path
stringlengths 87
181
| folder name
stringclasses 11
values | file name
stringlengths 16
110
| word count
int64 32
237k
| token count
int64 163
439k
| text
stringlengths 76
1.37M
|
---|---|---|---|---|---|
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM42.pdf | Patrick Madden | Appendix PM42.pdf | 6,184 | 12,233 | Madden Appendix PM42
New MYOB Files
Page 1 of 25
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)
Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
APPENDIX PM 42
TO THE SECOND EXPERT REPORT
OF PATRICK MADDEN
New MYOB Files
Summary
1. In this Appendix, I address section 9 of Dr Placks’ report and in particular the two new MYOB
databases that he discusses from paragraph 9.15 . Dr Placks explains that he was provided with
access to two live MYOB database s which he downloaded to create two “MYOX” files, which he
preserved in a forensic image. He then performed his analysis on those downloaded database files
and explained his obser vations based on logs exported from the database.
2. The forensic image was not provided to me at the time of Dr Placks’ report, but was provided later, on 10 November 2023. I have therefore analysed the two MYOB files as best as I am able
to in the short time available , and report as follows.
3. As I explain below, I have discovered very clear indications that these two new MYOB databases
were created artificially using clock manipulation techniques and could not have been created
before May 2023.
MYO X files and COC
4. In Appendix PM7, I reported on R eliance D ocuments ID_004077, ID_004078, and ID_004079
which contain screenshots of an accounting database created in the accounting software MYOB. I Madden Appendix PM42
New MYOB Files
Page 2 of 25
also discovered an MYOB database file (with the ‘MYOX’ extension) within the disclosure
dataset. As I explained in A ppendix PM7 :
a. The Reliance Documents appeared to originate as screenshots from th at MYOX file
referring to transactions relating to Bitcoin in 2009- 2010.
b. However, the MYOB AccountRight software, which can be used to create and view the
MYOX file, contain ed logging functionalities which indicated that all of the records had
been input into the file on 6 and 7 March 2020.
5. I therefore concluded those documents to be inauthentic.
6. In response, I understand from the CoC information that Dr Wright accepts that the MYOX file I
analysed is not authentic to 2009- 2010 and was created in 2020, but he has provided Dr Placks
with access to two different MYOX databases which he says are better sources of information.
7. I therefore analyse the two new MYOB files on the basis of that understanding.
Various MYOB files
8. As a result of the above, there are now various MYOB databases to which I refer in this report:
a. The file that I analysed in Appendix PM7, which is named “Wright International
Investments Ltd.myox”. Although this contains records dated on their face from 2009-
2010, I understand it is agreed that this actually dates from March 2020, and I will
therefore refer to it as the March 2020 MYOX .
b. Two “live” MYOB company files. The reference to “live” files here is to files that are
hosted on the MYOB cloud platform and accessible through the internet. Dr Placks records in paragraph 9.15- 9.18 that he was granted access to two live company files. I
refer to these as the Live Files.
c. Dr Placks exported the Live Files to backup MYOX files using AccountRight software
version v2023.8. One of these files relates to “ Wright International Investments Limtited ” Madden Appendix PM42
New MYOB Files
Page 3 of 25
and the other to “Ridges R&D” . I will refer to these as the “ New WIIL Accounts ” and
the “ New Ridges Accounts ” respectively.
Dr Placks’ Backups
9. I have not been granted access to the Live Files. I therefore proceed on the assumption that Dr
Placks has correctly exported the information , though I have not been able to verify this for
myself. I would emphasise that I have no reason to doubt that Dr Placks has correctly and
properly exported and handled the Live Files to create the New WIIL Accounts and the New
Ridges Accounts files.
10. Although I make findings in this report that the New WIIL Accounts and the New Ridges
Accounts date are inauthentic, the anomalies in the files do not appear to be the result of handling
or the export process . Rather, they indicate anomalies in the way that accounting information was
entered into the system , which appears to have taken place around four months before access was
granted to Dr Placks.
Link between Reliance Documents and March 2020 MYOX file
11. At Paragraph 9.14 Dr Placks states, in the context of the three R eliance D ocument screenshot
PDF files being sourced from the MYOB Database attached to ID_004081 , that “ Whilst the
details of the records displayed within these screenshots appear to be conta ined within that
.MYOX file, I have seen no evidence to identify the particular AccountRight Company File from which those screenshots were taken.”
12. In my view, the evidence that ID_004077, ID_004078 and ID_004079 are taken from the March
2020 MYOX is as follows:
a. The March 2020 MYOX is the only possible document within the disclosure dataset from
which those Reliance Documents could have come.
b. The content displayed in the Reliance Documents precisely matches the content in the
March 2020 MYOX in every respect.
Madden Appendix PM42
New MYOB Files
Page 4 of 25
c. The content displayed in the Reliance Documents does not match the content in the New
WIIL Accounts or the New Ridges Accounts . There i s therefore no other available
database from which they could have been obtained.
13. In addition, I note that the document in the disclosure dataset which immediately precedes the
Reliance Documents (i.e. ID_004076) indicates further links as follows:
a. The document is composed of 4 screenshot s of a MYOX database. It is 4 pages long,
each of which pages contains a full -window screenshot showing MYOB AccountRight
open on a Windows operating system. T he first page presents as follows:
b. The screenshot indicates that the name of the file being viewed is “ Wright International
Investments Ltd.myox”. This is consistent with the filename of the March 2020 Myox.
c. The screenshot indicates that the file being viewed is a local MYOX file from the user’s
library and is therefore an offline (not live) file :
Madden Appendix PM42
New MYOB Files
Page 5 of 25
d. I observe that the date of the screenshot is 14:44 on 09/03/2020, as shown below. That is
2 days after the creation of the 7 March 2020 MYOX and is therefore contemporaneous
to the March 2020 MYOX .
e. The accounting content displayed within the screenshots of ID_004096 is identical to the
equivalent accounting informat ion present in the March 2020 MYOX.
f. ID_004076 has a n internal metadata creation date of 2020:03:09 14:49:14, i.e. it is 4
minutes after the timestamp shown above and in the screenshot above. The three Reliance
Documents are screenshots presenting in a similar manner and with similar displays. Their
internal created timestamps all date from the same afternoon as ID_004076 (ranging from 17.28 to 18.21 that day).
g. All four of those documents (ID_004076 and the three Reliance Documents) were authored using the same Creator software (Adobe Acrobat 17.11) and the same Producer Software
(Adobe Acrobat 17.11 Image Conversion Plug- in) and the same Adobe XMP Core version
(Adobe XMP Core 5.6- c015 84.159810, 2016/09/10- 02:41:30).
14. It therefore remains my opinion that the Reliance Documents and ID_004076 are screenshots of
the March 2020 MYOX, based on : the consistency between the various timestamps; their internal
metadata ; the content displayed w ithin them ; the circumstances in which they were created ; and
the fact that all four of these documents date from just two days after the creation of the March 2020 MYOX.
Madden Appendix PM42
New MYOB Files
Page 6 of 25
15. While I agree with Dr Placks that it is possible (in the technical sense) that there exists another
Company file , I have not seen any evidence to suggest that a file exists of the same name , same
file format, and of contemporaneous date , and which was also saved and viewed offline on the
same day, and which also contained identical information within its database, but which has not
been disclosed in the disclosure dataset . In my opinion, all the indications are that the documents
are connected by their technical circumstances and other context.
16. I therefore disagree with Dr Placks’ comment that there is ‘no evidence to identify the particular
AccountRight Company File from which those screenshots were taken’ .
Other observations on the March 2020 MYOX
17. Apart from Dr Placks’ reservation relating the source of the three reliance documents ID_004077,
ID_004078, and ID_004079, it appears that we are generally in agreement that the March 2020
MYOX is not authentic to 2009- 2010 but was created in March 2020.
Content review of new MYOB databases
18. I agree with Dr Placks (at his paragraph 9.26) that the content s of the New Ridges Accounts and
the New WIIL Accounts show some similarities with the content s of the Reliance Documents, but
that there are notable material differences from the Reliance Documents ( noting again that the
Reliance Documents match the content of the March 2020 MYOX , but not the New Accounts ). I
demonstrate some of those differences in the table below comparing ID_004077 to the New WIIL
Accounts :
ID_004077 New WIIL Accounts
Madden Appendix PM42
New MYOB Files
Page 7 of 25
19. As can be observed above, the content is similar in various respects, and I observe that the
supplier invoice number and the purchase number are the same between both documents .
However:
a. The Ship To address is different .
b. The line item tables contain different content.
c. The New WIIL MYOB has less text, and therefore fits two entries on the page, whereas
ID_004077 contains more text, causing the first entry to fill the available space.
d. The editable state of several of the fields differ s (with more fields greyed out in
ID_004077) .
20. There are differences of similar kinds between the New WIIL Accounts and each of the three
Reliance Documents.
21. These features therefore indicate that the Reliance Documents were not sourced from a live
version of the New WIIL Accounts.
Observations on the MYOX file logs
Logs exhibited by Dr Placks
22. Dr Placks has exhibited to his report several log files obtained from the New WIIL Accounts and
the New Ridges Accounts in various formats. These appear to have been exported from the
MYOB AccountRight software in the same way or a similar way to my own exports conducted in
relation to Appendix PM7 and exhibited thereto.
Madden Appendix PM42
New MYOB Files
Page 8 of 25
23. In paragraphs 9.45 to 9.4 7, Dr Placks cautions that when a file is creat ed or edited offline (not
‘Live’), the associated timestamps are generated from the local computer clock and may be
backdated ( by manipulation of that clock ), so that they may not be valid. I agree with Dr Placks
that the timestamps in the security audit logs should be treated with caution for that reason.
24. I began by investigating the logs exhibited by Dr Placks and identified the following points .
25. The Exhibit SP9.6 zip contains an export of a Session Security Audit from the New WIIL
Accounts , which tracks the log- in and log- out activity of each user.
26. First, I agree with Dr Placks that the logs contain indications of when a user logs in offline, and
when the user logs in “live”. Specifically, the logs appear to format the username differently in
the two different circumstances:
a. When a user logs in locally offline, the username is displayed as a single name, such as “Administrator ” or “Administrator1 ”.
b. When a user logs in ‘Live’ online, the username is displayed with a slash character “/” in
the format (USERNAME) / (EMAILADDRESS) such as
“Administrator/[email protected]” or “ Administrator1/[email protected]” .
27. I also double -checked this functionality in two ways :
a. First, by observing that Dr Placks’ login activity is consistent with the observation above.
That is, when he logged in ‘ Live’ on 22/09/2023 at 08.46 his username was displayed
with a slash character and his full email address . Afterwards, when he logged in locally
after saving the relevant local backup, the username was “Administrator” without the
slash .
b. Second, by creating an offline MYOX file myself, and testing the display of logins first
in off line local mode, and later in online live mode , and confirming the same pattern of
behaviour of the system .
28. Second, I observe that each session is assigned a UUID (unique identifier), which allows login
and logout activity to be related together in the l og. If a login attempt is unsuccessful, it is
assigned an ID of all -zeroes. Madden Appendix PM42
New MYOB Files
Page 9 of 25
29. Third, I observe that the New WIIL Account was interacted with both offline and online:
a. The logs indicate that the database was created with a timestamp of 15/08/2009. From
that timestamp up to the beginning of the logs dated 7/06/2023, the file was operated in
offline mode, as is clear from the lack of slash characters in the recorded usernames (the
“Offline Period ”).
b. From 7 June 2023 onwards, the logs begin to adopt the slash character and provide a
username- and-email -address combination, indicating that the database was made Live on
that date and continued to be operated Live (the “ Live Period ”) until Dr Placks access ed
and downloaded the database.
c. During the Offline Period, the UUIDs and usernames indicate a consistent pattern of
logging in and logging out , such as those shown below:
d. The logs relating to the Live Period are not as clear, and there are runs of repeated login
attempts within very short periods of time. I have not tried to investigate this, as it did not
inform my analysis for reasons that I explain below .
30. There is however one important exception to the pattern of logins and logouts.
Anomalous logs
31. I observed that within the logs there is not always a valid logout, which I put down to a software
error (such as I assume might be caused if software crashes, or a user fails to log out properly )
Madden Appendix PM42
New MYOB Files
Page 10 of 25
Therefore, there are sometimes unpair ed UUIDs , within the log s, as with the highlighted example
below of two log- on entries which do not have corresponding close -out entries :
32. However, one session in particular is notable. It originally presented as an example of the same
behaviour shown above, specifically in the form of a user logging on and failing to log out on
31/08/2010:
31 August 20 10: Log in for 6d01ea93 -97e5 -4cca -9b67-b1a709db190
33. On more detailed inspection however it was possible to observe that there was a log- out event
with the same session UUID, “ 6d01ea93- 97e5- 4cca-9b67- b1a709db190” , but it was much later
on in the log:
6 June 2023: Log out for 6d01ea93 -97e5 -4cca -9b67 -b1a709db190
34. Since each UUID is apparently unique to its corresponding session, the logs therefore indicate
that the “ Administrator ” session with UUID, “ 6d01ea93- 97e5- 4cca- 9b67- b1a709db190” was
apparently logged in for 12 years, 9 months, 6 days and 6 minutes.
35. I observe that the “Administrator” account is recorded as having logged in and out repeatedly in
the intervening period, which is contradictory to that indication.
Madden Appendix PM42
New MYOB Files
Page 11 of 25
36. I also observe that , between the log in and log out for the session 6d01ea…, the time on the clock
(hours and minutes) appears to have gone forward by 6 minutes; while the years, months and
days have leapt forward by over a decade.
Ordering of Logs
37. This led me to doubt the validity of the log for offline sessions relating to the New WIIL
Account , and to form the preliminary view that it was likely to have been subject to clock
manipulation.
38. It also led me to the initial view that the logs exported from MYOB AccountRight were presented
in order of their recorded timestamp, and did not appear to be presented in the order that the
events were recorded in the database. I came to this conclusion because of the presentation of the
anomalous 6d01ea… log in and log out entries. Since there were multiple log ins and log outs from the same user in between the two parts for that session, it seems likely that the account was not simply continuously logged in for such a long time. This suggested that a sequential ordering
would have caused the events to appear next to each other, although this of course would depend
on whether the preliminary view above about clock manipulation was correct.
Logging functionality in earlier versions
39. As I explained in my First Report, it is possible to download and use historic versions of
MYOB’s AccountRight software directly from their website. Inspecting that website, it is clear
that the software is routinely updated several times a year, and all past versions appear to be
available.
40. I therefore downloaded a number of versions and tested their functionality. I observed that:
a. Older versions such as those contemporaneous to 2009 did not use the MYOX file
format, but a different (older) for mat “MYO”.
b. MYO was the software filetype in use until version 19.11.3 of AccountRight, which was
released in April 2016. At that point, the file format was upgraded to MYOX.
Madden Appendix PM42
New MYOB Files
Page 12 of 25
c. I observed that the earlier versions of the software (before April 2016) did not have the
same level of logging or reporting functionality and did not appear to track the same level of information in the various logs.
d. Notably, there did not appear to be any SessionID (UUID) field recorded in logs in
versions of MYOB before 2016.
e. I also found that the closest equivalent to a Session Security Log in older versions of the
MYOB software did not record the same information, but simply recorded the user
activity that had taken place in the particular session in which that log was run. I t also
was not called a “Session Security Audit” but a “Session Report”.
f. This therefore led me to suspect the presence of the SessionID field within the logs
produced by Dr Placks from the New WIIL Accounts and the New Ridges Accounts. If
they were created with older versions of the software contemporary to 2009 (as was indicated), then there apparently ought not to have been any SessionID recorded against those sessions , because that functionality is apparently not present in the pre -2016
software.
SQL database and viewing methods outside MYOB AccountRight
41. At his paragraph 9.44, Dr Placks recommends that further investigation be conducted by an
MYOB Specialist as it is outside his field of expertise. In my First Report I also explained that
this software was new to me, and though I ( like Dr Placks) have been able to operate it to inspect
the security logs it provides, I am not an MYOB expert.
42. In my First Report at Appendix PM17 pa ragraphs 12 -13, I observed that , when viewed i n a plain
text viewer , the content of the MYOX file was highly structured and organised in clear sections.
This, and my other findings above, led me to investigate the structure of the file in more detail and I realised that the file itself is actually a s tandard database structure known as a SQL database
(specifically, a SQLCompact type) .
43. The SQL database format is a widely used format for storing database data and I am experienced
in working with such documents from a forensic examination perspective .
44. I therefore loaded up the New WIIL Accounts into a simple SQLCompact viewer. Madden Appendix PM42
New MYOB Files
Page 13 of 25
45. This immediately led to the data within the database being presented to me in a structured
database form typical of SQL. The following screenshot demonstrates an example view:
46. As can be seen on the right -hand si de of that screenshot , and in the zoomed -in version below, the
various record tables were displayed in alphabetical order , and I could select each of them to
inspect the data directly:
Madden Appendix PM42
New MYOB Files
Page 14 of 25
47. The view above is a view of the “ContactLog” record table. Within that, the following
information can be seen , sorted by individual records in a typical table:
Madden Appendix PM42
New MYOB Files
Page 15 of 25
48. The sam e screenshot zoomed to the “Notes” section appears as follows:
49. I observe in the above that the records are ordered by “ RecordID” field, as opposed to sorting in
date order. The RecordID field is in my experience also typical of an SQL database and appears
to be populated sequentially in the order that the records are added. As can be seen by comparing
the “RecordID” field, the dates of entry are not in the same order as the RecordID. For example,
the record number 4 is dated 6/6/2011, but comes sequentially before records 5, 6, and 7 (dated in
February and March 2011):
Madden Appendix PM42
New MYOB Files
Page 16 of 25
Session Logs
50. I then viewed the table corresponding to the session logs. As with the data shown above, I
observed that the logs were no longer shown in date order but were in fact shown in RecordID
order.
51. This had the following notable effects :
a. The dates of login and logout activity were relatively disordered in time, showing logins
taking place consecutively across a range of years, and time jumping back and forth
between them .
b. The Log in and Log out records for session 6d01ea93- 97e5-4cca-9b67-b1a709db190 in
particular no longer jumped across the logs with other records interspersed between them.
Instead, the Log in and Log out records were displayed next to each other in the manner
that might be expected of a normal log in/log out session . However, the large jump in
date became apparent, with the clock time on the computer apparently jumping from 31 August 2010 to 06 June 2023, and then jumping back to 31 August 2010 immediately
afterward to resume the next session :
52. This order therefore makes logical sense, in that each session can be seen to have started and
stopped sequentially – but the jump in dates are i n my view highly characteristic of the use of
clock manipulation to backdate records . I note that the year, month and day appear to have been
changed between the past and the present year in the manner that I explained in my first report,
but without the hours and minutes being advanced or edited. Specifically, i t is notable that during
the period shown in the scr eenshot directly above, the clock time (hours and minutes, shown in
this view as UTC) advanced logically from 19.29, to 19.35, to 19.36, to 19.46; while the years,
months, and days jumped back and forth.
Madden Appendix PM42
New MYOB Files
Page 17 of 25
Exporting data into convenient formats
53. Continuing to t reat the document as a normal SQL database, it was then possible to export the
raw data of the New WIIL Accounts file and the New Ridges Accounts file. I therefore exported
the following tables of information, which appeared to me to be informative and which I exhibit:
a. “Contact Log” - the same information shown in the example screenshots above for the
New WIIL Accounts. This is however blank for the New Ridges Accounts database.
b. “Card ” - which appears to relate to Card Payment accounts .
c. “DbVersionInfo” - which records the software version used from time to time in
connection with the databases .
d. “USER” – which records a list of users and associated information .
e. “USER AUDIT ” – an exported version of the same information that is called “Session
Security Audit” within the MYOB platform, but sorted by sequential ID.
54. These records exported from the SQL database into Excel XLSX format are exhibited as follows:
New WIIL Accounts New Ridges Accounts
Contact Log Exhibit PM42.1 n/a
Card Exhibit PM42.2 Exhibit PM42.6
DbVersionInfo Exhibit PM42.3 Exhibit PM42.7
USER Exhibit PM42.4 Exhibit PM42.8
USER AUDIT Exhibit PM42.5 Exhibit PM42.9
May 2023 software
55. Inspecting the DbVersionInfo records , I observed as follows:
Madden Appendix PM42
New MYOB Files
Page 18 of 25
56. The DbVersionInfo records are very short and list only a few versions of software. For Exhibit
PM42.3 (New WIIL Account) it looks like this:
Record
ID Chan
geCtr DateCreated FeatureS
etMask ProductVersion SchemaMajor
Version Schema
MinorVer
sion
1
15/08/2009 17:16 0 2023.4.1.6 251 1
2
14/06/2023 19:21 0 2023.5.1.4 252 1
3
02/08/2023 10:01 0 2023.6.1.3 253 1
4
02/08/2023 10:01 0 2023.6.1.3 254 1
5
30/08/2023 17:57 0 2023.7.1.3 255 1
6
21/09/2023 17:02 0 2023.8.1.2 256 1
57. Looking specifically at the “DateCreated” And “ProductVersion” columns, it is possible to see that:
a. The first entry, “DateCreated”, is dated to 15/08/2009 at 17.16.
b. This corresponds precisely to the timestamp of the first recorded log on to the file, as shown above under paragraph 30.c . and as also shown in Exhibit PM42.5.
c. The first entry in the table therefore (RecordID 1 ) appears to correspond to the time that
the New WIIL Accounts file was first created.
d. However, importantly, the ProductVersion in RecordID 1 is given as 2023.4.1. 6.
58. MYOB publishes its software release information on its website at
https://help.myob.com/wiki/display/ar/AccountRight+releases , giving the date of release for each
version. Within that page the 2023 versions can be seen as follows:
Madden Appendix PM42
New MYOB Files
Page 19 of 25
59. Expanding the field for “2023.4 (May 2023)” provides the following view:
60. The corresponding software can also be downloaded at the same website, on the page
https://www.myob.com/au/support/downloads :
Madden Appendix PM42
New MYOB Files
Page 20 of 25
61. Downloading the 2023.4 (May 2023) release using the link above results in the download of an
executable file named “ MYOB_AccountRight_Setup_2023.4.exe ”. The embedded metadata of
that executable file (viewed with a metadata viewing tool called Exiftool) is as follows:
File Name : MYOB_AccountRight_Setup_2023.4.exe
Directory : .
File Size : 120 MB
File Modification Date/Time : 2023:05:15 09:34:01+01:00
File Access Date/Time : 2023:11:17 04:50:22+00:00 File Inode Change Date/Time : 2023:11:17 04:50:22+00:00
File Permissions : -rw-rw-r--
File Type : Win32 EXE File Type Extension : exe
MIME Type : application/octet-stream
Machine Type : Intel 386 or later, and compatibles Time Stamp : 2022:11:11 03:24:00+00:00
Image File Characteristics : Executable, 32-bit
PE Type : PE32 Linker Version : 14.29
Code Size : 342528
Initialized Data Size : 119186432 Uninitialized Data Size : 0
Entry Point : 0x2db0b
OS Version : 6.0
Image Version : 0.0 Subsystem Version : 6.0 Subsystem : Windows GUI
File Version Number : 2023.4.1.6
Product Version Number : 2023.4.0.0 File Flags Mask : 0x003f
File Flags : (none)
File OS : Windows NT 32-bit
Object File Type : Executable application
File Subtype : 0
Language Code : English (U.S.)
Character Set : Unicode
File Description : MYOB AccountRight
File Version : 2023.4.1.6
Internal Name : Setup.exe
Legal Copyright : Copyright © MYOB Technology Pty. Ltd..
All rights reserved.
Original File Name : Setup.exe
Product Name : MYOB AccountRight
Product Version : 2023.4.0.0 Squirrel Aware Version : 1
Company Name : MYOB Technology Pty. Ltd.
Madden Appendix PM42
New MYOB Files
Page 21 of 25
62. From the highlighted rows above, it can be seen that the product name and number is MYOB
AccountRight version 2023.4.1.6 (matching the version number recorded in the database), and
that the internal metadata date and time of that file is 15 May 2023 at 09.34.01.
63. It is therefore not possible that this software could have been in use on 15 August 2009, because
the software version used to interact with the file at the time of creation was not released until 15 May 2023 at 09.34.01.
64. It is therefore my opinion that the New WIIL Accounts file dates from no earlier than 15 May
2023 at 09.34.01.
UserID
65. As I have explained above, MYOB appears to record a difference in username between Live
sessions and Offline sessions, with a slash “/” ap pearing when logging into a live session,
followed by the user’s email address. This is clear from the Session Security Audit exported directly from MYOB.
66. However, e xamining the equivalent SQL export (USER AUDIT, Exhibit PM42.5), it can be seen
that there is an additional column provided against each session entry. As well as showing the
RecordID sequentially, it also shows the “ UserId ”. The UserId field appears to assign an
identifying number to each user. This allows the user account to be tracked irrespective of the
format of the username provided.
67. The first few rows of Exhibit PM42.5 appear as follows (excluding blank columns and with
added highlighting):
RecordID SessionId UserId DateOcurred UserName
1 b8ebb9d4 -34cf -4e96 -b7df -0de5edaa6772 2 15/08/2009 16:16 Administrator
2 b8ebb9d4 -34cf -4e96 -b7df -0de5edaa6772 2 15/08/2009 17:47 Administrator
3 ba9365e9 -dffe-4e4a -a40e -28e617743f0a 2 13/10/2009 15:25 Administrator
4 ba9365e9 -dffe-4e4a -a40e -28e617743f0a 2 13/10/2009 15:39 Administrator
5 fc472414 -0c22 -453d -911e -c86fdd09bb15 2 14/01/2010 01:40 Administrator
6 fc472414 -0c22 -453d -911e -c86fdd09bb15 2 14/01/2010 01:45 Administrator
7 3fa0e56a -97c4 -4744 -b8f2 -7b3e22a3ccd0 2 14/01/2010 03:46 Administrator
8 3fa0e56a -97c4 -4744 -b8f2 -7b3e22a3ccd0 2 14/01/2010 03:50 Administrator
9 ada42f94 -3259 -4b4d -aaeb -ab52856a5fb1 2 06/06/2023 18:18 Administrator
10 ada42f94 -3259 -4b4d -aaeb -ab52856a5fb1 2 06/06/2023 18:19 Administrator Madden Appendix PM42
New MYOB Files
Page 22 of 25
11 c89a062a -f37f-4f19 -bc34 -c0b5bea6ba4a 2 30/06/2010 18:19 Administrator
12 c89a062a -f37f-4f19 -bc34 -c0b5bea6ba4a 2 30/06/2010 18:33 Administrator
13 ba8d548d -4716 -46c0 -8fbf-913c19f7ea57 2 01/07/2010 18:34 Administrator
14 ba8d548d -4716 -46c0 -8fbf-913c19f7ea57 2 01/07/2010 19:05 Administrator
68. As can be seen, although the time jumps forward and backward, there is only one user account
(Administrator) and the same UserId is assigned to that account throughout.
69. Later in the log, it is possible to identify the time when the offline file was converted to a Live
file, at line 70. As can be seen, the username “ Administrator” logs on at line 69 with only the
username specified . Shortly afterwards, the same user ( Administrator) begins a Live session,
indicated by the presence of a “ /” character followed by the email address associated with the
account “ [email protected]”.
69 53d451a1 -11f9 -42a0 -92e2 -aeea81983937 2 07/06/2023 05:35 Administrator
70 b4364fdb -0261 -4148 -bc97 -33b8258ba9da 2 07/06/2023 05:35 Administrator/[email protected]
71 b397a546 -0b44 -4c8c -a657 -93e1e026b930 2 07/06/2023 05:35 Administrator/[email protected]
70. I note that the UserId = 2 remains constant throughout the time period from the beginning of
creation of the file whenever “Administrator” is used , and that the user “Administrator” is
associated with the email address “[email protected]”.
Narrowing the time period by cross checking against next software release
71. I note also that , at the time the account went Live, the timestamps associated with the logs above
would be taken from the Live server, suggesting that the date of 07/06/2023 is likely the true date
that the New WIIL Accounts were converted to Live format.
72. Cross -referring to the DbVersion, it is possible to see that the software used in connection with
this database was still the May 2023 release, and did not upgrade to the June 2023 release until 14
June 2023. It is therefore possible to corroborate this date by repeating the download pro cess in
respect of the next version of AccountRight software, which was version 2023.5. By repeating
that process and examining the metadata of the resulting installation file, it is possible to observe
as follows (in this case showing only the most relevant lines :
File Name : MYOB_AccountRight_Setup_2023.5.exe
File Modification Date/Time : 2023:06:09 05:09:10+01:00 Madden Appendix PM42
New MYOB Files
Page 23 of 25
File Version Number : 2023.5.1.4
Product Version Number : 2023.5.0.0
File Description : MYOB AccountRight File Version : 2023.5.1.4
Legal Copyright : Copyright © MYOB Technology Pty. Ltd..
All rights reserved.
Product Name : MYOB AccountRight
Product Version : 2023.5.0.0
Company Name : MYOB Technology Pty. Ltd
73. This indicates that version 2023.5 was not released until 9 June 2023. Since that release date is
after the logged date 7 June 2023, it is therefore consistent that the database was at that time still
using the May 2023 version of the software , and did not upgrade until shortly afterwards.
74. I observe that the User Audit logs in Exhibit PM42.5 do not jump around in time after that date .
This is therefore also consistent with the entries within the database (purportedly dating to many
years in the past) having been created between the release of AccountRight version 2023.4 and
version 2023.5.
75. This therefore indicates that the true date of creation of the accounting records in the New WIIL
Accounts is within the period of approximately three weeks beginning with 15 May 2023 and
ending on 7 June 2023.
Dr Placks’ software and other users.
76. I have considered whether the presence of the May 2023 software may be the result of using
modern software to back up an old file. However, that explanation is not consistent with the
information available:
a. I observe that Dr Placks mentions that he interact ed with these databases using the
software MYOB AccountRight version 2023. 8.1.2, which was the current build at the
time he conducted his analysis. Since that was not the May 2023 version (2023.4), the
creation of Dr Placks’ backup cannot account for the presence of the May 2023 software
version.
b. Interactions with the software version 2023.8.1.2 are indeed displayed in the relevant logs
consistently with Dr Placks’ report.
Madden Appendix PM42
New MYOB Files
Page 24 of 25
c. Other users are registered in the records of the database. However, in the period from the
creation of the New WIIL Accounts to 12 June 2023, the only users logged as having interacted w ith the file are User 2 (Adminstrator / [email protected] ) and User 1 (a
reserved “(SYSTEM)” user which is logged against automated or system functions , and
not an actual person) .
1 The first time another user interacted with the file was 12/06/202 3
(User 3: Administrator1 / [email protected] ). However, by that time the database had
been move to its Live version and it appears that data had already been entered.
d. Taking these points together, I do not think that the possible explanation summarised above can account for the findings I have made.
Similar analysis for New Ridges Accounts
77. As I have explained the analysis for the New WIIL Accounts in some detail above, it is possible
to take the analysis much more quickly in respect of the New Ridges Accounts. Specifically, my findings in relation to the New Ridges Accounts are as follows:
a. May 2023 software : The first creation date of the database is given as 08/08/2008.
However, the software in use was the same 2023.4.1.6 edition described above, which
originates from no earlier than 15 May 2023.
b. 9 June 2023 upgrade to Live: The first log in to the Live version appears to have been
on 9 June 2023.
c. Lynn Wright user name : Most of the logins to this file were from the username “Lynn
Wright”.
d. Lynn Wright/Ramona Ang: However, when the file was updated to Live, the user
account was named with an email address: “Lynn Wright / [email protected]
”. This
appears to be irregular as I understood Lynn Wright (who I understand was Dr Wright’s
first wife) to relate to a different person from “Ramona” (which I understand to be the
forename of his second wife) .
1 https://community.myob.com/t5/AccountRight -Getting -started/Unexplained -system -logins -shown -on-session -
report/td -p/652610 Madden Appendix PM42
New MYOB Files
Page 25 of 25
e. In my opinion, as with the New WIIL Accounts, the New Ridges Accounts document
was created in the peri od beginning no earlier than 15 May 2023. The likely end of the
period of its creation was the upgrade to Live format before 9 June 2023. |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM6.pdf | Patrick Madden | Appendix PM6.pdf | 6,453 | 12,336 | Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 1 of 31
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM6
JSTOR
ID_004019 and ID_003830
1. ID
_004019 is not listed as a Reliance Document, but was a document that I identified as requiring
analysis when conducting my broader review of the disclosure dataset .
2. ID_004019 presents as a scanned PDF of an A4- size document. Upon initial visual inspection, it
presents as a document which has been printed in grayscale, annotated by hand, and scanned into
PDF form in colour. The document is 18 pages long and the beginning of the document presents
as follows:{ID_004019}
{ID_004019} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 2 of 31
Metadata field ID_004019
Provided external metadata (OS/file property information)
Original File Name Document 7 - Tominaga Nakamoto, 1715 -46 -
Article with KEY notes.pdf1
OS Created - Date and Time Not Provided
OS Last Modified - Date and Time Not Provided
OS Last Accessed - Date and Time Not Provided
Internal metadata properties
Title
1 The Original Filename was not included with the disclosure dataset but was provided in a subsequent schedule
that partial ly addressed the missing information. File timestamps for example were still missing
{ID_004019} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 3 of 31
Application Created 17/09/2019 14:18:54
Application Modified
PDF Creation Date --Text
PDF Producer Adobe PSL 1.3e for Canon
PDF Creator Canon iR -ADV C5560 PDF
PDF Version 1.4
In
itial observations about ID_004019
3.My initial observations about this document were as follows:
a.The overall content of the document is consistent with a single -sided printed A4
document being scanned into PDF from hard copy. I note for example the presence of a
staple in the top -left corner of the first page, the folded over corners in the top left of each
subsequent page, the overall proportions of the page, the handwritten content includinggreen highlighter ink, and the way the pages are slightly misaligned from the vertical, allof which are consistent with a scan.
b.Being a scanned document, there is little in the way of metadata that would enable aforensic analysis of it. However, it was possible to inspect the face value content .
c.On inspecting the document carefully, I observed some irregularities on the face of thedocument in which certain numerals appeared in subtly different font sizes to othernumerals on the same lines. Shown below are screenshots of part of the “Accessed”timestamp section of the header content of the first page of the document ID_004019
showing the context of my first observation, followed by a zoomed-in screenshot of thenumerals in question at progressively higher magnification:{ID_004019}
{ID_004019} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 4 of 31
d. As can be observed, the year “2008” contains two numerals “20” which are relativel y
hi
gher on the page, and two numerals “08” which are relatively lower. This can be
observed by looking at both the alignment of the top part of the text as well as the botto m,
an
d is more easily made out when displayed with an overlaid grid as follows:
e.A
s can also be observed by inspecting the grid above , the numerals “0” and “8” in “08 ”
ar
e narrower and differently -proportioned compared to the numerals “2” and “0” in “20” ,
in
dicating that they are written in a different font and/or font size.
f.Having spotted the irregularity in the year part of the timestamp, I examined the other
Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 5 of 31
nume
rals in that section more closely and observed an additional irregularity with the
time part of the timestamp, whereby the numerals of the hour “11” contain two instances
of the number “1” which look markedly different to the same number in the minutes part “17”, in terms of its relative stroke weight, proportions and the style of the serif at the top:
4. Thi
s can be compared to the appearance of “01” in the date on the same line, wherein the “1”
numeral does not correspond to the style observed in the hour part “11” but does correspond moreclosely to the numeral “1” in the date part “17”:
5.I al
so inspected the similar timestamp in the footer part of ID_004019 and did not detect any
similar irregularities . However, I note it was difficult to properly compare the numerals in the
footer as the text in t hat section presents as meandering, rather than being properly aligned. This
is presumably an artefact of the page being scanned from a hard copy. The screenshot s below
display the footer section of ID_004019 followed by a zoom of the meandering numerals in the IP
address:
{ID_004019}
{ID_004019} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 6 of 31
6. I f
ound within the disclosure dataset a further copy of the front page of this document as a
photograph in ID_003649. The provided filename for this document “ IMG -20190911-
WA0065.jpg” is consistent with it being a WhatsApp message that was sent or received on 11
September 2019 and was the 65th picture transmitted for that day. I note that this is approximately
1 week before the date of the PDF scan on which the analysis above was conducted.
7. The page is not flat in the photograph and there is an obvious curve in the way the content has
been captured. This can be seen in the scre enshot below:
{ID_003649} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 7 of 31
8.Zo
oming in closer to the Accessed line of text I observe that the same artefacts I investigated in
respect of ID_004019 also present in a similar manner in ID_003649 as shown below:
{ID_004019}
{ID_003649} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 8 of 31
9.Due
to the curvature of the page when photographed, I believe that ID_004019 is a better source
for demonstrating the alignment.
10.Having observed the above , I formed a preliminary view that the irregularities in the header part
of the document were consistent with editing of the date and time stamps; however, I could not
confirm that by a comparative visual inspection of the corresponding footer timestamp in view of
the quality of the scan .
11.Since these two documents are scanned /photographed versions of a hard copy document, there
would be little value in attempting to progress my analysis by inspection of the internal metadataof the file s.
12. I therefore attempted to progress my analysis by searching for comparator documents within the
disclosure datas et.
Comparator document ID_003830
Overview of the document
13. I found that ID_003830 presented very similarly to ID_004019, providing a good basis for a
further comparative analysis. The beginning of this file presents as follows:
{ID_004019}
{ID_003830}
{ID_003830}
{ID_004019} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 9 of 31
14. I obs
erved that the face of the document is consistent with a PDF file named “ 1967- shuichi.pdf ”
saved in the well -known cloud storage known as “Dropbox”, as can be determined by the logo at
the top left -hand corner . This first page of ID_003830 appears to be a screenshot of a window . I
say that because of the inclusion of the scroll bar within that page and the fact that it shows part
of the page numbered 178 below the page numbered 177, rather than the pages being printed out
on a page-by- page basis.
15. I note however that pages 2 to 18 of the PDF file that is ID_003830 appear to be constituted from
a different document, not titled “Tominaga Nakmoto, 1715-46” but instead titled “Tra nslation /
Okina no fumi / The Writing of an Old Man”, and which does not contain page numberingssequential to the 177-178 shown on page 1 of the PDF. The beginning of the “ Okina no fumi ”
document, which begins at page 2 of ID_003830, presents as follows:
{ID_003830}
{ID_003830}
{ID_003830} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 10 of 31
Contextual analysis of first page
16. Moving back to focus on the first PDF page of ID_003830, it can be seen below that:
a.The page presents as a screenshot of another PDF document which is being viewed in a
viewer application,
b. The viewer application is mainly focused on a single contextual page, but at the bottom ,
part of the following page (numbered “178”) can be seen,
c.In the zoomed-in section on the top right of the cluster below, it can be seen that the
scroll bar is not situated at the top of its scroll field but has been scrolled down prior tothe screenshot being taken. This is indicative that the page being shown titled “TominagaNakamoto 1715-46” is not the first page of the document being viewed in the viewer, buta later page (in my opinion, likely it is the second page), and I have also includ ed a mock -
up of a similar sort of scrollbar as it appears on a computer screen to illustrate the point,
and
d. In the zoomed-in section on the bottom right of the screenshots below, it can be seen that
the contextual page number is given as “2”, which is cons istent with the observation
above that the “Tominaga Nakamoto 1715-46” page is the second page of the document,
not the first page. I do however note that without access to the viewer in question, it is not
possible to confirm beyond doubt that the page nu mber “2” is referring to the “Tominaga
Nakamoto 1715-46” page rather than the page after it numbered “178”. However, based
{ID_003830} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 11 of 31
on my
experience and my previous observation about the scroll bar, I do consider that to
be likely.
Below : Screenshot of first PDF page of ID_003830: Below : (Left) zoo m of ID_003830 showing scroll
bar scrolled down, not level with top of its field,
and ( Right ) an illustrative mock-up I have made to
a similar effect , a different scrolled -down
document, showing how a differe nt but similar
scroll bar appears on- screen when scrolled down.
Below : Zoom indicating page number “2” as
displayed on first PDF page of ID_003830:
17. It
was therefore my opinion that the “Tominaga Nakamoto 1715-46” document visible on Page 1
of ID_003830 contained an additional first page, which was not shown in ID_003830. (I note that
this is also consistent with the content visible on the face of ID_004019, which has a cover pagebefore the page titled “Tominaga Nakamoto 1715- 46”).
{ID_003830}
{ID_003830}
{ID_003830}
{ID_003830/1}
{ID_004019} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 12 of 31
18.I w
as not ab le to locate any corresponding document within the disclosure dataset that would
enable me to confirm it.
19. I observed that ID_003830 contained a footer on each displayed page in the following form:
•In respect of the Tomoinaga Nakamoto document visible on page 1 of the PDF:
•In r
espect of the Okina no Fumi document visible on pages 2-18 of the PDF:
20. Al
though the two footers are slightly different, I observed that :
a.Both footers were in very similar terms and structure ,
b.Both footers referred to the same IP address “128.235.251.160”,
c.Both footers included a timestamp in the form [Day, DD MMM YYYY HH:mm:ss
[AM/PM]] ,
d. The timestamps on the two footers show that they are created from documents
downloaded at two different times, consistent with my view that ID_003830 was pieced
together from two different documents, and
e. The footers referred to the “JSTOR Terms and Conditions”, and I observed that these
words were formatted with underlining, presenting in a way that is , in my opinion,
consistent with a hyperlink, al though it was not possible to tell from the grayscale
scanned image alone whether they were formatted in this way simply by the addition of
underl ining or whether the words were hyperlinked.
Source of the Tom inaga Nakamoto 1715 -46 document
21.Still approaching the comparator document ID_003830, I continued my analysis by conducting aGoogle search for the term: “128.235.251.160” in connection with the keyword “Kato”, which isa fairly unusual word that appears on the face of the two documents which appear to form the
{ID_003830}
{ID_003830}
{ID_003830} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 13 of 31
dif
ferent parts of ID_003830.
22. The first hit on Google led me to a PDF hosted at the domain “ gwern.net ” at
https://gwern.net/doc/japan/history/tominaga -nakamoto/1967-kato.pdf which I proceeded to
investigate:
a.My first observation was that the content of this document seemed to match page 1 of
ID_003830 and also broadly to match pages 2-18 of ID_004019, subject to differences
that I explain below.
b. However, it did not include any cover page corresponding to page 1 of ID_004019.
c.I proceeded to download the PDF file from https://gwern.net/doc/japan/history/tominaga -
nakamoto/1967-kato.pdf and look at its properties which indicated a create date of
24/11/2011 and a last-modified date of 06/01/2015. In the “Keywords” section of the fileproperties was indicated a source of the material and a link to a “stable” URL at the
domain JSTOR .org – all as shown below (I have selected the relevant text for ease of
review) :{ID_003830}
{ID_003830}
{ID_004019/2}
{ID_004019/1} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 14 of 31
d.Th
e link in the properties of that downloaded PDF is:
https://www.jstor.org/stable/2383230
e.I visited that JSTOR.org URL and was presented with a webpage, a capture of which is at
Exhibit PM6 .1
f.I followed some of the links on that page and noted that clicking on the link for “Vol. 22
No ½, 1967” I was taken to a page a capture of which is at Exhibit PM6 .2. I observed that
on the right -hand side of that page was a cropped title icon for “Monumenta Nipponica”
which appeared to match the equivalent icon shown on the first page of ID_004019,
albeit that the ID_004019 document i s in grayscale (which I assume is the result of the
document being printed in black and white). The icons are shown below for ease ofcomparison:
{H/41}
{H/42}
{ID_004019} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 15 of 31
23. I obs
erved that the footers on the pages of that downloaded document from gwern.net were
similar in structure and content to those on the pages of ID_004019 but with differences relating
to the IP address and date and time stamp shown, as can be seen in the exhibited document:
Source for Okina no Fumi document
24.Returning to my Google search for the term “128.235.251.160” in connection with the keyword
“Kato”, this also led me to a document titled “ Okina no fumi” at the URL
https://gwern.net/doc/japan/history/tominaga -nakamoto/okinanofumi.pdf .
25. I noted that t he 17 pages relating to the “Okina no f umi” document that formed part of ID_003830
corresponded exactly to the content of the Okina no fumi document downloaded from Gwern.net.
26. Other than providing context for the source of ID_003830 which appears to be from gwern.net,
this did not appear to me to be a useful further point of c omparison for analysis of ID_004019,
because ID_0004019 did not include the text of the Okina no fumi document so I did not pursue
analysis of the Okina no fumi document further.
Attempt to locate missing first page of Tominaga Nakamoto 1715-46 document
27. Having noted earlier that there appeared to be an additional first page within the viewer shown on
page 1 of ID_003830, but that this first page was also not visible in the downloaded documentfrom https://gwern.net/doc/japan/history/tominaga -nakamoto/1967-kato.pdf
, I began to
investigate w hether there was another source which might allow me to inspect that apparently
‘missing ’ first page:
a.I conducted more Google searches this time incorporating the keyword “Gwern.net” in
connection with keywords from the ID_004019 document. I did not catalogue all the
search terms I used but one of my searches included the terms “Gwern”
“128.235.251.160” “kato” .
b.At this point I came across a search result on Google which was entitled “ KPMG JSTOR
{ID_004019}
{ID_003830}
{ID_003830}
{ID_004019}
{ID_004019}
{ID_003830/1}
{ID_004019} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 16 of 31
acces
s metadata was edited from Gwern” which linked to the website Reddit.com. I
immediately suspected that this might be a reference to something in the present case, and
did not read beyond the linked headline. Although it was not clear from the headline itself
whether it was relevant, as a precaution, I did not click on the search result. This course
of action was in accordance with my instructions and my usual practice of avoiding
exposure to any external influence that might affect my opinion. In any event , reading
this headline did not inform my analysis as I had by this time already looked at and formed an opinion about the Gwern documents mentioned above. Out of an abundance of caution I paused my analysis at this point and informed Bird & Bird (and have included it
in my report to be transparent about the process I took) .
c.I still have not looked at the content of the Reddit search result referred to above.
28. I explained the reason I was conducting this search at the time, and Bird & Bird informed me that
instead, they would pursue the searches required to try to find a source for the apparently missingfirst page. T hey later provided me with the foll owing two links and asked me to pick up my
analysis from there :
a.https://www.dropbox.com/s/t2xrznwdbldbimj/1967- shuichi.pdf
(“Dropbox L ink”)
b.https://web.archive.org/web/20230000000000*/http://www.gwern.net/docs/tominaga/196
7-kato.pdf (“Gwern Wayback L ink”)
29. The Dropbox Link is to a Dropbox shared link of a PDF file.
a.The filename is “1967-shuichi.pdf” and it is hosted at Dropbox.com. I note that this isidentical to the filename and apparent source of the file shown in the viewer on page 1 ofID_003830.
b.Below are two screenshots of the Dropbox Link viewed in different manners (explained
further in the following paragraph):{ID_003830/1} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 17 of 31
Screenshot of Dropbox Link as viewed in Firefox
for Windows ( scrolled to second page, resized to
proportions shown in ID_003830 for comparison
purposes): Screenshot of Dropbox Link as viewed in Chrome on
an Android mobile device ( scrolled to second page,
cropped to proportions of ID_003830 for comparison
purposes):
c. As can b
e observed, these present very similarly to the screenshot on the first page of
ID_003830, including the icon and presence of the title bar at the top and the way two
pages show at the same time. I emphasise that t hese are just illustrative and there a re
some limitations to th e illustration s: I hav e deliberately resized / cropped the screenshots
to the same approximate proportions as ID_003830, for comparison purposes, but thecontent will appear differently depending on how big the browser window is anddepending on nature and operating system of t he device used . I do not know what device
was used to create the screenshot in ID_003830, and the screenshots above should not betaken to be representative of all brow sers/devices. Neither of the screenshots is identical
{ID_003830}
{ID_003830}
{ID_003830}
{ID_003830} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 18 of 31
to I
D_003830 – I note that in the two screenshots above, the left-hand screenshot shows a
similar scrollbar but a different looking title bar to ID_003830; whereas the right-hand
screenshot shows a much more similar title bar to ID_003830 but the scroll bar is not
visible on Android. In my opinion, these are fairly minor variations, and variations of this
kind are consistent with the fact that my illustrative screenshots have been made in 2023
and the Dropbox viewer could have changed in the intervening time since ID_003830
was created , which is another limitation of the comparison. Nevertheless, they are
informative to support my previous opinion that ID_003030 was viewed through a
Dropbox viewer.
d. The page footer shown in the Dropbox Link is identical to the page footer visible in
ID_003830, including the wording, the IP address, and the timestamp of Mon, 5 Jan 201522:17:14 PM:
Dropbox Link:
ID_003830:
e.I note that the underlining of the terms “JSTOR Terms and Conditions” does appear to bedue to it being a hyperlink, as was my preliminary opinion above.
f.As noted above, the screenshots above which are comparable to ID_003830 are scrolledto the second page of the document shown at the Dropbox Link. Scrolling back up to thefirst page, the first page presents as follows (noting that I took this screenshot from my
Android device, and the same limitations apply as with the previous screenshots above) :
{ID_003830}
{ID_003830}
{ID_003830}
{ID_003830}
{ID_003830} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 19 of 31
g.I
n addition it contains information about when it was accessed towards the top of the first
page:
Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 20 of 31
h. A c
opy of the PDF downloaded from the Dropbox Link is at Exhibit PM6 .3. The MD5
hash of that Exhibit PM6 .3 is 996aa51675d2bb834f765ce2cb7eca93. I include this
information because I refer to in the next full paragraph.
i.I note that the colour logo on the top of that page is identical to the colour logo which I
obtained from the JSTOR web site referred to in paragraph 18 above, and that the same
JSTOR reference URL https://www.jstor.org/stable/2383230 is quoted on the front page.
j.It is therefore my opinion that the Dropbox link is the source of the screenshot which
appears on page 1 of ID_003830, and that the JSTOR URLhttps://www.jstor.org/stable/2383230
is the ultimate source of both documents.
30.The second link provided above, the Gwern Wayback Link, is a link to the Wayback Machine
(Internet Archive) overview page relating to a PDF hosted at gwern.net entitled “ 1967-kato.pdf ”.
a.I note that the filename is similar in format to that of the Dropbox Link (1967-
shuichi.pdf) but lists the second name of the author not the first name of the author (Kato
Shuichi).
b. I note that the Wayback Machine contains captures dating back to 2016 of the page
relating to the PDF . The earliest capture is at
https://web.archive.org/web/20160509080944/http://www.gwern.net/docs/tominaga/1967
-kato.pdf
{H/43}
{ID_003830/1} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 21 of 31
c.A c
opy of the PDF downloaded from the 2016 capture is at Exhibit PM6 .4. The hash of
Exhibit PM6 .4 is 996aa51675d2bb834f765ce2cb7eca93 i.e. it is an electronic duplicate
(by MD5 hash) of Exhibit PM6 .3. Although they are identical duplicates, I exhibit the
two documents separately as they were obtained in the different ways explained above,
allowing for this to be confirmed independently.
d.As is therefore expected, t he footer, logo image, and header are again identical to those
shown above for ID_003830 and the Dropbox Link:
Comparative analysis between ID_004019 and Exhibit PM6 .4
31. In view of the strong similarities between ID_004019 and Exhibit PM6 .4 (which is identical to
Exhibit PM6 .3), I continued my analysis by comparing ID_004019 and Exhibit PM6 .4 as follows.
I will refer to Exhibit PM6.4 as the “Publicly Available PDF”.
32.I compared the timestamps on the two documents:
a.Both the header part and the footer part were in the same overall format and style.
b. Both appeared to have corresponding digits in some places, but different digits in others.
{H/44}
{H/43}
{ID_003830}
{ID_004019}
{H/44}
{H/43}
{ID_004019}
{H/44} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 22 of 31
c.Ta
king the timestamps at face value, both purport to have been Accessed on 5 January in
different years. Both also purport to have been accessed in the same number of minutes
past the hour (17 minutes), but a t different hours.
d.Putting this another way, the text which I had noted as being irregular on my first review
of ID_004019 corresponded to differences between the timestamps. The numerals which
did not appear to be irregular to me on my first review corresponded to similarities
between the timestamps. I compare the two below side by side:
e.I not
e that the only character differences between the timest amps are the four digits “08”
and “11”.
f.The following factors tend to reinforce my preliminary view stated above (in the section
describing my initial observations about ID_004019) that the irregularities in the header
part of the document were consistent with the editing of the date and time stamps : the
substantial shared similarities between these date and time stamps including their shared
day, month and minute characters; the fact that the differences corresponded to
irregularities ; and the fact that the Publicly Available PDF appears to have been available
online since at least 2016 and does not exhibit the inconsistencies in font and alignmentthat I observed with ID_004019.
g.Comparing the footers, I again noted areas of similarity and dissimilarity, as shownbelow:
h. I not
e that, again, the timestamps have corresponding similarities and differences but the
small pixelated text and meandering nature of the scan do not provide a n opportunity for
effective comparison when zoomed in, though I do note there is no obvious discrepancy
{ID_004019}
{ID_004019}
{H/44}
{ID_004019} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 23 of 31
in
size or style that I can see.
Comparative analysis of footer
33.In view of the fact that the document header appears suggestive of editing but the footer was not
able to be compared effectively, it was necessary to continue my analysis of the footer based onalternative comparative sources.
34. As I understand it based on my analysis above and checking the JSTOR web page, JSTOR is an
online repository of academic publications. Articles can be downloaded from JSTOR by thosewith access to the articles hosted there. Based on a face -value interpretation of the content, the
“Accessed” header and footer information appears to be added to those downl oaded articles at the
point of download, and JSTOR embeds this within its PDF with a cover page containing basic
information about the article, the journal it originates from, and certain technical details.
35. The following steps were taken:
a.Bird & Bird pro vided me with a set of comparator documents which they ha
d
dow
nloaded. In total there are 182 copies of different articles. These present as being
accessed via JSTOR, but (in a similar way to the various documents that I have analysed
above) have been hosted on various different sources online .
b.T
he date and time stamps of these sources range within the period between Januar y 2007
a
nd December 20 16.
c. T
he articles therefore provide a range of date and time stamp footers from different
periods .
d.I
did not choose this selection of documents or the sources from which they were
obtained. Bird & Bird has explained to me that they were selected based on searching th e
i
nternet, using Google, for PDF files bearing timestamps and references to “JSTOR”, a nd
t
hat documents were included whether or not they contained footer text; and they were
then numbered in their apparent date order .
e.A
copy of the 182 document comparative data se t is included with this report in a zip file
as Exhibit PM6 .5.
36. I
observe that during the period covered by the comparative dataset, the design of the JSTOR{H/45} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 24 of 31
c
over page changed from time to time . Variations included changes in the size and placement of
logos, the text used, whether or not header content was included, and whether or not footer
content was included.
37. The changes in design appear to have occurred on specific days, and each of the designs appear s
t
o remain constant within the comparator data set until the next change. Because of this, it i s
pos
sible to detect the date on which each design change occurred, by observing documents of
differing cover page designs and corroborating those with design changes either side of the datein question.
38. Focusing specifically on the design of the footers of the cover pages, it can be observed that ther
e
w
ere seven different designs in use in distinct time periods between 2007 and 2016. The
following table divides these design changes into 7 “ep ochs” giving an example of each one and a
s
hort description of the style of each footer : Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 25 of 31
#
DATE
RANGE SAMPLE OF FOOTER DESIGN OBSERVATIONS
1st
Epoch At least Jan
2007 to 3
April 2008 Basic URL, no hyperlink
Basic timestamp without time zone
2nd
Epoch 4 April
2008 to 10
September
2008 Basic URL only
No timestamp in footer (timestamp
only in header).
3rd
Epoch 11
September
2008 to 9
November
2012 (no footer) No footer (timestamp and URL
located elsewhere on the template)
4th
Epoch 10
November
2012 to 11
December
2012 First use of long -form footer.
Includes
•“downloaded by the
authorized user from”
•IP address
•Timestamp with no time
zone
•Terms and condition s
hyperlink instead of bare
URL
5th
Epoch 12
December
2012 to 18
March 2013 Long -form footer but without IP
address. Includes
•“this content downloaded” ,
but no “authorized user”
•No IP address
•Timestamp with no time
zone
•Terms and condition s
Hyperlink instead of URL
Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 26 of 31
6th
Epoch 19 March
2013 to 22
March 2016 Long -form footer with IP address
added back in. Includes
•“this content downloaded” ,
but no “authorized user”
•IP address
•Timestamp with no time
zone
•Terms and condition s
Hyperlink instead of URL
7th
Epoch 23 March
2016 to
December
2016 Long form footer with changes.
Includes:
•“this content downloaded”
but no “authorized user”
•IP address
•timezone now included i n
timestamp
•bare terms URL only - no
hyperlin k.
Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 27 of 31
39.F
or easier comparison of the comparator data set as a whole, Bird & Bird has also prepared a
t
able comparing the footers of each of the 182 documents in the dataset in date order. That is
included at Exhibit PM6.6 and contains:
a. The URL source of each document and its filename.
b.The timestamp recorded on it.
c. A screenshot of the footer section.
40. That exhibit is 32 pages long and illustrates the different designs of the footers, and that they were
sourced from a wide variety of different URLs .
41. A
s mentioned briefly above, t here appears to be a com mon trend whereby distinct epochs can b e
i
dentified. Within each epoch, the footer is done in a uniform style/format. Then at a certain date
(marking the end of one epoch and start of another) the design of the footer design changes in
terms of the information it displays, and the way that it is displayed , but remains consistent for the
duration of that epoch until the next change occurs .
42. I
have not investigated the authenticity of each of these downloaded documents. However ,
a.I
have spot- checked by scrutinis ing just over 10 % of them by viewing the metadata
properties and compared them to the timestamps on their face and cross-checking against
the source links provided. I did not observe any reason to doubt their authenticity. This ,
a
nd the internal consistency between the remaining documents on which I remark below ,
g
ave me a sufficient level of confidence in the authenticity of the documents in the
dataset to proceed with this analysis.
b. In addition to my 10% spot-check, I also conducted an authenti city check on each of the
example documents that are indicated below in my comparative analysis .
c. T
he consistency between the footers with in each time period can be seen, and the design s
a
ppear to be uniform within each period. This is, in my view , indicative of JSTOR having
periodically altered the way they embed the footer download information. I n my opinion,
this provides a good basis for comparative analysis to narrow the window of time within
which a JSTOR document has been downloade d.{H/46} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 28 of 31
43. On t
his basis, comparing the various Epochs of footer against Exhibit PM6 .4 and ID_004019, it
is possible to determine as follows.
Comparative analysis : Exhibit PM6 .4
44.The face value date of the Publicly Available PDF is Mon, 5 Jan 2015. The design of the footer of
Exhibit PM6 .4 is identical in its style and content to the footer of the “6th Epoch” in the table
above, which is contemporary to the period between 19 March 2013 and 22 March 2016. I show
below a comparison of the footer of the Publicly Available PDF against various other examples
from the same date , placed in chronological order within that day :
Footer of Exhibit PM6 .4 placed alongside comparator footers from the same date:
(The Exhibit PM6. 4 footer is the last of the footers shown in the sequence above)
45.The comparator timestamps above include several documents bearing an identical date stamp(Mon, 5 Jan 2015), but were downloaded at different times of the day. They also bear different IP
addresses and were obtained from a range of different sources. Howev er, it can be observed that
all the designs of these footers are identical but for those differences in their content.
46. Documents relating to the date 5 Jan 2015 are numbered in Exhibit PM6 .5 as document numbers
{H/44}
{ID_004019}
{H/44}
{H/44}
{H/44}
{H/44}
{H/44}
{H/45} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 29 of 31
135 t
o 142 and are set out in the table at Exhibit PM6 .6 from rows 135 to 142 .
47. The comparative analysis above indicates that the Publicly Available PDF does match the design
of footer used by JSTOR at the relevant time.
Comparative analysis: ID_004019
48.The face valu e date of ID_004019 is Sat, 5 Jan 2008. The relevant “Epoch” referred to in the
table above relating to that date is the 1st Epoch, which ranges from at least January 2007 (the
beginning of the analysis) to 3 April 2008.
49.The design of the footer of ID_004019 is however markedly different in style and content to the
footer of the “1st Epoch”.
50. I show below a comparison of the ID_004019 footer against various other examples from the
same date:
{H/46}
{ID_004019}
{ID_004019}
{ID_004019} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 30 of 31
(ID_004019’s footer is the fourth of the sequence shown in the comparison above)
51.As can
readily be observed, the footer of ID_004019 does not match others apparently
downloaded on the same day. The comparator documents referred to in the comparison above are
numbered 15 to 24 in Exhibit PM6 .5 and are referred to at rows 15 to 24 of the table at Exhibit
PM6 .6.
Conclusion on ID_004019
52. My analysis of ID_004019 has identified inconsistencies in the fonts used in the date and time
stamp on the front page.
53. It has been possible to identify a PDF document (Exhibit PM6.4, the Publicly Available PDF )
which is materially highly similar to the c ontent of ID_004019.
54. By conducting a comparative analysis of the design of the footer of the Publicly Available PDF
and of ID_004019 against a relatively large dataset of comparator documents obtained from awide range of sources online, it has been possible to determine that :
a.The footer design of ID_004019 does not match the design that was used on any
comparator documents matching the date stated on the face of that document (2008).
b. The footer design of ID_004019 is materially identical to the design used in the Publicly
Available PDF .
c.The footer design of the Publicly A vailable PDF match es the design used on all
{ID_004019}
{ID_004019}
{H/45}
{H/46}
{ID_004019}
{H/44}
{ID_004019}
{H/44}
{ID_004019}
{ID_004019}
{ID_004019}
{H/44} Madden Appendix PM6
JSTOR / ID_004019 and ID_003830
Page 31 of 31
com
parator documents matching the date stated on its face (2015).
55.It is therefore my view that ID_004019 is not authentic to the purported date of 5 January 2008,
based on the information available. In my opinion, it was created at a much later time, at some
point after 5 January 2015 when the apparent source material (the Pu blicly Available PDF)
became publicly available. Logically, the creation of ID_004019 would have preceded the
November 2019 date stamps applied to the scanning of the hardcopy document on 17 September
2019 and the WhatsApp photograph (ID_003649) on 11 September 2019 (although this would bereliant o n the accuracy of the clocks of these devices ).
56.I take into account that the Publicly Available PDF appears to be a likely source for ID_004019,
as the disclosure dataset contains another document also appear ing to be downloaded from
Gwern.net, within document ID_003830. ID_003830 appears to be comprised of two differentdocuments, a screenshot and a PDF download, which appear to have been combined together.The original underlined documents have not been provided for forensic analysis.
57.Other than being created subsequent to the date of the Publicly Available PDF (which dates from
January 2015), i t is not possible to provide an opinion on the precise date of creation of
ID_004019 itself , as it is a document that has been printed from a PDF and scanned from hard
copy. It does not therefore contain any relevant metadata that would allow for further analysis.
The underlying PDF document from which the printed file was created was not included in thedisclosure dataset. In my view, it may be possible to provide an opinion on the precise date of
creation of ID_004019 and its underlying source document if access was provided to thecomputing equipment on which it was stored and edited, or to the forensic images fr om which the
documents in question were taken.{ID_00401 9}
{H/44}
{ID_00401 9}
{ID_00364 9}
{ID_00401 9}
{ID_00383 0}
{H/44}
{ID_00401 9}
{ID_00401 9} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Sixth Expert Report of Mr Patrick Madden.pdf | Patrick Madden | Sixth Expert Report of Mr Patrick Madden.pdf | 5,396 | 12,491 |
Sixth Expert Report of Patrick Madden
Page 1 of 18
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)
Claim No: IL -2021 -000019
B E T W E E N :
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
SIXTH EXPERT REPORT
OF MR PATRICK MADDEN
Sixth Expert Report of Patrick Madden
Page 2 of 18
INTRODUCTION AND OVERVIEW OF DOCUMENTS ................................ ................................ ................................ ........... 3
TECHNICAL CONTENT OF CONFLICTING EMAILS ................................ ................................ ................................ ............... 7
Timestamps of image attachments ................................ ................................ ................................ ................ 7
Image attachment ................................ ................................ ................................ ................................ ....................... 7
Timestamps encoded in the encoding of the attachments ................................ ................................ ......................... 7
Relating timestamps to context ................................ ................................ ................................ ................................ ... 8
Transmission headers ................................ ................................ ................................ ................................ ..... 8
Ontier Version ................................ ................................ ................................ ................................ ............................. 8
18 Feb 2024 Received Version ................................ ................................ ................................ ................................ ..... 9
Ramona Version ................................ ................................ ................................ ................................ ........................ 11
Conflict between ESTMPSA Received Timestamps ................................ ................................ ................................ .... 12
The email to Shoosmiths ................................ ................................ ................................ .............................. 13
SUMMARY OF CONCLUSIONS ON EMAILS ................................ ................................ ................................ .................... 13
CONSIDERING POTENTIAL EXPLANATION ................................ ................................ ................................ ..................... 15
POTENTIAL FURTHER INFORMATION SOURCES ................................ ................................ ................................ ............. 16
Sixth Expert Report of Patrick Madden
Page 3 of 18
INTRODUCTION AND OVERVIEW OF DOCUMENTS
1. This is my Sixth Report in these proceeding s. I have approached it in the same way as my
previous report s and with the same duties in mind .
2. After I attended the Court for cross -examination on 26 February 2024, I was present in Court
when a series of emails were read to the Court by Dr Wright’s legal team. On the afternoon of 26
February 2024 , I was provided with a ZIP file as an attachment to an email. I understand that the
zip file was provided by Shoosmiths to Bird & Bird , and that the content relates to the exchange
of emails that were discussed in Court that afternoo n. The Zip file contained three Outlook MSG
files, and two PDF documents . There was also one email file attached to one of the Outlook MSG
files. I have been instructed to consider the content of the email messages and report on my
observations.
3. The documents I have been instructed to analyse are as follows . Since there are multiple versions
of the same email (which conflict with one another), Bird & Bird has added bundle references and
suggested reference names in the table below.
Description Dated on its
face Bundle Reference
1. Email from [email protected] to
[email protected] with
content : “An old Information
defense file about the IP …”. 2 Dec 2019 at
15:56 {X/59/1}
Tab 5 of 26 Feb
2024 bundle “The Ontier Version ” (as
described by Dr Wright’s
counsel ), received by Ontier
on 2 December 2019
2. Email from
[email protected] to
[email protected] with
content “ It links data we have
in MYOB… ” 2 Dec 2019 at
14:52 {X/58/1}
Tab 4 of 26 Feb
2024 bundle “The 18 Feb 2024 Received
Version ” (Described by Ontier
as the version received on
their systems on Sunday 18
February 2024 .)
3. Email from
[email protected] to
[email protected] with
content “ It links data we have
in MYOB… ” 2 Dec 2019 at
14:52 {X/56/ 2}.
Second -third
page of tab 2 of
26 Feb 2024
bundle “The Ramona Version” (as
described by Dr Wright’s
counsel), forwarded to
Shoosmiths as an attachment
to #4 below.
4. Email from [email protected]
to Shoosmiths with content
“Please see communications
between Simon Cohen from
Ontier in respect of 2019
MYOB login . Ontier had said
that they only received …” 18 Feb 2024 at
12:56 {X/56/1} . First
page, tab 2 of
26 Feb 2024
bundle The Email to Shoosmiths from
Ms Watts , which had #3 above
(the Ramona Version) as an
attachment
Sixth Expert Report of Patrick Madden
Page 4 of 18
4. Of those document s, Emails 1, 2, and 3 above (the Ontier Version , the 18 Feb 2024 Received
Version , and the Ramona Version ) all start with the same thread , as follows:
a. At the bottom of all three, the thread starts o n 2 December 2019 at 12:38 , an email is sent
from [email protected] to Simon Cohen with just the word “ Attached ” above a signature as
follows:
b. Then , all three show that s hortly afterwards at 1:45PM, Simon Cohen
([email protected] ) replies asking what this relates to:
Sixth Expert Report of Patrick Madden
Page 5 of 18
c. However, the emails then diverge and show different content in the top (most recent) message
shown in each one . In the Ontier Version , [email protected] replies as follows discussing
Information Defense IP:
d. In the 18 Feb 2024 Received Version , the email is sent from [email protected] and the
content discusses MYOB:
e. The top of the Ramona Version is identical to the 18 Feb 2024 Received Version in its main
content:
Sixth Expert Report of Patrick Madden
Page 6 of 18
f. The only face -value differences between the Ramona Version and the 18 Feb 2024
Received Version are small differences in how the subject and recipient information is
displayed. These are shown below , and appear to relate to how the 18 Feb 2024 Received
Version was handled by Ontier’s servers at the point of receipt. Specifically, the server
appears to have added an “[EXT]” designation in the subject line, and to display the recipient
name with an additional tag “(SHARED)”:
5. Neither of these differences is unusual in my experience :
i. The designation “[EXT]” is commonly applied to the subject line of external emails when
they are received by businesses , as a security measure to indicate that the email comes
from an external sender.
ii. The designation “(SHARED)” is commonly applied to email mailboxes of ex-staff
members where the mailbox is still managed and monitored by remaining team members
(After I made this observation, Bird & Bird informed me that Mr Cohen has left Ontier at
some point after 2019 ).
iii. These differences are therefore consistent with the 18 Feb 2024 Received Version being
received by Ontier.
iv. Neither of these differences ha ve affected my analysis .
Sixth Expert Report of Patrick Madden
Page 7 of 18
6. I have been instructed not to analyse the PDF files, which are printouts of two emails from Ontier
to Shoosmiths that were also read out in court on 26 February 2024 , and I have read them again
for context. My analysis of the technical content of the emails has not been affected by this, but
the context they provide is that Ontier identifies a conflict between the two records of an email
exchange dated 2 December 2019. This conflict can be observed in the technical content.
TECHNICAL CONTENT OF CONFLICTING EMAILS
7. As can be observed above, the face-value content of the Ramona Version and the 18 Feb 2024
Received Version is almost identical, but the technical content of their headers is very different
and is in conflict with one another. The Ontier Version , though differing in content, provides a
useful comparator for analysis.
Timestamps of image attachments
Image attachment
8. All three of the Ontier Version, the Ramona Version and the 18 Feb 2024 Received Version
contain the following attached logo image :
Timestamps encoded in the encoding of the attachments
9. In the Ontier Version , the logo image is encoded with the following property:
image002.png@01 D5A916.9B38C020
10. The Ramona Version and the 18 Feb 2024 Received Version , a similar property is also
encoded,1 shown below next to the Ontier Version for comparison:
Image property for
Ramona Version image001.png@01 DA6253.B07AB3D0
Image property for 18 Feb
2024 Received Version image001.png@01 DA6253.B07AB3D0
1 In these files the encoded property is present in the PR_ATTACH_CONTENT_ID_W metadata field s.
Sixth Expert Report of Patrick Madden
Page 8 of 18
Image property for Ontier
Version image002.png@01 D5A916.9B38C020
11. This includes an embedded timestamp relating to the time that the image was attached to the
email, which can be seen as the digits following the @ symbol in each of the properties above.
12. The decoded timestamps are shown in the following table , in the final column :
Ramona Version image001.png@01 DA6253.B07AB3D0 Sun 18 February 2024
10:17:34.349 UTC
18 Feb 2024
Received Version image001.png@01 DA6253.B07AB3D0 Sun 18 February 2024
10:17:34.349 UTC
Ontier Version image002.png@01 D5A916.9B38C020
Mon 2 December 2019
13:44:23.585 UTC
Relating timestamps to context
13. Comparing these to the dates on the face of the emails:
a. The timestamp s for the Ramona Version and the 18 Feb 2024 Received Version are
identical, and both correspond to 18 February 2024 at 10:17, which is not contemporaneous
with the December 2019 date on the face of those emails. That is irregular. It is however
contemporaneous to the date that the 18 Feb 2024 Received Version was received by Ontier
(as described by Ontier).
i. The presence of this timestamp embedded in both the sent item produced on behalf of Dr
Wright, and the received item produced by Ontier is consistent with the timestamp being
applied during the authorship of the message and retained through transmission.
b. The timestamp for the Ontier Version is contemporaneous to the date on the face of the
email . It is not irregular and is consistent with a normal email editing process .
Transmission headers
14. I next analysed the Transmission headers of the emails themselves.
Ontier Version
15. I found no irregularities within the Ontier Version . The structure and content of this email are
consistent with it being sent using the Google Gmail webmail interface (via a browser) , and the
Transmission header for this message includes date and timestamps contemporaneous to its
authorship on 2 December 2019 at 15:56.
Sixth Expert Report of Patrick Madden
Page 9 of 18
16. For completeness, the entire header content of this document is set out below, with various
timestamps highlighted for ease of reference. All of these timestamps are contemporaneous to the
date on the face of the email (and the date of the nChain logo Image property discussed above)
and are consistent with normal sending and delivery of an email message.
Received: from SCA -EX1LON.SCA.local (2001:8b0:c97:3:999d:6bff:2075:c2bc) by
SCA-EX1LON.SCA.local (2001:8b0:c97:3:999d:6bff:2075:c2bc) with Microsoft SMTP
Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id
15.1.1847.3 via Mailbox Transport; Mon, 2 Dec 2019 15:56:38 +0000
Received: from SCA -EX1LON.SCA.local (2001:8b0:c97:3:999d:6bff:2075:c2bc) by
SCA-EX1LON.SCA.local (2001:8b0:c97:3:999d:6bff:2075:c2bc) with Microsoft SMTP
Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id
15.1.1847.3; Mon, 2 Dec 2019 15:56:38 +0000
Received: from mail.scaontier.com (172.22.0.242) by SCA -EX1LON.SCA.local
(172.22.0.242) with Microsoft SMTP Server (version=TLS1_2,
cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.1.1847.3 via
Frontend Transport; Mon, 2 Dec 2019 15:56:38 +0000
Received: from mail -qt1-f180.google.com ([209.85.160.180])
by mail.scaontier.com
over TLS secured channel (TLSv1.3:TLS_AES_256_GCM_SHA384:256)
with XWall v3.55e ;
Mon, 2 Dec 2019 15:56:37 -0000
Received: by mail -qt1-f180.google.com with SMTP id n4so195738qte.2
for <[email protected]>; Mon, 02 Dec 2019 07:56:37 -0800 (PST)
From: Craig Wright <[email protected]>
To: "Simon Cohen (SHARED)" <[email protected]>
Subject: Re: [EXT] Old ID Email
Thread-Topic: [EXT] Old ID Email
Thread-Index: AdWpDQ7yO0v0IjQTQcCFcCOqyFB4+QACYwiQAASbYAA=
Date: Mon, 2 Dec 2019 15:56:18 +0000
Message-ID: <CAN6ho5Khgd5hj8MBgP2CJdzwvWAwf -
[email protected]>
References: <[email protected]>
<[email protected]>
In-Reply-To: <[email protected]>
X-MS-Exchange -Organization -AuthSource: SCA -EX1LON.SCA.local
X-MS-Has-Attach: yes
X-MS-Exchange -Organization -Network-Message-Id: abe9b3be -6b00-4d82-9289-
08d77740373d
X-MS-TNEF-Correlator:
received -spf: none (domain of [email protected] does not designate permitted
sender hosts)
X-Message-Flag: Follow up
MIME-Version: 1.0
Content-Language: en -GB
Content-Type: multipart/mixed;
boundary="_004_CAN6ho5Khgd5hj8MBgP2CJdzwvWAwfjhUUnT4qCaJoKkuhQmQmailgm_
"
17. I note that the header contains an SPF indication that the sending domain does not designate
permitted sender hosts. This is known as a “soft fail” and does not indicate any irregularity , as it
can often be caused by incorrectly configured SPF information at the sender’s servers.
18 Feb 2024 Received Version
Sixth Expert Report of Patrick Madden
Page 10 of 18
18. This message contained some conflicting information between the date on the face of the email,
and the date it was sent. The entire Transmission header is as follows, with timestamps
highlighted:
Received: from SCA -EX1LON.SCA.local (172.22.0.242) by SCA -EX1LON.SCA.local
(172.22.0.242) with Microsoft SMTP Server (version=TLS1_2,
cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521) id 15.1.2176.14 via
Mailbox Transport; Sun, 18 Feb 2024 11:06:11 +0000
Received: from SCA -EX1LON.SCA.local (172.22.0.242) by SCA -EX1LON.SCA.local
(172.22.0.242) with Microsoft SMTP Server (version=TLS1_2,
cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521) id 15.1.2176.14; Sun, 18
Feb 2024 11:06:10 +0000
Received: from eu -smtp-inbound-delivery -1.mimecast.com (195.130.217.221) by
SCA-EX1LON.SCA.local (172.22.0.242) with Microsoft SMTP Server id
15.1.2176.14 via Frontend Transport; Sun, 18 Feb 2024 11:06:10 +0000
Received: from mail -wm1-f42.google.com (mail -wm1-f42.google.com
[209.85.128.42]) by relay.mimecast.com with ESMTP with STARTTLS
(version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id
uk-mtapsc-6-LzZ9BXRIO22yGof5PHCUYA -1; Sun, 18 Feb 2024 11:06:08 +0000
Received: by mail-wm1-f42.google.com with SMTP id 5b1f17b1804b1 -
41263e8b7f8so1286605e9.2
for <[email protected]>; Sun, 18 Feb 2024 03:06:08 -0800 (PST)
Received: from RCJBR ([31.111.12.61])
by smtp.gmail.com with ESMTPSA id o11 -
20020adfcf0b000000b0033b4dae972asm7132634wrj.37. 2024.02.18.03.06.06
for <[email protected]>
(version=TLS1_2 cipher=ECDHE -ECDSA-AES128-GCM-SHA256 bits=128/128);
Sun, 18 Feb 2024 03:06:06 -0800 (PST)
From: "[email protected]" <[email protected]>
To: "Simon Cohen (SHARED)" <[email protected]>
Subject: [EXT] RE: [EXT] Old ID Email
Thread-Topic: [EXT] RE: [EXT] Old ID Email
Thread-Index: AdWpDQ7yO0v0IjQTQcCFcCOqyFB4+QACYwiQAAJYnQA=
Date: Mon, 2 Dec 2019 14:51:34 +0000
Message-ID: <6dd9 01d5a91f$fe267070 [email protected]>
References: <[email protected]>
<[email protected]>
In-Reply-To: <[email protected]>
X-MS-Exchange -Organization -AuthSource: SCA -EX1LON.SCA.local
X-MS-Has-Attach: yes
X-MS-Exchange -Organization -Network-Message-Id: d067a2ac -cab7-450c-9377-
08dc30719d42
X-MS-Exchange -Organization -SCL: -1
X-MS-TNEF-Correlator:
x-mailer: Microsoft Outlook 16.0
x-mc-unique: LzZ9BXRIO22yGof5PHCUYA -1
MIME-Version: 1.0
Content-Language: en -US
Content-Type: multipart/mixed;
boundary="_002_6dd9 01d5a91ffe267070 fa735150tuliptradingnet_"
19. The structure of this message is not consistent with the use of Google Gmail webmail, and MS
Outlook version 16 is recorded as the software used to create it.
20. I observe that there are two conflicting sets of timestamps:
Sixth Expert Report of Patrick Madden
Page 11 of 18
a. Up to the point that the email was sent, the timestamps recorded in the header (highlighted
green above) date to 2 Dec 2019. These green highlighted timestamps relate to times that
were set according to the local clock on the computer used to author the email.
b. From the point that the email is sent onwards, it records a different set of timestamps:
i. The first server hop indicates that the message was received by the server when the clock
of the server was set to 18 February 2024 at 03:06:06 -0800 (PST). PST is the time zone
used in relation to Google’s mail servers, and corresponds to 18 February 2024 at
11:06:06 +0000 (UTC).
ii. The next hops show that over the few seconds from 11:06:06 to 11:06:11 the email was
transferred through six hops, first to Google’s server s, then to a Mimecast server, then to
Ontier’s servers . These server hop timestamps all date to 18 February 2024 and are
consistent with normal sending of a message on 18 February 2024 .
iii. These timestamps are highlighted yellow (and in one case blue, which I discuss more
below) .
21. The header of the 18 Feb 2024 Received Version is consistent with an email being composed and
sent on 18 Feb 2024, using a computer with the local clock backdated to 2 December 2019 .
Ramona Version
22. The Ramona Version of the email is very similar to the 18 Feb 2024 Received Version but with
important differences.
23. The message contains a header that is typical of an email retrieved as a sent item . Thus, this is not
a complete account of the transmission of the message, but just the initial sending of the message
from the computer used to create it, to Google’s Gmail servers. The header is below with
timestamps highlighted:
Return-Path: <[email protected] >
Received: from RCJBR ([31.111.12.61])
by smtp.gmail.com with ESMTPSA id o11 -
20020adfcf0b000000b0033b4dae972asm7132634wrj.37. 2019.12.02.06.49.16
for <[email protected]>
From: <[email protected] >
To: 'Simon Cohen' <[email protected]>
References: <[email protected]>
<[email protected]>
In-Reply-To: <[email protected]>
Subject: RE: [EXT] Old ID Email
Date: Mon, 2 Dec 2019 14:51:34 +0000
Message-ID: <6dd9 01d5a91f$fe267070 [email protected]>
X-Mailer: Microsoft Outlook 15.0
Thread-Index: AQBP1BKEEcYN5NtRLB+urbsMoXsyBQJ2/CrxtBFHLxA=
MIME-Version: 1.0
Sixth Expert Report of Patrick Madden
Page 12 of 18
Content-Type: multipart/related;
boundary=" ----=_NextPart_000_6DDA_ 01D5A91F.FE269780 "
Content-Language: en -us
24. The two encoded timestamps in yellow above indicate a local clock time of the authoring
computer of Mon 2 December 2019 14:51:35 .031 UTC (with the second timestamp being one
thousandth of a second later than the first). These will be set on the local computer according to
the clock setting on that computer.
Conflict between ESTMPSA Received Timestamps
25. In the Ramona Version and the 18 Feb Received Vers ion, there is a human -readable timestamp
highlighted in blue.
26. This is contained within the ESTMPSA identifier at the point that the email was received by
Google’s servers. It would not be set automatically according to the clock setting on the
computer, and would typically be set by the server.
27. However, comparison between the Ramona Version and the 18 Feb 2024 Received Version
shows a conflict between the recorded information , as the timestamps differ :
Ramona Version by smtp.gmail.com with ESMTPSA id o11-
20020adfcf0b000000b0033b4dae972asm7132634wrj.37. 2019.12.02.06.49.16
18 Feb 2024
Received Version by smtp.gmail.com with ESMTPSA id o11 -
20020adfcf0b000000b0033b4dae972asm7132634wrj.37. 2024.02.18.03.06.06
28. I consider the Ramona Version was not sent on 2 December 2019 and that the timestamp above
has been manipulated . This is my opinion for two reasons.
29. First, considering the timestamps discussed above in relation to the 18 Feb 2024 Received
Version , those timestamps are consistent across several server hops (Google, Mimecast, and
Ontier servers) before the email was received, and these timestamps from different servers
corroborate each other and are consistent with actual sending on 18 Feb 2024 .
30. Second, the structure of the ESTMPSA header is anomalous for 2019 . Specifically:
a. The manner in which Gmail servers assigned ESTMPSA IDs to messages transmitted has not
always been the same.
b. Up to February 2022, ESTMPSA IDs assigned by GMail servers were much shorter, at 39
characters in length. I produce below a sample of an actual ESTMPSA id header from 14
February 2022:
Sixth Expert Report of Patrick Madden
Page 13 of 18
by smtp.gmail.com with ESMTPSA id y16sm7505444ejd.72.2022.02.14.00.37.39
c. Around the end of February 2022 (and before 6 March 2022), GMail’s ESTMPSA id changed
format, and became 71 or 72 characters in length . Prior to that date, such a long ESTMPSA id
would not have been recorded by GMail servers.
d. The ESTMPSA id in the Ramona Version and the 18 Feb 2024 Received Version are 71
characters in length.
e. That is anomalous for the date recorded in the Ramona Version . It is however consistent
with my findings on the 18 Feb 2024 Received Version .
f. As well as being aware of this myself ( from experience of reviewing many emails sent with
GMail) , I have also double checked and confirmed it to be the case in the course of preparing
my report, both by (i) checking emails within the disclosure dataset generally (sent and
received using Google Infrastructure into and from Dr Wright’s various email accounts at
various times in the past) , and (ii) checking emails of my own which were sent or received
through Google infrastructure. These are all consistent with the above explanation, that emails
sent prior to 2022 all used the shorter -form ESTMPSA ids.
31. I therefore consider the timestamps of the Ramona Version to have been manipulated.
The email to Shoosmiths
32. I am instructed by Bird & Bird that the Email to Shoosmiths is not in dispute and I have not
conducted an analysis of the Transmission header of this email.
33. However, I note that the email to Shoosmiths (which attached the Ramona Version ) is timed to
18 February 2024 at 12:56.
34. I observe that this is contemporaneous with the dates of sending of the 18 Feb 2024 Received
Version , which were sent around 1 hour and 48 minutes earlier ( at 11.06UTC that day ) and
contemporaneous with the image property timestamps referred to above ( which were around 50
minutes earlier than that).
SUMMARY OF CONCLUSIONS ON EMAILS
35. Considering these findings, in my opinion:
a. The Ontier Version is an authentic email which dates to 2 December 2019 , and contains
consistent timestamps on its face, on the Transmission header, and encoded in the image
attachment properties.
Sixth Expert Report of Patrick Madden
Page 14 of 18
b. The 18 Feb 2024 Received Version was authentically sent on 18 February 2024 and received
by Ontier on 18 Feb ruary 2024. However, i t was authored with a computer with the local
clock backdated to 2 December 2019. The date on the face is not authentic and has been
manipulated by backdating the clock ; the dates on the servers that transmitted it and encoded
in the properties for the image attachment do accurately record that it was created and sent on
18 February 2024.
c. The Ramona Version is not authentic to the purported timestamps. It is a sent item that has
been manipulated to change a human -readable timestamp to match the date on its face. Since
it is a sent item and does not record any further server hops, there is no transmission
information; however the timestamp encoded in the properties for the image attachment
indicates that it was created on 18 Feb 2024.
d. I did not find any information that caused me to doubt the authenticity of the Email to
Shoosmiths itself, but I did not investigate that email in the same depth as the others based on
my instructions and the short time available .
36. Considering the various forensic indications, in my view it is possible to reconstruct the following
timeline in relation to these emails:
2 December 2019 at 12.38 [email protected] sends an email to Simon Cohen at
Ontier which says “Attached”.
2 December 2019 at 13.45 Simon Cohen replies to [email protected] asking what the
email relates to.
2 December 2019 at
15:56 .18UTC [email protected] authors and sends a reply to Simon
Cohen that it relates to “an old Information defense file
about the IP ”.
2 December 2019 at
15:56:38 20 seconds later, the authentic reply is received by
Ontier : the Ontier Version.
Some point in 2019 —2023 Simon Cohen leaves Ontier and his mailbox is changed
to a Shared mailbox for management by others, and is
designated “( Shared )”.
18 February 2024 at
10:17:34.349UTC A new email reply is created, in reply to Mr Cohen’s 2
December 2019 email .
The local computer clock is then backdated to 2
December 2019 and the email is composed , stating that
“It links data we have in MYOB…” .
Sixth Expert Report of Patrick Madden
Page 15 of 18
18 February 2024 at
11.06.06 The “It links data we have in MYOB” email is sent to
Simon Cohen at Ontier .
18 February 2024 at
11.06.11 5 seconds later t he email is received by Ontier : the 18
Feb 2024 Received Version . This is authentically sent
and received on 18 Feb 2024, however it bears a
backdated date on its face as a result of local clock
manipulation.
18 February 2024 --
between 11.06 and 11.39 The “It links data we have in MYOB” email is
downloaded as a sent item, and the header is
manipulated to alter a human -readable timestamp in the
Transmission header. The manipulated email created is
the Ramona Version.
18 February 2024 at 11.39 [email protected] sends the Ramona Version as an
attachment , by email to [email protected] .
18 February 2024 at 12:56 [email protected] sends the Email to Shoosmiths,
with the Ramona Version to Shoosmiths stating
“Please see communications between Simon Cohen from
Ontier in respect of 2019 MYOB login…” .
CONSIDERING POTENTIAL EXPLANATION
37. I considered other possibili ties that might account for the irregularities in the Ramona Version .
The only indication that I thought could be possible is if the Ramona Version was authored in
December 2019, but inadvertently remained in the outbox of Microsoft Outlook before eventually
being transmitted on 18 February 2024 . In some cases, this might explain a long delay between
the date of authoring an email and the date of receipt. However, I do not consider this possible for
the following reasons:
a. It would not explain the image property timestamps which are in conflict with the other
timestamps in the message .
b. The behaviour of MS Outlook in that situation also would not cause for the observed
irregularities. Specifically, if this had happened, then the 2 December 2019 timestamps would
not be encoded in the header. The encoded date would have been 18 February 2024. As well
as being aware of this behaviour from my own experience, I have double checked it in the
course of preparing my report and confirmed that if an email is delayed in the outbox of MS
Outlook while disconnected from the internet, when it eventually reconnects and is sent t he
Sixth Expert Report of Patrick Madden
Page 16 of 18
timestamp applied was the time of sending, not the earlier time (whether or not the clock is
manipulated in the meantime).
38. I am therefore confident that this could not explain the observations above.
39. Finally, t o double check , and demonstrate the irregularities could be caused in the way I have
concluded , I also created an email while my computer clock was set back to February 2019 and
sent an email using MS Outlook 16 via Gmail . It was received immediately by the recipient
address . Just as seen with the 18 Feb 2024 Received Version, the date on its face was my local
computer clock setting of February 2019, and the boundary timestamps did encode the 2019 date,
but the first hop to Google and other server hops recorded the actual date of transmission in
February 2024 . This was entirely consistent with the 18 Feb 2024 Received Version and
confirmed my view that it was created with a backdated computer clock and actually sent on 18
Feb 2024.
POTENTIAL FURTHER INFORMATION SOURCES
40. There are various additional sources of information which might provide more detail about these
emails :
a. I have not had access to the computer equipment used to create and send the Ramona Version,
the 18 Feb 2024 Received Version, or the Email to Shoosmiths. This has not prevented me
from drawing the conclusions above, but it is likely that access to this computing equipment
would allow further evidence of the actions taken.
b. Similarly the email mailboxes for “ [email protected] ” and “ [email protected] ” can be
analysed for IMAP timestamps and indicators. Once again, the fact that this has not been
done has not prevented me from being able to draw the conclusions set out above.
c. Some specific metadata of the Ramona Version and other email messages has unfortunately
been contaminated by handling on Shoosmiths infrastructure. This metadata relates to MS
Outlook specific metadata fields and does not affect my analysis of the email itself, which has
focused on the Transmission header itself metadata properties which are not affected in this
way. If an image of the computing equipment is taken as discussed above, a forensic capture
of these emails would be preserved (if they exist). The effects of handling described above
and the lack of access to the forensic capture have not prevented me from dr awing my
conclusions set out above
d. During my analysis I have identified that Ontier have Mimecast infrastructure . Mimecast
provide s a range of email spam filtering a nd journalling systems which record additional
Sixth Expert Report of Patrick Madden
Page 17 of 18
information and copies of the message. While I have managed to make sufficient observations
to form a firm conclusion regarding the email messages, it is possible that Ontier’s Mimecast
servers may keep an archive version of the relevant email messages in a form that they
appeared before being received by the Ontier infrastructure , possibly allowing a further point
of comparison. I point out that if Ontier uses the journaling or message tracking services of
Mimecast, and did in December 2019, that th ese could provide further useful information.
Again to be clear, the fact that I have not had access to Ontier’s Mimecast servers does not
detract from the confidence I have in my conclusions.
41. I would also recommend that the email earlier in the chain on 2 December 2019 at 12:38 (with the
simple content “Attached” above a signature) should also be provided for analysis, together with
the attachment . I am informed by Bird & Bird that the 2 December 2019 12:38 “Attached” email
has been requested and that Shoosmiths have agreed to provide it. However, it has not been
provided along with the other emails mentioned above. As with the other further information
sources I have identified above, access to this material might have enabled me to provide further
context, but lack of access to this material does not detract from the conclusions I have been able
to reach.
Declaration
1. I understand that my duty is to help the Court to achieve the overriding objective by giving
independent assistance by way of objective, unbiased opinion on matters within my expertise,
both in preparing reports and giving oral evidence. I understand that this duty overrides any
obligation to the party by whom I am engaged or the person who has paid or is liable to pay
me. I confirm that I have complied with and will continue to comply with that duty.
2. I confirm that I have not entered into any arrangement where the amount or payment of my
fees is in any way dependent on the outcome of the case.
3. I know of no conflict of interest of any kind, other than any which I have disclosed in my
report. I do not consider that any interest affects my suitability as an expert witness on any
issues on which I have given evidence.
4. I will advise the party by whom I am instructed if, between the date of my report and the trial,
there is any change in circumstances which affects this.
5. I have shown the sources of all information I have used.
6. I have exercised reasonable care and skill in order to be accurate and complete in preparing
this report.
7. I have endeavoured to include in my report those matters, of which I have knowledge or of
which I have been made aware, that might adversely affect the validity of my opinion. I have
clearly stated any qualifications to my opinion.
8. I have not, without forming an independent view, included or excluded anything which has
been suggested to me by others including my instructing lawyers.
Sixth Expert Report of Patrick Madden
Page 18 of 18
9. I will notify those instructing me immediately and confirm in writing if for any reason my
existing report requires any correction or qualification or my opinion changes.
10. I understand that:
a. my report will form the evidence to be given under oath or affirmation;
b. the court may at any stage direct a discussion to take place between experts and has
done in this case;
c. the court may direct that, following a discussion between the experts, a statement
should be prepared showing those issues which are agreed and those issues which are
not agreed;
d. I may be required to attend Court to be cross -examined on my report; and
e. I am likely to be the subject of public adverse criticism by the judge if the Court
concludes that I have not taken reasonable care in trying to meet the standards set out
above.
11. I have read Part 35 of the Civil Procedure Rules and I have complied with its requirements. I
am aware of the requirements of Practice Direction 35 and the Guidance for the Instruction of
Experts in Civil Claims 2014.
12. I confirm that I have acted in accordance with the Code of Practice for Experts.
13. I confirm that I have made clear which facts and matters referred to in this report are within
my own knowledge and which are not. Those that are within my own knowledge I confirm to
be true. The opinions I have expressed represent my true and complete p rofessional opinions
on the matters to which they refer.
Signed: Patrick Madden Dated: 28 February 2024
|
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM36.pdf | Patrick Madden | Appendix PM36.pdf | 5,146 | 12,757 | Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 1 of 10
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM36
“BITCOIN notes vs commodity”
ID_000568, ID_003928, and ID_000570
1.
The document ID_000568 is an MS Word document . It is a Lynn Wright document , and a
Reliance Document. It has 1 electronic duplicate by MD5 hash within the disclosure dataset ,
ID_0039281. The document is 3 pages long and the beginning of the document presents as
follows:
1I D_003928 is included within a ZIP file atached to an email disclosed as ID_003927
Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 1 of 10
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM36
“BITCOIN notes vs commodity”
ID_000568, ID_003928, and ID_000570
1.
The document ID_000568 is an MS Word document . It is a Lynn Wright document , and a
Reliance Document. It has 1 electronic duplicate by MD5 hash within the disclosure dataset ,
ID_0039281. The document is 3 pages long and the beginning of the document presents as
follows:
1I D_003928 is included within a ZIP file atached to an email disclosed as ID_003927 1
- 1 -
H/143/1{ID_000568}
{ID_003928}
{ID_003928}
{ID_003927} Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 2 of 10
2.
The disclosure dataset includes a closely related file, ID_000570. On the face of it, the
content of ID_000570 appears to be identical to that of ID_000568. The internal metadata
properties for these files are identical between the files, but the file properties provided with
the disclosure dataset differ and my analysis of the document ide ntified further differences,
set out below . The below table lists the file and internal metadata properties for the
documents.
Metadata field ID_000568 ID_003928 ID_000570
Provided external metadata (OS/file property information)
Original File name BITCOIN -01.doc BITCOIN -01.doc natives00000106
(2).DOC
type / Extension DOC DOC DOC
OS Created - Date and Time 21/12/2008 21:55:00 25/03/2011 20:15:00 17/07/2020 10:13:00
OS Last Modified - Date and
Time 21/12/2008 21:55:00 23/10/2008 12:17:00 17/07/2020 10:13:00
OS Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:15:00 17/07/2020 10:13:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown Unknown
Author Lynn Wright Lynn Wright Lynn Wright
Last Author Lynn Wright Lynn Wright Lynn Wright
Created 01/10/2008 13:18:00 01/10/2008 13:18:00 01/10/2008 23:18:00
Last Saved 23/10/2008 13:17:00 23/10/2008 13:17:00 23/10/2008 23:17:00
Difference between Internal
Created and Internal Last
Modified 21 days 23hrs59mins 21 days 23hrs59mins 21 days 23hrs59mins
Difference between Internal
Created and Internal Last
Modified as minutes 31679 31679 31679
Revision Number 1 1 1
Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 2 of 10
2.
The disclosure dataset includes a closely related file, ID_000570. On the face of it, the
content of ID_000570 appears to be identical to that of ID_000568. The internal metadata
properties for these files are identical between the files, but the file properties provided with
the disclosure dataset differ and my analysis of the document ide ntified further differences,
set out below . The below table lists the file and internal metadata properties for the
documents.
Metadata field ID_000568 ID_003928 ID_000570
Provided external metadata (OS/file property information)
Original File name BITCOIN -01.doc BITCOIN -01.doc natives00000106
(2).DOC
type / Extension DOC DOC DOC
OS Created - Date and Time 21/12/2008 21:55:00 25/03/2011 20:15:00 17/07/2020 10:13:00
OS Last Modified - Date and
Time 21/12/2008 21:55:00 23/10/2008 12:17:00 17/07/2020 10:13:00
OS Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:15:00 17/07/2020 10:13:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown Unknown
Author Lynn Wright Lynn Wright Lynn Wright
Last Author Lynn Wright Lynn Wright Lynn Wright
Created 01/10/2008 13:18:00 01/10/2008 13:18:00 01/10/2008 23:18:00
Last Saved 23/10/2008 13:17:00 23/10/2008 13:17:00 23/10/2008 23:17:00
Difference between Internal
Created and Internal Last
Modified 21 days 23hrs59mins 21 days 23hrs59mins 21 days 23hrs59mins
Difference between Internal
Created and Internal Last
Modified as minutes 31679 31679 31679
Revision Number 1 1 1
2
- 2 -
H/143/2{ID_000570}
{ID_000568}
{ID_000568}
{ID_003928}
{ID_000570} Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 3 of 10
Edit Time OLE as minutes 31676 31676 31769
Difference between Internal
timestamp difference and Edit
Time 3 3 -90
% Edit Time of difference 100 100 100
Last Printed 01/10/2008 13:20:00 01/10/2008 13:20:00 01/10/2008 23:20:00
AppName Microsoft Office Word Microsoft Office Word Microsoft Office
Word
Application Version OLE 730,895 730,895 1,048,576
Application Version OLE /
readable11.9999 11.9999 16.0
Comments
Company Lynn Wright Lynn Wright Lynn Wright
Manager
Title BITCOIN BITCOIN BITCOIN
Subject
Keywords
Template Normal.dot Normal.dot Normal
Edit Time OLE Full 527 hours, 56 minutes, 0
seconds527 hours, 56 minutes, 0
seconds529 hours, 29
minutes, 0 seconds
3.
The metadata exhibits some discrepancies which I explain further below.
Edit Time and number of saves
4. All three documents have the same recorded created date, 01/10/2008 (1 October 2008) and
date L ast S aved, 23/10/2008 (23 October 2008) The total time between these timestamps is
31,679 minutes ( 21 days 23hrs59mins).
ID_00568 and ID_003928
5.
ID_000568 and ID_0003928 record a total editing time of 61,676 minutes, which is only 3
minutes less than th e total time from the document being created to last saved . The recorded
MS Word Edit Time therefore equates to effectively 100% of the time difference between the
Created and L ast S aved dates. The metadata also shows a revision number of “1”.
a. A
s I have explained in relation to other documents exhibiting similar characteristics,
such a long Edit Time without explanation is not consistent with normal user
behaviour.
b.
The revision number of “1” indicates that the documents were created at a time when
the computer clock read as 1 October 2008 and remained unsaved until the computer clock read as 23 October 2008.
Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 3 of 10
Edit Time OLE as minutes 31676 31676 31769
Difference between Internal
timestamp difference and Edit
Time 3 3 -90
% Edit Time of difference 100 100 100
Last Printed 01/10/2008 13:20:00 01/10/2008 13:20:00 01/10/2008 23:20:00
AppName Microsoft Office Word Microsoft Office Word Microsoft Office
Word
Application Version OLE 730,895 730,895 1,048,576
Application Version OLE /
readable11.9999 11.9999 16.0
Comments
Company Lynn Wright Lynn Wright Lynn Wright
Manager
Title BITCOIN BITCOIN BITCOIN
Subject
Keywords
Template Normal.dot Normal.dot Normal
Edit Time OLE Full 527 hours, 56 minutes, 0
seconds527 hours, 56 minutes, 0
seconds529 hours, 29
minutes, 0 seconds
3.
The metadata exhibits some discrepancies which I explain further below.
Edit Time and number of saves
4. All three documents have the same recorded created date, 01/10/2008 (1 October 2008) and
date L ast S aved, 23/10/2008 (23 October 2008) The total time between these timestamps is
31,679 minutes ( 21 days 23hrs59mins).
ID_00568 and ID_003928
5.
ID_000568 and ID_0003928 record a total editing time of 61,676 minutes, which is only 3
minutes less than th e total time from the document being created to last saved . The recorded
MS Word Edit Time therefore equates to effectively 100% of the time difference between the
Created and L ast S aved dates. The metadata also shows a revision number of “1”.
a. A
s I have explained in relation to other documents exhibiting similar characteristics,
such a long Edit Time without explanation is not consistent with normal user
behaviour.
b.
The revision number of “1” indicates that the documents were created at a time when
the computer clock read as 1 October 2008 and remained unsaved until the computer clock read as 23 October 2008. 3
- 3 -
H/143/3{ID_000568}
{ID_003928} Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 4 of 10
c. H
owever, the “ last printed ” date and time is recorded as being 01/10/2008 13:20, just
2 minutes after authorship started for the document. Based on this, I observe that:
i. it is
potentially unusual user behaviour for a document to contain sufficient
content of interest to make printing the document worthwhile but not saving
it.
ii. while this print could have been for any reason, it would be consistent with a
more significant volume of information having been copied and pasted into the documen t.
iii. it is unusual for a document to be created and printed in a two minute period, but not saved for a further 21 days.
ID_0 00570
6. ID_000570, however, displays different characteristics:
a. While the Created and Last Saved dates of this file are identical to those of
ID_000568 and ID_0003928, the times within those timestamps are exactly 10 hours
later (e.g. 23.17 rather than 13:17). Taking into consideration the presence, elsewhere
in the dataset of timestamps relating to the timezone offset “ +10.00” which I
understand to be consistent with time zones in Australia, this is consistent with the metadata relating to I D_000570 being written according to one time zone, while the
metadata relating to ID_000568 and ID_003928 having been applied in another time
zone. In short, this suggests that the computer on which ID_000570 was authored
was set to UTC +10, while the co mputer on which the other two documents were
authored was set to UTC +0.
b. The E dit Time relating to ID_000570 is highly irregular in that it exhibits an Edit
Time of 31,769 minutes which is 90 minutes longer than the time between its Created
Date and L ast Saved date. This is not possible in normal user operation, and i n my
view i s characteristic of the use of clock manipulation techniques.
c. T
he software version is recorded as being 16. This indicates the use of Word 2016 or
later, a software version which did not exist in 2008.
Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 4 of 10
c. H
owever, the “ last printed ” date and time is recorded as being 01/10/2008 13:20, just
2 minutes after authorship started for the document. Based on this, I observe that:
i. it is
potentially unusual user behaviour for a document to contain sufficient
content of interest to make printing the document worthwhile but not saving
it.
ii. while this print could have been for any reason, it would be consistent with a
more significant volume of information having been copied and pasted into the documen t.
iii. it is unusual for a document to be created and printed in a two minute period, but not saved for a further 21 days.
ID_0 00570
6. ID_000570, however, displays different characteristics:
a. While the Created and Last Saved dates of this file are identical to those of
ID_000568 and ID_0003928, the times within those timestamps are exactly 10 hours
later (e.g. 23.17 rather than 13:17). Taking into consideration the presence, elsewhere
in the dataset of timestamps relating to the timezone offset “ +10.00” which I
understand to be consistent with time zones in Australia, this is consistent with the metadata relating to I D_000570 being written according to one time zone, while the
metadata relating to ID_000568 and ID_003928 having been applied in another time
zone. In short, this suggests that the computer on which ID_000570 was authored
was set to UTC +10, while the co mputer on which the other two documents were
authored was set to UTC +0.
b. The E dit Time relating to ID_000570 is highly irregular in that it exhibits an Edit
Time of 31,769 minutes which is 90 minutes longer than the time between its Created
Date and L ast Saved date. This is not possible in normal user operation, and i n my
view i s characteristic of the use of clock manipulation techniques.
c. T
he software version is recorded as being 16. This indicates the use of Word 2016 or
later, a software version which did not exist in 2008. 4
- 4 -
H/143/4{ID_000570}
{ID_000568}
{ID_003928}
{ID_000570} Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 5 of 10
XML encoding of arrow pictures
7. On the irface, documents ID_000568 and ID_000570 contain approximately 2.5 pages of
text. There are a few special symbols included within the document.
8.
There are 5 locations in the documents that feature a thick right arrow symbol such as in the
phrase “ Specie is “coin” of specified size. Bitcoin is Satoshi as unit.” .
9.
However, the arrows are not input into the document consistently:
a. I
n four cases each case the arrow is embedded within the document as an image
(rather than a ‘Shape’ object) . This can be seen in context in the screenshot below ,
which includes square resizing handles:
b.
However, in one case the image is embedded as a Shape object, as can be seen below
in which the resizing and rotating handles are present, and characteristically circular :
Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 5 of 10
XML encoding of arrow pictures
7. On the irface, documents ID_000568 and ID_000570 contain approximately 2.5 pages of
text. There are a few special symbols included within the document.
8.
There are 5 locations in the documents that feature a thick right arrow symbol such as in the
phrase “ Specie is “coin” of specified size. Bitcoin is Satoshi as unit.” .
9.
However, the arrows are not input into the document consistently:
a. I
n four cases each case the arrow is embedded within the document as an image
(rather than a ‘Shape’ object) . This can be seen in context in the screenshot below ,
which includes square resizing handles:
b.
However, in one case the image is embedded as a Shape object, as can be seen below
in which the resizing and rotating handles are present, and characteristically circular :
5
- 5 -
H/143/5{ID_000568}
{ID_000570} Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 6 of 10
10.
In the case of the 4 embedded pictures, it can be s een that they have been embedded in a
manner more typical of MS Word 2003 (version 11.9999) than later versions of MS Word,
this being that there is no XML stream attached directly to each of the embedded pictures . I
make this observation for reference, as it is in contrast to other documents that display “Lynn
Wright” as their purported author and which I have analysed separately .
11.
Similar arrows can be produced with little effort using the built in “A utoShapes” feature of
MS Word 2003, as appears to have been done in the single example of a Shape object, and thus at face value that is consistent with MS Word 2003 functionality and the .DOC format.
12.
However, embedded within both ID_000568 and ID_000570 are XML metadata streams that
appear to contradict the face- value appearance . Both documents include the following XML
stream (line breaks and highlight added to aid review):
<?xml version="1.0" encoding="UTF -8" standalone="yes"?>
<wp:e2oholder
xmlns:wp="http://schemas.openxmlformats.org/drawingml/2006/wordprocessingDrawi
ng"> <wp:effectOffset l="0" t="0" r="0" b="0"/> <a:graphic xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main">
<a:graphicData
uri="http://schemas.microsoft.com/office/word/2010/wordprocessingShape">
<wps:wsp
xmlns:wps="http://schemas.microsoft.com/office/word/2010/wordprocessingShape">
<wps:cNvPr id="2" name="Arrow: Right 2"/>
<wps:cNvSpPr/> <wps:spPr> <a:xfrm> <a:off x="0" y="0"/> <a:ext cx="276225" cy="45719"/> </a:xfrm>
<a:prstGeom prst="rightArrow">
<a:avLst/> </a:prstGeom> </wps:spPr> <wps:style> <a:lnRef idx="2"> <a:schemeClr val="dk1"> <a:shade val="50000"/> </a:schemeClr> </a:lnRef> <a:fillRef idx="1">
<a:schemeClr val="dk1"/>
</a:fillRef> <a:effectRef idx="0"> <a:schemeClr val="dk1"/> </a:effectRef> <a:fontRef idx="minor"> <a:schemeClr val="lt1"/> </a:fontRef> </wps:style>
<wps:bodyPr rot="0" spcFirstLastPara="0" vertOverflow="overflow"
horzOverflow="overflow" vert="horz"
Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 6 of 10
10.
In the case of the 4 embedded pictures, it can be s een that they have been embedded in a
manner more typical of MS Word 2003 (version 11.9999) than later versions of MS Word,
this being that there is no XML stream attached directly to each of the embedded pictures . I
make this observation for reference, as it is in contrast to other documents that display “Lynn
Wright” as their purported author and which I have analysed separately .
11.
Similar arrows can be produced with little effort using the built in “A utoShapes” feature of
MS Word 2003, as appears to have been done in the single example of a Shape object, and thus at face value that is consistent with MS Word 2003 functionality and the .DOC format.
12.
However, embedded within both ID_000568 and ID_000570 are XML metadata streams that
appear to contradict the face- value appearance . Both documents include the following XML
stream (line breaks and highlight added to aid review):
<?xml version="1.0" encoding="UTF -8" standalone="yes"?>
<wp:e2oholder
xmlns:wp="http://schemas.openxmlformats.org/drawingml/2006/wordprocessingDrawi
ng"> <wp:effectOffset l="0" t="0" r="0" b="0"/> <a:graphic xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main">
<a:graphicData
uri="http://schemas.microsoft.com/office/word/2010/wordprocessingShape">
<wps:wsp
xmlns:wps="http://schemas.microsoft.com/office/word/2010/wordprocessingShape">
<wps:cNvPr id="2" name="Arrow: Right 2"/>
<wps:cNvSpPr/> <wps:spPr> <a:xfrm> <a:off x="0" y="0"/> <a:ext cx="276225" cy="45719"/> </a:xfrm>
<a:prstGeom prst="rightArrow">
<a:avLst/> </a:prstGeom> </wps:spPr> <wps:style> <a:lnRef idx="2"> <a:schemeClr val="dk1"> <a:shade val="50000"/> </a:schemeClr> </a:lnRef> <a:fillRef idx="1">
<a:schemeClr val="dk1"/>
</a:fillRef> <a:effectRef idx="0"> <a:schemeClr val="dk1"/> </a:effectRef> <a:fontRef idx="minor"> <a:schemeClr val="lt1"/> </a:fontRef> </wps:style>
<wps:bodyPr rot="0" spcFirstLastPara="0" vertOverflow="overflow"
horzOverflow="overflow" vert="horz" 6
- 6 -
H/143/6{ID_000568}
{ID_000570} Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 7 of 10
wrap="square" lIns="91440" tIns="45720" rIns="91440" bIns="45720" numCol="1"
spcCol="0" rtlCol="0"
fromWordArt="0" anchor="ctr" anchorCtr="0" forceAA="0" compatLnSpc="1">
<a:prstTxWarp prst="textNoShape">
<a:avLst/>
</a:prstTxWarp> <a:noAutofit/> </wps:bodyPr> </wps:wsp> </a:graphicData> </a:graphic>
</wp:e2oholder>
13.
It can be observed that this XML stream references Microsoft Office Schemas that are dated
as being released in 2010, which post-dates the purported authorship (according to the file
metadata) of both ID_000568 and ID_000570. I have addressed Schemas in more detail in
Appendi cesPM1 and PM28.
14.
It can further be observed that the XML stream makes reference to “Arrow: Right 2”. This
would be typical of the manner in which later version of MS Word apply position and formatting to such an embedded item, but not consistent with early versions of MS Word. T he
naming of this item as “Arrow: Right 2” is alsoin keeping with the manner in which the other
4 embedded pictures have been added with references 3, 1, 4, and 5 (in that order) as per the
following sequence :
15.
It can be seen that each picture tag is followed by a number, but number 2 is omitted. Arrownumber 2 is instead encoded as a Shape object.
16.
This trait regarding the right arrows is common to both ID_000568 and ID_000570.
17.
The comparable manner in which the two documents are structured indicate sthat either the
documents have been created one from the other, or that both have been derived from a common source document. However, no source document has been included in the disclosure dataset.
Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 7 of 10
wrap="square" lIns="91440" tIns="45720" rIns="91440" bIns="45720" numCol="1"
spcCol="0" rtlCol="0"
fromWordArt="0" anchor="ctr" anchorCtr="0" forceAA="0" compatLnSpc="1">
<a:prstTxWarp prst="textNoShape">
<a:avLst/>
</a:prstTxWarp> <a:noAutofit/> </wps:bodyPr> </wps:wsp> </a:graphicData> </a:graphic>
</wp:e2oholder>
13.
It can be observed that this XML stream references Microsoft Office Schemas that are dated
as being released in 2010, which post-dates the purported authorship (according to the file
metadata) of both ID_000568 and ID_000570. I have addressed Schemas in more detail in
Appendi cesPM1 and PM28.
14.
It can further be observed that the XML stream makes reference to “Arrow: Right 2”. This
would be typical of the manner in which later version of MS Word apply position and formatting to such an embedded item, but not consistent with early versions of MS Word. T he
naming of this item as “Arrow: Right 2” is alsoin keeping with the manner in which the other
4 embedded pictures have been added with references 3, 1, 4, and 5 (in that order) as per the
following sequence :
15.
It can be seen that each picture tag is followed by a number, but number 2 is omitted. Arrownumber 2 is instead encoded as a Shape object.
16.
This trait regarding the right arrows is common to both ID_000568 and ID_000570.
17.
The comparable manner in which the two documents are structured indicate sthat either the
documents have been created one from the other, or that both have been derived from a common source document. However, no source document has been included in the disclosure dataset. 7
- 7 -
H/143/7{ID_000568}
{ID_000570}
{H/1}
{H/124}
{ID_000568}
{ID_000570} Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 8 of 10
O
ther XML metadata fields
18. By continuing to examine the raw content of the document ID_000570, I observed that
ID_000570 contains additional XML formatted streams. Among these, the follow ing excerpt
(extracted from a long stream) is relevant (though I have added highlight s and removed some
content that is not relevant, to aid review):
<?xml version="1.0" encoding="UTF -8" standalone="yes"?>
<a:theme xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main"
name="Office Theme">
<a:themeElements> <a:clrScheme name="Office"> ... break ... <a:majorFont>
<a:latin typeface="Calibri Light" panose="020F0302020204030204"/>
<a:ea typeface=""/> ... break ...<a:font script="Nkoo" typeface="Ebrima"/>
<a:font script="Olck" typeface="Nirmala UI"/>
<a:font script="Osma" typeface="Ebrima"/> ... break ... <a:font script="Syre" typeface="Estrangelo Edessa"/>
<a:font script="Sora" typeface="Nirmala UI"/>
<a:font script="Tale" typeface="Microsoft Tai Le"/> ... break ... </a:majorFont> <a:minorFont> <a:latin typeface="Calibri" panose="020F0502020204030204"/> <a:ea typeface=""/> <a:cs typeface=""/> ... break ... <a:font script="Nkoo" typeface="Ebrima"/>
<a:font script="Olck" typeface="Nirmala UI"/>
<a:font script="Osma" typeface="Ebrima"/> ... break ...
<a:ext uri="{05A4C25C
-085E-4340-85A3-A5531E510DB2}">
<thm15:themeFamily
xmlns:thm15="http://schemas.microsoft.com/office/thememl/2012/main"
name="Office Theme" id="{62F939B6-93AF-4DB8-9C6B-D6C7DFDC589F}" vid="{4A3C46E8-61CC-4603-A589-7422A47A8E4A}"/></a:ext> </a:extLst>
</a:theme>
19.
It can be observed that within this stream there are references to multiple fonts including:
a. Nirmala U I2
b.
Calibri Light3
2h tps://en.wikipedia.org/wiki/Nirmala_UI
3h tps://en.wikipedia.org/wiki/Calibri
Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 8 of 10
O
ther XML metadata fields
18. By continuing to examine the raw content of the document ID_000570, I observed that
ID_000570 contains additional XML formatted streams. Among these, the follow ing excerpt
(extracted from a long stream) is relevant (though I have added highlight s and removed some
content that is not relevant, to aid review):
<?xml version="1.0" encoding="UTF -8" standalone="yes"?>
<a:theme xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main"
name="Office Theme">
<a:themeElements> <a:clrScheme name="Office"> ... break ... <a:majorFont>
<a:latin typeface="Calibri Light" panose="020F0302020204030204"/>
<a:ea typeface=""/> ... break ...<a:font script="Nkoo" typeface="Ebrima"/>
<a:font script="Olck" typeface="Nirmala UI"/>
<a:font script="Osma" typeface="Ebrima"/> ... break ... <a:font script="Syre" typeface="Estrangelo Edessa"/>
<a:font script="Sora" typeface="Nirmala UI"/>
<a:font script="Tale" typeface="Microsoft Tai Le"/> ... break ... </a:majorFont> <a:minorFont> <a:latin typeface="Calibri" panose="020F0502020204030204"/> <a:ea typeface=""/> <a:cs typeface=""/> ... break ... <a:font script="Nkoo" typeface="Ebrima"/>
<a:font script="Olck" typeface="Nirmala UI"/>
<a:font script="Osma" typeface="Ebrima"/> ... break ...
<a:ext uri="{05A4C25C
-085E-4340-85A3-A5531E510DB2}">
<thm15:themeFamily
xmlns:thm15="http://schemas.microsoft.com/office/thememl/2012/main"
name="Office Theme" id="{62F939B6-93AF-4DB8-9C6B-D6C7DFDC589F}" vid="{4A3C46E8-61CC-4603-A589-7422A47A8E4A}"/></a:ext> </a:extLst>
</a:theme>
19.
It can be observed that within this stream there are references to multiple fonts including:
a. Nirmala U I2
b.
Calibri Light3
2h tps://en.wikipedia.org/wiki/Nirmala_UI
3h tps://en.wikipedia.org/wiki/Calibri 8
- 8 -
H/143/8{ID_000570} Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 9 of 10
20. A
s I have explained in my Main R eport, I understand these fonts did not exist in 2008 a nd
t
herefore cannot be contemporaneous to the Created dates in the internal metadata of th is
document .
21. I
t can be observed that this XML stream also references a further Microsoft Office schem a
th
at is dated as originating from 2012, which again post-dates the purported authorship of
ID_000570 .
R
oot Entry timestamp
22.The structural metadata for ID_000570 includes an encoded timestamp that contradicts its
File Created date in 2008. At File Offsets 1,362 and 34,924 of ID_000570 there are two
encoded timestamps 8 bytes in length. Both timestamps translate to the date of 31/01/2020 at14:04:43 UTC
.
a.Th
is timestamp relates to the root e ntry of the .DOC file which is in effect the par t
t
hat records the structure of the file.
b.T
ypically the r oot entry relates to when a d ocument was authored or when the content
was most recently altered .
23. T
he Root Entry t imestamp is less readily available than many of the more typical metadata
fields and has not been necessary for most of my analysis in this Report. It nevertheless
remains an excellent tool for forensic analysis and presents information of value.
Filename
24. It can also be noted that the filename provided for ID_000570 within the disclosure dataset
(“natives00000106 (2).DOC” ) is not typical of a user document but more akin to that of a
disclosure export. This suggests to me that the file name given is not the original filename of
the document.
Summary
25. An inspection of ID_000568 and ID_000570 has identified a number of anomalous
characteristics.
26. I
t is my opinion that they are not authentic and cannot be relied on as authentic to their
purported dates of creation or last editing in 2008 for the following reasons:
Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 9 of 10
20. A
s I have explained in my Main R eport, I understand these fonts did not exist in 2008 a nd
t
herefore cannot be contemporaneous to the Created dates in the internal metadata of th is
document .
21. I
t can be observed that this XML stream also references a further Microsoft Office schem a
th
at is dated as originating from 2012, which again post-dates the purported authorship of
ID_000570 .
R
oot Entry timestamp
22.The structural metadata for ID_000570 includes an encoded timestamp that contradicts its
File Created date in 2008. At File Offsets 1,362 and 34,924 of ID_000570 there are two
encoded timestamps 8 bytes in length. Both timestamps translate to the date of 31/01/2020 at14:04:43 UTC
.
a.Th
is timestamp relates to the root e ntry of the .DOC file which is in effect the par t
t
hat records the structure of the file.
b.T
ypically the r oot entry relates to when a d ocument was authored or when the content
was most recently altered .
23. T
he Root Entry t imestamp is less readily available than many of the more typical metadata
fields and has not been necessary for most of my analysis in this Report. It nevertheless
remains an excellent tool for forensic analysis and presents information of value.
Filename
24. It can also be noted that the filename provided for ID_000570 within the disclosure dataset
(“natives00000106 (2).DOC” ) is not typical of a user document but more akin to that of a
disclosure export. This suggests to me that the file name given is not the original filename of
the document.
Summary
25. An inspection of ID_000568 and ID_000570 has identified a number of anomalous
characteristics.
26. I
t is my opinion that they are not authentic and cannot be relied on as authentic to their
purported dates of creation or last editing in 2008 for the following reasons:9
- 9 -
H/143/9{ID_000570}
{ID_000570}
{ID_000568}
{ID_000570}{G/1} Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 10of 10
a. T
he very long E dit Time exhibited by the documents, which also overlaps with other
documents in the dataset, leads me to doubt the circumstances of their creation . In
my opinion, the characteristics shown are indicative of clock manipulation techniques
and inconsistent with ordinary user behaviour.
b.
The fact that ID _000570 and ID_000568 are almost identical but contain significant
differences in their metadata content (including an impossible “ Edit Time” for
ID_000570 which is 90 minutes longer than the entire time between its creation and
last saved) leads me to the conclusion that the metadata in one or both documents has
been altered.
c. The
embed ded root entry timestamp of ID_000570, 31/01/2020 at 14:04:43 UTC,
postdates the purported authorship of the document by more than 11 years. This could
however be the resul t of the handling of the document .
d.
The embedded metadata content of ID_000568 contains references to Microsoft Word
schemas dating from 2010 which post- dates the purported date of creation of
ID_000568.
e. T
he embedded metadata content of ID_000570 contains references to Microsoft Word
schemas dating from 2010 and 2012, and to the fonts Calibri Light and Nirmala UI, which did not exist at the purported date of creation of ID_000570.
f. T
he documents are DOC fi les but include embedded XML content, characteristic of
content in the documents having been imported from a pre-existing DOCX document. No equivalent DOCX document has been disclosed in the dataset, however.
27.
Considering these points, I do not believe that ID_000568 (and its duplicate , ID_003928) or
ID_000570 are authentic to their purported October 2008 creation dates.
Madden Appendix PM 36
“BITCOIN notes vs commodity” / ID_00 0568and ID_0 03928, and ID_000570
Page 10of 10
a. T
he very long E dit Time exhibited by the documents, which also overlaps with other
documents in the dataset, leads me to doubt the circumstances of their creation . In
my opinion, the characteristics shown are indicative of clock manipulation techniques
and inconsistent with ordinary user behaviour.
b.
The fact that ID _000570 and ID_000568 are almost identical but contain significant
differences in their metadata content (including an impossible “ Edit Time” for
ID_000570 which is 90 minutes longer than the entire time between its creation and
last saved) leads me to the conclusion that the metadata in one or both documents has
been altered.
c. The
embed ded root entry timestamp of ID_000570, 31/01/2020 at 14:04:43 UTC,
postdates the purported authorship of the document by more than 11 years. This could
however be the resul t of the handling of the document .
d.
The embedded metadata content of ID_000568 contains references to Microsoft Word
schemas dating from 2010 which post- dates the purported date of creation of
ID_000568.
e. T
he embedded metadata content of ID_000570 contains references to Microsoft Word
schemas dating from 2010 and 2012, and to the fonts Calibri Light and Nirmala UI, which did not exist at the purported date of creation of ID_000570.
f. T
he documents are DOC fi les but include embedded XML content, characteristic of
content in the documents having been imported from a pre-existing DOCX document. No equivalent DOCX document has been disclosed in the dataset, however.
27.
Considering these points, I do not believe that ID_000568 (and its duplicate , ID_003928) or
ID_000570 are authentic to their purported October 2008 creation dates. 10
- 10 -
H/143/10{ID_000568}
{ID_000570}
{ID_000568}
{ID_003928}
{ID_000570} |
/content/Copa v Wright - Trial Documents/Witness Statements/Twentieth Witness Statement of Phil Nathan Sherrell.pdf | Witness Statements | Twentieth Witness Statement of Phil Nathan Sherrell.pdf | 7,146 | 13,253 |
1
Claimant/Respondent
P N Sherrell
Twentieth
Exhibits PNS -165 – PNS -174
1 February 2024
Claim No. IL -2021 -000019
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND AND WALES
INTELLECTUAL PROPERTY LIST (ChD)
B E T W E E N:
CRYPTO OPEN PATENT ALLIANCE
Claimant
- and -
CRAIG STEVEN WRIGHT
Defendant
I, PHILIP NATHAN SHERRELL of Bird & Bird LLP, 12 New Fetter Lane, London EC4A 1JP, say
as follows:
Introduction and overview
1. This statement is made in response to Dr Wright’s very recent application dated 29 January 2024
to rely on yet further new documents that were not disclosed at the appropriate time for disclosure.
2. I am the same Phillip Nathan Sherrell who has made 19 previous statements in these proceedings.
I am the partner at Bird & Bird with conduct of this matter on behalf of COPA and I am authorised
to make this statement on COPA’s behalf. The facts and matters to which I refer in this witness
statement are true, where they are within my knowledge. Otherwise, they are true to the best of
my knowledge, information and belief and I state the source of my knowledge. In providing the
TWENTIETH WITNESS STATEMENT OF PHILIP NATHAN SHERRELL
2
evidence in this statement, I ha ve not been authorised to waive any privilege of COPA and I do not
do so.
3. Shortly after the exchange of skeleton arguments on Monday 29 January , Dr Wright made a
further application to rely on documents that were not disclosed at the proper time. This new
application (the “ Application ”) therefore comes at the eleventh hour , and the only way that we
have been able to address it in the time available is by way of this witness statement.
4. It has become a familiar experience in this case to meet a major deadli ne such as the exchange of
skeletons or evidence, only for Dr Wright to seek to add further reliance material an hour or two
later such that it could not be addressed in a timely manner. So it is in this case. As the Court will
be aware, t his is now the f ourth set of documents that Dr Wright has relied upon:
4.1. First, there were h is original set of reliance documents, which were disclosed and nominated
at the proper time. These were addressed in the first Madden Report and found to consist
substantially of inauthentic documents (a finding with which Dr Wright’s own expert , Dr
Plack s, largely agreed) .
4.2. Then, Dr Wright sought (and received) a second chance from the Court. He responded to the
expert evidence by ‘discovering’ a new dr ive, from which he produced 97 New Documents as
his second -chance Reliance Documents – for which permiss ion was sought (and granted) at
the PTR. Most of these were found to be inauthentic by way of the Fourth Madden Report and
were agreed by Dr Wright’s own expert witness , Mr Lynch , to have been created in September
2023 .
4.3. A little after ‘discovering’ those documents, Dr Wright discovered a third tranche of
documents, his LaTeX files, and added a request for permission to rely on these at the PTR
(though he would not disclose them beforehand) . These third -chance reliance doc uments
were said by Dr Wright and his solicitors to be of critical importance, yet were found to be
entirely inauthentic by way of the Rosendahl report, and by agreement with Dr Wright’s own
expert witness (Mr Lynch) . These files were also said by Dr Wrig ht to have no metadata :
however, metadata did in fact exist and was available through Overleaf. Once that was (very
belatedly ) provided, it showed that Dr Wright had edited the LaTeX files in November and
December 2023 (as is well summarised in MacFarlanes’ letter to the Court of 23 January 2024
and the raw data annexed to it: {AB-A/5/57} ).
5. Following receipt of the various expert reports in relation to the 97 New Documents and the LaTeX
Files, Dr Wright now seeks to rely on a yet further, extremely late , fourth tranche of 24 documents
(the “ the Application Documents ”).
3
6. All told, Dr Wright has had the benefit of well over 1,500 pages of expert evidence explaining the
various ways in which forgeries can be detected in digital documents. However, f or the rea sons
explained below , the Application Documents appear to be no more authentic nor probative than
the three sets of reliance documents referred to above .
7. To the contrary, the Application Documents actually appear to contain picture evidence of Dr
Wright in the process of creating his BDO Drive (the supposed time capsule from 2007) a few
months ago .
Summary of COPA’s position
8. COPA resists the Application on the basis that this disclosure has been provided incredibly late
and there is absolutely for no good reason for admitting these documents. These documents
contain relevant keywords and - had they existed at the time for proper disclosure - they should
and would have been disclosed. Furthermore, to allow Dr Wright formally to rely on them would
require th e preparation of a yet further expert report on behalf of COPA, whilst its legal team is in
trial, and increase the time required for argument and cross -examination at trial . Given that, for
the reasons explained below, the documents themselves would be of no assistance to the Court at
all, COPA considers that the Court should resist the temptation to give Dr Wright yet another
chance .
9. COPA has not yet been able to obtain a forensic analysis of the Application Document s, but at this
stage I do not think that such analysis is necessary to show that they would not be of assistance to
the Court. In this statement, I aim to show the Court existing factual points that undermine the
reliability and/or evidential value of the Application Documents.
10. To some extent this will mean taking the Court through other documents in the case with
screenshots – this is best done in statement form because it requires e.g. freeze -framing of vide os
and zooming in to pictures, which is not practical in a court bundle.
Overview of the Application Documents
11. The Application Documents can be grouped into the following categories:
{ID_006564 },
{ID_006566 },
{ID_006567 },
{ID_006568 }
The “Papa Neema” emails , allegedly sent from “Denis May aka” in
September 2023.
Five “WhatsApp ”
photographs
dated 10
September 2023 “Papa Neema’s” 10 September p hotos. Some photographs of a computer
screen , attached to the “Papa Neema ” emails, which I will explain further
below:
4
{ID_006488 }-
{ID_0064 91}
{ID_006565 }
“Papa Neema’s” email attachments. Five other attachments to the “Papa
Neema ” emails:
• Word Documents made out to appear as if they were invoices created
by Abacus (Seychelles)
• A PDF called “Timecoin 2”
{ID_006471 },
{ID_006472 },
{ID_006492 },
{ID_006493 } VMWare Settings. Documents relating to the settings of Dr Wright’s
purported VMWare setup in relation to his BDO Drive.
{ID_006473 }
{ID_006474 }
{ID_006475 }
2008 Emails. Some emails from 2008 regarding Dr Wright’s computer at the
time
{ID_006476 }-
{ID_0064 79}
2013 -2015 Emails. Some isolated emails from 2013 -2015 (and one
attachment)
{ID_006484 }
{ID_006485 }
{ID_006486 }
Actual documents from Northumbria University. Scans of hard copy
documents relating to Dr Wright’s LLM dissertation, provided by the
University of Northumbria)
{ID_006487 }
A document admittedly not from Nort humbria University. Scans of a
hard copy relating to Dr Wright’s LLM Proposal (originally said to be from the
University of Northumbria, but now accepted not to be)
12. I take the se categories one by one below.
The “Papa Neema” emails
13. These emails are a partial chain of correspondence between Dr Wright and
“[email protected]”. Dr Wright explains his account of these emails in his Eleventh
Witness Statement at paragraph s 272ff {CSW/1/50} , in summary saying that :
13.1. “[email protected]”, is Denis Mayaka, a Seychelles lawyer previously with
Abacus (Seychelles) (who lives in Kenya) .
13.2. He contacted “Papa Neema ” to ask for copies of invoices relating to his companies
“Wright International Investments Limited” and “Tulip Trading Limited” (“WIIL” and
“TTL ”).
5
13.3. Papa Neema responded at first by sending over photographs of a computer screen
showing the documents, on 10 September 2023. These are the five “Papa Neema” ’s
Photographs referred to above.
13.4. When pressed, “Papa Neema” sent further documents in native form . These are “ Papa
Neema’s Email Attachments ” referred to above.
13.5. Dr Wright suggests that these are probative of his incorporation of those two companies
in 2009.
14. To put these points into some context:
14.1. There is no indication in any disclosure document, or any other evidence at all, that
“Papa Neema” is Denis Mayaka, ot her tha n Dr Wright’s say-so. There is no corroborating
independent evidence to that effect. Gmail accounts are free to create and do not require
any authentication of the name associated with them. It is entirely possible that it was
simply set up by Dr Wr ight for the purpose of creating evidence. This also appears to be
what in fact has happened, for reasons explained below.
14.2. Dr Wright has disclosed documents related to the incorporation of TTL and WIIL
already in this action. They are backdated and manipu lated documents , as established
by reference to a host of different forensic techniques from inspection of basic metadata
through to comparative analysis of extracted images: See Mr Madden’s Appendix PM14,
from paragraphs 14 to 195 inclusive {H/73/6 -76}; see also the whole of Mr Madden’s
Appendix PM4 8 {H/304/1} . Dr Placks has agreed with Mr Madden’s analysis {Q/4/4} .
14.3. Dr Wright did not have those companies incorporated in 2009. They were incorporated
in 2009 by Abacus (Seychelles) and remained inactive as s helf companies. As Mr
Madden explains, i t was possible to extract the original text from the manipulated
documents disclosed, which demonstrates that Dr Wright actually purchased WIIL and
TTL in 2014 as pre-aged ‘vintage’ shelf companies .
14.4. Abacus Seychelles does a trade in selling aged shelf companies. It advertises the sale of
‘vintage’ shelf companies on its website and has done for many years, including as
follows:
6
Abacus Seychelles advertisement on its website
from 2013, archived at
https://web.archive.org/web/20150130105930/
http://abacus -offshore.com/wp -
content/uploads/2013/09/bottle -img1.png1
Abacus Seychelles advertisement in its
website from 2015, archived at
https://web.archive.org/web/2015081703544
9/http://abacu s-
offshore.com/lp/images/bottleAndText.png2
Date and Time zone of the “Papa Neema” emails
15. The date of the “Papa Neema” emails (10 September 2023 onwards) is very close in time to when
the BDO Image BDOPC.raw was being edited before being forensically imaged (12 -20 September
2023) as detailed in Madden 4 and summarised at paragraph 13.c. of that report {G/6/8}.
16. The “Papa Neema” emails appear to have been sent in the same time zone as that of Dr Wright.
That is to say, both sides of the conversation are using the GMT+0100 time zone. This is clear
from the following information .
17. First, two emails timed 19 minutes apart show the same time zone. The screenshot below shows
two emails in the chain {ID_006564} .eml . Looking at them in reverse, the lower one shown is the
line added by Dr Wright when replying to “Papa Neema” . The higher one is the line added by
“Papa Neema” when replying to Dr Wright. Both are placed automatically when replying to the
email, based on th e local time zone of the user. Both show that they were sent within the same
hour – there is no sudden jump between time zones:
1 A capture of this page is available at Exhibit PNS -165
2 A capture of this page is available at Exhibit PNS -166
7
18. Second, the email header itself shows that “Papa Neema’s” time zone is UTC+0100 (emphasis
added) :
From: Denis Mayaka <papa.n [email protected]>
Date: Sun, 10 Sep 2023 15:09:52 +0100
Message-ID: <CAA9LtaBw7_YUAev0P [email protected]>
Subject: Re: Requested invoices
To: Craig Wright <[email protected]>
Cc: [email protected], Ramona Watts <[email protected]>
Content-Type: multipart/mixed; boundary="000000000000979a10060501c516"
19. The last line of that excerpt also contains an embedded timestamp in the “boundary” code .
Following the same approach discussed by Mr Madden in his reports, a colleague of mine has
decoded the timestamp ; I am informed that it decodes to Sunday 10 September 2023 14:10:19
UTC, i.e. it precisely matches the recorded time zone above , if you account for a +0100 offset.
20. “Papa Neema” therefore appears to be using the same time zone as Dr Wright – London time. Dr
Wright says that Mr Mayaka is now in Kenya (Wright 11 , paragraph 263) . The time zone in Kenya
is GMT+0300 (and t he time in the Seychelles is GMT+0400 ). Neither is consistent with London
time.
No Provenance f or “Papa Neema” emails
21. The “Papa Neema” emails are thus provided entirely without provenance or context ; they are just
some emails from a free Gmail account which has never previously been mentioned anywhere in
disclosure or other evidence in this case. T here is good reason to doubt their authenticity based
on the findings set out above, and further provenance can be established just by looking at the five
“Papa Neema” 10 September photo graph s, as follows .
The “Papa Neema” 10 September Photographs
8
22. The “Papa Neema” 10 September Photographs are attachments to {ID_006567} and can be found
at Exhibit PNS -167. They are dated in their filename s with a timestamp of 10 September 2023
at 15.13.20 to 15:12.21, named as “WhatsApp ” attachments . For ease of reference, an example is
shown below:
23. Dr Wright states at paragraph 279 of his Eleventh Witness Statement {CSW/1/52} that:
“The photographs Mr Mayaka [i.e. “Papa Neema ”] sent me are not photographs of my computer
monitor and are not photographs showing work I was doing on a computer at the time. ”
9
Having looked at the photos (and knowing the disclosure and previous evidence in the case) , I
believe this is untrue : the photos literally are just photographs of Dr Wright’s screen and are
showing the work he was doing on his computer at the time.
24. I say this , because of the following evidence visible in the photographs . There are three types of
indications which I take in turn below .
First indication: Software in use and documents being edited
25. The clearest indication that this is Dr Wright’s computer is that the software in use in the “Papa
Neema” photographs corresponds directly to software which we know was being used by Dr
Wright at or a round the same time . By looking at the taskbar of the images, it is possible to discern
several applications and files that are in use on the screen:
26. All of these precisely fit the evidence in relation to Dr Wright’s story and features of this litigat ion.
Although Dr Wright implies in his 11th witness statement that the se photographs might be taken
by Mr Ager -Hanssen or Mr May aka, none of the se indications are consistent with Mr Ager -
Hanssen or Mr Mayaka being the owner of the computer. In particular:
10
Element of “Papa
Neema’s”
photographs
(September 2023) Evidence of Dr Wright’s usage (September 2023)
The taskbar indicates that Windows 10 is being used (as Dr
Wright acknowledge s in his Eleventh Statement and is not in
dispute ). As is clear from Mr Madden’s Fourth Report (Madden 4
at [48ff] {G/6/17} ), Dr Wright was also using Windows 10 to edit
the Samsung Drive and BDO Image in September 2 023, while the
clock was backdated to 2007, and that this was used to create RTF
documents and also to delete documents (as to which see below) .
A MS Word document called “ Chain of C…” is open for editing.
I assume this is ‘ Chain of Custody ’, and Dr Wr ight also draws this
connection at paragraph 278 of his 11th witness statement .. 10
September 2023 was the week before the hearing of COPA’s chain
of custody application in this litigation. The obvious inference is
that Dr Wright was working on the litigat ion document in this
photograph.
This is the installer for Visual Studio , a computer code compiler
and development application. Dr Wright pleads in his Defence
that he used Visual Studio to write the Bitcoin software (Defence
paragraph 20(3) {A/3/8} ), and it is addressed in various places in
his evidence. Judging by their LinkedIn profiles, neither Mr Ager -
Hanssen nor Mr Mayaka are software engineers.
A document is open for editing called “ Spyder.rtf ”. Mr Madden
managed to recover a deleted file from the Samsung Drive called
“Spyder.rtf”, which had been backdated to 2017. Moreover, he
also managed to recover a deleted temporary lock file, showing
that t he document Spyder.rtf itself had been opened for editing
with the clock backdated, during September 2023. The deleted
lock file recorded the identity of its author as “ Craig S Wright ”.
See Madden 4 at [55.a -b] {G/6/20} .
A folder is open called “ Univers ity… ”. Mr Madden found that
two archived folders of documents had been deleted from the
Samsung drive called “University.rar” and “University0.rar”. The
deletion activity had also been backdated to 2017. This seems to
be a photo of Dr Wright viewing his “U niversity…” folder. See
11
Element of “Papa
Neema’s”
photographs
(September 2023) Evidence of Dr Wright’s usage (September 2023)
Madden 4 at [55.b] {G/6/21}. On any view, it appears to be a file
relating to University work of some sort, which is consistent with
Dr Wright’s prolific collecti on of University degrees.
I have addressed below the matter of what appears to be Dr
Wright’s face logged in on the Google Chrome button.
This is the “ DragonBar ” application, a feature of Dragon
NaturallySpeaking dictation software. Dr Wright is a user of
Dragon software, which he is known to use to dictate his
docume nts. Dr Wright avers as such in his Skeleton Argument for
trial.
Several of Dr Wright’s New 97 Documents are .DRA files, which
are files created by that program. It is a matter of expert
agreement that most of those documents are manipulated, and
were backdated during a September 2023 editing session {Q/6/4}
Mr Madden recovered deleted files (InfoDef09.raw and from
within BDOPC.raw) with deleted metadata showing them to have
been created on 12 September 2023 with the clock backdated to
2007, using Windows 10 software. The files were created with
Dragon dictation softwar e. The user of the Dragon dictation
software is recorded in those files’ metadata as “ CSW ”. See
Madden Appendix PM46 at [15] -[25] {H/278/5} .
Dr Wright acknowledges in his Eleventh Witness Statement that
he is a user of Dragon software but states that this is a different
version to the version he uses (which he says is “Dragon Legal”).
12
Element of “Papa
Neema’s”
photographs
(September 2023) Evidence of Dr Wright’s usage (September 2023)
A quick search online establishes that the Dragon Legal logo looks
like this (video from https://www.nuance.com/dragon/dragon -
for-pc/how -to-videos.html )3
That screenshot is from a video which is a product demonstration
tutorial for Dragon Legal a nd is all about Dragon Legal. It shows
Dragon Legal in action:
3 A capture of this page is available at Exhibit PNS -168
13
Element of “Papa
Neema’s”
photographs
(September 2023) Evidence of Dr Wright’s usage (September 2023)
The DragonBar application has exactly the same logo in Dragon
Legal (Dr Wright’s admitted version of the software that he uses)
as the version shown in “Papa Neema’s” photographs. Zooming in
to the video screenshots shown above, as the subtitle rightly says,
“you’ll notice what’s referred to as the Dragon Bar ” in Dragon
Legal :
“Papa Neema” thus appears to be using an identical program to
the Dragon Legal software used by Dr Wright .
The “Papa Neema” photos also show the logo for the software
“Zotero ”. The following logo is taken from the Zotero website for
comparison :
14
Element of “Papa
Neema’s”
photographs
(September 2023) Evidence of Dr Wright’s usage (September 2023)
According to various sources online , including the Zotero website
and Wikipedia, Zotero is free software for managing references
and bibliographies (including footnotes etc .), which integrates
with Microsoft Word and is used in academic publications for
citing articles. The Zotero Wikipedia page
https://en.wikipedia.org/wiki/Zotero is reproduced as Exhibit
PNS -169.
Examin ing the same recovered documents referred to above
(those which used Dragon software), Mr Madden found that
Zotero software was also used in creating those documents on 12
September 2023. Specifically, it was Zotero version 6.0.27, which
was not released until 5 September 2023 (and the following
version, 6.0.28, was released on 11 October 20 23 – see
https://www.zotero.org/support/changelog (Exhibit PNS -
170). For completeness, the page
https://www.zotero.org /download/ (Exhibit PNS -171) shows
that the icon for Zotero 6 (Dr Wright’s version in his deleted
documents from September 2023) is the same icon shown in
“Papa Neema’s” screenshots:
15
Element of “Papa
Neema’s”
photographs
(September 2023) Evidence of Dr Wright’s usage (September 2023)
27. The software and documents shown to be in use on the computer shown in “Papa Neema” ’s
photographs are therefore identical to software and documents known to have been used by Dr
Wright during the same period in which the photographs were taken. That inclu des unusual
software (dictation and academic referencing software) and documents which are plainly
connected to this case (Spyder.rtf, Chain of custody).
28. It is not plausible that the other people Dr Wright points to were using this software. Based on
their LinkedIn profiles, Mr Ager -Hanssen and Mr Mayaka are not academics (who might use
Zotero to reference sources), and there is no reason to believe that they use Dragon Dictate (as Dr
Wright does ). There is also no reason to believe that they would be editi ng “University”,
“Spyder.rtf” (files deleted from within Dr Wright’s BDO ‘ time capsule ’) or editing the Chain of
Custody document for use in these proceedings, while at the same time installing Visual Studio
for software coding (i.e. Dr Wright’s preferred compiler).
Second indication: the monitor itself
29. In one of the “Papa Neema” photographs, the frame of the monitor can be clearly seen:
16
30. The photograph shows :
30.1. The “SONY” logo and brand ;
30.2. The shiny metallic bar underneath the monitor ; and
30.3. The position of the monitor , which is angled close to the wall behind.
31. Dr Wright has previously shown videos of his own computer monitor in this claim : Exhibited to
his Fourth Witness Statement as Exhibits CSW10 {F/153} to CSW13 {F/156} are a set of videos in
which Dr Wright films his computer screen and holds up his passport:
Screenshots from Dr Wright’s videos
32. At the very end of the video titled 20190607_132440 1.mp4 (Exhibit CSW11, {F/154} ), for a few
frames in about half a second, Dr Wright pans his phone downward and catch es the edge of his
computer monitor , the wall, and his desk in the shot:
17
Above: Sequence of frames from the last half -second of Dr Wright’s exhibited
video of his own monitor , as he pans his camera down towards the desk
33. Zooming in to one frame from that sequence:
34. This shows, again :
34.1. The “ same SONY” logo and brand ;
34.2. The same shiny metallic bar underneath the monitor ; and
34.3. The same position, angled closely against the wall behind.
35. Below is a side by side comparison of Dr Wright’s monitor and the “Papa Neema” photographs
(though it is accepted these are in different lighting conditions and angles) :
18
36. Sony monitors are not uncommon, but, bearing in mi nd the image quality limitations of the stills
taken from Dr Wright’s photos, I believe one can fairly conclude that the “Papa Neema ” monitor
is (at least) very similar to Dr Wright’s monitor .
Third indication: Dr Wright’s Profile picture
37. Zooming in to the taskbar at the bottom of the screen, it can be seen that Google Chrome has a
profile picture of the person logged in to it, visible in various of the “Papa Neema” photographs :
38. This seems to be Dr Wright’s face – and it certainly isn’t Mr Mayaka ’s. The picture is small, but
based on other photographs that Dr Wright has disclosed of his own screen showing himself
logged into Google Chrome, it seems to be an identical picture to his normal Googl e profile
photograph . Specifically, on 29 December 2023 Shoosmiths provided a PDF prepared by Dr
Wright called “Bitcoin WhitePaper Cookbook” with instructions on how to compile his LaTeX
19
software. The Cookbook document is shown at Exhibit PNS -172. That con tains images of Dr
Wright’s web browser taken by Dr Wright with his face on them:
Figure 7 of Dr Wright’s “Cookbook” showing Google Chrome open on his screen
Magnification of top -right corner of that same Figure 7 Cookbook image, showing Dr Wright’s Google
Chrome profile picture in high resolution
Comparison: Dr Wright’s “Cookbook” (Left) vs the “Papa Neema” profile photo (Wright)
39. Although pixellated, the resemblance is clear. On any view, it is much closer to Dr Wright’s
image tha n to either Mr Ager -Hanssen or Mr Mayaka – whom Dr Wright implies in his Eleventh
20
Witness S tatement may have taken the photographs. It is worth pointing out that neither Mr
Ager -Hanssen nor Mr Mayaka look anything like Dr Wright: 4
Comparison: Mr Ager Ha nssen (Left) vs Mr Mayaka ( Middle ) vs Dr Wright ( Right )
Conclusion on “Papa Neema”’s identity
40. For the reasons set out above, I believe that one can fairly conclude that “Papa Neema” is in fact
Dr Wright. The “Papa Neema” 10 September Photographs appear to be photos of Dr Wright’s own
computer screen, and to have been taken by him while he was actually in the process of creating
forged documents (which have since been debunked by both parties’ experts ). I am aware that thi s
is an extraordinary conclusion and should stress that it is advanced not on the basis of my own
technical expertise, but as a matter of logical deduction based on the matters set out above. COPA
would of course wish to ensure that they are explored in d etail by Mr Madden, should this new
evidence be admitted. I note that at that point at creating the “Papa Neema” photographs, Dr
Wright would not have been aware of Mr Madden’s findings in his 4th report . He also would not
have known then that the BDO Dri ve and Samsung Drive would be provided in full form for
forensic analysis (allowing recovery of their deleted data) – as he had previously resisted any data
sources being provided in this way, allowing only individual documents to be analysed. Without
the full access, the findings that I mentioned above relating to the Windows 10 recycle bin, Zotero,
Dragon Dictate, and the September 2023 editing session would not have been possible , and the
“Papa Neema” photographs would not have been capable of being linked to Dr Wright in this way .
“Papa Neema’s” email attachments
41. Four of the “Papa Neema’s” email attachments are invoices made out to look like they are from
Abacus, evidencing annual bills for accounting services in relation to the vintage shelf companies
bought by Dr Wright in 2014 (but which Dr Wright will argue were actually created in 20 09). Both
WIIL and TTL are claimants in various of Dr Wright’s actions before this court. (There has also
4 Profile pictures taken from Mr Ager -Hanssen’s LinkedIn profile (https://www.linkedin.com/in/ager -
hanssen/ ) and Mr Mayaka’s LinkedIn profile ( https://www.linkedin.com/in/denismayaka/ ). See Exhibi ts
PNS -173 and PNS -174.
21
been separate fact evidence before the Court in those other proceedings in relation to the
incorporation of TTL: Elliss 6 at 28, {S1/1.29/10} ).
42. The ‘Abacus Invoices’ are digitally signed with embedded dates . Dr Wright exhibits a report fro m
Stroz Friedberg (Exhibit CSW24, {F/170/1}) . The Stroz Friedberg Report shows that :
42.1. a digital signature dating to 2011 was used to sign invoices that date on their face to
2009.
42.2. the digital signatures are not reliable, and can easily be backdated by setting the
computer clock back, and shows instructions of how to achieve that.
43. The Stroz Friedberg Report is striking , because what i t says is ‘yes these documents are dated 2011,
but this date could be faked’. It would appear that Dr Wright knew that he would have to adduce
evidence of the reliability of these documents in order to persuade the Court to admit them. Yet
Stroz Friedberg (being aware o f Dr Wright’s manipulation of documents from their previous work)
accept that the dates of these documents (which are central to them having any probative value)
are not reliable.
44. The digital signatures are thus unreliable indicators based on the evidence Dr Wright has himself
put before the Court . The only other information that link s these documents to Abacus is the
inclusion of a logo and contact details on the header, but that logo is easily downloadable from the
Wayback Machine alongside the contact details, and is a pixel -by-pixel match for the downloaded
file:
Above : Abacus logo downloaded from the Internet Archive Wayback
Machine at
https://web.archive.org/web/20111129210507if_/http://www.abacus -
offsh ore.com/assets/images/logo.jp g -- the same 284 x 67 pixel image as
used in Dr Wright’s “Papa Neema” invoices.
Below : The logo image used in “Papa Neema’s” invoices – 284 x 67 px
and identical to the archived web image .
22
45. The documents are therefore unreliable in their source, unreliable in their dates, and it is a simple
matter to mock them up.
46. Finally, “Papa Neema” attaches a document called “Timecoin 2.pdf ”. Dr Wright says that this is
another version of the “ Timecoin White Paper” which is {ID_000254} and was shown to be
inauthentic in the first Madden Report. Dr Wright says that this new document is less likely to be
altered because it is password -protected (he does not explain why the addition of a password
improves the reliability of a document ). However :
46.1. This new Timecoin document is dated to April 2009, which is several months after Satoshi
Nakamoto first released his Bitcoin White Paper (October 2008) and which was free to
download online continuously from Bitcoin.org (at least, until Dr Wright secured an
injunction from this Court restraining that website from publishing the White Paper) . Even if
completely authentic, therefore, it would not be probative of Dr Wright’s case .
46.2. The document is not similar to {ID_000254} . It is formatted differently, and has a different
title and wording . It has different metadata from a different date, and is in a different file
format .
46.3. It is almost entirely just a sentence -by-sentence paraphrasing of the Bitcoin White Paper ,
with Dr Wright’s name at the top . Each sentence has been edited , apparently one at a time, to
change the text while preserving a similar meaning. But this has resulted in some very odd
paraphrasing , whi ch appears to be more akin to computer generated text than Satoshi
Nakamoto’s clear and concise writing. For example:
Satoshi Nakamoto’s drafting Papa Neema’s rephrasing
Nodes always consider the longest chain to
be the correct one and will keep working on
extending it .
“It’s standard practice for servers to
recognise the longest chain as the
authoritative version and to continually
strive to elongate it.”
The payee needs proof that at the time of
each transaction, the majority of nodes
agreed it was the first received.
“This way, a recipient can be assured that at
the time of each transaction, a majority of
network nodes concurred that it was the first
of its kind.”
By convention, the first transaction in a
block is a special transaction that starts a
new coin owned by the creator of the block. “Traditionally, the inaugural transaction
within each block creates a new digital asset
that becomes the proper ty of the block’s
creator.”
23
46.4. As can be seen in the extracts above, the tortured rephrasing misses the point. Where Satoshi
defines a convention to be put into practice (“ By convention, the first transaction… ”), the
rephrasing misunderstands this as a ref erence to what has happen ed in the past
“Traditionally ”. Where Satoshi sets rules (“Nodes always consider the longest chain…”) the
rephrasing tries to describe something ongoing for so long it has become normal (“ It’s
standard practice for…” ). And in the middle example, the rephrasing takes the “first received”
broadcast as “ the first of its kind” .
46.5. I note that in among the odd phrasing, there are also the familiar additions of new material
to support Dr Wright’s themes in this case, such as talk of admis sibility in court and the
jurisdictions in which he has seen litigation :
46.6. The images in “Papa Neema’s” new Timecoin paper are also not neat line -drawn images like
those in the Bitcoin White Paper, but pixellated PNG images as shown in the screenshots
below.
24
Above : Dr Wright’s “Papa Neema” pixellated screenshot images (red borders added)
Below: equivalent line-drawn parts of the real Bitcoin White Paper (red borders added)
47. For the reasons set out above, there is nothing to suggest that the “Papa Neema” email
attachments are reliable , nor do I believe they would be probative of anything or of any assistance
to the Court, even if they were admitted.
The VMWare Settings
48. Four of the documents are VMWare settings files referred to in Dr Wright’s Twelfth witness
statement. Dr Wright seeks to use these to explain why some files on the BDO PC.RAW image were
backdated to 31 October 2007, saying that the BDOPC.RAW image was used as a virtual machine
and that the settings of that virtual machine were deliberately configured to set the date to 31
October 2007 whe never the virtual machine was run.
49. The files are short technical settings documents. {ID_006471} , which is representative, is 11 lines
long and looks like this:
25
50. This was put forward by Dr Wright the day before exchange of forensic reports, apparently as a
reaction to the findings of his own expert. He did not at that point know about Mr Madden’s
additional findings (the deleted part -edited versions of the raw file including “image.raw”; the SID
and ObjIDs indicating a 17 -19 September editing session, and the recovery of many backdated
deleted files including those edited by him in his own name – all of which are indications from Mr
Madden’s forensic analysis in the Fourth Madden Report ).
51. His explanation does not therefore explain away the findings of the experts. The experts have
agreed that his explanation with respect to the use of VMs does not alter their conclusions and
BDOPC.raw was not configured to boot as a virtual machine, and that the VMWare records
referred to in Dr Wright’s Twelfth W itness Statement indicate connections to “image.raw” and
“prior PC” (both of which exist as deleted items on the Samsung drive), and those records do not
refer to BDOPC.raw (Madden -Lynch joint report, paragraph 9 {Q/ 5/3-4}).
52. Therefore the VMWare Settings files no w being put before the court are not even consistent with
Dr Wright’s own explanation .
Documents from Northumbria University
53. These four documents are:
53.1. Three scans relating to Dr Wright’s LLM Dissertation (which has nothing to do with the
Bitcoin White Pap er). The scans are copies of documents already disclosed, and these copies
are not said (as I understand it) to add anything of a probative nature to those already
available (it is not disputed that Dr Wright took an LLM and handed in this dissertation) . I
do not understand, therefore, them to be of any assistance to the Court .
53.2. One further scan, ({ID_006487} ) which is a copy of Dr Wright’s purported LLM Dissertation
proposal document ( a version of which has been shown to have been manipulated to include
language from the Bitcoin White Paper – See Appendix PM25 to the First Madden Report ).
54. In his Eleventh Witness Statement, (Paragraphs 139ff {CSW/1/26} ) Dr Wright described how
26
Ontier had provided Shoosmiths with a box of hard copy documents received from the University
of Northumbria relating to his LLM Dissertation . He referred to all four of the above documents
as if they were all received from the University.
55. Dr Wright therefore relied on the handing of a box of documents from o ne law firm to another, as
an indication of their authenticity. Dr Wright sought to use this as evidence of authenticity of his
LLM Proposal . The clear implication Dr Wright was inviting was that the Proposal (ie the
document which contains language of th e Bitcoin White Paper) had been sent back to him by the
university from its records and was therefore authentic precursor evidence of Dr Wright having
written text which ended up in the White Paper.
56. Shoosmiths declined to sign the PD57AC certificate on t hat witness statement.
57. Dr Wright now accepts in his Thirteenth Witness Statement {E/32/1} that {ID_006487} was not
sent by the University. It is just included alongside the University documents as if it had been.
58. Had Dr Wright’s Eleventh Witness Statement {CSW/1/1} been allowed to be admitted, it would
have suggested the opposite of the truth about {ID_006487 }. Now, it is clear that the LLM
Proposal document is just a recent scan of the same LLM Proposal which has been discredited by
forensic review and has been agreed to be manipulate d.
59. These documents are therefore not probative of anything in dispute and will not assist the Court .
The 2008 and 2013 -2015 emails
60. These emails relate to:
60.1. Communications in 2008 about Dr Wright asking for a different computer from BDO so he
could use virtual machines, and
60.2. Communications in 2013 -2015 about Dr Wright’s activities relating to Bitcoin.
61. It is not in dispute that Dr Wright may have used virtual machines in 2008. It is also not in dispute
that he discussed Bitcoin in 2013 -2015: it is known that he sought tax reli ef in relation to such
activities ( which is known from the proceedings between Dr Wright and the Australian Tax
Office ).
62. These documents are irrelevant and will not assist the court.
Summary of the evidence
63. In summary :
63.1. Most of the documents are irreleva nt, not probative, and will not assist the Court.
63.2. Those that might have any relevance at all are supplied with a doubtful backstory about “Papa
Neema” . All the indications point to “Papa Neema” being Dr Wright , emailing himself. Even
27
without that, the do cuments are contradicted by Dr Wright’s earlier disclosed documents.
Their authenticity is highly doubtful.
63.3. They are all provided extremely late. Many of the documents contain keywords that should
have triggered their disclosure ; had the documents really existed at the time for proper
disclosure, they would have been picked up and disclosed. They were not.
63.4. Dr Wright does not address in his application the need for formal expert review to
substantiate these documents (if they were admitted) . The only exper t examination they are
subjected to is a non -CPR 35 report from Stroz Friedberg, which strongly calls the
authenticity of some of the documents into question and shows instructions about how to
easily fake the same information.
64. Taking the above points and putting them into the same table as set out in the overview section of
this statement above:
{ID_006564 }
{ID_006566 }
{ID_006567 },
{ID_006568 }
The “Papa Neema” emails .
No provenance; apparent emails from Craig Wright to himself with both parties
using the UK time zone.
Five “WhatsApp ”
photographs dated 10
September 2023 “Papa Neema’s” 10 September p hotos.
Appear to be p hotos of Dr Wright ’s computer , which he sent to himself as “Papa
Neema”, which (incidentally) show Dr Wright in the process of forging
documents for the BDO Image in September 2023.
{ID_006488 }
{ID_0064 91}
{ID_006565 }
“Papa Neema’s ” email attachments.
Invoices which are signed with easily backdated timestamps and which are
contradicted by Dr Wright’s earlier disclosure.
A “Timecoin” PDF which is just a tortured rephrasing of the BWP, with
pixellated PNG diagrams
{ID_006471 }
{ID_006472 }
{ID_006492 ,
{ID_006493 }
VMWare Settings.
Four documents which by expert agreement are irrelevant, and do not even
support the story Dr Wright seeks to illustrate by them.
{ID_006473 }
{ID_006474 }
{ID_006475 }
2008 Emails. Some irrelevant emails. Of no assistance to the Court.
{ID_006476 }
{ID_0064 79}
2013 -2015 Emails. Some other irrelevant emails. Of no assistance to the
Court.
{ID_006484 }
{ID_006485 }
{ID_006486 }
Actual documents from Northumbria University. Scans relating to
matter that is not in dispute and is irrelevant to Bitcoin. Previously used as a
way to convey legitimacy to {ID_006487} (below) (unsupported by PD57AC
certificate).
{ID_006487 }
A document admittedly not from Northumbria University. Scans of a
document that is now admitted not to be original from the University but was
previously passed off by Dr Wright as if it was. Of no assistance to the court.
28
_____________
65. If these documents were admit ted, they would require a yet further round of forensic expert
analysis, and would have the strong potential to create side issues which may derail (and would
certainly lengthen) the trial. They are unsupported by any kind of frank disclosure by Dr Wright
or any explanation about why any of these documents were not previously provided , nor any
supporting evidence other than from Dr Wright himself .
Statement of Truth
I believe that the facts stated in this witness statement are true. I understand that proceedings for
contempt of court may be brought against anyone who makes, or causes to be made, a false
statement in a document verified by a statement of truth without an honest belief in its truth.
Signed:
Philip Nathan Sherrell
Dated: 1 February 2024 |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM23.pdf | Patrick Madden | Appendix PM23.pdf | 6,630 | 13,340 | Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 1 of 14
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM23
Openoffice 2.4 document
ID_000260 and ID_000374
1.
The document disclosed as ID_000260 is listed as a Reliance Document. It is an ODT file,
which is an editable document file associated with the open- source document editing
applications called as OpenOffice.org (as well as a related application known as LibreOffice).
2.
I mentioned document ID_000260 in the course of my analysis of another ODT file within the
disclosure dataset, ID_000254, where I used ID_000260 as a comparator to display the types
of metadata that may be expected in an ODT document (but which were absent fromID_000254).
3.
From the disclosure dataset , the file has the following metadata properties :
Metadata field ID_000260
Provided external metadata (OS/file property information)
Original File name POISSONC.ODT
type / Extension ODT
OS Created - Date and Time 09/03/2008 05:20:00
OS Last Modified - Date and Time 09/03/2008 05:20:00
OS Last Accessed - Date and Time 09/03/2008 05:20:00
Internal metadata properties and calculated time differences/durations
Annotation Authors
Author
Last Author
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 1 of 14
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM23
Openoffice 2.4 document
ID_000260 and ID_000374
1.
The document disclosed as ID_000260 is listed as a Reliance Document. It is an ODT file,
which is an editable document file associated with the open- source document editing
applications called as OpenOffice.org (as well as a related application known as LibreOffice).
2.
I mentioned document ID_000260 in the course of my analysis of another ODT file within the
disclosure dataset, ID_000254, where I used ID_000260 as a comparator to display the types
of metadata that may be expected in an ODT document (but which were absent fromID_000254).
3.
From the disclosure dataset , the file has the following metadata properties :
Metadata field ID_000260
Provided external metadata (OS/file property information)
Original File name POISSONC.ODT
type / Extension ODT
OS Created - Date and Time 09/03/2008 05:20:00
OS Last Modified - Date and Time 09/03/2008 05:20:00
OS Last Accessed - Date and Time 09/03/2008 05:20:00
Internal metadata properties and calculated time differences/durations
Annotation Authors
Author
Last Author 1
- 1 -
H/107/1{ID_000260}
{ID_000374}
{ID_000260}
{ID_000254}
{ID_000260} Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 2 of 14
Created 08/03/2008 13:29:29
Last Saved 09/03/2008 16:18:50
Difference between Internal Created and
Internal Last Modified 1 days 2hrs 49mins
Difference between Internal Created and
Internal Last Modified as minutes 1609
Editing cycles 2
Editing duration P1DT2H49M21S
4.
Opening the document within Open Office.org Writer (the OpenOffice.org program which is
equivalent to Microsoft Word), the beginning of the document presents as follows:
5.
The OpenO ffice document properties for the document as viewed via the internal properties
dialog within that application are displayed as follows:
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 2 of 14
Created 08/03/2008 13:29:29
Last Saved 09/03/2008 16:18:50
Difference between Internal Created and
Internal Last Modified 1 days 2hrs 49mins
Difference between Internal Created and
Internal Last Modified as minutes 1609
Editing cycles 2
Editing duration P1DT2H49M21S
4.
Opening the document within Open Office.org Writer (the OpenOffice.org program which is
equivalent to Microsoft Word), the beginning of the document presents as follows:
5.
The OpenO ffice document properties for the document as viewed via the internal properties
dialog within that application are displayed as follows:
2
- 2 -
H/107/2 Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 3 of 14
6.
The information below shows the metadata values as encoded within the <office:meta> tags
of ID_000260 within the “ meta.xml ” component of that document. I explained this
information source in Appendix PM2 relating to ID_000254 and the metadata pasted below is
the same as shown in that Appendix:
ID_000260
<office:meta> information in comparator document (with added line breaks for clarity)
<office:meta>
<meta:generator>OpenOffice.org/2.4$Win32
OpenOffice.org_project/680m12$Build- 9286</meta:generator>
<meta:creation- date>2008- 03-08T13:29:29</meta:creation- date>
<dc:date>2008- 03-09T16:18:50</dc:date>
<meta:editing- cycles>2</meta:editing- cycles>
<meta:editing- duration>P1DT2H49M21S</meta:editing- duration>
<meta:user- defined meta:name="Info 1"/>
<meta:user- defined meta:name="Info 2"/>
<meta:user- defined meta:name="Info 3"/>
<meta:user- defined meta:name="Info 4"/>
<meta:document- statistic
meta:table- count="0"
meta:image- count="6"
meta:object- count="0"
meta:page- count="7"
meta:paragraph- count="102"
meta:word- count="1176"
meta:character- count="6953"/>
</office:meta>
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 3 of 14
6.
The information below shows the metadata values as encoded within the <office:meta> tags
of ID_000260 within the “ meta.xml ” component of that document. I explained this
information source in Appendix PM2 relating to ID_000254 and the metadata pasted below is
the same as shown in that Appendix:
ID_000260
<office:meta> information in comparator document (with added line breaks for clarity)
<office:meta>
<meta:generator>OpenOffice.org/2.4$Win32
OpenOffice.org_project/680m12$Build- 9286</meta:generator>
<meta:creation- date>2008- 03-08T13:29:29</meta:creation- date>
<dc:date>2008- 03-09T16:18:50</dc:date>
<meta:editing- cycles>2</meta:editing- cycles>
<meta:editing- duration>P1DT2H49M21S</meta:editing- duration>
<meta:user- defined meta:name="Info 1"/>
<meta:user- defined meta:name="Info 2"/>
<meta:user- defined meta:name="Info 3"/>
<meta:user- defined meta:name="Info 4"/>
<meta:document- statistic
meta:table- count="0"
meta:image- count="6"
meta:object- count="0"
meta:page- count="7"
meta:paragraph- count="102"
meta:word- count="1176"
meta:character- count="6953"/>
</office:meta> 3
- 3 -
H/107/3{ID_000260}
{ID_000254}
{H/17} Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 4 of 14
R
elated document ID_000374
7. From my inspection of the disclosure dataset, ID_000260 appears to be related to ID_000374.
ID_000374 is a PDF file which presents as being a PDF created by converting ID_000260.
8.
I observe that the timestamps provided in relation to ID_000374 (if taken a t face value)
indicate ID_000374 to have been produced within 1 minute of the last- save timestamp of
ID_000260, i.e. the PDF was created immediately after the ODT was saved. The internal
metadata properties relating to ID_ 000374 and those provided with the disclosure dataset are
as follows:
Metadata field ID_000374
Provided external metadata (OS/file property information)
Original File Name Poisson Competition.pdf
OS Created - Date and Time 09/03/2008 05:20:00
OS Last Modified - Date and Time 09/03/2008 05:20:00
OS Last Accessed - Date and Time 09/03/2008 05:20:00
Internal metadata properties
Title
Application Created 09/03/2008 05:19:03
Application Modified
PDF CreationDate --Text
PDF Producer OpenOffice.org 2.4
PDF Creator Writer
PDF Version 1.4 (Acrobat 5.x)
PDF Encryption Level None
PDF Images Greyscale
PDF Images JPEG
PDF Images RGB 6
Page Count 7
9.
Opening the document within Adobe Reader , the document presents as follows, which is very
similar to ID_000260 (an ODT document) but in PDF form:
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 4 of 14
R
elated document ID_000374
7. From my inspection of the disclosure dataset, ID_000260 appears to be related to ID_000374.
ID_000374 is a PDF file which presents as being a PDF created by converting ID_000260.
8.
I observe that the timestamps provided in relation to ID_000374 (if taken a t face value)
indicate ID_000374 to have been produced within 1 minute of the last- save timestamp of
ID_000260, i.e. the PDF was created immediately after the ODT was saved. The internal
metadata properties relating to ID_ 000374 and those provided with the disclosure dataset are
as follows:
Metadata field ID_000374
Provided external metadata (OS/file property information)
Original File Name Poisson Competition.pdf
OS Created - Date and Time 09/03/2008 05:20:00
OS Last Modified - Date and Time 09/03/2008 05:20:00
OS Last Accessed - Date and Time 09/03/2008 05:20:00
Internal metadata properties
Title
Application Created 09/03/2008 05:19:03
Application Modified
PDF CreationDate --Text
PDF Producer OpenOffice.org 2.4
PDF Creator Writer
PDF Version 1.4 (Acrobat 5.x)
PDF Encryption Level None
PDF Images Greyscale
PDF Images JPEG
PDF Images RGB 6
Page Count 7
9.
Opening the document within Adobe Reader , the document presents as follows, which is very
similar to ID_000260 (an ODT document) but in PDF form:4
- 4 -
H/107/4{ID_000374}
{ID_000260}
{ID_000374} Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 5 of 14
Metadata anomaly and possible explanation
10. From th e above metadata it can be seen that ID_000260 purports to have been created on
08/03/2008 (8 March 2008) at 13:29:29 and last saved on 09/03/2008 (9 March 2008) at
16:18:50. In addition the PDF document ID_000374 has a n internal Created timestamp of
09/03/2008 at 16:19:03 including a time zone offset of UTC+11. The raw metadata
timestamp is reco rded within the PDF file as “CreationDate(D:20080309161903+11'00')”
11.
The OS file date and time stamps for both ID_000260 and ID_000374 are all recorded as
being 09/03/2008 at 05:20. This is not consistent with the metadata above and is at first view
irregular. However, as with other documents in the disclosure dataset I consider it likely to be
an artefact of the metadata provided in the disclosure loadfile, which does not seem to have
been appropriately coded for th e time zone. Therefore, applying the 11 -hour offset, th is would
be 09/03/2008 16:20:00. This follows immediately after the creation of the PDF file and thus provides a plausible explanation for the apparent irregularity as being an artefact of poorhandling during the disclosure process rather than manipulation.
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 5 of 14
Metadata anomaly and possible explanation
10. From th e above metadata it can be seen that ID_000260 purports to have been created on
08/03/2008 (8 March 2008) at 13:29:29 and last saved on 09/03/2008 (9 March 2008) at
16:18:50. In addition the PDF document ID_000374 has a n internal Created timestamp of
09/03/2008 at 16:19:03 including a time zone offset of UTC+11. The raw metadata
timestamp is reco rded within the PDF file as “CreationDate(D:20080309161903+11'00')”
11.
The OS file date and time stamps for both ID_000260 and ID_000374 are all recorded as
being 09/03/2008 at 05:20. This is not consistent with the metadata above and is at first view
irregular. However, as with other documents in the disclosure dataset I consider it likely to be
an artefact of the metadata provided in the disclosure loadfile, which does not seem to have
been appropriately coded for th e time zone. Therefore, applying the 11 -hour offset, th is would
be 09/03/2008 16:20:00. This follows immediately after the creation of the PDF file and thus provides a plausible explanation for the apparent irregularity as being an artefact of poorhandling during the disclosure process rather than manipulation.
5
- 5 -
H/107/5{ID_000260}
{ID_000374}
{ID_000260}
{ID_000374} Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 6 of 14
12.
In my view, these are not the original timestamps that the files would have presented if
inspected at the point of their creation:
a. It is possible that the files provided in the disclosure dataset are copies of the original
files that were copied in a manner that does not preserve their metadata.
b. Alternatively , they may have been created from the original files which themselves
have been transitioned through a means that did not preserve their original file
timestamps.
c. In this second case, however, the means of transitioning appears to have taken place
immediately after the original creation of the PDF file
d. The cause of this adjustment to the timestamps is unknown. Without a thorough
forensic examination of the storage device(s) from which these documents were created or edited, and the sources from which they were obtained for disclosure, it is impossible to further investigate these irregularities.
13.
I do not therefore take this apparent irregularity into account in my analysis of these
documents.
Edit Time
14. As has been observed in relation to several MS Word documents in other appendices , the E dit
Time for ID_000260 is recorded as matching exactly the time difference between the recorded
creation and last modification times - this being 1,609 minut es. This can be viewed in the
properties dialog screenshot above (which indicates in HH:mm:ss format that it is 26:49:21),and can also be extracted from the raw document metadata as “
<meta:editing-
duration>P1DT2H49M21S</meta:editing-duration> ” i.e. 1 day, 2 hours, 49 minutes and 21
seconds.
15.
In my experience, OpenOffice .org Writer behaves in a manner not dissimilar to MS Word
when recording Edit Time , whereby the Edit Time does not increment unless the document is
the currently -active docu ment within the OpenOffice program. Since the document lists
OpenOffice version 2.4 as the software version used to generate it, I also installed OpenOffice
version 2.4 and double- checked this, confirming that behaviour by observing it within that
software.
16.
This means that between the purported creation of the document on 08/03/2008 at 13:29:29
and the last save on 09/03/2008 at 16:18:50, the document was open in the OpenOffice.org Writer Application in one sitting for the entire duration of the Edit Time . As with my analysis
of the equivalent phenomenon for other files, i t does not provide information about whether
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 6 of 14
12.
In my view, these are not the original timestamps that the files would have presented if
inspected at the point of their creation:
a. It is possible that the files provided in the disclosure dataset are copies of the original
files that were copied in a manner that does not preserve their metadata.
b. Alternatively , they may have been created from the original files which themselves
have been transitioned through a means that did not preserve their original file
timestamps.
c. In this second case, however, the means of transitioning appears to have taken place
immediately after the original creation of the PDF file
d. The cause of this adjustment to the timestamps is unknown. Without a thorough
forensic examination of the storage device(s) from which these documents were created or edited, and the sources from which they were obtained for disclosure, it is impossible to further investigate these irregularities.
13.
I do not therefore take this apparent irregularity into account in my analysis of these
documents.
Edit Time
14. As has been observed in relation to several MS Word documents in other appendices , the E dit
Time for ID_000260 is recorded as matching exactly the time difference between the recorded
creation and last modification times - this being 1,609 minut es. This can be viewed in the
properties dialog screenshot above (which indicates in HH:mm:ss format that it is 26:49:21),and can also be extracted from the raw document metadata as “
<meta:editing-
duration>P1DT2H49M21S</meta:editing-duration> ” i.e. 1 day, 2 hours, 49 minutes and 21
seconds.
15.
In my experience, OpenOffice .org Writer behaves in a manner not dissimilar to MS Word
when recording Edit Time , whereby the Edit Time does not increment unless the document is
the currently -active docu ment within the OpenOffice program. Since the document lists
OpenOffice version 2.4 as the software version used to generate it, I also installed OpenOffice
version 2.4 and double- checked this, confirming that behaviour by observing it within that
software.
16.
This means that between the purported creation of the document on 08/03/2008 at 13:29:29
and the last save on 09/03/2008 at 16:18:50, the document was open in the OpenOffice.org Writer Application in one sitting for the entire duration of the Edit Time . As with my analysis
of the equivalent phenomenon for other files, i t does not provide information about whether6
- 6 -
H/107/6{ID_000260} Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 7 of 14
t
he author was present and active for the duration of this period, but only that th e document
was open for the duration of this time.
17.
It can also be observed that the document has a recorded editing cycle count of 2 (this is the
OpenOffice equivalent of the MS Word revision count ). It indicates that the “save” operation
was performed 2 times during the 26 hours and 49 minutes that the document was open.
18.
While the Edit Time of almost 27 hours is comparatively long compared to the volume of
content within the document and the low number of saves, and is thus unusual, it is not so
long as to cause me to consider it to be irregular on its own, unlike other documents in the
disclosure dataset whose Edit Times are measured in weeks, months, and even over a year.
An Edit Time of over 1 day, though unusual, is closer to ordinary user behaviour in my
experience.
ID_000260 Contextual analysis
19. I examined the face -value content of the document ID_000260, but my observations did not
allow for me to draw any particular conclusions.
20.
I recognised that t he first page of the document i s broadly consistent with being an extract
from the Calculations section of the Bitcoin White Paper (for example ID_000865), but does
not include the calculations present in the latter, and has an empty reference “[]” where the
published paper includes “[8]”.
21.
I also note that while the text of the Bitcoin W hitePaper was very similar in that section, the
equations in the two documents appeared to be very different. I did not however attempt to
analyse the accuracy of the content from a mathematical or compu ter science point of view , as
that is outside my expertise.
22.
The document progresses to a number of formulae and graphs with some text interspersed.
The first half and the second half of the document appear to be notably different in content
and nature.
23.
Looking at the graphs within the document :
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 7 of 14
t
he author was present and active for the duration of this period, but only that th e document
was open for the duration of this time.
17.
It can also be observed that the document has a recorded editing cycle count of 2 (this is the
OpenOffice equivalent of the MS Word revision count ). It indicates that the “save” operation
was performed 2 times during the 26 hours and 49 minutes that the document was open.
18.
While the Edit Time of almost 27 hours is comparatively long compared to the volume of
content within the document and the low number of saves, and is thus unusual, it is not so
long as to cause me to consider it to be irregular on its own, unlike other documents in the
disclosure dataset whose Edit Times are measured in weeks, months, and even over a year.
An Edit Time of over 1 day, though unusual, is closer to ordinary user behaviour in my
experience.
ID_000260 Contextual analysis
19. I examined the face -value content of the document ID_000260, but my observations did not
allow for me to draw any particular conclusions.
20.
I recognised that t he first page of the document i s broadly consistent with being an extract
from the Calculations section of the Bitcoin White Paper (for example ID_000865), but does
not include the calculations present in the latter, and has an empty reference “[]” where the
published paper includes “[8]”.
21.
I also note that while the text of the Bitcoin W hitePaper was very similar in that section, the
equations in the two documents appeared to be very different. I did not however attempt to
analyse the accuracy of the content from a mathematical or compu ter science point of view , as
that is outside my expertise.
22.
The document progresses to a number of formulae and graphs with some text interspersed.
The first half and the second half of the document appear to be notably different in content
and nature.
23.
Looking at the graphs within the document : 7
- 7 -
H/107/7{ID_000260}
{ID_000865} Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 8 of 14
a. T
he graphs are included within the document as graphics objects (images) , which
means that they cannot be edited in order to alter their content . This is consistent with
the graphs having been created as screenshots or other outputs of an external source.
b.
It can be observed that the graph on page 7 of the document includes a large portion
of white space, this being more typical of the graph having been copied and pasted
into the document from a graphic editing application, or as a partial screen shot rather
than a live, editable object created within the document itself .
c. Wh
ile these observations imply that the graphs were taken from an external source
document, I was not able to locate any corresponding source document in thedisclosure dataset.
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 8 of 14
a. T
he graphs are included within the document as graphics objects (images) , which
means that they cannot be edited in order to alter their content . This is consistent with
the graphs having been created as screenshots or other outputs of an external source.
b.
It can be observed that the graph on page 7 of the document includes a large portion
of white space, this being more typical of the graph having been copied and pasted
into the document from a graphic editing application, or as a partial screen shot rather
than a live, editable object created within the document itself .
c. Wh
ile these observations imply that the graphs were taken from an external source
document, I was not able to locate any corresponding source document in thedisclosure dataset.
8
- 8 -
H/107/8 Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 9 of 14
Openoffice.org software version
24.
Within the metadata ,there is also a field identifying the “generator”. This contains the text
“<meta:generator>OpenOffice.org/2.4$Win32 OpenOffice.org_project/680m12$Build-
9286</meta:generator> ”. This relates to the specific build of the Open Office.org software
that was used to create the document, indicating that:
a. The software was OpenOffice.org for Windows (“Win32”).
b. The version of the software was version 2.4.
c. There is also a build number specified.
25.
I am not as immediately familiar with the versions of OpenOffice.org as I am with Microsoft
Office, and so I checked the release dates for the software. On the website for OpenOffice .org
itself1, it lists the various product release dates. Version 2.4 of the software is listed as only
having been released on 27 March 2008 as per the screenshot below (the relevant link is
underlined because my mouse cursor was hovering over it at the time of creating the
screenshot):
1h tps://wiki.openoffice.org/wiki/Product_Release
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 9 of 14
Openoffice.org software version
24.
Within the metadata ,there is also a field identifying the “generator”. This contains the text
“<meta:generator>OpenOffice.org/2.4$Win32 OpenOffice.org_project/680m12$Build-
9286</meta:generator> ”. This relates to the specific build of the Open Office.org software
that was used to create the document, indicating that:
a. The software was OpenOffice.org for Windows (“Win32”).
b. The version of the software was version 2.4.
c. There is also a build number specified.
25.
I am not as immediately familiar with the versions of OpenOffice.org as I am with Microsoft
Office, and so I checked the release dates for the software. On the website for OpenOffice .org
itself1, it lists the various product release dates. Version 2.4 of the software is listed as only
having been released on 27 March 2008 as per the screenshot below (the relevant link is
underlined because my mouse cursor was hovering over it at the time of creating the
screenshot):
1h tps://wiki.openoffice.org/wiki/Product_Release9
- 9 -
H/107/9 Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 10of 14
26.
The installation file for Open Office 2.4 is still available for download from a mirror listed on
the OpenOffice website, 2which is where I obtained a copy of the software used as I
de
scribed above.
27.
The mi rror website from which I sourced the file had an associated timestamp for the
Installation file of 16 March 2008 at 12:52, which I note is earlier than the listed Release date
in the screenshot above (March 27th, 2008) :
2A “mirror” in this context is a different server hos�ng a copy of the content referred to, allowing for it to be
downloaded from more than one place. The URL of the mirror listed was
htp://�p5.gwdg.de/pub/openoffice/archive/stable/2.4.0/
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 10of 14
26.
The installation file for Open Office 2.4 is still available for download from a mirror listed on
the OpenOffice website, 2which is where I obtained a copy of the software used as I
de
scribed above.
27.
The mi rror website from which I sourced the file had an associated timestamp for the
Installation file of 16 March 2008 at 12:52, which I note is earlier than the listed Release date
in the screenshot above (March 27th, 2008) :
2A “mirror” in this context is a different server hos�ng a copy of the content referred to, allowing for it to be
downloaded from more than one place. The URL of the mirror listed was
htp://�p5.gwdg.de/pub/openoffice/archive/stable/2.4.0/
10
- 10 -
H/107/10 Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 11 of 14
28.
Having installed this version, I created a test document and saved it . Doing so produced a
metadata generator tag within that document identical to that observed in ID_000260:
“OpenOffice.org/2.4$Win32 OpenOffice.org_project/680m12$Build- 9286”
29.
I observed that not only the version but also the “build” number were the same.
30.
This therefore confirmed my view that OpenOffice.org software had been used to author
ID_000260. However, the apparent upload date of that software was 16 March 2008 and its release date was 27 March 2008, both of which were after the “C reated” and “L ast Saved”
date of ID_000260 (8 -9 March 2008).
31.
The dates were therefore contradictory. In my view, it should not have been possible to generate the observed metadata tags within ID_000260 before the creation of OpenOffice.org 2.4, without the use of clock manipulation techniques. Even if the document was opened in an
earlier version of OpenOffice.org W riter and later edited after the software was upgraded to
v2.4, no changes would have been committed to the file without a Save operation having been
performed. However, doing so would have updated the “Last Saved” and “Last Modified” timestamps to match the date of that save, which necessarily would have needed to be afterthe release of OpenOffice.org 2.4.
32.
This led me to doubt the authenticity of ID_000260 and to the initial conclusion that it could not be relied upon as authentic to its purported creation date.
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 11 of 14
28.
Having installed this version, I created a test document and saved it . Doing so produced a
metadata generator tag within that document identical to that observed in ID_000260:
“OpenOffice.org/2.4$Win32 OpenOffice.org_project/680m12$Build- 9286”
29.
I observed that not only the version but also the “build” number were the same.
30.
This therefore confirmed my view that OpenOffice.org software had been used to author
ID_000260. However, the apparent upload date of that software was 16 March 2008 and its release date was 27 March 2008, both of which were after the “C reated” and “L ast Saved”
date of ID_000260 (8 -9 March 2008).
31.
The dates were therefore contradictory. In my view, it should not have been possible to generate the observed metadata tags within ID_000260 before the creation of OpenOffice.org 2.4, without the use of clock manipulation techniques. Even if the document was opened in an
earlier version of OpenOffice.org W riter and later edited after the software was upgraded to
v2.4, no changes would have been committed to the file without a Save operation having been
performed. However, doing so would have updated the “Last Saved” and “Last Modified” timestamps to match the date of that save, which necessarily would have needed to be afterthe release of OpenOffice.org 2.4.
32.
This led me to doubt the authenticity of ID_000260 and to the initial conclusion that it could not be relied upon as authentic to its purported creation date.
11
- 11 -
H/107/11{ID_000260}
{ID_000260}
{ID_000260}
{ID_000260} Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 12of 14
33. H
owever, I did not feel confident about the dates in question relating to the release of
OpenOffice.org, as I had only observed them on the sources identified above and noted that
there were only 9 days between the apparent upload date (16 March ) and the listed relea se
da
te (25 March 2008). I was unable to locate any resources that clearly l aid out the timeline of
release updates for the software in a way that would have allowed me to investigate thisfurther
.
34.H
aving reached this preliminary view, I informed Bird & Bird of the analysis above a nd
a
sked them whether they knew of any other source of information or any way I coul d
i
nvestigate further .
Evidence provided
35.A few weeks later, Bird & Bird provided me with a signed witness statement of Joost Andrae
and its exhibit. According to the statement, he is a software engineer who contributed to theOpen Office.org project at the time of the releas e of OpenOffice 2.4 . It sets out some
information and resources relev ant to the release timeline for OpenOffice 2.4, and specifically
the build “ OpenOffice.org/2.4$Win32 OpenOffice.org_project/680m12$Build-9286”.
36. J
oost Andrae mentioned various internet sources in his statement and I have visited those ,
w
hich I set out at Exhibits PM23 .1 to PM23 .6.
37. I
have taken into account the information provided in that statement and the sources pointe d
t
o, which explain that the apparent contradiction between the 16 March 2008 upload date an d
t
he 25 March 2008 release date was a result of the candidate review process before the official
“Release”. They also explained that the software program for the specific build version in
question was not created until 16 March 2008, and that this fixed a bug in the software i n
r
esponse to a bug report on 14 March 2008.
38.H
aving seen these resources, it was also possible on the web site wiki.openoffice.org to view
the minutes of meetings and the chat logs of the developers from the relevant time. These ar e
i
ncluded at https://wiki.openoffice.org/wiki/ReleaseStatus_Minutes_2008_01-04 (a copy of
which is at Exhibit PM23 .7). Within that log of minutes, the closest meeting date to the
timestamps of ID_000260 was 10 March 2008, which is the day after. The summary minutesfor that meeting are as follows
:
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 12of 14
33. H
owever, I did not feel confident about the dates in question relating to the release of
OpenOffice.org, as I had only observed them on the sources identified above and noted that
there were only 9 days between the apparent upload date (16 March ) and the listed relea se
da
te (25 March 2008). I was unable to locate any resources that clearly l aid out the timeline of
release updates for the software in a way that would have allowed me to investigate thisfurther
.
34.H
aving reached this preliminary view, I informed Bird & Bird of the analysis above a nd
a
sked them whether they knew of any other source of information or any way I coul d
i
nvestigate further .
Evidence provided
35.A few weeks later, Bird & Bird provided me with a signed witness statement of Joost Andrae
and its exhibit. According to the statement, he is a software engineer who contributed to theOpen Office.org project at the time of the releas e of OpenOffice 2.4 . It sets out some
information and resources relev ant to the release timeline for OpenOffice 2.4, and specifically
the build “ OpenOffice.org/2.4$Win32 OpenOffice.org_project/680m12$Build-9286”.
36. J
oost Andrae mentioned various internet sources in his statement and I have visited those ,
w
hich I set out at Exhibits PM23 .1 to PM23 .6.
37. I
have taken into account the information provided in that statement and the sources pointe d
t
o, which explain that the apparent contradiction between the 16 March 2008 upload date an d
t
he 25 March 2008 release date was a result of the candidate review process before the official
“Release”. They also explained that the software program for the specific build version in
question was not created until 16 March 2008, and that this fixed a bug in the software i n
r
esponse to a bug report on 14 March 2008.
38.H
aving seen these resources, it was also possible on the web site wiki.openoffice.org to view
the minutes of meetings and the chat logs of the developers from the relevant time. These ar e
i
ncluded at https://wiki.openoffice.org/wiki/ReleaseStatus_Minutes_2008_01-04 (a copy of
which is at Exhibit PM23 .7). Within that log of minutes, the closest meeting date to the
timestamps of ID_000260 was 10 March 2008, which is the day after. The summary minutesfor that meeting are as follows
:12
- 12 -
H/107/12{H/108} -
{H/113}
{H/114}
{ID_000260} Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 13of 14
39.
These indicate that on 10 March 2008, Version 2.4 build number “OOH680_m10” had been
built and that “Joost” was preparing the upload (and that he was present at the meeting) . This
appears to be consistent with the timeline set out in Joost Andrae’s statem ent whereby the
build version 680_m11 and 680_m12 post- dated that date. For completeness , the “Full IRC
log” link shown in the screenshot above is shown at Exhibit PM23 .8.
40.
In view of the additional resources and the explanation in Joost Andrae’s statement, I am of
the view that my initial conclusion mentioned above is correct. Given that the bug in the
previous release candidate (with a different build number) was reported on 14 March 2008,
and the updated software candidate (680m12$Build-9286) w as created in response to that 14
March 2008 report, then the software which was used to create ID_000260 could not have
existed on the date of the document’s purported creation (8-9 March 2008).
Conclusions
41. There are several characteristics of ID_00026 0 (and by extension ID_000374) which do not
correlate with typical document drafting behaviour including,
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 13of 14
39.
These indicate that on 10 March 2008, Version 2.4 build number “OOH680_m10” had been
built and that “Joost” was preparing the upload (and that he was present at the meeting) . This
appears to be consistent with the timeline set out in Joost Andrae’s statem ent whereby the
build version 680_m11 and 680_m12 post- dated that date. For completeness , the “Full IRC
log” link shown in the screenshot above is shown at Exhibit PM23 .8.
40.
In view of the additional resources and the explanation in Joost Andrae’s statement, I am of
the view that my initial conclusion mentioned above is correct. Given that the bug in the
previous release candidate (with a different build number) was reported on 14 March 2008,
and the updated software candidate (680m12$Build-9286) w as created in response to that 14
March 2008 report, then the software which was used to create ID_000260 could not have
existed on the date of the document’s purported creation (8-9 March 2008).
Conclusions
41. There are several characteristics of ID_00026 0 (and by extension ID_000374) which do not
correlate with typical document drafting behaviour including,
13
- 13 -
H/107/13{H/115}
{ID_000260}
{ID_000260}
{ID_000374} Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 14of 14
a. T
he text of the first page of ID_000260 matches the content of the Calculations
section of the White Paper published a year later , without significant modification.
b. ID_000260 does not contain the equations as featured in the Bitcoin White P aper, but
instead has what appear s to be an alternate set of equations and graphs.
c. The graphs of the document appear to be obtained from an external source which has
not been included in the disclosure dataset.
42.
It is moderately irregular that a section of text could have been drafted in March 2008 and required little or no editing before publication, while the equations referred to appear to havebeen very different. However, these observations alone do not lead me to any firm conclusion.
43.
The fact that the metadata shows an Edit Time which matches exactly the time difference
between the C reated and L ast Modification times does not align with typical document
authoring behaviour. While the length of time in question is unusual but not implausible, other
documents in the disclosure dataset have exhibited this property in combination with other
external factors indicative of manipulation. This leads me to consider it as a factor in my
assessment of ID_000260.
44.
Finally, Version 2.4 of the Open Office software is documented as only having been released
to the public after the purported authorship of ID_000260. This is inexplicable if the dates
given for Version 2.4 are correct, which they appear to be based on external internet sources
to which I have referred. The timestamps achieved in ID_000260 can therefore only be
explained by the altering or manipulation of the computer clock on which the document was created, in order to backdate it.
45.
Taking these various factors into account, I do not consider ID_000260 or ID_000374 are authentic to their purported creation dates.
Appendix PM 23
Openoffice 2.4 document/ ID_000260 and ID _000374
Page 14of 14
a. T
he text of the first page of ID_000260 matches the content of the Calculations
section of the White Paper published a year later , without significant modification.
b. ID_000260 does not contain the equations as featured in the Bitcoin White P aper, but
instead has what appear s to be an alternate set of equations and graphs.
c. The graphs of the document appear to be obtained from an external source which has
not been included in the disclosure dataset.
42.
It is moderately irregular that a section of text could have been drafted in March 2008 and required little or no editing before publication, while the equations referred to appear to havebeen very different. However, these observations alone do not lead me to any firm conclusion.
43.
The fact that the metadata shows an Edit Time which matches exactly the time difference
between the C reated and L ast Modification times does not align with typical document
authoring behaviour. While the length of time in question is unusual but not implausible, other
documents in the disclosure dataset have exhibited this property in combination with other
external factors indicative of manipulation. This leads me to consider it as a factor in my
assessment of ID_000260.
44.
Finally, Version 2.4 of the Open Office software is documented as only having been released
to the public after the purported authorship of ID_000260. This is inexplicable if the dates
given for Version 2.4 are correct, which they appear to be based on external internet sources
to which I have referred. The timestamps achieved in ID_000260 can therefore only be
explained by the altering or manipulation of the computer clock on which the document was created, in order to backdate it.
45.
Taking these various factors into account, I do not consider ID_000260 or ID_000374 are authentic to their purported creation dates. 14
- 14 -
H/107/14{ID_000260}
{ID_000260}
{ID_000260}
{ID_000260}
{ID_000374} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM1.pdf | Patrick Madden | Appendix PM1.pdf | 6,807 | 13,421 | Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 1 of 22
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM 1
Bitcoin SEIR
ID_000550 and ID_003940
1. Document
ID_000550 is an MS Word document and is listed as a Reliance Document . It has
1 electronic duplicate by MD5 hash within the disclosure dataset , ID_0039401. Unless stated
otherwise, my analysis of ID_000550 in this Appendix applies equally to both of those
documents together.
2. The document is 27 pages long. The beginning of the docum ent presents as follows:
1 ID_003940 is also included within a ZIP file atached to an email disclosed as ID_003927
{ID_000550}
{ID_003940}
{ID_003940}
{ID_003927} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 2 of 22
3.The below table lists the file and internal metadata properties for these two document s:
Metadata field ID_000550 ID_003940
Provided external metadata (OS/file property information)
Original File name Statistics studies.doc Statistics studies.doc
type / Extension DOC DOC
File Created - Date and Time 21/12/2008 21:55:00 11/10/2008 21:57:00
File Last Modified - Date and Time 21/12/2008 21:55:00 21/12/2008 21:47:00
File Last Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown
Author Craig S Wright Craig S Wright
Last Author Lynn Wright Lynn Wright
Created 11/10/2008 22:56:00 11/10/2008 22:56:00
Last Saved 21/12/2008 21:47:00 21/12/2008 21:47:00
Difference between Internal Create d and Internal Last
Modified 70 days 22hrs51mins 70 days 22hrs51mins
Difference between Internal Create d and Internal Last
Modified as minutes 102171 102171
Revision Number 10 10
Edit Time OLE as minutes 100522 100522
Difference between Internal timestamp difference and
Edit Time 1649 1649
% Edit Time of difference 98 98
Last Printed
AppName Microsoft Office Word Microsoft Office Word
Application Version OLE 730,895 730,895
Application Version OLE / readable 11.9999 11.9999
Comments
Company University of Newcastle University of Newcastle
Manager John Rayner John Rayner
Title Statistics studies Statistics studies
Subject
Keywords
Template Normal.dot Normal.dot
Edit Time OLE Full 1,675 hours, 22 minutes, 0
seconds 1,675 hours, 22 minutes, 0
seconds
4. I note that while the internal metadata properties for the two documents are identical, the
external f ile properties differ. It can be observed that the external file date and timestamps for
ID_000550 all list 21/12/2008 at 21:55:00, which does not correlate with the internal
metadata timestamps. Date and Time propert ies are discussed in more detail in my M ain
Report.
Total Edit Time {ID_000550}
{ID_003940}
{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 3 of 22
5.According to their internal metadata, t he files are recorded as being created on 11/10/2008 at
22:56, and as being last saved on 21/12/2008 21:47. The difference between those two time
stamps would be 70 days 22hrs 51mins , or (if expressed in minutes) 102,171 minutes .
6.By contrast, t he MS Word Total E dit Time property is recorded as being 100,522 minutes
(which is equal to 69 days 19hrs 22mins) .
7.In this case, therefore, t he recorded MS Word Edit Time equates to approximately 98% of the
time difference between the Created and L ast S aved dates (100522 divided by 102171 =
0.98386).
8.As I have explained from paragraph s 135 onwards in my Main Report, in ordinary operation
the Edit Time property for this file would only count time during which the document is both
open and in primary focus . For ID_000550, the Edit Time almost matches the entire period
between its Create and Last Saved date . That indicates that during the almost 71-day period
logged between the Created and L ast Saved time for ID_000550, this document was open in
MS Word and no other MS Word documents were being worked on or switched to for 98% of
that time.
9.Therefore, if taken at face value, the Edit Time property would indicate that the original
document was active and in focus on a comp uter for almost 70 continuous days without that
computer being used to edit any other documents.
10. W here a document is drafted in a single sitting , without switching to any other documents on
the computer being used, the E dit Time would match the difference between creation and last
saving a document . In my experience, the longer the period that the editing process spans, the
more likely it is that the user will have switched to other tasks between creating and last
saving the document, in particular where a document is being worked on over multiple days .
Therefore while it is not unusual for relatively short e dit times to correspond to a document
being drafted in a single sitting, it becomes anomalous for longer edit times over multiple
days or weeks.
11. I have observed that there is an Edit Time overlap between several of the documents provided
for disclosure , as I discuss further in Appendix PM24 . One of the documents noted there as
having apparently been edited during the same time period is ID_000549 (which is also a
Reliance Document). In respect of that document ad ID_000550, I note that the File Last
Modified fields for both documents are identical (21:55:00 on 21/12/2008) and that theinternal metadata for the documents shows Last Saved times of 21/12/2008 21:47 for both .
The overlapping times and the proximity in save times suggests that the two were edited{ID_000550}
{H/116}
{ID_000549}
{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 4 of 22
concurrently, which cannot be reconciled with the Edit Time property for ID_000550
incrementing only while a document is in primary focus.
12.I also observe that t he Revision N umber property for ID_000550 (which is “1 0”) indicates
that changes to the document were saved only 9 or 10 times2 during the apparent 69 day
period between its creation and being last saved. It is not possible to determine the timing
between each save (which is not recorded) but at face value, this suggests that there must have
been very long gaps between each save. In my opinion, that does not correlate with howdocuments are drafted over long periods , especially in the case of relatively complex
documents like th is one , which is not only long bu t also contains equations, reference sources
and footnotes in addition to simple text.
13. An explanation of these properties which would be consistent with the document being
authentic would be if one computer had been dedicated to the editing process of this
document exclusively for the period (although that would still not explain the low number oftimes the document was saved).
14. However, the observed characteristics are also consistent with the use of clock manipulation
techniques. I note that t here are other documents within the disclosed dataset
3 that record
timestamps and edit times that overlap with more than half of the E dit Time period for
ID_000550. This overlap relates to documents ID_000569; ID_003929; ID_004028;ID_000258; ID_003934; ID_000549; ID_003936; ID_000505; ID_000510; ID_000511;
ID_000512; ID_000513; ID_000514; and ID_004024 (including duplicates). If any of these
was authored on the same computer as ID_000550, I cannot explain the Edit Time property of
ID_000550 without the use of cloc k manipulation techniques.
15. In view of the above, and taking into account the other matters that I address below, I do not
consider it is likely that ID_000550 was created by ordinary user operation of a Windowscomputer system . In my opinion, the considerably more plausible explanation of the
anomalies I have identified is that the document has been backdated, using the method of
manipulating the computer clock settings ( by setting the comp uter’s clock back, creating a
document, adding text, a nd then changing the time setting on the computer’s clock forward
before saving it, leading to metadata records indicating long Edi t Times when a document has
only been edited for a very short time in reality) , such that the Created and Last Saved
2 If the ini�al crea�on of this document occurred as a result of a “Save As” this first save would account for 2
revision counts , meaning that changes were saved only 9 �mes . The difference between 9 and 10 is unlikely to
be material.
3 The analysis to date has been limited to only those document s disclosed, and I cannot say whether there may
have been other documents that are excluded from disclosure which also overlap. {ID_000550}
{ID_000550}
{ID_000550}
{ID_000569}
{ID_003929}
{ID_004028}
{ID_000258}
{ID_003934}
{ID_000549}
{ID_003936}
{ID_000505}
{ID_000510}
{ID_000511}
{ID_000512}
{ID_000513}
{ID_000514}
{ID_004024}
{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 5 of 22
times tamps are recorded according to the user’s choosing rather than to reflect their true dates
and times .
Drafting history and redundant versions of its text
16.As described in my Main Report, the Microsoft .DOC format when compared with the more
recent .DOCX format was comparatively cumbersome . The .DOC format often retain ed
redundant information within its structure, which can make it valuable for forensic
examination.
16.This is the case in relation to ID_000550, which contains embedded within it several different
versions of edited text. I have extracted these texts for reference, and they are as follows:
a. The face value text of the document. This is the text as it would appear to a user when
opened in Microsoft Word in the normal way. A face value conversion to PDF of
ID_000550 is at Exhibit PM 1.1 (this was created by Bird & Bird).
b. By examining the raw data of the file itself, (which can be thought of as opening it as
if it was a plain text document), additional text is uncovered which does not get
rendered when the document is opened in Microsoft Word, as well as the text of theface value content . The face value text begins at File Offset 2560 bytes and runs for a
length of 53185 bytes. The raw data can be accessed using a text editor such as
Notepad by dragging the file onto a Notepad window, or by using a Hex editor suchas Hex editor Neo.
c.To illustrate this method for the purpose of this report , I have extracted the face value
text of ID_000550 into Exhibit PM 1.2. A comparison by eye between Exhibit PM 1.1
and Exhibit PM 1.2 shows that the two texts correspond exactly, albeit one is plain
text and the other is formatted text.
17.In addition to the face value text, there are four remnant sections of text which I have
identified within the redundant portions of the document . These are inaccessible when
opening the document in MS Word and are therefore hidden from view when using MS Word
to edit the document, but they can be accessed by viewing the file in a text editor or Hex
editor. The four section s are spaced out within the ID_000550 file, but t he bulk of the text
blocks for these four versions can be isolated within the document and extracted for
comparison which I have done in the four exhibits numbered below . Each of these hidden
section s contains what appears to be a full, or near full, version of the face value text of the
document, but with important differences which I will address.{ID_000550}
{H/2}
{ID_000550}
{H/3}
{H/2}
{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 6 of 22
•Beginning at File Offset 2074626 for a length of 56252 bytes – extracted as
Exhibit PM 1.3
•Beginning at File Offset 2130879 for a length of 55752 bytes – extracted as
Exhibit PM 1.4
•Beginning at File Offset 2186631 for a length of 88964 bytes – extracted asExhibit PM 1.5
•Beginning a t File Offset 2275595 for a length of 56389 bytes – extracted as
Exhibit PM 1.6
18. The re are significant contextual differences between the text of these redundant versions
and the f ace v alue text . For example:
a.In the f ace v alue text, it states , “Bit Coin is a “digital- currency ..” and goes on in the
following line to say that “ BitCoin will first launch in 2009. Note - I have released
online as an anonymous programmer using the pseudonym "Satoshi Nakamoto ".”
This a ppears as follows:
b. However, the corresponding hidden text in Exhibit PM 1.3 is notably different and
reads “ Bitcoin is a “crypto -currency”…Bitcoin was first launched in 2009, when the
Bitcoin algorithm was released online by an anonymous programmer orprogrammers using the pseudonym "Satoshi Nakamoto".” , as can be seen in the
following screenshot of the plaintext as viewed in Notepad++ (which by defaultshades the currently -selected line with a coloured background)
19.Th
ere are further section s of text which appear within the hidden Exhibit PM 1.3 text but do
not appear in the face value text of Exhibit PM 1.2. These include the following example s:
{H/4}
{H/5}
{H/6}
{H/7}
{H/4}
{H/4}
{H/3} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 7 of 22
a.“In its May 2013 report to the United States Senate Committee on Finance, the
United States Government Accountability Of fice described the mining process…”
b.“Un
ited States Government Accountability Office, "Virtual Economies and
Currencies: Additional IRS Guidance Could Reduce Tax Compliance Risks" (GAO -
13-516), May 2013 http://www.gao.gov/assets/660/654620.pdf accessed 12 January
2014)”
c.“"T
he Economist explains - How does Bitcoin work?", The Economist (11 April
2013) ("http://www.economist.com/blogs/economist-explains/2013/04/economist-
explains-how-does- bitcoin -work", accessed 12 January 2014)”
d. “N
ote 1 above, at page 6. It should be noted that the rate of creation of 12.5 new
Bitcoin is current rate at the time of t his paper, and it is understood that the Bitcoin
algorithm is designed to reduce that rate over time.”
e.“B
ollen, Rhys, "The Legal Status of Online Currencies: Are Bitcoin the Future?",
(2013) 24 JBFLP 272 at 275.
f.htt
ps://en.bitcoin.it/wiki/Introduction accessed 13 January 2014 (with hyperlink),
Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 8 of 22
g. “"h
ttp://www.forbes.com/sites/investopedia/2013/08/01/how-b itcoin -works/",
Forbes(1 August 2013), (accessed 13 January 2014)”
20.These
references to external sources and URLs all post -date the purported date of ID_000550
by several years, and some include references to the dates on which the sources were
accessed , in January 2014. I have checked each of the URLs and confirmed that each of them
does correspond to a real web page which in each case appears to have been published several
years after the C reated and Last Saved dates in the metadata for ID_000550 (which is in
2008). Bird & Bird has prepared printouts of the various sources referred to above for
reference, which are respectively at Exhibit PM 1.7, Exhibit PM1.8, Exhibit PM 1.9, Exhibit
PM1.10 and Exhibit PM 1.11.
21. In relation to the reference to 12.5 as “the current rate at the time of this paper”, a Google
search for the keywords Bitcoin Creation Rate 12.5 renders several websites indicating that
the rate of 12.5 dates from 2016 onwards. The first result of that search for example is the
website https://cointelegraph.com/learn/bitcoin -halving-how- does-the-halving- cycle -work -
and-why-does- it-matter which reads as follow s. A printout of the article is at Exhibit
PM1.12 :
“As per Bitcoin halving dates history, the last three halvings occurred in 2012, 2016 and
2020. The first Bitcoin halving, or Bitcoin split, occurred in 2012 when the reward for mining
a block was reduced from 50 to 25 BTC.
The halving event in 2016 reduced incentives to 12.5 BTC for each block mined, and as of May 11, 2020, each new block mined only generates 6.25 new BTC. The next Bitcoin halving is expected to take place in April 2024, and the system will continue until roughly 2140 when all Bitcoin is mined. ”
22. In my opinion, the redundant hidden text shown in Exhibit PM1.3 is an indication of the
preceding document that was used to create ID_000550, and that each subsequent passage of
redundant hidden te xt indicates an edit that was subsequently made to that text, to bring it into
the form that now presents on the face of ID_000550. I t is simply not possible for an authentic
document that was L ast Modified in 2008 to contain references to URLs and other sources
which had not yet been published and were not published until 2013 or 2014. It is also not
likely that it would describe the post -2016 Bitcoin creation rate as being “ current at the time
of this paper ”. I have considered whether the text of these redundant edits may be due to
{ID_000550}
{H/8}
{H/9}
{H/10}
{H/11}
{H/12}
{H/13}
{H/4}
{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 9 of 22
ID_000550 having been edited at a later date , but I have concluded that is not possible for the
following reasons:
a.First, while it is of course possible for someone to start with the text of document
ID_000550 and make edits in 2014 onwards, to create a different document, any
changes they made would not be committed to the file until they were saved. Doing so
would cause the Last Saved property of the document to be updated, meaning that it
would no longer read as if La st Saved in 2008.
b. Second, if it was edited in that way then the changes would be expected to be saved
primarily to the face value text, and not to redundant portions of the document (and
even then the Last Saved date would be updated).
23.In addition to the examples above, there are further significant textual changes between the
face value text and the hidden text which are similar in nature to the first example given, such
as changing references to the operation of Bitcoin from past tense to future tense . Rather than
setting out each of these in the body of this Appendix, I have asked Bird & Bird to create a
comparison between the text of Exhibit PM1.3 (which I consider to be the underlying,
original text) and the text of Exhibit PM 1.2 (which is how docu ment ID_000550 appears on
its face), showing deletions and additions. The comparison document is at Exhibit PM 1.13.
24.In conducting this analysis I also took into consideration changes between each of the hidden
versions from one to the other. While I noted that that the text of the first two hidden sections
(Exhibit PM 1.3 and PM 1.4) were broadly similar to each other and the other hidden text was
broadly similar to the face value text, this did not add significantly to my analysis, or lead me
to any different conclusion than those stated above.
The 2017 Online document
25. I conducted a Google search for the title of the document “BitCoin: SEIR-C propagation
models of block and transaction dissemination” . This resulted in a number of search results,
one of which was hosted on the SSRN website.4 This hosted a version of a related documen t
sharing the same title, and closely related text , which could be downloaded via the
“Download this paper ” link. I did download that paper, and a copy is at Exhibit PM 1.14.
26. According to the SSRN website (see Exhibit PM 1.15) , the document at Exhibit PM 1.14 was
written on 28 March 2017 and posted on 2 Apr 2018. I understand that the attributed “ written ”
4 Specifically at https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3151940 . A printout of that website is at
Exhibit PM1.15 {ID_000550}
{ID_000550}
{H/4}
{H/3}
{ID_000550}
{H/14}
{H/4}
{H/5}
{H/15}
{H/16}
{H/15}
{H/16} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 10 of 22
date is a custom attribute that is typed in by the author and does not necessarily relate to when
the document was actually submitted to the SSRN . This can therefore be influenced by the
uploade r. I understand that the “posted” date relates to when the document was submitted to
the SSRN and cannot be influenced by the uploader other than by choosing on which day to
make the upload.
27.A compariso n of the front pages of these documents can be seen in the two screenshots below .
ID_000550 SSRN hosted document (Exhibit PM1.[ ])
28. Comparing ID_000550 and Exhibit PM 1.14 at face value, I observed as follows:
a.The hidden text in ID_000550 which I analysed above (and which is set out in
Exhibit PM 1.3), corresponds closely to text which is contained in the 2017 SSRN
document.
b. T he content of ID_000550 is closely related to Exhibit PM1.14 but there are a
number of differences which can be seen in the comparison Exhibit PM 1.13. For
example, the front page of Exhibit PM 1.14 does not reference “University of{ID_000550}
{ID_000550}
{H/15}
{ID_000550}
{H/4}
{ID_000550}
{H/15}
{H/14} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 11 of 22
Newcastle” (unlike ID_000550) , but it does include an abstract not present in
ID_000550 (including not being present in the comparison).
c.Similarly , the 2017 SSRN document has “Bitcoin” written with a lower case “c”
where the face value text of ID_000550 features “BitCoin” with an upper case “C”
29. Notably, t he SSRN document includes the same set of footnotes which I observed in the first
set of redundant text embedded within ID_000550 (Exhibit PM 1.3) and which post-date the
purported authorship of ID_000550.
30.I also noted that t he SSRN document includes a watermark of the Internet URL for the paper,
while ID_000550 does not. I understand this is likely to be a subsequent change brought about
by uploading the document to SSRN, rather than something that is controlled by the author of
the document.
31. By examining the PDF properties of the 2017 SSRN document, I observed that:
a. the PDF is listed as being Created on 28 March 2018 at 19:14:57,
b.the PDF lists as its Author “ craig ”,
c.the PDF was created based on a Microsoft Word .DOCX file which had the filenameCRWRI_31_2_CM.docx.
A screenshot of the relevant properties view is shown below: {ID_000550}
{ID_000550}
{ID_000550}
{H/4}
{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 12 of 22
32. This s
uggests that a version of the document, titled CRWRI_31_2_CM.docx existed as
recently as 2018. However, I was not able to locate any corresponding file in the disclosure
dataset and do not believe it has been disclosed.
33. The matters set out above suggested the possibility that ID_000550 was created based on the
source document that was used to author the 2017 SSRN publication at Exhibi t PM 1.145. I
have explored this possibility in the ways set out below.
Analysis of equations, objects, and XML
34. On the face of the document, ID_000550 contains 27 pages. It comprises many paragraphs
with flow chart objects and equations throughout. Akin to other documents (such asID_000504 and ID_000525 , both of which are Reliance Documents and which I have
addressed separately ), various parts of the equations within the document exist as picture files
embedded in the document . This is demonstrated in the screenshot below. In that screenshot,
5 Or to be more precise, based on a document that was prepared and submited to SSRN in around 2017, to
which details such as the SSRN watermark were later applied to form the document downloaded from SSRN
and forming Exhibit PM1.4.
{ID_000550}
{H/15}
{ID_000550}
{ID_000504}
{ID_000525}
{H/5} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 13 of 22
I have opened ID_000550 in MS Word 2003 Service Pack 3 (which is Application Version
11.9999, corresponding to the version listed within the document’s internal metadata). I have clicked on the lower equation visible in that screenshot, to highlight it. This process displays
the solid-edged bounding box with square handles which can be seen below. This was used for the editing of embedded pictures in Word versions from that time (rather than, for
example, text boxes or live equations available in later versions of MS Word). Doing so has
also triggered the popup of a “Picture” editing toolbar, again demonstrating that the equation is embedded as an image.
Screenshot from Word 2003 (11.9999) showing equation embedded as image.
35. It can be observed that ID_000550 exhibits some similar characteristics to other disclosure
documents (such as the Reliance Documents ID_000504, ID_000525 and ID_000549, each of
which contains metadata suggesting that it was authored with Version 11.9999 of Word) . I
discuss these characteristics of the 11.9999 documents in more detail in my Main Report, and
I have also gone into more detail in my analysis of Document ID_000504 at Appendix PM28.
Some of the relevant characteristics for present purposes are as follows :{ID_000550}
{ID_000550}
{ID_000504}
{ID_000525}
{ID_000549}
{ID_000504}
{H/124} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 14 of 22
a.Some characters in the equation pictures , such as numerals “0”and “1” are displayed
in a manner that is thicker and shorter than surrounding text.6 For example:
b. In so
me pictures, standard text characters have been input into the document as
equations even when it would have be en more straightforward to simply type
them . For example , in the first line of the screenshot above, one can observe the
following use of characters as pictures instead of the much simpler method of
typing them as text (e.g. T and T k ):
c.I al
so observed within the metadata of ID_000550 that in addition to being
embedded as pictures, each equation is also present within the document in astructured XML format, which I illustrate with the following excerpt:
<w:wordDocument xmlns:aml="http://schemas.microsoft.com/aml/2001/core"
xmlns:dt="uuid:C2F41010-65B3-11d1-A29F-00AA00C14882" xmlns:ve="http://schemas.openxmlformats.org/markup-compatibility/2006" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:m="http://schemas.openxmlformats.org/officeDocument/2006/math" xmlns:v="urn:schemas-microsoft-com:vml" xmlns:w10="urn:schemas-microsoft-com:office:word" xmlns:w="http://schemas.microsoft.com/office/word/2003/wordml" xmlns:wx="http://schemas.microsoft.com/office/word/2003/auxHint" xmlns:wsp="http://schemas.microsoft.com/office/word/2003/wordml/sp2" xmlns:sl="http://schemas.microsoft.com/schemaLibrary/2003/core" w:macrosPresent="no" w:embeddedObjPresent="no" w:ocxPresent="no" xml:space="preserve"> […] <w:ignoreSubtree w:val="http://schemas.microsoft.com/office/word/2003/wordml/sp2"/> <o:DocumentProperties> <o:Version>12</o:Version> </o:DocumentProperties>
<m:oMathPara>
<m:oMath>
<m:r>
<w:rPr>
<w:rFonts w:ascii="Cambria Math" w:h-ansi="Cambria Math"/>
<wx:font wx:val="Cambria Math"/>
<w:i/>
</w:rPr> <m:t>
μ
</m:t>
</m:r>
</m:oMath>
6 I considered whether these might in fact be leters such as O (uppercase o) or l (lowercase L). By examining
the XML metadata it was possible to confirm that this was not the case, and they were in fact numerals 0 and
1.{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 15 of 22
</m:oMathPara>
d.That is typical of how equation data is encoded in the . DOCX format used by MS
Word from 2007 onw ards. It is different to how embedded pictures such as these
equations would have been encoded in MS Word 2003 S ervice P ack 3.
e.I also note that the XML formatted metadata contains a reference to a later
version of MS Word, application version 12. This is the internal version number
of MS Word 2007, but does not indicate that MS Word 2007 was the particular
version being used for reasons I explain in the next paragraph. The reference
comes in the following form ( which can also be seen in the excerpt above). There
are 1,276 such references within the document metadata although many are
duplicates:
<o:DocumentProperties>
<o:Version>12</o:Version>
</o:DocumentProperties>”
36. While Word 2007 software itself does not post- date the stated creation date of ID_000550, it
does corroborate th at the content of ID_000550 originated from another document created in
a more modern, successor format. However, in my experience t he reference to version “12”
above does not indicate that Mi crosoft Word 2007 was in fact being used. Checking this for
the purpose of creating this report , I observed that when a .DOCX document containing an
equation which was created in later versions of MS Word such as version 16 is opened in MS
Word 2003 SP3 and downgraded to a .DOC file format, the version number recorded in theembedded XML code relating to the equation is recorded as “12” (even though the actual
version being used was version 16) . It is therefore not possible to stipulate what version of
MS Word was used to originally author the equation items , other than to say that it could have
been any version after 11.9999 and that whichever later version of MS Word was used it
would be recor ded as “12”.
37. These factors are indicative that the content of ID_000550 was originally sourced from an
alternate MS Word . DOCX format document that had been produced with MS Word version
12 (Word 2007) or later, using the more advanced Equation tools avail able in those versions
of Word. I believe that th e content must then have been saved in a . DOC format using an
earlier version of word (version 11.9999, Word 2003 Service Pack 3), creating the documentID_000550 with the internal metadata referred to above.
38.Although there may have been reasons that a document created as a . DOCX would need to
have been downgraded to the older .DOC format, one would usually expect the author to
retain the .DOCX file to allow for future adaptation and editing of the content. This would, for{ID_000550}
{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 16 of 22
example, have enabled the equations to remain as ‘live’ objects for future editing or correction
if required . Once downgraded to the .DOC file it would be necessary to entirely remove and
replace any equations or mathematical symbols that had been embedded as picture items, if edits were required , because the ability to edit them as pictures would be lost.
Demonstration with test document
39.I also noticed there are several other anomalies relating to these embedded picture items and
first demonstrate as follows:
a. The more recent versions of MS Word include more advanced equation creating
capabilities within the software compared to older versions . I am aware of this
from my own experience, but I have also replicated the process again for thepurpose of this report in order to confirm the behaviou r and illustrate it with
screenshots.
b.If, while authoring a document in MS Word 2007, the author elects to save adocument that contains an equation in the older .DOC file format, they are
presented with the following prompt:
c.Alternatively , it is possible to use an installation of MS Word 2003 S ervice P ack 3
(v11.9999), to import content from a more up-to-date . DOCX document Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 17 of 22
containing an editable equation object. The following screenshot shows an
equation object that I created in MS Word 2023 and saved as a .DOCX file:
d.When s
uch a file is opened in MS Word 2003 SP3, the software displays the
following warning prompt :
e.I observed that this has the effect of embedding a picture of the equationsalongside the XML segment that accompan ies it, in a manner akin to that which I
have observed in ID_000550. I also observed that this also generated the string“<o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties
>” within the test document, again as was found in ID_000550.
7
f.The r
esulting MS Word .Doc file displayed visually in a similar manner to
ID_000550 as per the screenshot below , as a picture :
7 If the later version of MS Word (current update to date version used for tes�ng) was used to save the
document as a .Doc file, it would indicate a version of 16 rather than 12 .
{ID_000550}
{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 18 of 22
g.I also observed that the conversion resulted in the numerals “ 0”and one “1” being
displayed in a manner that is thicker and shorter than surrounding text , as I
observed above.
40.By examining the XML metadata within the document itself, it can be manually parsed to
identify the text strings for the portions rendered as pictures. This XML content is superfluous
to the .DOC file format , as it is not used by MS Word 2003 to render the picture within the
document . It is embedded as a record of the technical information that the later version of MS
Word stored in order to render the equation.
41.I also observed that the XML code denotes the use of the Cambria Math font and the XML
operators such as “oMathPara” and “oMath ” in the XML excerpt shown under paragraph 35
above. This was not an important part of my analysis in respect of this document ID_000550,
but it was informative in my analysis of ID_000504 at Appendix PM28, and so I remark on it
here for completeness.
Application to ID_000550
42. Turning back to ID_000550, overall, the observed content is consistent with the use of a later
Equation editor equation being imported to an earlier version of MS Word 2003, and thereforewith my initial view .
43. i t can also be observed that many of the equations appear to have suffered some form of
conversion failure consistent with the document having been saved as a .DOC from an
original .DOCX file, as set out above . From just before equation 11 onwards many, but not all
of the equations have been corrupted. The ir appearance is consistent with the use of incorrect
character encoding or with the absence of a font on the computer that which saved ID_000550
as a .DOC file. The screenshots below demonstrate some of these corruptions betweenID_000550 and the SSRN version.
{ID_000550}
{ID_000504}
{H/124}
{ID_000550}
{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 19 of 22
ID_000550 SSRN Version (Exhibit PM1.4)
44. In my op
inion, it is inconceivable that a person could draft these equations in the manner
depicted in ID_000550, and it is even more inconceivable that they could have been drafted in
that corrupted manner in such a way that the equations would then render correctly later when
the font or text encoding available in the .DOCX format was applied . The corruption
displayed is much more easily explained by a valid equation being created in a later version ofMicrosoft Word, and then being corrupted upon conversion to an older format which does not
support the correct font or automatically appli es an i ncorrect text encoding format . This sort
of issue is typical of converted documents more generally.
45. A s I explained above, there are indications that a . DOCX document did exist in 2018 and was
used to create the SSRN PDF which is exhibited at Exhibit PM 1.. Since this document does
not appear to be included in the disclosure dataset I was not able to analyse it further, but theinformation that I do have available is consistent with that document, or a similar document,being used as the starting point from which document ID_000550 was created andsubsequently back -dated.{ID_000550}
{H/5}
{ID_000550}
{H/1}
{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 20 of 22
Schemas
46.Revisiting the metadata of the document , it can also be identified that there are multiple
references to Microsoft schema s. Schemas in this sense are schematic sets of definitions of
data elements used in documents, which are published by Microsoft online and which are
dated in the URL to indicate their date of publication. In the case of ID_000550, there are
there are 16 references to the following schema which post- dates the metadata of ID_000550:
“http://schemas.microsoft.com/office/word/2010/wordprocessingShape ” throughout the
document. References to th at schema could only be applied to documents authored during or
after the release of that schema in 2010.
47.These characteristics therefore provide more indication s consistent with my conclusion that
that ID_000550 is not a first generation document, but a descendant from a document that was
created in a later version of MS Word as a .DOCX which has not been included in thedisclosure dataset.
Grammarly
48. Embedded within ID_000550 there is also a reference to Grammarly as per the excerpt below:
49.This reference is repeated in excess of 1,200 times throughout ID_000550. It is included inthe XML metadata attached to the equation pictures.
a.As set out above, these XML sections are not used by MS Word 2003, but are
embedded as part of the .DOCX to .DOC conversion process.
b.As such I am confident that the references to Grammarly relate to the authorship
of the content when it was saved as a .DOCX file, and have been preserved in theXML metadata when the document was conver ted to a .DOC file.
50.As I have ex plained in my M ain Report, Grammarly was only released in 2009, which post-
dates the purported date of authorship of this document.{ID_000550}
{ID_000550}
{ID_000550}
{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 21 of 22
51. Applying the analysis described in my M ain R eport in relation to Grammarly metadata tags, I
was able to establish that the Grammarly excerpt in this document includes an encoded date
and timestamp.
52. In ID_000550 this timestamp translates to the date and time of : 15/04/2017 19:09:53 UTC .
This postdat es the purported date of authorship of ID_000550 by some 9 years . This date and
time is more in line with the SSRN hosted document ( for which the SSRN website records
that the document was written on 28 March 2017 and posted on 2 Apr 2018).
53.I have considered whether this timestamp might have been embedded in the document only
later, perhaps by the use of Grammarly at the time of the disclosure capture process. However,
in my opinion it is not possible for such a timestamp to be recorded in a document that wasauthentically l ast saved in 2008. As explained above, while it may be possible for such
timestamps to be input into a document while it was in the process of being viewed or edited,it would not be possible for the resulting changes to be committed to the file without a Save
being performed, which would result in the last saved date being updated.
Conclusion
54. An inspection of ID_000550 has identified a number of anomalous characteristics.
55. The document contains significant portions of hidde n text referring to matter s which post- date
the purported last modified date of ID_000550 by several years, including 2013-2014 news
articles and a US government publication which could not have been known about in 2008.The hidden text is closer to the SSRN document from 2017-2018 found online, which it
closely matches, and the evident textual changes between that and ID_000550 are consistentwith ID_000550 being derived from the 2017-2018 document.
56. The file structure, the manner in which equation objects are encoded and rendered, and
apparent conversion errors in the file are all consistent with ID_000550 having been producedbackwards from a later .DOCX file to the .DOC file for ID_000550.
57. ID_000550 also bears an unusually long Edit Time, which is not consistent with ordinary user
behaviour, and is more consistent with a document that has been backdated by manipulationof the time setting on the computer used to author it. While technically possible that the
document was left open for almost the entire 70 day and 22 hour duration of time between11/10/2008 at 22:56 and 21/12/2008 at 21:47, with only a few saves, this would beimpractical and is not typical of how people usually work. N or is it consist ent with the other{ID_000550}
{ID_000550}
{ID_000550}
{ID_000550}
{ID_000550} Appendix PM1
“BitCoin: SEIR” / ID_000550 and 003940
Page 22 of 22
documents in the disclosure dataset which exhibit similar characteristics and whose E dit Time
overlaps.
58.The document retains four sections of hidden text within the inessential padding (redundant)
areas of the file which appear to be previous drafts of the document, from which ID_000550
was created . Of these , two contain several excerpts which are inconsistent with the purported
authorship of this document in December 2008.
a. The release of Bitcoin is discussed in the past tense “Bitcoin w as first launched in
2009”.
b.As set out above, t here are references to multiple online resources that post -date
December 2008 such as 2013 and 2014.
c.These references are accompanied by a not e indicating that they were accessed,
presumably by the author, in 2013 and 2014.
59. Considering these points, I do not believe that ID_000550 is authentic to its purported
creation date in late 2008. The same conclusion follows for its duplicate, ID_003940.
60. In my opinion, it would be of value to examine any computing equipment used to author
and/or store these documents (and from which they were obtained for production) . Any such
equipment could be subjected to an in- depth forensic examination to further expl ore the
provenance of ID_0005 50 and any remnants of the document from which its content was
sourced, and, for example to examine whether system logs or other system artefacts have
captured any changes to the settings of the computer clock.{ID_000550}
{ID_000550}
{ID_003940}
{ID_000550} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM8.pdf | Patrick Madden | Appendix PM8.pdf | 6,315 | 14,011 | Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 1 of 23
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019
BETWEEN:
(1) CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
(1) DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM8
Blacknet
ID_001379, ID_001409 ( including ID_001408),
ID_001016, ID_000013, ID_001295, and related
documents
Intr
oduction
1.This Appe ndix considers ID_001379, which is a Reliance Document entitled “ITOL Project
BlackNet”.
2.This Appendix was prepared before receiving the Vol003 disclosure dataset and does not
consider the content of documents therein. Rather than rewrite this Appendix , the additional
content provided in Vol003 has been reported upon separately and Appendix PM9, which
addresses it, should be read following this Appendix . The findings of that later analysis do
not, however, affect the material findings in this Appendix
3.I have found a number of documents related to ID_001379 in the disclosure dataset . These
consist of a mixture of edited or converted versions of the same file, or similar files, or emails
to which they were attached. They were often identifiable by reference to the similar cover
page, references to project names including “Spyder”, “ITOL” and “BlackNet” within thecontext of the document, or by reference to their similar overall content and formats.
4.In the co urse of preparing this Appendix, I have considered all of these documents in the
disclosure dataset as well as other documents which have assisted me in my analysis so as toput those documents into their proper context as far as possible . I have not refe rred to each
one of them individually in this Appendix itself , but for reference I have taken into account
the following documents in the course of preparing this Appendix:{ID_001379}
{H/62}
{ID_001379} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 2 of 23
ID
_000013.DOC
ID_000599.PDF
ID_000600.PS
ID_000601.PS ID_000755.PS ID_000756.PS
ID_001016.DOC
ID_001295.DOC
ID_001296.DOC
ID_001297.DOC ID_001315.DOC
ID_001379.PDF
ID_001408. MSG
ID_001409. PDF
ID_001671. MSG
ID_001672.DOC ID_001673.DOC
ID_001677.DOC ID_001678.DOC ID_001679.DOC ID_003741.PS ID_003742.PS
ID_003743.PS
ID_003744.PS ID_003753. MSG
ID_003754.PDF
ID_003755.PDF
ID_003992.PDF ID_003997.PD
Meta
data and details of the documents
5. D ocument ID_001379 is a Portable Document Format file, PDF. It has 1 electronic duplicate
by MD5 hash within the disclosure dataset, ID_001409.1 (Since these two documents are
identical, I do not differentiate between them in this analysis)
6.While the internal metadata properties for these files are identical between the files, the file
properties differ. The below table lists the file and internal metadata properties for thedocuments. The table below lists the prominent metadata fields for these 2 documents:
Metadata field ID_001379 ID_001409
Provided external metadata (OS/file property information)
Original File Name ITOL Application 2.pdf ITOL Application 2.pdf
OS Created - Date and Time 14/03/2019 15:34:00
OS Last Modified - Date and Time 14/03/2019 15:34:00
OS Last Accessed - Date and Time 14/03/2019 15:34:00
Internal metadata properties
Title
Author
Application Created 17/02/2014 22:35:53 17/02/2014 22:35:53
Application Modified 17/02/2014 22:35:53 17/02/2014 22:35:53
PDF Producer Microsoft ® Word 2013 Microsoft ® Word 2013
PDF Creator Microsoft ® Word 2013 Microsoft ® Word 2013
PDF Version 5 5
7.One of the related documents included within the dataset is ID_000013, which is an MS Worddocument. It has 3 electronic duplicates by MD5 hash within the disclosure dataset,ID_001295, ID_001328, and ID_001676
8.While the internal metadata properties for th ese files are identical between the files, the
external file properties provided in the load file (which do not form part of the file itself)
1 ID_001409 is included as an atachment to an email disclosed as ID_001408 {ID_000013}
{ID_000599}
{ID_000600}
{ID_000601}
{ID_000755}
{ID_000765}
{ID_001016}
{ID_001295}
{ID_001296}
{ID_001297}
{ID_001315}
{ID_001379}
{ID_001408}
{ID_001409}
{ID_001671}
{ID_001672}
{ID_001673}
{ID_001677}
{ID_001678}
{ID_001679}
{ID_003741}
{ID_003742}
{ID_003743}
{ID_003744}
{ID_003753}
{ID_003754}
{ID_003755}
{ID_003992}
{ID_003997}
{ID_001379}
{ID_001409}
{ID_000013}
{ID_001295}
{ID_001328}
{ID_001676}
{ID_001409}
{ID_001409} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 3 of 23
diff
er. The below table lists some of the more important file and internal metadata properties
for the documents:
Metadata field ID_000013 ID_001295 ID_001328 ID_001676
Provided external metadata (OS/file property information)
Original File name ITOL Application
2.doc ITOL Application
2.doc ITOL Application
2.doc ITOL Application
2.doc
type / Extension DOC doc doc DOC
OS Created - Date and
Time 09/02/2014 23:48:00 Not Disclosed Not Disclosed 07/10/2015 06:06:00
OS Last Modified -
Date and Time 10/02/2014 10:47:00 Not Disclosed Not Disclosed 07/10/2015 06:06:00
OS Last Accessed -
Date and Time 10/02/2014 10:47:00 Not Disclosed Not Disclosed 07/10/2015 06:06:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown Unknown Unknown
Author Craig S Wright Craig S Wright Craig S Wright Craig S Wright
Last Author Preferred Customer Preferred Customer Preferred Customer Preferred Customer
Created 08/10/2002 04:44:00 08/10/2002 04:44:00 08/10/2002 04:44:00 08/10/2002 04:44:00
Last Saved 08/10/2002 04:44:00 08/10/2002 04:44:00 08/10/2002 04:44:00 08/10/2002 04:44:00
Difference between
Internal Created and
Internal Last Modified 0 days 0hrs0mins 0 days 0hrs0mins 0 days 0hrs0mins 0 days 0hrs0mins
Difference between
Internal Created and
Internal Last Modified
as minutes 0 0 0 0
Revision Number 2 2 2 2
Edit Time OLE as
minutes 59 59 59 59
Difference between
Internal timestamp difference and Edit
Time -59 -59 -59 -59
% Edit Time of
difference
Last Printed
AppName Microsoft Word 10.0 Microsoft Word 10.0 Microsoft Word 10.0 Microsoft Word 10.0
Application Version
OLE 657,985 657,985 657,985 657,985
Application Version
OLE / readable 10.2625 10.2625 10.2625 10.2625
Comments
Company DeMorgan DeMorgan DeMorgan DeMorgan
Manager
Title
Subject
Keywords
Template Normal Normal Normal Normal
Edit Time OLE Full 59 minutes, 0 seconds 59 minutes, 0 seconds 59 minutes, 0 seconds 59 minutes, 0 seconds
9.The file date and timestamps for ID_001295 and ID_001328 have been omitted from the
original disclosure dataset and a supplement that was provided on 12/07/2023. No explanation
has been provided for the absence of this information.
Structure of the document ID_001379
10. ID_001379 is a PDF file that on the face of it displays a date of “Thursday, 3 October 2002”
in the bottom left footer of each page. The front page of the document can be seen in the
screenshot below{ID_001295}
{ID_001328}
{ID_001379}
{ID_001379} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 4 of 23
Cover Page of ID_001379
zoomed -in screenshot of the
footer on that page
11. The
document then proceeds to the contents page on page 2.
12.The “Abstract” section is split over pages 4 and 5 as per the two screenshots below:
Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 5 of 23
13. The fi
rst of the above excerpts above is relevant to my analysis below, and for convenience I
will call it the “ Purely peer -to-peer passage” , in the remainder of this Appendix.
14.Neither of these text passages fills the page, and both would easily fit on one page together ,
but they have been spaced out so as to cross over onto two page s.
15. The readily- available internal metadata for the document ID_001379 has recorded that it was
created on 17/02/2014 at 23:35:53 using Microsoft Word 2013 as the PDF Producer, which is
visible in the screenshot below:2
2 In this case, when producing this report, the �me of crea�on is displayed by reference to the �me encoded on
my own computer, which is Bri�sh Summ er Time (UTC+1) {ID_001379} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 6 of 23
16.This
metadata relate s to the date and time that the PDF document (ID_001379 itself) was
created, by print ing the underlying document to PDF (or otherwise export ing to PDF) from
MS Word 2013, to create the PDF file on 17 February 2014.
17. I note that the MS Word version number does not relate necessarily to the version of MS
Word that was used to author the underlying document from which ID_001379 was created. It
is possible for a document to be authored in one version of software, such as MS Word 2007
or 2010, and then later opened in MS Word 2013 for the purpose of printing it to PDF.
18. Within the raw data of ID_001379 it is possible to extract the date and time stamp of creation
which is recorded as “(D:20140218093553+11’00’ )”. This indicates that the time zone used
on the com puter that created the document was at time zone offset of +11 hours (UTC+11) .
ID_000013
19. The document disclosed as ID_000013 within the disclosure dataset is an MS Word
document. It exhibits a number of similarities to ID_001379.
20.ID_000013 is contextually dated on the same date as ID_001379 (Thursday, 3 October 2002)
on its face. It has an internal metadata “Created” timestamp a few days after that , on
08/10/2002 04:44:00 (i.e. 8 October 2002 at 04:44, with the time zone unspecified).
a.The pr esence of a metadata revision number “2” and the fact that its internal Created
and Last Saved properties have an identical timestamp suggests that it was created by
a “Save As” from an earlier document. This is also consistent with the disclosedoriginal filename which is given as “ITOL Application 2.doc”
b.The OS Created date and OS Last Modified Date and OS Accessed Date and Time arerecorded in February 2014. This is consistent with the file in question itself beingcreated as a copy (such as with a copy /paste operation or a drag and drop) within the
filesystem in 2014.
c.I observed an irregularity in that the OS Created Date and T ime is 10 hour 59 minutes
earlier than the OS Last Modified Date and Time property. This should not ordinarily
be possible in the case where a file is created as a copy of an underlying file:
i.In circumstances where a file is copied and pasted on a Windows system, the
File Created and Last Accessed timestamps of the resulting new copy would
be updated to reflect the current time on the computer’s clock, but the Last{ID_00137 9}
{ID_00137 9}
{ID_00137 9}
{ID_00001 3}
{ID_00001 3}
{ID_00137 9}
{ID_00001 3}
{ID_00137 9} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 7 of 23
Modi
fied time should remain unchanged and match the original copy unless a
change is made.
ii.In circumstances where a copy of the file is sent by email, some systems will
not retain the original OS timestamps when saved by the recipient. At the
time that the recipient saves the file, in those circumstances, the OS Created,
OS Last Modified and Accessed Date and Times should all be the same as
each other.
iii. I am not aware of any scenario during normal day- to-day operation where the
OS Created date could be earlier than the OS Last Modified date withoutthere being a change made to the document , which may therefore indicate
that a change was made.
d. However, I observed that the diffe rence between the timestamps in question was 11
hours less 1 minute (i.e. 10 hours 59 minutes). This is consistent, in my view, with the
irregularity originating not from manipulation of ID_000013, but of poor forensic
handling during the disclosure proces s. In particular, I obs erve that,
i.The 11 hour difference is consistent with the difference between an
Australian time zone and the UK time zone and is also consistent with thetime zone of many other documents from the period which are in thedisclosure dataset.
ii.There is still a 1 minute discrepancy, which can be explained by the fact that
the Load File that has been included with the disclosed dataset appears toprovide data that is precise only to the nearest minute, a point that I have alsoobserved on all other documents within the dis closure dataset. I therefore
understand the Load File information provided to be created from a rounded-up version of the original data, accurate only to the nearest minute.
e.I therefore interpret the irregularity in these timestamps as being a result of t he
disclosure being produced with a Load File which does not contain the original
metadata from which it is sourced, but a version of that data which disregards thetime zones from which it was created and provides data with less accuracy that isordinarily to be expected.
f.I therefore do not regard ID_000013 as being inauthentic, despite the irregularitiesobserved which I put down to poor handling.{ID_000013}
{ID_000013} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 8 of 23
21. I pa
use to point out that these difficulties with the disclosure dataset have obstructed my
analysis at man y junctures during the significant task which I have undertaken of exploring
the authenticity of documents within it. This is a good example of a document the authenticity
of which would not have be en called into question but for the handling problems, and which I
have had to go to additional lengths to investigate and explain , following which I have
concluded it to be authentic. The authenticity could have been further investigated, or doubtsquickly resolved, had access to additional information been prov ided, such as a chain of
custodians and details of the handling process of the documents, or access to the underlyingforensic images from which the data was extracted.
Conclusion on ID_000013
22. Having reviewed the file in detail, I do not doubt the authenticity of ID_000013 and consider
it to be a good basis for comparison with ID_001379.
Content comparison differences between ID_000013 and ID_001379
23.By comparing ID _000013 and ID_001379 by eye, it is apparent that the entire content of
ID_000013 is included within ID_001379. In view of that fact, and the timestamps which Ihave referred to above, I understand ID_000013 to be the earlier of the two documents,authentically created in October 2002, and ID_001379 to be a document which follows it, andwhich has been created based on ID_000013 at a later date (whether directly or viaintervening versions). I consider below when the creation of ID_001379 itself took place.
24. However, there are some content differences between ID_000013 and ID_001379, in that,
a.ID_001379 contains additional text which does not appear within ID_000013. The
additional text includes the Purely Peer -to-Peer Passage that I have explained above
among others.
b. As a result of the inclusion of the additional text, the page numbering dif fers between
ID_000013 and ID_001379.
25.For example, i n the Abstract of ID_001379, the “Purely peer- to-peer Passage” is included,
whereas that section of the document is blank in ID_000013:
ID_000013 ID_001379 {ID_000013}
{ID_000013}
{ID_001379}
{ID_000013}
{ID_001379}
{ID_000013}
{ID_001379}
{ID_000013}
{ID_001379}
{ID_000013}
{ID_001379}
{ID_000013}
{ID_001379}
{ID_001379}
{ID_000013} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 9 of 23
Comparison of differences in abstract section of ID_000013 vs ID_001379
26.By
pasting the text itself rather than using screenshot images, i t can more easily be observed
that the Abstract section of ID_001379 spans over 2 pages, and t he text content of the 2nd of
these pages matches the only text in that section of ID_000013:
ID_000013 ID_001379 {ID_000013}
{ID_001379}
{ID_001379}
{ID_000013} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 10 of 23
A purely peer -to-peer version transaction
system would allow online consideration to be
sent directly from one party to another without going t hrough an (un)trusted intermediary.
Digital signatures provide part of the solution, but the main benefits are lost if a trusted third
party is still required to prevent double-
spending and replay.
It
is believed that a solution to the double-
spending and replay problems can be found
using a peer -to-peer network.
The
network timestamps transactions by
hashing them into an ongoing chain of hash-
based proof -of-work, forming a record that
cannot be changed without redoing the proof -
of-work. The longest chain not only serves as
proof of the sequence of events witnessed, but proof that it came from the largest pool of CPU power.
As long as a majority of CPU power is
controlled by nodes that are not cooperating to
attack the network, they'll generate the longest
chain and outpace attackers. The network itself requires minimal structure. Messages are
broadcast on a best effort basis, and nodes can
leave and rejoin the network at will, accepting
the longest proof -of-work chain as proof of
what happened while they were gone.
This enables a decentralised web of trust and a
black net formation
Previous funding for this project,
Commonwealth or State: No
Any m
embers in receipt of funding for this
project: No
Cu
rrent Status of Project: Phase one
completed but for further development and
updating of existing project further funding is required.
Intellectual Property: The intellectual property
remains wholly the property of DeMorgan
Information Security Systems. Previous funding for this project,
Commonwe alth or State: No
Any m
embers in receipt of funding for this
project: No
Cu
rrent Status of Project: Phase one
completed but for further development and
updating of existing project further funding is required.
Intellectual Property: The intellectual pro perty
remains wholly the property of DeMorgan
Information Security Systems
27. It can be observed that this addition to ID_001379 has pushed the content that matches that of
ID_000013 down onto the following page resulting in changes to page numbering.
28. I note that ID_001379 shares spelling and typographical mistakes seen in ID_000013. For
example, in the table in “Part A” of both documents there is text that correlates with “Content{ID_001379}
{ID_000013}
{ID_001379}
{ID_000013} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 11 of 23
Filters” as listed below . It can be seen that not only does the spelling/grammar error in
relation to the word “ contect ” appear in both documents , but the (unusual and presumably
unintended) ` character (which I believe is called a ‘backtick’) before “Content Filters” also
appears, as visible in the following screenshots. This, and other similar observations,
reinforced my opinion that ID_001379 and ID_000013 share the same heritage.
ID_000013 ID_001379
29.The bottom section of the same table exhibits the 2nd significant change between the two
documents , which is that the final three rows of the table are blank in ID_000013 but contain
additional text in ID_001379:
ID_000013 ID_001379
_
30. It can be observed that the content of the first 3 rows in the excerpt above match, but where
ID_000013 has 3 empty rows at the end of the table, ID_001379 has these populated with
text. I reproduce the content of these below to aid review . I refer to this passage as the “Stage
4 passage” in the remainder of this report:
{ID_001379}
{ID_000013}
{ID_000013}
{ID_001379}
{ID_000013}
{ID_001379} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 12 of 23
31.It
has not been possible to locate any other documents in the dataset which contain the Purely
Peer-to-Peer or the Stage 4 Passages of added text. Thus the text from these two passages is
unique to ID_001379 within the initial disclosure dataset , as it stood at the time I conducted
this analysis. 3
32.Whi
le assessing the Purely Peer -to-Peer passage and the Stage 4 passage within ID_001379 in
the course of analysing the authentic ity of that document, I had regard to the context in which
they were placed, and noted as follows:
a.The Purely Peer -to-peer Passage is added within the Abstract of the document . I
understand an Abstract to be a summary of the content of the main body of the
document which follows it , and so I would have expected that where content is added
to an Abstract section, some matching content would also added to the main body the
document itself .
b.However, in the case of ID_001379, I was not able to locate any main body text
which corresponded to the Purely Peer -to-Peer passage. T he only content changes
compared to ID_00013 are the two I identified above . The addition to the “Abstract”
section does not therefore appear to me to be contextually consistent with the lac k of
edits made to the remainder of the document.
c.I note that the subject matter of the content of the document itself is not within my
expertise, and I have not tried to assess whether the Purely Peer -to-Peer passage does
or does not match from a general subject matter perspective, but have looked at itonly from the perspective of forensic examination of an apparent sequence of changesto documents wit h a shared heritage.
d.The Stage 4 Passage set out in the last three rows of the table appears to beinconsistent with later content in both documents ID_000013 and ID_001379 inwhich Stage 3 is listed as the “Final Phase” as per the screenshot below produc ed
from ID_001379:
3 Subsequently, further documents were provided in a supplementary disclosure set (Vol 003), one document
within which contained some relevant material. Since that did not affect my overall conclusions on this
document ID_001379, I have not changed the content of this Appendix to my report and have analysed these
documents in Appendix PM9, which should be read together in context with this Appendix. {ID_001379}
{ID_001379}
{ID_001379}
{ID_000013}
{ID_000013}
{ID_001379}
{ID_001379}
{ID_001379}
{H/62} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 13 of 23
33. Neither document goes on to explain any Stage 4 process , and the reference in the Stage 4
Passage has no corresponding textual analysis.
ID_001016
34. I identified ID_001016 as a further document within the Disclosure Dataset that exhibits
similarities to ID_001379. ID_001016 differs to ID_001379 in several ways, such that it is not
itself as good a point of comparison as ID_000013. O f relevance however is that it contains
an identical table to that which that is contained in ID_ 000013, including the typograph ical
error of the backtick and the word “ contect ” which I addressed above , but without the Stage 4
Passage (which is found only in ID_001379). The metadata properties of this document can
be seen in the table below:
Metadata field ID_001016
Provided external metadata (OS/file property information)
Original File name RDPlan - Integyrs.doc
type / Extension DOC
OS Created - Date and Time 27/03/2011 21:05:00
OS Last Modified - Date and Time 27/03/2011 21:05:00
OS Last Accessed - Date and Time 27/03/2011 21:05:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown
Author Craig S Wright
Last Author Craig S Wright
Created 27/03/2011 21:51:00
Last Saved 27/03/2011 21:51:00
Difference between Internal Created and Internal
Last Modified 0 days 0hrs0mins
Difference between Internal Created and Internal
Last Modified as minutes 0
Revision Number 2
Edit Time OLE as minutes 18
{ID_001016}
{ID_001379}
{ID_001016}
{ID_000013}
{ID_001379}
{ID_001016} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 14 of 23
Difference between Internal timestamp difference
and Edit Time -18
% Edit Time of difference
Last Printed
AppName Microsoft Office Word
Application Version OLE 917,504
Application Version OLE / readable 14.0
Comments
Company DeMorgan
Manager
Title
Subject
Keywords
Template Normal.dot
Edit Time OLE Full 18 minutes, 0 seconds
35.The document is recorded in the metadata as having been saved on 27/03/2011 (27 March
2011) but presents with a date of “15 March 2009” on its face, in the footer of each page .
36.There is an irregularity with the metadata properties of this file, in that the OS data records th e
“C
reated” and “Last Modified” times as 21:05:00, whereas the internal metadata records th e
“
Last Saved” time as 21:51:00 which is 46 minutes later than the “Last Modified” timestamp :
a.Ordinarily, when a file is saved in Microsoft Word, this would cause any changes to
be committed to the file , resulting in both the internal “Last Saved” time bei ng
u
pdated (to record the event of the save) and at the same time the OS “Last Modified ”
t
ime to be updated (to match the event of the underlying file being modified) .
b. I
have considered whether this could be explained by a “Save As” being conducted on
th
e file, but it is not consistent with that process either, as that would cause all five OS
and internal timestamps to be the same.
c.There is one unusual scenario that I am aware of which could result in the irregular
timestamps observed: that is that on some occasions, where Windows is saving to a
storage device that is formatted with the NTFS file system4, if a file is saved with
“Save As” but the destination of the save is directed to overwrite the original sour ce
f
ile, it sometimes happens that the internal content of the file is updated while the OS
data timestamps a re not.5 This is a very unusual quirk in my experience, both becau se
it is
abnormal for the effect to occur in these circumstances, and also because the act
of using a “Save As” to overwrite a source document is itself unusual in
4 (which stands for ‘New Technology File System ’ and is a Microso� format typically used with modern
Microso� opera�ng systems)
5 More accurately, the file entry within the NTFS file table is re -used at the point of crea�on of the new file,
resul�ng in a lack of updates, which would be perceived as such. Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 15 of 23
cir
cumstances where the n ormal “Save” function is more likely to be used to that
effect. While this is not impossible to explain, it therefore requires the coincidence of
two unusual circumstances together.
d. An alternative explanation would be if the OS Created, OS Last Modified and OS
Accessed data provided were not in fact sourced from the file system of the storage
device (contrary to the “OS” label provided in the disclosure dataset which indicates
“Operating System”), but instead were sourced from an email to which the file was
attached. I observed that ID_001016 is recorded as being an attachment to ID_001017which is an email message which bears a PR_Creation_Time field for its attachmentlisting 21:05. While it is possible that the document was first attached to a draft emailat 21.05, and then (while attached to the email) the file was opened and edited for 46minutes, with the changes committed to the attachment itself:
i. It would be possible for the resulting metadata to be created in the manner
observed in the document, but
ii.That would not be an authentic copy of the content of the original documentunderlying it, because there would necessarily have to have been edits madein tha t 46 minute period which were then committed to the file with a “Save”,
and
iii. It is not possible for me to investigate or attempt to reproduce that unusualbehaviour without more details of the file systems and other systems that
were in use at the time, or access to the underlying forensic images fromwhich the files were extracted, such that I cannot form a concrete opinion asto the circumstances in which this came to be created.
e.It would require additional information on provenance or access to the originalforensic images from which the document was produced to investigate this further.
f.I do not therefore consider ID_001016 can be reliably considered to be authenticwithout further investigation. However, it is not necessary for me to form an opinionon the authenticity of ID_001016 on this basis alone for the reasons which follow.
37. A screenshot of the front page of the document ID_001016 can be seen below :{ID_001016}
{ID_001017}
{ID_001016}
{ID_001016} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 16 of 23
Cover page of ID_001016
Zoomed in screnshot of the
footer of ID_001016 showing
contextual date
38. A “Summary of Project Details” section is listed on page 4. This lists the following
information:
{ID_001016}
{ID_001016} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 17 of 23
Impossible date associated with email address
39. I observed that t his includes an email address “[email protected]”.
40. I also observed that on page 6 of the document there is an electronic signature as per th e
scr
eenshot below. This lists the signatory as “Craig S Wright” and a date of “15/Mar/2009 ”
w
hich matches the date included in the footer on each page as shown above.
41.Using the D omain Tools WHOIS service, I conducted a WHOIS lookup of the domai n
i
ntegyrs.com . A Printout of this can be found at Exhibit PM8 .1, which shows that the WHOIS
records for that domain indicate that the domain registration was created on 2009-04-25 at
03:26:40 i.e. 25 April 2009.
{H/61} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 18 of 23
42. The
date of registration of the domain integyrs.com therefore post -dates the contextual date of
this document, and the stated date of its signature, by approximately 5 weeks.
43.Dr Wright , as signatory of the document, could not have reliably supplied and used the email
address “[email protected]” associated with that domain until the domain had first been
registered, and then several technical steps undertaken to procure the infrastructure and
configuration thereof to ensure the successful delivery of email content.
44.Furthermore , the metadata timestamps for this document , set out above, indicate that it was
created and saved on 27/03/2011, which is some two years after its purported contextual date.
45. In my opinion, this is consistent with ID_001016 not being authentic and being a backdated
document.
Relevance to ID_001379
46.While this makes me consider ID_001016 itself to be a backdated document, it is also
relevant to my analysis of ID_001379. In this regard, the relevant portion of ID_001016 is the
table featured on page 13 of the document .
47.The table matches that which is f eatured on ID_000013 and several other documents within
the disclosure dataset. Throughout these many similar documents I observed that the project
name and some content within other parts of the document varies , but the content of the table
remains constant (with the exception of the Stage 4 wording added to ID_001379)
48. A screenshot of the bottom half of the table from ID_001016 that includes the 15 March 2009
date in the footer can be seen below :{ID_001016}
{ID_001379}
{ID_001016}
{ID_001379}
{ID_001016/13}
{ID_000013}
{ID_001379}
{ID_001016} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 19 of 23
49.In each of the multiple times that this table appears ( in multiple different project documents) it
is consistently replicated with the last three rows being void of data. The only instance where
I have located it within the disclosure dataset where the bottom three rows have beenpopulated is in ID_001379. This is consistent with this table having been created in one
original source document and then reused as part of multiple documents.
50. W ithin the disclosure dataset, ID_001016 is the document closest in time to ID_001379 that
includes the table in question
6:
6 I say this based on the 17 February 2014 date for ID_001379 found in its metadata (para 1 5 above) and the 27
March 2011 date for ID_001016 referred to in its metadata (para 34 above)
{ID_001379}
{ID_001016}
{ID_001379}
{ID_001379}
{ID_001016} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 20 of 23
a.It
follows therefore that had the author simply been using the most recent version of
the document (ID_001016)7 as a template for this table (as seen in ID_001379) which
would be normal if the document was merely being updated, the additional content of
the table as is seen in ID_001379 would have been added after the recorded lastmodified date of ID_001016, this being 27/03/2011.
b.It is possible that in the authors hip of ID_001379 this table was sourced from one of
the other documents either within or excluded from the disclosure dataset. Theresimply is not enough information within the dataset to determine this.
c.It remains, however, that the earliest document, within the disclosure dataset, wherethe adapted text as seen in ID_001379 appears is itself ID_001379 and this purports acreation date of 17/02/2014 at 22:35:53 (as expressed in UTC).
d. ID_001379 is a PDF which has been generated from an MS Word document, but
there has been no disclosure of that underlying document. I cannot explain why theunderlying document for ID_001379 has not been produced, while many other similar
native format MS Word documents do still exist and have been produced.
Email ID_001408
51. As established at the beginning of this appendix, ID_001409 is an electronic duplicate of
ID_001379. ID_001409 is attached to the email ID_001408.
52.At face value, this email presents as an email that was sent from “Craig S Wright”
<[email protected]> to Ut Ng <[email protected]> on 17/02/2014 at 22:39. This is
approximately 3 minutes after the date on which I have found that ID_001379 was created .
53.A screenshot of this email message displayed in MS Outlook can be seen below
7 Our document selec�on being limited to that within the disclosure dataset. It is not possible for me to
account for documents not disclosed and I cannot say whether there is a more recent intervening document
which might have served as a template. {ID_001016}
{ID_001379}
{ID_001379}
{ID_001379}
{ID_001379}
{ID_001408}
{ID_001409}
{ID_001379}
{ID_001409}
{ID_001408}
{ID_001379} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 21 of 23
54.The message has no message body or signature block . The message is recorded as having
been sent from “ [email protected] ” to “ [email protected]” using standard SMTP email
addresses.
55.The message is recorded as having been sent on 17/02/2014 at 22:39, with a subject “ History ”
and 1 attachment.
56. The date and time of this email message is shortly after the recorded creation of ID_001379.
57. A copy of ID_001379 was included within the disclosure dataset as an attachment to the email
ID_001408, with this email also being dated 17/02/2014 at 23:38 just 3 minutes after the
recorded creation of ID_001379 as a PDF document. This is consistent with ID_001379 being
exported to PDF for the purpose of attaching it to that email message.{ID_001379}
{ID_001379}
{ID_001308} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 22 of 23
58.I hav
e identified a number of irregularities with the transmission header information and other
aspects of the MAPI metadata for email message ID_001408 that leads me t o conclude that it,
and thereby its attachment ID_001409 (and therefore, ID_001379 which is its electronic
duplicate) are not authentic and contemporaneous to their purported dates. I have addressed
the irregularities with ID_001408 together in context with a group of other documents sharing
similar characteristics, which I have reported on in Appendix PM18 and this Appendix should
be read together with that analysis.
59. In brief summar y, the anomalies identified in ID_001408 are such that I have been unable to
replicate them through natural use of the applications and technologies involved. From the
information available within the disclosure dataset , my review of this file is inconclus ive but I
consider that it cannot be assumed to be genuine, as t he steps and processes that would be
required to replicate the phenomenon identified are impractical and inconsistent with normal
computing behaviour.
Summary of conclusions
60.From the information available, and the points raised above, I form the opinions as follows:
a.That ID_000013 is very likely to have been created in 2002.
b. That ID_001379 was very likely produced in 2014, by taking the pre-existing
document ID_000013 and adding two passages of text: The Purely Peer -to-Peer
Passage in the Abstract section , and the Stage 4 Passage in table in its Part A.
c. If any intermediary MS Word document had been saved which was the more direct
source of ID_001379, I would have expected it to still be available and to be
produced in disclosure, and note that several other similar documents from earlier intime are still available. However, th e underlying document has not been included
within the disclosure dataset .
d. Another relevant document, ID_001016, bears similarities to ID_001379 but also
contains indications of manipulation or backdating.
61. Without significantly greater supporting evidence that affirmatively explains these anomalies,
I do not consider that any of documents ID_ 001379, ID_00106, ID_001408 and ID_001409,
are authentic or genuinely contemporaneous to their 2002 dates on the face of the documents.{ID_001408}
{ID_001409}
{ID_001379}
{ID_001408}
{H/83}
{ID_001408}
{ID_000013}
{ID_001379}
{ID_000013}
[ID_001379}
{ID_001016}
{ID_001379}
{ID_001379}
{ID_001016}
{ID_001408}
{ID_001409} Madden Appendix PM 8
Blacknet / ID_001379 , ID_ 001409 (including ID_001408), ID_001016, ID_000013, ID_001295, and related documents
Page 23 of 23
62. It
might be possible for further investigation to be carried out if I had access to the computing
equipment used to author these documents and storage devices on which they are or were
stored, or at least the forensic images from which the documents were ex tracted, but I do not. |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM11.pdf | Patrick Madden | Appendix PM11.pdf | 6,261 | 14,012 | Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 1 of 22
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM11
LOG FILES
ID_000746, ID_000748, ID_000753, ID_000754, ID_000840,
ID_000848
1.Th
is Appendix addresses the six files in the disclosure dataset which are saved with the extension
“.log” :
ID_000746
ID_000748 ID_000753 ID_000754 ID_000840 ID_000848
Report structure – related appendix PM12
2. As I explained in my Main Report, I had not initially flagged these files for review, on the basis that
they are encoded as simple plain text files which do not typically provide any useful basis for forensic
examination. Towards the end of my analysis however , Bird & Bird asked me to look at executable
files in the disclosure dataset from a perspective of examining them as any other disclosure document
for any information contained within them, and this also led me to identify a potentially relevantexecutable in the form “bitcoin.exe” and to analyse certain plain text ‘log’ files that appeared to be
related to “bitcoin.exe”.
3. I have therefore reported on the analysis of log files in this Appendix, and my analysis of the
executable is in Appendix PM12.
4. Although these two are very closely related in context, it was helpful to split the review into two
documents because the technical approach to the two documents was very different.{ID_000746}
{ID_000748}
{ID_000753}
{ID_000754}
{ID_000840}
{ID_000848}
{H/66}
{G/1}
{H/66} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 2 of 22
Log files generally
5. The extension “.log” is not indicative of a file format in itself, but is an extension commonly but
informally used to save software operation logs. These logs are often, but may not always be, in plain
text. The .log files in this disclosure dataset are plain text files.
6. Although “ LOG” is not a standardised file format, that does not matter for the purpose of this analysis
as long as it is understood that it is encoded as plain text, and I refer to it in the same way as any other
file format here.
Limitations of review
7. Being a plain text document, there is relatively little footprint for forensic analysis. I have set out my
primary conclusions below in relation to some metadata irregularities in four of the six .log files
which contain content which is firmly within my expertise . I have also provided some secondary
observations, keeping within my area of expertise. However, these secondary observations are not
firm conclusions, in particular where they concern how the log might have interacted with the
software that created it. I emphasise that I am not a software developer, and my experience in
software coding is only minimal. While I am able to inspect these logs from the perspective offorensic document examination, the interpretation of software logs themselves is not within m y area
of expertise, and it should be borne in mind that my secondary observations are subject to these
limitations .
8.The provided metadata associated with the six .LOG files listed above is as follows:
Metadata
field ID_000746 ID_000748 ID_000753 ID_000754 ID_000840 ID_000848
Provided external metadata (OS/file property information)
File Name db.log db.log debug.log debug.log debug.log debug.log
OS Created
-Date and
Time 04/01/2009 13:09 04/01/2009 13:09 04/01/2009 13:25 04/01/2009 13:25 09/01/2009 20:27 19/11/2015 16:41
OS Last 04/01/2009 04/01/2009 04/01/2009 04/01/2009 09/01/2009 10/01/2009 {ID_000746}
{ID_000748}
{ID_000753}
{ID_000754}
{ID_000840}
{ID_000848} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 3 of 22
Modified -
Date and
Time 13:09 13:09 13:25 13:25 20:27 07:38
OS Last
Accessed - Date and Time
04/01/2009 13:09 04/01/2009 13:09 04/01/2009 13:25 04/01/2009 13:25 09/01/2009 20:27 10/01/2009 07:38
Additional properties external metadata
File
Capacity 0 Bytes 0 Bytes 1,040 Bytes 1,040 Bytes 15,353
Bytes 15,349
Bytes
Ov
erview of content of the LOG files
9.Of th e six LOG files in the disclosure dataset:
a.The first two, ID_000746 and ID_000748, are empty files with 0 bytes of content. I do notanalyse these further below.
b.The
second two, ID_000753, and ID_000754, are very short documents which are electronic
duplicates (by MD5 hash). My analysis of ID_000753 below applies equally to ID_000754.
c.The
third two, ID_000840 and ID_000848, are very similar to each other but present specific
difference s between them which I address below.
10. T
he documents present as software logs. T he shortest are the identical files ID_000753 and
ID_000754, which present as follows ( with some long passages of white space removed):
sending: version (46 bytes)
RandAddSeed() got 147632 bytes of performance data
Bitcoin CMyApp::OnInit()
Loading addresses... dbenv.open strAppDir=C:\\Documents and Settings\\Admin\\Application Data\\Bitcoin
mapAddresses:{ID_00074 6}
{ID_00074 8}
{ID_00075 3}
{ID_00075 4}
{ID_00084 0}
{ID_00084 8}
{ID_00075 3}
{ID_00075 4} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 4 of 22
CAddress(129.45.46.171:8333)
-----
addresses 2331958 Loading block index... LoadBlockIndex(): hashBestChain=000000000019d6 height=0 block index 3205 Loading wallet... fGenerateBitCoins = 0 nTransactionFee = 0 addrIncoming = 0.0.0.0:0 wallet 4891 Done loading mapBlockIndex.size() = 1
nBestHeight = 0
mapKeys.size() = 1 mapPubKeys.size() = 1 mapWallet.size() = 0 mapAddressBook.size() = 1 addrLocalHost = 127.0.0.1:8333 bound to addrLocalHost = 127.0.0.1:8333
ERROR: GetMyExternalIP() : connection to 72.233.89.199:80 failed
RefreshListCtrl starting RefreshListCtrl done ThreadOpenConnections started ThreadMessageHandler started ThreadSocketHandler started
trying 129.45.46.171:8333
11. ID
_000840 is a considerably longer file, running to 423 lines in total. It is structured as follows (for
present purposes, broadly splitting it into blocks of text which display similar overall characteristics) :
a.ID
_000840 begin s with a first block of text which is identical to the block shown above in respect
of ID_000753.
b.Th
ere follows a second block of text which is very similar to the first block of text shown above
with some minor differences in numbers listed .
c.The
re follows a third block of text which presents as follows:
Bitcoin CMyApp::OnInit()
Loading addresses... dbenv.open strAppDir=C:\\Documents and Settings\\Admin\\Application Data\\Bitcoin mapAddresses: CAddress(129.45.46.171:8333) ----- addresses 2820097 Loading block index... LoadBlockIndex(): hashBestChain=000000000019d6 height=0 block index 3151
Loading wallet...{ID_000840}
{ID_000840}
{ID_000753} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 5 of 22
fGenerateBitCoins = 0
nTransactionFee = 0
addrIncoming = 0.0.0.0:0 wallet 4357 Done loading mapBlockIndex.size() = 1 nBestHeight = 0 mapKeys.size() = 1 mapPubKeys.size() = 1 mapWallet.size() = 0 mapAddressBook.size() = 1 addrLocalHost = 172.16.1.139:8333 bound to addrLocalHost = 172.16.1.139:8333
ERROR: GetMyExternalIP() : connection to 72.233.89.199:80 failed
IRC :hitchcock.freenode.net NOTICE * :*** Looking up your hostnam
e...
IRC :hitchcock.freenode.net NOTICE * :*** Checking Ident IRC :hitchcock.freenode.net NOTICE * :*** Couldn't look up your hostname SENDING: NICK uAfg4kpu2XK1R8r
SENDING: USER uAfg4kpu2XK1R8r 8 * : uAfg4kpu2XK1R8r
RefreshListCtrl starting
RefreshListCtrl done ThreadOpenConnections started ThreadMessageHandler started ThreadSocketHandler started trying 129.45.46.171:8333 BitcoinMiner started IRC :hitchcock.freenode.net NOTICE * :*** No Ident response IRC :hitchcock.freenode.net 433 * uAfg4kpu2XK1R8r :Nickname is already in use. IRC ERROR :Closing Link: 194.74.129.154 (Connection timed out)
IRC socket closed
d.Th
e ID_000840 file then continues in the following manner with lists of “RandAddSeed()” bytes
interspersed with lines specifying “trying” with an IP address and continuing for 240 lines before
the log ends as shown below:
RandAddSeed() got 143896 bytes of performance data
RandAddSeed() got 142216 bytes of performance data
RandAddSeed() got 142104 bytes of performance data RandAddSeed() got 142776 bytes of performance data RandAddSeed() got 141544 bytes of performance data trying 129.45.46.171:8333 RandAddSeed() got 140984 bytes of performance data RandAddSeed() got 141656 bytes of performance data RandAddSeed() got 140976 bytes of performance data RandAddSeed() got 143792 bytes of performance data RandAddSeed() got 142888 bytes of performance data RandAddSeed() got 142440 bytes of performance data RandAddSeed() got 143000 bytes of performance data RandAddSeed() got 143224 bytes of performance data RandAddSeed() got 142888 bytes of performance data trying 129.45.46.171:8333 RandAddSeed() got 142776 bytes of performance data trying 129.45.46.171:8333
RandAddSeed() got 143784 bytes of performance data{ID_000840} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 6 of 22
trying 129.45.46.1 71:8333
RandAddSeed() got 143224 bytes of performance data
RandAddSeed() got 142440 bytes of performance data RandAddSeed() got 142664 bytes of performance data RandAddSeed() got 143672 bytes of performance data RandAddSeed() got 143904 bytes of performance data RandAddSeed() got 142776 bytes of performance data RandAddSeed() got 142888 bytes of performance data RandAddSeed() got 143112 bytes of performance data RandAddSeed() got 143000 bytes of performance data
[…]
RandAddSeed() got 142440 bytes of
performance data
RandAddSeed() got 142216 bytes of performance data RandAddSeed() got 142888 bytes of performance data RandAddSeed() got 142328 bytes of performance data DBFlush(false) StopNode() DBFlush(true) Bitcoin exiting
12. I
D_00848 is almost identical to ID_00840. However, it exhibits textual differences as follows :
a.A
comparison of the content of ID_000848 against ID_000840 is at Exhibit PM11 .1 which has
been prepared by Bird & Bird to illustrate the differences.
b.T
he user file path has changed from “Admin” to “WrightC” as shown in the following example:
c.E
ach occurrence of the IP address “129.45.46.171” has changed to a different IP address
“203.57.21.171”:
d. I
n a section of the log relating to “IRC” (an abbreviation which I believe stands for “Internet
Relay Chat”) the server name has changed from “hitchcock.freenode.net” to
“ozemail.freenode.net” and one digit of a subsequent alphanumeric string and the following IPaddress has changed:
{ID_000848}
{ID_000848}
{ID_000840}
{H/65} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 7 of 22
O
verv iew of observations
13. In overview, I have made five observations about these LOG files as follows:
a. B
eing plain text files, these logs have no embedded metadata that would enable a detailed
forensic analysis. It is therefore not possible to corroborate the timestamps associated with them
in the metadata provided. However, inspection of the metadata provided with the disclosur e
d
ataset exhibits unusual characteristics in the case of each of the log files, as I explain further
below.
b.T
he LOG f iles appear to relate to Bitcoin, in that they refer to “Bitcoin” at several points within
their content including the final line of ID_000840 and ID_000848 which reads “Bitcoin exiting”.I proceed on this assumption without discussing it further below
.
c.T
here is a repeated error message in relation to the line that reads “ ERROR: GetMyExternalIP():
connection to 72.233.89.199:80 failed ”, which provides a basis for forensic examinati on
a
s it appears to refer to an attempted connection to an external server. It was possible for me t o
e
xamine the context in which this error might have occurred and I have discussed m y
obs
ervations further below .
d.T
here is an error message relating to IRC which appears in the screenshot above .
e.O
verall, t here is a significant amount of similarity in the content between these files , not just in
their structure but also in what appears to be reporting of events that occurred during operation. I n
m
y experience, genuine software logs do not tend to repeat their content and structure so closel y,
a
lthough I point out that this will vary depending on how the software is written, which is not m y
ar
ea of expertise.
Operating system
14.Observing the following line:
{ID_000840}
{ID_000848} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 8 of 22
leads me to the conclusion that these LOG files relate to software running on a Windows operating
system. The file path “ C:\\Documents and Settings\\ [username] \\ Application Data” is a characteristic
default user folder path for Windows XP, Windows 2000, and Windows 2003.
15. A
ll of these operating systems use the NTFS filing system by default for their operating system
drives. Although secondary storage devices could be formatted with different filing systems such a s
F
AT32, the Documents and Settings path forms part of the ope rating system and would therefore
have been stored on an NTFS- formatted drive. This is also consistent with the fact that the last
accessed timestamps include a date and time (and not just a date) which I would not expect to find if
the filing system were FAT32 . It is therefore my opinion that the logs were stored on an NTFS
formatted drive. While not critical to my analysis below, this does assist me in determining theanticipated behaviour of the OS timestamps.
1
Met
adata irregularities in ID_000840
16.Com paring the file created, accessed, and last modified dates associated with ID_000840 (being fields
provided with the disclosure dataset rather than embedded within the documents), they are as follows:
OS Created - Date and
Time OS Last Modified - Date and
Time Accessed - Date
and Time
ID_000840 09/01/2009 20:27 09/01/2009 20:27 09/01/2009 20:27
17. I
observe that all three timestamps for ID_000840 are identical. This is in my view highly irregular
for a software LOG file:
a.E
xamination of LOG files is a routine tool of forensic examination and I am familiar with how
they conventionally operate .
1 To be clear have considered w hether it is possible that these data relate to a FAT32 filing system instead of an
NTFS filing system. In my opinion, it would be very unlikely indeed for the reasons given above; but even if it was,
the observed characteristics do not match FAT32 either. {ID_000840}
{ID_000840}
{ID_000840}
{ID_000840} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 9 of 22
b. I
n my experience, it is expected for a LOG file to first be created, and for content to then be
progressively populated within the file, function by function, documenting the operations of the
program to which it relates as and when events occur. The purpose of log files in general is t o
r
ecord such activity for audit and/or troubleshooting purposes, so that if the program falls over
(fails) there is a record that can be inspected to determine at what point this failure occurred. Ifthe LOG file did not update programmatically this would not be possible
.
c.I
form this view without attempting to determine how the software in question operate d
s
pecifically, but taking into account my experience of log files mentioned above and the content
of the log files at face value , including the following features:
i.T
he fact that the log files in question are named “debug.log” and “db.log”, which i s
c
onsistent with them pertaining to a debug function which I would expect to require
progressive updates ,
ii.T
he language of the logs themselves, which appears to report when certain functions begi n.
I
n some cases these are reported as “starting” f ollowed by “done”, indicating that the
beginning and end were logged in sequence. In other cases they are followed by a “…”
indicating that it is in progress at the time of logging (as illustrated by the following lines):
Bitcoin CMyApp::OnInit()
Loading addresses...
Loading block index...
LoadBlockIndex(): hashBestChain=000000000019d6 height=0
Loading wallet...
RefreshListCtrl starting
RefreshListCtrl done
trying 129.45.46.171:8333
sending: version (46 bytes)
trying 129.45.46.171:8333 BitcoinMiner started IRC :hitchcock.freenode.net NOTICE * :*** No Ident response IRC :hitchcock.freenode.net 433 * uAfg4kpu2XK1R8r :Nickname is
already in use.
IRC ERROR :Closing Link: 194.74.129.154 (Connection timed out) IRC socket closed
trying 129.45.46.171:8333 Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 10 of 22
ii
i.I also observe that if the logging information was being stored in RAM and not committed t o
a
file sequentially, it would be very likely that if the software fell over the data would be lost ,
w
hich would make the logging process pointless .
d.I
t is therefor e to be expected that a log file would begin with a “created” date and time bein g
r
ecorded in the metadata at one point in time, and that the file would then progressively be
modified with each operation of the software .
e.T
his would have the result of the “Created” timestamp preceding the “Last Modified” and “Last
Accessed” timestamp s, with the “Last Modified” and “Last Accessed” timestamps expected to b e
i
dentical to each other.
f.I
t would not be consistent with the OS metadata exhibiting 3 identical timestamps for these
values.
g.Ho
wever , I observe that the OS metadata provided in the Load file has not been retained to its
original precision, and has been altered to minute- level precision alone. This means that the thr ee
ti
mestamps may not ha ve been identical at the time they were written, which may lead to
differences being lost. Since the process used has not been explained and there are significant
problems with the load file metadata overall, I cannot be sure whether the OS metadata that h as
been provided genuinely records three identical timestamps, or whether it might record
timestamps that are only a few seconds apart.
h.T
his last observation is relevant because when I came to analyse the EXE files “bitcoin.ex e”
w
hich appear to have created the logs in question, they were unstable on a modern machine a nd
di
d not run for more than a few seconds before crashing, leading to t he authoring of logs that ha d
a f
ew seconds between their created and last modified timestamps: I explain this more fully in
Appendix PM12.
18. I
n the case of ID_000840, the fact that all the timestamps are identical does not therefore appear
consistent with the apparent content of the LOG file itself, nor with my experience of how a LOG file
is expected to be written and recorde d.
19.Wh
ile I note that the content of ID_000746, ID_000748, ID_000753, and ID_000754 is very short
(and this might therefore explain the same characteristics as observed in those documents), th e{H/68}
{ID_000840}
{ID_000746}
{ID_000748}
{ID_000753}
{ID_000754} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 11 of 22
c
ontent of ID_000848 and ID_000840 is considerably longer and appears to document many
processes. F rom my understanding, taking them at face value, they would likely have taken some
time to ru n in sequence. For example, the process of trying to connect to an internet location and
“timing out”:
BitcoinMiner started
IRC :hitchcock.freenode.net NOTICE * :*** No Ident response
IRC :hitchcock.freenode.net 433 * uAfg4kpu2XK1R8r :Nickname is already in
use.
IRC ERROR :Closing Link: 194.74.129.154 (Connection timed out)
IRC socket closed
20. I
t is not however possible for me to examine this more deeply, because the necessary data has not
been provided in the disclosure dataset. In order to investi gate this, I would require access to th e
m
achines on which the documents in question were created and sorted, or the original forensic images
from which they were obtaine d.
I
n my opinion, at least without further explanation and/or access to those sources of information, the
most likely cause for the characteristics set out above is that ID_000840 was created by the process of
taking an existing debug.log file and then performing a “save as” operation at a time that the
computer clock was set to 04/01/2009. This would result in the same characteristics being observed as
I have observed in ID_000840. I am not able to say whether this was authentically done on 4 January
2009 or whether it was done afterw ards and the timestamp was generated by the use of clock
manipulation techniques. I also note that the original document from which ID_000840 appears to
have been copied has not been provided to me. If ID_000840 were created on 4 January 2009 and has been preserved in the intervening time such that it can now be disclosed, I would expect the
original document to have been preserved in the same way , but I have not observed any such
document in the disclosure dataset.
21.B
ased on my analysis in Appendix PM12, another possibility is that the logs recorded only a ver y
sh
ort run time consistent with the crashes that I experienced running the relevant EXE files on a mor e
m
odern computer. If the logs were caused in this way, it would be consistent with (A) the logs bein g
c
reated by running bitcoin.exe for a very short time and (B) the associated metadata being provided i n
a w
ay that did not preserve the necessary information for this to be established.{ID_000848}
{ID_000840}
{ID_000840}
{ID_000840}
{ID_000840}
{H/68} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 12 of 22
M
etadata irregularities in ID_000848
22. Turning to ID _000848, it exhibits a different, also irregular characteristic in the metadata provided .
T
he provided file metadata for ID_000848 is as follows:
OS Created - Date and
Time OS Last Modified - Date and
Time Accessed - Date
and Time
ID_000848 19/11/2015 16:41 10/01/2009 07:38 10/01/2009 07:38
23.I observe that while the “Last Modified” and “Accessed” timestamps are identical, the “Created” dat e
an
d time is significantly later than those other time stamps, dating from November 2015.
24.I
n my opinion, these characteristics are irregular and not normally achievable under typical operati ng
c
onditions. The “Last Accessed” date and time stamp typically does follow (and therefore match) the
“Last Modified” timestamp, both of which are updated when the content of a file is modified.
However, this should not ordinarily pre- date the date of creation of the file.
25.I
have considered whether various processes, if followed, might result in these irregular
characteristics so as to explain them. I do not think it is possible to do so. I observe in particular that:
a.I
D_000848 is not listed as being an email attachment or provided in the disclosure dataset
attached to any email. It is therefore my understanding that it was not transmitted by email. Even
if it was however, although saving from emails can result in other wise unusual timestamps, I do
not
think that could account for the irregularity in this document .
b.I
have considered whether the document might have been created by a “copy and paste” or “sav e
as” o
peration. In each case, however, while that might explai n the later “Created” date, it would
also result in at least one of the other timestamps being updated to match the “Created” date. I n
t
he case of a “Save As”, all three timestamps should match. In the case of a “copy -paste”
operation, the “Created” and “L ast Accessed” timestamps should both reflect the time th e
ope
ration was carried out .
c.I
t may also be possible that it was sourced from a ZIP file using an application that recorded
external metadata in an unusual way. Different ZIP applications may record metadata in different{ID_000848}
{ID_000848}
{ID_000848}
{ID_000848} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 13 of 22
w
ays which may not correspond to how it is saved on the operating system. However, I have not
found an equivalent ZIP file in the disclosure dataset, and I note that the metadata fields in the
load file are not recorded as referring to a ZIP file but to the operating system, as they are listed
as “OS” file properties.
26.I
n my opinion, therefore, ID_000840 and ID000848 both exhibit significant file timestamp
irregularities and without significantly greater supporting evidence that affirmatively explains th ese
an
omalies, cannot be relied upon as being authentic to their purported timestamps. It would require
additional information on provenance or access to the original forensic images from which the
documents w ere produced to invest igate this further.
IP address 72.233.89.199
27. In addition to the conclusions above, I have made some additional secondary observations. The first is
based on reviewing the following error message which occurs three times within ID_000848 an d
I
D_000840:
ERROR: GetMyExternalIP() : connection to 72.233.89.199:80 failed
28.T
aken at face value, this indicates that the software attempted to connect to the IP addr ess
“
72.233.89.199” but that a connection could not be established .
29.S
earching the internet for that IP address “72.233.89.199” as a search term revealed the followin g
U
RL as a relevant hit: https://www.experts-exchange.com/questions/24078661/Finding- NATted -IP-
address- from -linux- command -line.html . The domain experts -exchange.com is a forum allowi ng
users to post questions and share answers with each other. A printout of the content of that URL is at
Exhibit PM11 .2 and the main content of the question being asked on that page is pasted below:{ID_000840}
{ID_000848}
{ID_000848}
{ID_000840}
{H/66} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 14 of 22
30. I
note that the date of the question is 23 January 2009, which is contemporaneous to the purported
date of the LOG files in question. The question relates to the use of the same IP address shown in the
log file, and indicates that the IP address in questio n was related to the URL “www.whatismyip.com”
(shown highlighted in the screenshot above) at the time, and that “whatismyip.com” related to an
internet service for retrieving the IP address of the user making the request.
31.B
y examining the Wayback Machine (Internet Archive) records of the URL www.whatismyip.com it
can be observed as follows:
a.T
he domain www.whatismyip.com was archived by the Internet Archive from October 20 00
onwards.
b. A
n archived snapshot of its homepage, at
https://web.archive.org/web/20090101014917/http://www.whatismyip.com/ , indicates that the
website was live at that time.
Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 15 of 22
c.T
he What Is My IP website included a forum. A post on that forum (dated 23 January 2009) (a
c
opy of which is at Exhibit PM11 .3) indicated that an automation page had been set up to serve
IP address requests. The automation URL listed there w as
ht
tp://www.whatismyip.com/automation/n09230945.asp and the post is archived at:
https://web.archive.org/web/20090515133101/http://forum.whatismyip.com/f14/our- automation -
rules -t241
d.B
y inspecting the Wayback Machine records for the automation URL, I was able to determin e
th
at:
i.ht
tp://www.whatismyip.com/automation/n09230945.asp was first archived on 26 October
2007 and appeared to be functional in that the archived snapshot displays a simple plain text
IP address, and no other content. This is presumably the IP address of the server used by theInternet Archive to crawl the page at that time. A screenshot of that archive is shown below
and the archive URL is:
https://we b.archive.org/web/20071026143202/http://whatismyip.com/automation/n09230945.
asp
ii.T
hat page was crawled several times over the following years and appears to have been active
in 2008, 2009, and 2011 as illustrated in the two screenshots below:
{H/67} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 16 of 22
ii
i.By 2013, however, that tool appeared to be no longer functional at the same URL .
A
ttempting to view an archive of that URL dated 2013 resulted in the following error :
i
v. Continuing forward in time, by 2014 the error message associated with that IP lookup URL
was a “404 no t found” error as illustrated below:
Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 17 of 22
e.T
his is consistent with the lookup tool at http://www.whatismyip.com/automation/n09230945.asp
having been active at least between 2007 and 2011, but no longer active by 2013 and thereafter .
32. P
utting this in context with the information in the disclosure dataset, the IP address “72.233.89.199”
appears in several files in the disclosure dataset which are associated with the original filenam e
“
net.cpp”. The earliest of these (taking the provided metadata at face value) appears to be ID _000638
w
hich has been given with a provided date of 04/01/2008 (4 January 2008). A “CPP” file is
associated with sof tware code in the C++ language (and I note again that I am not a softwar e
de
veloper and am not adept at interpreting code). The relevant excerpt of that file is shown below:
bool GetMyExternalIP(unsigned int& ipRet)
{
CAddress addrConnect("72.233.89.199:80"); // whatismyip.com 198-200
SOCKET hSocket;
if (!ConnectSocket(addrConnect, hSocket))
return error("GetMyExternalIP() : connection to %s failed\\n",
addrConnect.ToString().c_str());
char* pszGet =
"GET /automation/n09230945.asp HTTP/1.1\\r\\n" "Host: www.whatismyip.com\\r\\n" "User-Agent: Bitcoin/0.1\\r\\n"
"Connection: close\\r\\n"
"\\r\\n";
send(hSocket, pszGet, strlen(pszGet), 0);
{ID_000638} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 18 of 22
33.T
aking this at face valu e, it appears to corroborate the information obtained above, that the IP address
in question is associated with the domain “whatismyip.com”. I note that the URL in question is als o
t
he same URL for automatic IP lookup, /automation/n09230945.asp.
34.T
urning back to the error message in ID_000840 and ID_000848, this leads me to the view that the
failure to connect to that IP address 72.233.89.199:80 (and thus the URL
http://www.whatismyip.com/automation/n09230945.asp ) is at least consistent with the expected
behaviour if the software was being run at some time in 2013 or later, after which time the URL i n
que
stion appears to have become inactive . If correct, this would therefore be a further indication that
the provided metadata dating these two documents to 2009 was questionable (as at that time the IP
address appears to have been live, and hence the error message should not have been generated).
35.
I emphasise , however, that this is not the only possible explanation, and I therefore do not
definitively conclude that to be the case :
a. I
have considered whether i t is possible that the computer running the code was not connected t o
t
he internet at all (which would be expected to result in a connection failure). However, I do not
think this fully explains the case, because (based on a simple face value interpretation), other
content within the LOG files appears to indicate that bytes and responses were received from
external servers such as the “freenode” server shown above (which suggests that a response w as
r
eceived that the nickname is already in use ).
b. A
nother possibility that could lead to the apparent connection error is if at the time the software
was being run, the URL in question was not active due to some intermitten t problem with the
website whatismyip.com .
c.A
third possibility is that the code in question simply did not operate to properly connect to the
website, a possibility that I cannot determine and which is outside my expertise.
36.I
therefore do not form an opinion on which of these various possibilities explains the findings i n
que
stion.{ID_000840}
{ID_000848} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 19 of 22
F
reenode error messages
37.The error messages relating to the Freenode.net part of ID_000840 and ID_000848 are set out below
(showing changes between those documents, as explained above).
38. I
n the same way as set out above, I have searched the disclosure dataset in an attempt to put this in
context. I observed that :
a.T
he only file in the dataset which contains the word “Hitchcock” is ID_000840.
b. T
he only file in the dataset which contained both the words “Ozemail” and “freenode” was
ID_000848.
c. r
eferences to the server address “chat.freen ode.net” were contained in several files whose original
filename was given as “IRC.cpp”, but I was not however able to locate any equivalent files withreferences to “ozemail.freenode.net” or “Hitchcock.freenode.net”
.
39. I
also observed that within the LOG file of ID_000848, there is an apparent irregularity whereby
(taking the content at face value) the LOG appears to report that when connecting to the freenode.netservice, it supplies one nickname with the report “SENDING:NICK” but then a response is serve
d
r
eporting that the “Nickname is already in use”. However, the reported nickname in that response is
different to the nickname that appears to have been supplied. The difference is the one -character
change from “A” to “V” in the string “ uVfg4kpu2XK1R8r” which can be observed in colour in the
extract above. The relevant lines of the LOG file in ID_000848 are shown in context as follows. Forease of review , I have colour coded the relevant character with the same red/blue colour used above
,
(
though, in this case, it does not show deletions and additions, only the contrast between the tw o
o
therwise identical strings in the same file) .
IRC :ozemail.freenode.net NOTICE * :*** Looking up your hostname...
IRC :ozemail.freenode.net NOTICE * :*** Checking Ident
{ID_000840}
{ID_000848}
{ID_000840}
{ID_000848}
{ID_000848}
{ID_000848} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 20 of 22
IRC :ozemail.freenode.net NOTICE * :*** Couldn't look up your hostname
SENDING: NICK uAfg4kpu2XK1R8r
SENDING: USER uAfg4kpu2XK1R8r 8 * : uAfg4kpu2XK1R8r
RefreshListCtrl starting
RefreshListCtrl done
ThreadOpenConnections started ThreadMessageHandler started ThreadSocketHandler started trying 203.57.21.171:8333 BitcoinMiner started IRC :ozemail.freenode.net NOTICE * :*** No Ident response
IRC :ozemail.freenode.net 433 * uVfg4kpu2XK1R8r :Nickname is already in use.
IRC ERROR :Closing Link: 174.74.129.154 (Connection timed out)
IRC socket closed
40.T
his appears to me to be an inconsistency i n the face value content of the document, which appears t o
be
logging a reported response from a third party Freenode chat server about which nicknames wer e
al
ready in use (which as far as is my understanding, would not vary depending on the operation of the
bitcoin software being used).
S
imilarity between ID_000848 and ID_000840
41. I also observed that the ID_000840 and ID_000848 logs appear to contain a long series of report s
ab
out how many “bytes of performance data” were received at various times when the software w as
i
n operation. An example of these reports (which continue for over 200 lines) is as follows (exampl e
t
aken from ID_000848) :
trying 203.57.21.171:8333
RandAddSeed() got 142440 bytes of performance data RandAddSeed() got 142664 bytes of performance data RandAddSeed() got 142328 bytes of performance data trying 203.57.21.171:8333 RandAddSeed() got 142328 bytes of performance data RandAddSeed() got 142440 bytes of performance data RandAddSeed() got 142104 bytes of performance data RandAddSeed() got 143224 bytes of performance data RandAddSeed() got 142888 bytes of performance data trying 203.57.21.171:8333 RandAddSeed() got 142552 bytes of performance data RandAddSeed() got 141992 bytes of performance data RandAddSeed() got 142216 bytes of performance data RandAddSeed() got 143456 bytes of performance data
RandAddSeed() got 142440 bytes of performance data
RandAddSeed() got 142440 bytes of performance data RandAddSeed() got 142216 bytes of performance data RandAddSeed() got 142888 bytes of performance data
RandAddSeed() got 142328 bytes of performance data {ID_000848}
{ID_000840}
{ID_000848} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 21 of 22
42. I
observe that:
a.t
he byte values in question vary in each line, with no discern ible pattern except that they are all in
the range from about 141000bytes to about 144400 bytes, and
b. t
he reports are interspersed with lines beginning “trying”, but the number of reports between the
lines that begin “trying” also varies with no discernible pattern (in the range from about 3 lines t o
a
bout 10 lines).
43. T
his appears to me to be consistent with a series of numbers undergoing random variation rather tha n
a
repeating pattern. Curiously however, both the numbers in que stion, and the interspersed locations
of the “trying” lines between them , are identical between ID_000848 and ID_000840. The onl y
d
ifference between them is that the IP address has changed from “129.45.46.171” (in ID_000840) to a
d
ifferent IP address “203.57.21.171” (in ID_000848). This suggests that the content of one of these
log files has been generated from editing of the other, rather than the two log files both relating to the
operation of software .
C
onclusions on LOG files
44.Of the six “LOG” files addresses in this report :
a.t
wo are empty files and provide no basis for examination.
b. t
hree of them (ID_000840, ID_000754 and ID_000753) exhibit irregular file metadata in that the
timestamps do not appear to match the expected behaviour of a L OG file in the context in which
these files have been observed, or in my experience generally, and
c.one
of them (ID_000848) exhibits irregular file metadata in that the “ Created” date post -dates th e
“L
ast M odified” and “Last A ccessed” date by several years in a way that I could not explain as
ha
ving occurred in ordinary operating conditions .
45.I
t is therefore my conclusion that the documents are not authentic to their purported timestamps.{ID_000848}
{ID_000840}
{ID_000840}
{ID_000754}
{ID_000753}
{ID_000848} Madden Appendix PM11
“LOG FILES” / ID_000746, ID_000748, ID_000753, ID_000754, ID_000840, ID_000848
Page 22 of 22
46.T
he analysis has been rendered more difficult by the nature of the metadata provided in the disclosure
dataset and the manner in which it has been provided. I might be able to reach further conclusions
with the benefit of a fuller explanation of how that data was generated with access to the originalforensic image files from which the documents were obtained.
47.I
have also made further observations based on the face- value content of the documents and their
apparent interaction with external servers. However, as the relevance of these observations ma y
de
pend on the manner of operation of the software in question (which is outside my expertise), I have
not drawn any conclusion from those observations and merely present the analysis I conducte d. |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM37.pdf | Patrick Madden | Appendix PM37.pdf | 7,371 | 14,206 | Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 1 of 11
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM37
“Bitcoin (law)”
ID_000569, ID_003929, and ID_004028
1.
The document ID_000569 is an MS Word document , is listed as a Reliance Document, and is
a Lynn Wright document . It has 2 electronic duplicates by MD5 hash within the disclosure
dataset , ID_0039281, and ID_004028.
2.
While the internal metadata properties for the se files are identical between the files, the file
properties provided with the disclosure dataset differ. The below table lists the file and
internal metadata properties for the documents.
Metadata field ID_000569 ID_003929 ID_004028
Provided external metadata (OS/file property information)
Original File name BITCOIN -02-law.doc BITCOIN -02-law.doc Not Disclosed
FileCreated - Date and
Time 21/12/2008 21:55:00 25/03/2011 20:15:00 Not Disclosed
FileLast Modified - Date
and Time 21/12/2008 21:55:00 23/10/2008 12:19:00 Not Disclosed
FileAccessed - Date and
Time 21/12/2008 21:55:00 25/03/2011 20:15:00 Not Disclosed
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown Unknown
Author Lynn Wright Lynn Wright Lynn Wright
Last Author Lynn Wright Lynn Wright Lynn Wright
Created 23/10/2008 13:17:00 23/10/2008 13:17:00 23/10/2008
13:17:00
Last Saved 23/10/2008 13:19:00 23/10/2008 13:19:00 23/10/2008
13:19:00
Difference between
Internal Created and
Internal Last Modified 0 days 0hrs2mins 0 days 0hrs2mins 0 days 0hrs2mins
1I D_003929 is included within a ZIP file atached to an email disclosed as ID_003927
Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 1 of 11
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM37
“Bitcoin (law)”
ID_000569, ID_003929, and ID_004028
1.
The document ID_000569 is an MS Word document , is listed as a Reliance Document, and is
a Lynn Wright document . It has 2 electronic duplicates by MD5 hash within the disclosure
dataset , ID_0039281, and ID_004028.
2.
While the internal metadata properties for the se files are identical between the files, the file
properties provided with the disclosure dataset differ. The below table lists the file and
internal metadata properties for the documents.
Metadata field ID_000569 ID_003929 ID_004028
Provided external metadata (OS/file property information)
Original File name BITCOIN -02-law.doc BITCOIN -02-law.doc Not Disclosed
FileCreated - Date and
Time 21/12/2008 21:55:00 25/03/2011 20:15:00 Not Disclosed
FileLast Modified - Date
and Time 21/12/2008 21:55:00 23/10/2008 12:19:00 Not Disclosed
FileAccessed - Date and
Time 21/12/2008 21:55:00 25/03/2011 20:15:00 Not Disclosed
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown Unknown
Author Lynn Wright Lynn Wright Lynn Wright
Last Author Lynn Wright Lynn Wright Lynn Wright
Created 23/10/2008 13:17:00 23/10/2008 13:17:00 23/10/2008
13:17:00
Last Saved 23/10/2008 13:19:00 23/10/2008 13:19:00 23/10/2008
13:19:00
Difference between
Internal Created and
Internal Last Modified 0 days 0hrs2mins 0 days 0hrs2mins 0 days 0hrs2mins
1I D_003929 is included within a ZIP file atached to an email disclosed as ID_003927 1
- 1 -
H/144/1{ID_000569}
{ID_003929}
{ID_004028}
{ID_003929}
{ID_003927} Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 2 of 11
Difference between
Internal Created and
Internal Last Modified as
minutes2 2 2
Revision Number 1 1 1
Edit Time OLE as minutes 1 1 1
Difference between
Internal timestamp
difference and Edit Time 1 1 1
% Edit Time of difference 50 50 50
Last Printed
AppName Microsoft Office
Word Microsoft Office
Word Microsoft Office
Word
Application Version OLE 730,895 730,895 730,895
Application Version OLE /
readable11.9999 11.9999 11.9999
Comments
Company Lynn Wright Lynn Wright Lynn Wright
Manager
Title 1 1 1
Subject
Keywords
Template Normal.dot Normal.dot Normal.dot
Edit Time OLE Full 1 minute, 0 seconds 1 minute, 0 seconds 1 minute, 0
seconds
3.
It can be observed that the file date and timestamps in the disclosure dataset for ID_000569
are all list ed as 21/12/2008 at 21:55:00, which does not correlate with the internal metadata
timestamps.
4.
The original filename and the file date and timestamps f or ID_004028 have been omitted
from the disclosure dataset. No explanation has been provided regarding the absence of this
information to assist with forensic review . In contrast, its electronic duplicate document,
ID_003929, was provided with a file name and with file date and time stamps. The latter are
also inconsistent with the internal metadata for the document, in that the provided Created and
Last Accessed fields date from 2011 rather than 2008 (as per the internal metadata). Save
where I return t o these metadata differences below, for the remainder of this appendix I will
concentrate my analysis on ID_000569.
5.
The total time difference between the internal metadata Created D ate, 23/10/2008 13:17, and
the date L ast Saved, 23/10/2008 13:19 for ID_00056 9, is just 2 minutes. The MS Word total
Edit Time is recorded as being just 1 minute . The revision number of 1 indicates that the
document was only saved once, this being the date and time recorded as the Last Saved date .
Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 2 of 11
Difference between
Internal Created and
Internal Last Modified as
minutes2 2 2
Revision Number 1 1 1
Edit Time OLE as minutes 1 1 1
Difference between
Internal timestamp
difference and Edit Time 1 1 1
% Edit Time of difference 50 50 50
Last Printed
AppName Microsoft Office
Word Microsoft Office
Word Microsoft Office
Word
Application Version OLE 730,895 730,895 730,895
Application Version OLE /
readable11.9999 11.9999 11.9999
Comments
Company Lynn Wright Lynn Wright Lynn Wright
Manager
Title 1 1 1
Subject
Keywords
Template Normal.dot Normal.dot Normal.dot
Edit Time OLE Full 1 minute, 0 seconds 1 minute, 0 seconds 1 minute, 0
seconds
3.
It can be observed that the file date and timestamps in the disclosure dataset for ID_000569
are all list ed as 21/12/2008 at 21:55:00, which does not correlate with the internal metadata
timestamps.
4.
The original filename and the file date and timestamps f or ID_004028 have been omitted
from the disclosure dataset. No explanation has been provided regarding the absence of this
information to assist with forensic review . In contrast, its electronic duplicate document,
ID_003929, was provided with a file name and with file date and time stamps. The latter are
also inconsistent with the internal metadata for the document, in that the provided Created and
Last Accessed fields date from 2011 rather than 2008 (as per the internal metadata). Save
where I return t o these metadata differences below, for the remainder of this appendix I will
concentrate my analysis on ID_000569.
5.
The total time difference between the internal metadata Created D ate, 23/10/2008 13:17, and
the date L ast Saved, 23/10/2008 13:19 for ID_00056 9, is just 2 minutes. The MS Word total
Edit Time is recorded as being just 1 minute . The revision number of 1 indicates that the
document was only saved once, this being the date and time recorded as the Last Saved date . 2
- 2 -
H/144/2{ID_000569}
{ID_004028}
{ID_003929}
{ID_000569} Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 3 of 11
6.
The volume of content within ID_000569 is more than could be reasonably typed up within
the 2 minute window in which it is purported to have been authored. This is consistent with
the content having been imported from a donor source, e.g. by a “copy paste” operation.
Equa
tions
7. On the face of the document, ID_000569 contain s less than 1 page of text . There are 17
equation symbols included within the document. The 17 equation symbols are the
mathematics representation letters that can be added using either Symbols or Equations
function in MS Word 2007 or later, or in the symbols functions in earlier versions, such asthat in which ID_000569 purports to be author ed, which is 11.9999 (2003 SP3) .
8.
As observed in Appendix PM1 and PM28 , and is explored in more detail there , these
equations (mathematics symbols) within the document exist as picture files embedded in the
document . This is demonstrated in the screenshot below (in which the characteristic square
resizing handles and “Picture” menu can be seen when the picture is selected) :
9.
As explained previously in Appendix PM1 and PM28 and others , this method of embedding
the symbols within the document is not t ypical of symbols added to a document in MS Word
2003 but it is typical of how equations created in DOCX files in later versions of MS Word
appear when the document is downgraded to the .DO C format.
Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 3 of 11
6.
The volume of content within ID_000569 is more than could be reasonably typed up within
the 2 minute window in which it is purported to have been authored. This is consistent with
the content having been imported from a donor source, e.g. by a “copy paste” operation.
Equa
tions
7. On the face of the document, ID_000569 contain s less than 1 page of text . There are 17
equation symbols included within the document. The 17 equation symbols are the
mathematics representation letters that can be added using either Symbols or Equations
function in MS Word 2007 or later, or in the symbols functions in earlier versions, such asthat in which ID_000569 purports to be author ed, which is 11.9999 (2003 SP3) .
8.
As observed in Appendix PM1 and PM28 , and is explored in more detail there , these
equations (mathematics symbols) within the document exist as picture files embedded in the
document . This is demonstrated in the screenshot below (in which the characteristic square
resizing handles and “Picture” menu can be seen when the picture is selected) :
9.
As explained previously in Appendix PM1 and PM28 and others , this method of embedding
the symbols within the document is not t ypical of symbols added to a document in MS Word
2003 but it is typical of how equations created in DOCX files in later versions of MS Word
appear when the document is downgraded to the .DO C format.3
- 3 -
H/144/3{ID_000569}
{ID_000569}
{H/1} {H/124}
{H/1} {H/124} Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 4 of 11
10.
It can be observed within the metadata of ID_000569 that these 17 pictures have been
embedded in a manner typical of MS Word 2007 or later . This is indicated by the fact that
there are XML stream s attached directly to each of the embedded pictures . This is consistent
with several of the other documents that display “Lynn Wright” as their purported author.
11.
From these observations, I infer that the content of the document was sourced from an
alternate MS Word document that had been produced with a later version of MS Word.
12.
The XML formatted metadata can be seen to include a reference to MS Word 2007
“<o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties> ” (12
being the internal version number of MS Word 2007) . There are 34 such references within the
document metadata although many are duplicates.
13.
While MS Word 2007 does not post- date the purported authorship of ID_000549, the
reference to Version 12 above is not unique to conversion from MS Word 2007 and could have been created by importing from any later version of MS Word. It is not possible to s ay
which version was used, only that it does corroborate that the content of the document was
sourced from another document, and that such document was created on a more modern version of the MS Word software.
14.
No donor document has however been provided in the disclosure dataset.
Font references
15. Similarly to ID_000570, I observed that, within the raw document data at file offset 110 ,381,
there is a reference to the font “Calibri Light”2. As I have explained in my Main Report, I
understand this specific font w as not available in 2008 when ID_000569 purports to have
been authored.
16.
Since the font in question did not exist in 2008, it should not be possible for a file last saved in 2008 to contain references to that font without the file itself lat er being updated.
C
ontextual Analysis
17. I proceeded with a contextual analysis of the face- value content of the file. I observed that the
general layout of ID_000569 is similar to that of ID_000568 and it was purportedly created
2h tps://en.wikipedia.org/wiki/Calibri
Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 4 of 11
10.
It can be observed within the metadata of ID_000569 that these 17 pictures have been
embedded in a manner typical of MS Word 2007 or later . This is indicated by the fact that
there are XML stream s attached directly to each of the embedded pictures . This is consistent
with several of the other documents that display “Lynn Wright” as their purported author.
11.
From these observations, I infer that the content of the document was sourced from an
alternate MS Word document that had been produced with a later version of MS Word.
12.
The XML formatted metadata can be seen to include a reference to MS Word 2007
“<o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties> ” (12
being the internal version number of MS Word 2007) . There are 34 such references within the
document metadata although many are duplicates.
13.
While MS Word 2007 does not post- date the purported authorship of ID_000549, the
reference to Version 12 above is not unique to conversion from MS Word 2007 and could have been created by importing from any later version of MS Word. It is not possible to s ay
which version was used, only that it does corroborate that the content of the document was
sourced from another document, and that such document was created on a more modern version of the MS Word software.
14.
No donor document has however been provided in the disclosure dataset.
Font references
15. Similarly to ID_000570, I observed that, within the raw document data at file offset 110 ,381,
there is a reference to the font “Calibri Light”2. As I have explained in my Main Report, I
understand this specific font w as not available in 2008 when ID_000569 purports to have
been authored.
16.
Since the font in question did not exist in 2008, it should not be possible for a file last saved in 2008 to contain references to that font without the file itself lat er being updated.
C
ontextual Analysis
17. I proceeded with a contextual analysis of the face- value content of the file. I observed that the
general layout of ID_000569 is similar to that of ID_000568 and it was purportedly created
2h tps://en.wikipedia.org/wiki/Calibri 4
- 4 -
H/144/4{ID_000569}
{ID_000569}
{ID_000570}
{G/1}
{ID_000569}
{ID_000569}
{ID_000568} Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 5 of 11
an
d last saved immediately following ID_000568, suggesting a close contextual link between
the documents . The fact that both appear to have been generated by importing content (e.g. by
a copy paste operation) may suggest that the content was imported from a common source
(although I am not an expert in the subject matter of the content of either document and do not come to any view as to whether the content of the two documents is contextually similar).
18.
To aid my contextual review, I conducted internet searches for passages of content which led me to a post on the URL https://craigwright.net/blog/bitcoin -blockchain -tech/bitcoin -in-law/
titled “Bitcoin in law”. It is recorded as having been posted on 18 December 2018 as per the
partial screenshot below:
19.
The blog post exhibits a close similarity to the content of ID_000569. A side -by-side
comparison follows (I have added l ine breaks and highlight ing to aid review ):
Bitcoin in law post ID_000569
On confirmation, the recipien t faces minimal,
if any, ongoing risk of fraud from the
transferer (Alice, A). There remains an ever
diminishing risk of a block re -org resulting in
a lost transaction, but after multiple blocks, it
becomes a near -zero probability. On confirmation, the recipient faces
minimal, if any, ongoing risk of fraud from
the transferer . There remains an ever
diminishing risk of a block re -org resulting in
a lost tra nsaction but after multiple blocks,
this becomes a near zero probability.
Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 5 of 11
an
d last saved immediately following ID_000568, suggesting a close contextual link between
the documents . The fact that both appear to have been generated by importing content (e.g. by
a copy paste operation) may suggest that the content was imported from a common source
(although I am not an expert in the subject matter of the content of either document and do not come to any view as to whether the content of the two documents is contextually similar).
18.
To aid my contextual review, I conducted internet searches for passages of content which led me to a post on the URL https://craigwright.net/blog/bitcoin -blockchain -tech/bitcoin -in-law/
titled “Bitcoin in law”. It is recorded as having been posted on 18 December 2018 as per the
partial screenshot below:
19.
The blog post exhibits a close similarity to the content of ID_000569. A side -by-side
comparison follows (I have added l ine breaks and highlight ing to aid review ):
Bitcoin in law post ID_000569
On confirmation, the recipien t faces minimal,
if any, ongoing risk of fraud from the
transferer (Alice, A). There remains an ever
diminishing risk of a block re -org resulting in
a lost transaction, but after multiple blocks, it
becomes a near -zero probability. On confirmation, the recipient faces
minimal, if any, ongoing risk of fraud from
the transferer . There remains an ever
diminishing risk of a block re -org resulting in
a lost tra nsaction but after multiple blocks,
this becomes a near zero probability.
5
- 5 -
H/144/5{ID_000568}
{ID_000569} Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 6 of 11
Even on a 0 -conf transaction, the risk to Bob
(B) is minimal as long as B has checked a
node (or multiple nodes to be more certain).
U
sing the API (RPC) call to a Bitcoin node,
the merchant can use the call gettxout. If it
return s anything, then the output is unspent (at
least as reported by that node). If nothing is returned, we know that the output either never
existed or has already been spent. In an SPV,
where we know the transaction path, and we
know it existed, the option is that a transaction
has not been spent, or a merchant could have a double spend.
W
ithout explicit collusion from A and a miner,
and this is probabilistic at best and not in any miner’s interest, the simple addition of a transaction (TX) into the mempool is good
delivery.
T
he rules of property and the rules of currency
differ significantly.
Under the ordinary rules of personal -property
(1) transfer, the transferee obtains only the
title originally held by the transferer.
S
o, A cannot give a better title to B than A has
in ordinary property law. As a consequence, if
a tokenised asset (not currency) is stolen from
a party and passed to another, then the
receiver cannot receive the full title. In this, ifA has property stolen by M, and M (Malicious
Mark) passes it to B, then A has a right of
recovery from B, even where B received no
notice of an adverse claim.
I
n Bitcoin, a tokenised asset can be linked and
registered to a key, but also to the individual’s identity (such as through a PKI-based key
registration process).
In this process, A can seek to repudiate a
transaction to other parties, and seek redress
in court. The international basis of Bitcoin can
make this process more difficult and add
further complications, but the use of tokenised
“sub a ssets” acts to allow property ledgers,
which act using the commodity value of
Bitcoin without necessitating the currency
use.E
ven on a 0- conf transaction, the risk to is
minimal as long as has checked a node (or
multiple nodes to be more certain).
W
ithout explicit collusion from and a
miner, and this is probabilistic at best and not
in any miners’ interest, the simple addition of
a into the mempool is good delivery.
T
he rules of property and the rules of currency
differ significantly.
Under the ordinary rules of personal property
(11) transfer, the transferee obtains only the
title originally held by the transferer.
S
o, cannot give better title to than
has in ordinary property law. As a
consequence, if a tokenised asset ( not
currency) is stolen from a party and passed to
another, then the receiver cannot receive full
title. In this, if has property stolen by
and passes to this to , then has a right
of rec overy from even where received
no notice of an adverse claim.
I
n Bitcoin, a tokenised asset can be linked and
registered to not only a key, but to the
individual’s identity (such as through a PKI
based key registration process).
In this process, can seek to repudiate a
transaction to other parties and seek redress in
court. The international basis of bitcoin can
make this process more difficult and add
further complications, but the use of tokenised
“sub assets” acts to allow property ledgers
which act using the commodity value of
Bitcoin without necessitating the currency
use.
Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 6 of 11
Even on a 0 -conf transaction, the risk to Bob
(B) is minimal as long as B has checked a
node (or multiple nodes to be more certain).
U
sing the API (RPC) call to a Bitcoin node,
the merchant can use the call gettxout. If it
return s anything, then the output is unspent (at
least as reported by that node). If nothing is returned, we know that the output either never
existed or has already been spent. In an SPV,
where we know the transaction path, and we
know it existed, the option is that a transaction
has not been spent, or a merchant could have a double spend.
W
ithout explicit collusion from A and a miner,
and this is probabilistic at best and not in any miner’s interest, the simple addition of a transaction (TX) into the mempool is good
delivery.
T
he rules of property and the rules of currency
differ significantly.
Under the ordinary rules of personal -property
(1) transfer, the transferee obtains only the
title originally held by the transferer.
S
o, A cannot give a better title to B than A has
in ordinary property law. As a consequence, if
a tokenised asset (not currency) is stolen from
a party and passed to another, then the
receiver cannot receive the full title. In this, ifA has property stolen by M, and M (Malicious
Mark) passes it to B, then A has a right of
recovery from B, even where B received no
notice of an adverse claim.
I
n Bitcoin, a tokenised asset can be linked and
registered to a key, but also to the individual’s identity (such as through a PKI-based key
registration process).
In this process, A can seek to repudiate a
transaction to other parties, and seek redress
in court. The international basis of Bitcoin can
make this process more difficult and add
further complications, but the use of tokenised
“sub a ssets” acts to allow property ledgers,
which act using the commodity value of
Bitcoin without necessitating the currency
use.E
ven on a 0- conf transaction, the risk to is
minimal as long as has checked a node (or
multiple nodes to be more certain).
W
ithout explicit collusion from and a
miner, and this is probabilistic at best and not
in any miners’ interest, the simple addition of
a into the mempool is good delivery.
T
he rules of property and the rules of currency
differ significantly.
Under the ordinary rules of personal property
(11) transfer, the transferee obtains only the
title originally held by the transferer.
S
o, cannot give better title to than
has in ordinary property law. As a
consequence, if a tokenised asset ( not
currency) is stolen from a party and passed to
another, then the receiver cannot receive full
title. In this, if has property stolen by
and passes to this to , then has a right
of rec overy from even where received
no notice of an adverse claim.
I
n Bitcoin, a tokenised asset can be linked and
registered to not only a key, but to the
individual’s identity (such as through a PKI
based key registration process).
In this process, can seek to repudiate a
transaction to other parties and seek redress in
court. The international basis of bitcoin can
make this process more difficult and add
further complications, but the use of tokenised
“sub assets” acts to allow property ledgers
which act using the commodity value of
Bitcoin without necessitating the currency
use.
6
- 6 -
H/144/6 Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 7 of 11
Miller v Race (2) was a fundamental decision
in the growth of the law of currency (even
though it did not involve currency).
In
Miller v Race, Bank of England notes (not
formally legal tender at the time of the case)
were held to operate under the law of money.
The result was the owner of a stolen Bank of
England note was not able to recover from the
party who (innocently without knowledge)
received it (in exchange for value). Hence, the
recipient maintained good title. This case acts as a foundation for the monetary use of
Bitcoin in cash (or currency) exchange for
value. A party who has received bitcoin as a
consideration for an exchange at value
receives good title.
The principle that good title to money is
obtained in a transfer of bitcoin even when
passed via a thief is now a question as to the
nature of the exchange.
As a transfer of currency or private money,
Bitcoin is gov erned by the money rules. When
used as a means to record other property, it is covered by the rules for ordinary chattels. See
(3).
N
otes:
1. “Personal property.” Sir Robert Harry Inglis Palgrave. Dictionary of political economy, Volume 3. 1908. p. 96
2. Miller v. Race ((1791), 1 Burr. 452).
http://www.commonlii.org/int/cases/EngR/18
25/166.pdf
3. Blackstone, William (1775). Commentaries
on the Laws of England. II. Oxford:
Clarendon Press. p. 16.
See also; Morris, Raphael Cohen (1933).
“Property and Sovereignty.” Law and the
Social Order (1982 ed.). p. 43. Miller v Race (13) was a fundamental
decision in the growth of the law of currency
(even though it did not involve currency).
I
n Miller v Race, Bank of England notes (not
formally legal tender at the time of the case)
where held to operate under the law of money.
The result was the owner of a stolen Bank of
England note was not able to recover from the
party who (innocently without knowledge)
received it (in exchange for value). Hence, the
recipient maintained good title. This case acts as a foundation for the monetary use of
Bitcoin in cash (or currency) exchange for
value. A party who has received bitcoin as a
conside ration for an exchange at value
receives good title.
The principle that good title to money is
obtained in a transfer of Bitcoin even when
passed via a thief is now a question as to the
nature of the exchange.
As a transfer of currency or private money,
bitcoin is governed by the money rules. When
used as a means to record other property, it is covered by the rules for ordinary chattels. See
(14).
20.
It can be observed from the highlighted sections that where they overlap, there are small
differences between the two texts:
a. I
D_000569 includes the Mathematical symbols whereas the article displays standard
letters “A” and “B”.
Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 7 of 11
Miller v Race (2) was a fundamental decision
in the growth of the law of currency (even
though it did not involve currency).
In
Miller v Race, Bank of England notes (not
formally legal tender at the time of the case)
were held to operate under the law of money.
The result was the owner of a stolen Bank of
England note was not able to recover from the
party who (innocently without knowledge)
received it (in exchange for value). Hence, the
recipient maintained good title. This case acts as a foundation for the monetary use of
Bitcoin in cash (or currency) exchange for
value. A party who has received bitcoin as a
consideration for an exchange at value
receives good title.
The principle that good title to money is
obtained in a transfer of bitcoin even when
passed via a thief is now a question as to the
nature of the exchange.
As a transfer of currency or private money,
Bitcoin is gov erned by the money rules. When
used as a means to record other property, it is covered by the rules for ordinary chattels. See
(3).
N
otes:
1. “Personal property.” Sir Robert Harry Inglis Palgrave. Dictionary of political economy, Volume 3. 1908. p. 96
2. Miller v. Race ((1791), 1 Burr. 452).
http://www.commonlii.org/int/cases/EngR/18
25/166.pdf
3. Blackstone, William (1775). Commentaries
on the Laws of England. II. Oxford:
Clarendon Press. p. 16.
See also; Morris, Raphael Cohen (1933).
“Property and Sovereignty.” Law and the
Social Order (1982 ed.). p. 43. Miller v Race (13) was a fundamental
decision in the growth of the law of currency
(even though it did not involve currency).
I
n Miller v Race, Bank of England notes (not
formally legal tender at the time of the case)
where held to operate under the law of money.
The result was the owner of a stolen Bank of
England note was not able to recover from the
party who (innocently without knowledge)
received it (in exchange for value). Hence, the
recipient maintained good title. This case acts as a foundation for the monetary use of
Bitcoin in cash (or currency) exchange for
value. A party who has received bitcoin as a
conside ration for an exchange at value
receives good title.
The principle that good title to money is
obtained in a transfer of Bitcoin even when
passed via a thief is now a question as to the
nature of the exchange.
As a transfer of currency or private money,
bitcoin is governed by the money rules. When
used as a means to record other property, it is covered by the rules for ordinary chattels. See
(14).
20.
It can be observed from the highlighted sections that where they overlap, there are small
differences between the two texts:
a. I
D_000569 includes the Mathematical symbols whereas the article displays standard
letters “A” and “B”. 7
- 7 -
H/144/7{ID_000569} Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 8 of 11
b.
The article also includes a named reference to “Alice” or “Bob” as either A or B when
first listed .
c. T
here is an extra paragraph in the article that is absent from ID_000569.
d.
The capitalisation for Bitcoin is different between the two documents .
e. T
he article has some additional punctuation as compared to ID_000569.
21.
From the available information, it is my opinion that the face- value content is consistent with
both the blog article and ID_000569 being extracts from a different document, likely with
more content, that has not been included within the disclosure dataset , but that both
documents have been revised along two different paths with content either changed, added, or
removed between them.
22.
My view that the source document has more content is based on the following particular differences in the way sources are referenced in the documents:
a. B
oth documents have three reference numerals in the same places. However, the
reference numerals are different.
b.
The numbering of references in ID_000569 starts at (11) but skips over number (12) ,
moving directly from (11) to (13). In the article , the references are (1), (2) and (3).
This is indicative of the content being sourced from a document which contained more references.
c. ID_000569 co
ntains no References section indicating the origins of the sources to
which those numerals in the document are intended to refer. This indicates that the
source document likely did have a References section (as do many other documents that I have review ed including several Lynn Wright documents, but none of these
appear to be the donor documents for ID_000569)
d.
The blog post does contain a References section, listing 3 references and with
numbers which correspond to the references in the blog post.
23.
The reference section of the blog article is visible in the screenshot below:
Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 8 of 11
b.
The article also includes a named reference to “Alice” or “Bob” as either A or B when
first listed .
c. T
here is an extra paragraph in the article that is absent from ID_000569.
d.
The capitalisation for Bitcoin is different between the two documents .
e. T
he article has some additional punctuation as compared to ID_000569.
21.
From the available information, it is my opinion that the face- value content is consistent with
both the blog article and ID_000569 being extracts from a different document, likely with
more content, that has not been included within the disclosure dataset , but that both
documents have been revised along two different paths with content either changed, added, or
removed between them.
22.
My view that the source document has more content is based on the following particular differences in the way sources are referenced in the documents:
a. B
oth documents have three reference numerals in the same places. However, the
reference numerals are different.
b.
The numbering of references in ID_000569 starts at (11) but skips over number (12) ,
moving directly from (11) to (13). In the article , the references are (1), (2) and (3).
This is indicative of the content being sourced from a document which contained more references.
c. ID_000569 co
ntains no References section indicating the origins of the sources to
which those numerals in the document are intended to refer. This indicates that the
source document likely did have a References section (as do many other documents that I have review ed including several Lynn Wright documents, but none of these
appear to be the donor documents for ID_000569)
d.
The blog post does contain a References section, listing 3 references and with
numbers which correspond to the references in the blog post.
23.
The reference section of the blog article is visible in the screenshot below: 8
- 8 -
H/144/8{ID_000569}
{ID_000569} Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 9 of 11
24.
The three blue hyperlinks shown above link to the web addresses set out below. It is necessary
to emphasise that these links relate to the 2018 published blog article which I have identified
as being closely related to ID_000569, but were not contained in ID_000569. However, the similarity between the documents and the information within them, the fact that they includecitations in the same locat ions against the same statements, and the exclusion of a References
section from ID_000569 make me consider it likely that the references cited in the blog article
were also featured in the donor document from which ID_000569 was sourced. This is no
more t han an assumption to provide a basis for further review, however.
Assessing hyperlinks
25. I assessed the hyperlinks shown above as follows, although my analysis was inconclusive. Visiting these three on 25 July 2023 I was able to access all three addresses, indicating that they are genuine live links :
http://www.commonlii.org/int/cases/EngR/1825/166.pdf
http://en.wikipedia.org/wiki/William_Blackstone
http://archive.org/stream/commlawsengland02blac#page/16/mode/2up
26.
I checked the creation date of all three web pages. Of them, I was able to verify (by looking at
the included metadata and Wayback Machine archives) that the first and second existed at the
creation date of ID_000569 according to its internal metadata (i .e. 2008) . The third address
did not, however, appear to be contemporary to the date of ID_000569.
27.
That address resolves to a download page for a digitised copy of a book. The book can be
downloaded as a PDF or an EPUB. It can be observed on the website that the “Addeddate”
for the scanned book is recorded as being 08/12/2008 at 18:01 as per the screenshot below:
Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 9 of 11
24.
The three blue hyperlinks shown above link to the web addresses set out below. It is necessary
to emphasise that these links relate to the 2018 published blog article which I have identified
as being closely related to ID_000569, but were not contained in ID_000569. However, the similarity between the documents and the information within them, the fact that they includecitations in the same locat ions against the same statements, and the exclusion of a References
section from ID_000569 make me consider it likely that the references cited in the blog article
were also featured in the donor document from which ID_000569 was sourced. This is no
more t han an assumption to provide a basis for further review, however.
Assessing hyperlinks
25. I assessed the hyperlinks shown above as follows, although my analysis was inconclusive. Visiting these three on 25 July 2023 I was able to access all three addresses, indicating that they are genuine live links :
http://www.commonlii.org/int/cases/EngR/1825/166.pdf
http://en.wikipedia.org/wiki/William_Blackstone
http://archive.org/stream/commlawsengland02blac#page/16/mode/2up
26.
I checked the creation date of all three web pages. Of them, I was able to verify (by looking at
the included metadata and Wayback Machine archives) that the first and second existed at the
creation date of ID_000569 according to its internal metadata (i .e. 2008) . The third address
did not, however, appear to be contemporary to the date of ID_000569.
27.
That address resolves to a download page for a digitised copy of a book. The book can be
downloaded as a PDF or an EPUB. It can be observed on the website that the “Addeddate”
for the scanned book is recorded as being 08/12/2008 at 18:01 as per the screenshot below:9
- 9 -
H/144/9{ID_000569}
{ID_000569} Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 10of 11
28.
This post-dates the purported authorship of ID_000569 by approximately 6 weeks. (The
timestamp is set out akin to ISO 8601 format and is not ambiguous between US and UK dates) . However, given that ID_000569 did not include a References section (despite having
references in the content of the document), and that the source refers to a digitised book
which dates from 1775, I cannot draw any firm conclusion from this.
Conclusion
29. An inspection of ID_000569 (and thereby ID_003938 and ID_004028) has identified a
number of anomalous characteristics.
30.
The document inclu des a reference to the Calibri Light font embedded within the document,
the creation of which date post- dates its purported authorship. Based on this alone, I do not
believe that ID_000569 is authentic to its purported October 2008 creation date.
Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 10of 11
28.
This post-dates the purported authorship of ID_000569 by approximately 6 weeks. (The
timestamp is set out akin to ISO 8601 format and is not ambiguous between US and UK dates) . However, given that ID_000569 did not include a References section (despite having
references in the content of the document), and that the source refers to a digitised book
which dates from 1775, I cannot draw any firm conclusion from this.
Conclusion
29. An inspection of ID_000569 (and thereby ID_003938 and ID_004028) has identified a
number of anomalous characteristics.
30.
The document inclu des a reference to the Calibri Light font embedded within the document,
the creation of which date post- dates its purported authorship. Based on this alone, I do not
believe that ID_000569 is authentic to its purported October 2008 creation date. 10
- 10 -
H/144/10{ID_000569}
{ID_000569}
{ID_003938}
{ID_004028} Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 11 of 11
31.
In addition:
a. T
he metadata associated with the document suggest s it was edited for only 2 minutes,
indicating that the content was imported from a donor source. This is also consistent
with the content of the document (including citation numerals beginning at (11) and
without a R eferences section being provided).
b.
No donor source has been disclosed within the disclosure dataset , which is an
obstacle to further analysis, as is my inability to investigate the original forensic
images or computing equipment used to create store or process this file.
c. H
owever, the document appears to have been created immediately after the preceding
document in the dataset, ID_000568, was closed, and presents with very simil ar style
and formatting indicating a close contextual association between the documents. The
association between ID_000569 and ID_000568 (which also exhibits several
characteristics of manipulation), leads me to doubt further the authenticity of
ID_000569.
d.
The two MD5 hash identical versions of ID_000569 in the disclosure dataset were each provided with different external metadata. Th at metadata for ID_ 003929 is
inconsistent with that for ID_000569.
32.
I observed a closely related December 2018 blog article publication which bore many
contextual similarities, and which may have been the source of the document, but I was
unable to draw any firm conclusion to that effect.
Madden Appendix PM 37
“Bitcoin (law) ” / ID_00 0569, ID_00 3929, and ID_004028
Page 11 of 11
31.
In addition:
a. T
he metadata associated with the document suggest s it was edited for only 2 minutes,
indicating that the content was imported from a donor source. This is also consistent
with the content of the document (including citation numerals beginning at (11) and
without a R eferences section being provided).
b.
No donor source has been disclosed within the disclosure dataset , which is an
obstacle to further analysis, as is my inability to investigate the original forensic
images or computing equipment used to create store or process this file.
c. H
owever, the document appears to have been created immediately after the preceding
document in the dataset, ID_000568, was closed, and presents with very simil ar style
and formatting indicating a close contextual association between the documents. The
association between ID_000569 and ID_000568 (which also exhibits several
characteristics of manipulation), leads me to doubt further the authenticity of
ID_000569.
d.
The two MD5 hash identical versions of ID_000569 in the disclosure dataset were each provided with different external metadata. Th at metadata for ID_ 003929 is
inconsistent with that for ID_000569.
32.
I observed a closely related December 2018 blog article publication which bore many
contextual similarities, and which may have been the source of the document, but I was
unable to draw any firm conclusion to that effect. 11
- 11 -
H/144/11{ID_000568}
{ID_000569}
{ID_003929} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM40.pdf | Patrick Madden | Appendix PM40.pdf | 6,372 | 14,656 | Madden Appendix PM 40
MathType Equation Headers
Page 1 of 16
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM40
Math Type Equation Headers
Various ID_ numbers
1.
This Appendix addresses how equations are encoded in certain documents in the disclosure
dataset , using software that post- dates the dates given on the document. It is a common
technical factor present in several documents which I have analysed separately :
I
D_000227
ID_000371
ID_000504ID_000550ID_003937ID_003938ID_003939ID_003940
2.
Of these, ID_000227, ID_000371, ID_000504, and ID_000550 are listed as Reliance
Documents.
3.
When I first analysed the documents listed , I did not have the technical information necessary
to interpret the ir encoding or certain release dates. Subsequently, I did find some of the
necessary information myself, and Bird & Bird researched the asso ciated documentation , as I
explain below . These information sources together provided the information I needed to
progress this analysis, and I have therefore dealt with it all together.
Madden Appendix PM 40
MathType Equation Headers
Page 1 of 16
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM40
Math Type Equation Headers
Various ID_ numbers
1.
This Appendix addresses how equations are encoded in certain documents in the disclosure
dataset , using software that post- dates the dates given on the document. It is a common
technical factor present in several documents which I have analysed separately :
I
D_000227
ID_000371
ID_000504ID_000550ID_003937ID_003938ID_003939ID_003940
2.
Of these, ID_000227, ID_000371, ID_000504, and ID_000550 are listed as Reliance
Documents.
3.
When I first analysed the documents listed , I did not have the technical information necessary
to interpret the ir encoding or certain release dates. Subsequently, I did find some of the
necessary information myself, and Bird & Bird researched the asso ciated documentation , as I
explain below . These information sources together provided the information I needed to
progress this analysis, and I have therefore dealt with it all together. 1
- 1 -
H/156/1{ID_000227}
{ID_000550}
{ID_003939}
{ID_000371}
{ID_003937}
{ID_003940}
{ID_000504}
{ID_003948} Madden Appendix PM 40
MathType Equation Headers
Page 2 of 16
T
he embedded equations and how they present in the raw data
4. During my analysis of various MS Word .DOC files within the disclosure dataset I observed
that several documents contained a reference to a particular kind of embedded equation item
within the text of the document. An example from ID_000371 is as follow s:
5.
Within the raw data of the document, the relevant passage appears as follows (viewed in
hexadecimal mode within Notepad++ hexadecimal view ):
6.
This shows how the equation in “ ” is embedded. The
selected bytes on the left correspond to the selected text interpretation on the right. The value
“DSMT4… ” is not displayed on the face of the document but is an internal reference to indicate
the associated content to embed at that location.
7.
Unlike many of the equations in ID_000371 and other DOC documents that were found to be
embedded as pictures, this example in ID_000371 was not. Clicking on the equation in MS
Word 2003 results in it being displayed with the similar bounding box with the square corners , but it did not trigger the launching of a Picture toolbar.
8.
Parsing through the content of the DOC file , I was able to observe a corresponding OLE -
formatted string of text that featured the text string “MathType 6.0 Equation·····MathType
EF·····Equation.DSMT4” (shown highlighted in the first screenshot below) and “DSMT6”
(shown highlighted in the second screenshot below):
Madden Appendix PM 40
MathType Equation Headers
Page 2 of 16
T
he embedded equations and how they present in the raw data
4. During my analysis of various MS Word .DOC files within the disclosure dataset I observed
that several documents contained a reference to a particular kind of embedded equation item
within the text of the document. An example from ID_000371 is as follow s:
5.
Within the raw data of the document, the relevant passage appears as follows (viewed in
hexadecimal mode within Notepad++ hexadecimal view ):
6.
This shows how the equation in “ ” is embedded. The
selected bytes on the left correspond to the selected text interpretation on the right. The value
“DSMT4… ” is not displayed on the face of the document but is an internal reference to indicate
the associated content to embed at that location.
7.
Unlike many of the equations in ID_000371 and other DOC documents that were found to be
embedded as pictures, this example in ID_000371 was not. Clicking on the equation in MS
Word 2003 results in it being displayed with the similar bounding box with the square corners , but it did not trigger the launching of a Picture toolbar.
8.
Parsing through the content of the DOC file , I was able to observe a corresponding OLE -
formatted string of text that featured the text string “MathType 6.0 Equation·····MathType
EF·····Equation.DSMT4” (shown highlighted in the first screenshot below) and “DSMT6”
(shown highlighted in the second screenshot below):
2
- 2 -
H/156/2{ID_000371}
{ID_000371} Madden Appendix PM 40
MathType Equation Headers
Page 3 of 16
9.
I had not encountered this type of raw content in a document before but determined that the
Information related to the application “ Math Type” , which I was already familiar with. The
application MathType has been published by a company called Wiris since 201 7. The
Wikipedia article for https://en.wikipedia.org/wiki/MathType in dicate d that it was previously
owned by a company called Design Science before 2017.
10.
ID_000371 above is given as an example , but there are similar encoded OLE streams in each
of the documents listed above.
Dates of software versions and interpretation of raw data
11. When I first observed this it appeared to be a promising avenue for investigation, but I did not
pursue it, becaus e Ifound it difficult to establish a good source for the release dates of
MathType . I found indications that various versions of the software were released over the
time period from at least February 2008.
12.
I observed that the website Software Informer1published the dates on which it updated their
r
ecords about the MathType Software versions, as shown in the screenshot below. However,
this list did not appear to be complete and appeared to be based on when the site reviewed the
software rather than when the software was actually released:
1ht ps://matht ype.informer.com/versions/
Madden Appendix PM 40
MathType Equation Headers
Page 3 of 16
9.
I had not encountered this type of raw content in a document before but determined that the
Information related to the application “ Math Type” , which I was already familiar with. The
application MathType has been published by a company called Wiris since 201 7. The
Wikipedia article for https://en.wikipedia.org/wiki/MathType in dicate d that it was previously
owned by a company called Design Science before 2017.
10.
ID_000371 above is given as an example , but there are similar encoded OLE streams in each
of the documents listed above.
Dates of software versions and interpretation of raw data
11. When I first observed this it appeared to be a promising avenue for investigation, but I did not
pursue it, becaus e Ifound it difficult to establish a good source for the release dates of
MathType . I found indications that various versions of the software were released over the
time period from at least February 2008.
12.
I observed that the website Software Informer1published the dates on which it updated their
r
ecords about the MathType Software versions, as shown in the screenshot below. However,
this list did not appear to be complete and appeared to be based on when the site reviewed the
software rather than when the software was actually released:
1ht ps://matht ype.informer.com/versions/
3
- 3 -
H/156/3{ID_000371} Madden Appendix PM 40
MathType Equation Headers
Page 4 of 16
13.
I later discovered the Official Wiris release note history on their website documentation page,
at the URL :https://docs.wiris.com/mathtype/en/mathtype -office -tools/mathtype -office -tools -
release- notes/previous -release- notes/mathttype -6.html . As I mentioned above, Wiris has been
the owner of the MathType software since 2017. This sets out a table version history as shown
in the screenshot below:
Madden Appendix PM 40
MathType Equation Headers
Page 4 of 16
13.
I later discovered the Official Wiris release note history on their website documentation page,
at the URL :https://docs.wiris.com/mathtype/en/mathtype -office -tools/mathtype -office -tools -
release- notes/previous -release- notes/mathttype -6.html . As I mentioned above, Wiris has been
the owner of the MathType software since 2017. This sets out a table version history as shown
in the screenshot below:
4
- 4 -
H/156/4 Madden Appendix PM 40
MathType Equation Headers
Page 5 of 16
14.
While this appeared to provide a more reliable table than the Informer website, I did not at
this point have sufficient information t o interpret the encoded OLE streams. As a result of
this, I initially set this analysis strand aside in favour of other investigative analysis being
conducted.
Links provided following Bird & Bird research
15. Having discussed this topic with Bird & Bird, they later provided me with the following linkswhich enabled me to continue my investigation:
a. The following URL s from the MathType documentation, which provided technical
detail allowing me to interpret the encoded information and detect the soft ware
versions:
https://docs.wiris.com/mathtype/en/mathty pe-office -tools/mathtype-7- for-
windows-and- mac/mathtype -sdk/mathtype- mtef-v-5--mathtype -4-0-and- later-
.html#mtef -version- history --2923252 an d
https://docs.wiris.com/mathtype/en/mathtype -office -tools/mathtype -7-for-windows-
Madden Appendix PM 40
MathType Equation Headers
Page 5 of 16
14.
While this appeared to provide a more reliable table than the Informer website, I did not at
this point have sufficient information t o interpret the encoded OLE streams. As a result of
this, I initially set this analysis strand aside in favour of other investigative analysis being
conducted.
Links provided following Bird & Bird research
15. Having discussed this topic with Bird & Bird, they later provided me with the following linkswhich enabled me to continue my investigation:
a. The following URL s from the MathType documentation, which provided technical
detail allowing me to interpret the encoded information and detect the soft ware
versions:
https://docs.wiris.com/mathtype/en/mathty pe-office -tools/mathtype-7- for-
windows-and- mac/mathtype -sdk/mathtype- mtef-v-5--mathtype -4-0-and- later-
.html#mtef -version- history --2923252 an d
https://docs.wiris.com/mathtype/en/mathtype -office -tools/mathtype -7-for-windows-
5
- 5 -
H/156/5 Madden Appendix PM 40
MathType Equation Headers
Page 6 of 16
a
nd-mac/mathtype -sdk/how- mtef-is-stored -in-files-and- objects.html . I discuss this in
more detail below.
b.
A series of links to Wayback Machine archives of the Design Science website and
printouts of the pages, which appear to be the product page for the MathType
application prior to its acquisition by Wiris. These include archive snapshots of the
Design Science MathType product page, either side of each of the dates shown in the
table above from the Wiris documentation. The printouts are in Exhibits PM40.1 to
Exhibit PM 40.11, and the table below lists the summary information :
Archive date MathType Version and screenshot Exhibit and URL
7 March 2013 Version 6.9 Exhibit PM40.1
https://web.archive.org/web/20130307
233711/http://www.dessci.com:80/en/p
roducts/mathtype/default.htm
29 January
2013 Version 6.8 Exhibit PM40.2
https://web.archive.org/web/20130129
144426/http://www.dessci.com/en/prod
ucts/mathtype/default.htm
15 May 2012 Version 6.8 Exhibit PM40.3
https://web.archive.org/web/20120515
193852/http://www.dessci.com/en/prod
ucts/mathtype/features.htm
20 April 2012 Version 6.7 Exhibit PM40. 4
https://web.archive.org/web/20120420
185324/http://www.dessci.com:80/en/p
roducts/mathtype/features.htm
22 August
2010 Version 6.7 Exhibit PM40. 5
https://web.archive.org/web/20100822
171604/http://www.dessci.com:80/en/p
roducts/MathType/features.htm
30 July 2010 Versi on 6.6 Exhibit PM40.6
https://web.archive.org/web/20100730
202512/http://www.dessci.com/en/prod
ucts/mathtype/features.htm
Madden Appendix PM 40
MathType Equation Headers
Page 6 of 16
a
nd-mac/mathtype -sdk/how- mtef-is-stored -in-files-and- objects.html . I discuss this in
more detail below.
b.
A series of links to Wayback Machine archives of the Design Science website and
printouts of the pages, which appear to be the product page for the MathType
application prior to its acquisition by Wiris. These include archive snapshots of the
Design Science MathType product page, either side of each of the dates shown in the
table above from the Wiris documentation. The printouts are in Exhibits PM40.1 to
Exhibit PM 40.11, and the table below lists the summary information :
Archive date MathType Version and screenshot Exhibit and URL
7 March 2013 Version 6.9 Exhibit PM40.1
https://web.archive.org/web/20130307
233711/http://www.dessci.com:80/en/p
roducts/mathtype/default.htm
29 January
2013 Version 6.8 Exhibit PM40.2
https://web.archive.org/web/20130129
144426/http://www.dessci.com/en/prod
ucts/mathtype/default.htm
15 May 2012 Version 6.8 Exhibit PM40.3
https://web.archive.org/web/20120515
193852/http://www.dessci.com/en/prod
ucts/mathtype/features.htm
20 April 2012 Version 6.7 Exhibit PM40. 4
https://web.archive.org/web/20120420
185324/http://www.dessci.com:80/en/p
roducts/mathtype/features.htm
22 August
2010 Version 6.7 Exhibit PM40. 5
https://web.archive.org/web/20100822
171604/http://www.dessci.com:80/en/p
roducts/MathType/features.htm
30 July 2010 Versi on 6.6 Exhibit PM40.6
https://web.archive.org/web/20100730
202512/http://www.dessci.com/en/prod
ucts/mathtype/features.htm
6
- 6 -
H/156/6{H/157}
{H/167}
{H/157}
{H/158}
{H/159}
{H/160}
{H/161}
{H/162} Madden Appendix PM 40
MathType Equation Headers
Page 7 of 16
27 December
2009 Version 6.6 Exhibit PM40.7
https://web.archive.org/web/20091227
213123/http://www.dessci.com:80/en/p
roducts/mathtype/features.htm
12 December
2009 Version 6.5 Exhibit PM40.8
https://web.archive.org/web/20091212
001048/http://www.dessci.com/en/prod
ucts/MathType/features.htm
17 December
2008 Version 6.5 Exhibit PM4 0.9
https://web.archive.org/web/20081217
072323/http://www.dessci.com:80/en/p
roducts/mathtype/features.htm
9 November
2008 Version 6 Exhibit PM40.10
https://web.archive.org/web/20081109
200750/http://www.dessci.com:80/en/p
roducts/mathtype/features.htm
24 May 2008 Version 5 Exhibit PM40.11
https://web.archive.org/web/20080524
084121/http://www.dessci.com/en/prod
ucts/MathType/features.htm
16.
I observe that:
a. The timeline informatio n is consistent with the table from the Wiris website.
b.
Prior to 6.5 there do not seem to be individual sub-versions listed but only “MathType
6” which is also consistent with the table on the website.
17.
I therefore proceed on the assumption that the table on the Wiris website gives accurate dates
for the MathType software releases.
Madden Appendix PM 40
MathType Equation Headers
Page 7 of 16
27 December
2009 Version 6.6 Exhibit PM40.7
https://web.archive.org/web/20091227
213123/http://www.dessci.com:80/en/p
roducts/mathtype/features.htm
12 December
2009 Version 6.5 Exhibit PM40.8
https://web.archive.org/web/20091212
001048/http://www.dessci.com/en/prod
ucts/MathType/features.htm
17 December
2008 Version 6.5 Exhibit PM4 0.9
https://web.archive.org/web/20081217
072323/http://www.dessci.com:80/en/p
roducts/mathtype/features.htm
9 November
2008 Version 6 Exhibit PM40.10
https://web.archive.org/web/20081109
200750/http://www.dessci.com:80/en/p
roducts/mathtype/features.htm
24 May 2008 Version 5 Exhibit PM40.11
https://web.archive.org/web/20080524
084121/http://www.dessci.com/en/prod
ucts/MathType/features.htm
16.
I observe that:
a. The timeline informatio n is consistent with the table from the Wiris website.
b.
Prior to 6.5 there do not seem to be individual sub-versions listed but only “MathType
6” which is also consistent with the table on the website.
17.
I therefore proceed on the assumption that the table on the Wiris website gives accurate dates
for the MathType software releases.
7
- 7 -
H/156/7{H/163}
{H/164}
{H/165}
{H/166}
{H/167} Madden Appendix PM 40
MathType Equation Headers
Page 8 of 16
Technical information
18. The technical URLs mentioned above were links to documentation about how MathType
encodes information i n various files. These are set out at :
a. Exhibit PM40.12: https://docs.wiris.com/mathtype/en/mathtype- office -
tools/m athtype-7-for- windows -and- mac/mathtype -sdk/mathtype- mtef-v-5-- mathtype -
4-0-and- later-.html
b.
Exhibit PM40.13: https://docs.wiris.com/mathtype/en/mathtype -office -
tools/mathtype-7-for- windows -and- mac/mathtype -sdk/how- mtef-is-stored -in-files-
and-objects.html .This exhibit took me to a page of the MathType documentation
which explained the encoding format that MathType uses which I had observed in the
documents.
19.
They state:
a. That the equation information is set out in a format called “MTEF” which is
embedded in OLE equation objects (such as those used in MS Word DOC files), and
that each equation has a 28 -byte header. Specifically i n Exhibit 40.13 :
i. “[The ] binary equation format used by MathType is embedded in OLE
equation objects produced by MathType as well as in all the file for mats in
which Mathtype can save equations ”.
ii. “
MathType can save its equations in a variety of file formats and object
types. So that MathType can re -open such equations, it must store its own
equation data structures (MTEF) in each file.”
ii
i.“MTEF data is saved as the native data format of the object. Whenever an
equation object is to be written to an OLE "stream", a 28- byte header is
written, fo llowed by the MTEF data.”
b.
That the MTEF format has had several versions (NB these are different to the versions of MathType software) and is used by two different products called “MathType” and “Equation Editor”. However, MTEF version 4.0 has been used for
all versions of MathType after MathType 4.0. Specifically , in Exhibit 40.12:
Madden Appendix PM 40
MathType Equation Headers
Page 8 of 16
Technical information
18. The technical URLs mentioned above were links to documentation about how MathType
encodes information i n various files. These are set out at :
a. Exhibit PM40.12: https://docs.wiris.com/mathtype/en/mathtype- office -
tools/m athtype-7-for- windows -and- mac/mathtype -sdk/mathtype- mtef-v-5-- mathtype -
4-0-and- later-.html
b.
Exhibit PM40.13: https://docs.wiris.com/mathtype/en/mathtype -office -
tools/mathtype-7-for- windows -and- mac/mathtype -sdk/how- mtef-is-stored -in-files-
and-objects.html .This exhibit took me to a page of the MathType documentation
which explained the encoding format that MathType uses which I had observed in the
documents.
19.
They state:
a. That the equation information is set out in a format called “MTEF” which is
embedded in OLE equation objects (such as those used in MS Word DOC files), and
that each equation has a 28 -byte header. Specifically i n Exhibit 40.13 :
i. “[The ] binary equation format used by MathType is embedded in OLE
equation objects produced by MathType as well as in all the file for mats in
which Mathtype can save equations ”.
ii. “
MathType can save its equations in a variety of file formats and object
types. So that MathType can re -open such equations, it must store its own
equation data structures (MTEF) in each file.”
ii
i.“MTEF data is saved as the native data format of the object. Whenever an
equation object is to be written to an OLE "stream", a 28- byte header is
written, fo llowed by the MTEF data.”
b.
That the MTEF format has had several versions (NB these are different to the versions of MathType software) and is used by two different products called “MathType” and “Equation Editor”. However, MTEF version 4.0 has been used for
all versions of MathType after MathType 4.0. Specifically , in Exhibit 40.12: 8
- 8 -
H/156/8{H/168}
{H/169}
{H/169}
{H/168} Madden Appendix PM 40
MathType Equation Headers
Page 9 of 16
c. T
hat the header contains some relevant information for my analysis in the first few
bytes of the record, wh ich includes both the MTEF version, as well as the “generating
platform” (Windows or Mac), “g enerating product” (MathType or Equation Editor)
and its “product version” and “product subversion”, i.e. the software that was used to
author the equation. Exhibit PM40.12 gives the table as follows:
20.
This therefore provided me with enough informa�on to interpret the encoded headers
according to the documenta�on.
Madden Appendix PM 40
MathType Equation Headers
Page 9 of 16
c. T
hat the header contains some relevant information for my analysis in the first few
bytes of the record, wh ich includes both the MTEF version, as well as the “generating
platform” (Windows or Mac), “g enerating product” (MathType or Equation Editor)
and its “product version” and “product subversion”, i.e. the software that was used to
author the equation. Exhibit PM40.12 gives the table as follows:
20.
This therefore provided me with enough informa�on to interpret the encoded headers
according to the documenta�on.
9
- 9 -
H/156/9{H/168} Madden Appendix PM 40
MathType Equation Headers
Page 10of 16
D
ecoding headers in the d isclosure d ataset
21. Returning to the disclosure dataset, it was possible with this information to identify the
specific headers within the references to MathType, by searching for the string “DSMT”
within the raw data of files in the disclosure dataset.
ID_000371 - example
22. I start by setting out the full detail of the decoding process in relation to ID_000371.Returning to the extracted text set out above, the beginning of the MathType header is as
follows:
23.
That header information extracted is as follows in the table below:
· · · · D S M T 6 ·
05 01 00 06 09 44 53 4D 54 36 00
24.
Interpreting this according to the table in the MTEF documentation:
length in
bytes description Relevant
byte from
ID_000371Information encoded in
header
1 MTEF version 05 MTEF version 5
1 generating platform
(0=Mac, 1= Windows) 01 Generated in Windows
1 generating product
(0=MathType,
1=Equation Editor)00 Generated using MathType
1 product version 06 MathType version 6
1 product subversion 09 MathType sub -version .9
5 application key DSMT6 Application key DSMT6
1 equation options
(0=inline equation,
1=other equation
options) 00 Inline equation
Madden Appendix PM 40
MathType Equation Headers
Page 10of 16
D
ecoding headers in the d isclosure d ataset
21. Returning to the disclosure dataset, it was possible with this information to identify the
specific headers within the references to MathType, by searching for the string “DSMT”
within the raw data of files in the disclosure dataset.
ID_000371 - example
22. I start by setting out the full detail of the decoding process in relation to ID_000371.Returning to the extracted text set out above, the beginning of the MathType header is as
follows:
23.
That header information extracted is as follows in the table below:
· · · · D S M T 6 ·
05 01 00 06 09 44 53 4D 54 36 00
24.
Interpreting this according to the table in the MTEF documentation:
length in
bytes description Relevant
byte from
ID_000371Information encoded in
header
1 MTEF version 05 MTEF version 5
1 generating platform
(0=Mac, 1= Windows) 01 Generated in Windows
1 generating product
(0=MathType,
1=Equation Editor)00 Generated using MathType
1 product version 06 MathType version 6
1 product subversion 09 MathType sub -version .9
5 application key DSMT6 Application key DSMT6
1 equation options
(0=inline equation,
1=other equation
options) 00 Inline equation
10
- 10 -
H/156/10{ID_000371} Madden Appendix PM 40
MathType Equation Headers
Page 11 of 16
25.
As can be seen, the bytes follow the expected pattern with “01” and “00” appearing for the
platform and product type and equation options (which are indicated by binary (1 or 0)
entries ). The text “DSMT6” appears where the “DSMT” application key is expected, and the
product version numbers are in the expected location.
26.
Most r elevant to my analysis are the 3rd, 4thand 5thhexadecimal pairs highlighted above,
w
hich indicate the generating product, version , and sub version. These are “00”, “06” and
“09” in ID_000371. They therefore correlate to indicate that the inline equation in ID_000371
was generated using MathType version 6.9.
27.
As explained above, MathType version 6.9 was only released on 20 February 2013. This
contradicts the recorded September 2008 authorship timestamps of ID_000371.
28.
I have considered whether it is possible that previous versions of MathType might have useddifferent header formats. However the documentation at
https://docs.wiris.com/mathtype/en/mathtype -office -tools/mathtype -7-for-windows-and-
mac/mathtype -sdk/mathtype- mtef-v-4--mathtype -3-5- .html#mtef -byte- stream -2923044
(Exhibit PM40.14) explains the header format of previous versions:
a. T
he headers used in previous versions of MTEF are given as follows :
b.
Neither of these include the “DSMT” Application Key field, so these prior formats are not consistent with the observed format in the email, indicating that it does
originate from older versions of MTEF , and
Madden Appendix PM 40
MathType Equation Headers
Page 11 of 16
25.
As can be seen, the bytes follow the expected pattern with “01” and “00” appearing for the
platform and product type and equation options (which are indicated by binary (1 or 0)
entries ). The text “DSMT6” appears where the “DSMT” application key is expected, and the
product version numbers are in the expected location.
26.
Most r elevant to my analysis are the 3rd, 4thand 5thhexadecimal pairs highlighted above,
w
hich indicate the generating product, version , and sub version. These are “00”, “06” and
“09” in ID_000371. They therefore correlate to indicate that the inline equation in ID_000371
was generated using MathType version 6.9.
27.
As explained above, MathType version 6.9 was only released on 20 February 2013. This
contradicts the recorded September 2008 authorship timestamps of ID_000371.
28.
I have considered whether it is possible that previous versions of MathType might have useddifferent header formats. However the documentation at
https://docs.wiris.com/mathtype/en/mathtype -office -tools/mathtype -7-for-windows-and-
mac/mathtype -sdk/mathtype- mtef-v-4--mathtype -3-5- .html#mtef -byte- stream -2923044
(Exhibit PM40.14) explains the header format of previous versions:
a. T
he headers used in previous versions of MTEF are given as follows :
b.
Neither of these include the “DSMT” Application Key field, so these prior formats are not consistent with the observed format in the email, indicating that it does
originate from older versions of MTEF , and
11
- 11 -
H/156/11{ID_000371} Madden Appendix PM 40
MathType Equation Headers
Page 12of 16
c. Pr
evious versions since version 2.0 also included the generating product, product
version, and product subversion in the same location as in later versions. Since these
are the fields that are most relevant to my analysis, the version of MTEF used (after 2.0) does not appear to affect those matters.
29.
I therefore consider ID_000371 to be inauthentic for this reason, supplementing the analysisset out in Appendix PM27 .
MathType headers in other disclosure documents
30. I next conducted a search of the various . DOC files within the d isclosure dataset for further
Math Type OLE streams. I determined that there were multiple documents that included
MathType OLE streams. Some documents (like ID_000371) contained only one instance,
while others (such as ID_000550) contained many such instances.
31.
Since there were many occurrences across the dataset, r ather than interpreting each header
individually I started by “fingerprinting” the different headers themselves, and then relating
these to the software release dates they indicated. Looking at the content of the headers, in
total there were 6 un ique header types identified across the dataset as a whole. Below, I list
the identified headers, with the product version and subversion bytes highlighted. I also set
out the version information and the relevant release date from the documentation:
MathType header Intepreted
VersionRelease date
05 01 00 04 00 44 53 4D 54 34 00 4.0 Unknown but prior to July 2007
(release date not included in
documentation table)
05 01 00 05 02 44 53 4D 54 35 00 5.2 Unknown but prior to July 2007
(release date not i ncluded in
documentation table)
05 01 00 06 00 44 53 4D 54 36 00 6.0 July 2007
05 01 00 06 05 44 53 4D 54 36 00 6.5 November 2008
05 01 00 06 06 44 53 4D 54 36 00 6.6 December 2009
05 01 00 06 09 44 53 4D 54 36 00 6.9 20 February 2013
32.
The t ables below list the .DOC documents that Contain these headers for version 6.0 onwards,
together with their recorded internal metadata L ast Modification/L astSaved dates:
Madden Appendix PM 40
MathType Equation Headers
Page 12of 16
c. Pr
evious versions since version 2.0 also included the generating product, product
version, and product subversion in the same location as in later versions. Since these
are the fields that are most relevant to my analysis, the version of MTEF used (after 2.0) does not appear to affect those matters.
29.
I therefore consider ID_000371 to be inauthentic for this reason, supplementing the analysisset out in Appendix PM27 .
MathType headers in other disclosure documents
30. I next conducted a search of the various . DOC files within the d isclosure dataset for further
Math Type OLE streams. I determined that there were multiple documents that included
MathType OLE streams. Some documents (like ID_000371) contained only one instance,
while others (such as ID_000550) contained many such instances.
31.
Since there were many occurrences across the dataset, r ather than interpreting each header
individually I started by “fingerprinting” the different headers themselves, and then relating
these to the software release dates they indicated. Looking at the content of the headers, in
total there were 6 un ique header types identified across the dataset as a whole. Below, I list
the identified headers, with the product version and subversion bytes highlighted. I also set
out the version information and the relevant release date from the documentation:
MathType header Intepreted
VersionRelease date
05 01 00 04 00 44 53 4D 54 34 00 4.0 Unknown but prior to July 2007
(release date not included in
documentation table)
05 01 00 05 02 44 53 4D 54 35 00 5.2 Unknown but prior to July 2007
(release date not i ncluded in
documentation table)
05 01 00 06 00 44 53 4D 54 36 00 6.0 July 2007
05 01 00 06 05 44 53 4D 54 36 00 6.5 November 2008
05 01 00 06 06 44 53 4D 54 36 00 6.6 December 2009
05 01 00 06 09 44 53 4D 54 36 00 6.9 20 February 2013
32.
The t ables below list the .DOC documents that Contain these headers for version 6.0 onwards,
together with their recorded internal metadata L ast Modification/L astSaved dates:12
- 12 -
H/156/12{ID_000371}
{H/122}
{ID_000371}
{ID_000550} Madden Appendix PM 40
MathType Equation Headers
Page 13of 16
Document ID_
ReferenceMathType header Version Document last
Save date
ID_000567 6.0 – July 2007 24/06/2008
ID_002962 6.5 – November 2008 10/10/2011
ID_002962 6.6 – December 2009 10/10/2011
ID_002975 6.5 – November 2008 10/10/2011
ID_002975 6.6 – December 2009 10/10/2011
ID_000227 6.9 – February 2013 04/10/2008
ID_000371 6.9 – February 2013 09/09/2008
ID_000504 6.9 – February 2013 14/11/2008
ID_000550 6.9 – February 2013 22/12/200 8
ID_003937 6.9 – February 2013 04/10/2008
ID_003938 6.9 – February 2013 14/11/2008
ID_003939 6.9 – February 2013 09/09/2008
ID_003940 6.9 – February 2013 22/12/2008
33. I
observed that :
a.I
D_002962 and ID_002975 contain equations created with two different types of
MathType software, both version 6.5 and version 6.6. I double checked this b y
m
anually inspecting the DSMT headers extracted from each file and confirmed it t o
b
e accurate.
b.Fo
r all of the documents that feature MathType version 6.9, the i nternal metadata Last
Saved date predates the software b y a margin of more than 4 years.
c. Th
e other documents indicate the use of MathType software which does not post -date
t
heir recorded last save.
Ill
ustration of the use of MathType 6.9 and cross checks for no contaminating behaviour
34.After conducting this analysis, I obtained a download of MathType 6.9 to illustrate the
relevant behaviour and check that there was no contamination by the use of different methods .
Madden Appendix PM 40
MathType Equation Headers
Page 13of 16
Document ID_
ReferenceMathType header Version Document last
Save date
ID_000567 6.0 – July 2007 24/06/2008
ID_002962 6.5 – November 2008 10/10/2011
ID_002962 6.6 – December 2009 10/10/2011
ID_002975 6.5 – November 2008 10/10/2011
ID_002975 6.6 – December 2009 10/10/2011
ID_000227 6.9 – February 2013 04/10/2008
ID_000371 6.9 – February 2013 09/09/2008
ID_000504 6.9 – February 2013 14/11/2008
ID_000550 6.9 – February 2013 22/12/200 8
ID_003937 6.9 – February 2013 04/10/2008
ID_003938 6.9 – February 2013 14/11/2008
ID_003939 6.9 – February 2013 09/09/2008
ID_003940 6.9 – February 2013 22/12/2008
33. I
observed that :
a.I
D_002962 and ID_002975 contain equations created with two different types of
MathType software, both version 6.5 and version 6.6. I double checked this b y
m
anually inspecting the DSMT headers extracted from each file and confirmed it t o
b
e accurate.
b.Fo
r all of the documents that feature MathType version 6.9, the i nternal metadata Last
Saved date predates the software b y a margin of more than 4 years.
c. Th
e other documents indicate the use of MathType software which does not post -date
t
heir recorded last save.
Ill
ustration of the use of MathType 6.9 and cross checks for no contaminating behaviour
34.After conducting this analysis, I obtained a download of MathType 6.9 to illustrate the
relevant behaviour and check that there was no contamination by the use of different methods .13
- 13 -
H/156/13{ID_000567}
{ID_002962}
{ID_002962}
{ID_002975}
{ID_002975}
{ID_000227}
{ID_000371}
{ID_000504}
{ID_000550}
{ID_003937}
{ID_003938}
{ID_003939}
{ID_003940}
{ID_002962}
{ID_002975} Madden Appendix PM 40
MathType Equation Headers
Page 14of 16
I dow
nloaded a file named “MathType_v6.9.exe” from the website Filepuma .2The MD5 hash
va
lue of this file is 42b9a05f402094756b6e6d489b4c80c9.
Viewing ID_000371 with MathType installed
35. After installing the software on a computer with MS Word 2003 installed on it, I opened
ID_000371. A single click selection of the equation shown above resul ts in the same bounding
box as described before the MathType software was installed. Double clicking on the equation
however now opened up a new “MathType” toolbox menu. The screenshot below shows how
the inline equation can be edited using MathType in ID_000371:
Behaviour of MathType in a new blank document
36. I also created a new blank document and added a simple equation using the MathType 6.9
toolbar shown above. After saving the file and viewing the raw content, it resulted in the
inclusion of an embedded header“05 01 00 06 09 44 53 4D 54 36 00” indicating the use
of MathType version 6.9 as expected.
2htps://www.filepuma.com/download/mathtype_6.9 -2 695/download/
Madden Appendix PM 40
MathType Equation Headers
Page 14of 16
I dow
nloaded a file named “MathType_v6.9.exe” from the website Filepuma .2The MD5 hash
va
lue of this file is 42b9a05f402094756b6e6d489b4c80c9.
Viewing ID_000371 with MathType installed
35. After installing the software on a computer with MS Word 2003 installed on it, I opened
ID_000371. A single click selection of the equation shown above resul ts in the same bounding
box as described before the MathType software was installed. Double clicking on the equation
however now opened up a new “MathType” toolbox menu. The screenshot below shows how
the inline equation can be edited using MathType in ID_000371:
Behaviour of MathType in a new blank document
36. I also created a new blank document and added a simple equation using the MathType 6.9
toolbar shown above. After saving the file and viewing the raw content, it resulted in the
inclusion of an embedded header“05 01 00 06 09 44 53 4D 54 36 00” indicating the use
of MathType version 6.9 as expected.
2htps://www.filepuma.com/download/mathtype_6.9 -2 695/download/
14
- 14 -
H/156/14{ID_000371} Madden Appendix PM 40
MathType Equation Headers
Page 15of 16
Checking inbuilt Equation Editor
37.I also checked to make sure whether a similar effect was generated using the in -built
M
icrosoft Equation Editor. The second test I conducted, which I had actually performe d
be
fore installing the MathType software, was to create an equation using the built i n
M
icrosoft Equation editor software . This can be accessed by selecting the “Insert Menu”,
Choosing “Object”. This presents the Object window as follows from which “Microsoft
Equation 3.0” can be selected:
38. I
n use, Microsoft Equation editor appears as follows:
39.H
aving saved the document, I inspected the raw file and found it to have embedded the
equation with a different label, “Test equation below · EMBED Equation.3 ··· Test equati on
Madden Appendix PM 40
MathType Equation Headers
Page 15of 16
Checking inbuilt Equation Editor
37.I also checked to make sure whether a similar effect was generated using the in -built
M
icrosoft Equation Editor. The second test I conducted, which I had actually performe d
be
fore installing the MathType software, was to create an equation using the built i n
M
icrosoft Equation editor software . This can be accessed by selecting the “Insert Menu”,
Choosing “Object”. This presents the Object window as follows from which “Microsoft
Equation 3.0” can be selected:
38. I
n use, Microsoft Equation editor appears as follows:
39.H
aving saved the document, I inspected the raw file and found it to have embedded the
equation with a different label, “Test equation below · EMBED Equation.3 ··· Test equati on
15
- 15 -
H/156/15 Madden Appendix PM 40
MathType Equation Headers
Page 16of 16
a
bove”, with the OLE stream featuring the notably different content “Microsoft Equation
3.0·····DS Equation·····Equation.3·ô9²q·”.
40.
This header is notably different in structure to the MathType headers identified during my
analysis. The websites list ed above that included information about the M TEF also included
descri ptions for several versions, but specifically stated " 3 Equation Editor 3.x (this format in
not described here) ". The OLE streams for Microsoft Equation 3.0 are sufficiently different to
those of the MathType versions identified in the documents to not be mistaken.
41.
I understand that the Microsoft Equation 3.0 implementation was produced by Design
Science. This is consistent with “DS Equation ” being included in the Microsoft Equation 3.0
header.
Conclusion
42. From this analysis I conclude that ID_000227, ID_000371, ID_000504, ID_000550,
ID_003937, ID_003938, ID_003939, and ID_003940 are not authentic to their purported dates of authorship, as they all contain MathType equations that were created using software
that postdates each document’s recorded internal metadata L ast S aved timestamp by a margin
of more than 4 years.
Madden Appendix PM 40
MathType Equation Headers
Page 16of 16
a
bove”, with the OLE stream featuring the notably different content “Microsoft Equation
3.0·····DS Equation·····Equation.3·ô9²q·”.
40.
This header is notably different in structure to the MathType headers identified during my
analysis. The websites list ed above that included information about the M TEF also included
descri ptions for several versions, but specifically stated " 3 Equation Editor 3.x (this format in
not described here) ". The OLE streams for Microsoft Equation 3.0 are sufficiently different to
those of the MathType versions identified in the documents to not be mistaken.
41.
I understand that the Microsoft Equation 3.0 implementation was produced by Design
Science. This is consistent with “DS Equation ” being included in the Microsoft Equation 3.0
header.
Conclusion
42. From this analysis I conclude that ID_000227, ID_000371, ID_000504, ID_000550,
ID_003937, ID_003938, ID_003939, and ID_003940 are not authentic to their purported dates of authorship, as they all contain MathType equations that were created using software
that postdates each document’s recorded internal metadata L ast S aved timestamp by a margin
of more than 4 years. 16
- 16 -
H/156/16{ID_000227}
{ID_000371}
{ID_000504}
{ID_000550}
{ID_003937}
{ID_003938}
{ID_003939}
{ID_003940} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM38.pdf | Patrick Madden | Appendix PM38.pdf | 7,566 | 15,459 | Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 1 of 17
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM38
Statistics Assignments
ID_000073 and ID_000142
1.
This report addresses three documents : ID_000073, ID_000077 and ID_000142. They appear
to be related to each other in ways that I explain below.
2.
The metadata of these three documents is as follow s:
Metadata field ID_000073 ID_000077 ID_000142
Provided external metadata (OS/file property information)
Original File name aassignment0.doc assignment3.doc AASSIGNM.DOC
OS Created - Date and
Time 08/01/2006 09:41:00 28/10/2005 04:26:00 23/09/2006 00:01:00
OS Last Modified -
Date and Time 17/09/2005 09:14:00 28/10/2005 04:35:00 23/09/2006 00:01:00
OS Last Accessed -
Date and Time 17/09/2005 09:14:00 28/10/2005 04:35:00 23/09/2006 00:01:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown Unknown
Author Craig S Wright IT Services Craig S Wright
Last Author Lynn Wright BDO Lynn Wright
Created 17/09/2005 00:12:00 22/03/2005 00:29:00 17/09/2005 00:12:00
Last Saved 17/09/2005 00:14:00 28/10/2005 04:35:00 17/09/2005 00:14:00
Difference between
Internal Created and
Internal Last Modified 0 days 0hrs2mins 220 days 4hrs6mins 0 days 0hrs2mins
Difference between
Internal Created and
Internal Last Modified
as minutes 2 317046 2
Revision Number 8 391 8
Edit Time OLE as
minutes 3 7718 3
Difference between
Internal timestamp -1 309328 -1
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 1 of 17
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM38
Statistics Assignments
ID_000073 and ID_000142
1.
This report addresses three documents : ID_000073, ID_000077 and ID_000142. They appear
to be related to each other in ways that I explain below.
2.
The metadata of these three documents is as follow s:
Metadata field ID_000073 ID_000077 ID_000142
Provided external metadata (OS/file property information)
Original File name aassignment0.doc assignment3.doc AASSIGNM.DOC
OS Created - Date and
Time 08/01/2006 09:41:00 28/10/2005 04:26:00 23/09/2006 00:01:00
OS Last Modified -
Date and Time 17/09/2005 09:14:00 28/10/2005 04:35:00 23/09/2006 00:01:00
OS Last Accessed -
Date and Time 17/09/2005 09:14:00 28/10/2005 04:35:00 23/09/2006 00:01:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown Unknown
Author Craig S Wright IT Services Craig S Wright
Last Author Lynn Wright BDO Lynn Wright
Created 17/09/2005 00:12:00 22/03/2005 00:29:00 17/09/2005 00:12:00
Last Saved 17/09/2005 00:14:00 28/10/2005 04:35:00 17/09/2005 00:14:00
Difference between
Internal Created and
Internal Last Modified 0 days 0hrs2mins 220 days 4hrs6mins 0 days 0hrs2mins
Difference between
Internal Created and
Internal Last Modified
as minutes 2 317046 2
Revision Number 8 391 8
Edit Time OLE as
minutes 3 7718 3
Difference between
Internal timestamp -1 309328 -1 1
- 1 -
H/145/1{ID_000073}
{ID_000077}
{ID_000142} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 2 of 17
difference and Edit
Time
% Edit Time of
difference 150 2 150
Last Printed 17/09/2005 00:14:00 15/08/2005 23:57:00 17/09/2005 00:14:00
AppName Microsoft Office Word Microsoft Office Word Microsoft Office Word
Application Version
OLE / readable 11.9999 11.636 11.9999
Company Central Coast Campus Central Coast Campus Central Coast Campus
Manager
Title STAT6640 STAT6610
Subject IT Services IT Services
Keywords
Template Normal.dot Normal.dot Normal.dot
Edit Time OLE Full 3 minutes, 0 seconds128 hours, 38 minutes,
0 seconds 3 minutes, 0 seconds
3.
Two other ID documents that are relevant to this analysis are ID_000074 and ID_000075. I
observe that these both present as PDF copies of the same content as ID_000073 and
therefore I take them to be crea ted from ID_000073. Since these are logically created
downstream of ID_000073, they do not add to my analysis and it is not necessary for me to analyse them in detail for reasons which are clear from the below. In my opinion they are unreliable for the sam e reasons as for ID_00073 and the same analysis applies based on the
origin of the content within them. (I also observe that these PDFs ID_000074 and ID_000075 both exhibit some other irregular characteristics as pointed out in passing in Appendix PM22).
E
dit time
4. The E dit Time of both ID_00073 and ID_000142 is 3 minutes. I observe as follows:
a. Th
e Edit Time is very short compared to the content of the files, which is indicative
that the content of the files was sourced from a precursor document or imported from a donor document, likely through the use of a Save As or copy and paste operation.
b.
The E dit Time is one minute longer than the difference between its internal Created
and Last Saved timestamps. This can be observed within MS Word documents where
several saves have been performed across a short edit time causing the Edit Time to
be advanced by an a dditional minute (and given to only minute -level precision).
Overview of relationship between the files
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 2 of 17
difference and Edit
Time
% Edit Time of
difference 150 2 150
Last Printed 17/09/2005 00:14:00 15/08/2005 23:57:00 17/09/2005 00:14:00
AppName Microsoft Office Word Microsoft Office Word Microsoft Office Word
Application Version
OLE / readable 11.9999 11.636 11.9999
Company Central Coast Campus Central Coast Campus Central Coast Campus
Manager
Title STAT6640 STAT6610
Subject IT Services IT Services
Keywords
Template Normal.dot Normal.dot Normal.dot
Edit Time OLE Full 3 minutes, 0 seconds128 hours, 38 minutes,
0 seconds 3 minutes, 0 seconds
3.
Two other ID documents that are relevant to this analysis are ID_000074 and ID_000075. I
observe that these both present as PDF copies of the same content as ID_000073 and
therefore I take them to be crea ted from ID_000073. Since these are logically created
downstream of ID_000073, they do not add to my analysis and it is not necessary for me to analyse them in detail for reasons which are clear from the below. In my opinion they are unreliable for the sam e reasons as for ID_00073 and the same analysis applies based on the
origin of the content within them. (I also observe that these PDFs ID_000074 and ID_000075 both exhibit some other irregular characteristics as pointed out in passing in Appendix PM22).
E
dit time
4. The E dit Time of both ID_00073 and ID_000142 is 3 minutes. I observe as follows:
a. Th
e Edit Time is very short compared to the content of the files, which is indicative
that the content of the files was sourced from a precursor document or imported from a donor document, likely through the use of a Save As or copy and paste operation.
b.
The E dit Time is one minute longer than the difference between its internal Created
and Last Saved timestamps. This can be observed within MS Word documents where
several saves have been performed across a short edit time causing the Edit Time to
be advanced by an a dditional minute (and given to only minute -level precision).
Overview of relationship between the files 2
- 2 -
H/145/2{ID_000074}
{ID_000075}
{ID_000073}
{H/106}
{ID_000073}
{ID_000142} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 3 of 17
5.
ID_000073 and ID_000142 came to my attention in the group of Lynn Wright documents.
They are almost identical but are not hash- identical as I explain at the end of this Appendix. I
later found ID_000077, which presents as a similar document within the disclosure dataset.
6.
The first page of each of the three files presents as follows:
ID_00 0073 (and ID_000142, which has identical content) ID_0 00077
Content review
7. On a face- value review :
a.
ID_000073 and ID_000142 are very similar to each other and their face -value
content is identical. (They are not MD5 hash identical, however, as I address below).
b.
ID_000073 and ID_000077 are however very different.
8.
A redline comparison of ID_000073 and ID_000077 is set out in Exhibit PM38.1.
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 3 of 17
5.
ID_000073 and ID_000142 came to my attention in the group of Lynn Wright documents.
They are almost identical but are not hash- identical as I explain at the end of this Appendix. I
later found ID_000077, which presents as a similar document within the disclosure dataset.
6.
The first page of each of the three files presents as follows:
ID_00 0073 (and ID_000142, which has identical content) ID_0 00077
Content review
7. On a face- value review :
a.
ID_000073 and ID_000142 are very similar to each other and their face -value
content is identical. (They are not MD5 hash identical, however, as I address below).
b.
ID_000073 and ID_000077 are however very different.
8.
A redline comparison of ID_000073 and ID_000077 is set out in Exhibit PM38.1.
3
- 3 -
H/145/3{ID_000073}
{ID_000142}
{ID_000077}
{ID_000073}
{ID_000142}
{ID_000073}
{ID_000077}
{H/146} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 4 of 17
9.
I begin by making the following observations about the relationship between the content of
the two documents (which I analyse further below) :
a. S
ame layout - Both have the same layout, appear to refer to the same University, the
same Lecturer/Tutor, and contain the same statement that the work submitted for
assessment is the author’s own work and is not plagiarised.
b.
Course number - The course number is given in ID_000077 as “STAT2020 as
STAT66440”. In ID_000073 it is only “STAT 6640”.
c. D
ifferences in deadline - Both have a “date due/time” field referring to October
2005. I n ID_000077 it is fully formed with a time, day , and date:
. In ID_000073 however there is simply a non- specific
placeholder “ xxx”: .
d.
Same signature date – the plagiarism statement for ID_000077 is signed with a
signature dated the same day as the submission: . For
ID_000073, the signature date is identical to the submission date of ID_000077, even though the submission date is only given as an “ xxx” placeholder:
.
e. A
uthor information -
i. I
D_000077’s author data is listed as “BDO” for the Last Author and “IT
Services” as the Author.
ii. ID_000073 ’s author data are listed as “Lynn Wright” for the Last Author
and “Craig S Wright” for the Author.
f.
Page count – ID_000077 is 58 pages in length, while ID_000073 is 5 pages in
length.
g.
Content – ID_000077 presents as an assignment submission listing questions and answers and has a table of contents referring to each question. ID_000073 does not
include obvious questions and answers, though instead includes a table of contents .
To illustrate, the table of contents of each present sas follows:
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 4 of 17
9.
I begin by making the following observations about the relationship between the content of
the two documents (which I analyse further below) :
a. S
ame layout - Both have the same layout, appear to refer to the same University, the
same Lecturer/Tutor, and contain the same statement that the work submitted for
assessment is the author’s own work and is not plagiarised.
b.
Course number - The course number is given in ID_000077 as “STAT2020 as
STAT66440”. In ID_000073 it is only “STAT 6640”.
c. D
ifferences in deadline - Both have a “date due/time” field referring to October
2005. I n ID_000077 it is fully formed with a time, day , and date:
. In ID_000073 however there is simply a non- specific
placeholder “ xxx”: .
d.
Same signature date – the plagiarism statement for ID_000077 is signed with a
signature dated the same day as the submission: . For
ID_000073, the signature date is identical to the submission date of ID_000077, even though the submission date is only given as an “ xxx” placeholder:
.
e. A
uthor information -
i. I
D_000077’s author data is listed as “BDO” for the Last Author and “IT
Services” as the Author.
ii. ID_000073 ’s author data are listed as “Lynn Wright” for the Last Author
and “Craig S Wright” for the Author.
f.
Page count – ID_000077 is 58 pages in length, while ID_000073 is 5 pages in
length.
g.
Content – ID_000077 presents as an assignment submission listing questions and answers and has a table of contents referring to each question. ID_000073 does not
include obvious questions and answers, though instead includes a table of contents .
To illustrate, the table of contents of each present sas follows:
4
- 4 -
H/145/4{ID_000077}
{ID_000073}
{ID_000077}
{ID_000073} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 5 of 17
ID_000077 I
D_000073
h.
Type of content:
i. ID_000077 presents as typed content interspersed with equations such as
the following example , which is illustrative of the content of the whole
document:
ii. A
fter the first two pages (cover sheet and table of contents), ID_000073
contains 3 pages of content. The first of these contains text that I recognise
as similar to text contained within the Bitcoin White Paper including the
following:
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 5 of 17
ID_000077 I
D_000073
h.
Type of content:
i. ID_000077 presents as typed content interspersed with equations such as
the following example , which is illustrative of the content of the whole
document:
ii. A
fter the first two pages (cover sheet and table of contents), ID_000073
contains 3 pages of content. The first of these contains text that I recognise
as similar to text contained within the Bitcoin White Paper including the
following:
5
- 5 -
H/145/5{ID_000077}
{ID_00007 3} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 6 of 17
ii
i. The second and third pages consist mainly of scanned handwritten text:
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 6 of 17
ii
i. The second and third pages consist mainly of scanned handwritten text:
6
- 6 -
H/145/6 Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 7 of 17
i. E
quations :
i. Both documents contain equation items, but they are formatted differently.
I illustrate this below in more detail as it is an important part of the later
analysis.
ii. I
n ID_000073, which is a Lynn Wright document, some equations are
pictures of handwritten text but there are two equations that are embedded as pictures of typed text. These equations are formatted in a similar way to equations in other Lynn Wright documen ts, as can be seen in the following
screenshots (showing characteristic square resizing handles and a popup Picture menu):
ii
i. However , in ID_000077 the re are many embedded equations . Simple
equations that can be typed in standard characters or using a basic symbol
input have been entered as simple text, as shown in the following example
(with some text highlighted to demonstrate that it is text):
i
v. Whereas other equations are embedded differently, not as pictures but as
interactive equations. As can be seen in the following screenshot, when first
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 7 of 17
i. E
quations :
i. Both documents contain equation items, but they are formatted differently.
I illustrate this below in more detail as it is an important part of the later
analysis.
ii. I
n ID_000073, which is a Lynn Wright document, some equations are
pictures of handwritten text but there are two equations that are embedded as pictures of typed text. These equations are formatted in a similar way to equations in other Lynn Wright documen ts, as can be seen in the following
screenshots (showing characteristic square resizing handles and a popup Picture menu):
ii
i. However , in ID_000077 the re are many embedded equations . Simple
equations that can be typed in standard characters or using a basic symbol
input have been entered as simple text, as shown in the following example
(with some text highlighted to demonstrate that it is text):
i
v. Whereas other equations are embedded differently, not as pictures but as
interactive equations. As can be seen in the following screenshot, when first
7
- 7 -
H/145/7{ID_00007 3}
{ID_00007 7} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 8 of 17
c
licking on the file, square resizing handles appear but the Picture menu
does not (as it is not a picture object):
v.
And then when double-clicking on the equation, the resizing handles
change and an “Equation” menu pops up:
E
mbedded hidden content in ID_000073
10. By inspection of the raw contents of the file ID_000073, it can be observed that it contains embedded hidden text content in the redundant portions of the file. I observed two significanttypes of text within that file.
Embedded content in ID_000073 sourced from ID_000077
11. ID_000073 contains embedded hidden text sourced from ID_000077. I established this by first observing text within ID_000073’s redundant portions which appeared to correspond to
ID_000077, and then conducting a targeted search for an early keyword “recommended”. I
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 8 of 17
c
licking on the file, square resizing handles appear but the Picture menu
does not (as it is not a picture object):
v.
And then when double-clicking on the equation, the resizing handles
change and an “Equation” menu pops up:
E
mbedded hidden content in ID_000073
10. By inspection of the raw contents of the file ID_000073, it can be observed that it contains embedded hidden text content in the redundant portions of the file. I observed two significanttypes of text within that file.
Embedded content in ID_000073 sourced from ID_000077
11. ID_000073 contains embedded hidden text sourced from ID_000077. I established this by first observing text within ID_000073’s redundant portions which appeared to correspond to
ID_000077, and then conducting a targeted search for an early keyword “recommended”. I
8
- 8 -
H/145/8{ID_000073}
{ID_000073}
{ID_000077} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 9 of 17
c
hose this word as it does not feature on the face of ID_000073. It does however appear in the
embedded text:
“
recommended” in the face -value
content of ID_0000077 followed by
embedded equationsT
he hidden raw text of ID_000073, showing the same text
content followed by embedded equations.
12.
Other embedded hidden content within ID_00073 is also indicative of the content being
sourced from ID_000077 including the following examples:
A line containing the deadline text of
ID_000077 which is missing from
ID_000073 (the text which was
replaced by an “xxx” placeholder). 5pm Friday, 28th STAT2020 as 5pm Friday, 28thCraig
S Wright, c3047661
the course number as it appears in
ID_000077STAT2020 as STAT6640
Content from t heanswer to the first
question within ID_000077 which
can be observed in the screenshot
shown above in the paragraph “ Type
of content ” We are really showing that : � EMBED Equation.3
is algebraically equivalent to EMBED Equation.3
or EMBED Equation.3 �As all other parts of the equation are the same.
Text from questions within
ID_000077 including the number of
marks awarded (e) Show, by inverting the matrix EMBED
Equation.3 and explicitly calculating both
elements of EMBED Equation.3 as functions of X and Y, that the expressions for the least squares estimates of bð0 and bð1 are given by
EMBED Equation.3
[8 marks]
Show mathematical working for all your answers.
-----------------------------------------------
Question 3 [Compulsory] [Total: 30 marks] The data set ‘minutes’ is given to you for analysis, by your manager at work. It records the number of minutes’ duration of 25 meetings, the number of
people present and the number of actions that
resulted from each meeting. Excitedly, she tells you “This data tells me, if meetings can be shortened, and also less people attend, then they will be more effective.” She also mentions that during the 3rd meeting the fire a
larm went off and
they all had to spend 40 minutes outside the
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 9 of 17
c
hose this word as it does not feature on the face of ID_000073. It does however appear in the
embedded text:
“
recommended” in the face -value
content of ID_0000077 followed by
embedded equationsT
he hidden raw text of ID_000073, showing the same text
content followed by embedded equations.
12.
Other embedded hidden content within ID_00073 is also indicative of the content being
sourced from ID_000077 including the following examples:
A line containing the deadline text of
ID_000077 which is missing from
ID_000073 (the text which was
replaced by an “xxx” placeholder). 5pm Friday, 28th STAT2020 as 5pm Friday, 28thCraig
S Wright, c3047661
the course number as it appears in
ID_000077STAT2020 as STAT6640
Content from t heanswer to the first
question within ID_000077 which
can be observed in the screenshot
shown above in the paragraph “ Type
of content ” We are really showing that : � EMBED Equation.3
is algebraically equivalent to EMBED Equation.3
or EMBED Equation.3 �As all other parts of the equation are the same.
Text from questions within
ID_000077 including the number of
marks awarded (e) Show, by inverting the matrix EMBED
Equation.3 and explicitly calculating both
elements of EMBED Equation.3 as functions of X and Y, that the expressions for the least squares estimates of bð0 and bð1 are given by
EMBED Equation.3
[8 marks]
Show mathematical working for all your answers.
-----------------------------------------------
Question 3 [Compulsory] [Total: 30 marks] The data set ‘minutes’ is given to you for analysis, by your manager at work. It records the number of minutes’ duration of 25 meetings, the number of
people present and the number of actions that
resulted from each meeting. Excitedly, she tells you “This data tells me, if meetings can be shortened, and also less people attend, then they will be more effective.” She also mentions that during the 3rd meeting the fire a
larm went off and
they all had to spend 40 minutes outside the
9
- 9 -
H/145/9{ID_000073}
{ID_000077} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 10of 17
building until a false alarm was called. Analyse
this data and respond to the manager.
Typed plain text equation which
appears in ID_000077 but not on the
face of ID_000073, including the
same example shown above in the
course of the content review analysis. The model chosen is -
Price = 8188.89 –1097.18AGE+2626.13SUNROOF + 2050.10 GTMODEL +449.50NOCYL
This was chosen as it has a high R-square value
(93.8%) a lower MSE than the full model and it fits the forecast data better than the other models.
--------------------------------------------------
The regression equation is;� 100.
Ln(Pressure) = -97.087 + 2.062. Boiling pt.
13.
As well as the hidden embedded content shown above, the ID_000073 file contains a previous
version of the draft within the file in a way that is able to be extracted within MS Word itself. By opening the file within MS Word 2003 and choosing to inspect the previous versions , the
software presents the following dialog:
14.
By choosing the “Open” option it ispossible to view the prior version, which I did, and a full
copy of that version is at Exhibit PM38. 2 which compares as follows:
i. The prior version within ID_000073 contains the full table of contents found
in ID_000077, as shown below (taken from Exhibit PM38.2) :
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 10of 17
building until a false alarm was called. Analyse
this data and respond to the manager.
Typed plain text equation which
appears in ID_000077 but not on the
face of ID_000073, including the
same example shown above in the
course of the content review analysis. The model chosen is -
Price = 8188.89 –1097.18AGE+2626.13SUNROOF + 2050.10 GTMODEL +449.50NOCYL
This was chosen as it has a high R-square value
(93.8%) a lower MSE than the full model and it fits the forecast data better than the other models.
--------------------------------------------------
The regression equation is;� 100.
Ln(Pressure) = -97.087 + 2.062. Boiling pt.
13.
As well as the hidden embedded content shown above, the ID_000073 file contains a previous
version of the draft within the file in a way that is able to be extracted within MS Word itself. By opening the file within MS Word 2003 and choosing to inspect the previous versions , the
software presents the following dialog:
14.
By choosing the “Open” option it ispossible to view the prior version, which I did, and a full
copy of that version is at Exhibit PM38. 2 which compares as follows:
i. The prior version within ID_000073 contains the full table of contents found
in ID_000077, as shown below (taken from Exhibit PM38.2) :
10
- 10 -
H/145/10{ID_000073}
{H/147}
{ID_000073}
{ID_000077} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 11 of 17
ii. T
he rest of the content of that version is identical to the face value content of
ID_000073.
15.
This again is consistent with ID_000077 being a precursor donor document that was used to
create ID_000073, even though the metadata of ID_000077 puts it as coming later in time.
Hidden embedded content from the Bitcoin White Paper
16. As observed above, ID_000073 contains content which is very similar to content found within the control version of the Bitcoin White Paper, ID_000865. Excluding pictures , the text is as
follows:
We consider the scenario of an attacker trying to generate an alternate chain of time rounds1faster than
the honest TSA chain2. Even if this is accomplished, it does not throw the system open to arbitrary
changes, such as creating newly validated and time stamped documents or issuing a document now that
seems to have been certified many years prior. TSA nodes are not going to accept an invalid message
digest from other TSA nodes. “ Honest TSA nodes ” will never accept a block of rounds based on a chain
of message digests that did not exist at a prior time. An “at tacker ” can only try to change the set of events,
creating a new chain that represents an “alternative history ” that is not supported by the publicly published
data.
The race between the honest chain of rounds and an attacking TSA nodes chain of competing rounds may be characterised as a Binomial Random Walk
3. The success event is the honest TSA chain being extended
by one round, increasing its lead by an addition block of signed data that becomes longer than the attacker.
In the failure event4is the attacker's chain being extended by one block, reducing the gap by -1.
The probability of an attacking TSA gaining a lead when it is at a state of a given deficit is analogous to a
Gambler's Ruin problem. Suppose a gambler with unlimited credit starts at a deficit and plays potentially
1Se e Massias (1999)
2T SA refers to a Time Stamping Authority and is a key aspect of the PKI system. It is the failure of the TSA that
has led to more CA compromises than any other event.
3Re search Erlang and Negative Binomial PDF/CDF
4S ee Text, (Hazards and Survival), (Sys tems Engineering)
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 11 of 17
ii. T
he rest of the content of that version is identical to the face value content of
ID_000073.
15.
This again is consistent with ID_000077 being a precursor donor document that was used to
create ID_000073, even though the metadata of ID_000077 puts it as coming later in time.
Hidden embedded content from the Bitcoin White Paper
16. As observed above, ID_000073 contains content which is very similar to content found within the control version of the Bitcoin White Paper, ID_000865. Excluding pictures , the text is as
follows:
We consider the scenario of an attacker trying to generate an alternate chain of time rounds1faster than
the honest TSA chain2. Even if this is accomplished, it does not throw the system open to arbitrary
changes, such as creating newly validated and time stamped documents or issuing a document now that
seems to have been certified many years prior. TSA nodes are not going to accept an invalid message
digest from other TSA nodes. “ Honest TSA nodes ” will never accept a block of rounds based on a chain
of message digests that did not exist at a prior time. An “at tacker ” can only try to change the set of events,
creating a new chain that represents an “alternative history ” that is not supported by the publicly published
data.
The race between the honest chain of rounds and an attacking TSA nodes chain of competing rounds may be characterised as a Binomial Random Walk
3. The success event is the honest TSA chain being extended
by one round, increasing its lead by an addition block of signed data that becomes longer than the attacker.
In the failure event4is the attacker's chain being extended by one block, reducing the gap by -1.
The probability of an attacking TSA gaining a lead when it is at a state of a given deficit is analogous to a
Gambler's Ruin problem. Suppose a gambler with unlimited credit starts at a deficit and plays potentially
1Se e Massias (1999)
2T SA refers to a Time Stamping Authority and is a key aspect of the PKI system. It is the failure of the TSA that
has led to more CA compromises than any other event.
3Re search Erlang and Negative Binomial PDF/CDF
4S ee Text, (Hazards and Survival), (Sys tems Engineering)
11
- 11 -
H/145/11{ID_000073}
{ID_000077}
{ID_000073}
{ID_000865} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 12of 17
an infinite number of trials to try to reach breakeven. We can calculate the probability he ever reaches
breakeven, or that an attacker ever catches up with the honest chain, as follows …
To get the probability the attacker could still catch up now, we multiply the Poisson density for each
amount of progress he could have made by the probability he could catch up from that point:
17.
Comparing the text above to the equivalent text of the Bitcoin White Paper control (and
omitti ng extra content as above) , the differences can be observed:
Comparison between BWP text and ID_000073 face- value text. This is shown as a screenshot to
preserve formatting. T he comparison takes the BWP as the original, with ID_000073 as the edited
version, for reasons explained below.
18. However, the following groups of text can be found embedded within the raw content of
ID_000073.
The race between the honest chain and an attacker chain can be characterized as a
Binomial Random Walk. The success event is the honest chain being extended by one
block, increasing its lead by +1, and the failure event is the attacker's chain being
extended by one block, reducing the gap by -1.
The probability of an attacker catching up from a given deficit is analogous to a
Gambler's
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 12of 17
an infinite number of trials to try to reach breakeven. We can calculate the probability he ever reaches
breakeven, or that an attacker ever catches up with the honest chain, as follows …
To get the probability the attacker could still catch up now, we multiply the Poisson density for each
amount of progress he could have made by the probability he could catch up from that point:
17.
Comparing the text above to the equivalent text of the Bitcoin White Paper control (and
omitti ng extra content as above) , the differences can be observed:
Comparison between BWP text and ID_000073 face- value text. This is shown as a screenshot to
preserve formatting. T he comparison takes the BWP as the original, with ID_000073 as the edited
version, for reasons explained below.
18. However, the following groups of text can be found embedded within the raw content of
ID_000073.
The race between the honest chain and an attacker chain can be characterized as a
Binomial Random Walk. The success event is the honest chain being extended by one
block, increasing its lead by +1, and the failure event is the attacker's chain being
extended by one block, reducing the gap by -1.
The probability of an attacker catching up from a given deficit is analogous to a
Gambler's
12
- 12 -
H/145/12{ID_000073} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 13of 17
Ruin problem. Suppose a gambler with unlimited credit starts at a deficit and plays
potentially an infinite number of trials to try to reach breakeven. We can calculate the
probability he ever reaches break even, or that an attacker ever catches up with the honest
chain, as follows
value out of thin air taking money that never belonged to the attacker
transaction as payment
and h
containing them.
one""publiclly of his own transactions to take back money he recently spent.
attacker
block
+1, and
er catching up
19.
The strings above have been formatted and separated out for ease of review . Within the raw
body of the file in a plain text editor, they present in two groups of text: the first passage
shown above (the longest) appears all together. The remaining strings appear in a single place
all together, as follows (interspersed with text which appears to have been added ):
20.
It can therefore be observed that :
a. ID_000073 contains the equivalent text from the Bitcoin White Paper embedded within it. They are saved within the file interspersed with the edited text.
b.
The strings set out above correspond to the edits shown in red in the comparison
screenshot above, suggesting that the text was previously present in ID_000073 and was later deleted .
c. T
he first extract shown above contains a line break in between the word “Gambler’s”
and the word “Ruin”. This line break does not appear on the face of ID_000073, butthere is a corresponding line break at that point in the control Bitcoin White Paper as
shown below. This may be indicative that the embedded raw content of ID_000073
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 13of 17
Ruin problem. Suppose a gambler with unlimited credit starts at a deficit and plays
potentially an infinite number of trials to try to reach breakeven. We can calculate the
probability he ever reaches break even, or that an attacker ever catches up with the honest
chain, as follows
value out of thin air taking money that never belonged to the attacker
transaction as payment
and h
containing them.
one""publiclly of his own transactions to take back money he recently spent.
attacker
block
+1, and
er catching up
19.
The strings above have been formatted and separated out for ease of review . Within the raw
body of the file in a plain text editor, they present in two groups of text: the first passage
shown above (the longest) appears all together. The remaining strings appear in a single place
all together, as follows (interspersed with text which appears to have been added ):
20.
It can therefore be observed that :
a. ID_000073 contains the equivalent text from the Bitcoin White Paper embedded within it. They are saved within the file interspersed with the edited text.
b.
The strings set out above correspond to the edits shown in red in the comparison
screenshot above, suggesting that the text was previously present in ID_000073 and was later deleted .
c. T
he first extract shown above contains a line break in between the word “Gambler’s”
and the word “Ruin”. This line break does not appear on the face of ID_000073, butthere is a corresponding line break at that point in the control Bitcoin White Paper as
shown below. This may be indicative that the embedded raw content of ID_000073
13
- 13 -
H/145/13{ID_000073} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 14of 17
w
as sourced from the PDF ID_000865 by a copy and paste operation, and carried
across the line break in the middle of the sentence with it5
C
onclusion on ID_000073 and ID_000077
21. Taken at face value, the metadata of ID_000073 suggests that it was written prior to the
Bitcoin White Paper. However , the embedded content within the file indicates that text of the
Bitcoin White Paper was included in an identical form in ID_000073, and then edited away to
create the content of ID_000073 while being back-dated, likely through the use of clock
manipulation techniques. I n my opinion ID_000073 is therefore not authentic.
22.
I have considered whether the features that I have observed would also be consistent with both documents having a common earlier source and then being edited in different directions, but no such common earlier source has been included in the disclosure dataset , and the
indication that ID_00073 has been backdated arises independently from the review between
that docume nt and ID_00077.
23.
I have also compared ID_000073 to ID_000077, and consider that ID_000077 (a later -dated
2005 document) is an authentic document, and that it was used as the precursor donor source
to create ID_000073, with ID_000073 being back-dated to ap pear to come earlier in time (in
my opinion, likely by the use of clock manipulation techniques as seen with other documents
in the disclosure dataset in general, and in the Lynn Wright documents in particular ). This has
led to the content of ID_000077 being embedded within the ID_000073 file.
A
nalysis of ID_000142
24. My conclusions and analysis of ID_000073 applies to ID_000142, for the following reasons.
25.
ID_000073 and ID_000142 appear identical on the face of the printed documents. They also
have the exact same file capacity of 910,336 bytes.
5T he same line break also appears in ID_000226 and BWP -NB1, but I have taken ID_000865 as a comparator
source for this purpose.
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 14of 17
w
as sourced from the PDF ID_000865 by a copy and paste operation, and carried
across the line break in the middle of the sentence with it5
C
onclusion on ID_000073 and ID_000077
21. Taken at face value, the metadata of ID_000073 suggests that it was written prior to the
Bitcoin White Paper. However , the embedded content within the file indicates that text of the
Bitcoin White Paper was included in an identical form in ID_000073, and then edited away to
create the content of ID_000073 while being back-dated, likely through the use of clock
manipulation techniques. I n my opinion ID_000073 is therefore not authentic.
22.
I have considered whether the features that I have observed would also be consistent with both documents having a common earlier source and then being edited in different directions, but no such common earlier source has been included in the disclosure dataset , and the
indication that ID_00073 has been backdated arises independently from the review between
that docume nt and ID_00077.
23.
I have also compared ID_000073 to ID_000077, and consider that ID_000077 (a later -dated
2005 document) is an authentic document, and that it was used as the precursor donor source
to create ID_000073, with ID_000073 being back-dated to ap pear to come earlier in time (in
my opinion, likely by the use of clock manipulation techniques as seen with other documents
in the disclosure dataset in general, and in the Lynn Wright documents in particular ). This has
led to the content of ID_000077 being embedded within the ID_000073 file.
A
nalysis of ID_000142
24. My conclusions and analysis of ID_000073 applies to ID_000142, for the following reasons.
25.
ID_000073 and ID_000142 appear identical on the face of the printed documents. They also
have the exact same file capacity of 910,336 bytes.
5T he same line break also appears in ID_000226 and BWP -NB1, but I have taken ID_000865 as a comparator
source for this purpose.
14
- 14 -
H/145/14{ID_000865}
{ID_000073}
{ID_000077}
{ID_000142}
{ID_000073}
{ID_000226}
{ID_000865} Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 15of 17
26.
However, they are not identical by MD5 hash, indicating the presence of some difference. I
therefore conducted a hex level comparison of the two documents using Hex E ditor Neo ,
from which I observed that they had only 3 differences amounting to 9 bytes in total as per the
screenshot below :
27.
The first difference appears as follows, which I recognise as being a difference in how MS
Word routinely encodes a Windows FILETIME timestamp:
28.
Although only 7 bytes are highlighted, t he full timestamp is actually 8 bytes in length
(“E0AC82B0A2DEC601”) : the last pair of hex bytes are 01, which is common to both
timestamps and therefore those characters do not register as a difference.
29.
This is a Windows timestamp stored in Little -Endian notation (with the most significant bit on
the right -hand side rather than the left). It decodes to 23 September 2006 at 00:56:15.406
(expressed in BST) and corresponds to the Root Entry timestamp of the file.
30.
The second and third changes appear next to each other:
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 15of 17
26.
However, they are not identical by MD5 hash, indicating the presence of some difference. I
therefore conducted a hex level comparison of the two documents using Hex E ditor Neo ,
from which I observed that they had only 3 differences amounting to 9 bytes in total as per the
screenshot below :
27.
The first difference appears as follows, which I recognise as being a difference in how MS
Word routinely encodes a Windows FILETIME timestamp:
28.
Although only 7 bytes are highlighted, t he full timestamp is actually 8 bytes in length
(“E0AC82B0A2DEC601”) : the last pair of hex bytes are 01, which is common to both
timestamps and therefore those characters do not register as a difference.
29.
This is a Windows timestamp stored in Little -Endian notation (with the most significant bit on
the right -hand side rather than the left). It decodes to 23 September 2006 at 00:56:15.406
(expressed in BST) and corresponds to the Root Entry timestamp of the file.
30.
The second and third changes appear next to each other:
15
- 15 -
H/145/15 Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 16of 17
31.
This relates to a change in a metadata field between the documents and correlates with the
only difference observed between the metadata of the two documents in the table above. This
can be seen in the Windows Properties tab for the two documents below:
32.
This field is also user -editable by typing directly into the properties dialog as discussed in the
Main Report in relation to the “Last Author” field and shown per the below:
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 16of 17
31.
This relates to a change in a metadata field between the documents and correlates with the
only difference observed between the metadata of the two documents in the table above. This
can be seen in the Windows Properties tab for the two documents below:
32.
This field is also user -editable by typing directly into the properties dialog as discussed in the
Main Report in relation to the “Last Author” field and shown per the below:
16
- 16 -
H/145/16 Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 17of 17
33.
By editing the file in this way, no save operation is performed on the file in its native viewer
and nei ther the C reated nor the L ast S aved met adata timestamps would be updated. However,
the R oot E ntry timestamp would be updated. For the three documents the Root Entry
timestamps are recorded as follows:
ID_000073 17/09/05 00:14:41
ID_000077 28/10/05 04:35:54
ID_000142 23/09/06 00:56:15
34.
For ID_000073 and ID_000077, this matches their Last S aved timestamps, but not for
ID_000142, which instead matches the timestamp of the first difference observed above. This
is indicative that the metadata of ID_000142 w as edited at some point after the creation of
ID000073, but does not affect the analysis of ID_000073 as the files are otherwise identical in
every respect.
35.
As I explained at the beginning of this Appendix, ID_000074 and ID_000075 appear to bePDFs based on ID_000073 and my analysis of ID_000073 applies to the content of those documents in the same way.
Appendix PM 38
Statistics Assignments/ID_000073 and ID_000142
Page 17of 17
33.
By editing the file in this way, no save operation is performed on the file in its native viewer
and nei ther the C reated nor the L ast S aved met adata timestamps would be updated. However,
the R oot E ntry timestamp would be updated. For the three documents the Root Entry
timestamps are recorded as follows:
ID_000073 17/09/05 00:14:41
ID_000077 28/10/05 04:35:54
ID_000142 23/09/06 00:56:15
34.
For ID_000073 and ID_000077, this matches their Last S aved timestamps, but not for
ID_000142, which instead matches the timestamp of the first difference observed above. This
is indicative that the metadata of ID_000142 w as edited at some point after the creation of
ID000073, but does not affect the analysis of ID_000073 as the files are otherwise identical in
every respect.
35.
As I explained at the beginning of this Appendix, ID_000074 and ID_000075 appear to bePDFs based on ID_000073 and my analysis of ID_000073 applies to the content of those documents in the same way.
17
- 17 -
H/145/17{ID_000073}
{ID_000077}
{ID_000142} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM10.pdf | Patrick Madden | Appendix PM10.pdf | 6,987 | 15,587 | Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 1 of 27
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM10
Source code flowcharts
ID_000553 - ID_000554 - ID_000375
1. ID
_000553 and ID_000554 are two Reliance Documents, both of which are black and white
“TIFF” picture files. The TIFF file format is a standard image file format commonly used for
scans of hard copy pages of text or fax -type documents.
Overview of TIFF files and manner of creation
2. By eye, the main body of these two documents present as flowcharts but are saved at a level
of pixellation which renders them illegible. I have illustrated below the content of ID_000554in various screenshots showing different aspects of that document:
Screenshot - Overview of Document ID_000554:
Screenshot – zoomed in on top left section of ID_000554 showing header text and pixellation:
{ID_000553}
{ID_000554}
{ID_000554}
{ID_000554}
{ID_000554} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 2 of 27
Fur
ther zoomed in screenshot of ID_000554 showing pixellation of flowchart elements:
Zoomed- in screenshots of text within the footer of ID_00554 containing contextual page
numbering and date:
3. There are multiple electronic duplicates (by MD5 hash) of both of these files within the
disclosure dataset:
a.ID_000553 duplicates are ID_000558, ID_000559, ID_000560, and ID _000561;
b.ID_000554 duplicates are ID_000562, ID_000563, ID_000564, and ID_000565.
4. The TIFF file format can be very lightweight with regards to metadata properties and that is
what I observed in this case. The table below lists the file properties, and limited external
metadata properties available for ID_000553, ID_000554 and their respective duplicates:1
Metadata field ID_000553 ID_000558/ ID_000559/
ID_000560/ ID_000561 ID_000554 ID_000562/ ID_000563/
ID_000564/ ID_000565
Provided external metadata (OS/file property information)
Original File name bitCoin_main.cpp.tif bitCoin_main.cpp.tif bitCoin_main.h.tif bitCoin_main.h.tif
OS Created - Date
and Time 21/12/2008 21:55 22/10/2008 01:32 21/12/2008 21:55 22/10/2008 01:34
1 A collec�on of documents which exhibit this �mestamp have been listed and discussed in Appendix PM24
{ID_000554}
{ID_000554}
{ID_000553}
{ID_000558}
{ID_000559}
{ID_000560}
{ID_000561}
{ID_000554}
{ID_000562}
{ID_000563}
{ID_000564}
{ID_000565}
{ID_000553}
{ID_000554}
{H/116} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 3 of 27
OS Last Modified -
Date and Time 21/12/2008 21:55 22/10/2008 01:32 21/12/2008 21:55 22/10/2008 01:34
OS Last Accessed -
Date and Time 21/12/2008 21:55 22/10/2008 01:32 21/12/2008 21:55 22/10/2008 01:34
5. In a
ddition to the metadata provided, it is possible to view the internal metadata of the TIFF
files by opening them in the picture viewing application IrfanView and examining the file
properties, including the file encoding information. The two documents are very similar in
this regard, and so taking ID_000554 as an example, the following screenshot shows its fileproperties:
6. It
can be observed within the screenshot that:
a.The encoding is “ CCITT Group 4 Fax Encoding”. This is one of a variety of types of
encoding that can be used within TIFF format files. Some types of TIFF encoding
only support binary colour information (black or white), while others supportgrayscale or even rich colour . In the present case, “Group 4 fax” encoding is a type
which encodes only binary colour information (black pixels and white pixels) anddoes not support grayscale or colour information. As the name indicates, it is a forma t
created for the purpose of encoding fax images.
{ID_000554} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 4 of 27
b. Correspondingly, the “Origi nal colors” and “Current colors”, and the “Number of
unique colors” counted by IrfanView all read as 2 , which is consistent with only
binary black and white (and not grayscale) colour information being contained within
the image.
c.the proportions and measurements of the image are consistent with an A3 paper size
(420mm x 297mm) .
7. I have therefore considered whether ID_000554 and ID_000553 are scanned versions of hard
copy documents, or whether they are generated electronically. Although this is a file format
associated with scanning / fax, and has proportions corresponding to A3 paper, in my view it
would not be possible to produce both ID_000553 and ID_000554 by scanning hardcopy toelectronic documents. I note in particular that:
a.The white space in both files is very clean and does not contain the specks or other
scanning artefacts that would be expected of a scan from a hardcopy;
b.The text within the documents is very crisply aligned and contains sharp edges, whichis more consistent with digital production than hard copy scanning;
c.Comparing the two documents ID_000553 and ID_000554 together (and flickingbetween them to see how the various features align), it is clear to me by eye that t he
title text (in the header ), and the page number and times tamp (in the footers) align in
identical pixel -perfect offsets on their respective pages , as well as the content of the
body being similarly well aligned. The Vertical and horizontal alignment of both
pages is also perfect, with no swivel or tilt, and the page number and timestamp at
opposite ends of the page exhibit exact horizontal alignment to each other.
8. All of this is consistent with electronic generation and not consistent with scanning ofhard copy documents.
9. In my view, t hese two documents are th erefore the product of an electronic editing or
conversion process from other electronic documents. Although I have not attempted toidentify the software used to produce the TIFF files, TIF F is a widely used format for
various purposes and there are many conversion utilities available, so conversion to TIF F
is a readily accessible process on standard computing equipment.{ID_000554}
{ID_000553}
{ID_000553}
{ID_000554}
{ID_000553}
{ID_000554} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 5 of 27
Origin of ID_000554 in related document ID_000375
10. One investigative technique I routinely deploy is not only to investigate documents in
isolation, but also to compare them with other documents within the data set which is
made available to me. I have found this useful in past cases where documents appear
authentic, in isolation, but when compared to other documents in the data set, issues may
be identified which call their authenticity into question. This may arise, for example,based on their degree of similarity (or lack of similarity), and /or incompatibility with
other documents. By examining the documents in the context of the wider data, it issometimes possible to identify irregularities and nonconformity which would not be
visible on an isolated inspection.
11. ID_000375 is not a Reliance D ocument, but while browsing the wider disclosure dataset I
observed that it bore similarities to ID_000553 and ID_000554 and investigated further.The file and metadata properties for ID_000375 are listed below:
Metadata field ID_000375
Provided external metadata (OS/file property information)
Original File name bitCoin_main.h.pdf
type/Extension PDF
OS Created - Date and Time 07/09/2016 09:29
OS Last Modified - Date and Time 09/06/2008 10:27
OS Last Accessed - Date and Time 07/09/2016 09:29
Internal metadata properties
Title bitcoin main.h
Author craig.wright
Application Created 09/06/2008 11:25:56
Application Modified 09/06/2008 11:27:02
PDF Producer Acrobat Distiller 15.0 (Windows)
PDF Creator PScript5.dll Version 5.2.2
PDF Version 1.5
Page Count 1
12. W hen I saw ID_000375, I was initially struck by the visual and other similarities between
ID_000375 and ID_000554, which included:
a.The overall shape of the files, viewed by eye with the documents zoomed out – which
can be seen in the screenshots below this paragraph (except that ID_000554 contains
additional whitespace margins which I have cropped out for comparison purposes)
b.The inclusion of the same title text “Bitcoin main.h” (in the header) and same page
number and cont extual date recorded (in the footer); and
c.The
proportions and size of the files, both of which are A3 page dimensions.{ID_000554}
{ID_000375}
{ID_000375}
{ID_000553}
{ID_000554}
{ID_000375}
{ID_000375}
{ID_000554}
{ID_000554} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 6 of 27
Overview of ID_000554: Overview of ID_000375:
13. Comparing the same more detailed screenshots above (from ID_000554) to the equivalent
portions of ID_000375 it is possible to visually demonstrate that they are similar, as
shown below.
Header of ID_000554 Header of ID_000375:
Excerpt of f lowchart elements within
ID_000554: Corresponding excerpt of flowchart elements
within ID_000375:
Footer of ID_000554: Footer of ID_000375:
14. A lt
hough it is apparently very similar, two immediate differences between ID_000375
ID_00554 are apparent, in that:
a.ID_000375 is a PDF file .
b. ID
_000375 is a full colour file (and is not black and white).
15. Alth
ough it is not a Reliance Document, ID_000375 itself is a much higher quality file
than ID_000554. By zooming in to a scale of 6400% it is possible to show that the content
{ID_000554}
{ID_000375}
{ID_000375}
{ID_000554}
{ID_000375}
{ID_000375}
{ID_000375}
{ID_000554} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 7 of 27
of the flow chart is rendered in great detail. In the partial screenshot below (from the top
of ID_000375, about 1/3 along) it can be observed that the rounded edges of the bubbles, the sharp sides of the arrows and the sides of the angled lines are smooth without pixelization.
{ID_000375} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 8 of 27
16. As su
ch, the flowchart elements of ID_000375 are much more clearly visible, including
the connecting arrows and shapes of the boxes. Although the text of ID_000375 is still
mostly illegible, ID_000375 is overall more legible than ID_000554 and aspects of the
text c an be made out. For example, the content of the foremost top left flowchart box, as
shown below, can be read to a degree.
17. Straining my eyes, (and also informed by the observation I make in the following
paragraph below about its similarity with another document), the text in that rectangle
seems to me to read as follows:
Copyright (c) 2009 Satoshi
Nakamoto
Distributed under the
MIT/X11 software license,
see the accompanying
file license.txt or
http://www.opensource.org/licenses/mit-
license.php.
18. Given the similarities between ID_000375 and 000554, but that the former document is
available in a higher resolution and in colour, I have considered whether ID_000554 is an
electronically generated scan of ID_000375.
19. In considering this, I attempted to identify other similar documents in the discloseddataset. I noted that the text referenced above in ID_000375 is also included in
ID_000768, a file which is described in the Disclosure dataset (by reference to the{ID_000375}
{ID_000554}
{ID_000375}
{ID_000554}
{ID_000375}
{ID_000768} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 9 of 27
external OS file metadata provided in the loadfile) as having the original file name
“main.h” and with timestamps from 07/01/2009 (7 January 2009). This apparent date of
creation post -dates the appar ent June 2008 creation date of ID_000375 and ID_000554,
(based on the provided metadata and the matching contextual time stamp in the footer of
the document ), which would make ID_000768 an unlikely source for the apparently
earlier documents.
20. T her
e are also other versions of a file named “main.h” within the disclosure dataset,
where the text reads differently ( “Copyright (c) 2008 Dr Craig Wright”). These
differences mean that they are not likely to be a source for ID_000375 and t here were no
other documents in the dataset that I could find which could have been the source materialfrom which ID_000375 was created.
21. In
light of the observations above, i t is therefore my opinion that ID_000554 was
produced as a TIFF conversion or “print” from ID_000375, and that the two documents
are, in effect, two documents sharing the same heritage and showing the same flowchart.
Indications of manipulation within ID_000375
Timestamps and metadata
22. Having formed the opinions above, I compared the relative file stamps of the files
identified above. I observed as follows:
a.The three OS timestamps provided in the disclosure load file for ID_000553 andID_000554 are all given as 21/12/2008 (21 December 2008) at 21.55:00, for bothfiles.
b.This is not consistent with the time stamps provided for their duplicates (as listed inthe table under paragraph 4 above), which are given as 22/10/2008 at 01.32 and 01.34respectively.
c.On the printed face of ID_000553 and ID_000554 is the date and time 09/06/2008 (9
June 2008) at 11:10 and 11:24 respectively. The latter time is also present on the
printed face of ID_000375.{ID_000375}
{ID_000554}
{ID_000768}
{ID_000375}
{ID_000554}
{ID_000375}
{ID_000375}
{ID_000553}
{ID_000554}
{ID_000553}
{ID_000554}
{ID_000375} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 10 of 27
d. The Application Created timestamp for PDF file ID_000375 (dated 9/06/2008 at
11:25:56) follows 1 minute and 56 seconds after the timestamp recorded at the foot of
the document (dated 9/06/2008 at 11:24).
e. The PDF is also recorded as being Last Modified a further 1 minute and 6 seconds
later, at 11:27:02
23. These findings are of significance for reasons I ex plain below.
Different encoding for different parts of the text
24. By inspecting the file in Adobe Reader , I observed that different parts of the PDF file for
ID_000375 were rendered in different ways. Within Adobe R eader I was able to highlight
parts of the content by dragging the mouse pointer over it or using the keyboard shortcut
CTRL+A to “ select all ”. This allowed the header and footer text to be selected, but the
flowchart section in the main body of the document could not be selected as text. The
three partial screenshots below show the three portions that can be selected as text:
25. I
observed that the location and format of these text fields in the header and footer of the
document a ppear to be consistent with a printout from a web browser such as Firefox,
Google Chrome, or other web browsers, which are capable of printing pages to PDF.When the print to PDF function is used, the default settings cause headers and footers tobe added to the resulting PDF usually including information such as the Title of the
website from which the PDF was generated, the URL from which it was generated, the
page number, and the date. However, this was only a preliminary view. Since differentversions of different browser software output different default header and footerinformation, it was not practical to inve stigate which browser might have been used, and
so I could not form a concluded view about whether th e document was produced by
printing to PDF from the internet.
26. However , it is possible to copy and paste the content of the three screenshots above by
pressing “Ctrl -A” to select all, “Crtl -C” to copy the text, and (after moving focus into a
different application) pressing “Ctrl- V” to paste the text . By following those steps and
pasting directly into this report in MS Word as I edit it , the result is to produce the
following text output :{ID_000375}
{ID_000375} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 11 of 27
BitCoin main.h
������ �������08�������
27. The number of characters that is pasted is the same as the number of characters that w as
c
opied from the document, but they are reproduced in a way that renders them quite
differently. It can be seen from this that parts of the text are encoded in a way th at does
not allow them to be copied and pasted into MS Word as legible text, and they are output
as placeholder characters “ �” – including “space” characters. By contrast, other parts of
the text are copied and pasted legibly into MS Word .
28. T
o allow inspection by eye of the text of the PDF document’s header and footer and the
copy/pasted rendering of the text, I reproduce below the two texts showing how the
characters line up using a monospace font, and with colour coding for ease of inspection .
Th
is shows the text visible in the PDF itself (which I have retyped , on the top line of the
table below), against the text as rendered into MS Word after pasting (shown on the
bottom line ):
Visible text
from pdfBitCoin main.h 1 of 1 9/06/2008 11:24
Cut and
paste text as
rendered in
Word BitCoin main.h ������ �������08�������
29. As indicated by the red and green highlighting above, only the title “BitCoin main.h” an d
t
he “08” part of the date stamp have transposed effectively when pasting. This suggests ,
a
nd it is my opinion, that those characters in the text are encoded differently within the
PDF document to the other characters which were not carried over effectively. In m y
vi
ew, since the different text s are en coded differently, it is indicative that the red text
shown above was input into the document by a different method (and therefore at a
d
ifferent time ) to the green text .
30. I
therefore do not regard all of the red text and green text shown as being original to the
document, but form the initial opinion that the document has been manipulated in order t o
su
perimpose (or replace) the red parts of the text (“BitCoin main.h” and the “ 08” part of
the date) , overwriting previous text that originally existed before it. This suggests that the
original title of the document (in the header) was not “Bitcoin main.h” and that the
original date (in the footer) was not “2008”. I take into account that : Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 12 of 27
a.The page number “1 of 1” has not changed, and there is only one page in
the document, suggesting that the page numbering is part of the original
text, and
b.The terms shown in red above “BitCoin main.h” and the date “08” appear
to be relevant to my understanding of what is in dispute in the case,
whereas the details shown in green (such as the time of day and the page
numbering) do not seem to be.
(This view was later confirmed as I expla in below by reference to the embedded hidden
data within the file, which includes a 2015 copyright date relating to the fonts used and
instances of the original overwritten text remaining within it.)
31. I observe that the time between the creation date and la st mod ified date (according to the
internal metadata properties described above) was 1 minute and 6 seconds. Although thatindicates a relatively short time taken to edit the document, it would be sufficient time toenter the relatively minor amount of text which appears to have been entered and does not
affect my opinion above.
32. I note that the Recorded PDF producer in the internal metadata of the file, “Acrobat
Distiller 15.0 (Windows)” is an application that is capable o f editing pre -existing PDF
files. However, when such edits are implemented, in my experience Distiller commonly
achieves these “touch -ups” in a stream (i.e. in its own section of the file, encoded within
the PDF), and those streams are labelled with a mark er “touchup_textedit ”. I have not
been able to locate any such markers in ID_000375, suggesting that it is possible that the
edits were achieved with different software.
Analysis of the raw metadata content of the PDF file
33. I then inspected the internal, ra w metadata content of the PDF file ID_000375 using the
tool PDF Stream Dumper . I observed that there are artefacts that , in my view, contradict
the purported 2008 timestamps of ID_000375, as I explain below.
Embedded Fonts referring to 2015 copyright
34. The PDF file includes two embedded TTF (true -type font) font file s, as can be seen in the
dialog below. In each case, the font is listed as an “embedded subset”. This indicates thatwhen the font was embedded, the document did not contain a full copy of the whole fontitself, but only the subset of characters that were required to display the portion beingrendered at that time:{ID_000375}
{ID_000375}
{ID_000375} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 13 of 27
35. B
oth of these embedded fonts include the text within them “© 2015 The Monotype
Corporation. All Rights Reserved. ” as demonstrated in the partial screenshot below
showing a view of the relevant portion of one of the embedded fonts within Hex Editor
Neo:
Various document property streams indicating manipulation
36. Curiously the document also contains 4 document properties streams. These present as
t
wo pairs of properties with some noticeable differences between each pair . These ar e
pl
aced side by side in the tables below for ease of inspection:2
/Author(craig.wright)
/CreationDate(D:20080609112556+01'00')
/Creator(PScript5.dll Version 5.2.2)
/ModDate(D:2008060911 2556 +01'00') /Author(craig.wright)
/CreationDate(D:20080609112556+01'00')
/Creator(PScript5.dll Version 5.2.2)
/ModDate(D:2008060911 2702 +01'00')
2 (I have again highlighted the differences in green and red for ease of inspection and reference, as before, and I
have again used green to indicate data that , for the reasons se t out in this appendix, I consider corresponds to the
original version of the document, and red to indicate data which in my view is the result of manipulation ).
Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 14 of 27
/Producer(Acrobat Distiller 15.0 \\(Windows \\))
/Title( code2flow - online interactive code to flowchart converter ) /Producer(Acrobat Distiller 15.0 (Windows))
/Title( bitcoin main.h )
a. In the left stream, it can be seen that the creat ion date and time matches the modifie d
d
ate and time (“ModDate”), where 20080609112556 translates to a date as
2008/
06/09 11:25:56 in yyyy/mm/dd hh:mm:ss) .
b. H
owever, the right hand stream shows the same creation date, but a modification dat e
1
minute and 6 seconds later (where 20080609112702 translates to a date as
2008/06/09 11: 27:02 in yyyy/mm/dd hh:mm:ss) .
c.T
here is also a significant difference in the “Title” field, where the left -hand metadat a
st
ream indicates the earlier title (from 11:25:56) to have been “ code2flow - online
interactive code to flowchart converter” . After modification, at 11:27:02, the “Title”
field has been changed to “ bitcoin main.h ”.
37. The 2nd pair of document proper ty streams is exhibited below (I have added line breaks to
each to better align the two, and again used the same colour coding as above ):
<?xpacket begin=""
id="W5M0MpCehiHzreSzNTczkc9d"?>
<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe
XMP Core 5.6 -c015 84.158975, 2016/02/13- 02:40:29 ">
<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22- rdf-
syntax- ns#">
<rdf:Description rdf:about=""
xmlns:dc="http://purl.org/dc/elements/1.1/"
xmlns:xmp="http://ns.adobe.com/xap/1.0/"
xmlns:pdf="http://ns.adobe.com/pdf/1.3/"
xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/">
<dc:format>application/pdf</dc:format>
<dc:creator>
<rdf:Seq>
<rdf:li>craig.wright</rdf:li>
</rdf:Seq>
</dc:creator>
<dc:title>
<rdf:Alt>
<rdf:li xml:lang="x -default"> code2flow - online
interactive code to flowchart converter </rdf:li>
</rdf:Alt>
</dc:title>
<xmp:CreateDate>2008- 06-
09T11:25:56+01:00</xmp:CreateDate>
<xmp:CreatorTool>PScript5.dll Version
5.2.2</xmp:CreatorTool>
<xmp:ModifyDate>2008- 06-
09T11: 25:56+01:00</xmp:ModifyDate>
<pdf:Producer>Acrobat Distiller 15.0
(Windows)</pdf:Producer>
<xmpMM:DocumentID>uuid:b4b5489b- c01b- 4786-
b1db- 44542397f7cc</xmpMM:DocumentID>
<xmpMM:InstanceID> uuid:5290f06b- 91b2- 44af-99fa-
77ca7bf407f0</xmpMM:InstanceID>
</rdf:Description>
</rdf:RDF>
</x:xmpmeta>
<?xpacket end="w"?> <?xpacket begin=""
id="W5M0MpCehiHzreSzNTczkc9d"?>
<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6- c015 84.158975, 2016/02/13- 02:40:29 ">
<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22- rdf-
syntax- ns#">
<rdf:Description rdf:about=""
xmlns:dc="http://purl.org/dc/elements/1.1/"
xmlns:xmp="http://ns.adobe.com/xap/1.0/"
xmlns:pdf="http://ns.adobe.com/pdf/1.3/"
xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/">
<dc:format>application/pdf</dc:format>
<dc:creator>
<rdf:Seq>
<rdf:li>craig.wright</rdf:li>
</rdf:S eq>
</dc:creator>
<dc:title>
<rdf:Alt>
<rdf:li xml:lang="x -default"> bitcoin main.h</rdf:li>
</rdf:Alt>
</dc:title>
<xmp:CreateDate>2008- 06-
09T11:25:56+01:00</xmp:CreateDate>
<xmp:CreatorTool>PScript5.dll Version
5.2.2</xmp:CreatorTool>
<xmp:ModifyDate>2008- 06-
09T11: 27:02+01:00</xmp:ModifyDate>
<xmp:MetadataDate>2008- 06-
09T11:27:02+01:00</xmp:MetadataDate>
<pdf:Producer>Acrobat Distiller 15.0
(Wind ows)</pdf:Producer>
<xmpMM:DocumentID>uuid:b4b5489b- c01b- 4786-
b1db- 44542397f7cc</xmpMM:DocumentID>
<xmpMM:InstanceID> uuid:e1a091d5- 0978- 44ee-
b057- e415c43ce87e</xmpMM:InstanceID>
</rdf:Description>
</rdf:RDF>
</x:xmpmeta>
<?xpacket end="w"?> Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 15 of 27
38. As with the previous pair, the entry on the left appears to be the original metadata and that
on the right is the modified metadata stream . Comparing these line by line from top to
bottom, it can be observed as follows:
39. F irst, in both data streams, the XMP core (the version of the XMP metadata standard,
which is updated from time to time) used to create the PDF is recorded in both as “Adobe
XMP Core 5.6- c015 84.158975, 2016/02/13- 02:40:29”. That data includes a timestamp of
creation of the software itself featuring a date of “2016/02/13-02:40:29” (i.e. 13 February
2016). The use of a 2016 version of the XMP core software would not have been possibleon the purported creation date of the document (which is in 2008) . Taken together with
the 2015 copyright statement relating to the TTF files mentioned above , this information
is more consistent with a document which was created after 13 February 2016.
40. Con�nuing with the analysis of the two streams above, it can b e observed that t he entry on
the right has an additional entry for “xmp:MetadataDate” this being a metadata tagcharacteristically added to a PDF document on account of the metadata for the document
being modified.
41. Further, it can be observed again that the title of the document has been changed from
“code2flow - online interactive code to flowchart converter” to “bitcoin main.h” and withan identical change to the ModDate timestamp as discussed above.
Checking Code2Flow online
42. T he original title of the P DF ID_000375 was therefore apparently “ code2flow - online
interactive code to flowchart converter”. To continue my investigation, I conducted aGoogle search for that document which led me to the website at the URL
https://app.code2flow.com/
. This appears to be an online resource for converting code into
flowcharts. The title of the website matches the original title of ID_000375. A screenshotof this website is below , and in that screenshot I have hovered the mouse pointer over the
tab heading to fully reveal the website title in context on the top left hand side:{ID_000375}
{ID_000375} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 16 of 27
43. Th
e screenshot above shows a default flowchart from Code2Flow on its website, and is
rendered in the default configuration it adopted, mainly in red and blue. Although that
looks fairly different to the content of ID_000375, I was able to adjust the rendering
theme to match that of ID_000375 simply by changing the setting “Theme” on the
settings option within Code2Flow and selecting “Coloured”, as per the screenshot below:
De
fault theme “Clean” setting selected on the left -hand settings option
{ID_000375} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 17 of 27
The
me setting changed to “Coloured” – no other changes made
44. It
can be observed that this layout and style of flowchart very closely resembles the
layout and style of ID_000375 (aside from the obscured text in the latter) in that;
a. The colours are similar ;
b.The shape outlines and arrows are similar;
c. The arrows are proportionally similar;
d. The manner in which each bubble fades (ever so slightly) with a gradient from left to
right is similar.
In addition, it is possible to observe that other parts of the default flowchart used by
Code2Flow, shown with the “Coloured” theme, make use of a yellow rectangular box the upper right corner rendered as if it was a folded piece of paper, with a dotted line below it - similarly to that visible in the PDF file as shown in the comparison screenshots below
ID_000375 Code2Flow screenshot
{ID_000375} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 18 of 27
45. Cons
idering all of the above points, it is my conclusion that this website was used to
generate an earlier precursor document to ID_000375, which was then edited to replace
the title and date text. . No earlier revision was disclosed in the data set, however.
46. I considered whether Code2Flow could have been used to generate the precursor to
ID_000375 at the purported date of 2008, and conducted a Domaintools WHIOS lookup
for this domain. The resulting output indicate d that the domain code2flow.com was only
registered on 31/08/2012, which significantly post- dates the purported authorship of
ID_000375 in 2008. A screenshot of the relevant part of this output can be seen below.
47. I a
lso observed that , the “Created on” date of the WHOIS record is consistent with,
a. The Internet Archive Wayback Machine archives, which show that the website
code2flow.com was first archived in 4 September 2013 as indicated in the top bar ofthe following s creenshot from{ID_000375}
{ID_000375} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 19 of 27
https://web.archive.org/web/20130904011011/http://code2flow.com/ , which reads
“170 captures 4 Sep 2013 – 18 Jul 2023”
b. the “C
reated on” date towards the end of 2012 is consistent with the Copyright notice
displayed on the code2flow.com homepage itself which suggests a website creation
date in 2013, as illustrated in the partial screenshot below (with the fairly faint
copyright notice also transcribed below it)
“Copyright © 2013 -2022 Code Charm, Inc”
PDF Producer software
48. As I mentioned above, the metadata of ID_000375 records the PDF Producer software
used to create it as being “Acrobat Distiller 15.0 (Windows)” .
49. That version of the Acrobat software was not , however, available in 2008. I began by
trying to determine a date range for its release based by inspecting the edit history of the
{ID_000375} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 20 of 27
relevant Wikipedia Post. Two relevant historic Wikipedia3 posts showing edits made to
those posts over time are discussed as follows.
50. The first of these dated 21 May 2 015 describes an update to the Adobe Distiller
application page, with the update being described as “(Updated stable release number)”.
The listed stable release is “11.0” as per the partial screenshot below (see the “Stabl e
r
elease” line in the infobox on the right hand side) :
51. The 2nd of these, dated 07 December 2015 does not specify the nature of the content
update, but the only notable difference is that the stable release number has been update d
t
o “15.0” as seen in the partial screenshot below (see the “Stable release” line in th e
i
nfobox on the right hand side) :
3 htps://en.wikipedia.org/w/index.php?�tle=Adobe_Dis�ller&oldid=663454447 and
htps://en.wikipedia.org/w/index.php?�tle=Adobe_Dis�ller&oldid=694209315 Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 21 of 27
52. Alt
hough Wikipedia edits are not a reliable source on their own (as anyone can edit a
Wikipedia page), this was a good starting point for me to investigate a potential time
range of between May and December 2015, for the release of Adobe 15. and the editing of
the Wikipedia page to reflect the update.
53. By browsing archived versions of release notes for Adobe Acrobat versions (which is the
Adobe software within which Acrobat Distiller is a component), the following archived
web pages enabled me to narrow down the date of release:
a.https://web.archive.org/web/20151124151232mp_/https://helpx.adobe.com/acrobat/releas
e-note/release -notes- acrobat -reader.html , which lists a version history of Acrobat
Software. This indicated that prior to 2015 the most up to date release was “Version 11”,which was then replaced by the next major release, which was the version referred to as“DC” on April 6 2015 ; and
b.https://web.archive.org/web/20151113140728/http://www.adobe.com/devnet -
docs/acrobatetk/tools/ReleaseNotes/DC/dcclassic15.006.html , the specific release notes
for the Acrobat DC release version itself , which indicated that Acrobat DC was the
“2015” edition corresponding to the version number “15.0”, and include r eferences to
various installer files which appear in their filenames to include the version number “15”(although I cannot be certain of this as the files themselves were not archived fordownload).
54. Copies of those files are at Exhibit XPM23 .1 and X PM23 .2.
55. I therefore understand that the Adobe Distiller software used to create ID_000375 was not
available until at least the release date shown in the release notes, which is 6 April 2015.
Replication of the edit process
56. Given the various findings above which suggest that ID_000375 appears to have beenmanipulated , and was not created in 2008 as suggested, I attempted to replicate the
manipulation process myself.
57. The metadata streams within ID_000375 are stored within the document in plain text. By
opening the file in a Hex Editor such as Hex Editor Neo , it is possible to perform a find
and replace, or to manually adjust the recorded timestamps. At rows 001329e0 and032a70 in red text in the screenshot below, it can be observed where I have opened the{H/108}
{H/109}
{ID_000375}
{ID_000375}
{ID_000375} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 22 of 27
docume nt in this way and manipulating the stored text by typing so as to alter the
recorded dates from 2008 (as they previously appeared) to 2024 (a date of my choosing
which was in the future at the time of writing this report):
Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 23 of 27
58. By repeating this process across all the recorded 2008 dates (using a find and replace
function), I was able to manipulate the document into displaying as if it was edited in the
future. I also then used the same method to alter the recorded author from “ craig.wright”
to the text string “1234567890000”.
59. By s
aving so as to commit the changes to the file and opening it in a native viewer
(Adobe Reader), t his has resulted in the following properties being displayed:
Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 24 of 27
Zoomed in excerpt of the same screenshot showing the relevant informa�on:
60. This
demonstrates that the timestamps within ID_000375 are readily manipulable and in
my opinion cannot be relied upon as constant or unchanging.
61. Based on the findings above, I believe that the internal created and modified metadata for
ID_000375, which suggest it was created in 2008, are not authentic, and that the
document was likely created at some point in 2015 or later.
62. The purported “ 2008” data fields could have been achieved either by clock manipulation
to backdate the document or the manua l revision of the timestamps within the document
as demonstrated above.
63. The metadata properties for ID_000375 indicate that it was modified after its initialcreation at a time when the computer clock was set to the year 2008. This modification
appears to have taken marginally over 1 minute. This is con sistent with the relatively
minor amount of text which has been changed in the document, which appears to consistof changing only the title (header) and date (footer) of the document.
64. The ability to investigate th e history and provenance of these documents is restricted by
the limitations of the disclosure dataset . I would expect to be able to provide further
insight if additional data was available for analysis , such as via i n-depth forensic analysis
of the device s used to author or store ID_000375, ID_000553 and ID000554, or the
forensic image files from which they were obtained .
Metadata within ID_000554 and ID_000553
65. As I observed at the beginning of this Appendix the TIFF image format can be very light
on meta data, and the two listed Reliance Documents have very little metadata indeed
{ID_000375}
{ID_000375}
{ID_000375}
{ID_000375}
{ID_000553}
{ID_000554}
{ID_000554}
{ID_000553} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 25 of 27
compared to the data of ID_000375 (which is not listed as a Reliance Document). Further
analysis of the file did not inform my conclusions. However , I note here the analysis I
conducted for completeness.
66. I observed that ID_000553 and ID_000554 (and their respective duplicates) do hold an
OLE stream tail at the end of each document. This OLE stream is not a compulsory part
of the file format, and other examples within the Disclosure dataset do not exhibit it.
67. Having examined the OLE data stream, in my opinion it is very probable that the OLEStream relates to the use of the Microsoft Office Document Imaging (MODI) applicationin the creation of the TIFF files. This application does routinely produce an OLE streamin my experience, of the kind found appended to ID_000553 and ID_000554. MODI canbe used to scan new documents, or to work with pre-existing documents in a variety ofgraphic formats, and is consistent with my opinion on how these documents were
generated. By examining the OLE streams, I was able to extract two pieces of information
as follows.
68.First ly, I observed an embedded, encoded date and time stamp in each of them :
a.ID_000553 contains a date and time s tamp which decodes as 21/10/2008 15:32:29.
b.The same timestamp in ID_000554 decodes as 21/10/2008 15:34:15
c.These are both 10 hours behind the OS file created timestamp provided with thedataset. Although no time zone offset was provided with that supplied metadata, it isconsistent with the OS file created timestamps being expressed in British SummerTime (UTC+ 1) and the encoded OLE timestamps being encoded from UTC+11 .
Although it confirms my view that the provided metadata is not reliable as to thetimezone in which it is expressed, I do not draw any conclusions about theauthenticity of the document based on the possible explanation of the difference.
d.The presence of these tags in the metadata does not inform my analysis further, asthere would be no visible difference between them depending on whether they were
authentically created in 2008 or whether they were created at a different time by the
use of clock manipulation techniques to artificially set the computer clock to 2008.
69. Secondly, I observed the inclusion of the user profile name on the computer used to
interact with the document. For ID_000553 and ID_000554 this is recorded as “Admin”
(a username which I note corresponds to the recorded author name for some otherdocuments such as ID_001007 and other documents in the disclosure dataset) . However,{ID_000375}
{ID_000553}
{ID_000554}
{ID_000553}
{ID_000554}
{ID_000553}
{ID_000554}
{ID_000553}
{ID_000554}
{ID_001007} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 26 of 27
this fact is not sufficient to assist my analysis , in view of the fact that “Admin” would be a
common username for an administrator account.
Conclusions on ID_000375 and ID_000554
70. As I have explained in the course of the analysis above, I consider ID_000554 (TIF) to
have been created based on ID_000375 (PDF).
71. ID_000375 contains significant hallmarks of document manipulation which indicate that
the text has been edited to add the words “BitCoin main.h” and to change the date on the
face of the document to 2008; and within the document, there are traces o f the previous
title indicating the use of the Code2flow website to generate the document .
72. Although they bear contextual dates in 2008, I do not consider it would have been
possible to generate ID_000375 at that date, which I have confirmed based on severa l
independent observations. In particular, the software used to generate it is hosted on a
URL which was not registered until 2012, the file contains embedded fonts which aremarked as copyright © 2015 and the software used to author the PDF was not released
until February 2016.
73. ID_000554 and ID_000375 do contain metadata timestamps purporting to indicate that
they originate from 2008. However, in view of the impossibility of creating those
documents in 2008, it is my opinion that those 2008 metadata tim estamps are generated
by simply changing the clock setting on the computer used to generate them , or the more
complex method of manually altering them with the use of a hex editor.
74. It therefore follows that in my opinion neither ID_000375 nor ID_000554 is authentic to
their purported 2008 creation dates. From the information available they were createdafter 13/02/2016 in a manner that both obfuscated their content and represented them as
having been created in 2008.
Conclusions on ID_000553
75. Although ID_000554 (TIFF) appears to have its origin in ID_000375 (PDF), I could find
no equivalent PDF corresponding to ID_000553 within the data set provided.
76. Without a predecessor PDF document to use for comparison purposes, and in light of the
minimal metadata available for TIFF documents, I cannot draw any certain conclusions as
to the authenticity of ID_000553 itself. However, I can say with some certainty t hat the
document is an electronically converted version of another document, and that that{ID_000375}
{ID_000554}
{ID_000375}
{ID_000375}
{ID_000554}
{ID_000375}
{ID_000375}
{ID_000554}
{ID_000553}
{ID_000554}
{ID_000375}
{ID_000553}
{ID_000553} Madden Appe ndix PM10
“Source code flowcharts ” ID_000553 – ID_000554 – ID_000375
Page 27 of 27
original document (which is not available to me) would very likely enable the authenticity
of ID_000553 to be investigated more thoroughly.
77. I was not able to invest igate ID_000553 further on its own, save for conducting a
comparative analysis in the context of ID_000554 and ID_000375. In view of the close
similarity between ID_000554 and ID_000553 (in terms of their timestamps, content,
relative locations of content within the document, apparent similarities in their manner of
production, similarities in their visual flowchart style, level of pixell ation, TIFF file
format, and use of binary colour encoding), ID_000554 appears to have been generated in
a very s imilar way to ID_000553. If that is the case, g iven that ID_000554 was generated
through the use of an online tool which did not appear to exist at the purported creationdate in 2008, the same conclusions regarding the origins and apparent inauthenticity ofID_000554 and ID_000375 would appear to apply equally to ID_000553, unless further
analysis of the underlying original document behind it can be provided together with anyadditional information as to the circumstances of its creation .{ID_000553}
{ID_000553}
{ID_000554}
{ID_000375}
{ID_000553}
{ID_000554}
{ID_000553}
{ID_000554}
{ID_000375}
{ID_000553} |
/content/Copa v Wright - Trial Documents/Witness Statements/Martti Malmi - Exhibits/Martti Malmi - Exhibit MM3.pdf | Martti Malmi - Exhibits | Martti Malmi - Exhibit MM3.pdf | 4,708 | 15,633 | Claim No. IL-2021-000019
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND AND WALES
INTELLECTUAL PROPERTY LIST (ChD)
B E T W E E N:
CRYPTO OPEN PATENT ALLIANCE
(for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures,
Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.)
Claimant
-a n d -
CRAIG STEVEN WRIGHT
Defendant
EXHIBIT MM-3
TO THE SECOND WITNESS
STATEMENT OF MARTTI MALMI /0 /0 /1 /2 /3 /1 /2 /4 /5 /i255 /7 /8 /4 /7 /i255 /9 /10/11 /12 /13 /14 /15 /12 /16 /17 /15 /18 /19 /i255 /20 /i255 /21 /22 /23 /22 /24 /18 /14 /25 /i255 /26 /24 /27 /22 /18 /i255 /15 /16 /i255 /26 /22 /22 /18 /20 /13 /15 /20 /26 /22 /22 /18 /i255 /28 /29 /22 /14 /13 /18 /15 /16 /12 /14 /i255 /30 /24 /23 /25
/25 /13 /13 /27 /23 /8 /1 /1 /31 /22 /32 /17 /24 /18 /14 /25 /12 /33 /22 /17 /15 /18 /19 /1 /31 /22 /32 /1 /2 /3 /3 /7 /3 /0 /4 /0 /0 /0 /34 /3 /34 /4 /1 /25 /13 /13 /27 /8 /1 /1 /32 /12 /13 /14 /15 /12 /16 /17 /15 /18 /19 /1 /0 /1 /4/35 /36 /37 /i255 /39/40 /41 /42 /40 /43 /44 /i255 /45/40 /43 /36 /46 /47 /37 /i255 /48 /i255 /36 /49 /49 /50 /51 /52 /53 /53 /54 /37 /42 /55 /40 /56 /43 /36 /46 /57 /37 /55 /58 /56 /59 /53 /54 /37 /42 /53 /60 /61 /61 /62 /61 /63 /64 /63 /63 /63 /65 /61 /65 /64 /53 /36 /49 /49 /50 /52 /53 /53 /42 /46 /49 /43 /58 /46 /47 /55 /58 /56 /59 /52 /66 /61 /53
/67 /68 /69 /70 /71 /68 /72 /73 /71 /74 /75
/76 /46 /49 /43 /58 /46 /47 /i255 /57 /61 /55 /63 /i255 /77 /78 /50 /36 /40 /i255 /79 /37 /78 /37 /40 /51 /37
/77 /47 /47 /58 /80 /47 /43 /46 /47 /59 /i255 /49 /36 /37 /i255 /81 /46 /56 /51 /49 /i255 /56 /37 /78 /37 /40 /51 /37 /i255 /58 /81 /i255 /76 /46 /49 /43 /58 /46 /47 /82 /i255 /40 /i255 /47 /37 /54 /i255 /37 /78 /37 /43 /49 /56 /58 /47 /46 /43 /i255 /43 /40 /51 /36 /i255 /51 /41 /51 /49 /37 /83/i255 /49 /36 /40 /49 /i255 /80 /51 /37 /51 /i255 /40 /i255 /50 /37 /37 /56 /48 /49 /58 /48 /50 /37 /37 /56 /i255 /47 /37 /49 /54 /58 /56 /44 /i255 /49 /58
/50 /56 /37 /57 /37 /47 /49 /i255 /84 /58 /80 /42 /78 /37 /48 /51 /50 /37 /47 /84 /46 /47 /59 /55 /i255 /85 /49 /86 /51 /i255 /43 /58 /83/50 /78 /37 /49 /37 /78 /41 /i255 /84 /37 /43 /37 /47 /49 /56 /40 /78 /46 /87 /37 /84 /i255 /54 /46 /49 /36 /i255 /47 /58 /i255 /51 /37 /56 /57 /37 /56 /i255 /58 /56 /i255 /49 /56 /80 /51 /49 /37 /84 /i255 /50 /40 /56 /49 /46 /37 /51 /55
/85 /49 /86 /51 /i255 /43 /80 /56 /56 /37 /47 /49 /78 /41 /i255 /39/46 /47 /84 /58 /54 /51 /i255 /58 /47 /78 /41 /i255 /81 /58 /56 /i255 /47 /58 /54 /55 /i255 /88 /50 /37 /47 /i255 /51 /58 /80 /56 /43 /37 /i255 /89 /90 /90 /i255 /43 /58 /84 /37 /i255 /46 /51 /i255 /46 /47 /43 /78 /80 /84 /37 /84 /55
/91 /58 /54 /47 /78 /58 /40 /84 /i255 /78 /46 /47 /44 /52 /i255 /42 /46 /49 /43 /58 /46 /47 /48 /61 /55 /63 /55 /64 /55 /56 /40 /56
/48 /i255 /92 /47 /50 /40 /43 /44 /i255 /49 /36 /37 /i255 /81 /46 /78 /37 /51 /i255 /46 /47 /49 /58 /i255 /40 /i255 /84 /46 /56 /37 /43 /49 /58 /56 /41
/48 /i255 /79 /80 /47 /i255 /76 /85 /35 /89 /88 /85 /93 /55 /94 /95 /94
/48 /i255 /85 /49 /i255 /40 /80 /49 /58 /83/40 /49 /46 /43 /40 /78 /78 /41 /i255 /43 /58 /47 /47 /37 /43 /49 /51 /i255 /49 /58 /i255 /58 /49 /36 /37 /56 /i255 /47 /58 /84 /37 /51
/85 /81 /i255 /41 /58 /80 /i255 /43 /40 /47 /i255 /44 /37 /37 /50 /i255 /40 /i255 /47 /58 /84 /37 /i255 /56 /80 /47 /47 /46 /47 /59 /i255 /49 /36 /40 /49 /i255 /40 /43 /43 /37 /50 /49 /51 /i255 /46 /47 /43 /58 /83/46 /47 /59 /i255 /43 /58 /47 /47 /37 /43 /49 /46 /58 /47 /51 /82 /i255 /41 /58 /80 /86 /78 /78 /i255 /56 /37 /40 /78 /78 /41 /i255 /42 /37 /i255 /36 /37 /78 /50 /46 /47 /59 /i255 /49 /36 /37 /i255 /47 /37 /49 /54 /58 /56 /44 /i255 /40 /i255 /78 /58 /49 /55
/96 /58 /56 /49 /i255 /66 /64 /64 /64 /i255 /58 /47 /i255 /41 /58 /80 /56 /i255 /81 /46 /56 /37 /54 /40 /78 /78 /i255 /47 /37 /37 /84 /51 /i255 /49 /58 /i255 /42 /37 /i255 /58 /50 /37 /47 /i255 /49 /58 /i255 /56 /37 /43 /37 /46 /57 /37 /i255 /46 /47 /43 /58 /83/46 /47 /59 /i255 /43 /58 /47 /47 /37 /43 /49 /46 /58 /47 /51 /55 /0 /0 /1 /2 /3 /1 /2 /4 /5 /i255 /7 /8 /4 /7 /i255 /9 /10/11 /12 /13 /14 /15 /12 /16 /17 /15 /18 /19 /i255 /20 /i255 /21 /22 /23 /22 /24 /18 /14 /25 /i255 /26 /24 /27 /22 /18 /i255 /15 /16 /i255 /26 /22 /22 /18 /20 /13 /15 /20 /26 /22 /22 /18 /i255 /28 /29 /22 /14 /13 /18 /15 /16 /12 /14 /i255 /30 /24 /23 /25
/25 /13 /13 /27 /23 /8 /1 /1 /31 /22 /32 /17 /24 /18 /14 /25 /12 /33 /22 /17 /15 /18 /19 /1 /31 /22 /32 /1 /2 /3 /3 /7 /3 /0 /4 /0 /0 /0 /34 /3 /34 /4 /1 /25 /13 /13 /27 /8 /1 /1 /32 /12 /13 /14 /15 /12 /16 /17 /15 /18 /19 /1 /2 /1 /4/35 /36 /37 /i255 /39 /40 /41 /42 /43 /44 /45 /37 /i255 /46 /39 /i255 /39 /42 /46 /47 /47 /i255 /44 /47 /48 /36 /44 /i255 /44 /49 /50 /i255 /37 /51 /48 /37 /45 /46 /52/37 /49 /42 /44 /47 /53 /i255 /35 /36 /37 /45 /37 /54 /39 /i255 /49 /40 /i255 /55 /56 /44 /45 /44 /49 /42 /37 /37 /i255 /42 /36 /37 /i255 /39 /57 /39 /42 /37 /52/54 /39 /i255 /39 /42 /44 /42 /37 /i255 /43 /40 /49 /54 /42 /i255 /36 /44 /58 /37 /i255 /42 /40 /i255 /59 /37 /i255 /45 /37 /39 /42 /44 /45 /42 /37 /50
/44 /42 /i255 /39 /40 /52/37 /i255 /48 /40 /46 /49 /42 /i255 /46 /41 /i255 /46 /42 /i255 /59 /37 /60 /40 /52/37 /39 /i255 /49 /37 /60 /37 /39 /39 /44 /45 /57 /61 /i255 /44 /47 /42 /36 /40 /56 /55 /36 /i255 /62 /54 /58 /37 /i255 /50 /40 /49 /37 /i255 /37 /58 /37 /45 /57 /42 /36 /46 /49 /55 /i255 /62 /i255 /60 /44 /49 /i255 /42 /40 /i255 /59 /56 /46 /47 /50 /i255 /46 /49 /i255 /37 /51 /42 /37 /49 /39 /46 /59 /46 /47 /46 /42 /57 /i255 /44 /49 /50
/58 /37 /45 /39 /46 /40 /49 /46 /49 /55 /53
/63 /40 /56 /i255 /60 /44 /49 /i255 /55 /37 /42 /i255 /60 /40 /46 /49 /39 /i255 /59 /57 /i255 /55 /37 /42 /42 /46 /49 /55 /i255 /39 /40 /52/37 /40 /49 /37 /i255 /42 /40 /i255 /39 /37 /49 /50 /i255 /57 /40 /56 /i255 /39 /40 /52/37 /61 /i255 /40 /45 /i255 /42 /56 /45 /49 /i255 /40 /49 /i255 /64 /48 /42 /46 /40 /49 /39 /65 /66 /67 /37 /49 /37 /45 /44 /42 /37 /i255 /68 /40 /46 /49 /39 /i255 /42 /40 /i255 /45 /56 /49 /i255 /44 /i255 /49 /40 /50 /37
/44 /49 /50 /i255 /55 /37 /49 /37 /45 /44 /42 /37 /i255 /59 /47 /40 /60 /69 /39 /53 /i255 /62 /i255 /52/44 /50 /37 /i255 /42 /36 /37 /i255 /48 /45 /40 /40 /41 /65 /40 /41 /65 /43 /40 /45 /69 /i255 /50 /46 /41 /41 /46 /60 /56 /47 /42 /57 /i255 /45 /46 /50 /46 /60 /56 /47 /40 /56 /39 /47 /57 /i255 /37 /44 /39 /57 /i255 /42 /40 /i255 /39 /42 /44 /45 /42 /i255 /43 /46 /42 /36 /61 /i255 /39 /40 /i255 /41 /40 /45 /i255 /44 /i255 /47 /46 /42 /42 /47 /37 /i255 /43 /36 /46 /47 /37 /i255 /46 /49
/42 /36 /37 /i255 /59 /37 /55 /46 /49 /49 /46 /49 /55 /i255 /44 /i255 /42 /57 /48 /46 /60 /44 /47 /i255 /70 /68 /i255 /43 /46 /47 /47 /i255 /59 /37 /i255 /44 /59 /47 /37 /i255 /42 /40 /i255 /55 /37 /49 /37 /45 /44 /42 /37 /i255 /60 /40 /46 /49 /39 /i255 /46 /49 /i255 /71 /56 /39 /42 /i255 /44 /i255 /41 /37 /43 /i255 /36 /40 /56 /45 /39 /53 /i255 /62 /42 /54 /47 /47 /i255 /55 /37 /42 /i255 /44 /i255 /47 /40 /42 /i255 /36 /44 /45 /50 /37 /45 /i255 /43 /36 /37 /49
/60 /40 /52/48 /37 /42 /46 /42 /46 /40 /49 /i255 /52/44 /69 /37 /39 /i255 /42 /36 /37 /i255 /44 /56 /42 /40 /52/44 /42 /46 /60 /i255 /44 /50 /71 /56 /39 /42 /52/37 /49 /42 /i255 /50 /45 /46 /58 /37 /i255 /56 /48 /i255 /42 /36 /37 /i255 /50 /46 /41 /41 /46 /60 /56 /47 /42 /57 /53 /i255 /67 /37 /49 /37 /45 /44 /42 /37 /50 /i255 /60 /40 /46 /49 /39 /i255 /52/56 /39 /42 /i255 /43 /44 /46 /42 /i255 /72 /73 /74 /i255 /59 /47 /40 /60 /69 /39 /i255 /42 /40
/52/44 /42 /56 /45 /37 /i255 /59 /37 /41 /40 /45 /37 /i255 /42 /36 /37 /57 /i255 /60 /44 /49 /i255 /59 /37 /i255 /39 /48 /37 /49 /42 /53
/35 /36 /37 /45 /37 /i255 /44 /45 /37 /i255 /42 /43 /40 /i255 /43 /44 /57 /39 /i255 /42 /40 /i255 /39 /37 /49 /50 /i255 /52/40 /49 /37 /57 /53 /i255 /62 /41 /i255 /42 /36 /37 /i255 /45 /37 /60 /46 /48 /46 /37 /49 /42 /i255 /46 /39 /i255 /40 /49 /47 /46 /49 /37 /61 /i255 /57 /40 /56 /i255 /60 /44 /49 /i255 /37 /49 /42 /37 /45 /i255 /42 /36 /37 /46 /45 /i255 /62 /70 /i255 /44 /50 /50 /45 /37 /39 /39 /i255 /44 /49 /50 /i255 /46 /42 /i255 /43 /46 /47 /47
/60 /40 /49 /49 /37 /60 /42 /61 /i255 /55 /37 /42 /i255 /44 /i255 /49 /37 /43 /i255 /48 /56 /59 /47 /46 /60 /i255 /69 /37 /57 /i255 /44 /49 /50 /i255 /39 /37 /49 /50 /i255 /42 /36 /37 /i255 /42 /45 /44 /49 /39 /44 /60 /42 /46 /40 /49 /i255 /43 /46 /42 /36 /i255 /60 /40 /52/52/37 /49 /42 /39 /53 /i255 /62 /41 /i255 /42 /36 /37 /i255 /45 /37 /60 /46 /48 /46 /37 /49 /42 /i255 /46 /39 /i255 /49 /40 /42 /i255 /40 /49 /47 /46 /49 /37 /61 /i255 /46 /42 /i255 /46 /39
/48 /40 /39 /39 /46 /59 /47 /37 /i255 /42 /40 /i255 /39 /37 /49 /50 /i255 /42 /40 /i255 /42 /36 /37 /46 /45 /i255 /75 /46 /42 /60 /40 /46 /49 /i255 /44 /50 /50 /45 /37 /39 /39 /61 /i255 /43 /36 /46 /60 /36 /i255 /46 /39 /i255 /44 /i255 /36 /44 /39 /36 /i255 /40 /41 /i255 /42 /36 /37 /46 /45 /i255 /48 /56 /59 /47 /46 /60 /i255 /69 /37 /57 /i255 /42 /36 /44 /42 /i255 /42 /36 /37 /57 /i255 /55 /46 /58 /37 /i255 /57 /40 /56 /53 /i255 /35 /36 /37 /57 /54 /47 /47
/45 /37 /60 /37 /46 /58 /37 /i255 /42 /36 /37 /i255 /42 /45 /44 /49 /39 /44 /60 /42 /46 /40 /49 /i255 /42 /36 /37 /i255 /49 /37 /51 /42 /i255 /42 /46 /52/37 /i255 /42 /36 /37 /57 /i255 /60 /40 /49 /49 /37 /60 /42 /i255 /44 /49 /50 /i255 /55 /37 /42 /i255 /42 /36 /37 /i255 /59 /47 /40 /60 /69 /i255 /46 /42 /54 /39 /i255 /46 /49 /53 /i255 /35 /36 /46 /39 /i255 /52/37 /42 /36 /40 /50 /i255 /36 /44 /39 /i255 /42 /36 /37 /i255 /50 /46 /39 /44 /50 /58 /44 /49 /42 /44 /55 /37
/42 /36 /44 /42 /i255 /49 /40 /i255 /60 /40 /52/52/37 /49 /42 /i255 /46 /49 /41 /40 /45 /52/44 /42 /46 /40 /49 /i255 /46 /39 /i255 /39 /37 /49 /42 /61 /i255 /44 /49 /50 /i255 /44 /i255 /59 /46 /42 /i255 /40 /41 /i255 /48 /45 /46 /58 /44 /60 /57 /i255 /52/44 /57 /i255 /59 /37 /i255 /47 /40 /39 /42 /i255 /46 /41 /i255 /42 /36 /37 /i255 /44 /50 /50 /45 /37 /39 /39 /i255 /46 /39 /i255 /56 /39 /37 /50 /i255 /52 /56 /47 /42 /46 /48 /47 /37 /i255 /42 /46 /52/37 /39 /61
/59 /56 /42 /i255 /46 /42 /i255 /46 /39 /i255 /44 /i255 /56 /39 /37 /41 /56 /47 /i255 /44 /47 /42 /37 /45 /49 /44 /42 /46 /58 /37 /i255 /46 /41 /i255 /59 /40 /42 /36 /i255 /56 /39 /37 /45 /39 /i255 /60 /44 /49 /54 /42 /i255 /59 /37 /i255 /40 /49 /47 /46 /49 /37 /i255 /44 /42 /i255 /42 /36 /37 /i255 /39 /44 /52/37 /i255 /42 /46 /52/37 /i255 /40 /45 /i255 /42 /36 /37 /i255 /45 /37 /60 /46 /48 /46 /37 /49 /42 /i255 /60 /44 /49 /54 /42 /i255 /45 /37 /60 /37 /46 /58 /37
/46 /49 /60 /40 /52/46 /49 /55 /i255 /60 /40 /49 /49 /37 /60 /42 /46 /40 /49 /39 /53
/35 /40 /42 /44 /47 /i255 /60 /46 /45 /60 /56 /47 /44 /42 /46 /40 /49 /i255 /43 /46 /47 /47 /i255 /59 /37 /i255 /73 /72 /61 /74 /74 /74 /61 /74 /74 /74 /i255 /60 /40 /46 /49 /39 /53 /i255 /62 /42 /54 /47 /47 /i255 /59 /37 /i255 /50 /46 /39 /42 /45 /46 /59 /56 /42 /37 /50 /i255 /42 /40 /i255 /49 /37 /42 /43 /40 /45 /69 /i255 /49 /40 /50 /37 /39 /i255 /43 /36 /37 /49 /i255 /42 /36 /37 /57 /i255 /52 /44 /69 /37 /i255 /59 /47 /40 /60 /69 /39 /61 /i255 /43 /46 /42 /36
/42 /36 /37 /i255 /44 /52/40 /56 /49 /42 /i255 /60 /56 /42 /i255 /46 /49 /i255 /36 /44 /47 /41 /i255 /37 /58 /37 /45 /57 /i255 /76 /i255 /57 /37 /44 /45 /39 /53
/41 /46 /45 /39 /42 /i255 /76 /i255 /57 /37 /44 /45 /39 /77 /i255 /72 /74 /61 /78 /74 /74 /61 /74 /74 /74 /i255 /60 /40 /46 /49 /39
/49 /37 /51 /42 /i255 /76 /i255 /57 /37 /44 /45 /39 /77 /i255 /78 /61 /73 /78 /74 /61 /74 /74 /74 /i255 /60 /40 /46 /49 /39
/49 /37 /51 /42 /i255 /76 /i255 /57 /37 /44 /45 /39 /77 /i255 /73 /61 /79 /73 /78 /61 /74 /74 /74 /i255 /60 /40 /46 /49 /39
/49 /37 /51 /42 /i255 /76 /i255 /57 /37 /44 /45 /39 /77 /i255 /72 /61 /80 /72 /73 /61 /78 /74 /74 /i255 /60 /40 /46 /49 /39
/37 /42 /60 /53 /53 /53
/81/36 /37 /49 /i255 /42 /36 /44 /42 /i255 /45 /56 /49 /39 /i255 /40 /56 /42 /61 /i255 /42 /36 /37 /i255 /39 /57 /39 /42 /37 /52/i255 /60 /44 /49 /i255 /39 /56 /48 /48 /40 /45 /42 /i255 /42 /45 /44 /49 /39 /44 /60 /42 /46 /40 /49 /i255 /41 /37 /37 /39 /i255 /46 /41 /i255 /49 /37 /37 /50 /37 /50 /53 /i255 /62 /42 /54 /39 /i255 /59 /44 /39 /37 /50 /i255 /40 /49 /i255 /40 /48 /37 /49 /i255 /52/44 /45 /69 /37 /42 /i255 /60 /40 /52/48 /37 /42 /46 /42 /46 /40 /49 /61
/44 /49 /50 /i255 /42 /36 /37 /45 /37 /i255 /43 /46 /47 /47 /i255 /48 /45 /40 /59 /44 /59 /47 /57 /i255 /44 /47 /43 /44 /57 /39 /i255 /59 /37 /i255 /49 /40 /50 /37 /39 /i255 /43 /46 /47 /47 /46 /49 /55 /i255 /42 /40 /i255 /48 /45 /40 /60 /37 /39 /39 /i255 /42 /45 /44 /49 /39 /44 /60 /42 /46 /40 /49 /39 /i255 /41 /40 /45 /i255 /41 /45 /37 /37 /53
/74 /72 /i255 /82 /40 /58 /i255 /73 /74 /74 /83
/75 /46 /42 /60 /40 /46 /49 /i255 /46 /39 /i255 /44 /i255 /49 /37 /43 /i255 /50 /37 /39 /46 /55 /49 /i255 /41 /40 /45 /i255 /44 /i255 /41 /56 /47 /47 /57 /i255 /48 /37 /37 /45 /65 /42 /40 /65 /48 /37 /37 /45 /i255 /37 /47 /37 /60 /42 /45 /40 /49 /46 /60 /i255 /60 /44 /39 /36 /i255 /39 /57 /39 /42 /37 /52/53 /i255 /84 /i255 /68 /85 /85 /i255 /46 /52/48 /47 /37 /52/37 /49 /42 /44 /42 /46 /40 /49 /i255 /46 /39 /i255 /56 /49 /50 /37 /45
/50 /37 /58 /37 /47 /40 /48 /52/37 /49 /42 /i255 /41 /40 /45 /i255 /45 /37 /47 /37 /44 /39 /37 /i255 /44 /39 /i255 /44 /49 /i255 /40 /48 /37 /49 /i255 /39 /40 /56 /45 /60 /37 /i255 /48 /45 /40 /71 /37 /60 /42 /53
/86/44 /46 /49 /i255 /48 /45 /40 /48 /37 /45 /42 /46 /37 /39 /77
/i255 /i255 /65 /i255 /87 /40 /56 /59 /47 /37 /65 /39 /48 /37 /49 /50 /46 /49 /55 /i255 /46 /39 /i255 /48 /45 /37 /58 /37 /49 /42 /37 /50 /i255 /43 /46 /42 /36 /i255 /44 /i255 /48 /37 /37 /45 /65 /42 /40 /65 /48 /37 /37 /45 /i255 /49 /37 /42 /43 /40 /45 /69 /53
/i255 /i255 /65 /i255 /82 /40 /i255 /52/46 /49 /42 /i255 /40 /45 /i255 /40 /42 /36 /37 /45 /i255 /42 /45 /56 /39 /42 /37 /50 /i255 /48 /44 /45 /42 /46 /37 /39 /53
/i255 /i255 /65 /i255 /70 /44 /45 /42 /46 /60 /46 /48 /44 /49 /42 /39 /i255 /60 /44 /49 /i255 /59 /37 /i255 /44 /49 /40 /49 /57 /52/40 /56 /39 /53
/35 /36 /37 /i255 /49 /37 /42 /43 /40 /45 /69 /i255 /43 /40 /45 /69 /39 /i255 /46 /49 /i255 /48 /44 /45 /44 /47 /47 /37 /47 /i255 /42 /40 /i255 /55 /37 /49 /37 /45 /44 /42 /37 /i255 /44 /i255 /60 /36 /44 /46 /49 /i255 /40 /41 /i255 /88 /44 /39 /36 /60 /44 /39 /36 /i255 /39 /42 /57 /47 /37 /i255 /48 /45 /40 /40 /41 /65 /40 /41 /65 /43 /40 /45 /69 /53 /i255 /35 /36 /37 /i255 /48 /45 /40 /40 /41 /65 /40 /41 /65 /43 /40 /45 /69 /i255 /60 /36 /44 /46 /49
/46 /39 /i255 /42 /36 /37 /i255 /69 /37 /57 /i255 /42 /40 /i255 /39 /40 /47 /58 /46 /49 /55 /i255 /42 /36 /37 /i255 /75 /57 /89 /44 /49 /42 /46 /49 /37 /i255 /67 /37 /49 /37 /45 /44 /47 /39 /54 /i255 /70 /45 /40 /59 /47 /37 /52 /i255 /40 /41 /i255 /39 /57 /49 /60 /36 /45 /40 /49 /46 /39 /46 /49 /55 /i255 /42 /36 /37 /i255 /55 /47 /40 /59 /44 /47 /i255 /58 /46 /37 /43 /i255 /44 /49 /50 /i255 /55 /37 /49 /37 /45 /44 /42 /46 /49 /55
/60 /40 /52/48 /56 /42 /44 /42 /46 /40 /49 /44 /47 /i255 /48 /45 /40 /40 /41 /i255 /40 /41 /i255 /42 /36 /37 /i255 /52/44 /71 /40 /45 /46 /42 /57 /i255 /60 /40 /49 /39 /37 /49 /39 /56 /39 /i255 /43 /46 /42 /36 /40 /56 /42 /i255 /36 /44 /58 /46 /49 /55 /i255 /42 /40 /i255 /42 /45 /56 /39 /42 /i255 /44 /49 /57 /40 /49 /37 /53
/70 /44 /48 /37 /45 /77 /i255 /90 /91 /92 /93 /94 /91 /95 /96 /i255 /98 /i255 /99 /100 /100 /101 /102 /92 /94 /102 /99 /100 /100 /101 /i255 /103 /104 /100 /93 /92 /101 /94 /95 /91 /93 /i255 /105 /106 /107 /108 /i255 /109 /110 /107 /92 /100 /111
/98 /112 /107 /92 /101 /106 /93 /92 /113 /i255 /84 /i255 /48 /56 /45 /37 /47 /57 /i255 /48 /37 /37 /45 /65 /42 /40 /65 /48 /37 /37 /45 /i255 /58 /37 /45 /39 /46 /40 /49 /i255 /40 /41 /i255 /37 /47 /37 /60 /42 /45 /40 /49 /46 /60 /i255 /60 /44 /39 /36 /i255 /43 /40 /56 /47 /50 /i255 /44 /47 /47 /40 /43 /i255 /40 /49 /47 /46 /49 /37 /i255 /48 /44 /57 /52/37 /49 /42 /39 /i255 /42 /40 /i255 /59 /37 /i255 /39 /37 /49 /42 /i255 /50 /46 /45 /37 /60 /42 /47 /57
/41 /45 /40 /52/i255 /40 /49 /37 /i255 /48 /44 /45 /42 /57 /i255 /42 /40 /i255 /44 /49 /40 /42 /36 /37 /45 /i255 /43 /46 /42 /36 /40 /56 /42 /i255 /42 /36 /37 /i255 /59 /56 /45 /50 /37 /49 /39 /i255 /40 /41 /i255 /55 /40 /46 /49 /55 /i255 /42 /36 /45 /40 /56 /55 /36 /i255 /41 /46 /49 /44 /49 /60 /46 /44 /47 /i255 /46 /49 /39 /42 /46 /42 /56 /42 /46 /40 /49 /39 /53 /i255 /87 /46 /55 /46 /42 /44 /47 /i255 /39 /46 /55 /49 /44 /42 /56 /45 /37 /39
/48 /45 /40 /58 /46 /50 /37 /i255 /48 /44 /45 /42 /i255 /40 /41 /i255 /42 /36 /37 /i255 /39 /40 /47 /56 /42 /46 /40 /49 /61 /i255 /59 /56 /42 /i255 /42 /36 /37 /i255 /52/44 /46 /49 /i255 /59 /37 /49 /37 /41 /46 /42 /39 /i255 /44 /45 /37 /i255 /47 /40 /39 /42 /i255 /46 /41 /i255 /44 /i255 /42 /45 /56 /39 /42 /37 /50 /i255 /48 /44 /45 /42 /57 /i255 /46 /39 /i255 /39 /42 /46 /47 /47 /i255 /45 /37 /114 /56 /46 /45 /37 /50 /i255 /42 /40 /i255 /48 /45 /37 /58 /37 /49 /42 /i255 /50 /40 /56 /59 /47 /37 /65
/39 /48 /37 /49 /50 /46 /49 /55 /53 /i255 /81/37 /i255 /48 /45 /40 /48 /40 /39 /37 /i255 /44 /i255 /39 /40 /47 /56 /42 /46 /40 /49 /i255 /42 /40 /i255 /42 /36 /37 /i255 /50 /40 /56 /59 /47 /37 /65 /39 /48 /37 /49 /50 /46 /49 /55 /i255 /48 /45 /40 /59 /47 /37 /52/i255 /56 /39 /46 /49 /55 /i255 /44 /i255 /48 /37 /37 /45 /65 /42 /40 /65 /48 /37 /37 /45 /i255 /49 /37 /42 /43 /40 /45 /69 /53 /i255 /35 /36 /37 /i255 /49 /37 /42 /43 /40 /45 /69
/42 /46 /52/37 /39 /42 /44 /52/48 /39 /i255 /42 /45 /44 /49 /39 /44 /60 /42 /46 /40 /49 /39 /i255 /59 /57 /i255 /36 /44 /39 /36 /46 /49 /55 /i255 /42 /36 /37 /52/i255 /46 /49 /42 /40 /i255 /44 /49 /i255 /40 /49 /55 /40 /46 /49 /55 /i255 /60 /36 /44 /46 /49 /i255 /40 /41 /i255 /36 /44 /39 /36 /65 /59 /44 /39 /37 /50 /i255 /48 /45 /40 /40 /41 /65 /40 /41 /65 /43 /40 /45 /69 /61 /i255 /41 /40 /45 /52/46 /49 /55 /i255 /44
/45 /37 /60 /40 /45 /50 /i255 /42 /36 /44 /42 /i255 /60 /44 /49 /49 /40 /42 /i255 /59 /37 /i255 /60 /36 /44 /49 /55 /37 /50 /i255 /43 /46 /42 /36 /40 /56 /42 /i255 /45 /37 /50 /40 /46 /49 /55 /i255 /42 /36 /37 /i255 /48 /45 /40 /40 /41 /65 /40 /41 /65 /43 /40 /45 /69 /53 /i255 /35 /36 /37 /i255 /47 /40 /49 /55 /37 /39 /42 /i255 /60 /36 /44 /46 /49 /i255 /49 /40 /42 /i255 /40 /49 /47 /57 /i255 /39 /37 /45 /58 /37 /39 /i255 /44 /39 /i255 /48 /45 /40 /40 /41
/40 /41 /i255 /42 /36 /37 /i255 /39 /37 /114 /56 /37 /49 /60 /37 /i255 /40 /41 /i255 /37 /58 /37 /49 /42 /39 /i255 /43 /46 /42 /49 /37 /39 /39 /37 /50 /61 /i255 /59 /56 /42 /i255 /48 /45 /40 /40 /41 /i255 /42 /36 /44 /42 /i255 /46 /42 /i255 /60 /44 /52/37 /i255 /41 /45 /40 /52/i255 /42 /36 /37 /i255 /47 /44 /45 /55 /37 /39 /42 /i255 /48 /40 /40 /47 /i255 /40 /41 /i255 /68 /70 /115 /i255 /48 /40 /43 /37 /45 /53 /i255 /84 /39 /i255 /47 /40 /49 /55 /i255 /44 /39
/36 /40 /49 /37 /39 /42 /i255 /49 /40 /50 /37 /39 /i255 /60 /40 /49 /42 /45 /40 /47 /i255 /42 /36 /37 /i255 /52/40 /39 /42 /i255 /68 /70 /115 /i255 /48 /40 /43 /37 /45 /i255 /40 /49 /i255 /42 /36 /37 /i255 /49 /37 /42 /43 /40 /45 /69 /61 /i255 /42 /36 /37 /57 /i255 /60 /44 /49 /i255 /55 /37 /49 /37 /45 /44 /42 /37 /i255 /42 /36 /37 /i255 /47 /40 /49 /55 /37 /39 /42 /i255 /60 /36 /44 /46 /49 /i255 /44 /49 /50 /i255 /40 /56 /42 /48 /44 /60 /37 /0 /0 /1 /2 /3 /1 /2 /4 /5 /i255 /7 /8 /4 /7 /i255 /9 /10/11 /12 /13 /14 /15 /12 /16 /17 /15 /18 /19 /i255 /20 /i255 /21 /22 /23 /22 /24 /18 /14 /25 /i255 /26 /24 /27 /22 /18 /i255 /15 /16 /i255 /26 /22 /22 /18 /20 /13 /15 /20 /26 /22 /22 /18 /i255 /28 /29 /22 /14 /13 /18 /15 /16 /12 /14 /i255 /30 /24 /23 /25
/25 /13 /13 /27 /23 /8 /1 /1 /31 /22 /32 /17 /24 /18 /14 /25 /12 /33 /22 /17 /15 /18 /19 /1 /31 /22 /32 /1 /2 /3 /3 /7 /3 /0 /4 /0 /0 /0 /34 /3 /34 /4 /1 /25 /13 /13 /27 /8 /1 /1 /32 /12 /13 /14 /15 /12 /16 /17 /15 /18 /19 /1 /4 /1 /4/35 /36 /37 /i255 /35 /39 /39 /35 /40 /41 /42 /43 /44 /45 /i255 /46 /47 /42 /i255 /36 /42 /39 /48 /49 /43 /41 /i255 /50 /39 /44 /42 /51 /52 /i255 /43 /42 /53 /54 /50 /43 /42 /44 /i255 /55/50 /36 /50 /55/35 /51 /i255 /44 /39 /43 /54 /40 /39 /54 /43 /42 /45 /i255 /56/42 /44 /44 /35 /57 /42 /44 /i255 /35 /43 /42 /i255 /58 /43 /49 /35 /59 /40 /35 /44 /39 /42 /59 /i255 /49 /36 /i255 /35 /i255 /58 /42 /44 /39 /i255 /42 /52 /52 /49 /43 /39 /i255 /58 /35 /44 /50 /44 /60
/35 /36 /59 /i255 /36 /49 /59 /42 /44 /i255 /40 /35 /36 /i255 /51 /42 /35 /61 /42 /i255 /35 /36 /59 /i255 /43 /42 /62 /49 /50 /36 /i255 /39 /47 /42 /i255 /36 /42 /39 /48 /49 /43 /41 /i255 /35 /39 /i255 /48 /50 /51 /51 /60 /i255 /35 /40 /40 /42 /63 /39 /50 /36 /57 /i255 /39 /47 /42 /i255 /51 /49 /36 /57 /42 /44 /39 /i255 /63 /43 /49 /49 /52 /64 /49 /52 /64 /48 /49 /43 /41 /i255 /40 /47 /35 /50 /36 /i255 /35 /44 /i255 /63 /43 /49 /49 /52 /i255 /49 /52
/48 /47 /35 /39 /i255 /47 /35 /63 /63 /42 /36 /42 /59 /i255 /48 /47 /50 /51 /42 /i255 /39 /47 /42 /37 /i255 /48 /42 /43 /42 /i255 /57 /49 /36 /42 /45
/65 /35 /39 /49 /44 /47 /50 /i255 /66 /35 /41 /35 /55/49 /39 /49
/67 /68 /67 /i255 /41 /42 /37 |
/content/Copa v Wright - Trial Documents/Relief Hearing/Witness Statements/Twenty-Second Witness Statement of Philip Nathan Sherrell.pdf | Witness Statements | Twenty-Second Witness Statement of Philip Nathan Sherrell.pdf | 9,343 | 15,854 | 1
Claimant
P N Sherrell
22nd
Exhibits PNS -179 to PNS -196
Claim No. IL -2021 -000019
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND AND WALES
INTELLECTUAL PROPERTY LIST (ChD)
B E T W E E N:
CRYPTO OPEN PATENT ALLIANCE
(for itself and as Representative Claimant on behalf of Square, Inc., Payward
Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.)
Claimant
- and -
CRAIG STEVEN WRIGHT
Defendant
I, PHILIP NATHAN SHERRELL of Bird & Bird LLP, 12 New Fetter Lane, London EC4A
1JP, say as follows:
1. I am the same Philip Nathan Sherrell who has made 2 1 previous statements in these
proceedings. I am the partner at Bird & Bird with conduct of this matter on behalf of COPA
and I am authorised to make this statement on COPA’s behalf. The facts and matters to
which I refer in this witness statement are true, where they are within my knowledge.
Otherwise, they are true to the best of my knowledge, information and belief and I state
the source of my knowledge. In providing the evidence in this statement, I hav e not been
authorised to waive any privilege of COPA and I do not do so.
2. Although COPA is the Claimant in the COPA proceedings and the heading above refers to
that claim, COPA is also a Defendant named by Dr Wright and his companies in the BTC
Core proceedings. This statement is made in respect of both cases.
TWENTY -SECOND WITNESS STATEMENT OF
PHILIP NATHAN SHERRELL 2
Introduction
3. The purpose of this witness statement is to set out COPA’s evidence on matters relevant to
the forthcoming form of order hearing on 7 June 2024 (the “ Relief Hearing ”). This
follows Mr Justice Mellor’s finding (in summary) that Dr Wright’s claim to be Satoshi, the
creator of Bitcoin and author of the Bitcoin White Paper, was a lie (the “ False Satoshi
Claim ”). The breadth of the findings will be known to the Court and are clear from the
detailed judgment itself.
4. For convenience, we have prepared two separate draft orders for the Relief Hearing : one
draft order in respect of the injunctive relief sought ( the “Draft Ord er”), and a separate
draft order dealing with costs and other orders ( the “Draft Costs Order ”), both to be
filed with this witness statement.
5. Much of the material relevant to matters of injunctive relief is already before the C ourt as
part of the Opus2 trial bundles. I do not intend to go through each piece of evidence already
before the Court in detail, but I have referred to certain examples below in order to
illustrate the evidence COPA relies on to justify the relief that it seeks , where it is helpful
for context .
6. Further, for the convenience of the Court, I set out below certain categories of evidence
from the trial bundles that COPA intends to rely on at the FOO Hearing :
a. Evidence representative of the threats to the bitcoin developer community
made by Dr Wright , including t he First Witness Statement of Mr Steve Lee
{C/12} and its exhibits;
b. Evidence of the network of people and companies supporti ve of Dr Wright’s
false claim to be Satoshi , including archives and records of social media posts
made by Dr Wright, Calvin Ayre and others , including for example the archive d
logs of tweets at {L20/126} and {L20/127} ;
c. Evidence relating to the other proceedings brought by (or including) Dr Wright
which relate to his False Satoshi Claim , in relation to individuals (such as Mr
Wuillie among many others) and companies :
i. The First Witness Statement of Mr Neville Cordell { P2/85 };
ii. The schedule of days spent in litigation { X/81 };
iii. The judgment in the McCormack proceedings { P2/45 }; 3
iv. The judgment in the Granath proceedings { L18/66 }; and
v. Various documents relating to the Kleiman proceedings which form
part of Bundle L ; and
d. Evidence of the other media Dr Wright has used to publicise and promote his
False Satoshi Claim , including:
i. The transcripts of videos featuring Dr Wright {O4} ; and
ii. Evidence relating to The Times advertisement Dr Wright took out to
publicise his January settlement offer .
7. This statement will also refer to other evidence relevant specifically to the claim s for
injunctive relief and dissemination being sought at the Relief Hearing , particularly social
media posts and other media published in the period shortly before the main trial in these
proceedings began and up until the date of this statement. As the Court will appreciate,
this case has generated wide coverage, with much of this being on social media.
Procedural Background to the FOO Hearing
8. A copy of the relevant correspondence is at Exhibit PNS -179.
Dr Wright’s litigation in support of his False Satoshi Claim
9. It is well known that Dr Wright is a serial litigant in both these courts and in other
jurisdiction s. Indeed, the Amazon summary at Exhibit PNS -180 for one book released
just after the judgment (mentioned further below) summarises that Wright “spent almost
a decade in and out of courts around the world trying to protect what he claimed to be
his prized invention ”.
10. While the Court will be familiar with the details of the majority of the cases involving
Wright’s claim to be Satoshi , as Mr Justice Mellor has been docketed to many of those
proceedings1, it is worth considering the full list to get a sense of the scale of Dr Wright’s
activity :
a. COPA v Wright – the main proceedings
b. Wright & Ors v BTC Core & Ors – the BTC Core Claim
1 The first witness statement of Nevill Cordell provides a good summary of some of the background to
several of those proceedings {P2/85} . 4
c. Wright v Coinbase / Payward (Kraken)
d. Wright v Granath – English proceedings – defamation claim
e. Granath v Wright – Norwegian proceedings – declaratory relief relating to
defamation claim
f. Wright v McCormack – defamation claim
g. Tulip Trading Limited v Bitcoin Association & Ors – breach of fiduciary duty
claim
h. Wright v Persons Unknown (COBRA) – infringement of copyright claim
i. Wright v Roger Ver – Englis h proceedings – defamation claim (barred for lack
of jurisdiction)
j. Wright v Roger Ver – Antigua and Barbuda – defamation claim
k. Wright v Adam Back – defamation claim
l. Wright v Kleiman – various related claim s in the dispute between Kleiman and
Wright and related companies.
11. That is just a summary. A fuller picture of the amount of litigation in England & Wales
alone is set out in the Schedule of Days Spent in Court Arising from Litigation Involving
Dr Wright in England And Wales , referred to at trial as {X/81}. Even that does not include
other defamation cases which did not make it as far as public hearings due to settlements
or discontinuances: For example, I am aware from comments online that Dr Wright
reportedly either sued or threatened to sue Dr Adam Back for defamation , later (I
understand) discontinuing the claim.
12. All of the above cases are either directly based on Wright’s false claim to be Satoshi or are
otherwise related to it. For example, while the Kleiman proceedings did not directly
address whether Dr Wright is Satoshi or not, they were predicated on both parties
accepting that Wright was at least part of a team that created Bitcoin. Similarly, while the
Tulip Trading proceedings did not directly deal with the “ identity issue ”, Wright’s decision
to discontinue that claim shortly following Mellor J’s declaratio ns clearly demonstrates
that even Dr Wright appears to recognise the connection.
13. While Dr Wright has discontinued a number of the claims listed above ( at the time of 5
preparing this statement that list included (i) the Granath proceedings in Norway ; (ii) the
Granath proceedings in England ; (iii) the Tulip Trading proceedings , and ; (iv) the
Coinbase and Kraken claims ), the ir sheer volume, in COPA’s view, provides significant
support the injunctive relief that it seeks.
14. While a large number of them have taken place in the courts of England and Wales , Dr
Wright’s False Satoshi Claim has been dealt with across at least four separate jurisdictions,
without even counting th e disputes he had with the Australian Tax Office.
15. The collective effect of these proceedings is that Dr Wright’s False Satoshi Claim has been
a significant drain on the resources of courts around the world.
Dr Wright’s threats
16. In support of the injunctive relief it seeks generally, COPA will rely on the evidence of the
threats that Dr Wright has made against numerous developers in the Bitcoin community
in relation to his False Satoshi Claim. That evidence is primarily laid out in paragraphs 17
and onwards in Mr Lee’s first statement {C/12/5} .
17. I should emphasise t hat the information there is relied upon as representative. It is not a
full account of Dr Wright’s social media postings, threats, and other dista steful remarks. A
fully researched account is impossible because Dr Wright refused to disclose his social
media posts when asked repeatedly to do so , and even denied the existence of some social
media accounts of his which are known to COPA (such as his Reddit account and Slack
channel) before Trial . In any event, Dr Wright’s disclosure and his accounts of events are
poor indicators of the truth of matters. I do note however that Mr Lee’s evidence on these
matters was unchallenged when Mr Lee was cross -examined during the main trial .
Dr Wright’s use of social media to propagate his false claims to be Satoshi
Nakamoto
18. Dr Wright’s claims (repeated during trial) that he does not seek the limelight and would
prefer to be left alone are not consistent with the reality of how he has conducted himself in the period since he was said to be “revealed” as Satoshi in December 2015.
19. Instead, as the C ourt will be aware, Dr Wright uses a wide variety of media (including social
media) in order to promote his False Satoshi Claim , cultivating a legion of followers who
hang on his every word.
20. Below I introduce the main media channels through which Dr Wright has propagated his 6
False Satoshi Claim in recent years . I provide some examples of the reactions that his posts
relating to his Satoshi claim have generated . I will also explain that Dr Wright’s cultivation
of his audience is not done in isolation, and that he (and his F alse Satoshi C laim) sit at the
centre of a network of individuals with an interest and belief in the success of his claim.
X/Twitter
21. Dr Wright has used several Twitter /X accounts throughout the years in furtherance of his
False Satoshi Claim . His Twitter biography at present is “Creator of Bitcoin.”, including
the full stop:
22. And h is Twitter page as at the date of this statement presents as shown below, with a
pinned tweet. The pinned tweet has been there since at least 13 January 2024. It was not
taken down following the declarations, and so far as I am aware, Dr Wright has not
retracted any of his statements or posts since the declarations were handed down.
7
Capture of Wright Twitter/X Account as at 2 8 May 2024
23. In a CoinGeek article announcing his return to Twitter in February 2022 , Twitter was
described as “ the platform where he first began to spread his message ” [Exhibit PNS -
8
181]. As the Court may be aware , he previously operated an account using the
[@ProfFaustus] handle until around March 2019 , however the current status of that
account is unclear. Dr Wright listed it in his Disclosure Review Document as a source
containing irretrievable data {K/2/26}2, and he has stated previously that Twitter had
removed the account and wiped the archive of tweets . That is only Dr Wright’s say -so
however: it is disputed by COPA, but was not a necessary fact to explore in detail at trial .
24. Since around March 2022, Dr Wright has used an account with the handle
@Dr_CSWright, and has posted around 18.5k posts (i.e. in the region of 800 posts per
month). He has therefore been an extremely active user of Twitter/X during this time.
Several archives of Tweets from this account were included in COPA’s disclosure
documents [see for example {L18/98 }. As can be seen in the screenshot below, Dr Wright
has a large number of followers – ca 34,200 at the time of preparing this witness
statement.
25. While Wright has used his Twitter/X feed to discuss many topics, it is apparent from the
tweet archives included in the Opus bundles that a significant portion of Dr Wright’s
Twitter /X usage has related (either directly or indirectly) to his False Satoshi Claim.
The “Pinned” Tweet
26. In keeping with Dr Wright’s general use of Twitter/X to date, during the period
immediately preceding the start of the trial in these proceedings on 5 February 2024, Dr Wright used X/Twitter extensively to support his claim to be Satoshi.
27. Since around 13 January 2024, Dr Wright has used Twitter’s “pinned” tweet feature (wherein a post is “pinned” to the top of a user’s feed, such that it is the first tweet that other users will see when they visit that person’s feed) to display the followin g message:
2 An archive of some of the Tweets from the @ProfFaustus account is at {OPUS REF} 9
Capture of Dr Wright’s pinned tweet – as at 20 May 2024
28. This pinned tweet has been viewed and engaged with extensively. At the time of preparing
this statement (as is visible from the screenshot above), it had:
a. been viewed ca. 205,000 times;
b. been retweeted 353 times;
c. been liked 812 times; and
d. received 555 comments.
29. The effect of both the biography description referred to above and the pinned tweet is that
Wright’s false claim to be Satoshi is the very first thing any user coming to his Twitter/X
feed will be confronted with.
30. It should be noted that the pinned tweet has had a “community note” added as “Context”
(the text of the note varies from time to time and appears to display differently to different users: two versions are shown in screenshots above) . However, as can be seen from the
reactions of some Twitter users to the evidence at trial and those declarations, it is
apparent that such “Context” is insufficient to convince many of Dr Wright’s followers of
the falsity of his claims. Below is just a s election of the replies to Dr Wright’s tweet:
10
Date User Reply
13 January
2024 @CryptoworldBSV Thank you Craig/Satoshi for creating Bitcoin and for
being such a crusader on exposing the truth. The entire
#BSV community is rooting for you. Kudos next
month! May the force be with you!
Thank you
@SirToshiTV
and
@MMLABZ
for opening my eyes.
13 January
2024 @oracleofsatoshi THE BEST! Good luck with everything Satoshi !
���
Thank you for opening our eyes!
5 February
2024 @justicemate May the truth prevail.
All the best in court.
15 March
2024 @_PaulSchuyler What a shock that(one) judge in(one) country ruled in
favor of a shadowy, ridiculously powerful financial
cartel with absolutely everything at stake.
15 March
2024 @betterwisex Thanks to create Bitcoin [sic]
31. These replies of support occurred not only when Wright first published it, but also after
Mellor J made his declarations in March. This shows that users continued to engage with it, presumably because of its prominence on Dr Wright’s feed.
32. Several recent examples of Wright’s use of Twitter/X are particularly illuminating of the way that Wright seeks to use multiple angles to promote his False Satoshi Claim, particularly in light of Mr Justice Mellor’s findings about Dr Wright’s “modus operan di”
[see paragraph 696 of the Main Judgment].
33. Indeed, at the date of writing , the bio section of his Twitter/X account still listed him as
the “ Creator of Bitcoin ”.
The “Malmi” Tweets
34. Shortly before trial, Dr Wright posted two messages on his feed. Those messages are
displayed below: 11
https://x.com/Dr_CSWright/status/1753480461576257632 - also available at {X/10}
https://x.com/Dr_CSWright/status/1753477803603873986 - also available at {X/11}
35. When asked about the messages, Dr Wright indicated that they were private messages that
would be made public (and verified) “ soon ”, which it is likely referred to the then -
forthcoming trial :
12
https://x.com/Jo_Climacus/status/1753496521432072271
36. The tweets were therefore posted in order to indicate that Wright had some convincing
evidence of his claim to be Satoshi.
37. However, the messages referred to in the Tweets in fact derive from Mr Malmi’s archive of
communications with Satoshi, which remained unpublished until they were exhibited to
Mr Malmi’s witness statement in this claim (which itself was not public at the time).
Therefore, it is clear that Dr Wright took these messages, which he was unaware of until
service of Mr Malmi’s first witness statement, and has used that evidence in his Twitter
feed in order to bolster his False Satoshi Claim.
38. When faced with this over the weekend before trial in correspondence {M/2/970} , Dr
13
Wright came up with a story (that Saturday evening) that he “as Satoshi” posted the same
messages to the “Moneylab” mailing list in 2009. {M/2/973 }.
39. The next day, Sunday, Bird & Bird obtained a witness statement from the owner of the
Moneylab mailing list. The messages did not exist on that mailing list; moreover, the
mailing list itself did not even exist until October 2013. {C/24.1/1}
40. Dr Wright did not delete the tweets. They still remain up.
Dr Wright’s Appeal Tweet
41. By way of a further illustration of Dr Wright’s continued reach, s hortly after Mr Justice
Mellor handed down his judgment on 20 May 2024 , Dr Wright (or an individual identified
as “L B” presumably acting on behalf of Dr Wright) tweeted indicating that Dr Wright
intended to appeal that judgment.
Screenshot of Dr Wright’s tweet regarding appeal – captured 20 May 2024
14
42. At the time of preparing this statement, in the short time that the tweet has been up, Dr
Wright’s Tweet had attracted :
a. 66,500 views
b. 746 likes
c. 286 retweets
d. 274 comments
43. Again, the replies show that Wright’s decision to announce his appeal has been met with
approval by a number of his followers, who have not been deterred by the declarations
made by the Court, nor by the conclusions reached in the j udgment.
Date User Reply
20 May
2024 @eolio76 Yes
����� appeal!!
That judge is on COPA payroll.
This outcome won’t age well.
20 May
2024 @JohnWayne_SV You will win appeal. I watched most of the trial and
COPA didn't prove anything other than they write
reports for their own expert witnesses
@mcgrew_reed Dr. Wright, I’m thrilled to learn that you will be
appealing, and, most importantly, that you will
continue to work with the Teranode Team!!!
@ChicoCifrado Still 100% sure you're Satoshi.
I'm not going anywhere and they're all wrong.
BTC is a crippled scam, controlled by a few big pockets.
@stillmyst I greatly admire your strong internal compass for
doing what is Right, even at great personal cost and in
the face of unbelievable pressure. Know that others,
seen and unseen, stand with you
21 May
2024 @AlfredoMorenoSS Fun Fact: Judge Mellor has previously lost against
Craig Wright on appeal.
Will history repeat itself
Will Craig Wright further ruin Judge Mellor's career 15
44. As can be seen from the sample of replies above, a number of the replies cast doubt on the
independence of the judge and suggesting that he was part of a concerted effort against Dr
Wrigh t, as well as promoting conspiracy theories about “BTC” being a scam .
Dr Wright’s Slack channel
45. Dr Wright has also posted extensively on the Metanet Slack channel for several years . The
Court will be familiar with some of the material on the Slack channel and Wright’s use of the channel to support his False Satoshi Claim, as it has featured in evidence in the Main
Proceedings including in relation to material that was posted by Dr Wright in support of
his False Satoshi Claim that Mr Madden analysed (see for example {H/236} ).
46. Dr Wright’s Slack channel is also where he has made many of his threats to developers and the wider bitcoin c ommunity , to which Mr Justice Mellor made reference in his judgment
{Main Judgment, para 937 – and see for example Lee 1, paragraphs 1 7 and onwards
{C/12} }.
47. We understand Dr Wri ght to be an administrator on the se slack channels in which he
posts, as demonstrated by the following screenshot listing him as a “ Workspace admin ”:
16
48.
49. The response to the judgment on the Slack channel is shown in the series of screenshots of
a single thread, at Exhibit PNS -182. The commentary from Dr Wright’s fans is
predictable, including allegations of the judge’s bias and/or ignorance , and is not the focus
of this evidence. What is striking is Dr Wright’s engagement with the conversation in that
thread:
a. As far as we are aware, Dr Wright’s participation in the thread had been muted
(he was not a ‘full’ participant) from the beginning of trial until the hand -down
of judgment.
b. The screenshots show the initial reaction to the judgment, for example:
c. At this point, Dr Wright was said to be reinstated as a ‘full’ participant:
d. Among further discussion of the judgment , “philosophy classes” with Dr
Wright are announced and he engages with the discussion in that thread:
17
e. On 22 May, following a screenshot and cri ticism of the judgment posted by
“Hodor”, Dr Wright then posted a word document:
f. The Word Document itself is at Exhibit PNS -183. It is named “Geneva
Business School Dissertation” and titled as follows:
18
g. Within it, Dr Wright refers to Satoshi Nakamoto’s Bitcoin White Paper :
50. Notably however, the SSRN link to which he cites it is not a link to the original Bitcoin
White Paper. It is a link to Dr Wright’s SSRN upload of the doctored Bitcoin White
Paper uploaded in August 2019, which was pleaded as a forgery by COPA and which
was the subject of analys is by Mr Madden (and as a result, the subject of the Court’s
detailed findings of forgery). As the Court will be aware from Paragraph 31 of the
Particulars of Claim, this version bears a (forged) creation date of 24 January 2008, as
viewed below (a screenshot from the paper at th e resource linked to by Dr Wright in
his paper):
19
51. Dr Wright has a history of posting veiled hints and “evidence” of his False Satoshi
Claim on his S lack channel. The posting of this document is another such hint: two
days after the judgment, in the middle of discussion about that same judgment, the
post contains a reference to a forged copy of Satoshi’s work that he created to bear his
name and a false timestamp.
52. This suggests that Dr Wright saw nothing wrong with using that discussion , critical of
the Court’s judgment, as a conduit to publish this citation – pedalling as his own a false
document that was found to be forged in that very same judgment .
53. Dr Wright also made clear he has no intention to give up in the face of the judgment ,
as shown in the foll owing screenshot (from a sub -part of the conversation no t
otherwise shown in the exhibit) – “What matters is not to give up ”.
20
The C0BRA case
54. At this point I recognise that it might be said by Dr Wright that he has referred to the
SSRN forgery because the Bitcoin White Paper is no longer available (at least to UK
visitors) via the original bitcoin. org link.
55. The reason for that is, of course, that Dr Wright obtained default judgment against the
(anonymous) owner of the domain (known as Cobra) , compelling that person to take
it down. Dr Wright’s claim for an injunction in the Cobra claim was based on his False
Satoshi Claim . Even if it were not the direct consequence of Dr Wright’s lies , that is still
no excuse for Dr Wright to continue to refer to his forged document as a true source of
information, passing it off as if it were a citation of the true work of Satoshi Nakamoto.
56. In the course of preparing this evidence, we have been served with the second and third
witness statements of Lois Horne, one of the solicitors acting for the Developers ,
setting out the effect of Dr Wright’s CoBRA claim; COPA agrees with the position stated by Ms Horne .
Dr Wright’s craigwright.net website
57. In addition to his social media fee ds, Dr Wright has long operated a personal website,
where he has posted numerous blog articles about Bitcoin and other topics over the years
21
in support of his False Satoshi Claim .3 One notable example of this was the “Sartre” blog
post which was originally posted to the craigwright.net site.
58. The current status of the website is unclear. The site appears to have been suspended ,
instead being replaced by a holding message below:
https://craigwright.net/ - as at 21 May 2024
59. However, a WayBack machine archive of site reveals that the articles were still available a t
least as late as 17 March 2024 . A link to the archive of Dr Wright’s articles is available here:
https://web.archive.org/web/20240317100917/https://craigwright.net/blog/
60. Some examples of the articles Dr Wright posted in support of his False Satoshi Claim are
included in the Opus bundles, by way of example:
a. “Forking and Passing Off” – published 13 February 2020 – in which Wright
describes himself as the “ sole creator of Bitcoin” – {L16/225}
b. “Looking the Other Way” – published 17 January 2020 – Wright describes
various aspects of his “story” of creating Bitcoin, including stating that “In
creating Bitcoin and all the derivative systems, I can be said to have looked
away from a lot of things. In 2009, I talked to the Australian government and
3 A copy of the “About” section of the website as it was previously presented is at {L16/477}.
22
the tax authorities, but I guess explaining how you are going to replace low -
level auditors with CAATs -based software, that is, computer -assisted audit
technology, because of an immutable ledger and a few of the other things I’ve
been talking about lately probably isn’t the ideal starting point .” – {L16/135}
c. “Bitcoin as a security” – published 25 July 2021 – in which Dr Wright explains
that “his” vision of Bitcoin was not as a “store of value”. {L17/184}
61. As can be seen from the examples above, Dr Wright’s use of his website focused largely on providing a veneer of credibility to his False Satoshi Claim.
Hosting the Bitcoin White Paper
62. In addition to blog posts on the website, Dr Wright also propagated his False Satoshi Claim
by hosting an altered copy of the Bitcoin White Paper. This version of the Bitcoin White Paper was still available via Dr Wright’s website as late as 2 8 March 2024 , until this site
was suspended.
Screenshot of 28 March 2024 archive of craigwright.net – Altered White Paper listing
Craig Steven Wright as Satoshi Nakamoto
https://web.archive.org/web/20240328071350/https://craigwright.net/bitcoin -white -
paper.pdf
23
Dr Wright’s Network
63. Dr Wright has been falsely claiming to be Satoshi Nakamoto for over eight years. However,
he has not conducted this claim alone. As will have been apparent during the main
proceedings, he has been aided and encouraged in propagating this claim by a number of
individuals who have supported him not only financially, but by providing him a
mouthpiece with which to propagate his claim more widely , as well as other prominent
voices online who have facilitated his False Satoshi Claim . Dr Wright’s story has been a t
the core of Calvin Ayre and nChain promoting BSV. The below therefore provides the wider
context of how others amplify what Dr Wright says.
Calvin Ayre and Stefan Matthews
64. Two of Dr Wright’s main supporters are Stefan Matthews and Calvin Ayre. The Court will
already be familiar with Mr Matthews, who attended trial in person and lied, giving false
evidence in support of Dr Wright.
65. The Court is also already familiar with Mr Ayre , the “ financial muscle ” behind nChain and
a supporter of Dr Wright’s claim to be Satoshi [Main Judgment [63] ]. It is also familiar
with the circumstances surrounding the mock trial that took place in September 2023, and
(importantly) Mr Ayre’s message that he would use his CoinGeek Website to support Dr
Wright’s claim s notwithstanding the outcome of that mock trial:
“The day after the mock trial, Mr Ayre sent Dr Wright an email (which Mr Ager -Hanssen posted on X) making clear that Mr Ayre now believed that Dr
Wright had forged documents and should confess to having done so {see the email of 23 September 2023 at {L19/2 12/6}. Mr Ayre later acknowledged that
the email was his. Mr Ayre proposed a narrative covered by his website CoinGeek as follows: “We will say that we believe you did forge some documents to replace ones you destroyed earlier to try to pretend you were
not Satoshi. We will say this is because your Asperger’s makes you not think
and act like an adult…” {L19/212/7}}.” [Main Judgment [64]]
66. While Dr Wright did not admit to his forgeries, Ayre continued to support him in his claim
to be Satoshi, both through CoinGeek
4 (as he indicated he would in the passage above),
and on his own social media channels (Mr Ayre has ca. 43,000 followers on Twitter/X) , in
the period following the mock trial up to and during trial itself. These articles were
4 At the time of drafting, Dr Wright is still listed as an “author” at CoinGeek and as “the Creator of
Bitcoin” [Exhibit PNS -184 ]. 24
generally then reposted on social media platforms by others in the BSV community
(including those identified above) .
67. The day after last day of trial, following the Court’s declarations, Mr Ayre went to ground
with the following tweet:
68. However, the evening before he had made it clear that he continued to disagree with the
courts, by way of his tweets shown below. We therefore assume that he will return to the
scene and continue to propagate Dr Wright’s message after his period of withdrawal ends. These tweets are shown in reverse order (in the normal way of Twitter/X feeds):
25
CoinGeek Articles
69. During Trial, CoinGeek published a number of pro -Wright / anti -“BTC” articles that
sought to give further credence to Dr Wright’s False Satoshi Claim . Copies of some of those
articles are available at Exhibit PNS -185, but by way of summary include:
a. “BTC is more corrupt that fiat ” – an article by ZeMing Gao republished on
CoinGeek – stating that BTC is not the true version of Bitcoin ; and
b. “How does Craig Wright know Satoshi won’t expose him ” – article published on
27 February 2024, supporting Dr Wright’s argument that if there were another
Satoshi they would come forward to prove Dr Wright wrong.
70. More recently, CoinGeek has also trumpeted that nChain (ie. Mr Ayre and Mr Matthews’ company) has brought proceedings for breach of confidence against Mr Ager -Hanssen. As
far as we can tell the underlying acts on which the claim is founded are the ‘whistleblowing’
revelations that Mr Ager -Hanssen made following the ‘mock trial’ rehearsing Dr Wright’s
evidence. A judgment has been released on Bailii with the citation nChain Holding AG v
Ager -Hanssen [2024] EWHC 1230 (Comm) (03 May 2024) (Exhibit PNS -193)
indicating that nChain has pursued Mr Ager -Hanssen for contempt of court. We do not
have any insight into these proceedings or the propriety or otherwise of Mr Ager -Hanssen’s
26
acts, but the pursuit of a substantial prison sentence for contempt would at least appear to
demonstrate the lengths to which Dr Wright and his network will go to punish those who disagree with them.
Other individuals involved in the BSV Network
71. In addition to Mr Ayre, several other figures operating online have been notable supporters
of Dr Wright and his False Satoshi Claim. They include the following:
Kurt Wuckert Jr / @kurtwuckertjr
a. Mr Wuckert is listed as “Chief Bitcoin Historian publishing exclusively with
CoinGeek ” on the CoinGeek website [ Exhibit PNS -186].
b. Mr Wuckert posts regularly on his own Twitter/X timeline, as well as producing
significant amount of content for CoinGeek, including multiple written articles,
videos and podcasts. He has ca. 42,800 followers on Twitter/X. He has
retweeted Dr Wright’s tweet saying he will appeal.
Jon Southurst / @BitcoinSVTrain
c. Mr Southurst is listed as Assoc. Editor Asia -Pacific, CoinGeek in his Twitter/X
biography and listed as an “author” on the CoinGeek website. He has ca. 5,389
followers on Twitter /X.
Ryuushi / @_electroniccash
d. Ryuushi is a prominent Twitter user within the BSV community who has posted
frequently in relation to Dr Wright and his False Satoshi Claim. Ryuushi has ca.
30,800 followers on Twitter/X.
Examples of how Dr Wright’s False Satoshi Claim is propagated through his
network
Book publication coinciding with publication of the judgment
72. In the course of preparing this statement , COPA has learnt of Dr Wright’s involvement in
the very recent publication of a book about him and his False Satoshi Claim .
73. The court’s declarations were made at the end of trial on 14 March 2024. Two months later,
the detailed judgment was handed down on 20 May 2024. The following day, on 21 May
2024, a book was published for purchase on Amazon with the following cover: 27
74. The book itself is at Exhibit PNS -187 and the Amazon Sales page is at Exhibit PNS -
180. Although the book’s title appears to raise a question as to whether he is
“Hero/Villain”, the pages inside contain similar hero worship to that which was found in
Zem Gao’s writings (which the court will be familiar with ). A member of my team has
purchased the book and quickly scanned through its contents prior to this statement being
finalised; I understand from his review that t he book does not appear t o contain a proper
counter -narrative (i.e. it is pushing the hero and not the villain angle).
75. The book begins with an introductory section explaining how the author was
commissioned by Dr Wright’s backer, Calvin Ayre , to write the boo k; and detailing his
encounters with Mr Ayre, Mr Matthews, and Dr Wright among others. The book was
therefore written with a view to pushing a particular narrative and was written ‘at risk’
given the longstanding date for the trial in this matter coming on in early 2024.
76. In summary, the reader is presented with a narrative beginning with the author’s doubts about Dr Wright’s claims, which are gradually displaced by certainty. The author records
in closing that:
28
As I hung up my last Zoom call with Craig Wright, I must admit
that I was left with an empty feeling.
Over several months of speaking with him and people in his
world, it was pretty clear that he was the man who invented
Bitcoin and who wrote the white paper. There is simply too much
evidence to suggest that this was the case and almost no
evidence to suggest that anybody else could have been more
involved. To paraphrase what Andrew O’Hagan once said, Wright
wasn’t just in the right place at the right time; he was at the only
place at the only time.
77. Clearly, Dr Wright was involved for “months” with the production of this book. It then
ends with the following:
I couldn’t help thinking about the backers, Calvin Ayre and
Stefan Matthews, both of whom I had grown to like, in addition
to still admiring their steadfast belief in Wright’s story.
“As a businessperson, I know that to anyone smart just Craig’s
world -leading and growing patent portfolio make it impossible
anyone other than him is Satoshi. This is why Craig has already
won in history,” says Ayre.
No matter what was happening out in the wider crypto world
—whether an exchange like FTX went under spectacularly or
whether BTC hit $68000 —Ayre’s and Matthew’s position
remained unchanged: that Craig Wright is Satoshi, BSV is the
only Bitcoin, and everything else is an infringement of Wright’s
IP and liable to be enforced in court.
I was told that everything other than Satoshi’s Bitcoin protocol
was a scam and they meant it. The fall of crypto exchanges, with
customers being burned for huge sums, would seem to confirm
that Ayre’s assessment back in May 2022 when we first met was
nothing but accurate.
After all, if they didn’t believe it all, there wouldn’t be lawsuits
in place accusing huge crypto -currency exchanges like Kraken
and Coinbase of deceiving customers by “passing off” BTC and
BCH as Bitcoin. Yet these things are already underway, and it
clearly isn’t just about the money.
“I can’t see how it could be about the money for Craig’s backers
like Calvin and Stefan. It’s been so stupidly expensive. In fact, to
do this as a scam makes no sense for any of them,” Wuckert Jr.
says. “There is so much easy money to make in crypto. If the idea
was just to trot out some cypherpunk and make easy money, it
wouldn’t look anything like this. There’s so much money behind
infrastructure and research; they clearly care about this. If they
just wanted to make money, they could have brought out Craig
Wright and said, ‘Hey, here’s this dude Craig Wright. He’s a
computer ninja.’ Look what they did with Algorand. They’ve got
Silvio Macali, everyone’s very happy that he’s there and saying,
‘Buy our token and we’re going to print a billion dollars out of
nowhere,’ and they did. If Calvin and Stefan wanted to do that
with Craig they could have, and left Satoshi alone. There’s no way
this is about anything other than principle.”
Whatever happens, Craig Wright’s Bitcoin story will forever be 29
central to the history of one of mankind’s greatest ever
technological inventions. And the men whose involvement saved
it eight years ago deserve some recognition for the role they
played.
Until someone else comes along to disprove it, Craig Wright’s
Satoshi Nakamoto narrative seems like the definitive one and
there was no formal team at his side either. Dave Kleiman
assisted, Professor David Rees probably offered minimal advice
and a few others might well have put an oar in along the way in
some shape or form also. But really, all the evidence suggests
that it all stops at Craig Wright.
“Dead people have families,” Wright’s tweet on February 15th,
2023, began. “The argument that there is someone else out
there who could have created Bitcoin that is used to attack me is
completely asinine,” he continued. “If I wasn’t Satoshi, Satoshi
would discredit me.”
78. In short, the book appears to be a repetition of Dr Wright’s account in print, paid for by
his backers , and presented as if to carry the interested reader from a position of doubt to a
position of certainty .
79. COPA’s application is not to restrain sales of this book: it is an example, among many other
examples in evidence before the Court and referred to below, that leads COPA to the view
that Dr Wright and his backers are unabashed by the Court’s declarations and judgment.
Not only is his story being repeated following the judgment, but it is being sold
commercially as fact.
80. COPA recognises that they cannot stop other third parties from perpetuating Dr Wright’s
numerous lies. However, it does show how Dr Wright’s story fits into an overarching
narrative pushed by those around him for significant financial gain. It is within this Court ’s
powers to restrain Dr Wright’s involvement in the perpetuation of his false claims.
81. The book does not mention the Court’s formal declarations from 14 March 2024 (more
than two months prior to publication ). The book does mention cases brought by Dr Wright
against others (such as his passing off cases against Kraken and Coinbase), but there is no
mention at all of the identity issue trial or the COPA case, despite the significance of those
matters to his story and the fact that the litigation which is referred to was stayed pending
the outcome of that case .
82. The only apparent reference to the Identity Issue trial is in the closing remarks above -
which suggest that that Dr Wright should go down in history as the creator of Bitcoin
“whatever happens ”. That remark is p laced just after the references to “lawsuits” in this
Court. 30
Dr Wright’s BSV network
83. In order to illustrate how the BSV network reacts to Dr Wright’s False Satoshi Claim, it is
useful to look at some examples of how they are propagated .
a. Article: “Cases involving Dr Craig Wright’s Satoshi Identity ”
i. On 12 October 2023, CoinGeek republished an article by ZeMing Gao
entitled “ Cases involving Dr Craig Wright’s Satoshi Identity ” in which
he said that “COPA must focus on the negatives because too much
positive evidence points to Dr. Wright’s Satoshi identity. We shall wait
and see what happens in the COPA trial .” [Exhibit PNS -188]
ii. On 26 December 2023, Mr Ayre posted the article to his Twitter
followers [ Exhibit PNS -189].
iii. That Twitter post was picked up and engaged with by Ayre’s followers.
By way of example, on 26 December 2023, @cryptosilverbac replied
stating “There's no dispute to Dr. Wrights authorship of The White Paper, it's actually copywrighted. Dr. Wright has more Bitcoin patents than anyone else. Dr. Wright has more knowledge of Bitcoin than
anyone else. COPA's arguements are all about greed not truth. S orry .”
[Exhibit PNS -189].
b. CoinGeek Trial Updates:
i. Throughout trial, CoinGeek posted a series of updates relating to the
proceedings, in which it reported on the evidence and arguments.
However, those reports bore little relation to the reality of what was
happening . By way of example, on 15 February 2024 in a report on Day
7 of the trial, it stated (approvingly) that “Time and time again, Hough
KC would put COPA’s allegations to him —fraud, perjury, document
manipulation, plagiarism, intellectual property theft —and time and
time again Dr. Wright had an answ er.” Concluding that “ By and large,
however, Dr. Craig Wright and his claim to the Satoshi Nakamoto name came out unscathed. ” [Exhibit PNS -190 ]
ii. That report wa s picked up and commented upon by multiple Twitter
users, including for example @leoperelias, who appear to accept it as a
true representation of what happened at trial [ Exhibit PNS -191]. 31
iii. Further examples of they way in which Mr Ayre in particular supported
Wright’s False Satoshi Claim can be seen at {X/3} – {X/8}
c. Article: “Satoshi Nakamoto was Australian, linguistic analysis shows”,
i. On 7 March 2024 (i.e. during the trial) CoinGeek published an article
titled “Satoshi Nakamoto was Australian, linguistic analysis shows”, in
which it presented “evidence” of linguistic analysis and sought to show that it supported Dr Wright’s claim. This included the following by way
of example :
“Dr. Craig Wright is an Australian, and he also had a friend called Dave
Australian polymath Dr. Craig Wright has said under oath multiple times
that he is Satoshi Nakamoto, Bitcoin’s inventor. In 2016, he told the BBC he was the main part of it, but other people helped him.
Since then, Dr. Wright has given more details about the creation of
Bitcoin, crediting several people, such as Hal Finney and his late friend
David Kleiman, for helping in various ways. Is there anything to
corroborate this? Sadly, both men are dead, and w e can’t confirm
anything, but we see yet another hint in the emails between Malmi and
Satoshi.
Satoshi emails revelations:
Satoshi was a big blocker! and a friend named Dave was helping them
with it!
deal with it!
����#bitcoin #satoshi #bsv pic.twitter.com/cor9N9zOH7
— Ryuushi (@_electronicCash) February 25, 2024
At CoinGeek, we’ve spoken before about the wild coincidences that would
have to be working in Dr. Wright’s favor if he was LARPing as Satoshi
Nakamoto, and here is yet another one: Satoshi also happened to have
a friend named Dave who was helping him at th e point in history.
Opinion: It’s becoming undeniable that Dr. Craig Wright invented Bitcoin
While small blockers will fight it to the death, anyone with basic common 32
sense and a head for probability already knows that Dr. Wright
invented Bitcoin. Here are some other points to reflect on:
The Satoshi emails with Malmi clearly show he was focused on
micropayments and was a big blocker. He talked about 15GB of blocks
per day back in 2009. He also spoke about different types of
transactions that could be done in Bitcoin.
Dr. Wright wrote a thesis for his LLM at Northumbria University in 2008.
Some lines in it are very similar to the Bitcoin white paper.
Dr. Wright also has an unrivaled understanding of Bitcoin and how it
works. His blog is a wealth of knowledge on it, all penned by him. Nobody can refute him on technical points, and he has been proven
correct multiple times in the face of skepticism.
Perhaps the biggest point of all is that no other Satoshi has emerged to
refute Dr. Wright’s claim. By this point, one would assume the ‘real’
Satoshi would have stepped forward to defend his work. How does Dr. Wright know Satoshi won’t expose him ?”
ii. Again, Mr Ayre tweeted a link to this article, which was then picked up
upon and engaged with by his followe rs, including @tate_terry33447
who replies stating: “I learned Craig Wright was SATOSHI back in
2017. The rest of the world
��� is awakening to this fact. ” [Exhibit
PNS -192]
The impact of Dr Wright’s False Satoshi Claim
84. As will be apparent from some of the comments referred in above, the effect of Dr Wright’s
efforts to spread his False Satoshi Claim is not inconsequential. Rather, he has created a
network of individuals who follow his every word, accepting his and his associates’ assertions of truth in those claims . While the impact can be seen through some of the
examples above, there are also several instances of how this led to the spread of misinformation online during (and after) the trial itself .
Example 1: Mid Trial - the Gavin Mehl “airdrop” Tweet -
https://x.com/GavinMehl/status/1767245206557237592
a. On March 11, a Twitter user called @Crypt0Spartacus posted a picture of what 33
appears to be a message from Craig Wright (via his Slack Channel). In the
message, Dr Wright suggests (amongst other things) that BTC is an “airdrop”
from 2017 (the court will be familiar with Dr Wright’s case in this regard from
the pleadings in the Coinbase Claim {A2} ). @Crypt0Spartacus’s post was
accompanied with the text “ He warned everyone, well in advance to be
fair.
�������”.
b. This post was then picked up by Gavin Mehl (another prominent voice in the
BSV community), who retweeted this post, with the text “Hey Laser Eyes, it
looks like BTC is an airdrop from 2017. The database rights case is next up .”
c. The effect of this is that Mr Mehl (wittingly or otherwise) suggested that Dr
Wright might be able to sustain a case (the database rights case), despite the fact that it had been jointly managed within the remit of the Identity Issue trial.
Example 2: End of Trial – BitCrash Tweet
d. On 14 March 2024 at the end of trial, Mr Justice Mellor made his declarations
that Dr Wright was not Satoshi Nakamoto . Despite the clarity with which those
declarations were stated, multiple Twitter users posted messages suggesting
that Mr Justice Mellor had not in fact made such a declaration, but instead was
restating the declarations that COPA was seeking. One such us er, @BitCrash4,
stated as follows:
https://x.com/Bitcrash4/status/1768410106377707750
e. This interpretation was then picked up by other users, including @Mohrt
34
https://x.com/mohrt/status/1768396946765418589
85. As can be seen, even the clear declarations at the end of trial were insufficient to convince
some users that Dr Wright was not Satoshi , while Dr Wright’s claim to be the “creator of
bitcoin” remained online for all to see.
The advertisement that Dr Wright placed in The Times newspaper
86. On 24 January 2024, shortly before the commencement of the main trial, Dr Wright made
a “settlement offer” to COPA and the parties to the other related proceedings, to the effect
that the parties should drop hands but that COPA (and the other parties) should recognise
Dr Wright’s “rights” in Bitcoin.
87. That offer was marked “without prejudice” and it was initially sent by Dr Wright directly
to Bird & Bird, using the DocuSign platform encouraging it to be signed . However, Dr
Wright proceeded to republish the offer widely online and in physical print. This included
not only a post on his website (where the full text can be viewed: [Exhibit PNS -194]),
but also through an article on CoinGeek [ Exhibit PNS -195]. It was shared widely on
Twitter /X, including by Mr Ayre {L20/252.54}.
88. On 30 January 2024, Dr Wright then took out a large and conspicuous half-page advert in
The Times Newspaper ’s business section, and published the text of his offer there.
89. The significance of publication in The Times is, of course, that the real Satoshi embedded
a headline from The Times into the Genesis Block: The Times is “Satoshi’s” newspaper of
choice.
90. The fact that Dr Wright was willing and able to take such steps to publicise the terms of his
35
“offer” shows the lengths he is prepared to go to in aide of propagating his claims to be
Satoshi.
36
An image displaying a hard copy of The Times from 30 January 2024, with Dr Wright’s
Offer to Settle Claims taking up the whole bottom half of the page
91. The offer was made in Dr Wright’s name, positioning himself as if he were a guardian of
cryptocurrencies , offering a free “licence” to his claimed intellectual property rights in
Bitcoin. It unashame dly included referring to Bitcoin being created by “me as Satoshi
Nakamoto”:
92. The importance of publicity and media coverage was emphasised:
93. This was clearly a PR piece. T he publication of the “offer” led to several commentators
speculating as to its effects. Mr Wuckert, for example, appeared to suggest in a post on 31
January 2024 that a “disagreement” about the settlement offer may have precipitated Meta
leaving COPA [Exhibit PNS -196]. While this might appear inconsequential in isolation,
Meta’s departure from COPA then formed a significant part of Dr Wright’s cross
examination of Mr Lee . As it transpired, this was a red herring.
Videos/Events
94. Dr Wright’s use of media to propagate his false claim includes extensive appearances in
videos, podcasts and other similar media. Indeed, Bundle O4 of the Opus trial bundles
contains over 30 transcripts of videos featuring Dr Wright which were taken from
document disclosed in these proceedings . That itself was merely a selection of such
videos ,=; there are many others to similar effect which have been published and remain
available on YouTube and similar sites.
37
95. This extensive use of video again demonstrates Dr Wright’s determination to propagate
his false claims as widely as possible. In connection with this, I emphasise that several of the videos are themselves taken from conferences and other public appearances at which
Dr Wright further advanced his false claims. These have included a number of CoinGeek
events (or CoinGeek affiliated events). By way of example {O4/27} c ontains a transcript of
an interview Dr Wright did with Jimmy Nguyen at a CoinGeek Seoul even t in 2019. It is
reasonable to assume that a number of those attending the conference did so because of
Wright’s false claim.
Books
“Satoshi’s Vision” by Craig Wright
96. In August 2019, Dr Wright himself released “Satoshi’s Vision: The Art of Bitcoin”. It was
described on Dr Wright’s personal website as being “ the product of a compilation of a
selected number of Craig ’s blog posts published on Medium and craigwright.net .”
{L15/434/1}
97. While a copy of this book was not acquired for the purposes of these proceedings, it is
reasonable to assume that such a collection of articles under that title were likely published
in order to further and support Dr Wright’s false claim to be Satoshi Nakamoto.
“Hero/Villain” by Mark Eglington
98. I have referred above to the book by Mark Eglington titled “ HERO/VILLAIN Satoshi: The
Man Who Built Bitcoin ” was published (with Dr Wright’s face captioned as if he is Satoshi,
on the front cover) . The book purports to tell the “true” story of Bitcoin and Dr Wright’s
role in the creation of it. A copy of the book obtained for these proceedings is exhibited at
Exhibit PNS -187.
99. The book makes clear that Dr Wright contributed interviews over “months” to enable this book, and that the book was premised on his “backers” making publicity for him.
Conclusions
100. COPA’s position is that Dr Wright has used the widest possible array of media channels
to support his False Satoshi Claim. He has been helped in this endeavour by a prominent
group of individuals who lend credence to Dr Wright’s False Satoshi Claim. Dr Wright has used his prominence to creat e a fictional world with him at the centre, which many
individuals appear to have bought into. Those who did not buy in, and dared to publicly 38
question Dr Wright’s claims, were met with campaigns of threats, intimidation and, in
many cases, ‘lawfare’. The nature and breadth of these communications supporting Dr Wright’s False Satoshi Claim, and his extensive history of threats, illustrate the need for
the injunctive relief that COPA is seeking.
101. I also consider that it is appropriate that Dr Wright be ordered to disseminate the effect
of the judgment by the same channels that he has used to sustain it, as set out in the draft
order but including in particular :
a. In the Times Newspaper, in a form to match the advertisement he himself took
out;
b. On X./T witter, in a pinned tweet posted for a commensurate amount of time to
the pinned tweet he continues to keep up ;
c. On his Slack channel; and
d. On his website.
Statement of Truth
I believe that the facts stated in this witness statement are true. I understand that
proceedings for contempt of court may be brought against anyone who makes, or causes
to be made, a false statement in a document verified by a statement of truth without an
honest belief in its truth.
Signed: Dated: 2024 -05-28
|
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM28.pdf | Patrick Madden | Appendix PM28.pdf | 7,734 | 15,929 | Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 1 of 16
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM28
Non-Sparse Random Graphs
ID_000504
1.
Document ID_000504 is an MS Word document , a Lynn Wright document, and is listed as a
Reliance Document. It has 1 electronic duplicate by MD5 hash within the disclosure dataset ,
ID_0039381. The document is 7 pages long and the beginning of the document presents as
follows:
1I D_003938 is included within a ZIP file atached to an email disclosed as ID_003927
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 1 of 16
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM28
Non-Sparse Random Graphs
ID_000504
1.
Document ID_000504 is an MS Word document , a Lynn Wright document, and is listed as a
Reliance Document. It has 1 electronic duplicate by MD5 hash within the disclosure dataset ,
ID_0039381. The document is 7 pages long and the beginning of the document presents as
follows:
1I D_003938 is included within a ZIP file atached to an email disclosed as ID_003927 1
- 1 -
H/124/1{ID_000504}
{ID_003938}
{ID_003927} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 2 of 16
2.
While the internal metadata properties for these two duplicate file s are identical, the f ile
properties differ. The below table lists the file properties and internal metadata properties for
the document s:
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 2 of 16
2.
While the internal metadata properties for these two duplicate file s are identical, the f ile
properties differ. The below table lists the file properties and internal metadata properties for
the document s:
2
- 2 -
H/124/2 Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 3 of 16
Metadata field ID_000504 ID_003938
Provided external metadata (OS/file property information)
Original File name Non-Sparse Random
Graphs.docNon-Sparse Random
Graphs.doc
type / Extension DOC DOC
File Created - Date and Time 21/12/2008 21:55:00 03/10/2008 23:17:00
File Last Modified - Date and Time 21/12/2008 21:55:00 14/11/2008 08:30:00
File Last Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown
Author Craig S Wright Craig S Wright
Last Author Lynn Wright Lynn Wright
Created 03/10/2008 23:15:00 03/10/2008 23:15:00
Last Saved 14/11/2008 08:30:00 14/11/2008 08:30:00
Difference between Internal Created
and Internal Last Modified 41 days 9hrs15mins 41 days 9hrs15mins
Difference between Internal Created
and Internal Last Modified as minutes 59595 59595
Revision Number 4 4
Edit Time OLE as minutes 59654 59654
Difference between Internal timestamp
difference and Edit Time -59 -59
% Edit Time of difference 100 100
Last Printed
AppName Microsoft Office Word Microsoft Office Word
Application Version OLE 730,895 730,895
Application Version OLE / readable 11.9999 11.9999
Comments
Company University of Newcastle University of Newcastle
Manager
Title 1 1
Subject
Keywords
Template Normal.dot Normal.dot
Edit Time OLE Full 994 hours, 14 minutes, 0
seconds994 hours, 14 minutes, 0
seconds
3.
It can be observed that the external F ile D ate and Timestamps for ID_000504 are listed as
21/12/2008 at 21:55:00, which does not correlate with the internal metadata timestamps.
Edit Time
4. The total time difference between the recorded C reated D ate, 3/10/2008 (3 October 2008)
23:15, and the date Last Saved, 14/11/2008 (14 November 2008) 08:30, is 59,595 minutes ( 41
days 9hrs 15mins).
5. The MS Word total Edit Time metadata property is recorded as being 59,654 minutes ( 41 days
10 hrs 14mins) which is almost an hour longer than the time difference between the Created
and L ast S aved properties.
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 3 of 16
Metadata field ID_000504 ID_003938
Provided external metadata (OS/file property information)
Original File name Non-Sparse Random
Graphs.docNon-Sparse Random
Graphs.doc
type / Extension DOC DOC
File Created - Date and Time 21/12/2008 21:55:00 03/10/2008 23:17:00
File Last Modified - Date and Time 21/12/2008 21:55:00 14/11/2008 08:30:00
File Last Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown
Author Craig S Wright Craig S Wright
Last Author Lynn Wright Lynn Wright
Created 03/10/2008 23:15:00 03/10/2008 23:15:00
Last Saved 14/11/2008 08:30:00 14/11/2008 08:30:00
Difference between Internal Created
and Internal Last Modified 41 days 9hrs15mins 41 days 9hrs15mins
Difference between Internal Created
and Internal Last Modified as minutes 59595 59595
Revision Number 4 4
Edit Time OLE as minutes 59654 59654
Difference between Internal timestamp
difference and Edit Time -59 -59
% Edit Time of difference 100 100
Last Printed
AppName Microsoft Office Word Microsoft Office Word
Application Version OLE 730,895 730,895
Application Version OLE / readable 11.9999 11.9999
Comments
Company University of Newcastle University of Newcastle
Manager
Title 1 1
Subject
Keywords
Template Normal.dot Normal.dot
Edit Time OLE Full 994 hours, 14 minutes, 0
seconds994 hours, 14 minutes, 0
seconds
3.
It can be observed that the external F ile D ate and Timestamps for ID_000504 are listed as
21/12/2008 at 21:55:00, which does not correlate with the internal metadata timestamps.
Edit Time
4. The total time difference between the recorded C reated D ate, 3/10/2008 (3 October 2008)
23:15, and the date Last Saved, 14/11/2008 (14 November 2008) 08:30, is 59,595 minutes ( 41
days 9hrs 15mins).
5. The MS Word total Edit Time metadata property is recorded as being 59,654 minutes ( 41 days
10 hrs 14mins) which is almost an hour longer than the time difference between the Created
and L ast S aved properties. 3
- 3 -
H/124/3{ID_000504}
{ID_003938}
{ID_000504} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 4 of 16
6.
In percentage terms, t he recorded MS Word Edit Time equates to more than 100% of the time
difference between the C reated and Last S aved dates.
7.
For the reasons explained in my Main Report, it is anomalous that the MS Word recorded Edit
Time is in excess of the time difference between the document’s recorded Creat ed and L ast
Saved date and timestamps.
8.
The revision number of 4 indicates that changes to the document were saved only 3 or 4
times2between its creation and being last saved .
9.
As with document ID_000462 and other Lynn Wright documents addressed at Appendix PM24 , it can be observed that the time period between the purported C reated D ate,
03/10/2008 23:15, and the date Last Saved, 14/11/2008 08:30 overlaps with the following
other documents that record “Lynn Wright” as the last author :
I
D_000462 ID_000568
ID_000570 ID_000550
Equations within the document
10. On the face of the document, ID_000504 contains a simple flow chart style diagram and numerous equations.
11.
Various parts of the equations within the document exist as picture files embedded in the document as demonstrated in the screenshot below (as can be observed by the characteristic
square resizing handles and the “Picture” menu , which appear s when the picture is selected) :
2I f the ini�al crea�on of this document occurred as a result of a “Save As” this first save would account for 2
revision counts meaning that changes were saved only 3 �mes .
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 4 of 16
6.
In percentage terms, t he recorded MS Word Edit Time equates to more than 100% of the time
difference between the C reated and Last S aved dates.
7.
For the reasons explained in my Main Report, it is anomalous that the MS Word recorded Edit
Time is in excess of the time difference between the document’s recorded Creat ed and L ast
Saved date and timestamps.
8.
The revision number of 4 indicates that changes to the document were saved only 3 or 4
times2between its creation and being last saved .
9.
As with document ID_000462 and other Lynn Wright documents addressed at Appendix PM24 , it can be observed that the time period between the purported C reated D ate,
03/10/2008 23:15, and the date Last Saved, 14/11/2008 08:30 overlaps with the following
other documents that record “Lynn Wright” as the last author :
I
D_000462 ID_000568
ID_000570 ID_000550
Equations within the document
10. On the face of the document, ID_000504 contains a simple flow chart style diagram and numerous equations.
11.
Various parts of the equations within the document exist as picture files embedded in the document as demonstrated in the screenshot below (as can be observed by the characteristic
square resizing handles and the “Picture” menu , which appear s when the picture is selected) :
2I f the ini�al crea�on of this document occurred as a result of a “Save As” this first save would account for 2
revision counts meaning that changes were saved only 3 �mes .4
- 4 -
H/124/4{ID_000462}
{H/116}
{ID_000462}
{ID_000568}
{ID_000570}
{ID_000550}
{ID_000504} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 5 of 16
12.
By inspecting the internal data of the file, I foun d that the formatting for each of the picture
components is structured in an XML format typical of the . DOCX format used by MS Word
and is noticeably different to how MS W ord 2003 SP3 (the version used to save ID_000504)
natively embeds picture items in its .D OC format.
13.
As I have explained in more detail in relation to document ID_000462, t his is indicative that
some or all of the content of the document was sourced from a different MS Word document
that had been produced with a later version of MS Word. With a closer look at the section of
XML formatted metadata, it can be observed that it includes a reference to a later version of
MS Word :
<o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties>
14. While MS Word 2007 does not post-date the purported authorship of ID_000549, the
reference to Version 12 above is not unique to conversion from MS Word 2007 and could
have been created by importing from any later version of MS Word. It is not possible to say which version was used, only that it does corroborate that the content of the document was sourced from another document, and that such document was created on a more modern version of the MS Word software.
References to post-dating Schemas
15. Also within the metadata structure of ID_000504 are several references to MS Office schemas. Schemas in this sense are XML structures, used to define the structure of an XML
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 5 of 16
12.
By inspecting the internal data of the file, I foun d that the formatting for each of the picture
components is structured in an XML format typical of the . DOCX format used by MS Word
and is noticeably different to how MS W ord 2003 SP3 (the version used to save ID_000504)
natively embeds picture items in its .D OC format.
13.
As I have explained in more detail in relation to document ID_000462, t his is indicative that
some or all of the content of the document was sourced from a different MS Word document
that had been produced with a later version of MS Word. With a closer look at the section of
XML formatted metadata, it can be observed that it includes a reference to a later version of
MS Word :
<o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties>
14. While MS Word 2007 does not post-date the purported authorship of ID_000549, the
reference to Version 12 above is not unique to conversion from MS Word 2007 and could
have been created by importing from any later version of MS Word. It is not possible to say which version was used, only that it does corroborate that the content of the document was sourced from another document, and that such document was created on a more modern version of the MS Word software.
References to post-dating Schemas
15. Also within the metadata structure of ID_000504 are several references to MS Office schemas. Schemas in this sense are XML structures, used to define the structure of an XML 5
- 5 -
H/124/5{ID_000504}
{ID_000462}
{ID_000549}
{ID_000504} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 6 of 16
doc
ument (or part of a document ). MS Word’s .DOCX file type is an example of an XML
document type.
16.
In the case of MS Office Schemas, the schemas are referenced as URLs from which they are
sourced and include a year within their path structure corresponding to the date of release of
that Schema . As per the example given below, several of the referenced schemas within
ID_000504 post- date the purported November 2008 authorship date :
http://schemas.microsoft.com/office/word/2010/wordprocessingShape
17.
As can be seen from the URL above this includes a reference to 2010, which is after 2008.
18.
This is additionally confirmed by http://officeopenxml.com/drwShape.php , a web page about
the open Office XML standards elements corresponding to drawing shapes. A copy of this
web page is at Exhibit PM 28.1. In respect of the 2010 “wordprocessingShape ” schema, it
states that:
I
n earlier versions of Microsoft Word, shapes are implemented with VML. With Word
2010 both VML and drawingML are included in the XML for the document, using<mc:AlternateContent> with a pair of child elements: <mc:Choice Requires="wps">, which contains the drawingML XML, and <mc:Fallback>, which
contains the VML. The wps for the Requires attribute refers to the Microsoft
namespace for word processing shapes: xmlns:wps="http://schemas.microsoft.com/office/word/2010/wordprocessingShape".
19.
This corroborates that the schema referred to in paragraph 17 above would not have been
incorporated by a word version earlier than MS Word 2010, and that earlier versions of MS Word would have used different encoding for a similar object. The presence of this schema within ID_000504 indicates that the document was created in part by importing content that
was created in a later version of MS Word, at least post -dating 2010.
Contextual analysis
20. As identified above, i t can be observed on the face of the document that many of the
equations and mathematical symbols have been embedded in the document as picture files. In
total, there are more than 60 embedded picture items ( although several of these are repeated
symbols).
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 6 of 16
doc
ument (or part of a document ). MS Word’s .DOCX file type is an example of an XML
document type.
16.
In the case of MS Office Schemas, the schemas are referenced as URLs from which they are
sourced and include a year within their path structure corresponding to the date of release of
that Schema . As per the example given below, several of the referenced schemas within
ID_000504 post- date the purported November 2008 authorship date :
http://schemas.microsoft.com/office/word/2010/wordprocessingShape
17.
As can be seen from the URL above this includes a reference to 2010, which is after 2008.
18.
This is additionally confirmed by http://officeopenxml.com/drwShape.php , a web page about
the open Office XML standards elements corresponding to drawing shapes. A copy of this
web page is at Exhibit PM 28.1. In respect of the 2010 “wordprocessingShape ” schema, it
states that:
I
n earlier versions of Microsoft Word, shapes are implemented with VML. With Word
2010 both VML and drawingML are included in the XML for the document, using<mc:AlternateContent> with a pair of child elements: <mc:Choice Requires="wps">, which contains the drawingML XML, and <mc:Fallback>, which
contains the VML. The wps for the Requires attribute refers to the Microsoft
namespace for word processing shapes: xmlns:wps="http://schemas.microsoft.com/office/word/2010/wordprocessingShape".
19.
This corroborates that the schema referred to in paragraph 17 above would not have been
incorporated by a word version earlier than MS Word 2010, and that earlier versions of MS Word would have used different encoding for a similar object. The presence of this schema within ID_000504 indicates that the document was created in part by importing content that
was created in a later version of MS Word, at least post -dating 2010.
Contextual analysis
20. As identified above, i t can be observed on the face of the document that many of the
equations and mathematical symbols have been embedded in the document as picture files. In
total, there are more than 60 embedded picture items ( although several of these are repeated
symbols). 6
- 6 -
H/124/6{H/125}
{ID_000504} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 7 of 16
21.
This analysis is similar to my analysis of equations in ID_000550 (Appendix PM1).
22.
There are several anomalies that can be observed relating to these embedded picture items.
23.
On the first page of the document, it can be seen that there are several embedded picture
items. The below partial screenshot demonstrates three of these within one paragraph . The
embedded picture items sit higher above the line than the ordinary text, due to having a
greater line spacing for the picture component:
24.
It can be observed that each of the pictures consist s of ordinary symbols that can be easily
typed on a keyboard such as these examples that I have typed below :
a. [0 – 15]
b. >10)
c. [10 … 1000]
25.
It can be observed t he 2ndembedded picture within the document (example b. above) exhibits
a
n anomaly whereby it is preceded by an open bracket “(” but the closing bracket is actually
part of the picture item. The table below compares the picture from the face of the document,
and the picture as extracted in isolation:
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 7 of 16
21.
This analysis is similar to my analysis of equations in ID_000550 (Appendix PM1).
22.
There are several anomalies that can be observed relating to these embedded picture items.
23.
On the first page of the document, it can be seen that there are several embedded picture
items. The below partial screenshot demonstrates three of these within one paragraph . The
embedded picture items sit higher above the line than the ordinary text, due to having a
greater line spacing for the picture component:
24.
It can be observed that each of the pictures consist s of ordinary symbols that can be easily
typed on a keyboard such as these examples that I have typed below :
a. [0 – 15]
b. >10)
c. [10 … 1000]
25.
It can be observed t he 2ndembedded picture within the document (example b. above) exhibits
a
n anomaly whereby it is preceded by an open bracket “(” but the closing bracket is actually
part of the picture item. The table below compares the picture from the face of the document,
and the picture as extracted in isolation:
7
- 7 -
H/124/7{ID_000550} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 8 of 16
26.
It is irregular that the opening bracket is typed, but the closing bracket is embedded within the
picture. I also note that to manually type “(>10) ” would be simpler and display better than
what is observed within ID_000504.
27.
Two further example s of this same trait can be observed on page 2 of ID_000504 as
demonstrated in the table below:
28.
It can again be observed that the opening bracket is typed but the closing bracket is included
within the picture item The content of both of these extracts can be input into MS Word 2003
SP3 with relative ease: “(>10)” consists of standard keyboard accessible characters, while the
later “( WAB + WBC )” and “( WAD + WDC )” requires only a fairly simple further step to insert
the Arrows. This can be achieved in Word 2003 SP 3 (version 11.9999) simply by positioning
the cursor in the required location, and clicking on the “Insert” dropdown menu and choosing
“Symbol” as illustrated below:
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 8 of 16
26.
It is irregular that the opening bracket is typed, but the closing bracket is embedded within the
picture. I also note that to manually type “(>10) ” would be simpler and display better than
what is observed within ID_000504.
27.
Two further example s of this same trait can be observed on page 2 of ID_000504 as
demonstrated in the table below:
28.
It can again be observed that the opening bracket is typed but the closing bracket is included
within the picture item The content of both of these extracts can be input into MS Word 2003
SP3 with relative ease: “(>10)” consists of standard keyboard accessible characters, while the
later “( WAB + WBC )” and “( WAD + WDC )” requires only a fairly simple further step to insert
the Arrows. This can be achieved in Word 2003 SP 3 (version 11.9999) simply by positioning
the cursor in the required location, and clicking on the “Insert” dropdown menu and choosing
“Symbol” as illustrated below:
8
- 8 -
H/124/8{ID_000504} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 9 of 16
a. T
his brings up the symbol selection window. One then can select the required symbol
and insert it in the document, by double clicking on it.
i. T
he Symbol window can be kept open and the cursor repositioned in the
document text to easily add multiple Arrows or other symbols.
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 9 of 16
a. T
his brings up the symbol selection window. One then can select the required symbol
and insert it in the document, by double clicking on it.
i. T
he Symbol window can be kept open and the cursor repositioned in the
document text to easily add multiple Arrows or other symbols.
9
- 9 -
H/124/9 Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 10of 16
b.
It can be seen that the arrow in the example above is different to those in ID_000504
due to it being formatted as “subscript”. The “subscript” formatting is similar to any
other formatting tag like “bold” or “italic. It can be applied to any text by selecting it
and pressing the keyboard combination of Ctrl and = together. It is also often
available as a button on the menu bar that can be pressed, which presents in current
versions of MS Word as the “x 2” button in the menu alongside other formatting
options:
c. T
his produces a result that appears to match that in ID_000504, shown here as
follows in ordinary text :
F
ormatted with italics and subscript font style:
“(W↓AB + W ↓BC)” and “(W ↓AD + W ↓DC)”
F
ormatted without subscript font style:
“(W↓AB + W↓BC)” and “(W↓AD + W↓DC)”
29.
It is also possible to observe that the use of pictures instead of text is inconsistent throughout
the document. In the table below, two screenshots from ID_000504 are compared, showing
that the text “= 1 million” is rendered in plain text in one part, and in a picture in another part .
30.
These anomalous characteristics are consistent with the behaviour of some Optical Character
Recognition applications whereby a n image or scan of a document is digitally processe d to
revert it back into a text document that can be re -edited.
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 10of 16
b.
It can be seen that the arrow in the example above is different to those in ID_000504
due to it being formatted as “subscript”. The “subscript” formatting is similar to any
other formatting tag like “bold” or “italic. It can be applied to any text by selecting it
and pressing the keyboard combination of Ctrl and = together. It is also often
available as a button on the menu bar that can be pressed, which presents in current
versions of MS Word as the “x 2” button in the menu alongside other formatting
options:
c. T
his produces a result that appears to match that in ID_000504, shown here as
follows in ordinary text :
F
ormatted with italics and subscript font style:
“(W↓AB + W ↓BC)” and “(W ↓AD + W ↓DC)”
F
ormatted without subscript font style:
“(W↓AB + W↓BC)” and “(W↓AD + W↓DC)”
29.
It is also possible to observe that the use of pictures instead of text is inconsistent throughout
the document. In the table below, two screenshots from ID_000504 are compared, showing
that the text “= 1 million” is rendered in plain text in one part, and in a picture in another part .
30.
These anomalous characteristics are consistent with the behaviour of some Optical Character
Recognition applications whereby a n image or scan of a document is digitally processe d to
revert it back into a text document that can be re -edited.
10
- 10 -
H/124/10{ID_000504}
{ID_000504}
{ID_000504} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 11 of 16
31.
This does not however accord with the XML formatting that accompanies each of the
embedded picture files in ID_000504, which make reference to the use of the font "Cambria
Math" typical of s uch equations created in later versions of MS Word.
Conversion when importing MS Word equations from DOCX
32. As shown in Appendix PM1:
a. Th
e more recent versions of MS Word include a more capable equation creating
within the software , but at the point of importing them into older versions a
conversion process is triggered along with warnings that conversion can lead to layout changes and the ability edit certain features being lost .
b.
When u sing MS Word 2003 to save a .DOCX document as a .D OCfile format, it
generated an XML segment accompanying each embedded picture of an equation in a
manner akin to that observed in ID_000550 (Appendix PM1), and.
c. D
oing this also generated the string embedded in the document:
“<o:DocumentProperties><o:Version>12</o:Version></o:DocumentPro
perties>” .
33.
In this case, when converting the example document mentioned above to DOC form by
importing it into MS Word 2003 SP3, I confirmed that it did generate the same
“DocumentProperties” tag specifying “Versi on 12” and as follows, as per the screenshot
below:
A
pplication to ID_000504
Conversion and Font irregularities
34. Returning to ID_000504, and the content on page 4 of the document shown in the partial
screenshot below :
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 11 of 16
31.
This does not however accord with the XML formatting that accompanies each of the
embedded picture files in ID_000504, which make reference to the use of the font "Cambria
Math" typical of s uch equations created in later versions of MS Word.
Conversion when importing MS Word equations from DOCX
32. As shown in Appendix PM1:
a. Th
e more recent versions of MS Word include a more capable equation creating
within the software , but at the point of importing them into older versions a
conversion process is triggered along with warnings that conversion can lead to layout changes and the ability edit certain features being lost .
b.
When u sing MS Word 2003 to save a .DOCX document as a .D OCfile format, it
generated an XML segment accompanying each embedded picture of an equation in a
manner akin to that observed in ID_000550 (Appendix PM1), and.
c. D
oing this also generated the string embedded in the document:
“<o:DocumentProperties><o:Version>12</o:Version></o:DocumentPro
perties>” .
33.
In this case, when converting the example document mentioned above to DOC form by
importing it into MS Word 2003 SP3, I confirmed that it did generate the same
“DocumentProperties” tag specifying “Versi on 12” and as follows, as per the screenshot
below:
A
pplication to ID_000504
Conversion and Font irregularities
34. Returning to ID_000504, and the content on page 4 of the document shown in the partial
screenshot below : 11
- 11 -
H/124/11{ID_000504}
{H/1}
{ID_000550}
{ID_000504} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 12of 16
35.
While the content there is mostly rendered in text form , some is not. T he process of saving the
document appears to have automatically converted some text into embedded pictures. This is
consistent with the information originally being input as equations in the document from
which this content was sourced , and then rendered into picture form at the point of the content
being imported into the document that was then saved and became ID_000504.
36.
It can be observed that several of the characters have been displayed incorrectly , with the last
character being displayed as a shorter darker typeface. Some examples are shown below in
closer detail :
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 12of 16
35.
While the content there is mostly rendered in text form , some is not. T he process of saving the
document appears to have automatically converted some text into embedded pictures. This is
consistent with the information originally being input as equations in the document from
which this content was sourced , and then rendered into picture form at the point of the content
being imported into the document that was then saved and became ID_000504.
36.
It can be observed that several of the characters have been displayed incorrectly , with the last
character being displayed as a shorter darker typeface. Some examples are shown below in
closer detail : 12
- 12 -
H/124/12{ID_000504} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 13of 16
37.
I observed that there is a noticeable change in font typeface for several of the zeros and the
“g”. I had initially considered whether the alternate zero was actually the letter “O” used to
indicate a specific scienti fic notation (which might be unknown to me as I am not an expert in
the graph theory with which this document is concerned), but do I not think it is . That is not
consistent with the regular scaling in orders of magnitude from 10k to 100k to 1 million.
Further it would not explain the similarly unusual letter “g” shown above, or other examples
in the document where this phenomenon can be seen.
XML metadata
38. Returning to the XML metadata within the document, this can be manually inspected to
identify the text strings corresponding to the portions rendered as pictures. This XML content
itself is superfluous to the .DOC file format and is not used by MS Word 2003 to render the
picture within the document. However, it does create a record of the technical informationthat the later version of MS Word stored in order to render the equation.
39.
The below text snippets are from the metadata of ID_000504.They are extracts of the XML
code used to format and position the examples from the screenshot above within the donor
document. I have displayed them alongside the embedded pictures to which they relate . The
yellow text indicate s how the equation would have been rendered in the donor document.
<m:oMathPara><m:oMath><m:r><w:rPr><w:rFonts w:ascii="Cambria Math" w:fareast="Times New
Roman" w:h -ansi="Cambria Math"/><wx:font wx:val="Cambria
Math"/><w:i/></w:rPr><m:t> =10k </m:t></m:r></m:oMath></m:oMathPara
<m:oMathPara><m:oMath><m:r><w:rPr><w:rFonts w:ascii="Cambria Math" w:fareast="Times New
Roman" w:h -ansi="Cambria Math"/><wx:font wx:val="Cambria Math"/><w:i/></w:rPr><m:t> =
100k </m:t></m:r></m:oMath></m:oMathPara
<m:oMath Para><m:oMath><m:r><w:rPr><w:rFonts w:ascii="Cambria Math" w:fareast="Times New
Roman" w:h -ansi="Cambria Math"/><wx:font wx:val="Cambria Math"/><w:i/></w:rPr><m:t> = 1
million </m:t></m:r></m:oMath></m:oMathPara
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 13of 16
37.
I observed that there is a noticeable change in font typeface for several of the zeros and the
“g”. I had initially considered whether the alternate zero was actually the letter “O” used to
indicate a specific scienti fic notation (which might be unknown to me as I am not an expert in
the graph theory with which this document is concerned), but do I not think it is . That is not
consistent with the regular scaling in orders of magnitude from 10k to 100k to 1 million.
Further it would not explain the similarly unusual letter “g” shown above, or other examples
in the document where this phenomenon can be seen.
XML metadata
38. Returning to the XML metadata within the document, this can be manually inspected to
identify the text strings corresponding to the portions rendered as pictures. This XML content
itself is superfluous to the .DOC file format and is not used by MS Word 2003 to render the
picture within the document. However, it does create a record of the technical informationthat the later version of MS Word stored in order to render the equation.
39.
The below text snippets are from the metadata of ID_000504.They are extracts of the XML
code used to format and position the examples from the screenshot above within the donor
document. I have displayed them alongside the embedded pictures to which they relate . The
yellow text indicate s how the equation would have been rendered in the donor document.
<m:oMathPara><m:oMath><m:r><w:rPr><w:rFonts w:ascii="Cambria Math" w:fareast="Times New
Roman" w:h -ansi="Cambria Math"/><wx:font wx:val="Cambria
Math"/><w:i/></w:rPr><m:t> =10k </m:t></m:r></m:oMath></m:oMathPara
<m:oMathPara><m:oMath><m:r><w:rPr><w:rFonts w:ascii="Cambria Math" w:fareast="Times New
Roman" w:h -ansi="Cambria Math"/><wx:font wx:val="Cambria Math"/><w:i/></w:rPr><m:t> =
100k </m:t></m:r></m:oMath></m:oMathPara
<m:oMath Para><m:oMath><m:r><w:rPr><w:rFonts w:ascii="Cambria Math" w:fareast="Times New
Roman" w:h -ansi="Cambria Math"/><wx:font wx:val="Cambria Math"/><w:i/></w:rPr><m:t> = 1
million </m:t></m:r></m:oMath></m:oMathPara
13
- 13 -
H/124/13{ID_000504} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 14of 16
<m:oMathPara><m:oMath><m: r><w:rPr><w:rFonts w:ascii="Cambria Math" w:fareast="Times New
Roman" w:h -ansi="Cambria Math"/><wx:font wx:val="Cambria Math"/><w:i/></w:rPr><m:t> = 10
million </m:t></m:r></m:oMath></m:oMathPara
><m:oMathPara><m:oMath><m:r><w:rPr><w:rFo nts w:ascii="Cambria Math" w:fareast="Times New
Roman" w:h -ansi="Cambria Math"/><wx:fon t wx:val="Cambria
Math"/><w:i/></w:rPr><m:t> F(x)∼ </m:t></m:r><m:f><m:fPr><m:ctrlPr><w:rPr><w:rFonts
w:ascii="Cambria Math" w:f areast="Times New Roman" w:h- ansi="Cambria Math"/><wx:font
wx:val="Cambria Math"/><w:i/></w:rPr></m:ctrlPr></m:fPr><m:num><m:fun
c><m:funcPr><m:ctrlPr><w:rPr><w:rFonts w:ascii="C ambria Math" w:fareast="Times New Roman" w:h -
ansi="Cambria Math"/><wx:font wx:v al="CambriaMath"/><w:i/></w:rPr></m:ctrlPr></m:funcPr><m:fName><m:r><m:rPr><m:stym:val="p"/></m:rPr><w:rPr><w:rFonts w:ascii=" Cambria Math" w:fareast="Times New Roman" w:h -
ansi="Cambria Math"/><wx:font wx:val="Cambria Math"/></w:rPr><m:t> log</m:t></m:r><
/m:fName><m:e><m:r><w:rPr><w:rFonts w:ascii="Cambria Math" w:fareast="Times New Roman" w:h -
ansi="Cambria Math"/><wx:font wx:val= "Cambria
Math"/><w:i/></w:rPr><m:t> x</m:t></m :r></m:e></m:func></m:num><m:den><m:r><w:rPr><w:rFonts
w:ascii="Cambria Math" w:far east="Times New Roman" w:h -ansi="Cambria Math"/><wx:font
wx:val="Cambria Math"/><w:i/></w:rPr><m:t> x</m:t></m:r></m:den></m:f></ m:oMath></m:o
40.
From this it can be seen that there was no special formatting applied to the number zeros or
the “g” from “log”. It can also be observed that the XML code denotes the use of the Cambria
Math font and the XML operators such as “oMathPara” and “oMath” which are consistent
with the use of the later MS Word Equation editor .
41.
While this phenomenon is visually consistent with an OCR scanned document whereby it has not recognised some characters, the inclusion of the XML formatting of these equationswithin the d ocument dispels this possibility. My observations are instead consistent with this
content being incorporated into ID_000504 as part of a process whereby content from a donor
.DOCX file (created in a later version of MS Word) was imported into an earlier version ofMS Word and saved in an older .DOC file format, creat ing ID_000504.
42.
I also observed that the numbers and words for “= 10 million” and similar simple text terms,
as seen several times through ID_000504, are stored as embedded pictures from equations. This is unusual behaviour, as it would require significantly more effort to create the equations
for this text as opposed to simply typing the text.
43.
These characteristics are all indicative that ID_000504 is not a first-generation document, buta descendant, from a ‘donor’ document that was created in a later version of MS Word as a
.DOCX and was later edited in MS Word 2003. Having searched the disclosure dataset I have
not located such donor document.
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 14of 16
<m:oMathPara><m:oMath><m: r><w:rPr><w:rFonts w:ascii="Cambria Math" w:fareast="Times New
Roman" w:h -ansi="Cambria Math"/><wx:font wx:val="Cambria Math"/><w:i/></w:rPr><m:t> = 10
million </m:t></m:r></m:oMath></m:oMathPara
><m:oMathPara><m:oMath><m:r><w:rPr><w:rFo nts w:ascii="Cambria Math" w:fareast="Times New
Roman" w:h -ansi="Cambria Math"/><wx:fon t wx:val="Cambria
Math"/><w:i/></w:rPr><m:t> F(x)∼ </m:t></m:r><m:f><m:fPr><m:ctrlPr><w:rPr><w:rFonts
w:ascii="Cambria Math" w:f areast="Times New Roman" w:h- ansi="Cambria Math"/><wx:font
wx:val="Cambria Math"/><w:i/></w:rPr></m:ctrlPr></m:fPr><m:num><m:fun
c><m:funcPr><m:ctrlPr><w:rPr><w:rFonts w:ascii="C ambria Math" w:fareast="Times New Roman" w:h -
ansi="Cambria Math"/><wx:font wx:v al="CambriaMath"/><w:i/></w:rPr></m:ctrlPr></m:funcPr><m:fName><m:r><m:rPr><m:stym:val="p"/></m:rPr><w:rPr><w:rFonts w:ascii=" Cambria Math" w:fareast="Times New Roman" w:h -
ansi="Cambria Math"/><wx:font wx:val="Cambria Math"/></w:rPr><m:t> log</m:t></m:r><
/m:fName><m:e><m:r><w:rPr><w:rFonts w:ascii="Cambria Math" w:fareast="Times New Roman" w:h -
ansi="Cambria Math"/><wx:font wx:val= "Cambria
Math"/><w:i/></w:rPr><m:t> x</m:t></m :r></m:e></m:func></m:num><m:den><m:r><w:rPr><w:rFonts
w:ascii="Cambria Math" w:far east="Times New Roman" w:h -ansi="Cambria Math"/><wx:font
wx:val="Cambria Math"/><w:i/></w:rPr><m:t> x</m:t></m:r></m:den></m:f></ m:oMath></m:o
40.
From this it can be seen that there was no special formatting applied to the number zeros or
the “g” from “log”. It can also be observed that the XML code denotes the use of the Cambria
Math font and the XML operators such as “oMathPara” and “oMath” which are consistent
with the use of the later MS Word Equation editor .
41.
While this phenomenon is visually consistent with an OCR scanned document whereby it has not recognised some characters, the inclusion of the XML formatting of these equationswithin the d ocument dispels this possibility. My observations are instead consistent with this
content being incorporated into ID_000504 as part of a process whereby content from a donor
.DOCX file (created in a later version of MS Word) was imported into an earlier version ofMS Word and saved in an older .DOC file format, creat ing ID_000504.
42.
I also observed that the numbers and words for “= 10 million” and similar simple text terms,
as seen several times through ID_000504, are stored as embedded pictures from equations. This is unusual behaviour, as it would require significantly more effort to create the equations
for this text as opposed to simply typing the text.
43.
These characteristics are all indicative that ID_000504 is not a first-generation document, buta descendant, from a ‘donor’ document that was created in a later version of MS Word as a
.DOCX and was later edited in MS Word 2003. Having searched the disclosure dataset I have
not located such donor document. 14
- 14 -
H/124/14{ID_000504} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 15of 16
Inclusion of Word 2003-authored content
44. I also noticed that there are sections of the document that appear to have been authored either
in the Word 2003 software, or a compatible method from the donor .DOCX file, for example
at the bottom of page 4 as demonstrated below. This shows that the bracket character has been input as an embedded object, which is still editable by clicking on the object, causing thedifferent circular resizing handles to appear as showin gthe left -hand picture. This
demonstrates that it is not a picture item but a line drawing item.
Sum
mary
45. My inspection of ID_000504 has identified the following.
46.
Many of the equations the document contains in its content have been rendered as embedded
pictures . The metadata of the document shows the XML formatting for these embedded
pictures . That metadata indicates that the embedded pictures of ID_000504 were sourced
from a donor document that had been saved using a .DOCX file format in a later version of
MS Word. Th is evidence is consistent with ID_0005 04 having been produced from a ‘donor’
.DOCX file .
47.
The eq uation pictures are not applied consistently through the document and are not formatted
consistently within themselves. They also consist substantially of normal characters that could be more easily input through a keyboard, and there are cases where the p ictures include
characters that were apparently intended to be text (such as the difference in treatmentbetween the opening and closing brackets).
48.
This is not consistent with a document authored in the older software listed in the metadataproperties for ID _000504, but is consistent with ID_000504 having been produced from a
.DOCX file into a .DOC file.
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 15of 16
Inclusion of Word 2003-authored content
44. I also noticed that there are sections of the document that appear to have been authored either
in the Word 2003 software, or a compatible method from the donor .DOCX file, for example
at the bottom of page 4 as demonstrated below. This shows that the bracket character has been input as an embedded object, which is still editable by clicking on the object, causing thedifferent circular resizing handles to appear as showin gthe left -hand picture. This
demonstrates that it is not a picture item but a line drawing item.
Sum
mary
45. My inspection of ID_000504 has identified the following.
46.
Many of the equations the document contains in its content have been rendered as embedded
pictures . The metadata of the document shows the XML formatting for these embedded
pictures . That metadata indicates that the embedded pictures of ID_000504 were sourced
from a donor document that had been saved using a .DOCX file format in a later version of
MS Word. Th is evidence is consistent with ID_0005 04 having been produced from a ‘donor’
.DOCX file .
47.
The eq uation pictures are not applied consistently through the document and are not formatted
consistently within themselves. They also consist substantially of normal characters that could be more easily input through a keyboard, and there are cases where the p ictures include
characters that were apparently intended to be text (such as the difference in treatmentbetween the opening and closing brackets).
48.
This is not consistent with a document authored in the older software listed in the metadataproperties for ID _000504, but is consistent with ID_000504 having been produced from a
.DOCX file into a .DOC file. 15
- 15 -
H/124/15{ID_000504} Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 16of 16
49.
No donor .DOCX file has been provided in the disclosure dataset .
50.
The inclusion of references to Microsoft Schemas from 2010 indicates that the content of
ID_000504 must have been assembled at some point during or after 2010 and cannot be
contemporaneous to the purported authorship date .
51.
The phenomenon of the very long E dit Time, in excess of the time between creation and save
further leads me to doubt the authenticity of ID_000504.
52.
Some of the equation pictures in ID_000504 exhibit irregular font changes, e.g. the 0s and “g”
of log on page 4. I cannot explain how this could have been generated in a standard user-edited document and I have been unable to replicate it through testing. This trait is similar in nature to that observed when performing OCR across a picture- generated document such as a
PDF where the automatic OCR has failed to properly read a portion of the input.
53.
Some of the equation pictures include only the closing bracket, such as on page 2, and the
closing bracket has been rendered as text . This trait is irregular and not typical of normal user
input behaviour, but is more consistent with conversion artefacts.
54.
There are also examples where equations were used to input standard text such as simple
numbers and text “= 10 million ”. This is not typical of standard user behaviour.
55.
With the information available, I do not understand why the author would use either theequation editor or create picture files to type some of the information such as “[0-15]” or the
word “million” in some places, but not others. The absence of consistency in the approach,
and the fact that it would take significantly more effort to create a n equation or picture of
those words compared to simply typing them is not consistent with ordinary user behaviour.
56.
Considering these points, and from the information available , it is my opinion that ID_000504
is not authentic to its purported November 2008 creation date. It is not possible to reliably
determine a date for the authorship of ID_000504 beyond stating that it must have been on or
after 2010.
Madden Appendix PM 28
“Non-Sparse Random Graphs ” / ID_00 0504
Page 16of 16
49.
No donor .DOCX file has been provided in the disclosure dataset .
50.
The inclusion of references to Microsoft Schemas from 2010 indicates that the content of
ID_000504 must have been assembled at some point during or after 2010 and cannot be
contemporaneous to the purported authorship date .
51.
The phenomenon of the very long E dit Time, in excess of the time between creation and save
further leads me to doubt the authenticity of ID_000504.
52.
Some of the equation pictures in ID_000504 exhibit irregular font changes, e.g. the 0s and “g”
of log on page 4. I cannot explain how this could have been generated in a standard user-edited document and I have been unable to replicate it through testing. This trait is similar in nature to that observed when performing OCR across a picture- generated document such as a
PDF where the automatic OCR has failed to properly read a portion of the input.
53.
Some of the equation pictures include only the closing bracket, such as on page 2, and the
closing bracket has been rendered as text . This trait is irregular and not typical of normal user
input behaviour, but is more consistent with conversion artefacts.
54.
There are also examples where equations were used to input standard text such as simple
numbers and text “= 10 million ”. This is not typical of standard user behaviour.
55.
With the information available, I do not understand why the author would use either theequation editor or create picture files to type some of the information such as “[0-15]” or the
word “million” in some places, but not others. The absence of consistency in the approach,
and the fact that it would take significantly more effort to create a n equation or picture of
those words compared to simply typing them is not consistent with ordinary user behaviour.
56.
Considering these points, and from the information available , it is my opinion that ID_000504
is not authentic to its purported November 2008 creation date. It is not possible to reliably
determine a date for the authorship of ID_000504 beyond stating that it must have been on or
after 2010.16
- 16 -
H/124/16{ID_000504}
{ID_000504} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM27.pdf | Patrick Madden | Appendix PM27.pdf | 7,816 | 16,002 | Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 1 of 14
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM 27
Noncooperative finite games and Phase Transi tions in
block propagat ion networks
ID_000396 and ID_000371
1.
In this Appendix , I address ID_000396 and ID_000371 together, due to relationships between
their overall document structure and content. Both of them are Lynn Wright documents. First,
I describe my assessment of ID_000396 and, next, my assessment of ID_000371. I then go on
to analyse them side by side.
Introduction and metadata overview
ID_000396 - overview
2. Document ID_00039 6 is an MS Word document and is listed as a Reliance Document . It is
unique by electronic MD5 hash within the disclosure dataset, i.e. there are no duplicates.
ID_000396 is a short 1 page document consisting of 1 paragraph and 5 source references. The entire text presents as follows:
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 1 of 14
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM 27
Noncooperative finite games and Phase Transi tions in
block propagat ion networks
ID_000396 and ID_000371
1.
In this Appendix , I address ID_000396 and ID_000371 together, due to relationships between
their overall document structure and content. Both of them are Lynn Wright documents. First,
I describe my assessment of ID_000396 and, next, my assessment of ID_000371. I then go on
to analyse them side by side.
Introduction and metadata overview
ID_000396 - overview
2. Document ID_00039 6 is an MS Word document and is listed as a Reliance Document . It is
unique by electronic MD5 hash within the disclosure dataset, i.e. there are no duplicates.
ID_000396 is a short 1 page document consisting of 1 paragraph and 5 source references. The entire text presents as follows: 1
- 1 -
H/122/1{ID_000396}
{ID_000371}
{ID_000396} Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 2 of 14
3.
The below table lists the file and internal m etadata properties for the document :
Metadata field ID_000396
Provided external metadata (OS/file property information)
Original File name Noncooperative finite games.doc
type / Extension DOC
File Created - Date and
Time 21/12/2008 21:55:00
FileLast Modified -
Date and Time 21/12/2008 21:55:00
File Last Accessed -
Date and Time 21/12/2008 21:55:00
Internal metadata properties and calculated time
differences/durations/percentages
Annotation AuthorsUnknown; Lynn Wright; Lynn
Wright
Author Craig Wright
Last Author Lynn Wright
Created 10/09/2008 16:58:00
Last Saved 10/09/2008 16:59:00
Difference between
Internal Created and
Internal Last Modified0 days 0hrs1mins
Difference between
Internal Created and1
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 2 of 14
3.
The below table lists the file and internal m etadata properties for the document :
Metadata field ID_000396
Provided external metadata (OS/file property information)
Original File name Noncooperative finite games.doc
type / Extension DOC
File Created - Date and
Time 21/12/2008 21:55:00
FileLast Modified -
Date and Time 21/12/2008 21:55:00
File Last Accessed -
Date and Time 21/12/2008 21:55:00
Internal metadata properties and calculated time
differences/durations/percentages
Annotation AuthorsUnknown; Lynn Wright; Lynn
Wright
Author Craig Wright
Last Author Lynn Wright
Created 10/09/2008 16:58:00
Last Saved 10/09/2008 16:59:00
Difference between
Internal Created and
Internal Last Modified0 days 0hrs1mins
Difference between
Internal Created and1
2
- 2 -
H/122/2{ID_000396} Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 3 of 14
Internal Last Modified as
minutes
Revision Number 3
Edit Time OLE as
minutes 1
Difference between
clock difference and Edit
Time 0
% Edit Time of
difference 100
Last Printed
AppName Microsoft Office Word
Application Version
OLE 730895
Application Version
OLE / readable11.9999
Comments
Company BitCoin
Manager
Title Noncooperative finite games
Subject
Keywords
Template Normal.dot
Edit Time OLE Full 1 minute, 0 seconds
4. It can be observed that the external File Date and Timestamps for ID_000396 are listed as
21/12/2008 (21 December 2008) at 21:55:00 which does not correlate with the internal
metadata timestamps (10 September 2008).
ID_000396 E dit Time and Save As
5. For ID_000396, t he total time difference between the recorded created date, 10/09/2008 (10
September 2008) 16:58:00, and the date last saved, 10/09/2008 (10 September 2008)
16:59:00, is 1 minute. The MS Word total Edit Time is also recorded as being 1 minute. The
revision number is recorded as 3.
6.
The document has recorded the names of two authors: “Lynn Wright” is recorded as the Last
Author and “Craig Wright” is recorded as Author. This suggests that the document was
produced from another document, by conducting a Save As on the earlier document when the
clock time on the computer was at 16:58. After that, 1 further Save operation was recorded
once the clock had ticked over to 16:59. While it is technically possible that the document
was created between two different computers, and migrated from the first to the second within
the space of two minutes, this seems relatively unlikely.
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 3 of 14
Internal Last Modified as
minutes
Revision Number 3
Edit Time OLE as
minutes 1
Difference between
clock difference and Edit
Time 0
% Edit Time of
difference 100
Last Printed
AppName Microsoft Office Word
Application Version
OLE 730895
Application Version
OLE / readable11.9999
Comments
Company BitCoin
Manager
Title Noncooperative finite games
Subject
Keywords
Template Normal.dot
Edit Time OLE Full 1 minute, 0 seconds
4. It can be observed that the external File Date and Timestamps for ID_000396 are listed as
21/12/2008 (21 December 2008) at 21:55:00 which does not correlate with the internal
metadata timestamps (10 September 2008).
ID_000396 E dit Time and Save As
5. For ID_000396, t he total time difference between the recorded created date, 10/09/2008 (10
September 2008) 16:58:00, and the date last saved, 10/09/2008 (10 September 2008)
16:59:00, is 1 minute. The MS Word total Edit Time is also recorded as being 1 minute. The
revision number is recorded as 3.
6.
The document has recorded the names of two authors: “Lynn Wright” is recorded as the Last
Author and “Craig Wright” is recorded as Author. This suggests that the document was
produced from another document, by conducting a Save As on the earlier document when the
clock time on the computer was at 16:58. After that, 1 further Save operation was recorded
once the clock had ticked over to 16:59. While it is technically possible that the document
was created between two different computers, and migrated from the first to the second within
the space of two minutes, this seems relatively unlikely. 3
- 3 -
H/122/3{ID_000396}
{ID_000396} Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 4 of 14
ID_000371: Introduction and metadata overview
7. The second document addressed in this Appendix, ID_000371, i s also an MS Word document
and is also listed as a Reliance Document. It has 1 electronic duplicate by MD5 hash within
the disclosure dataset , numbered ID_003939. ID_003939 itself is included with in a ZIP file
attached to an email, disclosed as ID_003927.
8.
ID_000371 is another comparatively short document at only 2 pages. when opened in
Microsoft Word the beginning of the file presents as follows:
9.
The last page of ID_000371 contains text headed “Reference” which presents as follows:
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 4 of 14
ID_000371: Introduction and metadata overview
7. The second document addressed in this Appendix, ID_000371, i s also an MS Word document
and is also listed as a Reliance Document. It has 1 electronic duplicate by MD5 hash within
the disclosure dataset , numbered ID_003939. ID_003939 itself is included with in a ZIP file
attached to an email, disclosed as ID_003927.
8.
ID_000371 is another comparatively short document at only 2 pages. when opened in
Microsoft Word the beginning of the file presents as follows:
9.
The last page of ID_000371 contains text headed “Reference” which presents as follows:
4
- 4 -
H/122/4{ID_000371}
{ID_003939}
{ID_003927}
{ID_000371} Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 5 of 14
e
10.
While the internal metadata properties for ID_000371 and its duplicate, ID_003939, are
identical, the file properties differ. The below table lists the file properties and internal
metadata properties for the documents. I have included the file properties for ID_000367 as
this is also relevant to the examination .
Metadata field ID_000371 ID_003939 ID_000367
Provided external metadata (OS/file property information)
Original File name Phase transitions in block
propagation networks.docPhase transitions in block
propagation networks.docBlock diffusion within
bitCoin.doc
type / Extension DOC DOC DOC
OS Created - Date and
Time 21/12/2008 21:55:00 08/09/2008 16:48:00 21/12/2008 21:55:00
OS Last Modified - Date
and Time 21/12/2008 21:55:00 08/09/2008 16:49:00 21/12/2008 21:55:00
Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00 21/12/2008 21:55:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown Unknown
Author Lynn Wright Lynn Wright Lynn Wright
Last Author Lynn Wright Lynn Wright Lynn Wright
Created 08/09/2008 17:48:00 08/09/2008 17:48:00 15/08/2008 12:26:00
Last Saved 08/09/2008 17:49:00 08/09/2008 17:49:00 08/09/2008 17:47:00
Difference between File
Created and File Last
Modified 0 days 0hrs1mins 0 days 0hrs1mins 24 days 5hrs21mins
Difference between File
Created and File Last
Modified as minutes 1 1 34881
Revision Number 2 2 1
Edit Time OLE as minutes 1 1 34881
Difference between clock
difference and Edit Time 0 0 0
% Edit Time of difference 100 100 100
Last Printed
AppName Microsoft Office Word Microsoft Office Word Microsoft Office Word
Application Version OLE 730,895 730,895 730,895
Application Version OLE /
readable 11.9999 11.9999 11.9999
Comments
Company Lynn Wright Lynn Wright Lynn Wright
Manager
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 5 of 14
e
10.
While the internal metadata properties for ID_000371 and its duplicate, ID_003939, are
identical, the file properties differ. The below table lists the file properties and internal
metadata properties for the documents. I have included the file properties for ID_000367 as
this is also relevant to the examination .
Metadata field ID_000371 ID_003939 ID_000367
Provided external metadata (OS/file property information)
Original File name Phase transitions in block
propagation networks.docPhase transitions in block
propagation networks.docBlock diffusion within
bitCoin.doc
type / Extension DOC DOC DOC
OS Created - Date and
Time 21/12/2008 21:55:00 08/09/2008 16:48:00 21/12/2008 21:55:00
OS Last Modified - Date
and Time 21/12/2008 21:55:00 08/09/2008 16:49:00 21/12/2008 21:55:00
Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00 21/12/2008 21:55:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown Unknown
Author Lynn Wright Lynn Wright Lynn Wright
Last Author Lynn Wright Lynn Wright Lynn Wright
Created 08/09/2008 17:48:00 08/09/2008 17:48:00 15/08/2008 12:26:00
Last Saved 08/09/2008 17:49:00 08/09/2008 17:49:00 08/09/2008 17:47:00
Difference between File
Created and File Last
Modified 0 days 0hrs1mins 0 days 0hrs1mins 24 days 5hrs21mins
Difference between File
Created and File Last
Modified as minutes 1 1 34881
Revision Number 2 2 1
Edit Time OLE as minutes 1 1 34881
Difference between clock
difference and Edit Time 0 0 0
% Edit Time of difference 100 100 100
Last Printed
AppName Microsoft Office Word Microsoft Office Word Microsoft Office Word
Application Version OLE 730,895 730,895 730,895
Application Version OLE /
readable 11.9999 11.9999 11.9999
Comments
Company Lynn Wright Lynn Wright Lynn Wright
Manager
5
- 5 -
H/122/5{ID_000371}
{ID_003939}
{ID_000367}
{ID_000371}
{ID_003939}
{ID_000367} Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 6 of 14
TitlePhase transitions in block
propagation networksPhase transitions in block
propagation networksBlock diffusion within
bitcoin
Subject
Keywords
Template Normal.dot Normal.dot Normal.dot
Edit Time OLE Full 1 minute, 0 seconds 1 minute, 0 seconds 581 hours, 21 minutes, 0
seconds
11.
It can be observed that the F ileDate and Timestamps for ID_000371 are listed as 21/12/2008
(21 December 2008) at 21:55:00. This does not correlate with the internal metadata
timestamps , which list 08/09/2008 (8 September 2008).
12.
The total time difference between the recorded C reated date of ID_000371 ( 08/09/2008, 8
September 2008, at 17:48:00 ), and its date L ast S aved (08/09/2008 at17:49:00) is 1 minute.
The MS Word total edit time is recorded as being 1 minute. The revision number is recorded
as being 2. These characteristics are consistent with a document being first saved at 17:48 and
a second save being committed to the document a minute later at 17:49. I do not think they
are consistent with a “Save As” operation: had a “Save As” operation been used to create the
document (from another source document), then the “Created” and “Last Saved” timestamps
would match, but they do not in this case.
B
oth docume nts: Insufficient E dit Time to allow for material to be typed
13. Both ID_000396 and ID_000371 contain significantly more content than can be reasonably
typed up and referenced within the short one ( or if rounded down, not more than two) minute
windows indicated by the timestamps recorded for the documents.
14.
It can also be seen that ID_000371 contains an equation at the top of the 2ndpage. This too
w
ould have necessitated some additional time to author if typed into the document directly:
15.
This is therefore also consistent with the content of both ID_000396 and ID_000371 having
been sourced from another document or resource, by means of a copy and paste operation, or
having been present in the file from which a Save As was created.
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 6 of 14
TitlePhase transitions in block
propagation networksPhase transitions in block
propagation networksBlock diffusion within
bitcoin
Subject
Keywords
Template Normal.dot Normal.dot Normal.dot
Edit Time OLE Full 1 minute, 0 seconds 1 minute, 0 seconds 581 hours, 21 minutes, 0
seconds
11.
It can be observed that the F ileDate and Timestamps for ID_000371 are listed as 21/12/2008
(21 December 2008) at 21:55:00. This does not correlate with the internal metadata
timestamps , which list 08/09/2008 (8 September 2008).
12.
The total time difference between the recorded C reated date of ID_000371 ( 08/09/2008, 8
September 2008, at 17:48:00 ), and its date L ast S aved (08/09/2008 at17:49:00) is 1 minute.
The MS Word total edit time is recorded as being 1 minute. The revision number is recorded
as being 2. These characteristics are consistent with a document being first saved at 17:48 and
a second save being committed to the document a minute later at 17:49. I do not think they
are consistent with a “Save As” operation: had a “Save As” operation been used to create the
document (from another source document), then the “Created” and “Last Saved” timestamps
would match, but they do not in this case.
B
oth docume nts: Insufficient E dit Time to allow for material to be typed
13. Both ID_000396 and ID_000371 contain significantly more content than can be reasonably
typed up and referenced within the short one ( or if rounded down, not more than two) minute
windows indicated by the timestamps recorded for the documents.
14.
It can also be seen that ID_000371 contains an equation at the top of the 2ndpage. This too
w
ould have necessitated some additional time to author if typed into the document directly:
15.
This is therefore also consistent with the content of both ID_000396 and ID_000371 having
been sourced from another document or resource, by means of a copy and paste operation, or
having been present in the file from which a Save As was created.6
- 6 -
H/122/6{ID_000371}
{ID_000396}
{ID_000371} Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 7 of 14
16.
Contextually, I note that the content of ID_000371 relates to “Small World Networks”, this
being a significant topic in ID_000367 and other documents (such as ID_000867).
Close edit times to other documents in the dataset
17. Putting ID_000396 and ID_000371 into context within the dataset, taking the timestamps at
face value, i t can also be observed that :
a. I
D_000396 is purported to have been created 3 minutes after another document in the
dataset, ID_000395 (which records as being created on 10/09/2008 at 16:54 and last
saved 1 minute later at 16:55 ).
b
. Similarly, the C reated date for ID_000371 is 1 minute after the last modified date of
another document in the dataset, ID_000367.
Shared content between ID_000371 and ID_000396
18. One of the main reasons for addressing these two documents together is that, as can be
observed below, ID_000371 and ID_000396 share a portion of the same text . Specifically , the
“Reference” section at the end is identical. The two screenshots below show that the sections
share the same text, punctuation, formatting and line breaks:
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 7 of 14
16.
Contextually, I note that the content of ID_000371 relates to “Small World Networks”, this
being a significant topic in ID_000367 and other documents (such as ID_000867).
Close edit times to other documents in the dataset
17. Putting ID_000396 and ID_000371 into context within the dataset, taking the timestamps at
face value, i t can also be observed that :
a. I
D_000396 is purported to have been created 3 minutes after another document in the
dataset, ID_000395 (which records as being created on 10/09/2008 at 16:54 and last
saved 1 minute later at 16:55 ).
b
. Similarly, the C reated date for ID_000371 is 1 minute after the last modified date of
another document in the dataset, ID_000367.
Shared content between ID_000371 and ID_000396
18. One of the main reasons for addressing these two documents together is that, as can be
observed below, ID_000371 and ID_000396 share a portion of the same text . Specifically , the
“Reference” section at the end is identical. The two screenshots below show that the sections
share the same text, punctuation, formatting and line breaks:
7
- 7 -
H/122/7{ID_000371}
{ID_000367}
{ID_000867}
{ID_000396}
{ID_000371}
{ID_000396}
{ID_000395}
{ID_000371}
{ID_000367}
{ID_000371}
{ID_000396} Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 8 of 14
19.
I also observed that in each document , the name “R. Olfati -Saber” is referred to in two
different ways, with one in the form “R. Olfati -Saber” and the other in the form “R. O.
Saber”.
20.
Looking at the relationship between the Reference section of these documents and the other
text, it can be observed that:
a. T
he main body text of ID_000371 refer s to the references in the Reference section,
for example as highlighted below:
b.
However, the body text of ID_000396 does not contain any mentions at all of the
cited papers from its Reference section, as can be observed in the screenshot at the beginning of this Appendix which includes the whole text of that document.
c. This
Reference section therefore appears to be redundant to ID_000396.
d.
I also observed that, on the face of the title, ID_000396 appears to relate to a different subject matter, “ Noncooperative finite games ”, as compared to the subject matter of
ID_000371 “ Phase transitions in block propagation networks ”.
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 8 of 14
19.
I also observed that in each document , the name “R. Olfati -Saber” is referred to in two
different ways, with one in the form “R. Olfati -Saber” and the other in the form “R. O.
Saber”.
20.
Looking at the relationship between the Reference section of these documents and the other
text, it can be observed that:
a. T
he main body text of ID_000371 refer s to the references in the Reference section,
for example as highlighted below:
b.
However, the body text of ID_000396 does not contain any mentions at all of the
cited papers from its Reference section, as can be observed in the screenshot at the beginning of this Appendix which includes the whole text of that document.
c. This
Reference section therefore appears to be redundant to ID_000396.
d.
I also observed that, on the face of the title, ID_000396 appears to relate to a different subject matter, “ Noncooperative finite games ”, as compared to the subject matter of
ID_000371 “ Phase transitions in block propagation networks ”.
8
- 8 -
H/122/8{ID_000371}
{ID_000396} Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 9 of 14
External online source
21. As I explained above, the content of these documents appears to have been imported by a
copy- paste or similar import function, in view of their short E dit Times. I therefore searched
for some key phrases from ID_000371 using Google, in an att empt to establish whether the
source of the content was some external online source or sources.
22.
This search led me to the following URL :
https://folk.ntnu.no/skoge/prost/proceedings/acc05/PDFs/Papers/0420_ThB03_5.pdf , which
is a paper by R Olfati-Saber dated June 2005 and titled “ Ultrafast Consensus in Small -World
Networks ”. A copy of this paper is at Exhibit PM27 .1.
23.
Comparing the two texts it was possible to observe a significant degree of overlap between the content of ID_000371 and the content of Exhibit PM27 .1, including the text of the
equation that I had observed earlier in my analysis. Below, I compare a screens hot of that
equation shown in context from Exhibit PM27 .1, as compared to the corresponding text from
ID_000371:
Text from Exhibit PM27 .1:
Corresponding t ext from ID_000371:
The structure within bitcoin differs from a standard random graph as introduced by
Erdos & Renyi (ER). Random graphs are constructed when pairs of vertices of the
graph with probability p connect.
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 9 of 14
External online source
21. As I explained above, the content of these documents appears to have been imported by a
copy- paste or similar import function, in view of their short E dit Times. I therefore searched
for some key phrases from ID_000371 using Google, in an att empt to establish whether the
source of the content was some external online source or sources.
22.
This search led me to the following URL :
https://folk.ntnu.no/skoge/prost/proceedings/acc05/PDFs/Papers/0420_ThB03_5.pdf , which
is a paper by R Olfati-Saber dated June 2005 and titled “ Ultrafast Consensus in Small -World
Networks ”. A copy of this paper is at Exhibit PM27 .1.
23.
Comparing the two texts it was possible to observe a significant degree of overlap between the content of ID_000371 and the content of Exhibit PM27 .1, including the text of the
equation that I had observed earlier in my analysis. Below, I compare a screens hot of that
equation shown in context from Exhibit PM27 .1, as compared to the corresponding text from
ID_000371:
Text from Exhibit PM27 .1:
Corresponding t ext from ID_000371:
The structure within bitcoin differs from a standard random graph as introduced by
Erdos & Renyi (ER). Random graphs are constructed when pairs of vertices of the
graph with probability p connect.
9
- 9 -
H/122/9{ID_000371}
{H/123}
{ID_000371}
{H/123} Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 10of 14
The ER model demonstrated that when a critical value 1
c ppn>≈ is exceeded, a
giant component forms within the network (9, 40). This acts as a form of combinational
phase transition. In bitcoin, this is used to help propagate blocks and form consensus
between parties acting within the network . There are three primary models describing
random networks:
1. Small world networks as defined by the work of Watts and Stogatz (WS),
2. Semiregular small world networks as defined by Newman, Moore and Watts
(NMW), &
3. Scale -free networks as described by Barabasi & Albert (BA).
24.
I observe from this that :
a. E
xhibit PM27.1, being dated 2005, appears to be the earlier source.
b.
Exhibit PM27.1 is not listed among the cited references within ID_000371. Other
papers by Olfati- Saber are referenced.
c. I
n the example extract given above, there is a great deal of overlap in the
corresponding text including the formula that I remarked upon earlier. Some edits to
the grammar and sentence structure have been made i n ID_000371, and a sentence
about bitcoin has been added ( “In bitcoin, this is used to help propagate blocks and
form consensus…” ).
d.
In the above example, both extracts cite references “9, 40” . This is contextually
consistent for Exhibit PM27.1 which lists 44 numbered references. However,
ID_000371 only lists 5 references and does not use numerals to cite them, suggesting that it was simply sourced directly from Exhibit PM27.1.
e. I
n the above example, both references include abbrev iations for authors of sources:
“(ER)”, “(WS)”, “(NMW)” and “(BA)”. However, while Exhibit PM27.1 goes on to
use each of these abbreviations in its text, only the “ER” reference is used in
ID_000371 and that is in a sentence substantially similar to Exhibit PM27.1. The
other referenc es appear to be redundant.
f. F
rom the above example, it can be seen that ID_000371 makes reference to work
done by Erdos & Renyi , but the document does not cite it in the references listed .
Exhibit PM27.1 does include such a reference.
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 10of 14
The ER model demonstrated that when a critical value 1
c ppn>≈ is exceeded, a
giant component forms within the network (9, 40). This acts as a form of combinational
phase transition. In bitcoin, this is used to help propagate blocks and form consensus
between parties acting within the network . There are three primary models describing
random networks:
1. Small world networks as defined by the work of Watts and Stogatz (WS),
2. Semiregular small world networks as defined by Newman, Moore and Watts
(NMW), &
3. Scale -free networks as described by Barabasi & Albert (BA).
24.
I observe from this that :
a. E
xhibit PM27.1, being dated 2005, appears to be the earlier source.
b.
Exhibit PM27.1 is not listed among the cited references within ID_000371. Other
papers by Olfati- Saber are referenced.
c. I
n the example extract given above, there is a great deal of overlap in the
corresponding text including the formula that I remarked upon earlier. Some edits to
the grammar and sentence structure have been made i n ID_000371, and a sentence
about bitcoin has been added ( “In bitcoin, this is used to help propagate blocks and
form consensus…” ).
d.
In the above example, both extracts cite references “9, 40” . This is contextually
consistent for Exhibit PM27.1 which lists 44 numbered references. However,
ID_000371 only lists 5 references and does not use numerals to cite them, suggesting that it was simply sourced directly from Exhibit PM27.1.
e. I
n the above example, both references include abbrev iations for authors of sources:
“(ER)”, “(WS)”, “(NMW)” and “(BA)”. However, while Exhibit PM27.1 goes on to
use each of these abbreviations in its text, only the “ER” reference is used in
ID_000371 and that is in a sentence substantially similar to Exhibit PM27.1. The
other referenc es appear to be redundant.
f. F
rom the above example, it can be seen that ID_000371 makes reference to work
done by Erdos & Renyi , but the document does not cite it in the references listed .
Exhibit PM27.1 does include such a reference. 10
- 10 -
H/122/10{H/123}
{ID_000371}
{H/123}
{ID_000371} Madden Appendix PM2 7
“Noncooperative finite games and Phase Transitions in block propagat io n networks ” / ID_000396 and ID_000371
Page 11 of 14
g. B
eyond the example given above, I noted that the opening paragraphs of bot h
d
ocuments bore a great deal of similarity, and there was at least one o ther instance of
bracketed references given in ID_000371 that did correspond to Exhibit PM27 .1 but
did not correspond to the Reference section of ID_000371 itself (this being the text “ a
s
pecial case of nonlinear consensus problems in networks (35).”).
25.The seq
uence of the 5 references in ID_000371 matches the sequence of the same 5
references within Exhibit PM27.1, albeit Exhibit PM27.1 includes additional references
interspersed between them .
Post-dating timestamp within ID_000396
26. Although ID_000371 has little additional data to assist my analysis, I was able to find further
information within ID_000396 to assist my analysis, by examining the raw data of the file.
27.A
s indicated in the table above at paragraph 3, the document metada ta for ID_000396 lists not
only the document authors, but also authors of annotations within the document. In additi on
t
o one “Unknown” entry, “Lynn Wright” is listed twice under Annotation Authors.
28. E
mbedded within the raw data of the file, at File Offset 15,902 within ID_000396, is a text
string which says , “Transcription and check for Craig - he wants to use for PhD ”.
a.This
is not included on the face of the document.
b.A
s the text is not on the face of the document, it must be attributed to its editing
history. That is in my experience how text comes to be included in redundant portions
of the document in this way. It could not post- date the content of the document and b e
i
ncorporated into the file without the file being modified, leading to an updated Last
Modified or Last Saved date.
c.In vi
ew of the nature of the text string, the fact that it is written referring to “Craig” i n
t
he third person and the fact that Lynn Wright is recorded as an Annotation Author
(i.e. the name of an account who added some annotations), this is consistent with a n
a
nnotation to the document (e.g. in the form of an annotation via a “Comment”
function in MS Word).
Madden Appendix PM2 7
“Noncooperative finite games and Phase Transitions in block propagat io n networks ” / ID_000396 and ID_000371
Page 11 of 14
g. B
eyond the example given above, I noted that the opening paragraphs of bot h
d
ocuments bore a great deal of similarity, and there was at least one o ther instance of
bracketed references given in ID_000371 that did correspond to Exhibit PM27 .1 but
did not correspond to the Reference section of ID_000371 itself (this being the text “ a
s
pecial case of nonlinear consensus problems in networks (35).”).
25.The seq
uence of the 5 references in ID_000371 matches the sequence of the same 5
references within Exhibit PM27.1, albeit Exhibit PM27.1 includes additional references
interspersed between them .
Post-dating timestamp within ID_000396
26. Although ID_000371 has little additional data to assist my analysis, I was able to find further
information within ID_000396 to assist my analysis, by examining the raw data of the file.
27.A
s indicated in the table above at paragraph 3, the document metada ta for ID_000396 lists not
only the document authors, but also authors of annotations within the document. In additi on
t
o one “Unknown” entry, “Lynn Wright” is listed twice under Annotation Authors.
28. E
mbedded within the raw data of the file, at File Offset 15,902 within ID_000396, is a text
string which says , “Transcription and check for Craig - he wants to use for PhD ”.
a.This
is not included on the face of the document.
b.A
s the text is not on the face of the document, it must be attributed to its editing
history. That is in my experience how text comes to be included in redundant portions
of the document in this way. It could not post- date the content of the document and b e
i
ncorporated into the file without the file being modified, leading to an updated Last
Modified or Last Saved date.
c.In vi
ew of the nature of the text string, the fact that it is written referring to “Craig” i n
t
he third person and the fact that Lynn Wright is recorded as an Annotation Author
(i.e. the name of an account who added some annotations), this is consistent with a n
a
nnotation to the document (e.g. in the form of an annotation via a “Comment”
function in MS Word).11
- 11 -
H/122/11{ID_000371}
{H/123}
{ID_000396}
{ID_000371} Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 12of 14
d. Since there are no comments which appear on the document, it is my opinion that
there were previously comment annotations in the document which have since been
deleted.
29.
Further Embedded within the metadata of ID_000396 at two locations, File Offsets 18,014 and 21,730, is a text string that reads “Lynn Wright20081022T013028878 ”. This is a date and
time reference of 22/10/2008 (i.e. 22 October 2008) at 01:30:28.
a. I
t is consistent with a timestamp corresponding to the authorship of comments within
the document. As indicated above, however, those comments appear to have been deleted , although references to them remain hidden, embedded within the document’s
history.
b.
The date and time reference in that string post- dates the purported authorship of the
document (10 September 2008) by around 6 weeks.
30.
In my view, it is not possible in the course of ordinary operation of the software for a document to contain timestamps relating to content from 22 October 2008 at the same time as
recording a L ast Saved time of six weeks earlier :
a. I
f a document from September 2008 was edited six weeks later to include new
content, once that content was added and saved to the file it would cause the L ast
Saved timestamp of the file to be updated (as I mentioned briefly above) .
b.
This is therefore more consistent with timestamps being generated by clockmanipulation on the machine on which the document was created, rather than
timestamps which authentically relate to the date of the document’s cre ation.
O
verlapping edit time with other documents
31.
Further, as I have remarked in Appendix PM24 , it can also be observed that there is an edit
time overlap between several of the documents provided for disclosure. The overlapping times and the proximity in Last S aved times are suggestive of documents being edited
concurrently, which cannot be reconciled with the Edit Time property incrementing only while a document is open and active.
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 12of 14
d. Since there are no comments which appear on the document, it is my opinion that
there were previously comment annotations in the document which have since been
deleted.
29.
Further Embedded within the metadata of ID_000396 at two locations, File Offsets 18,014 and 21,730, is a text string that reads “Lynn Wright20081022T013028878 ”. This is a date and
time reference of 22/10/2008 (i.e. 22 October 2008) at 01:30:28.
a. I
t is consistent with a timestamp corresponding to the authorship of comments within
the document. As indicated above, however, those comments appear to have been deleted , although references to them remain hidden, embedded within the document’s
history.
b.
The date and time reference in that string post- dates the purported authorship of the
document (10 September 2008) by around 6 weeks.
30.
In my view, it is not possible in the course of ordinary operation of the software for a document to contain timestamps relating to content from 22 October 2008 at the same time as
recording a L ast Saved time of six weeks earlier :
a. I
f a document from September 2008 was edited six weeks later to include new
content, once that content was added and saved to the file it would cause the L ast
Saved timestamp of the file to be updated (as I mentioned briefly above) .
b.
This is therefore more consistent with timestamps being generated by clockmanipulation on the machine on which the document was created, rather than
timestamps which authentically relate to the date of the document’s cre ation.
O
verlapping edit time with other documents
31.
Further, as I have remarked in Appendix PM24 , it can also be observed that there is an edit
time overlap between several of the documents provided for disclosure. The overlapping times and the proximity in Last S aved times are suggestive of documents being edited
concurrently, which cannot be reconciled with the Edit Time property incrementing only while a document is open and active. 12
- 12 -
H/122/12{ID_000396}
{H/116} Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 13of 14
32.
In the present case, I note that both ID_000396 and ID_000371 overlap with the edit time of
ID_000462 and also bear a number of very similar characteristics to ID_000462, including its
authorship (Lynn Wright) and creation software (Microsoft Word 11.9999).
33.
As I have explained in Appendix PM24, ID_000462 has an extremely long edit time,
overlapping with many documents in the dataset, which calls into question the authenticity of
those documents as a whole.
Conclusion on ID_000371 and ID_000396
34. Drawing these various observations together, my conclusions are as follows.
35.
The text of both documents appears to have been copied from a third party source and isindicativ e of them being created via Save As operation, from an intermediate document which
is not included in the disclosure dataset:
a. T
he shared text between ID_000396 and ID_000371 is a Reference section which is
referred to in the body text of ID_000371, but wh ich appears entirely redundant to
ID_000396. It is contextually unusual for a document to contain a Reference section
which does not relate to its content.
b.
It is my opinion that the text of ID_000371 has been created based on the Olfati-
Saber paper in Exhibit PM27.1.
c. I
t is also my opinion that the texts of both ID_000371 and ID_000396 were input into
these documents by copying and pasting from some intermediate source document, in which the Olfati -Saber paper (including part of its references section) had been
rewritten for this purpose.
d.
However, there is no corresponding intermediate document within the disclosure dataset to allow for further analysis .
36.
The documents share characteristics with other documents in the disclosure dataset which
indicate that they may not be reliable:
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 13of 14
32.
In the present case, I note that both ID_000396 and ID_000371 overlap with the edit time of
ID_000462 and also bear a number of very similar characteristics to ID_000462, including its
authorship (Lynn Wright) and creation software (Microsoft Word 11.9999).
33.
As I have explained in Appendix PM24, ID_000462 has an extremely long edit time,
overlapping with many documents in the dataset, which calls into question the authenticity of
those documents as a whole.
Conclusion on ID_000371 and ID_000396
34. Drawing these various observations together, my conclusions are as follows.
35.
The text of both documents appears to have been copied from a third party source and isindicativ e of them being created via Save As operation, from an intermediate document which
is not included in the disclosure dataset:
a. T
he shared text between ID_000396 and ID_000371 is a Reference section which is
referred to in the body text of ID_000371, but wh ich appears entirely redundant to
ID_000396. It is contextually unusual for a document to contain a Reference section
which does not relate to its content.
b.
It is my opinion that the text of ID_000371 has been created based on the Olfati-
Saber paper in Exhibit PM27.1.
c. I
t is also my opinion that the texts of both ID_000371 and ID_000396 were input into
these documents by copying and pasting from some intermediate source document, in which the Olfati -Saber paper (including part of its references section) had been
rewritten for this purpose.
d.
However, there is no corresponding intermediate document within the disclosure dataset to allow for further analysis .
36.
The documents share characteristics with other documents in the disclosure dataset which
indicate that they may not be reliable:13
- 13 -
H/122/13{ID_000396}
{ID_000371}
{ID_000462}
{H/116}
{ID_000462}
{ID_000371}
{ID_000396}
{H/123} Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 14of 14
a. By close proximity in their recorded edit time, and the sharing of other characteristics
such as the authorship (Lynn Wright), software version used to create it, and other
similar file characteristics as discussed in Appendix PM24 , it ismy opinion that
ID_000371 and ID_000396 were both authored in the same user session as each
other, and the same session as several other documents in the disclosure dataset
including ID_000395 and ID_000396.
b.
ID_000395, ID_000367, and others like it which also appear to have been created in the same user session, have been shown in other parts of this report to bear
characteristics that are in my opinion impossible to reconcile with their purported
creation date. While the fact that they appear to have been created in the same user session is not a firm enough observation for me to form an opinion on ID_000396 and ID_000371 themselves, the shared characteristics have led me to approach the ir
authenticity with caution.
c. B
oth documents contain timestamps which overlap with the editing timestamp of
document ID_000462, an additional contextual reason to treat these documents with caution.
37.
ID_000396 contains timestamps in the internal raw data relating to apparently- deleted content
which is not visible on the face of the document, but which appears to contradict other metadata characteristics of the document.
38.
Collectively these points indicate to me that ID_000396 is not authentic to its purported date of creation.
39.
Taken on its own, ID_000371 did not exhibit any significant anomalous characteristic in my
review , beyond the disproportionate relationship of the edit time to the volume and nature of
content within it, and the absence of any donor document from the disclosure dataset. However, the shared content, characteristics, and metadata properties of ID_000371 with ID_000396 lead me to the view that ID_000371 is likely to be inauthentic. This view is
somewhat reinforced by the fact that much of the content was apparently copied from a third
party academic paper which, though dating from 2005, remains available for download on the internet and which is not referenced as a source within ID_000371. Howeve r, pending further
information , I am not able to reach a concluded view on the information I have available.
Madden Appendix PM2 7
“N oncooperative finite games and Phase Transitions in block propagat ion networks ” / ID_000396 and ID_000371
Page 14of 14
a. By close proximity in their recorded edit time, and the sharing of other characteristics
such as the authorship (Lynn Wright), software version used to create it, and other
similar file characteristics as discussed in Appendix PM24 , it ismy opinion that
ID_000371 and ID_000396 were both authored in the same user session as each
other, and the same session as several other documents in the disclosure dataset
including ID_000395 and ID_000396.
b.
ID_000395, ID_000367, and others like it which also appear to have been created in the same user session, have been shown in other parts of this report to bear
characteristics that are in my opinion impossible to reconcile with their purported
creation date. While the fact that they appear to have been created in the same user session is not a firm enough observation for me to form an opinion on ID_000396 and ID_000371 themselves, the shared characteristics have led me to approach the ir
authenticity with caution.
c. B
oth documents contain timestamps which overlap with the editing timestamp of
document ID_000462, an additional contextual reason to treat these documents with caution.
37.
ID_000396 contains timestamps in the internal raw data relating to apparently- deleted content
which is not visible on the face of the document, but which appears to contradict other metadata characteristics of the document.
38.
Collectively these points indicate to me that ID_000396 is not authentic to its purported date of creation.
39.
Taken on its own, ID_000371 did not exhibit any significant anomalous characteristic in my
review , beyond the disproportionate relationship of the edit time to the volume and nature of
content within it, and the absence of any donor document from the disclosure dataset. However, the shared content, characteristics, and metadata properties of ID_000371 with ID_000396 lead me to the view that ID_000371 is likely to be inauthentic. This view is
somewhat reinforced by the fact that much of the content was apparently copied from a third
party academic paper which, though dating from 2005, remains available for download on the internet and which is not referenced as a source within ID_000371. Howeve r, pending further
information , I am not able to reach a concluded view on the information I have available. 14
- 14 -
H/122/14{H/116}
{ID_000371}
{ID_000396}
{ID_000395}
{ID_000367}
{ID_000462}
{ID_000396}
{ID_000371}
{ID_000396} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM26.pdf | Patrick Madden | Appendix PM26.pdf | 7,195 | 16,454 | IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM 26
“Node Operation”
ID_000227 and related documents
1.
Document ID_000227 is an MS Word DOC file. It is a Reliance Document. The information
provided with the disclosure dataset identifies the document as having been named “Node
operation.doc”. It has 1 electronic duplicate by MD5 hash, ID_003937 which is included
within a zip file attached to an email, ID_003927.
2.
The document is 12 pages in length , with the first heading of “ The Economics of central core
BitCoin Nodes ”. It contains a mixture of text paragraphs, equations and graphs. The beginning
of the file presents as shown below:
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM 26
“Node Operation”
ID_000227 and related documents
1.
Document ID_000227 is an MS Word DOC file. It is a Reliance Document. The information
provided with the disclosure dataset identifies the document as having been named “Node
operation.doc”. It has 1 electronic duplicate by MD5 hash, ID_003937 which is included
within a zip file attached to an email, ID_003927.
2.
The document is 12 pages in length , with the first heading of “ The Economics of central core
BitCoin Nodes ”. It contains a mixture of text paragraphs, equations and graphs. The beginning
of the file presents as shown below:
1
- 1 -
H/121/1{ID_000227}
{ID_003937}
{ID_003927} 3. The document also contains 16 graphs as figures, such as the following examples:
4.
A summary of the metadata is as follows:
Metadata field ID_000227 ID_003937
Provided external metadata (OS/file property information)
Original File name Node operation.doc Node operation.doc
type / Extension DOC DOC
OS Created - Date and Time 21/12/2008 21:55:00 25/03/2011 20:15:00
OS Last Modified - Date and
Time 21/12/2008 21:55:00 03/10/2008 22:59:00
OS Last Accessed - Date and
Time 21/12/2008 21:55:00 25/03/2011 20:15:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown; Lynn Wright Unknown; Lynn Wright
Author Craig S Wright Craig S Wright
Last Author Lynn Wright Lynn Wright
Created 13/09/2008 04:37:00 13/09/2008 04:37:00
Last Saved 03/10/2008 23:59:00 03/10/2008 23:59:00
Difference between Internal
Created and Internal Last
Modified 20 days 19hrs22mins 20 days 19hrs22mins
Difference between Internal
Created and Internal Last
Modified as minutes 29962 29962
Revision Number 14 14
Edit Time OLE as minutes 29962 29962
Difference between Internal
timestamp difference and Edit
Time 0 0
% Edit Time of difference 100 100
3. The document also contains 16 graphs as figures, such as the following examples:
4.
A summary of the metadata is as follows:
Metadata field ID_000227 ID_003937
Provided external metadata (OS/file property information)
Original File name Node operation.doc Node operation.doc
type / Extension DOC DOC
OS Created - Date and Time 21/12/2008 21:55:00 25/03/2011 20:15:00
OS Last Modified - Date and
Time 21/12/2008 21:55:00 03/10/2008 22:59:00
OS Last Accessed - Date and
Time 21/12/2008 21:55:00 25/03/2011 20:15:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown; Lynn Wright Unknown; Lynn Wright
Author Craig S Wright Craig S Wright
Last Author Lynn Wright Lynn Wright
Created 13/09/2008 04:37:00 13/09/2008 04:37:00
Last Saved 03/10/2008 23:59:00 03/10/2008 23:59:00
Difference between Internal
Created and Internal Last
Modified 20 days 19hrs22mins 20 days 19hrs22mins
Difference between Internal
Created and Internal Last
Modified as minutes 29962 29962
Revision Number 14 14
Edit Time OLE as minutes 29962 29962
Difference between Internal
timestamp difference and Edit
Time 0 0
% Edit Time of difference 100 100
2
- 2 -
H/121/2{ID_000227}
{ID_003937} Last Printed
AppName Microsoft Office Word Microsoft Office Word
Application Version OLE /
readable11.9999 11.9999
Comments
Company University of Newcastle University of Newcastle
Manager
Title The Economics of central
core BitCoin Nodes The Economics of central
core BitCoin Nodes
Subject
Keywords
Template Normal.dot Normal.dot
Edit Time OLE Full 499 hours, 22 minutes, 0
seconds499 hours, 22 minutes, 0
seconds
Met
adata overview
Timestamps and the files as copies
5. The internal Created and Last Saved dates for ID_000227 and ID_003937 match and are in
September -October 2008. They are both provided with the same external Original Filename,
but the external Created and Accessed timestamps differ from each other and from the internal
metadata, in each case dating from later than the recorded internal Created Date. Taking these
dates at face value, it indicates that:
a. T
he internal metadata suggests that the document originate s from September –
October 2008,
b.
They are likely not to be the original source documents but are copies (which is my
opinion based on the relationships between the external metadata properties, though I
address the possible precursor documents below in mo re detail) ,
c. I
D_000227 has been copied/transmitted or transferred using a method that does not
preserve any of the original file date and timestamps (as I observe based on the relationships between the external metadata properties described above) . This is often
typical of sending by email via a non-MS Exchange system. However, i f the
transmission/transfer of ID_000227 was the result of the file being attached to an
email, this email has not been included within the disclosure dataset - (although that
is not the only possible reason),
d.
The external OS date and timestamps of ID_003937 are consistent with a copy and
paste operation being performed from the original file to create the copy disclosed.
This copy and paste operation would have been performed on a computer at a time
that the clock was set to 25/03/2011 at 21:15, as the file created date and time stamp
would reflect the computer clock at the time the copy was produced, with the File
Last accessed following suit. However , no underlying copy has been produced and I
do not regard the external provided metadata properties as being entirely reliable dueto other handling errors that I have mentioned throughout my analysis. While I mention this for completeness, it is however not relevant to my conclusions as I
explain further below .
Last Printed
AppName Microsoft Office Word Microsoft Office Word
Application Version OLE /
readable11.9999 11.9999
Comments
Company University of Newcastle University of Newcastle
Manager
Title The Economics of central
core BitCoin Nodes The Economics of central
core BitCoin Nodes
Subject
Keywords
Template Normal.dot Normal.dot
Edit Time OLE Full 499 hours, 22 minutes, 0
seconds499 hours, 22 minutes, 0
seconds
Met
adata overview
Timestamps and the files as copies
5. The internal Created and Last Saved dates for ID_000227 and ID_003937 match and are in
September -October 2008. They are both provided with the same external Original Filename,
but the external Created and Accessed timestamps differ from each other and from the internal
metadata, in each case dating from later than the recorded internal Created Date. Taking these
dates at face value, it indicates that:
a. T
he internal metadata suggests that the document originate s from September –
October 2008,
b.
They are likely not to be the original source documents but are copies (which is my
opinion based on the relationships between the external metadata properties, though I
address the possible precursor documents below in mo re detail) ,
c. I
D_000227 has been copied/transmitted or transferred using a method that does not
preserve any of the original file date and timestamps (as I observe based on the relationships between the external metadata properties described above) . This is often
typical of sending by email via a non-MS Exchange system. However, i f the
transmission/transfer of ID_000227 was the result of the file being attached to an
email, this email has not been included within the disclosure dataset - (although that
is not the only possible reason),
d.
The external OS date and timestamps of ID_003937 are consistent with a copy and
paste operation being performed from the original file to create the copy disclosed.
This copy and paste operation would have been performed on a computer at a time
that the clock was set to 25/03/2011 at 21:15, as the file created date and time stamp
would reflect the computer clock at the time the copy was produced, with the File
Last accessed following suit. However , no underlying copy has been produced and I
do not regard the external provided metadata properties as being entirely reliable dueto other handling errors that I have mentioned throughout my analysis. While I mention this for completeness, it is however not relevant to my conclusions as I
explain further below . 3
- 3 -
H/121/3{ID_000227}
{ID_003937}
{ID_000227}
{ID_003937} Edit time
6. The total time difference between the recorded internal C reated Date (13/09/2008 04:37:00) ,
and the date last saved (03/10/2008 23:59:00), is 29,962 minutes or 20 days 19hrs 22mins.
7.
The total edit time of the document is 29,962 minutes, which equates to 100% of the time
difference between the created and last saved dates.
8.
As I explain in the Main Report, a very long edit time of this kind which matches or nearly
matches the entire period between creation and saving of a document is a factor indicative of
the use of clock manipulation techniques. Taken at face value, the document would have had
to be open on one machine for the entire period and MS Word on that computer would have needed to be dedicated to editing only that document and no others.
9.
While I observe that the edit time for this document, which is around 21 days, is not as long as other documents in the disclosure dataset (some of which record over 100 days or even
over a year), I nevertheless consider this time to be in excess of what would normally be
expected , although I do not form a ny conclusion on this basis alone.
10.
The internal Revision count indicates that the document was saved 13-14 times during this
21-day period, which is less than once every 24 hours. Again, while this is not as sharp acontrast as with other documents in the dataset with longer editing times and lower Revision
counts, it is nevertheless unusual for a document such as this one to b e saved so little, as it is a
relatively complex technical subject matter and contains complex equations and 16 graphs.
Internal anomalous characteristics
11. I have observed that t he document retains a significant amount of information within
redundant space in the document. Some of this information contradicts the purported Creation
and L ast modified timestamps of the document.
Embedded zip files and donor DOCX content
12. Within the document there are several embedded items in ZIP format . These are not
interpreted by MS Word when viewing the file natively but can be identified when viewing
the raw internal data by recognising the sequence of Magic Bytes that indicates the beginning
of a ZIP file.
13.
I have been able to extract these ZIP files from the raw content of ID_000227 and examine their contents.
14.
I observe that the files contain XML formatted data, and o ther structural files, which is typical
of a document that was originally saved in DOCX format but is not consistent with a
document created in MS Word DOC format (which is how these documents present).
15.
This suggests that the content of ID_000227 was sourced from a DOCX file and either created as a MS Word DOC file by a Save As operation or other method of importing content.
Microsoft Schema
16. Within the XML content of the embedded ZIP files are multiple references to Microsoft
Schemas which post -date the purported authorship of ID_000227, including the following:
Edit time
6. The total time difference between the recorded internal C reated Date (13/09/2008 04:37:00) ,
and the date last saved (03/10/2008 23:59:00), is 29,962 minutes or 20 days 19hrs 22mins.
7.
The total edit time of the document is 29,962 minutes, which equates to 100% of the time
difference between the created and last saved dates.
8.
As I explain in the Main Report, a very long edit time of this kind which matches or nearly
matches the entire period between creation and saving of a document is a factor indicative of
the use of clock manipulation techniques. Taken at face value, the document would have had
to be open on one machine for the entire period and MS Word on that computer would have needed to be dedicated to editing only that document and no others.
9.
While I observe that the edit time for this document, which is around 21 days, is not as long as other documents in the disclosure dataset (some of which record over 100 days or even
over a year), I nevertheless consider this time to be in excess of what would normally be
expected , although I do not form a ny conclusion on this basis alone.
10.
The internal Revision count indicates that the document was saved 13-14 times during this
21-day period, which is less than once every 24 hours. Again, while this is not as sharp acontrast as with other documents in the dataset with longer editing times and lower Revision
counts, it is nevertheless unusual for a document such as this one to b e saved so little, as it is a
relatively complex technical subject matter and contains complex equations and 16 graphs.
Internal anomalous characteristics
11. I have observed that t he document retains a significant amount of information within
redundant space in the document. Some of this information contradicts the purported Creation
and L ast modified timestamps of the document.
Embedded zip files and donor DOCX content
12. Within the document there are several embedded items in ZIP format . These are not
interpreted by MS Word when viewing the file natively but can be identified when viewing
the raw internal data by recognising the sequence of Magic Bytes that indicates the beginning
of a ZIP file.
13.
I have been able to extract these ZIP files from the raw content of ID_000227 and examine their contents.
14.
I observe that the files contain XML formatted data, and o ther structural files, which is typical
of a document that was originally saved in DOCX format but is not consistent with a
document created in MS Word DOC format (which is how these documents present).
15.
This suggests that the content of ID_000227 was sourced from a DOCX file and either created as a MS Word DOC file by a Save As operation or other method of importing content.
Microsoft Schema
16. Within the XML content of the embedded ZIP files are multiple references to Microsoft
Schemas which post -date the purported authorship of ID_000227, including the following:4
- 4 -
H/121/4{G/1}
{ID_000227} http://schemas.microsoft.com/office/drawing/2015/06/chart
http: //schemas.micr osoft.com/office/drawing/2014/chart
17.
It can be observed that these XML stream s reference Microsoft Office schemas that are dated
as being released in 2014 and 2015, which is in conflict with the date that ID_000227
purports to have been last saved (in 200 8). It would not have been possible to include
references to these schem as in the file at the point of last saving if that date were authentic.
Redundant hidden content within the file
18. I observed that the raw content of the document contains hidden text within its redundant
portions which appear to be the content of previous revisions which have been deleted. This is
the same phenomenon as I observed in ID_000550 (Appendix PM1).
19.
I do not set out all of the content of these revisions but focus on the footnotes. In the case of ID_000227, the document contains several footnotes within its face -value content but these
differ from the equivalent footnotes from the recovered revisions that I observed within its
raw data. In particular, the following table shows the footnotes in ID_000227 as compared to
the equivalent text in the embedded (hidden) version. The black -text footnotes below appear
to be identical to each other and are include d for completeness. I have added colour coding to
four of the footnotes, for further reference below):
Recovered edit of ID_000227 Printed face of ID_000227
The use of the term “subsidy” is more
appropriate to the misapplied terminology
“reward”. Nodes must earn a profitable return.The term reward is stating the need for a
payment to incentivise organisations to validate
transactions. In time, if BitCoin scal es a fee
would be sufficient, as long as volume is large (many low fee transactions in a large round). The reward is not referring to the subsidy itself
that will be replaced but the transaction fee that
will be paid to minors to incentivise this activity. The use of the term “subsidy” is more
appropriate to the misapplied terminology “reward”. Nodes must earn a profitable return.The term reward is stating the need for a
payment to incentivise organisations to validate
transactions. In time, if BitCoin sca les a fee
would be sufficient, as long as volume is large (many low fee transactions in a large round). The reward is not referring to the subsidy itself
that will be replaced but the transaction fee that
will be paid to minors to incentivise this
activity .
The “mining reward” (nodes act as specie
miners?) is better characterised as a combination of the total round subsidy combined with all fees collected by the miner and a single round. Over
time, the fee subsidy is slowly removed leaving
the commercial m iners to compete for fees. The “mining reward” (nodes act as specie
miners?) is better characterised as a combination of the total round subsidy combined with all fees collected by the miner
and a single round. Over time, the fee subsidy is
slowly removed leaving the commercial miners
to compete for fees.
A period of approximately 4 years seems ideal
– matches economic and political cycles as
much as possible.
http://schemas.microsoft.com/office/drawing/2015/06/chart
http: //schemas.micr osoft.com/office/drawing/2014/chart
17.
It can be observed that these XML stream s reference Microsoft Office schemas that are dated
as being released in 2014 and 2015, which is in conflict with the date that ID_000227
purports to have been last saved (in 200 8). It would not have been possible to include
references to these schem as in the file at the point of last saving if that date were authentic.
Redundant hidden content within the file
18. I observed that the raw content of the document contains hidden text within its redundant
portions which appear to be the content of previous revisions which have been deleted. This is
the same phenomenon as I observed in ID_000550 (Appendix PM1).
19.
I do not set out all of the content of these revisions but focus on the footnotes. In the case of ID_000227, the document contains several footnotes within its face -value content but these
differ from the equivalent footnotes from the recovered revisions that I observed within its
raw data. In particular, the following table shows the footnotes in ID_000227 as compared to
the equivalent text in the embedded (hidden) version. The black -text footnotes below appear
to be identical to each other and are include d for completeness. I have added colour coding to
four of the footnotes, for further reference below):
Recovered edit of ID_000227 Printed face of ID_000227
The use of the term “subsidy” is more
appropriate to the misapplied terminology
“reward”. Nodes must earn a profitable return.The term reward is stating the need for a
payment to incentivise organisations to validate
transactions. In time, if BitCoin scal es a fee
would be sufficient, as long as volume is large (many low fee transactions in a large round). The reward is not referring to the subsidy itself
that will be replaced but the transaction fee that
will be paid to minors to incentivise this activity. The use of the term “subsidy” is more
appropriate to the misapplied terminology “reward”. Nodes must earn a profitable return.The term reward is stating the need for a
payment to incentivise organisations to validate
transactions. In time, if BitCoin sca les a fee
would be sufficient, as long as volume is large (many low fee transactions in a large round). The reward is not referring to the subsidy itself
that will be replaced but the transaction fee that
will be paid to minors to incentivise this
activity .
The “mining reward” (nodes act as specie
miners?) is better characterised as a combination of the total round subsidy combined with all fees collected by the miner and a single round. Over
time, the fee subsidy is slowly removed leaving
the commercial m iners to compete for fees. The “mining reward” (nodes act as specie
miners?) is better characterised as a combination of the total round subsidy combined with all fees collected by the miner
and a single round. Over time, the fee subsidy is
slowly removed leaving the commercial miners
to compete for fees.
A period of approximately 4 years seems ideal
– matches economic and political cycles as
much as possible. 5
- 5 -
H/121/5{ID_000227}
{ID_000550}
{H/1}
{ID_000227}
{ID_000227}
{ID_003937} Round is used in the paper ref no. 2, but Block
seems better (see block in symmetric algorithms)Round is used in the paper ref no. 2, but Block
seems better (see block in symmetric
algorithms)
Note, the nodes earn based on a zero sum game. Note, the nodes earn based on a zero sum game.
HYP
ERLINK https://arxiv.org/abs/1904.07675
https://arxiv.org/abs/1904.07675 Note: I will need to link to laws such as the
CFAA (USA) – see LLM. It should be started
that an “attack” is simple to detect and as node operators end in large facilities, they will be
unlikely to escape the controls of the various
computer crime legislation around the world.
CFAA allows civil cases, so other node
operators could use this in recovering lost income from a node that refuses to follow and
enforce the rules.
NB. Rules always incorporate law as a rule is a
superset of law and custom.
for further details see the double hash paper and
the ability to outsource using a double hash and
Binary tree (R Merkel) structure. for further details see the double hash paper
and the abilit y to outsource using a double hash
and Binary tree (R Merkel) structure.
As the fees become the major component and
the subsidy is removed, the time will tend
towards 10 minutes (a tighter interval). We
expect nodes to compensate for the expected earning level and see the lost fees that they
would earn in leaving a large amount of
processing power on puzzle solutions with low
fee expectancies..
20.
Comparing these two revisions (the embedded content against the face value content),
a. T
he two comments colour coded in blue above have no corresponding comment in
the embedded hidden text.
b.
The comment colour coded in green appears in both revisions without change
between them . It refers to a “paper ref no. 2” , but no numbered reference sources are
given in the document.
c. T
he comment colour coded red, significantly, contains a “not e to self” style note in
the face -value content appearing to discuss what reference will need to be linked to.
However, in the embedded raw data, the footnote in that same location contains a web
link to arxiv.org.
21.
That arxiv.org URL, https://arxiv.org/abs/1904.07675 , is an active website and I was able to
visit it. The web page presents as follows:
Round is used in the paper ref no. 2, but Block
seems better (see block in symmetric algorithms)Round is used in the paper ref no. 2, but Block
seems better (see block in symmetric
algorithms)
Note, the nodes earn based on a zero sum game. Note, the nodes earn based on a zero sum game.
HYP
ERLINK https://arxiv.org/abs/1904.07675
https://arxiv.org/abs/1904.07675 Note: I will need to link to laws such as the
CFAA (USA) – see LLM. It should be started
that an “attack” is simple to detect and as node operators end in large facilities, they will be
unlikely to escape the controls of the various
computer crime legislation around the world.
CFAA allows civil cases, so other node
operators could use this in recovering lost income from a node that refuses to follow and
enforce the rules.
NB. Rules always incorporate law as a rule is a
superset of law and custom.
for further details see the double hash paper and
the ability to outsource using a double hash and
Binary tree (R Merkel) structure. for further details see the double hash paper
and the abilit y to outsource using a double hash
and Binary tree (R Merkel) structure.
As the fees become the major component and
the subsidy is removed, the time will tend
towards 10 minutes (a tighter interval). We
expect nodes to compensate for the expected earning level and see the lost fees that they
would earn in leaving a large amount of
processing power on puzzle solutions with low
fee expectancies..
20.
Comparing these two revisions (the embedded content against the face value content),
a. T
he two comments colour coded in blue above have no corresponding comment in
the embedded hidden text.
b.
The comment colour coded in green appears in both revisions without change
between them . It refers to a “paper ref no. 2” , but no numbered reference sources are
given in the document.
c. T
he comment colour coded red, significantly, contains a “not e to self” style note in
the face -value content appearing to discuss what reference will need to be linked to.
However, in the embedded raw data, the footnote in that same location contains a web
link to arxiv.org.
21.
That arxiv.org URL, https://arxiv.org/abs/1904.07675 , is an active website and I was able to
visit it. The web page presents as follows: 6
- 6 -
H/121/6 22.
I observe that near the top of that page it indicates that the reference was “Submitted on 11
Apr 2019” and that the “Submission history” section towards the bottom of the page reads as
follows indicating that there was only one version submitted:
23.
This is therefore consistent with ID_000227 being created from a precursor document that
was itself authored at some point after 11 April 2019. No such possible precursor document
has been included in the disclosure dataset however.
Conclusion on ID_000227
24. In my opinion the significant irregularities that are explained above mean that ID_000227
(and thus its duplicate, ID_003927) cannot be taken as authentic to its purported date ofauthorship and was very likely authored after 11 April 2019 based on a pre cursor document
that has not been disclosed.
I
D_003927 and its ZIP file
22.
I observe that near the top of that page it indicates that the reference was “Submitted on 11
Apr 2019” and that the “Submission history” section towards the bottom of the page reads as
follows indicating that there was only one version submitted:
23.
This is therefore consistent with ID_000227 being created from a precursor document that
was itself authored at some point after 11 April 2019. No such possible precursor document
has been included in the disclosure dataset however.
Conclusion on ID_000227
24. In my opinion the significant irregularities that are explained above mean that ID_000227
(and thus its duplicate, ID_003927) cannot be taken as authentic to its purported date ofauthorship and was very likely authored after 11 April 2019 based on a pre cursor document
that has not been disclosed.
I
D_003927 and its ZIP file
7
- 7 -
H/121/7{ID_000227}
{ID_000227}
{ID_003937}
{ID_003937} 25. Having identified that ID_003937 was included in the ZIP file that is attached to ID_003927
(together with a collection of other documents), I then proceeded to analyse ID_003927. A
screenshot of this email as it is displayed in MS Outlook can be seen below in the below
figure:
26.
The attached zip file itself contains 16 user documents and a temp file1which are organised
w
ithin a folder structure comprising of two folders.
27.
At the highest level, the zip file contains 1 folder named “WKID” as follows as viewed within
the application 7Zip:
28.
As can be observed in the screenshot above, the metadata asso ciated with that folder within
the ZIP archive is as follows:
File Created 26/08/2011 20:57
File Last Modified 25/03/2011 21:15
1T he Temp File named “ $ID Memo 26.03.11.docx ” is created by MS Word in the same loca�on as the
document when a document is opened for edi�ng. Usually these temp files are deleted a�er the document is
closed, but they can remain if MS Word loses connec�on to the storage loca�on, or terminates ir regularly.
25. Having identified that ID_003937 was included in the ZIP file that is attached to ID_003927
(together with a collection of other documents), I then proceeded to analyse ID_003927. A
screenshot of this email as it is displayed in MS Outlook can be seen below in the below
figure:
26.
The attached zip file itself contains 16 user documents and a temp file1which are organised
w
ithin a folder structure comprising of two folders.
27.
At the highest level, the zip file contains 1 folder named “WKID” as follows as viewed within
the application 7Zip:
28.
As can be observed in the screenshot above, the metadata asso ciated with that folder within
the ZIP archive is as follows:
File Created 26/08/2011 20:57
File Last Modified 25/03/2011 21:15
1T he Temp File named “ $ID Memo 26.03.11.docx ” is created by MS Word in the same loca�on as the
document when a document is opened for edi�ng. Usually these temp files are deleted a�er the document is
closed, but they can remain if MS Word loses connec�on to the storage loca�on, or terminates ir regularly.
8
- 8 -
H/121/8{ID_003937} FileLast Accessed 25/03/2011 21:15
29.
I consider it to be irregular that the folder itself is dated as being Last Modified and Last
Accessed on 25/03/2011 (25 March 2011 ) but is listed as having been not created until several
months after that on 26/08/2011 (26 August 2011).
30.
It would be expected that in normal operation, a folder could not be modified until after th e
folder was already created , hence this is more consistent with backdating of metadata than it
is with ordinary computer operation. I caution however that I cannot be entirely sure about
this, and it is possible that this was an artefact of the circumstances of creation or the software
used. Without an explanation of what software was used and how this came to be, and the
ability to access the relevant computing equipment or forensic images, I do however consider
it to be irregular.
31.
The below screenshot demonstrates the properties of the content of the zip file as a whole
(including all files and directories viewed at once), as shown within the 7Zip application :
32.
The tables below lists the readily available timestamp and authorship metadata properties for
these documents above, showing the MS Word documents first and the single PDF documentafterwards:
ID Original File
nameOS Created
- Date and
Time OS Last
Modified -
Date and
Time OS Last
Accessed –
Date and
Time Internal -
AuthorInternal
– Last
AuthorInternal –
Created Internal – Last
Saved
ID_003928 BITCOIN -
01.doc25/03/2011
20:15:00 23/10/2008
12:17:00 25/03/2011
20:15:00 Lynn
Wright Lynn
Wright 01/10/2008
13:18:00 23/10/2008
13:17:00
FileLast Accessed 25/03/2011 21:15
29.
I consider it to be irregular that the folder itself is dated as being Last Modified and Last
Accessed on 25/03/2011 (25 March 2011 ) but is listed as having been not created until several
months after that on 26/08/2011 (26 August 2011).
30.
It would be expected that in normal operation, a folder could not be modified until after th e
folder was already created , hence this is more consistent with backdating of metadata than it
is with ordinary computer operation. I caution however that I cannot be entirely sure about
this, and it is possible that this was an artefact of the circumstances of creation or the software
used. Without an explanation of what software was used and how this came to be, and the
ability to access the relevant computing equipment or forensic images, I do however consider
it to be irregular.
31.
The below screenshot demonstrates the properties of the content of the zip file as a whole
(including all files and directories viewed at once), as shown within the 7Zip application :
32.
The tables below lists the readily available timestamp and authorship metadata properties for
these documents above, showing the MS Word documents first and the single PDF documentafterwards:
ID Original File
nameOS Created
- Date and
Time OS Last
Modified -
Date and
Time OS Last
Accessed –
Date and
Time Internal -
AuthorInternal
– Last
AuthorInternal –
Created Internal – Last
Saved
ID_003928 BITCOIN -
01.doc25/03/2011
20:15:00 23/10/2008
12:17:00 25/03/2011
20:15:00 Lynn
Wright Lynn
Wright 01/10/2008
13:18:00 23/10/2008
13:17:00
9
- 9 -
H/121/9{ID_003928} ID Original File
nameOS Created
- Date and
Time OS Last
Modified -
Date and
Time OS Last
Accessed –
Date and
Time Internal -
AuthorInternal
– Last
AuthorInternal –
Created Internal – Last
Saved
ID_003929 BITCOIN -
02-law.doc 25/03/2011
20:15:00 23/10/2008
12:19:00 25/03/2011
20:15:00 Lynn
Wright Lynn
Wright 23/10/2008
13:17:00 23/10/2008
13:19:00
ID_003930 Block
diffusion
within
10itcoin .doc08/09/2008
16:47:00 08/09/2008
16:47:00 25/03/2011
20:17:00 Lynn
Wright Lynn
Wright 15/08/2008
12:26:00 08/09/2008
17:47:00
ID_003931 Bond
Percolation
in
Timecoin.do
c 14/07/2007
21:35:00 19/12/2008
09:44:00 25/03/2011
20:17:00 Craig
Wright Lynn
Wright 14/07/2007
21:35:00 19/12/2008
09:44:00
ID_003932 Defining the
possible Graph Structures.d
oc 14/07/2007
21:37:00 11/10/2008
21:55:00 25/03/2011
20:17:00 Craig
Wright Lynn
Wright 14/07/2007
21:37:00 11/10/2008
22:55:00
ID_003933 Document
retention.doc 16/01/2020
02:54:00 01/01/2008
16:40:00 25/03/2011
20:17:00 Craig S
Wright Craig S
Wright 15/08/2006
05:30:00 02/01/2008
02:40:00
ID_003934 Economic
Security.doc 25/03/2011
20:15:00 07/11/2008
09:22:00 25/03/2011
20:15:00 Lynn
Wright Lynn
Wright 05/11/2008
14:08:00 07/11/2008
09:22:00
ID_003935 LLM_Propo
salA.doc 14/07/2007
21:32:00 14/07/2007
21:34:00 25/03/2011
20:16:00 Craig S
Wright Lynn
Wright 14/07/2007
22:32:00 14/07/2007
22:34:00
ID_003936 Maths.doc 14/11/2008
21:26:00 21/12/2008
21:47:00 25/03/2011
20:17:00 Craig
Wright Lynn
Wright 07/11/2008
09:24:00 21/12/2008
21:47:00
ID_003937 Node
operation.do
c 25/03/2011
20:15:00 03/10/2008
22:59:00 25/03/2011
20:15:00 Craig S
Wright Lynn
Wright 13/09/2008
04:37:00 03/10/2008
23:59:00
ID_003938 Non-Sparse
Random
Graphs.doc 03/10/2008
23:17:00 14/11/2008
08:30:00 25/03/2011
20:17:00 Craig S
Wright Lynn
Wright 03/10/2008
23:15:00 14/11/2008
08:30:00
ID_003939 Phase
transitions in
block
propagation networks.do
c 08/09/2008
16:48:00 08/09/2008
16:49:00 25/03/2011
20:17:00 Lynn
Wright Lynn
Wright 08/09/2008
17:48:00 08/09/2008
17:49:00
ID_003940 Statistics
studies.doc11/10/2008
21:57:00 21/12/2008
21:47:00 25/03/2011
20:17:00 Craig S
Wright Lynn
Wright 11/10/2008
22:56:00 21/12/2008
21:47:00
ID_003941 The study of
Complex networks is becoming an important
part of how
we analyse modern networks
from
communications networks.do
c 15/08/2008
11:25:00 21/12/2008
21:50:00 25/03/2011
20:17:00 Lynn
Wright Lynn
Wright 15/08/2008
11:19:00 21/12/2008
21:50:00
ID_003944 WKID
Memo
26.03.11.doc
x 25/03/2011
20:12:00 25/03/2011
20:14:00 25/03/2011
20:14:00 Lynn
Wright Lynn
Wright 25/03/2011
20:12:00 25/03/2011
20:14:00
ID Original File
nameOS Created
- Date and
Time OS Last
Modified -
Date and
Time OS Last
Accessed –
Date and
Time Internal -
AuthorInternal
– Last
AuthorInternal –
Created Internal – Last
Saved
ID_003929 BITCOIN -
02-law.doc 25/03/2011
20:15:00 23/10/2008
12:19:00 25/03/2011
20:15:00 Lynn
Wright Lynn
Wright 23/10/2008
13:17:00 23/10/2008
13:19:00
ID_003930 Block
diffusion
within
10itcoin .doc08/09/2008
16:47:00 08/09/2008
16:47:00 25/03/2011
20:17:00 Lynn
Wright Lynn
Wright 15/08/2008
12:26:00 08/09/2008
17:47:00
ID_003931 Bond
Percolation
in
Timecoin.do
c 14/07/2007
21:35:00 19/12/2008
09:44:00 25/03/2011
20:17:00 Craig
Wright Lynn
Wright 14/07/2007
21:35:00 19/12/2008
09:44:00
ID_003932 Defining the
possible Graph Structures.d
oc 14/07/2007
21:37:00 11/10/2008
21:55:00 25/03/2011
20:17:00 Craig
Wright Lynn
Wright 14/07/2007
21:37:00 11/10/2008
22:55:00
ID_003933 Document
retention.doc 16/01/2020
02:54:00 01/01/2008
16:40:00 25/03/2011
20:17:00 Craig S
Wright Craig S
Wright 15/08/2006
05:30:00 02/01/2008
02:40:00
ID_003934 Economic
Security.doc 25/03/2011
20:15:00 07/11/2008
09:22:00 25/03/2011
20:15:00 Lynn
Wright Lynn
Wright 05/11/2008
14:08:00 07/11/2008
09:22:00
ID_003935 LLM_Propo
salA.doc 14/07/2007
21:32:00 14/07/2007
21:34:00 25/03/2011
20:16:00 Craig S
Wright Lynn
Wright 14/07/2007
22:32:00 14/07/2007
22:34:00
ID_003936 Maths.doc 14/11/2008
21:26:00 21/12/2008
21:47:00 25/03/2011
20:17:00 Craig
Wright Lynn
Wright 07/11/2008
09:24:00 21/12/2008
21:47:00
ID_003937 Node
operation.do
c 25/03/2011
20:15:00 03/10/2008
22:59:00 25/03/2011
20:15:00 Craig S
Wright Lynn
Wright 13/09/2008
04:37:00 03/10/2008
23:59:00
ID_003938 Non-Sparse
Random
Graphs.doc 03/10/2008
23:17:00 14/11/2008
08:30:00 25/03/2011
20:17:00 Craig S
Wright Lynn
Wright 03/10/2008
23:15:00 14/11/2008
08:30:00
ID_003939 Phase
transitions in
block
propagation networks.do
c 08/09/2008
16:48:00 08/09/2008
16:49:00 25/03/2011
20:17:00 Lynn
Wright Lynn
Wright 08/09/2008
17:48:00 08/09/2008
17:49:00
ID_003940 Statistics
studies.doc11/10/2008
21:57:00 21/12/2008
21:47:00 25/03/2011
20:17:00 Craig S
Wright Lynn
Wright 11/10/2008
22:56:00 21/12/2008
21:47:00
ID_003941 The study of
Complex networks is becoming an important
part of how
we analyse modern networks
from
communications networks.do
c 15/08/2008
11:25:00 21/12/2008
21:50:00 25/03/2011
20:17:00 Lynn
Wright Lynn
Wright 15/08/2008
11:19:00 21/12/2008
21:50:00
ID_003944 WKID
Memo
26.03.11.doc
x 25/03/2011
20:12:00 25/03/2011
20:14:00 25/03/2011
20:14:00 Lynn
Wright Lynn
Wright 25/03/2011
20:12:00 25/03/2011
20:14:00 10
- 10 -
H/121/10{ID_003929}
{ID_003930}
{ID_003931}
{ID_003932}
{ID_003933}
{ID_003934}
{ID_003935}
{ID_003936}
{ID_003937}
{ID_003938}
{ID_003939}
{ID_003940}
{ID_003941}
{ID_003944} ID Original
File Name OS
Created –
Date and
Time OS Last
Modified
– Date
and Time OS Last
Accessed
– Date
and Time Author Application
CreatedApplication
Modified
ID_003943 Microsoft
Word –
WKID
Memo
26.03.11.pdf 25/03/2011
20:14:00 25/03/2011
20:14:00 25/03/2011
20:15:00 Admin 25/03/2011
21:14:52 25/03/2011
21:14:52
33.
I observe that a ll but two of the user documents indicate “Lynn Wright” as the Last Author. I
also observe that many of these documents are analysed separately in different Appendices to
my report and I do not discuss them further here save to say that in many cases I have found
the documents not to be authentic to their purported dates.
34.
It can be seen that for several of these files, the L ast Accessed timestamp has been updated
independently of the Last M odified timestamp, and matches the File C reated timestamp : this
behaviour is typical of a File copy/paste operation on a standard Windows computer and is to
be expected .I also observe that t he Last Accessed timestamp for the PDF file ID_003943 is 1
minute later than both the Created and L ast M odified timestamps . This is typical of a
Standard Windows OS interacting with a standard storage device2.
35.
Another document, “Document retention.doc” (ID_003933) however has “Craig S Wright”
recorded as the author and last author. It can be observed that the file date and timestamps for
this file are also contrary to normal operating conditions, in that the file has a recorded OS
Created timestamp in 2020, but a last accessed date and Last Modified date significantly
before then, in 2011 and 2008 respectively. I have highl ighted this document in blue text in
the table above and set out the relevant metadata separately below.
Original File
name OS Created –
Date and Time OS Last
Modified – Date
and Time OS Last Accessed -
Date and Time
Document
retention.doc16/01/2020
02:54:00 01/01/2008
16:40:00 25/03/2011
20:17:00
36.
I also note that the OS Created date and time, which is 16/01/2020, is only shortly before the
date of the email to which it is attached, which was 18 January 2020.
37.
I consider this to be irregular and that it may be indicative of the use of clock manipulati on
techniques. A lthough I cannot be certain that this is the only way it could arise, I take this into
account in the context of my conclusion below .
Conclusion on ID_003927 and its attachment, and the documents within it.
38.
ID_003927 is therefore an email which appears to have authentically been sent in January
2020. However, the ZIP file attached to the email features irregular metadata and the
2M ore specifically, with an NTFS -formated file system volume
ID Original
File Name OS
Created –
Date and
Time OS Last
Modified
– Date
and Time OS Last
Accessed
– Date
and Time Author Application
CreatedApplication
Modified
ID_003943 Microsoft
Word –
WKID
Memo
26.03.11.pdf 25/03/2011
20:14:00 25/03/2011
20:14:00 25/03/2011
20:15:00 Admin 25/03/2011
21:14:52 25/03/2011
21:14:52
33.
I observe that a ll but two of the user documents indicate “Lynn Wright” as the Last Author. I
also observe that many of these documents are analysed separately in different Appendices to
my report and I do not discuss them further here save to say that in many cases I have found
the documents not to be authentic to their purported dates.
34.
It can be seen that for several of these files, the L ast Accessed timestamp has been updated
independently of the Last M odified timestamp, and matches the File C reated timestamp : this
behaviour is typical of a File copy/paste operation on a standard Windows computer and is to
be expected .I also observe that t he Last Accessed timestamp for the PDF file ID_003943 is 1
minute later than both the Created and L ast M odified timestamps . This is typical of a
Standard Windows OS interacting with a standard storage device2.
35.
Another document, “Document retention.doc” (ID_003933) however has “Craig S Wright”
recorded as the author and last author. It can be observed that the file date and timestamps for
this file are also contrary to normal operating conditions, in that the file has a recorded OS
Created timestamp in 2020, but a last accessed date and Last Modified date significantly
before then, in 2011 and 2008 respectively. I have highl ighted this document in blue text in
the table above and set out the relevant metadata separately below.
Original File
name OS Created –
Date and Time OS Last
Modified – Date
and Time OS Last Accessed -
Date and Time
Document
retention.doc16/01/2020
02:54:00 01/01/2008
16:40:00 25/03/2011
20:17:00
36.
I also note that the OS Created date and time, which is 16/01/2020, is only shortly before the
date of the email to which it is attached, which was 18 January 2020.
37.
I consider this to be irregular and that it may be indicative of the use of clock manipulati on
techniques. A lthough I cannot be certain that this is the only way it could arise, I take this into
account in the context of my conclusion below .
Conclusion on ID_003927 and its attachment, and the documents within it.
38.
ID_003927 is therefore an email which appears to have authentically been sent in January
2020. However, the ZIP file attached to the email features irregular metadata and the
2M ore specifically, with an NTFS -formated file system volume 11
- 11 -
H/121/11{ID_003943}
{ID_003933}
{ID_003927} documents in the ZIP file include many of questionable authenticity, and for the reasons set
out in this A ppendix (in the case of ID_003937 and ID_003933) and Appendix PM24 I do not
consider it or the documents within it (listed above) it can be relied up on as an authentic.
documents in the ZIP file include many of questionable authenticity, and for the reasons set
out in this A ppendix (in the case of ID_003937 and ID_003933) and Appendix PM24 I do not
consider it or the documents within it (listed above) it can be relied up on as an authentic. 12
- 12 -
H/121/12{ID_003937}
{ID_003933}
{H/116} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM30.pdf | Patrick Madden | Appendix PM30.pdf | 8,140 | 16,674 | Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 1 of 16
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM30
Block Diffusion document
ID_000367 and related documents
1.
Document ID_000367 is an MS Word document , a Lynn Wright document, and is listed as a
Reliance Document. It has four electronic duplicates by MD5 hash within the disclosure
dataset : ID_000368, ID_000369, ID_000370, and ID_0039301.
2.
The file is four A4 pages long. The beginning of the file, when opened, presents as follows:
1I D_003930 is included within a ZIP file
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 1 of 16
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM30
Block Diffusion document
ID_000367 and related documents
1.
Document ID_000367 is an MS Word document , a Lynn Wright document, and is listed as a
Reliance Document. It has four electronic duplicates by MD5 hash within the disclosure
dataset : ID_000368, ID_000369, ID_000370, and ID_0039301.
2.
The file is four A4 pages long. The beginning of the file, when opened, presents as follows:
1I D_003930 is included within a ZIP file
1
- 1 -
H/129/1{ID_000367}
{ID_000368}
{ID_000369}
{ID_000370}
{ID_003930} Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 2 of 16
Metadata overview
3. While the internal metadata properties for each of the five file s mentioned above are identical,
the file properties differ. The below table lists the file properties and internal metadata
properties for the m (theproperties for ID_000368, ID_000369, and I D_000370 are the same ,
so the properties are listed jointly ):
Metdata field ID_000367ID_000368 / ID_000369
/ ID_000370 ID_003930
Provided external metadata (OS/file property information)
Original File name Block diffusion within
bitCoin.docBlock diffusion within
bitCoin.docBlock diffusion within
bitCoin.doc
type / Extension DOC DOC DOC
File Created - Date and
Time 21/12/2008 21:55:00 09/09/2008 03:47:00 08/09/2008 16:47:00
File Last Modified -
Date and Time 21/12/2008 21:55:00 09/09/2008 03:47:00 08/09/2008 16:47:00
File Last Accessed -
Date and Time 21/12/2008 21:55:00 09/09/2008 03:47:00 25/03/2011 20:17:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown Unknown
Author Lynn Wright Lynn Wright Lynn Wright
Last Author Lynn Wright Lynn Wright Lynn Wright
Created 15/08/2008 12:26:00 15/08/2008 12:26:00 15/08/2008 12:26:00
Last Saved 08/09/2008 17:47:00 08/09/2008 17:47:00 08/09/2008 17:47:00
Difference between
Internal Created and
Internal Last Modified 24 days 5hrs21mins 24 days 5hrs21mins 24 days 5hrs21mins
Difference between
Internal Created and
Internal Last Modified as
minutes 34881 34881 34881
Revision Number 1 1 1
Edit Time OLE as
minutes 34881 34881 34881
Difference between
Internal timestamp
difference and Edit Time 0 0 0
%edit time of difference 100 100 100
Last Printed
AppName Microsoft Office Word Microsoft Office Word Microsoft Office Word
Application Version
OLE 730895 730895 730895
Application Version
OLE / readable 11.9999 11.9999 11.9999
Comments
Company Lynn Wright Lynn Wright Lynn Wright
Manager
TitleBlock diffusion within
bitcoin Block diffusion within
bitcoin Block diffusion within
bitcoin
Subject
Keywords
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 2 of 16
Metadata overview
3. While the internal metadata properties for each of the five file s mentioned above are identical,
the file properties differ. The below table lists the file properties and internal metadata
properties for the m (theproperties for ID_000368, ID_000369, and I D_000370 are the same ,
so the properties are listed jointly ):
Metdata field ID_000367ID_000368 / ID_000369
/ ID_000370 ID_003930
Provided external metadata (OS/file property information)
Original File name Block diffusion within
bitCoin.docBlock diffusion within
bitCoin.docBlock diffusion within
bitCoin.doc
type / Extension DOC DOC DOC
File Created - Date and
Time 21/12/2008 21:55:00 09/09/2008 03:47:00 08/09/2008 16:47:00
File Last Modified -
Date and Time 21/12/2008 21:55:00 09/09/2008 03:47:00 08/09/2008 16:47:00
File Last Accessed -
Date and Time 21/12/2008 21:55:00 09/09/2008 03:47:00 25/03/2011 20:17:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown Unknown
Author Lynn Wright Lynn Wright Lynn Wright
Last Author Lynn Wright Lynn Wright Lynn Wright
Created 15/08/2008 12:26:00 15/08/2008 12:26:00 15/08/2008 12:26:00
Last Saved 08/09/2008 17:47:00 08/09/2008 17:47:00 08/09/2008 17:47:00
Difference between
Internal Created and
Internal Last Modified 24 days 5hrs21mins 24 days 5hrs21mins 24 days 5hrs21mins
Difference between
Internal Created and
Internal Last Modified as
minutes 34881 34881 34881
Revision Number 1 1 1
Edit Time OLE as
minutes 34881 34881 34881
Difference between
Internal timestamp
difference and Edit Time 0 0 0
%edit time of difference 100 100 100
Last Printed
AppName Microsoft Office Word Microsoft Office Word Microsoft Office Word
Application Version
OLE 730895 730895 730895
Application Version
OLE / readable 11.9999 11.9999 11.9999
Comments
Company Lynn Wright Lynn Wright Lynn Wright
Manager
TitleBlock diffusion within
bitcoin Block diffusion within
bitcoin Block diffusion within
bitcoin
Subject
Keywords 2
- 2 -
H/129/2{ID_000368}
{ID_000369}
{ID_000370}
{ID_000367}
{ID_003930} Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 3 of 16
Template Normal.dot Normal.dot Normal.dot
Edit Time OLE Full 581 hours, 21 minutes, 0
seconds581 hours, 21 minutes, 0
seconds581 hours, 21 minutes, 0
seconds
4.
It can be observed that the external File D ate and Timestamps for ID_000367 are listed as
21/12/2008 (21 December 2008) at 21:55:00, which does not correlate with the internal
metadata timestamps. It can further be observed that the reported F ile Created, Last Modified
and Last Accessed date and timestamps for ID_000368, ID_000369, and ID_000370 are all
exactly ten hours ahead of the internal metadata timestamp for Last Saved . As I have
explained i n my Main Report, in my view , it is very likely that this could be caused by the
timezone offset not being applied to the external properties metadata which was provided
along with the disclosure dataset, and is therefore an artefact of how the files were handled rather than of their creation.
Edit Time
5. The total time difference between the recorded C reated date (15/08/2008, 15 August 2008, at
12:26:00, and the date L ast Saved, 08/09/2008 (8 September 2008) at 17:47:00, is 34,881
minutes (24 days 5 hrs21mins).
6.
The MS Word internal total E dit Time property is recorded as being 34,881 minutes (24 days
5 hrs21mins) which matches exactly with the Created and Last Saved properties.
7.
The recorded MS Word E dit Time therefore equates to exactly 100% of the time difference
between the C reated and L ast S aved dates. Applying the analysis regarding E dit Time
incrementation as covered in my Main R eport and in other Appendices, it is my opinion that
unless explained, this is an anomaly that is more consistent with artificial creation while
manipulating the clock on the computer system on which it was created, rather than normal
use of MS Office software.
8.
The revision number of 1 indicates that changes to the document wer e saved only 1 time
between its creation and being last saved, this being the first and final save on 08/09/2008 at
17:47. If the timestamps were taken at face value, it would indicate that the document was left unsaved for 34,881 minutes before being saved.
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 3 of 16
Template Normal.dot Normal.dot Normal.dot
Edit Time OLE Full 581 hours, 21 minutes, 0
seconds581 hours, 21 minutes, 0
seconds581 hours, 21 minutes, 0
seconds
4.
It can be observed that the external File D ate and Timestamps for ID_000367 are listed as
21/12/2008 (21 December 2008) at 21:55:00, which does not correlate with the internal
metadata timestamps. It can further be observed that the reported F ile Created, Last Modified
and Last Accessed date and timestamps for ID_000368, ID_000369, and ID_000370 are all
exactly ten hours ahead of the internal metadata timestamp for Last Saved . As I have
explained i n my Main Report, in my view , it is very likely that this could be caused by the
timezone offset not being applied to the external properties metadata which was provided
along with the disclosure dataset, and is therefore an artefact of how the files were handled rather than of their creation.
Edit Time
5. The total time difference between the recorded C reated date (15/08/2008, 15 August 2008, at
12:26:00, and the date L ast Saved, 08/09/2008 (8 September 2008) at 17:47:00, is 34,881
minutes (24 days 5 hrs21mins).
6.
The MS Word internal total E dit Time property is recorded as being 34,881 minutes (24 days
5 hrs21mins) which matches exactly with the Created and Last Saved properties.
7.
The recorded MS Word E dit Time therefore equates to exactly 100% of the time difference
between the C reated and L ast S aved dates. Applying the analysis regarding E dit Time
incrementation as covered in my Main R eport and in other Appendices, it is my opinion that
unless explained, this is an anomaly that is more consistent with artificial creation while
manipulating the clock on the computer system on which it was created, rather than normal
use of MS Office software.
8.
The revision number of 1 indicates that changes to the document wer e saved only 1 time
between its creation and being last saved, this being the first and final save on 08/09/2008 at
17:47. If the timestamps were taken at face value, it would indicate that the document was left unsaved for 34,881 minutes before being saved. 3
- 3 -
H/129/3{ID_000367}
{ID_000368}
{ID_000369}
{ID_000370}
{G/1}
{G/1} Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 4 of 16
Fo
nts in ID_000367
1. It is apparent upon a visual inspection that three sections of the document are presented in a
red font colour. On first assessment the possible cause of this was not apparent, although I
address it below . The screenshot below demonstrates the 3 red text sections.
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 4 of 16
Fo
nts in ID_000367
1. It is apparent upon a visual inspection that three sections of the document are presented in a
red font colour. On first assessment the possible cause of this was not apparent, although I
address it below . The screenshot below demonstrates the 3 red text sections.
4
- 4 -
H/129/4{ID_000367} Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 5 of 16
2.
While the majority of the text in the document is formatted with the font Times New Roman,
a section on page 3 exhibits two different formatting styles. The screenshots below
demonstrate these sections with the highlighted text:
3.
I observed that the alternate fonts are listed as “ Minion W08 Regular_1167271” and “Inherit ”.
In my view:
a. the
reference to “inherit” may well be an artefact of conversion from an external
source such as copying and pasting from a PDF program or web browser , as “inherit”
can be used as an encoded formatting instruction indicating that the passage of text should ‘inherit’ the properties of the formatting container into which it is placed. It can also be observed that “inherit” is not capitalised as a font name ordinarily wouldbe.
b.
The reference to “Minion w08 Regular” is a reference to a font family which is not normally included in standard Windows or MS Word installations.
4.
I considered this as deserving investigation, since the inclusion of fonts within a document in
this way (which are unusual and do not fit with the other document content) is often observedwhen content has been cop ied and paste d from another source, retaining its original
formatting, and is not consistent with normal typing. I investigated as described below.
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 5 of 16
2.
While the majority of the text in the document is formatted with the font Times New Roman,
a section on page 3 exhibits two different formatting styles. The screenshots below
demonstrate these sections with the highlighted text:
3.
I observed that the alternate fonts are listed as “ Minion W08 Regular_1167271” and “Inherit ”.
In my view:
a. the
reference to “inherit” may well be an artefact of conversion from an external
source such as copying and pasting from a PDF program or web browser , as “inherit”
can be used as an encoded formatting instruction indicating that the passage of text should ‘inherit’ the properties of the formatting container into which it is placed. It can also be observed that “inherit” is not capitalised as a font name ordinarily wouldbe.
b.
The reference to “Minion w08 Regular” is a reference to a font family which is not normally included in standard Windows or MS Word installations.
4.
I considered this as deserving investigation, since the inclusion of fonts within a document in
this way (which are unusual and do not fit with the other document content) is often observedwhen content has been cop ied and paste d from another source, retaining its original
formatting, and is not consistent with normal typing. I investigated as described below. 5
- 5 -
H/129/5 Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 6 of 16
R
eferences section in ID_000367
5. The document contextually presents as a piece of academic writing and includes reference
numerals and a References section containing 15 entries. An excerpt of the references section
on page 4 is as follows:
6.
I observed on the face of the document that there are multiple points where the documentwould seemingly make reference to a source of information but the reference number is missing, with an empty square bracket “[]” or “[Ref]” appearing. An extract from the second
page of the document exhibits both of these characteristics, and also a populated reference
“[13]” :
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 6 of 16
R
eferences section in ID_000367
5. The document contextually presents as a piece of academic writing and includes reference
numerals and a References section containing 15 entries. An excerpt of the references section
on page 4 is as follows:
6.
I observed on the face of the document that there are multiple points where the documentwould seemingly make reference to a source of information but the reference number is missing, with an empty square bracket “[]” or “[Ref]” appearing. An extract from the second
page of the document exhibits both of these characteristics, and also a populated reference
“[13]” :
6
- 6 -
H/129/6{ID_000367} Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 7 of 16
7.
This irregularity led me to further examine the content of the document and especially its
references.
Researchgate source material
8. An Internet search for short keyword phrases from the text within this document led me to
identify what I consider to be a likely source for some content of the document, which I found
on the we bsite Researchgate .com . This is a paper titled “Modeling and Analysis of Epidemic
Diffusion within Small- World Network ,2a copy of which is at Exhibit PM30 .1.
9.
A printout of t he Researchgate website page on which this article appears is at Exhibit
PM30 .2. That lists the article as having been published in June 2012, as also demonstrated in
the screenshot below:
Apparent publication date of Researchgate source
10. The first page of the paper describes that it was “Received 12 March 2012; Revised 29 April
2012; Accepted 29 April 2012” and later attributes Copyright 2012 to M.Liu and Y .Xiao asdemonstrated in the screenshot below .
2
htps://www.researchgate.net/publica�on/258233553_Modeling_and_Analysis_of_Epidemic_Diffusion_within
_Small -World_Networ k
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 7 of 16
7.
This irregularity led me to further examine the content of the document and especially its
references.
Researchgate source material
8. An Internet search for short keyword phrases from the text within this document led me to
identify what I consider to be a likely source for some content of the document, which I found
on the we bsite Researchgate .com . This is a paper titled “Modeling and Analysis of Epidemic
Diffusion within Small- World Network ,2a copy of which is at Exhibit PM30 .1.
9.
A printout of t he Researchgate website page on which this article appears is at Exhibit
PM30 .2. That lists the article as having been published in June 2012, as also demonstrated in
the screenshot below:
Apparent publication date of Researchgate source
10. The first page of the paper describes that it was “Received 12 March 2012; Revised 29 April
2012; Accepted 29 April 2012” and later attributes Copyright 2012 to M.Liu and Y .Xiao asdemonstrated in the screenshot below .
2
htps://www.researchgate.net/publica�on/258233553_Modeling_and_Analysis_of_Epidemic_Diffusion_within
_Small -World_Networ k
7
- 7 -
H/129/7{H/130}
{H/131} Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 8 of 16
11.
I also examined the metadata source information within this file, and noted that it has a
“Created” and “L ast Modified” date in 2014. The file had other properties of creation (such as
the version of PDF Creator software which was used and the dates that the metadata fields
were written) , which were consistent with 2012. In my opinion, the combination of these
features is consistent with the document having been originally created in 2012, as is
indicated in the dates listed in the paper itself as well as its metadata , and then a PDF copy of
it was created and uploaded to ResearchGate in 2014. It is also possible that at the point of
uploading, ResearchGate made a modification to the file .
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 8 of 16
11.
I also examined the metadata source information within this file, and noted that it has a
“Created” and “L ast Modified” date in 2014. The file had other properties of creation (such as
the version of PDF Creator software which was used and the dates that the metadata fields
were written) , which were consistent with 2012. In my opinion, the combination of these
features is consistent with the document having been originally created in 2012, as is
indicated in the dates listed in the paper itself as well as its metadata , and then a PDF copy of
it was created and uploaded to ResearchGate in 2014. It is also possible that at the point of
uploading, ResearchGate made a modification to the file .
8
- 8 -
H/129/8 Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 9 of 16
Content comparison
12. A comparison of the content of the two documents reveals that the three portions of red text in
ID_000367 closely or entirely match sections from within the Researchgate paper. The table
below lists these sections alongside each other. (I have added line breaks to better align the 2
bodies of text in order to aid visual comparison , but the text colour is original).
Modeling and Analysis of Epidemic Diffusion within Small -
World Network ID_000367
Actually, many recent research efforts have been devoted to
understanding the prevention and control of epidemics, such as
those of Wein et al. [1], Wein et al. [2], Craft et al. [3], Kaplan
et al. [4, 5], and Matsuura et al. [6]. A very recent research by
Shi and Dong [7] formulates and discusses models for thespread of infectious diseases with variable population sizes andvaccinations on the susceptible individuals. In developing and understanding of the prevention and control
of epidemics, researchers such as Wein et al. [1], Wein et al. [2],
Craft e t al. [3], Kaplan et al. [4, 5], and Matsuura et al. [6] and
Shi and Dong [] have created models of the spread of infectiousdiseases with variable population sizes and vaccinations on thesusceptible individuals.
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 9 of 16
Content comparison
12. A comparison of the content of the two documents reveals that the three portions of red text in
ID_000367 closely or entirely match sections from within the Researchgate paper. The table
below lists these sections alongside each other. (I have added line breaks to better align the 2
bodies of text in order to aid visual comparison , but the text colour is original).
Modeling and Analysis of Epidemic Diffusion within Small -
World Network ID_000367
Actually, many recent research efforts have been devoted to
understanding the prevention and control of epidemics, such as
those of Wein et al. [1], Wein et al. [2], Craft et al. [3], Kaplan
et al. [4, 5], and Matsuura et al. [6]. A very recent research by
Shi and Dong [7] formulates and discusses models for thespread of infectious diseases with variable population sizes andvaccinations on the susceptible individuals. In developing and understanding of the prevention and control
of epidemics, researchers such as Wein et al. [1], Wein et al. [2],
Craft e t al. [3], Kaplan et al. [4, 5], and Matsuura et al. [6] and
Shi and Dong [] have created models of the spread of infectiousdiseases with variable population sizes and vaccinations on thesusceptible individuals.
9
- 9 -
H/129/9{ID_000367} Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 10of 16
Saramaki and Kaski [11] proposed an SIR model for modeling
the spreading process of randomly contagious diseases, such as
influenza, based on a dynamic small- world network. Masuda
and Konno [12] presented a multistate epidemic process basedon a complex network. They analyz ed the steady states of
various multistate disease propagation models with heterogeneous contact rates.
Xu et al. [13] presented a modified SIS model based oncomplex networks, small world and scale free, to study the spread of an epidemic by considering the effect of time delay. Based on two -dimension small -world networks, a susceptible -
infected [SI] model with epidemic alert is proposed by Han [14]. This model indicates that the broadcasting of a timely epidemic alert is helpful and necessary in the cont rol of
epidemic spreading, and this is in agreement with the general view of epidemic alert. Stone et al. [15] studied the relative effects of vaccinations and avoidance of infected individuals in a susceptible -infected -recovered [SIR] epidemic model on a
dynamic small -world network. They derived the critical
mobility required for an outbreak to occur as a function of the disease’s infectivity, recovery rate, avoidance rate, andvaccination rate.
H
su and Shih [16] focused on the human -to-human
transmissio n of influenza -and investigated the effects of air
travel activities on an influenza pandemic in a small -world
network. This study also investigated how the small -world
properties of an air transportation network facilitate the spread of influenza around the globe. The results show that, as soon asthe influenza is spread to the top 50 global airports, thetransmission is greatly accelerated. It is worth mentioning that majority of the existing studies relies on different kinds ofdifferential equations. F or instance, first -order partial
differential equations are used to integrate the age structures; second -order partial differential equations are suitable when a
diffusion term exists; and integral differential equations ordifferential equations are often used when time delay or delay
factors are considered [17]. Saramäki and Kaski [10] used the SIR model to represent the
spreading process of randomly contagious diseases including influenza. This model was established using a dynamic small -
world network. M asuda and Konno [11] produced a multistate
epidemic method created using a complex network model.
X
u [] presented a modified SIS model based on complex
networks, small world and scale free, to study the spread of anepidemic by considering the effect of t ime delay.
Based on two -dimension small -world networks, a susceptible -
infected (SI) model with epidemic alert is proposed by Han [13]. This model indicates that the broadcasting of a timely epidemic alert is helpful and necessary in the control of epidemi c
spreading, and this agrees with the general view of epidemicalert.
Stone et al. [ref] studied the relative effects of vaccinations and avoidance of infected individuals in a susceptible -infected -
recovered (SIR) epidemic model on a dynamic small -world
network. They derived the critical mobility required for an
outbreak to occur as a function of the disease’s infectivity, recovery rate, avoidance rate, and vaccination rate.
Hsu and Shih [ref] are focusing on the human -to-human
transmission of influenza - and investigated the effects of air
travel activities on an influenza pandemic in a small -world
network. This study also investigated how the small -world
properties of an air transportation network facilitate the spread
of influenza around the globe. The re sults show that, as soon as
the influenza is spread to the top 50 global airports, thetransmission is greatly accelerated. It is worth mentioning that majority of the existing studies relies on different kinds of differential equations. For instance, firs t-order partial
differential equations are used to integrate the age structures; second -order partial differential equations are suitable when a
diffusion term exists; and integral differential equations ordifferential equations are often used when time d elay or delay
factors are considered [15].
Notations used in the following sections are specified as
follows:
N: population size in epidemic area,
S(t): number of susceptible people, s(t) = S(t)/N, Notations used in the following sections are specified as
follows:
𝑁𝑁: population size in epidemic area,
𝑆𝑆(𝑡𝑡):number of susceptible people, 𝑠𝑠(𝑡𝑡)=𝑆𝑆(𝑡𝑡)/𝑁𝑁,
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 10of 16
Saramaki and Kaski [11] proposed an SIR model for modeling
the spreading process of randomly contagious diseases, such as
influenza, based on a dynamic small- world network. Masuda
and Konno [12] presented a multistate epidemic process basedon a complex network. They analyz ed the steady states of
various multistate disease propagation models with heterogeneous contact rates.
Xu et al. [13] presented a modified SIS model based oncomplex networks, small world and scale free, to study the spread of an epidemic by considering the effect of time delay. Based on two -dimension small -world networks, a susceptible -
infected [SI] model with epidemic alert is proposed by Han [14]. This model indicates that the broadcasting of a timely epidemic alert is helpful and necessary in the cont rol of
epidemic spreading, and this is in agreement with the general view of epidemic alert. Stone et al. [15] studied the relative effects of vaccinations and avoidance of infected individuals in a susceptible -infected -recovered [SIR] epidemic model on a
dynamic small -world network. They derived the critical
mobility required for an outbreak to occur as a function of the disease’s infectivity, recovery rate, avoidance rate, andvaccination rate.
H
su and Shih [16] focused on the human -to-human
transmissio n of influenza -and investigated the effects of air
travel activities on an influenza pandemic in a small -world
network. This study also investigated how the small -world
properties of an air transportation network facilitate the spread of influenza around the globe. The results show that, as soon asthe influenza is spread to the top 50 global airports, thetransmission is greatly accelerated. It is worth mentioning that majority of the existing studies relies on different kinds ofdifferential equations. F or instance, first -order partial
differential equations are used to integrate the age structures; second -order partial differential equations are suitable when a
diffusion term exists; and integral differential equations ordifferential equations are often used when time delay or delay
factors are considered [17]. Saramäki and Kaski [10] used the SIR model to represent the
spreading process of randomly contagious diseases including influenza. This model was established using a dynamic small -
world network. M asuda and Konno [11] produced a multistate
epidemic method created using a complex network model.
X
u [] presented a modified SIS model based on complex
networks, small world and scale free, to study the spread of anepidemic by considering the effect of t ime delay.
Based on two -dimension small -world networks, a susceptible -
infected (SI) model with epidemic alert is proposed by Han [13]. This model indicates that the broadcasting of a timely epidemic alert is helpful and necessary in the control of epidemi c
spreading, and this agrees with the general view of epidemicalert.
Stone et al. [ref] studied the relative effects of vaccinations and avoidance of infected individuals in a susceptible -infected -
recovered (SIR) epidemic model on a dynamic small -world
network. They derived the critical mobility required for an
outbreak to occur as a function of the disease’s infectivity, recovery rate, avoidance rate, and vaccination rate.
Hsu and Shih [ref] are focusing on the human -to-human
transmission of influenza - and investigated the effects of air
travel activities on an influenza pandemic in a small -world
network. This study also investigated how the small -world
properties of an air transportation network facilitate the spread
of influenza around the globe. The re sults show that, as soon as
the influenza is spread to the top 50 global airports, thetransmission is greatly accelerated. It is worth mentioning that majority of the existing studies relies on different kinds of differential equations. For instance, firs t-order partial
differential equations are used to integrate the age structures; second -order partial differential equations are suitable when a
diffusion term exists; and integral differential equations ordifferential equations are often used when time d elay or delay
factors are considered [15].
Notations used in the following sections are specified as
follows:
N: population size in epidemic area,
S(t): number of susceptible people, s(t) = S(t)/N, Notations used in the following sections are specified as
follows:
𝑁𝑁: population size in epidemic area,
𝑆𝑆(𝑡𝑡):number of susceptible people, 𝑠𝑠(𝑡𝑡)=𝑆𝑆(𝑡𝑡)/𝑁𝑁, 10
- 10 -
H/129/10 Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 11 of 16
E(t): number of exposed people, e(t) = E(t)/N,
I(t): number of infected people, i(t) = I(t)/N,
R(t): number of recovered people, r(t) = R(t)/N,
<k>: average degree distribution of small world network,
β: propagation coefficient of the epidemic,
γ: reinfected rate of recovered people,
μ: recovered rate,
τ: incubation period of the epidemic,
d: death rate of infected people. 𝐸𝐸(𝑡𝑡): number ofexposed people, 𝑒𝑒(𝑡𝑡)=𝐸𝐸(𝑡𝑡)/𝑁𝑁,
𝐼𝐼(𝑡𝑡):number ofinfected people, 𝑖𝑖(𝑡𝑡)=𝐼𝐼(𝑡𝑡)/𝑁𝑁,
𝑅𝑅(𝑡𝑡): number of recovered people, 𝑟𝑟(𝑡𝑡)=𝑅𝑅(𝑡𝑡)/𝑁𝑁,
⟨𝑘𝑘⟩: average degree distribution ofsmall world
network,
𝛽𝛽: propagation coefficient ofthe epidemic,
𝛾𝛾: reinfected rate ofrecovered people,
𝜇𝜇: recovered rate,
𝜏𝜏: incubation period ofthe epidemic,
𝑑𝑑: death rate ofinfected people.
13.
It can be seen that parts of the text are identical, and other parts are similar. I considered
whether the identical and similar text could be attributable to either (i) the ResearchGate
document using ID_000367 as a source, or (ii) both documents using a common source. I do not believe either explanation to be possible, based on the further analysis I conducted below.
The r eferences themselves
14. Turning to compare the references section, I observed as follows:
a. T
he references section of ID_000367 matches very closely with the references section
in the Researchgate article, including the names dates and sources of the references,
as well as the referencing style used, and (subject to the below) the order in which
they appear.
b.
However, while ID_000367 conta ins 15 entries in its table of references, the
Researchgate paper contains a total of 20 references.
c. Th
e 5 references that are listed in the ResearchGate source but are absent from
ID_000367 are listed below :
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 11 of 16
E(t): number of exposed people, e(t) = E(t)/N,
I(t): number of infected people, i(t) = I(t)/N,
R(t): number of recovered people, r(t) = R(t)/N,
<k>: average degree distribution of small world network,
β: propagation coefficient of the epidemic,
γ: reinfected rate of recovered people,
μ: recovered rate,
τ: incubation period of the epidemic,
d: death rate of infected people. 𝐸𝐸(𝑡𝑡): number ofexposed people, 𝑒𝑒(𝑡𝑡)=𝐸𝐸(𝑡𝑡)/𝑁𝑁,
𝐼𝐼(𝑡𝑡):number ofinfected people, 𝑖𝑖(𝑡𝑡)=𝐼𝐼(𝑡𝑡)/𝑁𝑁,
𝑅𝑅(𝑡𝑡): number of recovered people, 𝑟𝑟(𝑡𝑡)=𝑅𝑅(𝑡𝑡)/𝑁𝑁,
⟨𝑘𝑘⟩: average degree distribution ofsmall world
network,
𝛽𝛽: propagation coefficient ofthe epidemic,
𝛾𝛾: reinfected rate ofrecovered people,
𝜇𝜇: recovered rate,
𝜏𝜏: incubation period ofthe epidemic,
𝑑𝑑: death rate ofinfected people.
13.
It can be seen that parts of the text are identical, and other parts are similar. I considered
whether the identical and similar text could be attributable to either (i) the ResearchGate
document using ID_000367 as a source, or (ii) both documents using a common source. I do not believe either explanation to be possible, based on the further analysis I conducted below.
The r eferences themselves
14. Turning to compare the references section, I observed as follows:
a. T
he references section of ID_000367 matches very closely with the references section
in the Researchgate article, including the names dates and sources of the references,
as well as the referencing style used, and (subject to the below) the order in which
they appear.
b.
However, while ID_000367 conta ins 15 entries in its table of references, the
Researchgate paper contains a total of 20 references.
c. Th
e 5 references that are listed in the ResearchGate source but are absent from
ID_000367 are listed below : 11
- 11 -
H/129/11{ID_000367}
{ID_000367} Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 12of 16
[7] P. L. Shi and L. Z. Dong, “Dynamical models for infectious diseases with varying population
size and vaccinations,” Journal of Applied Mathematics, vol. 2012, Article ID 824192, 20 pages,
2012.
[
15] T. E. Stone, M. M. Jones, and S. R. McKay, “Comparative effects of avoidance and
vaccination in disease spread on a dynamic small -world network,” Physica A, vol. 389, no. 23, pp.
5515–5520, 2010.
[
16] C. I. Hsu and H. H. Shih, “Transmission and control of an emerging influenza pandemic in a
smallworld airline network,” Accident Analysis and Prevention, vol. 42, no. 1, pp. 93–100, 2010.
[
17] H. Y. Wang, X. P. Wang, and A. Z. Zeng, “Optimal material distribution decisions based on
epidemic diffusion rule and stochastic latent period for emergency rescue,” International Journal of
Mathematics in Operational Research, vol. 1, no. 1-2, pp. 76–96, 2009.
[20] M. Liu and L. Zhao, “Analysis for epidemic diffusion and emergency demand in an anti-
bioterrorism system,” International Journal of Mathematical Modelling and Numerical
Optimisation, vol. 2, no. 1, pp. 51 –68, 2011.
15.
The first observation I make is that all 5 of these post date the purported authorship of
ID_000367 of 08/09/2008 (8 September 2008).
16.
The second observation I make is that these references appear to be to genuine papers. For
example, the reference to [7] Shi and Dong was accessible via
htps://www.hindawi.com/journals/jam/2012/824192/ as shown in the following
screenshot :
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 12of 16
[7] P. L. Shi and L. Z. Dong, “Dynamical models for infectious diseases with varying population
size and vaccinations,” Journal of Applied Mathematics, vol. 2012, Article ID 824192, 20 pages,
2012.
[
15] T. E. Stone, M. M. Jones, and S. R. McKay, “Comparative effects of avoidance and
vaccination in disease spread on a dynamic small -world network,” Physica A, vol. 389, no. 23, pp.
5515–5520, 2010.
[
16] C. I. Hsu and H. H. Shih, “Transmission and control of an emerging influenza pandemic in a
smallworld airline network,” Accident Analysis and Prevention, vol. 42, no. 1, pp. 93–100, 2010.
[
17] H. Y. Wang, X. P. Wang, and A. Z. Zeng, “Optimal material distribution decisions based on
epidemic diffusion rule and stochastic latent period for emergency rescue,” International Journal of
Mathematics in Operational Research, vol. 1, no. 1-2, pp. 76–96, 2009.
[20] M. Liu and L. Zhao, “Analysis for epidemic diffusion and emergency demand in an anti-
bioterrorism system,” International Journal of Mathematical Modelling and Numerical
Optimisation, vol. 2, no. 1, pp. 51 –68, 2011.
15.
The first observation I make is that all 5 of these post date the purported authorship of
ID_000367 of 08/09/2008 (8 September 2008).
16.
The second observation I make is that these references appear to be to genuine papers. For
example, the reference to [7] Shi and Dong was accessible via
htps://www.hindawi.com/journals/jam/2012/824192/ as shown in the following
screenshot :
12
- 12 -
H/129/12{ID_000367} Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 13of 16
17.
The second and more notable observation is that, while these 5 references do not appear in the
list of references in ID_000367, the main body of ID_000367 still mentions 4 out of 5 of
them :
Reference in ResearchGate document
(not listed in ID_000367 references
section) Text within ResearchGate
document incorporating
that reference Corresponding text within
ID_000367
[7] P. L. Shi and L. Z. Dong, “Dynamical
models for infectious diseases with varying
population size and vaccinations,” Journal
of Applied Mathematics, vol. 2012, ArticleID 824192, 20 pages, 2012. Actually,
many recent research
efforts have been devoted
to understanding the
prevention and control
of epidemics, such as those
ofWein et al. _1_ , Wein et
al. _2_, Craft et al. _3_ ,
Kaplan et al. _4, 5_,
andMatsuura et al. _6_ . A
very recent research by Shi
and Dong _7 _ formulates
and discusses models f or
the spread of infectious diseases with variablepopulation sizes … In
developing and
understanding of the
prevention and control of epidemics, researchers such as
Wein et al. [1], Wein et al. [2], Craft et al. [3], Kaplan et al. [4, 5], and Matsuura et al. [6] and
Shi and Dong [] have created models of thespread of infectious
diseases with variable
population sizes…
[15] T. E. Stone, M. M. Jones, and S. R.
McKay, “Comparative effects of avoidance
and vaccination in disease spread on a
dynam ic small -world network,” Physica A,
vol. 389, no. 23, pp. 5515 –5520, 2010. Stone et al. [15] studied
the relative e ffects of
vaccinations and
avoidance of infected individuals in asusceptible -infected -
recovered (SIR) epidemic
model …Stone et al. [ref] studied the
relative effects of
vaccinations and avoidance
of infected individuals in a susceptible -infected -
recovered (SIR) epidemic
model …
[16] C. I. Hsu and H. H. Shih,
“Transmission and control of an emerging
influenza pandemic in a smallworld airline
network,” Accident Analysis and Hsu and Shih [16] focused
on the human -to-human
transmission of influenza-
and investigated the e ffects
of air travel activities …Hsu and Shih [ref] are
focusing on the h uman- to-
human transmission ofinfluenza - and investigated
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 13of 16
17.
The second and more notable observation is that, while these 5 references do not appear in the
list of references in ID_000367, the main body of ID_000367 still mentions 4 out of 5 of
them :
Reference in ResearchGate document
(not listed in ID_000367 references
section) Text within ResearchGate
document incorporating
that reference Corresponding text within
ID_000367
[7] P. L. Shi and L. Z. Dong, “Dynamical
models for infectious diseases with varying
population size and vaccinations,” Journal
of Applied Mathematics, vol. 2012, ArticleID 824192, 20 pages, 2012. Actually,
many recent research
efforts have been devoted
to understanding the
prevention and control
of epidemics, such as those
ofWein et al. _1_ , Wein et
al. _2_, Craft et al. _3_ ,
Kaplan et al. _4, 5_,
andMatsuura et al. _6_ . A
very recent research by Shi
and Dong _7 _ formulates
and discusses models f or
the spread of infectious diseases with variablepopulation sizes … In
developing and
understanding of the
prevention and control of epidemics, researchers such as
Wein et al. [1], Wein et al. [2], Craft et al. [3], Kaplan et al. [4, 5], and Matsuura et al. [6] and
Shi and Dong [] have created models of thespread of infectious
diseases with variable
population sizes…
[15] T. E. Stone, M. M. Jones, and S. R.
McKay, “Comparative effects of avoidance
and vaccination in disease spread on a
dynam ic small -world network,” Physica A,
vol. 389, no. 23, pp. 5515 –5520, 2010. Stone et al. [15] studied
the relative e ffects of
vaccinations and
avoidance of infected individuals in asusceptible -infected -
recovered (SIR) epidemic
model …Stone et al. [ref] studied the
relative effects of
vaccinations and avoidance
of infected individuals in a susceptible -infected -
recovered (SIR) epidemic
model …
[16] C. I. Hsu and H. H. Shih,
“Transmission and control of an emerging
influenza pandemic in a smallworld airline
network,” Accident Analysis and Hsu and Shih [16] focused
on the human -to-human
transmission of influenza-
and investigated the e ffects
of air travel activities …Hsu and Shih [ref] are
focusing on the h uman- to-
human transmission ofinfluenza - and investigated 13
- 13 -
H/129/13{ID_000367} Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 14of 16
Prevention, vol. 42, no. 1, pp. 93 –100,
2010.the effects of air travel
activities …
[17] H. Y . Wang, X. P. Wang, and A. Z.
Zeng, “Optimal material distribution
decisions based on epidemic diffusion rule
and stochastic latent period for emerge ncy
rescue,” International Journal of Mathematics in Operational Research, vol.
1, no. 1 -2, pp. 76 –96, 2009. …exists; and integral
differential equations or
differential equations are
often used when time
delay or delay factors are
considered [17]. … exists; and integral
differential equations or
differential equations are often used when time delayor delay factors are
considered [15].
18.
It can be observed that:
a. I
n the first example above, the reference to Shih and Dong in ID_000367 is merged
with a preceding list of other papers. In the ResearchGate article however, the
previous list is cited as a source of one proposition, and the Shih and Dong reference
is described separately.
b.
In most cases, the references given in ID_000367 are given with placeholders instead of reference numbers.
Font references within ResearchGate source
19.
Bearing in mind the font s that I observed during my initial review and mentioned above,
which are unusual to Windows and not typically included by default in MS Word, I examined the properties of the ResearchGate PDF file in order to examine the fonts used in the
document. Doing so revealed that the ResearchGate PDF includes three font references to the
“Minion ” font family , which was the same as one of the unusual fonts that I observed in
ID_000367. A screenshot of the PDF properties listing this can be seen below.
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 14of 16
Prevention, vol. 42, no. 1, pp. 93 –100,
2010.the effects of air travel
activities …
[17] H. Y . Wang, X. P. Wang, and A. Z.
Zeng, “Optimal material distribution
decisions based on epidemic diffusion rule
and stochastic latent period for emerge ncy
rescue,” International Journal of Mathematics in Operational Research, vol.
1, no. 1 -2, pp. 76 –96, 2009. …exists; and integral
differential equations or
differential equations are
often used when time
delay or delay factors are
considered [17]. … exists; and integral
differential equations or
differential equations are often used when time delayor delay factors are
considered [15].
18.
It can be observed that:
a. I
n the first example above, the reference to Shih and Dong in ID_000367 is merged
with a preceding list of other papers. In the ResearchGate article however, the
previous list is cited as a source of one proposition, and the Shih and Dong reference
is described separately.
b.
In most cases, the references given in ID_000367 are given with placeholders instead of reference numbers.
Font references within ResearchGate source
19.
Bearing in mind the font s that I observed during my initial review and mentioned above,
which are unusual to Windows and not typically included by default in MS Word, I examined the properties of the ResearchGate PDF file in order to examine the fonts used in the
document. Doing so revealed that the ResearchGate PDF includes three font references to the
“Minion ” font family , which was the same as one of the unusual fonts that I observed in
ID_000367. A screenshot of the PDF properties listing this can be seen below. 14
- 14 -
H/129/14{ID_000367}
{ID_000367} Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 15of 16
20.
This confirmed my initial view that the references to the Minion font family were likely to be
an artefact of copying and pasting into MS Word.
Sum
mary
21. The E dit Time of ID_000367 document is anomalous and is consistent with other documents
within the disclosure dataset whose authenticity I have been led to doubt, not only for thatreason but for other reasons in combination. I cannot explain the E dit Time anomalies of
ID_000367 without it being the result of the use of clock manipulation. I therefore do not
consider the purported timestamps of ID_000367 to be reliable indications of the document’s
date of creation .
22.
A contextual analysis between ID_000367 and the Researchgate paper “Modeling and
Analysis of Epidemic Diffusion within Small-World Network” exposes a number of shared
passages between those documents, suggestive of copying.
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 15of 16
20.
This confirmed my initial view that the references to the Minion font family were likely to be
an artefact of copying and pasting into MS Word.
Sum
mary
21. The E dit Time of ID_000367 document is anomalous and is consistent with other documents
within the disclosure dataset whose authenticity I have been led to doubt, not only for thatreason but for other reasons in combination. I cannot explain the E dit Time anomalies of
ID_000367 without it being the result of the use of clock manipulation. I therefore do not
consider the purported timestamps of ID_000367 to be reliable indications of the document’s
date of creation .
22.
A contextual analysis between ID_000367 and the Researchgate paper “Modeling and
Analysis of Epidemic Diffusion within Small-World Network” exposes a number of shared
passages between those documents, suggestive of copying.
15
- 15 -
H/129/15{ID_000367} Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 16of 16
23.
I have considered whether the content of ID_000367 has been copied from the Re searchgate
paper, or whether it may have been copied in the other direction. However, I have concluded
that the only plausible direction of copying is from the Researchgate paper into ID_000367. I
have come to this conclusion based on the fact that the Researchgate paper contains
references to several later papers which could not have been known about in 2008, but which are nevertheless still referred to in the ID_000367 document.
24.
I also take into account that the references to those sources in ID_000367 are placed alongside
placeholder brackets and coloured in red text, which is consistent, in my view , with
ID_000367 being a document that was in the process of being edited to change the references made, but which had not yet been finalised.
Madden Appendix PM 30
“Block Diffusion document ” / ID_00 0367 and related documents
Page 16of 16
23.
I have considered whether the content of ID_000367 has been copied from the Re searchgate
paper, or whether it may have been copied in the other direction. However, I have concluded
that the only plausible direction of copying is from the Researchgate paper into ID_000367. I
have come to this conclusion based on the fact that the Researchgate paper contains
references to several later papers which could not have been known about in 2008, but which are nevertheless still referred to in the ID_000367 document.
24.
I also take into account that the references to those sources in ID_000367 are placed alongside
placeholder brackets and coloured in red text, which is consistent, in my view , with
ID_000367 being a document that was in the process of being edited to change the references made, but which had not yet been finalised. 16
- 16 -
H/129/16{ID_000367} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM35.pdf | Patrick Madden | Appendix PM35.pdf | 8,795 | 17,110 | Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 1 of 13
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM35
“The study of Complex networks”
ID_000551
1.
Document ID_000551 is an MS Word document , a Lynn Wright document, and is listed as a
Reliance Document. It has 1 electronic duplicate by MD5 hash within the disclosure dataset ,
ID_0039361. The document is 5 pages long and the beginning of the document presents as
follows:
1I D_003936 is included within a ZIP file atached to an email disclosed as ID_003927
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 1 of 13
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM35
“The study of Complex networks”
ID_000551
1.
Document ID_000551 is an MS Word document , a Lynn Wright document, and is listed as a
Reliance Document. It has 1 electronic duplicate by MD5 hash within the disclosure dataset ,
ID_0039361. The document is 5 pages long and the beginning of the document presents as
follows:
1I D_003936 is included within a ZIP file atached to an email disclosed as ID_003927
1
- 1 -
H/141/1{ID_000551}
{ID_003936}
{ID_003936}
{ID_003927} Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 2 of 13
2.
While the internal metadata properties for ID_000551 and ID_003936 are identical, the file
properties differ. The below table lists the file properties and internal metadata properties for
the document s:
Metadata field ID_000551 ID_003941
Provided external metadata (OS/file property information)
Original File name The study of Complex
networks is becoming an
important part.doc The study of Complex
networks is becoming an important part of how we analyse modern networks
from communications
networks.doc
type / Extension DOC DOC
File Created - Date and Time 21/12/2008 21:55:00 15/08/2008 11:25:00
File Last Modified - Date and Time 21/12/2008 21:55:00 21/12/2008 21:50:00
File Last Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown
Author Lynn Wright Lynn Wright
Last Author Lynn Wright Lynn Wright
Created 15/08/2008 11:19:00 15/08/2008 11:19:00
Last Saved 21/12/2008 21:50:00 21/12/2008 21:50:00
Difference between Internal Created
and Internal Last Modified 128 days 10hrs31mins 128 days 10hrs31mins
Difference between Internal Created
and Internal Last Modified as minutes 184951 184951
Revision Number 2 2
Edit Time OLE as minutes 6 6
Difference between Internal timestamp
difference and Edit Time 184945 184945
% Edit Time of difference 0 0
Last Printed
AppName Microsoft Office Word Microsoft Office Word
Application Version OLE 730,895 730,895
Application Version OLE / readable 11.9999 11.9999
Comments
Company Lynn Wright Lynn Wright
Manager
TitleThe study of Complex
networks is becoming an
important part of how we analyse modern networks from communications networks (such as the internetor mobile phone system) to
travel and delivery paths (with an analysis of costs and
efficiency) The study of Complex
networks is becoming an important part of how we analyse modern networks from communications networks (such as the internetor mobile phone system) to
travel and delivery paths (with
an analysis of costs and
efficiency)
Subject
Keywords
Template Normal.dot Normal.dot
Edit Time OLE Full 6 minutes, 0 seconds 6 minutes, 0 seconds
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 2 of 13
2.
While the internal metadata properties for ID_000551 and ID_003936 are identical, the file
properties differ. The below table lists the file properties and internal metadata properties for
the document s:
Metadata field ID_000551 ID_003941
Provided external metadata (OS/file property information)
Original File name The study of Complex
networks is becoming an
important part.doc The study of Complex
networks is becoming an important part of how we analyse modern networks
from communications
networks.doc
type / Extension DOC DOC
File Created - Date and Time 21/12/2008 21:55:00 15/08/2008 11:25:00
File Last Modified - Date and Time 21/12/2008 21:55:00 21/12/2008 21:50:00
File Last Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown
Author Lynn Wright Lynn Wright
Last Author Lynn Wright Lynn Wright
Created 15/08/2008 11:19:00 15/08/2008 11:19:00
Last Saved 21/12/2008 21:50:00 21/12/2008 21:50:00
Difference between Internal Created
and Internal Last Modified 128 days 10hrs31mins 128 days 10hrs31mins
Difference between Internal Created
and Internal Last Modified as minutes 184951 184951
Revision Number 2 2
Edit Time OLE as minutes 6 6
Difference between Internal timestamp
difference and Edit Time 184945 184945
% Edit Time of difference 0 0
Last Printed
AppName Microsoft Office Word Microsoft Office Word
Application Version OLE 730,895 730,895
Application Version OLE / readable 11.9999 11.9999
Comments
Company Lynn Wright Lynn Wright
Manager
TitleThe study of Complex
networks is becoming an
important part of how we analyse modern networks from communications networks (such as the internetor mobile phone system) to
travel and delivery paths (with an analysis of costs and
efficiency) The study of Complex
networks is becoming an important part of how we analyse modern networks from communications networks (such as the internetor mobile phone system) to
travel and delivery paths (with
an analysis of costs and
efficiency)
Subject
Keywords
Template Normal.dot Normal.dot
Edit Time OLE Full 6 minutes, 0 seconds 6 minutes, 0 seconds 2
- 2 -
H/141/2{ID_000551}
{ID_003936} Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 3 of 13
3.
It can be observed that the F ileDate and Timestamps for ID_000551 are listed as 21/12/2008
at 21:55:00, which does not correlate with the internal metadata timestamps.
Edit Time
4. The total time difference between the recorded Created date, 15/08/2008 (15 August 2008)
11:19, and the date L ast Saved, 21/12/2008 (21 December 2008) 21:50, is 184,951 minutes
(128 days 10hrs 31mins ). The MS Word total Edit Time is recorded as being just 6 minutes.
The revision number of 2 indicates that changes to the document were saved only 2 times2
be
tween its creation and being last saved. At face value t his would relate to a 6 minute period
during which the document was open, which is not in itself irregular .
5.
The six -minute Edit Time and number of saves are very low compared to the volume of
content in the document, and in my opinion is consistent with the content having been
imported from an external source rather than being typed directly into the document.
6.
On the face of the document, ID_000551 contains 5 pages of text with several equations. This
leads me to a similar analysis to that shown in PM1 and PM28: various parts of the equations
within the document exist as picture files embedded in the document , as demonstrated in t he
screenshot below:
2T he document cannot have been created as a “Save as”, because the Created date is different to the Last
Saved date
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 3 of 13
3.
It can be observed that the F ileDate and Timestamps for ID_000551 are listed as 21/12/2008
at 21:55:00, which does not correlate with the internal metadata timestamps.
Edit Time
4. The total time difference between the recorded Created date, 15/08/2008 (15 August 2008)
11:19, and the date L ast Saved, 21/12/2008 (21 December 2008) 21:50, is 184,951 minutes
(128 days 10hrs 31mins ). The MS Word total Edit Time is recorded as being just 6 minutes.
The revision number of 2 indicates that changes to the document were saved only 2 times2
be
tween its creation and being last saved. At face value t his would relate to a 6 minute period
during which the document was open, which is not in itself irregular .
5.
The six -minute Edit Time and number of saves are very low compared to the volume of
content in the document, and in my opinion is consistent with the content having been
imported from an external source rather than being typed directly into the document.
6.
On the face of the document, ID_000551 contains 5 pages of text with several equations. This
leads me to a similar analysis to that shown in PM1 and PM28: various parts of the equations
within the document exist as picture files embedded in the document , as demonstrated in t he
screenshot below:
2T he document cannot have been created as a “Save as”, because the Created date is different to the Last
Saved date3
- 3 -
H/141/3{ID_000551}
{ID_000551}
{H/1}
{H/124} Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 4 of 13
7.
It can be observed in the above screenshot that ID_000551 includes a mixture of e quations as
pictures, and as typed text. This can be observed easily as t he typed equations have attracted
the red and green markup suggestions in the screenshot above, while the pictures have not .
8.
ID_000551 alsoexhibits some other similar characteristics to ID_000504 and ID_000525:
a. Th
e zero character “0” at the bottom of the screenshot above is thicker and shorter
than surrounding text .
b.
In various instances standard text characters appear in the document as embedded
pictures when it would be more straightforward to simply type them. It can be
observed that ID_000551 does include some example s where the equation content
was actually typed as text rather than an equation incorporated as a picture.
c. Ho
wever , I do note that the document does alsocontain a number of more complex
equations, as demonstrated in two examples below, that could not as easily be created
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 4 of 13
7.
It can be observed in the above screenshot that ID_000551 includes a mixture of e quations as
pictures, and as typed text. This can be observed easily as t he typed equations have attracted
the red and green markup suggestions in the screenshot above, while the pictures have not .
8.
ID_000551 alsoexhibits some other similar characteristics to ID_000504 and ID_000525:
a. Th
e zero character “0” at the bottom of the screenshot above is thicker and shorter
than surrounding text .
b.
In various instances standard text characters appear in the document as embedded
pictures when it would be more straightforward to simply type them. It can be
observed that ID_000551 does include some example s where the equation content
was actually typed as text rather than an equation incorporated as a picture.
c. Ho
wever , I do note that the document does alsocontain a number of more complex
equations, as demonstrated in two examples below, that could not as easily be created 4
- 4 -
H/141/4{ID_000551}
{ID_000504}
{ID_000525}
{ID_000551} Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 5 of 13
w
ithin the document using the standard tools in Word 2003 (the version in which
ID_000549 is saved according to its internal metadata) .
d.
In the same way as in relation to ID_000504 (Appendix PM28) and other Lynn
Wright documents , I was able to determine that all of the equations which have been
rendered as pictures within ID_000551 are as a result of the document content being
converted from the .DOCX format to the .DOC format.
e. T
he evidence is consistent with these equations having first been assembled using the
more advanced Equation tools available in later versions of MS Word and later
converted into a format consistent with an earlier version of MS Word.
9.
It can be again obse rved by inspecting the document metadata within ID_000551 that the
formatting for each of the picture components is also structured in an XML format typical of
the .D OCX format used by MS Word and is noticeably different to how MS W ord 2003 SP3
(11.9999) natively embeds picture items in its . DOC format.
10.
This is indicative that content within the document was sourced from an alternate MS Word
document that had been produced with a later version of MS Word. Further, ID_000551 exhibits the following XML tag associated with MS Word 2007 :
<o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties>.
11.
There are 34 such references within the document metadata (including duplicates).
12.
While MS Word 2007 does not post- date the purported authorship of ID_000549, the
reference to Version 12 above is not unique to conversion from MS Word 2007 and could have been created by importing from any later version of MS Word. It is not possible to s ay
which version was used, only that it does corroborate that the content of the document was sourced from another document, and that such document was created on a more modern version of the MS Word software.
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 5 of 13
w
ithin the document using the standard tools in Word 2003 (the version in which
ID_000549 is saved according to its internal metadata) .
d.
In the same way as in relation to ID_000504 (Appendix PM28) and other Lynn
Wright documents , I was able to determine that all of the equations which have been
rendered as pictures within ID_000551 are as a result of the document content being
converted from the .DOCX format to the .DOC format.
e. T
he evidence is consistent with these equations having first been assembled using the
more advanced Equation tools available in later versions of MS Word and later
converted into a format consistent with an earlier version of MS Word.
9.
It can be again obse rved by inspecting the document metadata within ID_000551 that the
formatting for each of the picture components is also structured in an XML format typical of
the .D OCX format used by MS Word and is noticeably different to how MS W ord 2003 SP3
(11.9999) natively embeds picture items in its . DOC format.
10.
This is indicative that content within the document was sourced from an alternate MS Word
document that had been produced with a later version of MS Word. Further, ID_000551 exhibits the following XML tag associated with MS Word 2007 :
<o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties>.
11.
There are 34 such references within the document metadata (including duplicates).
12.
While MS Word 2007 does not post- date the purported authorship of ID_000549, the
reference to Version 12 above is not unique to conversion from MS Word 2007 and could have been created by importing from any later version of MS Word. It is not possible to s ay
which version was used, only that it does corroborate that the content of the document was sourced from another document, and that such document was created on a more modern version of the MS Word software.
5
- 5 -
H/141/5{ID_000549}
{ID_000504}
{H/124}
{ID_000551}
{ID_000551}
{ID_000549} Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 6 of 13
13.
These characteristics, taken together, indi cate that ID_000551 is not a first generation
document, but a descendant from one or more document s created in a later version of MS
Word as a .DOCX file, the content of which was imported into ID_000551 and then saved as
a .DOC file. This would have triggered a conversion process from XML equations to pictures
in the way I describe in more detail in Appendi cesPM1 and PM28.
14.
Though this indicates that a donor source exists, no donor document was included in the
disclosure dataset.
Contextual analysis
15. Conducting a contextual analysis of the document, and with a view to trying to identify a possible donor source, I began by searching some phrases from the document on the internetusing Google. This led me to identify a document that , to my eye, exhibits considerable
similarity to some portions of ID_000551.
16.
The document I identified was at https://www.win.tue.nl/~rhofstad/NotesRGCN.pdf , and
appears to be a PDF book titled "RANDOM GR APHS AND COMPLEX NETWORKS" by
Remco van der Hofstad . Although it is a long document (338 pages) a copy of the PDF is at
Exhibit PM35 .1.
17.
I note that:
a. E
xhibit PM35.1 pdf is not dated on the face of the document, but its references
include multiple resources some of which are listed as being published in 2008, 2009,
2010, 2011, 2012, 2013, 2014, 2015, and 2016, but no references from 2017 onwards.
b.
The PDF properties of the Exhibit PM35.1 file indicate a creation date of the PDF file
on 06/04/2018 (6 April 2018) , which is consistent with the dates of the references
mentioned above, and
c. A
copy of the same PDF was archived by the Wayback Machine (internet archive) .
18.
Having checked for earlier versions, I note that Exhibit PM35.1 was not the earliest version of
that Hofstad book and there were in fact several versions. By checking the Wayback Machine
(Internet Archive) history for this URL, I observed as follows:
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 6 of 13
13.
These characteristics, taken together, indi cate that ID_000551 is not a first generation
document, but a descendant from one or more document s created in a later version of MS
Word as a .DOCX file, the content of which was imported into ID_000551 and then saved as
a .DOC file. This would have triggered a conversion process from XML equations to pictures
in the way I describe in more detail in Appendi cesPM1 and PM28.
14.
Though this indicates that a donor source exists, no donor document was included in the
disclosure dataset.
Contextual analysis
15. Conducting a contextual analysis of the document, and with a view to trying to identify a possible donor source, I began by searching some phrases from the document on the internetusing Google. This led me to identify a document that , to my eye, exhibits considerable
similarity to some portions of ID_000551.
16.
The document I identified was at https://www.win.tue.nl/~rhofstad/NotesRGCN.pdf , and
appears to be a PDF book titled "RANDOM GR APHS AND COMPLEX NETWORKS" by
Remco van der Hofstad . Although it is a long document (338 pages) a copy of the PDF is at
Exhibit PM35 .1.
17.
I note that:
a. E
xhibit PM35.1 pdf is not dated on the face of the document, but its references
include multiple resources some of which are listed as being published in 2008, 2009,
2010, 2011, 2012, 2013, 2014, 2015, and 2016, but no references from 2017 onwards.
b.
The PDF properties of the Exhibit PM35.1 file indicate a creation date of the PDF file
on 06/04/2018 (6 April 2018) , which is consistent with the dates of the references
mentioned above, and
c. A
copy of the same PDF was archived by the Wayback Machine (internet archive) .
18.
Having checked for earlier versions, I note that Exhibit PM35.1 was not the earliest version of
that Hofstad book and there were in fact several versions. By checking the Wayback Machine
(Internet Archive) history for this URL, I observed as follows: 6
- 6 -
H/141/6{ID_000551}
{ID_000551}
{H/142} Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 7 of 13
a. I
n 2007, a n earlier PDF of the Hofstad document was first published at that same
URL. That PDF bears the same title, URL, filename and author, but appears to be a
much earlier edition of the document. This is clear because (i) it is much shorter, being only 253 pages long (ii) the file properties indicate a 2007 creation date and(iii) none of the references within it date from after 2007. The URL for this capture is
https://web.archive.org/web/20070824061203/https://www.win.tue.nl/~rhofstad/Note
sRGCN.pdf .
b.
In 2012, a second version was archived on 22 May 2012. The date on its face reads
“January 30, 2012”, and the document metadata and contextual references within it all correspond to the 2012 date. The content had grown to 438 pages. The URL forthat capture is:
https://web.archive.org/web/20120522210223/https://www.win.tue.nl/~rhofstad/Note
sRGCN.pdf
c. I
n 2013, a third version was created dated May 19, 2013 and had grown to 486 pages
(https://web.archive.org/web/20131218121403/http://www.win.tue.nl/~rhofstad/Notes
RGCN.pdf )
d.
In 2014, a fourth version was created dated October 20, 2014 and by then had been split into volumes 1 and 2. It was archived in 2015:(
https://web.archive.org/web/20150413004335/http://www.win.tue.nl/~rhofstad/Notes
RGCN.pdf )
e. I
n 2016, a fifth version was created dated February 19, 2016:
(https://web.archive.org/web/20160304200314/http://www.win.tue.nl/~rhofstad/Notes
RGCN.pdf )
f. I
n 2017, a sixth version was archived dated 1 May 2016:
https://web.archive.org/web/20170922220610/http://www.win.tue.nl/%7Erhofstad/No
tesRGCN.pdf
g.
The 2018 version I originally found was therefore the seventh version of the book, dated 6 April 2018 and archived on 20 July 2018,
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 7 of 13
a. I
n 2007, a n earlier PDF of the Hofstad document was first published at that same
URL. That PDF bears the same title, URL, filename and author, but appears to be a
much earlier edition of the document. This is clear because (i) it is much shorter, being only 253 pages long (ii) the file properties indicate a 2007 creation date and(iii) none of the references within it date from after 2007. The URL for this capture is
https://web.archive.org/web/20070824061203/https://www.win.tue.nl/~rhofstad/Note
sRGCN.pdf .
b.
In 2012, a second version was archived on 22 May 2012. The date on its face reads
“January 30, 2012”, and the document metadata and contextual references within it all correspond to the 2012 date. The content had grown to 438 pages. The URL forthat capture is:
https://web.archive.org/web/20120522210223/https://www.win.tue.nl/~rhofstad/Note
sRGCN.pdf
c. I
n 2013, a third version was created dated May 19, 2013 and had grown to 486 pages
(https://web.archive.org/web/20131218121403/http://www.win.tue.nl/~rhofstad/Notes
RGCN.pdf )
d.
In 2014, a fourth version was created dated October 20, 2014 and by then had been split into volumes 1 and 2. It was archived in 2015:(
https://web.archive.org/web/20150413004335/http://www.win.tue.nl/~rhofstad/Notes
RGCN.pdf )
e. I
n 2016, a fifth version was created dated February 19, 2016:
(https://web.archive.org/web/20160304200314/http://www.win.tue.nl/~rhofstad/Notes
RGCN.pdf )
f. I
n 2017, a sixth version was archived dated 1 May 2016:
https://web.archive.org/web/20170922220610/http://www.win.tue.nl/%7Erhofstad/No
tesRGCN.pdf
g.
The 2018 version I originally found was therefore the seventh version of the book, dated 6 April 2018 and archived on 20 July 2018, 7
- 7 -
H/141/7 Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 8 of 13
https://web.archive.org/web/20180720173726/http://www.win.tue.nl/~rhofstad/Notes
RGCN.pdf
19.
I will refer to these versions by the bold year numbers in the list above (e.g. Hofstad 2007). I
do not include all of the se other versions as separate exhibits, which would be hundreds of
pages, but their source URLs and Archive dates are above, and that is the background for the
analysis that follows. I do not know whether there were any other intermediate versions between these which were not archived, but I do not think that matters for my an alysis, as I
explain below.
20.
In the chart below, I have compared the text which is in Exhibit PM35.1 (Hofstad book 2018
version) and ID_000551:
Hofstad 2018 ID_000551
01 The study of complex networks plays an
increasingly important role in scienceThe study of Complex networks is becoming an
important part of how we analyse modern
networks
02 For instance, the topology of social networks
affects the spread of information or disease
(see, e.g., Strogatz (2001)) . The design and structure of these networks allows
us to model many aspects of the world (Strogatz,
2001) from biological systems to The WWW.
03 See Barabási (2002) and Watts (2003) for
expository accounts of the discovery of
network properties by Barabási, Watts and
co-authors. In Newman et al. (2006), you can
find some of the original papers detailing the
empirical findings of real-world networks
and the network models invented for them . Researchers such as Barabasi (2002) and Wats
(2003) have opened this field and developed the
tools that are needed to analyse these forms ofsystem and with the work of Newman et. al (2006)
have opened up a path to modelling previously
hidden aspect s of networked systems.
04 The introductory book by Newman (2010)
lists many of the empirical properties of, and
scientific methods for, networks.
[
or in versions 2014 and 2015: ]
“Newman's introductory book [217] lists
many of the empirical
properties of, and scienti c methods for,
networks.” Newman (2003) lists a large number of empirical
methods and features that we can use in
describing Bitcoin and the func�ons of blockchain based systems.
05 The simplest imaginable random graph is the
Erdős–Rényi random graph, which arises by
taking n vertices, and placing an edge
between any pair of distinct vertices with a
fixed probability p, independently for all
pairs. We give an informal introduction to the
classical Erdős –Rényi random graph in
Section 1.8The simplest such Graph is the Erdos – Renyl
random graph. This system derives when we take
n-ver�ces and connect the ver�ces using an edge
that connects a pair of dis�nct ver�ces with a fixed probability (p) where this probability isindependent for all pairs of ver�ces. In this
analysis, we start by defining the terms and
structure we will use in an analysis of the bitcoin
network,[…]
06 A graph G = (V , E) consists of a collection of
vertices, called vertex set, V and a collection
of edges, called edge set, E.A Graph, G=(V, E) is formed from a collec�on of
ver�ces (or nodes) that we will designate as the
vertex set (V). It also has a grouping of edges that
we designate as the edge set E.
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 8 of 13
https://web.archive.org/web/20180720173726/http://www.win.tue.nl/~rhofstad/Notes
RGCN.pdf
19.
I will refer to these versions by the bold year numbers in the list above (e.g. Hofstad 2007). I
do not include all of the se other versions as separate exhibits, which would be hundreds of
pages, but their source URLs and Archive dates are above, and that is the background for the
analysis that follows. I do not know whether there were any other intermediate versions between these which were not archived, but I do not think that matters for my an alysis, as I
explain below.
20.
In the chart below, I have compared the text which is in Exhibit PM35.1 (Hofstad book 2018
version) and ID_000551:
Hofstad 2018 ID_000551
01 The study of complex networks plays an
increasingly important role in scienceThe study of Complex networks is becoming an
important part of how we analyse modern
networks
02 For instance, the topology of social networks
affects the spread of information or disease
(see, e.g., Strogatz (2001)) . The design and structure of these networks allows
us to model many aspects of the world (Strogatz,
2001) from biological systems to The WWW.
03 See Barabási (2002) and Watts (2003) for
expository accounts of the discovery of
network properties by Barabási, Watts and
co-authors. In Newman et al. (2006), you can
find some of the original papers detailing the
empirical findings of real-world networks
and the network models invented for them . Researchers such as Barabasi (2002) and Wats
(2003) have opened this field and developed the
tools that are needed to analyse these forms ofsystem and with the work of Newman et. al (2006)
have opened up a path to modelling previously
hidden aspect s of networked systems.
04 The introductory book by Newman (2010)
lists many of the empirical properties of, and
scientific methods for, networks.
[
or in versions 2014 and 2015: ]
“Newman's introductory book [217] lists
many of the empirical
properties of, and scienti c methods for,
networks.” Newman (2003) lists a large number of empirical
methods and features that we can use in
describing Bitcoin and the func�ons of blockchain based systems.
05 The simplest imaginable random graph is the
Erdős–Rényi random graph, which arises by
taking n vertices, and placing an edge
between any pair of distinct vertices with a
fixed probability p, independently for all
pairs. We give an informal introduction to the
classical Erdős –Rényi random graph in
Section 1.8The simplest such Graph is the Erdos – Renyl
random graph. This system derives when we take
n-ver�ces and connect the ver�ces using an edge
that connects a pair of dis�nct ver�ces with a fixed probability (p) where this probability isindependent for all pairs of ver�ces. In this
analysis, we start by defining the terms and
structure we will use in an analysis of the bitcoin
network,[…]
06 A graph G = (V , E) consists of a collection of
vertices, called vertex set, V and a collection
of edges, called edge set, E.A Graph, G=(V, E) is formed from a collec�on of
ver�ces (or nodes) that we will designate as the
vertex set (V). It also has a grouping of edges that
we designate as the edge set E. 8
- 8 -
H/141/8{H/142}
{ID_000551} Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 9 of 13
07 Thus, an edge is an unordered pair {u,v} ∈E
indicating that u and v are directly connected.
When G is undirected, if u is directly connected to v, then also v is directly
connected to u. Thus, an edge can be seen as
a pair of vertices.Consequently, an edge is an unordered pair in our
analysis, { u, v} ∈ E, where this represents a direct
connec�on from u and v. In a undirected graph, G
is formed such that a connec�on between u to v
also represents a connec�on from v+o u.
Consequently, any edge in our model is effec�vely
a pair of ver�ces or nodes.
08 In this book, we only consider finite graphs.
This means that V is a finite set of size, say, n
∈ ℕ. In this case, by numbering the vertices
as 1, 2,…, n, we may as well assume that V =
[n] = {1,…,n}, which we will do from now
on. A special role is played by the complete
graph denoted by K n, for which the edge set
is every possible pair of vertices, i.e., E =
{{I, j}: 1< i < j < n}. In our analysis of the bitcoin network graph we
will consider this using a finite graph analysis. This
is, V is defined as a finite set of n N.
Here we can number the ver�ces as (1, 2, ..., n). V
can also state that V = [n] = [1, …, n].
We will also inves�gate the forma�on of the
networking giant node that we demonstrate to be
a complete (or very close to complete) graph thatwe will denote as:In this subgraph, the edge set is the set of every
possible pair of ver�ces.
That is:
E = {{i, j } : I ≤ i ≤ v ≤ n }
09 The complete graph K nis the most highly
connected graph on n vertices, and every
other graph may be considered to be a
subgraph of K nobtained by keeping some
e
dges and removing the rest. Of course,
infinite graphs are also of interest, but since
networks are finite, we stick to fi nite graphs.
The degree d uof a vertex u is equal to the
num
ber of edges containing u, i.e.,
(1.2.1)
S
ometimes, the degree is called the valency. The miner network subgraph will be shown to
naturally tend towards forming a complete graph
Knw hich is the most highly connected graph on n -
ver�ces. In this, we show that all other graphs in the bitcoin network can be considered as a sub -
graph of K
n. This is obtained in pruning edges
from our model.
The degree duof vertex (u) is equal to the num ber
edges that contain (u). Thus:
Equa�on (1)
The degree is also commonly referred to as the
valency.
10 In the social networks context, the degree of
an individual is the number of her/his friends.
We will often be interested in the structural
properties of the degrees in a network, as
indicated by the collection of degrees of all
vertices or the degree sequence
. In bitcoin, th e degree of an individual node is the
number of peer connec�ons that it maintains. We
are interested in the structural nature and the
proper�es of the degrees in the bitcoin network.
In this thesis we will represent the collec�on of all degrees of all v er�ces using the degree sequence:
21.
Before continuing, I pause to note :
a. T
he equation in example 09 above is missing from ID_000551 as shown above (the
white space is not a copying error).
b.
I have not conducted an exhaustive search for overlapping text, but have chosen
sufficient portions to allow me to form an opinion below . I do not know whether othe r
text may overlap.
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 9 of 13
07 Thus, an edge is an unordered pair {u,v} ∈E
indicating that u and v are directly connected.
When G is undirected, if u is directly connected to v, then also v is directly
connected to u. Thus, an edge can be seen as
a pair of vertices.Consequently, an edge is an unordered pair in our
analysis, { u, v} ∈ E, where this represents a direct
connec�on from u and v. In a undirected graph, G
is formed such that a connec�on between u to v
also represents a connec�on from v+o u.
Consequently, any edge in our model is effec�vely
a pair of ver�ces or nodes.
08 In this book, we only consider finite graphs.
This means that V is a finite set of size, say, n
∈ ℕ. In this case, by numbering the vertices
as 1, 2,…, n, we may as well assume that V =
[n] = {1,…,n}, which we will do from now
on. A special role is played by the complete
graph denoted by K n, for which the edge set
is every possible pair of vertices, i.e., E =
{{I, j}: 1< i < j < n}. In our analysis of the bitcoin network graph we
will consider this using a finite graph analysis. This
is, V is defined as a finite set of n N.
Here we can number the ver�ces as (1, 2, ..., n). V
can also state that V = [n] = [1, …, n].
We will also inves�gate the forma�on of the
networking giant node that we demonstrate to be
a complete (or very close to complete) graph thatwe will denote as:In this subgraph, the edge set is the set of every
possible pair of ver�ces.
That is:
E = {{i, j } : I ≤ i ≤ v ≤ n }
09 The complete graph K nis the most highly
connected graph on n vertices, and every
other graph may be considered to be a
subgraph of K nobtained by keeping some
e
dges and removing the rest. Of course,
infinite graphs are also of interest, but since
networks are finite, we stick to fi nite graphs.
The degree d uof a vertex u is equal to the
num
ber of edges containing u, i.e.,
(1.2.1)
S
ometimes, the degree is called the valency. The miner network subgraph will be shown to
naturally tend towards forming a complete graph
Knw hich is the most highly connected graph on n -
ver�ces. In this, we show that all other graphs in the bitcoin network can be considered as a sub -
graph of K
n. This is obtained in pruning edges
from our model.
The degree duof vertex (u) is equal to the num ber
edges that contain (u). Thus:
Equa�on (1)
The degree is also commonly referred to as the
valency.
10 In the social networks context, the degree of
an individual is the number of her/his friends.
We will often be interested in the structural
properties of the degrees in a network, as
indicated by the collection of degrees of all
vertices or the degree sequence
. In bitcoin, th e degree of an individual node is the
number of peer connec�ons that it maintains. We
are interested in the structural nature and the
proper�es of the degrees in the bitcoin network.
In this thesis we will represent the collec�on of all degrees of all v er�ces using the degree sequence:
21.
Before continuing, I pause to note :
a. T
he equation in example 09 above is missing from ID_000551 as shown above (the
white space is not a copying error).
b.
I have not conducted an exhaustive search for overlapping text, but have chosen
sufficient portions to allow me to form an opinion below . I do not know whether othe r
text may overlap.
9
- 9 -
H/141/9{ID_000551} Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 10of 13
c. I
am not able to form a view on the content itself, as the subject matter ( random
graphs and complex networks) is outside my expertise. However, a contextual
analysis of the text from the perspective of forensic document examination is one of
the tools I commonly use, and I approach it from that perspective.
22.
Even taking into account these limitations , I observed that the two works exhibit a noticeable
resemblance in their text , even referencing the same equations in sequence and the same
concepts in order.
23.
I have numbered the excerpts above from 01 to 10. Searching the text of the various versionsof the Hofstad source indicates whether or not those texts are present in each version. Having found the information above, I provided the references to Bird & Bird and asked them to conduct this cross check (searching) and they have tabulated it as follows.
Text
excerpt
from
ID_000551Hofstad
2007 Hofstad
2012 Hofstad
2013 Hofstad
2014 Hofstad
2016 Hofstad
2017 Hofstad
2018
01 ✔ ✔ ✔ ✔ ✔ ✔ ✔
02* ✔ ✔ ✔ ✔ ✔ ✔ ✔
03*
04 ✘ ✘ ✘ ✔ ✔ ✔ ✔
05 * ✔ ✔ ✔ ✔
06 ✘ ✘ ✘ ✘ ✔ ✔ ✔
07 ✘ ✘ ✘ ✔ ✔ ✔ ✔
08 ✘ ✘ ✘ ✔ ✔ ✔ ✔
09 ✘ ✘ ✘ ✔ ✔ ✔ ✔
10 ✘ ✘ ✘ ✔ ✔ ✔ ✔
24.
I note that:
a. D
ifferent extracts appear in different versions of the text.
b.
That does not significantly affect my analysis – the extracts were picked in advance based on noticing overlapping language in a simple visual review of ID_000551, not
selected for any other reason – so the fact that this has changed between different
versions is not surprising.
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 10of 13
c. I
am not able to form a view on the content itself, as the subject matter ( random
graphs and complex networks) is outside my expertise. However, a contextual
analysis of the text from the perspective of forensic document examination is one of
the tools I commonly use, and I approach it from that perspective.
22.
Even taking into account these limitations , I observed that the two works exhibit a noticeable
resemblance in their text , even referencing the same equations in sequence and the same
concepts in order.
23.
I have numbered the excerpts above from 01 to 10. Searching the text of the various versionsof the Hofstad source indicates whether or not those texts are present in each version. Having found the information above, I provided the references to Bird & Bird and asked them to conduct this cross check (searching) and they have tabulated it as follows.
Text
excerpt
from
ID_000551Hofstad
2007 Hofstad
2012 Hofstad
2013 Hofstad
2014 Hofstad
2016 Hofstad
2017 Hofstad
2018
01 ✔ ✔ ✔ ✔ ✔ ✔ ✔
02* ✔ ✔ ✔ ✔ ✔ ✔ ✔
03*
04 ✘ ✘ ✘ ✔ ✔ ✔ ✔
05 * ✔ ✔ ✔ ✔
06 ✘ ✘ ✘ ✘ ✔ ✔ ✔
07 ✘ ✘ ✘ ✔ ✔ ✔ ✔
08 ✘ ✘ ✘ ✔ ✔ ✔ ✔
09 ✘ ✘ ✘ ✔ ✔ ✔ ✔
10 ✘ ✘ ✘ ✔ ✔ ✔ ✔
24.
I note that:
a. D
ifferent extracts appear in different versions of the text.
b.
That does not significantly affect my analysis – the extracts were picked in advance based on noticing overlapping language in a simple visual review of ID_000551, not
selected for any other reason – so the fact that this has changed between different
versions is not surprising.10
- 10 -
H/141/10{ID_000551} Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 11 of 13
c. I
n extract 2, there were differences between Hofstad versions which were the result of
the Hofstad source changing its referencing convention, but since this di d not seem to
change the substance of the similarity they are marked as all present in the earlier
versions giving them the benefit of the doubt.
d.
In extract 3, the text overall seems to be paraphrased more than some others. It was
also edited over the course of Hofstad editions, and so rather than trying to come to
an understanding about the content (which is not in my expertise) I simply omit itfrom this analysis and show it blank in row 3 above.
e. In
extract 5, the relevant extract was similar in earlier Hofstad versions, changed over
time and did have some differences. T he earlier versions did not include some words -
such as “independently for all pairs” - which appears similar to the phrase in
ID_000551 “ independently for all pairs of vertices” . However, coming to a view on
this this was not necessary for my analysis so I again leave the lines blank above.
25.
As well as similarities there are some observable differences:
a. T
he text passages in ID_000551, though very similar in the order they appea r and the
content within them, are phrased somewhat differently or paraphrased.
b.
In the Hofstad book, reference in extract 04 above is to “Newman (2010)” whereas the equivalent in ID_000551 is “Newman (2003)”. I note that the 2010 reference
would post date the purported authorship of ID_000551. However, I do also note that
the Hofstad book does also cite a paper by Newman in 2003 in different parts ,
suggesting that the document does exist.
c. I
n ID_000551, references to bitcoin are present which do not appear in the Hofstad
book.
d.
In excerpt 05 above, there is a spelling error which appears significant . The Hofstad
book lists “Erdős –Rényi ” as a citation, but in ID_000551 it appears as “Erdos –
Renyl” (ending with a lowercase L) ( example [A] below ). I also note that later on in
the same paragraph of ID_000551 it is written different lyagain ,as “Erdos – Renyi”
example [ B] below . In each case, the accents on top of the two names are also absent.
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 11 of 13
c. I
n extract 2, there were differences between Hofstad versions which were the result of
the Hofstad source changing its referencing convention, but since this di d not seem to
change the substance of the similarity they are marked as all present in the earlier
versions giving them the benefit of the doubt.
d.
In extract 3, the text overall seems to be paraphrased more than some others. It was
also edited over the course of Hofstad editions, and so rather than trying to come to
an understanding about the content (which is not in my expertise) I simply omit itfrom this analysis and show it blank in row 3 above.
e. In
extract 5, the relevant extract was similar in earlier Hofstad versions, changed over
time and did have some differences. T he earlier versions did not include some words -
such as “independently for all pairs” - which appears similar to the phrase in
ID_000551 “ independently for all pairs of vertices” . However, coming to a view on
this this was not necessary for my analysis so I again leave the lines blank above.
25.
As well as similarities there are some observable differences:
a. T
he text passages in ID_000551, though very similar in the order they appea r and the
content within them, are phrased somewhat differently or paraphrased.
b.
In the Hofstad book, reference in extract 04 above is to “Newman (2010)” whereas the equivalent in ID_000551 is “Newman (2003)”. I note that the 2010 reference
would post date the purported authorship of ID_000551. However, I do also note that
the Hofstad book does also cite a paper by Newman in 2003 in different parts ,
suggesting that the document does exist.
c. I
n ID_000551, references to bitcoin are present which do not appear in the Hofstad
book.
d.
In excerpt 05 above, there is a spelling error which appears significant . The Hofstad
book lists “Erdős –Rényi ” as a citation, but in ID_000551 it appears as “Erdos –
Renyl” (ending with a lowercase L) ( example [A] below ). I also note that later on in
the same paragraph of ID_000551 it is written different lyagain ,as “Erdos – Renyi”
example [ B] below . In each case, the accents on top of the two names are also absent. 11
- 11 -
H/141/11{ID_000551}
{ID_000551}{ID_000551} Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 12of 13
e. A
lthough not easy to observe in the font Calibri (in which ID_000551 is presented), it
can be made out that the letter “i" (lowercase I) has been substituted for the letter “l”
(lowercase L). For ease of comparison, I set out below the text of each in Calibri, and on a second row with the font changed to show the differences more easily, and on
the third row the letters “hij klm” as comparison points:
Hofstad ID_000551 – [A] ID_000551 – [B]
“Erdős –Rényi ” “Erdos – Renyl” “Erdos – Renyi”
“Erdős–Rényi” “Erdos – Renyl” “Erdos – Renyi”
hij klm hij klm hij klm
26.
In my opinion, t his could be consistent with an OCR (optical character recognition)
conversion error, or it could be consistent with a typing error. I cannot say which is the morelikely source.
27.
Taking into account these observations,
a. T
he observable similarity between ID_000551 and the Hofstad books leads me to the
opinion that the content of ID_000551 was authored based on the content of the
Hofstad source.
b.
The errors in ID_000551 (such as misspellings and a blank space in place of an
equation) which are not present in the Hofstad book reinforce my view.
c. E
ven accounting for changes in the text, many of the overlapping similar texts
correspond to the later editions of the Hofstad book (from 2016-2018) but do not
correspond to the earlier (2007-2012) edition of the Hofstad book.
d.
If I a m correct that the content of ID_000551 was authored based on the content of
Hofstad, this therefore suggests that the content of ID_000551 is based on the 2016, 2017 or 2018 versions of Hofstad and not on the 2007, 2012, 2013 or 2014 versions.
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 12of 13
e. A
lthough not easy to observe in the font Calibri (in which ID_000551 is presented), it
can be made out that the letter “i" (lowercase I) has been substituted for the letter “l”
(lowercase L). For ease of comparison, I set out below the text of each in Calibri, and on a second row with the font changed to show the differences more easily, and on
the third row the letters “hij klm” as comparison points:
Hofstad ID_000551 – [A] ID_000551 – [B]
“Erdős –Rényi ” “Erdos – Renyl” “Erdos – Renyi”
“Erdős–Rényi” “Erdos – Renyl” “Erdos – Renyi”
hij klm hij klm hij klm
26.
In my opinion, t his could be consistent with an OCR (optical character recognition)
conversion error, or it could be consistent with a typing error. I cannot say which is the morelikely source.
27.
Taking into account these observations,
a. T
he observable similarity between ID_000551 and the Hofstad books leads me to the
opinion that the content of ID_000551 was authored based on the content of the
Hofstad source.
b.
The errors in ID_000551 (such as misspellings and a blank space in place of an
equation) which are not present in the Hofstad book reinforce my view.
c. E
ven accounting for changes in the text, many of the overlapping similar texts
correspond to the later editions of the Hofstad book (from 2016-2018) but do not
correspond to the earlier (2007-2012) edition of the Hofstad book.
d.
If I a m correct that the content of ID_000551 was authored based on the content of
Hofstad, this therefore suggests that the content of ID_000551 is based on the 2016, 2017 or 2018 versions of Hofstad and not on the 2007, 2012, 2013 or 2014 versions. 12
- 12 -
H/141/12{ID_000551}
{ID_000551} Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 13of 13
e. I
have not seen any other source in the disclosure dataset, or while attempting to find
a comparator document online, which appeared to suggest that ID_000551 was
published or that there was any common third source.
f. A
lthough I do not know whether there were any in termediate versions which were not
on the Internet Archive , so cannot say precisely when the texts analysed above were
introduced, they cannot have been introduced before 2014 because the comparison content from ID_000551 was not all present in Hoftstad 2014.
Summary
28. In my opinion, ID_000551 is not authentic to its purported 2008 creation date because,
a. Th
e Edit Time and other metadata characteristics, including the characteristics of
encoding of formulae, indicate that ID_000551 was authored by importing text from a donor source authored in more modern MS Word software in the DOCX format.
b.
No donor document has been provided in disclosure.
c. I
located what strongly appeared to me to be an online source fo r ID_000551 on
account of its marked similarities in text, and which had gone through several revisions between 2007 and 2018. By comparing similar passages from ID_000551
with the different versions of what I consider to be a source document , it was possi ble
to establish in my opinion that the similarities likely dated from after 2016 and did
not date from before 2014, indicating a likely creation date of ID_000551 from after 2016.
Madden Appendix PM 35
“The study of Complex networks ” / ID_00 0551
Page 13of 13
e. I
have not seen any other source in the disclosure dataset, or while attempting to find
a comparator document online, which appeared to suggest that ID_000551 was
published or that there was any common third source.
f. A
lthough I do not know whether there were any in termediate versions which were not
on the Internet Archive , so cannot say precisely when the texts analysed above were
introduced, they cannot have been introduced before 2014 because the comparison content from ID_000551 was not all present in Hoftstad 2014.
Summary
28. In my opinion, ID_000551 is not authentic to its purported 2008 creation date because,
a. Th
e Edit Time and other metadata characteristics, including the characteristics of
encoding of formulae, indicate that ID_000551 was authored by importing text from a donor source authored in more modern MS Word software in the DOCX format.
b.
No donor document has been provided in disclosure.
c. I
located what strongly appeared to me to be an online source fo r ID_000551 on
account of its marked similarities in text, and which had gone through several revisions between 2007 and 2018. By comparing similar passages from ID_000551
with the different versions of what I consider to be a source document , it was possi ble
to establish in my opinion that the similarities likely dated from after 2016 and did
not date from before 2014, indicating a likely creation date of ID_000551 from after 2016. 13
- 13 -
H/141/13{ID_000551}
{ID_000551}
{ID_000551} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM44.pdf | Patrick Madden | Appendix PM44.pdf | 9,110 | 17,508 | Madden Appendix PM44
BWP – CoC information
Page 1 of 27
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
APPENDIX PM 44
TO THE SECOND EXPERT REPORT
OF PATRICK MADDEN
BWP –CoC information
Slack share of ID_003732
1. ID_003732 was the first document related to the Bitcoin White Paper that I reported on in the
PDF section of Appendix PM3. Among other conclusions I wrote:
75. I report first on this document, as though it has a relatively high ID number, I have come to
the opinion that it chronologically precedes some other iterations of the BWP seen within the
disclosure dataset. On the face of the document it presents with the text as per the partial screenshot below. It is the only version of the document which bears these contact details (labelled as “Style 6” in the table earlier in this Appendix).
76. The Adobe Reader properties for the document indicate a created date of 24/03/2009 at
17:33:15 UTC (24 March 2009), and a modified date of 22/05/2019 at 13:56:48 UTC […].
2. I also noted that the document contains a TouchUp_TextEdit field indicating that the following information had been added:
3.
At Appendix PM43 to this Second Report, I explain that I have been provided with documents
that had been shared on social media (Slack) by the account “CSW” (which I understand to be
Madden Appendix PM44
BWP – CoC information
Page 1 of 27
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
APPENDIX PM 44
TO THE SECOND EXPERT REPORT
OF PATRICK MADDEN
BWP –CoC information
Slack share of ID_003732
1. ID_003732 was the first document related to the Bitcoin White Paper that I reported on in the
PDF section of Appendix PM3. Among other conclusions I wrote:
75. I report first on this document, as though it has a relatively high ID number, I have come to
the opinion that it chronologically precedes some other iterations of the BWP seen within the
disclosure dataset. On the face of the document it presents with the text as per the partial screenshot below. It is the only version of the document which bears these contact details (labelled as “Style 6” in the table earlier in this Appendix).
76. The Adobe Reader properties for the document indicate a created date of 24/03/2009 at
17:33:15 UTC (24 March 2009), and a modified date of 22/05/2019 at 13:56:48 UTC […].
2. I also noted that the document contains a TouchUp_TextEdit field indicating that the following information had been added:
3.
At Appendix PM43 to this Second Report, I explain that I have been provided with documents
that had been shared on social media (Slack) by the account “CSW” (which I understand to be
1
- 1 -
H/238/1{ID_003732}
{H/3/21}
{H/219} Madden Appendix PM44
BWP – CoC information
Page 2 of 27
a
ttributed to Dr Wright) and I exhibit a document “bitcoin.pdf” which is Exhibit 43.6.
4.
Exhibit 43.6 is a hash-identical match of ID_003732.
5.
I observe that it was shared on social media on Wednesday, May 22, 2019 at 1:57:30 PM UTC.
6.
The difference between the two timestamps above (share date, and Last Modified date) is 42
seconds.
7.
Therefore, from the information provided an identical copy of ID_003732 was shared by the
account “CSW”, 42 seconds after ID_003732 was L ast M odified . The modifications included
adding Dr Wright’s contact details to the document.
ID_004011 and ID_003330
8.
In my First Report I observed that ID_004011 and ID_003330 appeared to date from 2019. That
was consistent with the limited metadata provided and I did not therefore doubt their authenticity
to 2019.
9.
I note that additional in formation has been provided in respect of these documents in the CoC
Table. The information provided is as follows, and suggests that the documents are not from 2019
but earlier:
Disclosure ID ID_003330 ID_004011
Originator(s) Image taken by Dr Wright of document
drafted by Dr Wright. Drafted by Dr Wright
Origination Device
/ Location (if
known)Samsung Galaxy S10 Plus Mobile Phone
Origination Device
Owner (if known)Dr Wright N/A
Intermediate
Device(s) /
Location (if
known)N/A
Any Further Detail
(if known) This document is the digital image of a paper
document and was created on the same
device on which it was collected, and Dr
Wright has confirmed that this device has
been within his possession and control from
the date the document was created until the
date of collection. Dr Wright has explained that this document
that he wrote may have been updated
following the date of origination, using
markings in blue or red ink.
Collector(s) Alix Partners Ontier
Madden Appendix PM44
BWP – CoC information
Page 2 of 27
a
ttributed to Dr Wright) and I exhibit a document “bitcoin.pdf” which is Exhibit 43.6.
4.
Exhibit 43.6 is a hash-identical match of ID_003732.
5.
I observe that it was shared on social media on Wednesday, May 22, 2019 at 1:57:30 PM UTC.
6.
The difference between the two timestamps above (share date, and Last Modified date) is 42
seconds.
7.
Therefore, from the information provided an identical copy of ID_003732 was shared by the
account “CSW”, 42 seconds after ID_003732 was L ast M odified . The modifications included
adding Dr Wright’s contact details to the document.
ID_004011 and ID_003330
8.
In my First Report I observed that ID_004011 and ID_003330 appeared to date from 2019. That
was consistent with the limited metadata provided and I did not therefore doubt their authenticity
to 2019.
9.
I note that additional in formation has been provided in respect of these documents in the CoC
Table. The information provided is as follows, and suggests that the documents are not from 2019
but earlier:
Disclosure ID ID_003330 ID_004011
Originator(s) Image taken by Dr Wright of document
drafted by Dr Wright. Drafted by Dr Wright
Origination Device
/ Location (if
known)Samsung Galaxy S10 Plus Mobile Phone
Origination Device
Owner (if known)Dr Wright N/A
Intermediate
Device(s) /
Location (if
known)N/A
Any Further Detail
(if known) This document is the digital image of a paper
document and was created on the same
device on which it was collected, and Dr
Wright has confirmed that this device has
been within his possession and control from
the date the document was created until the
date of collection. Dr Wright has explained that this document
that he wrote may have been updated
following the date of origination, using
markings in blue or red ink.
Collector(s) Alix Partners Ontier 2
- 2 -
H/238/2{H/226}
{ID_003732}
{ID_003732}
{ID_004011}
{ID_003330}
{ID_004011}
{ID_003330} Madden Appendix PM44
BWP – CoC information
Page 3 of 27
Collection Device
/ Source Samsung Galaxy S10 Plus Mobile Phone N/A. Scan of Hard Copy Document collected
from Dr Wright. Scan created for the
purpose of litigation.
Device Collection
Date 13/07/2020 12/09/2019
Collection Device
/ Document Owner Dr Wright Dr Wright has confirmed that this hard copy
document was collected from a drawer in his
office at his premises.
FURTHER
INFORMATIONDr Wright took an image of his paper notes
before he started making notes for his
witness statement for the Kleiman trial. As
he was responding to the US case, he took
notes from his early papers to refresh his
memory. He used his phone and took a
picture of each page. As he works, Dr Wright
makes marks and updates documents using
different coloured pens. As he knows that he
does this, he first of all took photographs of
the documents before any changes were
made. Alix Partners collected evidence for
the Kleiman trial. These documenst were
presented to them then but they did not take
them. So that he had an original record, Dr
Wright photographed each of the pages
before reading them and taking notes. In the
UK case, these documents were entered
into evidence. The photographs of the
documents demonstrate the original version
of the document prior to any additional notes
being added. This document would have originally been
written in 2008.
The updates of black ink are likely in early
2008/2009.
The updates in red ink are recent and likely
between 2017 - 2020.
This document was used before the Kleiman
trial and notes were taken to send to the US
lawyers. While Dr Wright was taking notes,
he put down information concerning work
that he had been doing and areas to
document with the lawyers relating to other
files.
The original print mentions problems with
MathType and LaTeX. In 2008, Dr Wright
was experimenting with MathType and
integrating LaTeX into Microsoft products.
10.
In summary, therefore I understand the CoC Table to suggest that:
a. T
he underlying hard copy document is claimed to be from 2008.
b.
Black ink annotations were added to the document which are also claimed to be from 2008.
c. T
he hard copy document was photographed using a Samsung Galaxy S10 Plus Mobile Phone
to create ID_003330.
d.
At some point between 2017 and 2020, it is suggested that further annotations were added in
red ink.
e. T
he document was then scanned to create ID_004011, on 12 September 2019.
11.
I have therefore revisited these documents in view of the new information provided.
Madden Appendix PM44
BWP – CoC information
Page 3 of 27
Collection Device
/ Source Samsung Galaxy S10 Plus Mobile Phone N/A. Scan of Hard Copy Document collected
from Dr Wright. Scan created for the
purpose of litigation.
Device Collection
Date 13/07/2020 12/09/2019
Collection Device
/ Document Owner Dr Wright Dr Wright has confirmed that this hard copy
document was collected from a drawer in his
office at his premises.
FURTHER
INFORMATIONDr Wright took an image of his paper notes
before he started making notes for his
witness statement for the Kleiman trial. As
he was responding to the US case, he took
notes from his early papers to refresh his
memory. He used his phone and took a
picture of each page. As he works, Dr Wright
makes marks and updates documents using
different coloured pens. As he knows that he
does this, he first of all took photographs of
the documents before any changes were
made. Alix Partners collected evidence for
the Kleiman trial. These documenst were
presented to them then but they did not take
them. So that he had an original record, Dr
Wright photographed each of the pages
before reading them and taking notes. In the
UK case, these documents were entered
into evidence. The photographs of the
documents demonstrate the original version
of the document prior to any additional notes
being added. This document would have originally been
written in 2008.
The updates of black ink are likely in early
2008/2009.
The updates in red ink are recent and likely
between 2017 - 2020.
This document was used before the Kleiman
trial and notes were taken to send to the US
lawyers. While Dr Wright was taking notes,
he put down information concerning work
that he had been doing and areas to
document with the lawyers relating to other
files.
The original print mentions problems with
MathType and LaTeX. In 2008, Dr Wright
was experimenting with MathType and
integrating LaTeX into Microsoft products.
10.
In summary, therefore I understand the CoC Table to suggest that:
a. T
he underlying hard copy document is claimed to be from 2008.
b.
Black ink annotations were added to the document which are also claimed to be from 2008.
c. T
he hard copy document was photographed using a Samsung Galaxy S10 Plus Mobile Phone
to create ID_003330.
d.
At some point between 2017 and 2020, it is suggested that further annotations were added in
red ink.
e. T
he document was then scanned to create ID_004011, on 12 September 2019.
11.
I have therefore revisited these documents in view of the new information provided.3
- 3 -
H/238/3{ID_003330}
{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 4 of 27
Handwritten annotations
12. I do not comment on the handwritten annotations other than to observe that the document shown
in ID_003330 is highly similar to the document shown in ID_004011, apparently including
identical patterns of coffee staining and some identical handwritten annotations. However,
ID_004011 contains additional handwritten annotations.
Closes t comparator document – ID_000537
13. The CoC (and my earlier analysis) indicates that ID_004011 was printed from a native digital
document. I have therefore conducted a search of the disclosure dataset to find the closestcomparator document as a starting poi nt for my analysis.
14. I observe that the title of ID_004011 contains a visual / textual anomaly which exhibits a missing hyphen in the words “Peer -toPeer”:
15.
This can also be observed in ID_003330:
16.
There is only one native document in the disclosure dataset which exhibits the same anomaly, which is ID_000537:
Madden Appendix PM44
BWP – CoC information
Page 4 of 27
Handwritten annotations
12. I do not comment on the handwritten annotations other than to observe that the document shown
in ID_003330 is highly similar to the document shown in ID_004011, apparently including
identical patterns of coffee staining and some identical handwritten annotations. However,
ID_004011 contains additional handwritten annotations.
Closes t comparator document – ID_000537
13. The CoC (and my earlier analysis) indicates that ID_004011 was printed from a native digital
document. I have therefore conducted a search of the disclosure dataset to find the closestcomparator document as a starting poi nt for my analysis.
14. I observe that the title of ID_004011 contains a visual / textual anomaly which exhibits a missing hyphen in the words “Peer -toPeer”:
15.
This can also be observed in ID_003330:
16.
There is only one native document in the disclosure dataset which exhibits the same anomaly, which is ID_000537:
4
- 4 -
H/238/4{ID_003330}
{ID_004011}
{ID_000537}
{ID_004011}
{ID_003330}
{ID_000537} Madden Appendix PM44
BWP – CoC information
Page 5 of 27
17.
Since this is the only native document that exhibits the same anomaly, I take this as the
comparator document. I note that as well as the anomaly in the title, the contact details displayed
there are identical to those shown in the documents ID_004011 and ID_003330.
18.
I observe that the error in the hyphenation appears to be a visual representation of a technical
encoding error present within the PDF document.
19.
I reported on ID_000 537 in my First R eport at Appendix PM3 from paragraph 129 onwards. I
observed that , although the internal and external metadata indicate creation in March 2009 and
modification before that date on 21 May 2008, there were a series of other anomalies
contradicting those dates, which led me to the conclusion that it was not authentic , including for
the following reasons:
a. It s
tates that it was encoded with a n invalid version of the Adobe XMP Core software which
does not exist (see paragraph 136, referencing the analysis in paragraphs 108ff);
b. It contains Touchup_Textedit flags apparent ly carried forward from ID_003732;
c. ID_000537 contained a footer with a reference to an SSRN URL which did not exist until
after 22 August 2019; and
d. The document contains embedded contradictory timestamp metadata indicating that a
previous version of the document contained the same “created” date as the authentic Bitcoin White Paper , contradicting the “Created” timestamp shown in ID_000537.
Differences between ID_004011 and ID_000537
20. Exploring this similarity further, I noted that , while the text content was largely similar between
the two documents , there were several differences that related to the page layout and non- text
elements such as equations.
21.
My first observation about differences between the files directly was that, as I had observed in my
first report, ID_000537 contains a footer section on each page below the page number, with a hyperlink to a 2019 SSRN web page :
ID_000537
Madden Appendix PM44
BWP – CoC information
Page 5 of 27
17.
Since this is the only native document that exhibits the same anomaly, I take this as the
comparator document. I note that as well as the anomaly in the title, the contact details displayed
there are identical to those shown in the documents ID_004011 and ID_003330.
18.
I observe that the error in the hyphenation appears to be a visual representation of a technical
encoding error present within the PDF document.
19.
I reported on ID_000 537 in my First R eport at Appendix PM3 from paragraph 129 onwards. I
observed that , although the internal and external metadata indicate creation in March 2009 and
modification before that date on 21 May 2008, there were a series of other anomalies
contradicting those dates, which led me to the conclusion that it was not authentic , including for
the following reasons:
a. It s
tates that it was encoded with a n invalid version of the Adobe XMP Core software which
does not exist (see paragraph 136, referencing the analysis in paragraphs 108ff);
b. It contains Touchup_Textedit flags apparent ly carried forward from ID_003732;
c. ID_000537 contained a footer with a reference to an SSRN URL which did not exist until
after 22 August 2019; and
d. The document contains embedded contradictory timestamp metadata indicating that a
previous version of the document contained the same “created” date as the authentic Bitcoin White Paper , contradicting the “Created” timestamp shown in ID_000537.
Differences between ID_004011 and ID_000537
20. Exploring this similarity further, I noted that , while the text content was largely similar between
the two documents , there were several differences that related to the page layout and non- text
elements such as equations.
21.
My first observation about differences between the files directly was that, as I had observed in my
first report, ID_000537 contains a footer section on each page below the page number, with a hyperlink to a 2019 SSRN web page :
ID_000537
5
- 5 -
H/238/5{ID_004011}
{ID_003330}
{ID_000537}
{ID_003732}
{ID_000537}
{ID_004011}
{ID_000537}
{ID_000537} Madden Appendix PM44
BWP – CoC information
Page 6 of 27
22.
ID_004011 does not include this footer. However, there is a difference in content at the point
where the footer would appear. Where ID_000537 (and the authentic versions of the Bitcoin
White Paper) are aligned so that heading “ 2. Transactions ” appears at the top of page 2, that is
not the case for ID_004011. Instead, in ID_004011, the document does not contain a page break before the heading “2. Transactions ”. That text has apparently been moved up onto page 1, and
occupies part of the same space that is occupied by the footer in ID_000537. It is difficult to show this precisely , but the follow ing screenshots try to align them together to illustrate the point:
ID_000537 ID_004011
23.
I also noticed a difference in hyphenation, whereby ID_000537 contains hyphenation consistent
with the authentic Bitcoin White Paper in the main body text, whereas ID_004011 containshyphenation errors similar in nature to those which I described in relation to another document,
ID_000254, which (for that and other reasons) I concluded to have been converted to editable
format based on a PDF of the authentic Bitcoin White Paper. An example of the difference in hyphenation between these documents can be seen in the extract s below, in respect of the second
instance of the word “non- reversible”.
Madden Appendix PM44
BWP – CoC information
Page 6 of 27
22.
ID_004011 does not include this footer. However, there is a difference in content at the point
where the footer would appear. Where ID_000537 (and the authentic versions of the Bitcoin
White Paper) are aligned so that heading “ 2. Transactions ” appears at the top of page 2, that is
not the case for ID_004011. Instead, in ID_004011, the document does not contain a page break before the heading “2. Transactions ”. That text has apparently been moved up onto page 1, and
occupies part of the same space that is occupied by the footer in ID_000537. It is difficult to show this precisely , but the follow ing screenshots try to align them together to illustrate the point:
ID_000537 ID_004011
23.
I also noticed a difference in hyphenation, whereby ID_000537 contains hyphenation consistent
with the authentic Bitcoin White Paper in the main body text, whereas ID_004011 containshyphenation errors similar in nature to those which I described in relation to another document,
ID_000254, which (for that and other reasons) I concluded to have been converted to editable
format based on a PDF of the authentic Bitcoin White Paper. An example of the difference in hyphenation between these documents can be seen in the extract s below, in respect of the second
instance of the word “non- reversible”.
6
- 6 -
H/238/6{ID_004011}
{ID_000537}
{ID_000537}
{ID_004011}
{ID_000254} Madden Appendix PM44
BWP – CoC information
Page 7 of 27
ID_000537
ID_004011
24.
As can be seen above, a missing hyphen in ID_004011 is present in ID_000537, but it is present
at the end of a line. This is therefore consistent with the same observations made in respect of
ID_000254 and, for the same reasons, I formed the initial view that this might indicate that
ID_004011 was created based on a conversion from PDF into editable format.
25.
I also observed that several of the diagrams an d equations in ID_004011 displayed as if they were
corrupted or missing parts, which was not the case for ID_000537. Two example sof this are
shown below:
ID_000537
ID_004011
Madden Appendix PM44
BWP – CoC information
Page 7 of 27
ID_000537
ID_004011
24.
As can be seen above, a missing hyphen in ID_004011 is present in ID_000537, but it is present
at the end of a line. This is therefore consistent with the same observations made in respect of
ID_000254 and, for the same reasons, I formed the initial view that this might indicate that
ID_004011 was created based on a conversion from PDF into editable format.
25.
I also observed that several of the diagrams an d equations in ID_004011 displayed as if they were
corrupted or missing parts, which was not the case for ID_000537. Two example sof this are
shown below:
ID_000537
ID_004011
7
- 7 -
H/238/7{ID_000537}
{ID_004011}
{ID_004011}
{ID_000537}
{ID_000254}
{ID_004011}
{ID_000537} Madden Appendix PM44
BWP – CoC information
Page 8 of 27
ID_000537 ID_004011
26.
I noticed various other issues of alignment and spacing between elements on the page, such as the
lack of space between section headings and the preceding text , but these did not directly inform
my analysis.
27.
Similarly , the following equations in section 11 also present in a well-aligned table format in
ID_000537, but in ID_004011 do not align in the same way:
Madden Appendix PM44
BWP – CoC information
Page 8 of 27
ID_000537 ID_004011
26.
I noticed various other issues of alignment and spacing between elements on the page, such as the
lack of space between section headings and the preceding text , but these did not directly inform
my analysis.
27.
Similarly , the following equations in section 11 also present in a well-aligned table format in
ID_000537, but in ID_004011 do not align in the same way:
8
- 8 -
H/238/8{ID_000537}
{ID_004011}
{ID_000537}
{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 9 of 27
ID_000537 ID_004011
Conversion from PDF via MS Word
28. As I will explain below, although there were differences when comparing ID_000537 to
ID_004011, these differences were not present after ID_000537 was opened in MS Word and the
footer was removed .
29.
In my experience, and as I have reported on in my First Report , many of the differences above are
of the kind that occur when a PDF is opened within MS Word, which lead s to the file becoming
editable but with errors of conversion of this nature. However, it should be noted that the precise
errors depend on the precis e versions of MS Word being used.
Madden Appendix PM44
BWP – CoC information
Page 9 of 27
ID_000537 ID_004011
Conversion from PDF via MS Word
28. As I will explain below, although there were differences when comparing ID_000537 to
ID_004011, these differences were not present after ID_000537 was opened in MS Word and the
footer was removed .
29.
In my experience, and as I have reported on in my First Report , many of the differences above are
of the kind that occur when a PDF is opened within MS Word, which lead s to the file becoming
editable but with errors of conversion of this nature. However, it should be noted that the precise
errors depend on the precis e versions of MS Word being used.
9
- 9 -
H/238/9{ID_000537}
{ID_004011}
{ID_000537}
{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 10 of 27
30.
As I explained above, this matched my preliminary view and I investigated it further by opening
ID_000537 in four MS Word version s: 2013, 2016, 2019 and 2021.
31.
The import process simply involves selecting “Open” from the “File” dropdown menu in those
versions of MS Word, and direct ing the file selection dialogue box to open a copy of the PDF file
ID_000537.
32.
I was not able to undertake testing with all versions of MS Word in the time available and limited
my check to default installations without additional updates. I also was not able to test versions of
MS Word such as those supplied with Microsoft Office 365, because those are continuously-
updated service platforms which change frequently over time.
33.
I observed that the results of that process was overall very consistent with the differences that I
observed in the files, including t he errors of hyphenation, t he corruption of diagrams and
formulae, and other alignment issues.
34.
Some of these (such as the hyphenation issue) were replicated precisely, while others varied
between different versions of Word (such as the precise way in which equations and diagrams were corrupted).
Closest comparator MS Word 2016
35. I observed that a def ault MS Word 2016 installation would import ID_000537 in a very similar
fashion to ID_004011, with the main differences being differences in how characters were
substituted in the imported equations as shown below:
Nearly identical document following installation of appropriate font
36. However, this difference led me to remember that characters in the Bitcoin White Paper were
encoded in a freely available font, OpenSymbol, as I explained in my First Report at Paragraph
Madden Appendix PM44
BWP – CoC information
Page 10 of 27
30.
As I explained above, this matched my preliminary view and I investigated it further by opening
ID_000537 in four MS Word version s: 2013, 2016, 2019 and 2021.
31.
The import process simply involves selecting “Open” from the “File” dropdown menu in those
versions of MS Word, and direct ing the file selection dialogue box to open a copy of the PDF file
ID_000537.
32.
I was not able to undertake testing with all versions of MS Word in the time available and limited
my check to default installations without additional updates. I also was not able to test versions of
MS Word such as those supplied with Microsoft Office 365, because those are continuously-
updated service platforms which change frequently over time.
33.
I observed that the results of that process was overall very consistent with the differences that I
observed in the files, including t he errors of hyphenation, t he corruption of diagrams and
formulae, and other alignment issues.
34.
Some of these (such as the hyphenation issue) were replicated precisely, while others varied
between different versions of Word (such as the precise way in which equations and diagrams were corrupted).
Closest comparator MS Word 2016
35. I observed that a def ault MS Word 2016 installation would import ID_000537 in a very similar
fashion to ID_004011, with the main differences being differences in how characters were
substituted in the imported equations as shown below:
Nearly identical document following installation of appropriate font
36. However, this difference led me to remember that characters in the Bitcoin White Paper were
encoded in a freely available font, OpenSymbol, as I explained in my First Report at Paragraph
10
- 10 -
H/238/10{ID_000537}
{ID_004011}
{ID_000537}
{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 11 of 27
165 of
the Main Report (and I commented on the use of Open Symbol in some detail in my
analysis of ID_004010, at Appendix PM3 from paragraph 192 onwards).
37.
I therefore installed the font “OpenSymbol”1on my forensic analysis machine and repeated the
i
mport process.
38.
This resulted in a document being imported in a way that matched almost identically to document
ID_004011.
Removing the SSRN footer
39. At that point I repeated my inspection of differences and observed that the only remaining
differences were:
a. Th
e inclusion of the SSRN footer within ID_000537 (which is not present in ID_004011 as
explained above), and
b.
The alignment of page breaks.
40.
However, I also note that :
a. T
he SSRN footer is the only visual aspect of ID_000537 which would appear to be
inauthent ic to 2008-2009.
b.
At the point of importing the ID_000537 document (with SSRN footer) into MS Word 2016, the SSRN Footer text became editable and
c. I
t was thus possible to remove the SSRN Footer from the document by selecting the relevant
text and pressing delete.
41.
Performing this action led to the space that had been occupied by the SSRN Footer no longer
being occupied by that content. As a result, the text which had been at the top of page 2 (beginning “2. Transactions”) was moved up, to occupy the now-f reed space.
1h tps://www.wfonts.com/font/opensymbol , a capture of which can be found at Exhibit PM44 .1.
Madden Appendix PM44
BWP – CoC information
Page 11 of 27
165 of
the Main Report (and I commented on the use of Open Symbol in some detail in my
analysis of ID_004010, at Appendix PM3 from paragraph 192 onwards).
37.
I therefore installed the font “OpenSymbol”1on my forensic analysis machine and repeated the
i
mport process.
38.
This resulted in a document being imported in a way that matched almost identically to document
ID_004011.
Removing the SSRN footer
39. At that point I repeated my inspection of differences and observed that the only remaining
differences were:
a. Th
e inclusion of the SSRN footer within ID_000537 (which is not present in ID_004011 as
explained above), and
b.
The alignment of page breaks.
40.
However, I also note that :
a. T
he SSRN footer is the only visual aspect of ID_000537 which would appear to be
inauthent ic to 2008-2009.
b.
At the point of importing the ID_000537 document (with SSRN footer) into MS Word 2016, the SSRN Footer text became editable and
c. I
t was thus possible to remove the SSRN Footer from the document by selecting the relevant
text and pressing delete.
41.
Performing this action led to the space that had been occupied by the SSRN Footer no longer
being occupied by that content. As a result, the text which had been at the top of page 2 (beginning “2. Transactions”) was moved up, to occupy the now-f reed space.
1h tps://www.wfonts.com/font/opensymbol , a capture of which can be found at Exhibit PM44 .1.11
- 11 -
H/238/11{G/1/57}
{ID_004010}
{H/20/63}
{ID_004011}
{ID_000537}
{ID_004011}
{ID_000537}
{H/239} Madden Appendix PM44
BWP – CoC information
Page 12 of 27
42.
This had the result of creating a document which was even more closely matched to ID_004011.
The following series of screenshots compare the pages of ID_004011 to the test document created
using the MS Word 2016 Import process . Where I have observed differences in the digital content
caused by conversion ( and ignoring physical marks like handwriting, stains and staples), I have
highlighted the mwith more detailed zooms :
ID_004011 MS Word 2016 Import
Page 1 Page 1
Hyphenation of nonreversible: Hyphenation of nonreversible:
Madden Appendix PM44
BWP – CoC information
Page 12 of 27
42.
This had the result of creating a document which was even more closely matched to ID_004011.
The following series of screenshots compare the pages of ID_004011 to the test document created
using the MS Word 2016 Import process . Where I have observed differences in the digital content
caused by conversion ( and ignoring physical marks like handwriting, stains and staples), I have
highlighted the mwith more detailed zooms :
ID_004011 MS Word 2016 Import
Page 1 Page 1
Hyphenation of nonreversible: Hyphenation of nonreversible:
12
- 12 -
H/238/12{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 13 of 27
ID_004011 MS Word 2016 Import
Page 2: Page 2:
Hyphenation of proofof: Hyphenation of proofof:
Madden Appendix PM44
BWP – CoC information
Page 13 of 27
ID_004011 MS Word 2016 Import
Page 2: Page 2:
Hyphenation of proofof: Hyphenation of proofof:
13
- 13 -
H/238/13{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 14 of 27
ID_004011 MS Word 2016 Import
Page 3: Page 3:
Corruption of flowchart: Corruption of flowchart:
Madden Appendix PM44
BWP – CoC information
Page 14 of 27
ID_004011 MS Word 2016 Import
Page 3: Page 3:
Corruption of flowchart: Corruption of flowchart:
14
- 14 -
H/238/14{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 15 of 27
ID_004011 MS Word 2016 Import
Page 4: Page 4:
Flowchart figure including indications of
dotted lines (poorly visible, possibly as a
result of scanning): Flowchart figure including dotted lines:
Madden Appendix PM44
BWP – CoC information
Page 15 of 27
ID_004011 MS Word 2016 Import
Page 4: Page 4:
Flowchart figure including indications of
dotted lines (poorly visible, possibly as a
result of scanning): Flowchart figure including dotted lines:
15
- 15 -
H/238/15{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 16 of 27
ID_004011 MS Word 2016 Import
Page 5: Page 5:
Flowchart figure including indications of
dotted lines (poorly visible, possibly as a
result of scanning): Flowchart figure including dotted lines:
Madden Appendix PM44
BWP – CoC information
Page 16 of 27
ID_004011 MS Word 2016 Import
Page 5: Page 5:
Flowchart figure including indications of
dotted lines (poorly visible, possibly as a
result of scanning): Flowchart figure including dotted lines:
16
- 16 -
H/238/16{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 17 of 27
ID_004011 MS Word 2016 Import
Page 6: Page 6:
Figure with lines not connected to the
“Public” box / missing boxes : Figure with lines not connected to the
“Public” box / missing same boxes:
Madden Appendix PM44
BWP – CoC information
Page 17 of 27
ID_004011 MS Word 2016 Import
Page 6: Page 6:
Figure with lines not connected to the
“Public” box / missing boxes : Figure with lines not connected to the
“Public” box / missing same boxes:
17
- 17 -
H/238/17{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 18 of 27
ID_004011 MS Word 2016 Import
Corrupted equation – see discussion below : Differently c orrupted equation – see discussion
below:
Page 7: Page 7:
Madden Appendix PM44
BWP – CoC information
Page 18 of 27
ID_004011 MS Word 2016 Import
Corrupted equation – see discussion below : Differently c orrupted equation – see discussion
below:
Page 7: Page 7:
18
- 18 -
H/238/18{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 19 of 27
ID_004011 MS Word 2016 Import
Corrupted equations: Corrupted equations:
Page 7 table alignment: Page 7 table alignment:
Madden Appendix PM44
BWP – CoC information
Page 19 of 27
ID_004011 MS Word 2016 Import
Corrupted equations: Corrupted equations:
Page 7 table alignment: Page 7 table alignment:
19
- 19 -
H/238/19{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 20 of 27
ID_004011 MS Word 2016 Import
Page 8: Page 8:
Page 8 table alignment: Page 8 table alignment:
v
Madden Appendix PM44
BWP – CoC information
Page 20 of 27
ID_004011 MS Word 2016 Import
Page 8: Page 8:
Page 8 table alignment: Page 8 table alignment:
v
20
- 20 -
H/238/20{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 21 of 27
ID_004011 MS Word 2016 Import
Page 9 Page 9:
43.
From these I observe that the page layout and formatting between ID_004011 and the imported
version of ID_000537 which I have created myself match practically identically .
44.
The majority of the differences that can be observed between ID_000537 and ID_0004011 are
differences which do not exist after the PDF is imported into MS Word , for example:
a. The
anomaly with hyphenation in “non- reversi ble” and “proofof -work ;
b.
The bottom line of the boxes in the flow chart at the top of page three begin missing ;
c. T
he equations being mostly corrupted in a similar fashion with similar deform ities;
d.
The flow chart at the top of page six missing some of the boxes and content.
45.
There were only three minor differences which, as I explain below, are likely attributable to external factors (the scanning process, and user settings in the software)
Madden Appendix PM44
BWP – CoC information
Page 21 of 27
ID_004011 MS Word 2016 Import
Page 9 Page 9:
43.
From these I observe that the page layout and formatting between ID_004011 and the imported
version of ID_000537 which I have created myself match practically identically .
44.
The majority of the differences that can be observed between ID_000537 and ID_0004011 are
differences which do not exist after the PDF is imported into MS Word , for example:
a. The
anomaly with hyphenation in “non- reversi ble” and “proofof -work ;
b.
The bottom line of the boxes in the flow chart at the top of page three begin missing ;
c. T
he equations being mostly corrupted in a similar fashion with similar deform ities;
d.
The flow chart at the top of page six missing some of the boxes and content.
45.
There were only three minor differences which, as I explain below, are likely attributable to external factors (the scanning process, and user settings in the software)
21
- 21 -
H/238/21{ID_004011}
{ID_004011}
{ID_000537} Madden Appendix PM44
BWP – CoC information
Page 22 of 27
Three differences between ID_004011 and MS Word 2016 Import
46. The first two differences relate to dotted lines. There are two places in the document where the
face of ID_004011 exhibits small differences as compared with the MS Word 2016 Import which
in my opinion are likely to be the result of physical processes relating to the printed document and
the scanning process, rather than from a digital conversion process, which has led to faint dotted
lines not being picked up accurately by the scanne r:
a. Th
e diagrams in Section 7 of ID_000537 has several dotted/dashed box borders . In
ID_004011 these present as missing boxes with indications of possible detail loss through the printing and scanning process.
ID_004011
MS Word
Import
47.
The second difference pertained to a similar issue in the diagram in Section 8 whereby the dashed
lines in ID_000537 present as missing, but with degradation in ID_004011. These are shown in
the following sequence :
Madden Appendix PM44
BWP – CoC information
Page 22 of 27
Three differences between ID_004011 and MS Word 2016 Import
46. The first two differences relate to dotted lines. There are two places in the document where the
face of ID_004011 exhibits small differences as compared with the MS Word 2016 Import which
in my opinion are likely to be the result of physical processes relating to the printed document and
the scanning process, rather than from a digital conversion process, which has led to faint dotted
lines not being picked up accurately by the scanne r:
a. Th
e diagrams in Section 7 of ID_000537 has several dotted/dashed box borders . In
ID_004011 these present as missing boxes with indications of possible detail loss through the printing and scanning process.
ID_004011
MS Word
Import
47.
The second difference pertained to a similar issue in the diagram in Section 8 whereby the dashed
lines in ID_000537 present as missing, but with degradation in ID_004011. These are shown in
the following sequence :
22
- 22 -
H/238/22{ID_004011}
{ID_000537}
{ID_004011}
{ID_000537}
{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 23 of 27
ID_004011
MS Word Import
48.
In my view, these differences are both attributable to dotted or dashed lines being scanned poorly,
rather than differences in the digital content.
49.
The next and final difference between ID_004011 and the MS Word Import relates to the manner
in which the first equation in section 11 has been malformed:
ID_000537
ID_004011
Madden Appendix PM44
BWP – CoC information
Page 23 of 27
ID_004011
MS Word Import
48.
In my view, these differences are both attributable to dotted or dashed lines being scanned poorly,
rather than differences in the digital content.
49.
The next and final difference between ID_004011 and the MS Word Import relates to the manner
in which the first equation in section 11 has been malformed:
ID_000537
ID_004011
23
- 23 -
H/238/23{ID_000537
{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 24 of 27
MS Word Import
50.
As can be seen, the bracket in ID_004011 is aligned above the text “q z=1 z” whereas in the MS
Word Import it is aligned differently. I investigated this and drew conclusions as follows:
a. I
observed that the bracket character has not been imported as normal paragraph text, but as a
floating textbox with a transparent background and no visible border. This can be observed in
the following screenshot which shows that character selected, showing the border and resizing
handles :
b.
This therefore appears to be a difference in how the floating text box is aligned on the page, rather than a difference in the conversion of text specifically. According to the way that my
MS Word 2016 software was configured, the text box defaulted to “square” text wrapping
layout, which causes a margin of white space to be placed around the text box:
Madden Appendix PM44
BWP – CoC information
Page 24 of 27
MS Word Import
50.
As can be seen, the bracket in ID_004011 is aligned above the text “q z=1 z” whereas in the MS
Word Import it is aligned differently. I investigated this and drew conclusions as follows:
a. I
observed that the bracket character has not been imported as normal paragraph text, but as a
floating textbox with a transparent background and no visible border. This can be observed in
the following screenshot which shows that character selected, showing the border and resizing
handles :
b.
This therefore appears to be a difference in how the floating text box is aligned on the page, rather than a difference in the conversion of text specifically. According to the way that my
MS Word 2016 software was configured, the text box defaulted to “square” text wrapping
layout, which causes a margin of white space to be placed around the text box:
24
- 24 -
H/238/24{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 25 of 27
c. T
hat is one of several text wrapping settings available for text boxes and images . Others , such
as the “behind text” layout option, do not introduce a margin in the same way :
d.
Selecting one of those wrapping settings results in an identical display of overlapping text to
that shown in ID_004011:
ID_004011:
MS Word 2016 Import:
51.
This therefore indicates that the third difference above is the result of a different “layout” setting
being assigned to the text box in question. Further:
a. W
ithout inspection of the native content and computing equipment used to create this
document, it is not possible to explain why this layout setting differed between the two
machines.
Madden Appendix PM44
BWP – CoC information
Page 25 of 27
c. T
hat is one of several text wrapping settings available for text boxes and images . Others , such
as the “behind text” layout option, do not introduce a margin in the same way :
d.
Selecting one of those wrapping settings results in an identical display of overlapping text to
that shown in ID_004011:
ID_004011:
MS Word 2016 Import:
51.
This therefore indicates that the third difference above is the result of a different “layout” setting
being assigned to the text box in question. Further:
a. W
ithout inspection of the native content and computing equipment used to create this
document, it is not possible to explain why this layout setting differed between the two
machines.
25
- 25 -
H/238/25{ID_004011} Madden Appendix PM44
BWP – CoC information
Page 26 of 27
b.
However, I note that MS Word 2016 allows its user to configure settings relating to the
default text- wrapping used for text boxes and images. The content is also user -editable at the
point of conversion, though without access to the native file (or any historical versions of it), it is not possible to ascertain the pattern of editing .
Not possible to replicate in 2008
52. Having regard to the various technical errors of conversion that I have observed, I do not think it
would be possible to replicate the precise sequence of errors in the same way by user editing. That
would require a user in 2008 to make a series of edits, and by chance for these to replicate the
various technical errors caused by software dating to 2016, many of which would involve cumbersome processes (such as drawing small lines, removing parts of diagrams, or rearranging
text characters on the page) , with the only difference being the result of an alignment setting in
one text box. In my view, it is not possible, as a technical matter for a user to carry out the precise
series of changes required.
53.
I also observe that earlier versions of Word used did not result in the same pattern of conversion :
in the case of Word 2013, the pattern of conversion was different and notably did not match that
of ID_004011. In the case of Word 2007 and Word 2003, those versions of the software were contemporary to 2008 -2009 but did not support opening PDF documents, so cannot account for
the anomalies observed.
Summary
54. In my view, the characteristics of ID_004011 indicate that it was created by conversion from a
PDF to editable form.
55.
The error in encoding of the title is exhibited in only one other document in the disclosure dataset,
which is ID_000537. Importing ID_000537 into MS Word 2016, by selecting the “open” option
and opening the PDF results in a document which is almost identical to ID_004011 but for one
differe nce that appears to be the result of configurable settings in MS Word 2016.
56.
The most prominent difference is the footer relating to 2019, but that is user -editable and able to
be deleted by pressing “delete”. The result of deletion of that content is to remove the content
which is visibly not contemporary to 2008 -2009, and to cause the text of subsequent pages to be
moved up into the vacated space, in both cases consistently with the presentation of ID_004011
(and therefore ID_003330) – but not consistently with any other document in the disclosure
dataset.
Madden Appendix PM44
BWP – CoC information
Page 26 of 27
b.
However, I note that MS Word 2016 allows its user to configure settings relating to the
default text- wrapping used for text boxes and images. The content is also user -editable at the
point of conversion, though without access to the native file (or any historical versions of it), it is not possible to ascertain the pattern of editing .
Not possible to replicate in 2008
52. Having regard to the various technical errors of conversion that I have observed, I do not think it
would be possible to replicate the precise sequence of errors in the same way by user editing. That
would require a user in 2008 to make a series of edits, and by chance for these to replicate the
various technical errors caused by software dating to 2016, many of which would involve cumbersome processes (such as drawing small lines, removing parts of diagrams, or rearranging
text characters on the page) , with the only difference being the result of an alignment setting in
one text box. In my view, it is not possible, as a technical matter for a user to carry out the precise
series of changes required.
53.
I also observe that earlier versions of Word used did not result in the same pattern of conversion :
in the case of Word 2013, the pattern of conversion was different and notably did not match that
of ID_004011. In the case of Word 2007 and Word 2003, those versions of the software were contemporary to 2008 -2009 but did not support opening PDF documents, so cannot account for
the anomalies observed.
Summary
54. In my view, the characteristics of ID_004011 indicate that it was created by conversion from a
PDF to editable form.
55.
The error in encoding of the title is exhibited in only one other document in the disclosure dataset,
which is ID_000537. Importing ID_000537 into MS Word 2016, by selecting the “open” option
and opening the PDF results in a document which is almost identical to ID_004011 but for one
differe nce that appears to be the result of configurable settings in MS Word 2016.
56.
The most prominent difference is the footer relating to 2019, but that is user -editable and able to
be deleted by pressing “delete”. The result of deletion of that content is to remove the content
which is visibly not contemporary to 2008 -2009, and to cause the text of subsequent pages to be
moved up into the vacated space, in both cases consistently with the presentation of ID_004011
(and therefore ID_003330) – but not consistently with any other document in the disclosure
dataset. 26
- 26 -
H/238/26{ID_004011}
{ID_000537}
{ID_004011}
{ID_004011}
{ID_003330} Madden Appendix PM44
BWP – CoC information
Page 27 of 27
Date of ID_004011 and ID_003330
57. I have found that ID_000537 is contemporary to 2019, in that it contains information which did
not exist until 22 August 2019 or later , for reasons explained in my first report.
58.
I also observe that the CoC information indicates that the documents were created in the following order . First, ID_003330 was created by taking a photograph using Dr Wright’s Samsung
Galaxy S10 Plus mobile phone. After that, the hard copy document was further annotated and ID_004011 was created by scanning on 12 September 2019.
59.
I observe that the Samsung Galaxy S10 Plus model of mobile phone was not released until 08 March 2019, according to the data provided at the website GSM Arena
2which catalogues mobile
phone
release dates and functionality.
60.
I also observe that ID_003330 contains a hash-identical copy in the dataset with F ilename
metadata indicating that it was sent on WhatsApp on 4 September 2019.
61.
Taking these points together , it is my view that, based on the available materials, the history of
creation of these related documents took place within a period of 20 days between 22 August
2019 and 12 September 2019, as follows :
a. T
he hard copy document underlying ID_004011 and ID_003330 was apparently created after
22 August 2019 by converting ID_000537 into MS Word as described above and printing it .
b.
That document was annotated by hand and a picture of it was taken on Dr Wright’s 2019
model of Samsung mobile phone, creating ID_003330.
c. I
D_003330 was then sent by WhatsApp on 4 September 2019, creating ID_003331.
d.
The hard copy document (ID_003330) was then further annotated.
e. Tha
t annotated document was then scanned on 12 September 2019, creating ID_004011.
62.
While these observations are consistent with my findings in my First Report (that ID_004011
appears to be contemporary to 2019), they are not consistent with the CoC information.
2h tps://www.gsmarena.com/samsung_galaxy_s10+ -9535.php , a capture of which can be found at Exhibit
PM44 .2.
Madden Appendix PM44
BWP – CoC information
Page 27 of 27
Date of ID_004011 and ID_003330
57. I have found that ID_000537 is contemporary to 2019, in that it contains information which did
not exist until 22 August 2019 or later , for reasons explained in my first report.
58.
I also observe that the CoC information indicates that the documents were created in the following order . First, ID_003330 was created by taking a photograph using Dr Wright’s Samsung
Galaxy S10 Plus mobile phone. After that, the hard copy document was further annotated and ID_004011 was created by scanning on 12 September 2019.
59.
I observe that the Samsung Galaxy S10 Plus model of mobile phone was not released until 08 March 2019, according to the data provided at the website GSM Arena
2which catalogues mobile
phone
release dates and functionality.
60.
I also observe that ID_003330 contains a hash-identical copy in the dataset with F ilename
metadata indicating that it was sent on WhatsApp on 4 September 2019.
61.
Taking these points together , it is my view that, based on the available materials, the history of
creation of these related documents took place within a period of 20 days between 22 August
2019 and 12 September 2019, as follows :
a. T
he hard copy document underlying ID_004011 and ID_003330 was apparently created after
22 August 2019 by converting ID_000537 into MS Word as described above and printing it .
b.
That document was annotated by hand and a picture of it was taken on Dr Wright’s 2019
model of Samsung mobile phone, creating ID_003330.
c. I
D_003330 was then sent by WhatsApp on 4 September 2019, creating ID_003331.
d.
The hard copy document (ID_003330) was then further annotated.
e. Tha
t annotated document was then scanned on 12 September 2019, creating ID_004011.
62.
While these observations are consistent with my findings in my First Report (that ID_004011
appears to be contemporary to 2019), they are not consistent with the CoC information.
2h tps://www.gsmarena.com/samsung_galaxy_s10+ -9535.php , a capture of which can be found at Exhibit
PM44 .2. 27
- 27 -
H/238/27{ID_004011}
{ID_003330}
{ID_004011}
{ID_003330}
{ID_000537}
{H/240} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM7.pdf | Patrick Madden | Appendix PM7.pdf | 9,702 | 18,485 | Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 1 of 39
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM 7
Accounting Records / MYOB
ID_004077, ID_004078 and ID_004079 and associated
documents
Introduction
1. This Appendix contains a report on my investigation of certain documents in the disclos ure
dataset relating to accounting records purporting to date from 2009-2011. For reasons I explain in
detail below i t is my opinion that the accounting records are inauthentic, and based on the
information available that they were created on 6 and 7 March 2020 by a proces s of backdated
input and editing.
2.I am aware of the need to treat accounting records with particular care in view of the seriousness
with which false accounts are treated under the law and I have therefore approached this
Appendix t aking particular care to set out all steps I have taken to conduct my analysis with
screenshots even of steps that are only incidental such as the dialog boxes referred to. While this
has led to a very long Appendix with several exhibits, it is my view that setting out the context is
important. As with my other analyses, I have also tried to set out the limitations of my analysisand conclusions at each stage.
Metadata overview
3. ID_004077, ID_004078 and ID_004079 are PDF documents. They are listed as Reliance
Documents. The metadata is as follows: {ID_004077}
{ID_004078}
{ID_004079} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 2 of 39
Metadata field ID_004077 ID_004078 ID_004079
Original File Name 11-08-2009
Information Defense
Pty Ltd - BitcoinToken.pdf01-10-2009
Information DefensePty Ltd - BitcoinToken.pdf04-08-2009 - BCDB -
Bitcoin inventory -
Initial transfer of IP tocompany.pdf
type/Extension PDF PDF PDF
OS Created - Date and
Time 21/04/2020 16:51:00 21/04/2020 16:51:00 21/04/2020 16:51:00
OS Last Modified -
Date and Time 15/04/2020 13:42:00 15/04/2020 13:42:00 15/04/2020 13:42:00
OS Last Accessed -
Date and Time 15/04/2020 13:42:00 15/04/2020 13:42:00 15/04/2020 13:42:00
Title
Application Created 09/03/2020 17:28:38 09/03/2020 17:31:44 09/03/2020 18:21:13
Application Modified 09/03/2020 17:28:38 09/03/2020 17:32:15 09/03/2020 18:21:13
PDF Producer Adobe Acrobat 17.11
Image Conversion
Plug-in Adobe Acrobat 17.11
Image Conversion Plug-in Adobe Acrobat 17.11
Image Conversion Plug-in
PDF Creator Adobe Acrobat 17.11 Adobe Acrobat 17.11 Adobe Acrobat 17.11
PDF Version 6 6 6
4. Ta
king them at face value they contain images which appear to be screenshots of accounting
records. The three images appear as follows:{ID_004077}
{ID_004078}
{ID_004079} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 3 of 39
ID
_004077 page 1:
ID
_004077 page 2:
{ID_004077}
{ID_004077} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 4 of 39
ID
_004078:
ID
_004079:
{ID_004078}
{ID_004079} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 5 of 39
Or
igin of screenshots
5.By researching using Google searches for some of the terms featured in the screenshots, I was
able to find a webpage containing very similar screenshots at the URL
https://help.myob.com/wiki/display/ar/How+Receive+Items+works , including the one shown
below. A copy of that webpage is at Exhibit PM 7.1. That website is part of the ‘help’ pages for
the accounting software called MYOB AccountRight. It therefore appears to me that the
screenshots in the three disclosure documents listed above are screenshots of the MYOB
AccountRight accounting software.
6. Al
though I am not familiar with MYOB software itself, I observed that each of these three
screenshots include the title bars from the windows being displayed, which read as follows:
ID_004077: “Purchases – Edit Item”
ID_004078: “Purchases – Edit Item”
{H/48}
{ID_004077}
{ID_004078} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 6 of 39
ID_004079: “Adjust inventory”
7.These text titles led me initially to suspect that the information in the screenshot s could be edited,
because they appear ed to indicate :
a.That the software being used has an icon “AR” which is consistent with the name of the
software I referred to above as being MYOB “AccountRight”, and
b. that the function being shown is an “Editing” or “Adjusting” function.
ID_004081 and MYOB database
8. In addition to the two reliance documents (which are in effect screenshots with very little
metadata) , I identified that documents ID_004080 and ID_004081 appear to be related to
ID_004077-004079 in that:
a.ID_004080 is a text file which appears to contain exported data from MYOB, in that
the first line refers to “MYOB Baslink”, and
b.ID_004081 is an email containing a zip file attachment, which itself contains a
zipped export from MY OB.
The metadata details for ID_004080, ID_004081 and the zip file attachment are as follows:
File Name BASLINK.TXT
OS Created - Date and Time 06/03/2020 15:44
OS Last Modified - Date and Time 06/03/2020 15:44
OS Last Accessed - Date and Time 06/03/2020 15:44
Metadata field ID_004081
Name/Subject WII
Original File name 00002037_item.msg
{ID_004079}
{ID_004081}
{ID_004080}
{ID_004081}
{ID_004077}
{ID_004078}
{ID_004079}
{ID_004080}
{ID_004081}
{ID_004080}
{ID_004081}
{ID_004081} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 7 of 39
OS Created - Date and Time 28/05/2020 17:15:00
OS Last Modified - Date and Time 27/05/2020 11:05:00
OS Last Accessed - Date and Time 27/05/2020 11:05:00
Subject WII
Communication Date Friday, 17 April 2020 at 20:25:09 British Summer
Time
To Steve Shadders <[email protected]>
From [email protected]
Mapi -Display -To Steve Shadders
Mapi -Importance 1
Transport Headers X -Mailer Microsoft Outlook 16.0
Mapi -Sender -Email -Address [email protected]
Mapi -Sender -Name [email protected]
Mapi -Smtp -Message -Id <[email protected]>
9. ID_004081 is an email which contains a header indicating that it was sent from Craig Wright to
Steven Shadders on 17 April 2020 at 20:25. The email has no content in its body but does attach a
zip file named “WII.zip”.
10. Within “WII.zip”, among other files,1 is a second zip file named “MYOB03072012.zip”. That
second zip file :
1 For context, I note that the zip file in which MYOB03072012.zip appears also contains other files including PDFs
that are recorded in their metadata as dating from 2009. This did not assist my analysis however, because the
inclusion of files from 2009 within a zip file does not pro vide any information about the dates of other files within
the same zip file. This is because files can be added or removed from a ZIP archive easily, and a ZIP archive can be
created including files from a range of dates. I was also not able to discern any relationship between these files
and the documents relied upon (ID_004077 to ID_004079) that would assist my analysis. Alth ough I noted that the
filenames of the PDF documents did correlate with some of the “order number” items within the MYOB software
database that I go on to describe, those filenames themselves are user -editable and also do not provide
information about the dates of the MYOB documents . {ID_004081}
{ID_004077}
{ID_004079} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 8 of 39
a.c
ontains a file called “Wright International Investments Ltd.myox” (the “ .MYOX File ”).
b.records a last -modified timestamp for that . MYOX F ile as 7 March 2020 at 17:30
11. By looking on the MYOB website, I was able to establish that a “ MYOX” file i s a databa se
f
ormat used by MYOB software. I t was possible to check the relevance of the MYOX file format
by using the Search function on the same website referred to above (help.myob.com) for the
keyword “MYOX”. This led to various results which refer to “MYOX” files as libraries used by
the MYOB AccountRight software, such as the web page at
https://help.myob.com/wiki/display/ar/Company+file+changes+between+v19+and+new+Accoun
tRight?searchfacet=support:help&searchterm=myox#expand- AccountRightlibrary which states:
“
An AccountRight library is a defined location where AccountRight company files are
stored.”
“
To view files stored in your library, including the sample files that came with your
software, click Open in the AccountRight welcome window.”
“
AccountRight company files are saved in a file format that supports a range of
improvements and new features. The company file extension has changed to .myox, and the default location for company files is now the AccountRight library.”
R
aw te xt of . MYOX F ile
12.I therefore began to investigate the .MYOX F ile by examining the raw text of the file in a plain
text file viewer .
13.
I observed that the file was highly structured , with data organised in clear sections, and the fil e
c
ontained many passages of text which were stored as plain text and legible within a text viewer.
I observed that several passages of text matched text visible within the disclosed screenshots i n
Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 9 of 39
ID
_004077-004079. However, there was also evidence of text within the file which did not match
text within the screenshots themselves, but which did loosely correspond to them, although
worded differently. An example of that text is shown in context in the screenshot belo w, with the
relevant sections shown in plain text below it:
“A Block is 50 BitCoin - Each BitCoin is 100,000,000 sat”
14.This is comparable, but different, to the following text which can be seen in ID_004077 and
ID_004078:
15. I
was not able to derive further useful information from a plain text analysis of the .MYOX F ile,
which is a file format with which I am not familiar.
Examining the .MYOX File in its native software
16. I proceeded to analyse the .MYOX F ile in its native software.
17.I also found that MYOB offers their AccountRight software for free download at
https://www.myob.com/au/support/downloads . That webpage, a screenshot of which is below,
lists not only the current version of its software for download, but also many previous versions . I
downloaded and installed version number “MYOB AccountRight 2020.3”. I chose this version
because it appear ed to me to be the closest in time followi ng the last -modified timestamp for the
MYOX file attached to ID_004081 as shown in the screenshot below .
{ID_004077}
{ID_004078}
{ID_004079}
{ID_004077}
{ID_004078} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 10 of 39
18. I
installed the software on a Windows 10 instance, because that is the version of Windows that is
contextually appropriate for that version of the MYOB software.
Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 11 of 39
19. A
t the point of opening the .MYOX File I was prompted to enter an administrator password, but
simply pressing “OK” without entering any password allowed the file to open, which I understand
to mean that the file itself was not secure d with a password.
20.Upon opening the MYOX file I was presented with an error because the software could not
connect to the internet to validate the company account in question. The lack of connection was to
be expected because it is my habit to conduct my analysis on machines that are disconnected from
the internet , to preserve the integrity and confidentiality of data. Rather than attempt to cause the
MYOB to connect to the internet, I selected the alternative option presented to me, which was toopen the database as a “read only” file.
21. Upon doing so I was able to browse the database contained within the MYOX File (which I refer
to as the database below) . The default view presented a “Command Centre” with options for
typical accounting processes such as Banking, Purchases and Accounts functions.
22. Since ID_004077 and ID_004078 related to “Purchases” I selected the “Purchases” option within
the command centre and was able to browse the Purchase Register.
23. By expanding the date filter, I was able to observe that the Purchase Register includes 8 records
with dates between 2009 and 2011, which presented as follows:{ID_004077}
{ID_004078} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 12 of 39
24. By ope
ning and inspecting these records, I was able to replicate very similar screenshots to those
in the disclosure documents mentioned above. I show below the screenshots equivalent to those in
ID_004077 which I have created:
{ID_004077} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 13 of 39
Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 14 of 39
25. H
owever, in doing so I observed that the word “Terms :” appears near the top middle of both of
my screenshots, as well as on the first page of ID_004077, and on the screenshot in ID_004078.
The same word “Terms :” is missing from the second page of ID_004077.
“Terms :” as shown in
Exhibit PM 7.1:
“Terms :” as shown on my
reproduced screenshot
(equivalent to ID_004077 page 1):
“Terms :” as shown on my
reproduced screenshot
(equivalent to ID_004077 page 2):
{ID_004077}
{ID_004078}
{H/48}
{ID_004077/1}
{ID_004077/2} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 15 of 39
“Terms :” as shown on
ID_004077 page 1:
No display of the word
“Terms :” on ID_004077
page 2:
26. I considered this to be irregular in view of the fact that pages 1 and 2 of ID_004077 a re
screenshots of two different parts of the same Purchase Item record, with the only other
difference being that the text in the central field was scrolled down. Further, when reproducing
that myself I observed that the word “Terms: ” (which was not user -editable , being part of the user
interface of the software not a part of the record ) was present on both screenshots. While I am not
familiar with the MYOB software itself and so cannot say for certain whether there exists a
functionality which would cause the word “Terms :” to disappear in this way, I was not myself
able to replicate any circumstance in which the word “Terms: ” disappeared despite attempting to
do so. I saw nothing to indicate that the display (or lack of display) of the word “Terms: ” was
intended to change depending on which part of the text in the other fields below it was in view
when scrolling.2 I therefore consider this to be irregular absent explanation of how this
phenomenon could occur through ordinary use of the software It might however be consistent
with the image being edited in simple image -editing software after a screenshot were taken . I was
able to replicate the same effect (removing the word “Te rms:” from its otherwise plain
background) using a basic version of Microsoft Paint, as shown in the red circle in the screenshot
below:
2 I later confirmed that this did not appear related to the fact that I was in Read Only mode, as opening another file
without that restriction did not enable editing of the “Terms :” user interface element of the software.
{ID_004077/1}
{ID_004077/2}
{ID_004077} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 16 of 39
27.Wh
ile inspecting the database, I observed that the “current financial year ” of the database was set
to 2012. In my opinion that fact (the ‘current financial year’ setting ) is not indicative of
manipulation as it could have been consistent with, for example, the MYOB software having bee n
us
ed up until the end of 2011 and not used thereafter. However, it did indicate to me that the
software did not track the current accounting year automatically, but that this was able to be
configured as a result of user entry.
28.I was also able to confir m by testing that within the “ Purchases – Edit Item” screen it was
possible to manipulate the text shown. I set out below two examples showing how this can bedone by inserting the text “[manipulation test]” in the “Ship to” and “Description” fields
associated with this record . (However, since the record was in read -only mode, I was not able t
o
co
mmit these changes to the database and so could not further document the edit process to show
how the edit might take effect when saved ). Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 17 of 39
29. T
he following screenshot shows manipulation of the “Description” text associated with the record
above, which can be opened for editing from that screen, opening another dialog titled “Item
Information”:
Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 18 of 39
30.I
also attempted to change the text of the “Date” field , and observed as follows:
a.The text of the “Date” field could be changed simply by typing in a date of my choosin g,
or
selecting from a calendar displa y.
b.T
he MYOB software allows its user to select a “Lock Period” within its preferences,
which is described as being to “Disallow Entries Prior to” the date selected. As shown
below, the “Lock Period” for this database in the MYOX File was already set to
“01/07/2011” .
Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 19 of 39
c. H
owever, I was able to simply change that Lock Period setting, either by dis abling it
(
unticking the relevant box) or by typing in a different date of my choosing or selecting
the date from a calendar. The following screenshot illustrates that. ( As mentioned above ,
b
ecause I was viewing the database in read -only format, I was not able to commit this
change to the file .)
Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 20 of 39
d.Th
ere is also a setting in the same preferences window , shown above, which is labelled
“Transactions CAN'T be Changed; They Must be R eversed .”, which was set to “enabled”.
However, that could also simply be ticked and unticked (and therefore enabled or
disabled) at will, and I was able to make changes to the date shown by typing in a new
date, even without disabling that setting.
31.I observed that the “Purchases – Edit Item” screen includes a “History” butt on. I considered
whether this would enable the user to view any previous changes to the data item in question. The
“History” button, however, was greyed out and was not clickable for me when viewing this
database. By contrast, the screenshots in ID_004077 and ID_004078 show that the “History”button was not greyed out, suggesting that it was live and clickable at the time those screenshots
were taken. I was not able to be sure, based on my interaction with the MYOB software, whetherthe difference that I observed was due to the fact that I was only able to review the file in “readonly” mode, or whether the relevant history was not present within the database itself.
{ID_004077}
{ID_004078} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 21 of 39
32.
This report i s in chronological order according to the steps I took in my analysis. Howev er, as I
e
xplain further below, I was able to determine later in my analysis that the “ History” button was
not in fact linked to a history of changes to the accounting records. Rather, it was possible to see a
change log relating to the accounting records via a different reporting function, showing the dates
of logins and the dates that each accounting entry was made, which I also explain further below.
Testing in a new MYOB database
33.As stated above, I was only able to review the.MYOX File in “read only” mode, which may have
limited my ability to fully investigate its functions . I therefore investigated whether I could
replicate the analysis without that restriction.
Creating a new company
34.It might have been possible to attempt to open the disclosed document in a live mode, perhaps by
a
ssociating the company file (and its company name) with a paid MYOB subscription and goin g
onl
ine to validate the information. However, I did not consider that to be an appropriate cour se of
action because (A) I expect it would have required me to attempt to log in to the live MYOB
account for Wright Information Investments Limited, which would not be appropriate withoutpermission and (B) I am unaware of what effects doing so might have had on either the disclosedfile or the live account information itself.
35. Instead, I conducted the following analysis :
a. I created a new, empty MYOB database in the same software mentioned above, which I
configured myself and which therefore allowed me to e dit it fully without the ‘read only’
restriction
.
b. W
hen doing so I was presented with a configuration utility window called “New
Company File Assistant”, which walked through a wizard with a series of steps. I t ook
scr
een captures of that series of steps w hich I exhibit in Exhibit PM 7.2.
c.D
uring the account setup process (step “2. Company Information”) it was possible for me
to enter arbitrary contact details of my choosing. This can be observed in Exhibit PM 7.2
page 2 .{H/49}
{H/49/2} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 22 of 39
d.I
observed that at the point of creating the database, on step “3. Financial Year” it
pe
rmitted me to set the relevant financial year to any year of my choosing. I chose 2009,
w
hich mirrored the time period of the database entries in the disclosed file. Th is can b e
obs
erved in Exhibit PM7.2 page 3.
e.The
2009 input was accepted as a valid input and it was therefore possible for me to
create records (in 2023) which were labelled as pertaining to 2009. It was then possibl e
f
or me to create a company file : see Exhibit PM7.2 page 4.
Creating and editing records in the database
36.Having created a new company file in this way, I was able to view and edit the “Purcha ses
R
egister”. Screenshots of the steps of process (and the steps described below) are, as before, also
contained in Exhibit PM 7.2:
a. The Purchases Register was (as is to be expected) originally empty of records.
b.It was possible to create a new entry by selecting the “New Purchase” button.
c.When creating a ne w purchase entry, it was possible to customise the content of all field s
within it. However, not all fields operated in the same way:
i.Some fiel ds were shown with a white background. These were directly editable
as text fields in the normal way, simply by typing information into them. This
included the “Date”, and “Ship to” fields for example .
ii.Other fields were shown with a grey background. These fields were not directlyedible with in the “New Item” dialog, because they imported records from other
parts of the database. For example, setting the “Supplier” field required me to
create a new “Supplier”, as shown in Exhibit PM 7.2 page 13. Once I had created
a supplier, that supplier was added to the list of available suppliers, and I coul
d
s
imply select it within the “New Item” dialog , causing it to display the
information of my choosing in the “Supplier” field.{H/49/3}
{H/49/4}
{H/49}
{H/49/13} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 23 of 39
d.Onc
e the supplier record had been input , I was then able to freely edit other fields such as
“Comment”, “P romised D ate” and “Journal M emo”, which were at that point rendered
with a white background allowing for text entry by typing. See Exhibit PM 7.2 page 14.
e. I was also able to enter the moneta ry amounts manually and entered “£795,000.00” to
mirror a record of ID_004077. See Exhibit PM 7.2 page 16.
f.During the setup process, I had selected my company’s location as “Australia”. I had
therefore expected the software to default to the currency of Au stralian Dollars ($).
However, I observed that the database did not do so, and instead defaulted to the use ofPounds Sterling (£) when entering amounts. I was not certain of the reason that PoundsSterling was used in this way, but formed the preliminary opinion that it was likely to be
an automatic setting detected by the software in question, based on either my
geographical location, or the default localisation settings of the computer on which Itested it (which was localised to E N-UK). I investigated this further afterwards, as I
explain in more detail below.
g. In this way it was possible to create purchase records containing information of my
choosing.
h.I noted that the records were automatically assigned “Purchase No” numbers, seq uentially
beginning from 0000001 onwards. I observed that the same numbering scheme wasvisibly present in ID_004077 (numbered 00000001) and ID_004078 (numbered00000003), which is consistent with these being the first and third purchases entered intoan otherwise empty accounting record.
37.I noted that the “History” button , was automatically live and clickable at the point of creation of
the record, and the “comment”, “journal memo” and other similar fields also remained freely
editable. This is consistent with my initial view that the reason they were not clickable or editable
(respectively) for me (as shown in my screenshots above) may be a result o f the disclosed
database having been viewable in “read only” mode.
38. When pressing the “History” button I was presented with a window entitled “Find Transactions”
which appeared intended to list a history of various transactions with the supplier whose rec ord I
had created. This did not appear to be an audit history of edits made to the Purchase Register, anddid not appear to be relevant to my analysis, so I did not explore it further (though as I explain{H/49/14}
{ID_004077}
{H/49/16}
{ID_004077}
{ID_004078} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 24 of 39
t
owards the bottom of this Appendix, I did find the history of edits I made to the document at a
later stage in my analysis).
Replicating the closed financial year and editing records
39.I had observed that the .MYOX F ile was recorded as being made in respect of a financial year
which had closed. To replicate this in my new test database, after creating a purchase record, I
then selected the menu option “File > Close a Financial Year” and was presented with a couple of
prompts to close or open accounts and ensure that no one else was working with the system .
Hav
ing confirmed these, a new wizard opened entitled “close a financial year assistant”:
a.In the course of that process, I was presented with an option to “Remove Audit TrailEntries” , which was described with the note “if you use the audit trail feature, you ca
n
r
emove the audit trail entries” with a tickbox option to choose to do so or not .
b. W
hen choosing to do so, I was faced with the warning message “Warning: This proces s
c
annot be undone, so you should back up your company file before continuing .
c.B
y proceeding (and choosing the default options within the steps of that wizard), it was
possible to close the “2009” financial year within the database. It was not an option for
me to choose which financial year was being closed, and 2009 was selected automaticall y
by
the software as being the year currently being edited.
d. I noted that this did not alter how the P urchase Register looked and the fields were still
editable. I realised that this was because the record I had created was (artificially) dated in
August 2009, which I understand is after the 2009 financial year configured in the
software, and actually within the 2010 financial year .
e. I therefore repeated the “Close a Financial Ye ar Assistant”. Having already closed the
2009 financial year, the system selected the 2010 financial year by default and this
process completed in the same way as for 2009. Since the dialog boxes look otherwise
identical, I have not shown separate screensh ots for this repeated process in Exhibit
PM7.2, other than where it reflects the change from 2009 to 2 010.
f.H
aving closed the 2010 financial year, I found that it was still possible to edit the content
of the entries within the Purchases Register.{H/49} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 25 of 39
Editing security settings
40. I observed that the .MYOX F ile had its “preferences” set such that the “Security” tab’s option
labelled “ Transactions CAN’T be changed ; They Must be Reversed [System -wide] ” was enabled.
Although viewing the .MYOX F ile in read -only mode did not enable me to change that setting
(and therefore I could not observe its effect), I was able to observe the effect of that setting in my
new test database. I opened the “preferences” d ialog and enabled that setting. The effect of doing
so was that the record of the purchase in the Purchases Register would then be displayed with
certain fields greyed out. This included the fields “comment”, “journal memo”, “ship via” andothers . This corresponded to the same fields which are shown as greyed out in the disclosed
documents ID_004077 and ID_004078.
41. I note that after having set the “Transactions CAN’T be changed” property to enabled, it was still
possible to revert that property back to disabled, which then rendered those fields to be editableagain, even after the financial year remained closed.
Not able to remove “Terms :”
42.I then tested whether I could replicate the phenomenon I referred to above, whereby the word
“Terms:” was omitted from the second page of ID_004077. I did so as follows:
a.It was possible to add a second line entry within the same purchase record, by typinginformation directly.
b. This resulted in the purchase record containing two lines, the second of which could be
viewed by scrolling down within the field in the middle of the record, as again shown inExhibit PM 7.2
c.When viewing the first line of the record, it was highlighted in purple in the same way asshown in ID_004077 page 1.
d. When viewing the second line of the same record, it was not highlighted in purple and
was instead on a pale grey background. This is also consistent with ID_004077 page 2.
e.In that way I was able to repli cate the two -line entry view as shown in ID_004077
overall, however the word “Terms:” was present even when viewing the second line anddid not disappear as a result of scrolling.{ID_004077}
{ID_004078}
{ID_004077}
{H/49}
{ID_004077/1}
{ID_004077/2}
{ID_004077} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 26 of 39
f.ID
_004077 page 2, which does not show the word “Terms:” as discussed above, therefore
appears to me to be irregular .
g.I was also able to confirm that the word “Terms:” itself was part of the user interface of
the software and was not a user -editable field.
h.While I was not previously familiar with the MYOB software itself, despite attempting to
find ways that might cause this to occur (including careful examination of the various
preferences and settings offered by the software), I was not able to find any wa y for the
word “Terms:” to be removed or changed as a result of my operation of the software that
I used.
Note on selecting a Service company rather than an Item company
43.In the analysis above, since I just used the default settings when setting up my test company
database, this resulted in the supplier being recorded as a supplier of “services” (which was thedefault) rather than a suppli er of “items” . This had the effect that records created relating to that
supplier were marked as a “ New S ervice” rather than a “N ew Item” in the title bar of the Edit
window (see Exhibit PM 7.2 page 16) and the edit window referred to “Edit S ervice” rather than
“Edit Item” (see Exhibit PM7.2 page 26). I observed that this was different to the wording in
ID_004077 whic h referred to a n “Item”. Noting that difference,
a.Rather than starting again, I proceeded with my analysis in the way described above,using my ‘service’ supplier to investigate the functions of the Purchase Register in thesoftware. As a result, the screenshots referred to sometimes bear the word “service”instead of “item”.
b. I found this appeared to have no relevant effect on my analysis and no other effect that I
could discern other than the layout of the information in the central fields of the records
was slightly different .
c.Having completed the analysis which I described, I then checked whether a company
being registered as a ‘service’ provider instead of an ‘item’ provider made any difference.
I did so by creating a new company, but rather than using the default settings I modif ied
the defaults by select ing options which resulted in recording a supply of ‘items’ rather
than ‘services’ . I observed that as expected, when creating a new purchase the window
was titled as referring to a new “I tem” rather than a new “S ervice” and observed no other{ID_004077/2}
{H/49/16}
{H/49/26}
{ID_004077} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 27 of 39
dif
ferences than those mentioned above . I satisfied myself that the differences were only
cosmetic and were of no relevance.
d.I was able to reproduce a screenshot of a corresponding “Edit Item” dialog which is
shown in Exhibit PM 7.3, which illustrates that the same output is possible in respect of
an “item” supplier as a “service” supplier and which corresponds to ID_004077 and
ID_004078.
e.Having already gone through the whole process of documenting my analysis against the
default settings of a “Service” company and having demonstrated the “Item” setting did
have the expected effect as shown in the screenshot at Exhibit PM7.3, I did not thenreproduce every screenshot again to show the setup of the company and the production ofrecords and information, in view of the fact that the display of the word “Item” rather
than “Service” did not appear to be materially different.
f.From here onwards I proceeded to use the “Item” configured company.
Adjust Inventory screens
44. Having replicated entries to the Purchase Register corresponding to ID_004077, I attempted to
replicate an entry in the “Inventory” section of the database, corresponding to the “AdjustInventory” screenshot shown in ID_004079.
a. Screenshots of this process can be seen in Exhibit PM 7.4 corresponding to each of the
following steps.
b. As with the Purchases Register function, the Inventory function allowed me to create and
edit records containing text, amounts and dates of my choosing.
c.I selected 2009 as before. Since I had already closed the financial year concerned (and itwas not a possible to re -open the financial year), I found I was faced with a warning that
the record I was creating was in a closed financial year. Since the date being selected was
arbitrary, I simply avoided this error by choosing a different financial year (2011).
d. When creating the record in the Inventory Journal using the Adjust Inventory dialog, the
resulting record was assigned an automatic number “IJ000001”, i.e. the first entry in theInventory Journal (IJ). I observed that this was an identical number to the “IJ” number{H/50}
{ID_00407 7}
{ID_00407 8}
{H/50}
{ID_00407 7}
{ID_00407 9}
{H/51} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 28 of 39
vis
ible in ID_004079. This is consistent with the record in that screenshot being the first
item input into an otherwise empty records system.
e.It was not immediately obvious to me what accounting process was expected for the
“inventory” procedure ., but after checking various options , I was able to replicate this by
first creating a record of a new “Item” type (which I called BCD -Btest ), and then to log an
inventory of that item using the “Record” button in the “Adjust inventory” dialog, whichwould then appear in the “Items Register” section of the database.
f.The result of t his can be seen in Exhibit PM7.4, which reproduces a screenshot equivalent
to ID_004079.
g.I then enabled the “Transactions CAN’T be changed” setting in Preferences, which
resulted in the fields “Inventory Journal No.”, “Date” and “Memo” no longer beingeditable and being displayed in grey.
h.I then disabled the “Transactions CAN’T be changed” setting, which resulted in the fields“Inventory Journal No.”, “Date” and “Memo” becoming editable again.
i.The difference between the greyed- out and editable fields can be seen in Exhibit PM7 .4.
Test database – summary
45. By creating a test database in this way , I was able to freely populate information within it,
backdate the entries of the information to dates of my choosing, and alter records after they werecreated, and in so doing I was able to substantially replicate the screenshots at ID_0004077,ID_0004078 and ID_0004079.
Currency localisation
46. I record the following observation for completeness though it did not assist my analysis for
reasons explained.
47. I observed above that MYOB appeared to default to the use of Pounds Sterling (£) during my
testing, a nd that I formed the preliminary opinion this was likely to be an automatic setting
detected by the software in question, based on either my geographical location, or the defaultlocalisation settings of the computer on which I tested it (which was localised to EN- UK).{ID_004079}
{ID_004079}
{H/51}
{ID_004077}
{ID_004078}
{ID_004079} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 29 of 39
48.I in
vestigated this further in the following way:
a. I created a new clean installation of Windows 10. (I chose Windows 10 because it is the
version of Windows that is contextually consistent with the version of MYOB used ,
being the 2020- 3 release ).
b.At the time of creating the installation of Windows 10, I selected configuration options
corresponding to Australian localisation (rather than UK localisation as I had previously
used).
c. I then installed MYOB in the same way as described ab ove.
d. When creating new records, I observed that MOYB defaulted to the use of $ (Australian
Dollars). This confirmed my initial opinion that the choice of currency was based on thelocalisation settings of Windows.
e.When opening the . MYOX File from the disclosure dataset and viewing the records, I
observed that the currency used in the records was $ AUD (rather than £ GBP, as shownin the screenshots in ID_004077 to ID_004079) . However, this was a simple change of
currency symbol and was cle arly not a currency conversion, because the numbers
displayed remained identical. For example, the number £795,000.00 (as seen in the
screenshots in ID_004077 to ID_004079) was displayed as $795,000.00. A screenshot ofthe .MYOX File illustrating this is shown below:{ID_004077}
{ID_004079}
{ID_004077}
{ID_004079} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 30 of 39
49. The
observation that the screenshots in ID_004077 to ID_004079 display amounts in GBP is
therefore consistent with the screen shots being created using a computer whose localisation
setting s were set to the UK. However, it does not provide information about the currency used at
the time of data entry, because the currency symbol changed simply based on the localisation
settings of the computer, without any currency conversion being applied.
ABN
50.Turning back to the MYOX file in the disclosure dataset, I observed that some basic companydetails are recorded within the .MYOX File, including an “ABN” relating to Wright International
Investments Limited of the Seychelles of [ 10 000 064 409]. I understand that the “ABN” of a
company is its Australian Business Number (its registration number with the Aus tralian
authorities).
51. I investigated to see whether I could find information that might corroborate the company
information within the .MYO X File . By searching online using Google, I was able to find an
ABN validation tool called “ABN Lookup” at the Australian Government URLhttps://abr.business.gov.au/
:
{ID_004077}
{ID_004079} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 31 of 39
52. I
entered the ABN shown in the .MYOX File into the ABN Lookup search field as follows:
53. I
then pressed the search button and was provided a screen indicating that the ABN was not a
valid number:
Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 32 of 39
54. I t
hen repeated the same search but this time, with no spaces in the number. The result was the
same, that the number entered was not a valid ABN .
55.I was not therefore able to verify the ABN information through the official search functionality
above. However, the function and use of an ABN and Australian accounting rules in particular are
outside my expertise and I am not able to draw any conclusions about this on its own. The
validation process did not lead me to any additional official information which might help toexplain or corroborate the authenticity of the document.
ID_004080
56. ID_004080 appears to be a document generated by MYOB a nd is a tab -separated text file (a file
containing data entries organised in columns separated by tab characters) . However, it contains
very little information other than :
a.In the first row, a contextual date of 23 January 2020 and what I take to be the det ails of
the software that created it (“MYOB Baslink”). By checking the online MYOB help
database , I established MYOB Baslink to be a feature of MYOB designed to export data
for the purpose of “lodging your Business Activity Statement”, which is indicated to be a
form required for periodic filing with the Australian Tax Office.;
{ID_004080} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 33 of 39
b.In
the second row, a reference to “Wright International Investments Limited” with a
reference to “Republic of Seychell es” and a date of “30/06/2009”; and
c.In the remainder of the document, what appear to be approximately 115 rows of generic
accounting fields (such as “Petty Cash”, “Furniture depreciation” and “GST Free
Exports” ), almost all of which appear to be entered with a “0.00” value.
57. I also noted that the fields in this document, at least from a simple examination by eye, seemed to
correlate with the default fields created by the MYOB program’s New Company File Assistantduring the course of creating my own test database, as described above. As I am not an
accountant , the purpose of this document is not within my field of expertise, and I do not form an
opinion about its content beyond taking it at face value as a document that appears to have been
exported based on the default fields created in the course of MYOB’s setup process and recording
very little additional information.
58.Since ID_004080 is a text file it contains no embedded metadata. The reported file date and time
stamps of 6 March 2020 post- date the date within the content of the document itself (23 January
2020) by a few weeks, but that is consistent with the file having been created as a copy ortransmitted by email and thereby not retaining its original file timestamps, and is not suspicious in
itself. However, I later came across the au dit trail functionality that I report on below, and at that
point observed that the dates in question appear to correspond to the time period in which the datawas entered into the MYOX File database.
Audit Trail functionality
59. At the time of conduc ting the analysis above, it had occurred to me that accounting software of
this type should allow accounting edits to be tracked, but I could not identify any way of doing itat that time. A few days later, I revisited the MYOB software to investigate this and was at that
point able to find that function is indeed available within the MYOB application. It was notimmediately obvious because it required me to select the “Reports” menu which opened anadditional index dialog, with a very wide range of different options in different tabs .
60.The process is depicted in screenshots in Exhibit PM 7.5. By selecting “Accounts” and scrolling
down to the bottom of the list of options, I found the “Journal Security A udit” reporting feature.
By selecting a suitably large time window to ensure all activity was captured (in this case,{ID_004080}
{H/52} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 34 of 39
be
tween 2007 and 2023), pressing “Display Report” caused a repor t to be generated showing the
dates and times of all edits that were made during that time period.
61. I proceeded to export the Journal Security Audit report to PDF using the indi cated option. The
Journal Security Audit report itself is at Exhibit PM 7.6.
62. As can be seen in the continuing screenshots in Exhibit PM 7.5, I was also able to generat e a
“S
ecurity session report” in a similar manner, indicating the dates and times of all logons a nd
a
ttempted logons to the file in the same period.
63.I observed that the PDF exports of these Reports did not allow all the relevant data to be viewe d,
c
utting off some information at the edge of the page. I therefore exported in multipl e formats :
a.E
xhibit PM 7.6 - PDF export of Journal Security Audit
b.Exhibit PM 7.7 - Excel export of Journal Secuirity Audit
c.Exhibit PM 7.8 - PDF export of Security Session Audit
d.Exhibit PM 7.9 - Excel export of Security Session Audit
e.Exhibit PM 7.10 - A zip file containing the spreadsheet files used to create Exhibits 7 and
9 a
bove, which can help to preserve the metadata when documents are transferred.
64.By examining the records within Exhibit s PM 7.6 to PM 7.10, it is very clear that:
a. All of the accounting entries were created in the two -day period between 6 March 2020
a
nd 7 March 2020.
b. Although they were all entered during that time, the entries wer e ascribed different date s
va
riously ranging from 2009 to 2011.
c.As well as entries being input, there are also records of continuing editing to the entries
during that period. Taking the 5th, 6th and 7th rows of the first page of Exhibit PM 7.6 fo r
e
xample, it can be seen that
d. In the 5th row, an entry was “Added” with a date of 6/03/2020, and was assigned number
IJ000001 with a value of £250,000.00 but no text note .{H/53}
{H/52}
{H/53}
{H/54}
{H/55}
{H/56}
{H/57}
{H/53}
{H/53} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 35 of 39
e.In t
he 7th row, the same item was later changed to record the entry as dating from
4/08/2009, and the text label “Initial transfer of IP to company” was added .
f.All three edits took place on 6/03/2020.
g.The Session audit logs (Exhibits PM 7.8 and PM 7.9) indicate that the person logging in to
the file variously attempted to log in using the usernames “Administrator” and
[email protected] . The times of those logins are recorded as occurring on 6th and
7th March 2020, consistently with the times logged in Exhibit PM7.6 and PM 7.7.
65.Overall, this leads me to the firm conclusion that the records in the .MYOX File , though
purporting to refer to the period in 2009-2011, were in fact artificially created by entering them
and editing them over the course of two days on 6th and 7th March 2020 and are therefore not
authentic accounting records dating from their purporte d time.
Further spreadsheet documents
66.Three further documents that appear to relate to the MYO X database and ID_004077 to
ID_004079 have been included within the disclosure dataset. These are ID_004089, ID_4090 andID_4091. Of these, ID_004089 and ID_4090 are identical to each other by MD5 hash, and
according to the information provided by Ontier with the disclosure dataset file timestamps also. Ihave therefore only analysed ID_004090 and ID_004091. The table below lists the properties for
these two documents :
Metadata field ID_004090 ID_004091
Original File name Exhibit 5 - Purchases and
Payables Journal.xlsx Exhibit 7 - Inventory Value
Reconciliation.xlsx
type / Extension XLSX XLSX
OS Created - Date and Time 28/05/2020 17:15:00 28/05/2020 17:15:00
OS Last Modified - Date and
Time 27/05/2020 11:05:00 27/05/2020 11:05:00
OS Last Accessed - Date and
Time 27/05/2020 11:05:00 27/05/2020 11:05:00
Author MYOB Technology Pty Ltd Keith.Loo
Last Author AP AP
Created 21/08/1997 18:10:29 18/08/1997 20:59:51
Last Saved 17/04/2020 08:39:30 17/04/2020 08:52:38
Difference between Internal
Created and Internal Last
Modified 8274 days 14hrs29mins 8277 days 11hrs52mins {H/55}
{H/56}
{H/53}
{H/54}
{ID_004077}
{ID_004078}
{ID_004079}
{ID_004089}
{ID_004090}
{ID_004091}
{ID_004090}
{ID_004091} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 36 of 39
Difference between Internal
Created and Interna l Last
Modified as minutes 11915429 11919592
Revision Number
Last Printed 25/09/2013 00:05:32 24/09/2013 23:58:49
AppName Microsoft Excel Microsoft Excel
AppVersion XML 16.03 16.03
Comments
Company
Manager
Title Purchases & Payables Journal Account Inquiry
67.My first observation is that the filenames given for these files above , “Exhibit 5 - Purchases and
Payables Journal.xlsx ” and “Exhibit 7 - Inventory Value Reconciliation.xlsx ” are indicative that
they form part of a series of relat ed documents presumably numbered from 1 to at least 7
(although it is possible that they form part of different sets of documents). No additional related
documents in this format have been included in the disclosure dataset however (such as Exhibit 6,
which would logically come between the provided Exhibit 5 and Exhibit 7 )
68.Inspecting the content of these files, I recognised the data as similar to that which was found
recorded within the MYOX File . I therefore revisited the MYOB AccountRight software and
entered the “ report s” dialog within the program, where I located two report functions that were
named similarly to the filenames given for the two disclosure documents above.
69. I produced screenshots of the process which are attached to this report as my Exhibit PM 7.11 for
the Purchases & Payables Journal (ID_004090) , and my Exhib it PM 7.12 for the Inventory Value
Reconciliation (ID_004091).
70. Both of the reports generated an output that triggered the launching of an MS Excel window with
an empty template, into which the content was then programmatically added. The resultant
spreadsheets for each report matched that in ID_004090 and ID_004091 r espectively.
71.An inspection of the MS Excel properties for the reports indicated that the Created and Last
printed timestamps of the reports I generated (in August 2023) curiously matched the times tamps
given for the disclosure documents. At this point the Excel reports had not yet been saved, and the
metadata properties within it related to the template AccountRight documents from which theywere sourced . Upon being saved, the modified timestamp and author name were updated in the
normal expected way.{H/53}
{H/52}
{H/54}
{H/58}
{ID_00409 0}
{H/59}
{ID_00409 1}
{ID_00409 0}
{ID_00409 1} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 37 of 39
72. I
nvestigating this observation, I was able to locate the location where the template files used by
the MYOB software for this process were stored within the software’s own fi les, in the
subdirectory
“...\\Users \\USERNAME \\Documents \\MYOB \\AccountRight\\2020.3\\ Reports\\ Spreadsheet ”, and I
inspected the two template files that related to the two outputted excel reports. I observed that
they matched the properties for Created, Last Printed, and Author to those given in the files in the
disclosure dataset , while the “Last Saved” or “Last M odified” timestamp s (April – May 2020) do
likely pertain to the date they were authored.
73.This demonstrates that the 1997 and 2013 timestamps from ID_004090 and ID_004091 are from
the template files of AccountRight, and do not relate to the content of the documents in question.They therefore cannot be relied upon as pertaining to date of creat ion of the documents.
74. Both ID_004090 and ID_004091 have report generation time filters listed on the face of each
document as 10/03/2020. This suggest that the reports were run on this date or thereafter. This isconsistent with the Last Saved date for each document being 17/04/2020 and the Last Modified
date being 27/05/2020.
75.The Last Author is recorded as being “AP” , which would relate to the computer tha t was used to
save the reports.
76.The content of the reports simply repeats that which is in the MYOX File and includes no
information regarding when the data was input into the database.
77. Both documents include the folder path
“C:\\Users\\ntaplin\\ Documents \\Farringdon\\Reporting\\ Exhibits \\” embedded within their metadata.
78. The user name within this, “ntaplin”, does not obviously correlate with the initials "AP"
configured in MS Word , suggesting that the user “ntaplin” may have been responsible for
disclosure handling the documents after their creation . I searched online for “ntaplin” and
observed that this corresponded to the name of a person who works at the firm Alix Partners,which I am aware provides computer forensic and e -disclo sure services, and would correspond to
the in itials “AP”. If true , this would suggest that the documents have been contaminated by the
collection process undertaken. I cannot determine what other metadata may have beencompromised as a result. Considering the results of my earlier analysis and the content of thespreadsheets match ing that observed within the MYOX File database found in the disclosure{ID_004090}
{ID_004091}
{ID_004090}
{ID_004091} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 38 of 39
dat
aset I believe the poten tial impact of any such contamination to be minimal in this case, as the
information can be cross- checked against other documents in the dataset . I have considered that it
may also be the case that ntaplin was tasked with creating the exports from the MYOB database
for the purpose of disclosure.
Conclusion on ID_4077, 4078, 4079 and associated documents
79. Following the processes described above, I was able to replicate (in 2023) equivalent database
entries to those shown in ID_004077, ID_004078, and ID_004079, using information of my
choosing, backdated to 2009. I was able to create a company with a name I chose, add, edit and
re-edit accounting entries at will, to lock them for editing , and then to unlock them for editing and
make subsequent changes. See paragraphs 31-42.
80. I found the process of replicating the entries to be relatively straightforward and uncomplicated.
As a person unfamiliar with general accounting practice and unfamiliar with this software in
particular, the process of creating the test company , familiarising myself with the settings and
adding entries (while keeping screenshots and a note of what I did) took me approximately 3
hours (altho ugh that was just one part of a careful analysis which took me overall around 3 days,
plus work on this Appendix).
81. In view of the ease with which I have been able to reproduce equivalent screenshots to those
shown in ID_004077, ID_004078, ID_004079, and to reproduce my own equivalent database
(even without prior familiarity with the software in question), I do not regard the screenshotsthemselves as being reliable sources of the underlyin g information contained within them.
82. I consider it irregular that the second page of ID_004078 excludes the word “Terms:”, which is
otherwise part of the user interface of the software. In my opinion, that is consistent with the
image maybe being edited after a screenshot was taken, and is not consistent with the operation of
the software that I was able to observe. See paragraph s 26 and 42. I acknowledge however that I
was not previously familiar with this software, and therefore that is an opinion based on what I
have seen, pending any other explanation being provided.
83. The zip file containing the .MYOX File (i.e. the file that appears to contain the underlying
database file f rom which screenshots ID_004077, ID_004078, and ID_004079 were taken ),
namely “MYOB03072012.zip”, contains in its filename digits resembling a date (03 July 2012 or
07 March 2012 depending on the date format) . However , that filename is user -editable and I do{ID_004077}
{ID_004078}
{ID_004079}
{ID_004077}
{ID_004078}
{ID_004079}
{ID_004077}
{ID_004078}
{ID_004079}
{ID_004078}
{ID_004077}
{ID_004078}
{ID_004079} Madden Appendix PM 7
“Accounting Records / MYOB ” / ID_004077, ID_004078 and ID_004079
Page 39 of 39
not c
onsider it to be a reliable source of information about the origin date of the file itself. By
contrast, the zip file into which it is incorporated and the email file to which it is attached
(ID_004081) contain metadata indicating that they originate from 2020.
84.My analysis also found evidence that the individual records in the .MYOX File were created in
2020 and back -dated to dates in the period 2009-2011, confirming my view that the information
in the .MYOX Fil e and in ID_004077, ID_004078, and ID_004079 is not reliable.{ID_004081}
{ID_004077}
{ID_004078}
{ID_004079} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM4.pdf | Patrick Madden | Appendix PM4.pdf | 8,459 | 19,818 | Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 1 of 46
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM4
Touchup_Textedit Flags
Various ID numbers
1.T
his Appendix addresses a series of documents which I have grouped together because the y
co
ntain similar characteristics which are evidence of manipulation. I began to observe these
technical characteristics in some documents early in my analysis while browsing the
disclosure dataset and discovered more as I continued. Since the technical assessment that I
have carried out is very similar for all of the documen ts in this set, it is convenient to gr oup
t
hem together here (although I note that some of the documents are also addressed elsewher e
i
n my report) .
2. A
s I mentioned in my Main Report it has not always been possible to perfectly arrange
documents within their own appendix, and several of the documents discussed below also
feature in Appendix PM14. That was a different analysis which happened to cover similardocuments. However, it was helpful to keep this analysis (of a single technical concept) alltogethe r. It may be helpful to review these two appendices together one after the other.
Background and introduction
3.Because this Appendix address es a technical theme, I will first give some background to the
approach I have take n.
4.T
hroughout my career in computer forensics , I have conducted many investigations w here th e
a
uthenticity of one or more documents is brought into question. These documents come i n
m
any file formats, some of which are common or open, and others of which are more unusual
or proprietary. E ach requires a different type of investigation .{H/73} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 2 of 46
5. O
f these, the PDF file format is among the formats I am most familiar with, as it is such a
widely used format. PDFs overall have a standardised, simple base structure, but the format
also offers significant flexibility in regards to how the content is managed after it is created .
T
he ebook “PDF Succinctly”1 by Ryan Hodson gives a good introduction to explain some of
the foundational elements of the PDF structure (it is freely available, and I have exhibited a
c
opy of that ebook at Exhibit PM 4.1). Wishing to be absolutely clear about my experience, I
point out that a lthough I am very familiar with many aspects of the PDF file format to the
level required for a detailed forensic examination , I am not proficient to the level of a
developer. I would however add that my objective and therefore skillset differ s from that of a
de
veloper, so I do not regard this to be a relevant limitation, only an indication of the
experience that I do have.
6.T
here are many aspects within the PDF format that may require analys is during a forensic
investigation, depending on the context and the content of the file in question. This report
covers one such artefact, which is the inclusion of editing tags within a document.
7. A
feature typical of Adobe Acrobat products2 is that they enable PDF documents to be edite d
a
nd that when edit s are made using that software, a label in the form “Touchup_textedit ” is
attached to the metadata of the component data streams3 which are being altered, or “touche d
up”
. This field is (in my experience) typical of Adobe products and is unique to stream s of
data that have been edited.
8. G
iven the widespread use of Adobe products and the common use of PDFs for documents, I
have come across the use of such tags in altered documents several times in previous cases on
which I have worke d.
9.I
caution at this point that the presence of a “Touc hup_textedit” tag in isolation only indicates
that a document has been edited in some way, to change, remove, or add content: the Touch up
e
diting function could be used for legitimate purpose s, such as, for example to make smal l
‘
touch up’ changes such as corrections to an error in a document which already exists in a
1 htps://www.syncfusion.com/succinctly -free-ebooks/pdf
2 a well -known suite of PDF cre a�on, reading and edi�ng so�ware
3 Within PDFs, data is encoded as a series of component “streams”. Each stream relates to an independent
segment o r func�on of the document and the various streams may all have different structures, metadata tags,
and forma�ng within them. For example, quite o�en each page of a PDF will be ini�ated by its own stream;
and there may also be addi�onal streams encoding other composite parts like images, or blocks of text. Items embedded within the document will be embedded within their own stream. {H/30} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 3 of 46
PDF f
ormat . It is therefore important not to draw conclusions as to authenticity from the
presence of “Touchup_textedit” tags alone; any such conclusions would have to be formed in
the context of the edits that appear to have been made and the other circumstances of the
documents.
Expanding metadata
10.PDF files are typically generated with most of the component streams having been
compressed or encoded ( so that they take up less file space). This means that the streams are
not immediately human-readable, but the PDF streams can be expanded again using software
such as QPDF .
11.Th
is renders the raw data human -readable, allowing it to be inspected by eye and enabling
plain -text searches for the keywords within the metadata (which is encoded within streams) .
12.When
reviewing the PDF documents in the disclosure dataset, I expanded all of the PDF files
using QPDF software . However, when performing my analysis of the documents themselves,
I kept the QPDF -expanded copies separate and examin ed the documents based on copies as
provided in the disclosure dataset itself.
Identifying relevant documents in the dataset
13. I first encountered “Touchup_textedit” tags within the disclosure dataset in the course of
assessing copies of documents related to the Bitcoin White Paper. (My analysis of thosedocuments is dealt with as part of that set, in its own separate Appendix, though I have keptthe parts relating to “Touchup_textedit” in this Appendix.)
14. Ha
ving found the “Touchup_textedit” tag in one or two documents, I then decided to conduct
a broader search for the presence of that tag in other documents, since it can be an indicationthat a document has been altered (depending on the circumstances).
15. To do s
o, I performed a search of the QPDF -expanded files in the disclosure dataset , for PDF
documents containing the “Touchup_textedit” tag. A total of 3 9 PDF documents were
identified , as follows:
ID_000536.PDF
ID_000537.PDF
ID_000538.PDF ID_000539.PDF
ID_000540.PDF
ID_000541.PDF ID_000542.PDF
ID_000543.PDF
ID_001370.PDF ID_001371.PDF
ID_001386.PDF
ID_001392.PDF {ID_000536}
{ID_000537}
{ID_000538}
{ID_000539}
{ID_000540}
{ID_000541}
{ID_000542}
{ID_000543}
{ID_001370}
{ID_001371}
{ID_001386}
{ID_001392} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 4 of 46
ID
_001421.PDF
ID_001422.PDF
ID_001502.PDF
ID_001503.PDF
ID_001504.PDF
ID_001512.PDF ID_001535.PDF ID_001536.PDF ID_001540.PDF
ID_001541.PDF
ID_001542.PDF
ID_001925.PDF
ID_001926.PDF ID_001930.PDF ID_002150.PDF ID_002154.PDF
ID_0 03728.PDF
ID_003732.PDF ID_003734.PDF
ID_003791.PDF ID_003815.PDF ID_003816.PDF ID_003817.PDF
ID_003983.PDF
ID_004020.PDF
ID_004026.PDF
ID_004219.PDF
16.Of
these , only 18 are unique documents after deduplicating by MD5 Hash, as listed below ( I
refer to these as “Relevant “Touchup_textedit” files”):
ID_000536.PDF ID_000537.PDF
ID_000538.PDF
ID_000540.PDF
ID_001370.PDF ID_001386.PDF
ID_001421.PDF
ID_001502.PDF
ID_001535.PDF
ID_001536.PDF ID_001540.PDF
ID_001541.P DF
ID_001542.PDF ID_001925. PDF
ID_001926. PDF ID_001930. PDF
ID_003732.PDF
ID_004219.PDF
17.I h
ave not addressed the electronic duplicates further, as the analysis for them would be
identical. Within the Rel evant “Touchup_textedit” files , there are several which are visually
very similar or identical to each other but contain small but important internal differences.
They are listed as Relevant “Touchup_textedit” files because they are not electronic
duplicates, and I have analysed those separately below.
ID_003732
18.Of the Relevant “Touchup_textedit” files, ID_003732 appears to me to be a good example todemonstrate the manner in which I conduct an analysis of “Touchup_textedit” files, so I will
address it first here.
19.ID
_003732 is a document related to the Bitcoin White Paper. The beginning of this document
presents as follows:{ID_001421}
{ID_001422}
{ID_001502}
{ID_001503}
{ID_001504}
{ID_001512}
{ID_001535}
{ID_001536}
{ID_001540}
{ID_001541}
{ID_001542}
{ID_001925}
{ID_001926}
{ID_001930}
{ID_002150}
{ID_002154}
{ID_003728}
{ID_003732}
{ID_003734}
{ID_003791}
{ID_003815}
{ID_003816}
{ID_003817}
{ID_003983}
{ID_004020}
{ID_004026}
{ID_004219}
{ID_000536}
{ID_000537}
{ID_000538}
{ID_000540}
{ID_001370}
{ID_001386}
{ID_001421}
{ID_001502}
{ID_001535}
{ID_001536}
{ID_001540}
{ID_001541}
{ID_001542}
{ID_001925}
{ID_001926}
{ID_001930}
{ID_003732}
{ID_004219}
{ID_003732}
{ID_003732} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 5 of 46
20. The
metadata relating to ID_003732 is as follows:
Metadata field ID_003732
Provided external metadata (OS/file property information)
Original File Name bitcoin.pdf
OS Created - Date and Time 17/07/2020 10:43:00
OS Last Modified - Date and Time 17/07/2020 10:43:00
OS Last Accessed - Date and Time 17/07/2020 10:43:00
Internal metadata propertie s
Title Bitcoin: A Peer -to-Peer Electronic Cash
System
Application Created 24/03/2009 17:33:15
Application Modified 22/05/2019 14:56:48
PDF Producer OpenOffice.org 2.4
PDF Creator Writer
{ID_003732} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 6 of 46
PDF Version 1.6
21. I not
e that the internal metadata on this file prominently exhibits a “ Last Modified” date of
22/05/2019 (22 May 2019) and a “created” date of 24/03/2009 (24 March 2009), which is
indicative of it being a fairly recently -edited document on its face.
22.Bei
ng related to the Bitcoin White Paper, I therefore started by comparing the content of
ID_003732 with ID_ 000865. A s I explain in the Appendix to my report relating to Bitcoin
White Paper documents, I have selected ID_000865 as one of the control cop ies of the
Bitcoin White Paper , so it is a suitable point of comparison. For comparison, the equivalent
part of ID_000865 presents as follows:
23. I c
hose ID_003732 to explain the process by which I analyse “T ouchup_textedit” tags a s the
majority of the face -value content between ID_003732 and ID_000865 is the same , with the
sole exception of the different name and contact information on page 1 of the two document s,
which can be seen above. Since there are relatively few edited characters, it is easy to explai n
the process of analysis showing each step.
24.I s
tarted my analysis by open ing ID_003732 in PDF Stream Dumper and manually browsing
through the data streams until I located the relevant stream that contained the string“Touchup_textedit” as per the screenshot below with an added yellow box to highlight whereit appears, and red, green, and blue underlines added to correspond to other data that I go onto colour-code below:
{ID_003732}
{ID_000865}
{ID_003732}
{ID_000865}
{ID_003732} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 7 of 46
25. T
o continue, I copied and pasted the relevant sections from the stream in the PDF with which
the “Touchup_textedit” tag was associated. These are set out below ( with the same colour
coding as above ):
/C2_0 10.1 Tf
134.325 - 34.72 Td
<002700550003002600550044004C004A000300360003003A0055004C004A004B0057>Tj
-8.986 - 11.65 Td
<00460056005A001500190023004F0048004C004600480056005700480055001100440046001100
58004E >Tj
23.571 - 11.65 Td
<00510026004B0044004C00510003002F00570047>Tj
ET
/TouchUp_TextEdit MP Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 8 of 46
26. F
rom the above excerpt, the “Td” operator and the preceding numbers relate to the location
on the page where the item needs to be placed . The “Tj” operator indicates that the preceding
field relates to text that needs to be displayed on the face of the document .
27. I
n this example, the text is not stored in plain text but encoded in two-byte pairs. I break dow n
t
he process of decoding it below . The first row can be split into two- byte pairs as follows wit h
e
ach cell relating to one text letter :
0027 0055 0003 0026 0055 0044 004C 004A 0003 0036 0003 003A 0055 004C 004A 004B 0057
28.T
hese byte groups are not encoded in a standard sequence, so they cannot simply be decode d
by l
ooking them up in a pre- set table. Instead, they are encoded by using a substitution
scheme which is determined within the PDF itself (or that stream within the PDF) . Embedde d
w
ithin the PDF file (or within that stream) is a “Character Map” or “CMAP” table that can b e
us
ed as a lookup table to decode these into standard human readable characters .
29. T
he mapping function is not straightforward because the character map is generated at th e
ti
me of encoding the PDF stream in question: it can change between different streams within
the PDF, and it may also be split up in to various areas of the document . However, in the ca se
o
f the relevant stream for this “Touchup_textedit” tag, it is possible to isolate the relevant
CMAP table in the stream, which presents as shown below as a table of numbers with the left -
hand number corresponding to the characters as encoded in the colour- coded extract above,
and the right-hand number corresponding to the equivalent Unicode designation for the
character in question: Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 9 of 46
30.T
hus in the CMAP table above, “ 0003” corresponds to Unicode value “ 0020” ( which is a
sp
ace character ), while “0044” corresponds to Unicode “ 0061” (which is the lowerca se
l
etter “a” ).
31. C
ontinuing likewise and keeping to the colour coding above for ease of reference, I hav e
m
anually decoded the byte groups by lining up each character against the encoded text items
as follows:
0027 0055 0003 0026 0055 0044 004C 004A 0003 0036 0003 003A 0055 004C 004A 004B 0057
D r C r a i g S W r i g h t
32. A
pplying the same process it is possible to decode the remaining strings as follows:
Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 10 of 46
0046 0056 005A 0015 0019 0023 004F 0048 004C 0046 0048 0056 0057 0048 0055 0011 0044 0046 0011 0058 004E
c s w 2 6 @ l e i c e s t e r . a c . u k
0051 0026 004B 0044 004C 0051 0003 002F 0057 0047
n C h a i n L t d
33.It
can be seen that the text translated in this manner matches that on the front page of
ID_003732 as per the partial screenshot shown at the beginning of this analysis. I therefore
concluded that the name “Dr Craig S Wright” and corresponding contact details were inserted
into a pre -existing PDF by use of the “Touchup_textedit” function of Adobe. The streams
themselves do not contain date information.
34. I c
ontinued my analysis by seeking to establish whether the “Touchup_textedit” process has
overwritten the previous text, or whether it has merely added text (in which case the previoustext might still remain). By a process of manually parsing out the enc oded text streams above
and below the “Touchup_textedit” content, I was able to determine that the previous
information has been removed from the document . The relevant sections preceding and
following the “Touchup_textedit” content are shaded grey in the extract below:
BT
0 0 0 rg
/TT0 14 Tf
134.3 684.4 Td
[(\\001\\002\\003\\004\\005\\002\\006\\007\\b)-4.857 (\\t\\ b)1.143 (\\n\\ 013\\013\\f\\r\\ 003\\005\\r\\n\\ 013\\013\\f\\b)-5.286
(\\016\\017\\013\\004\\003\\f\\005\\006\\002\\004\\b\\020\\021\\022\\023\\b\\024\\025\\022\\003\\
\\013\\026)]TJ
/C2_0 10.1 Tf
134.325 -34.72 Td
<002700550003002600550044004C004A000300360003003A0055004C004A004B0057>Tj
-8.986 -11.65 Td
<00460056005A001500190023004F0048004C00460048005600570048005500110044004600110058004E>Tj
23.571 -11.65 Td
<00510026004B0044004C00510003002F00570047>Tj
ET
/TouchUp_TextEdit MP
q0 -0.1 612.1 792.1 re
W* nBT/TT1 9.3 Tf146.3 579 Td
[(\\001)2 (\\ 002)-3 (\\003)2 (\\ 004\\005)2 (\\ 006)-5 (\\007)2 (\\ 004\\b)]TJ
/TT2 9.3 Tf
36.9 0 Td
[(\\b)-331 (\\b)-62 (\\025)-52 (\\b)-105 (\\026)5 (\\ 027)-5 (\\024\\030)2 (\\ 031)-13 (\\032)-102 (\\b)-116 (\\026)5
(\\030)2 (\\ 030)2 (\\ 024)21 (\\ 033)-11 (\\003)-3 (\\004)5 (\\ 033\\026)5 (\\ 030)-9 (\\030)2 (\\ 024)-108 (\\b)-116
(\\034)5 (\\ 030)2 (\\ 024\\005)2 (\\ 007)-13 (\\004)5 (\\ f)-113 (\\b)-105 (\\004)5 (\\ 035)-119 (\\b)-116 (\\030)2
(\\031)-3 (\\030)2 (\\ 021)2 (\\ 003)-3 (\\024\\004)5 (\\ f)-5 (\\007)-3 (\\021)-105 (\\b)-116 (\\021)2 (\\ 002)2
(\\005)2 (\\ 006)-113 (\\b)-116 (\\022)2 (\\ 004)5 (\\ 027)-5 (\\031)8 (\\ 036)-113 (\\b)-116 (\\002)2 (\\ 031)-3
(\\031)-3 (\\004)5 (\\ 022)-117 (\\b)-105 (\\004)5 (\\ f)-5 (\\031)-3 (\\007)-3 (\\f)-5 (\\030)]TJ
278.4 0 Td
(\\b)Tj
35.Th
ese shaded sections use a different CMap to the one above. They correspond to the title
(“Bitcoin: A Peer -to-Peer Electronic Cash System ”) and the Abstract (the paragraph{ID_003732} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 11 of 46
begi
nning “ Abstract ”) within the document. Thus, it can be seen that there is no intervening
text stream encoding the text which was previously there.
36. Thi
s analysis enabled me to conclude that :
a.The
PDF document ID_003732 was edited after it was originally encoded.
b.Th
e edit was to insert contact details on the first page of this version of the Bitcoin
White Paper relating to Dr Craig S Wright
It
is not possible to identify what text was removed or edited in order for that
insertion to be made.
37. Taking into account n ot only the fact that an edit was made, but also that the content of the
change was to alter details relating to the stated author of the document, it is my opinion that
those identity details and contact information on the face of ID_003732 did not form part of
the original text of the document. T he effect of the “Touchup_textedit” alteration was to
remove previous text and add in new identity information.
38.It
is not my opinion that the internal metadata on this document ID_003732 is inauthentic
because i t records that it was edited in 2019 based on a version created in 2009. This is
consistent with the analysis above. While I cannot be certain that the date of the edit in
question is accurately recorded, for the reasons set out above, I have not identifie d any reason
to doubt it . I also note that the XMP Core software associated with the document is dated as
being a version created in 2018, which is consistent with the recorded 2019 edit date.
39.Th
is is not my entire analysis of ID_003732 : as I mentioned above, other artefacts within the
document are analysed in more detail in the Appendix to my report relating to the Bitcoin
White Paper documents.
Furt
her “Touchup_textedit” analysis
40. In the example above I have shown a detailed example of how I have undert aken a
“Touchup_textedit” analysis. However , as mentioned above, there are 17 Relevant
“Touchup_textedit” files in the disclosure dataset (excluding duplicates).{ID_003732}
{ID_003732}
{ID_003732}
{ID_003732} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 12 of 46
41. In t
he rest of this Appendix, I set out my analysis of the remaining Relevant
“Touchup_textedit” files in ID_number order. It would take a long time (and be very
repetitive) to go into the same level of detail for each of them. I will therefore give a similar
level of detail for the first in the list, ID_0005 36 but a fter that, I will state the conclusions
more briefly, except where there is a difference which needs further explanation. This is for
reasons of presentation only: in each case, I have followed the same or similar analysis and
have done so with the same care.
ID_000536
42. ID_000536 is another document relating to the Bitcoin White Paper. Unlike ID_003732
however, the recorded metadata displays a “created” date of 24 January 2008 and a “last
modified” date of 21/05/2008 (21 May 2008). A table showing the metadata properties of this
document can be seen below :
Metadata field ID_000536
Provided external metadata (OS/file property information)
Original File Name bitcoin.pdf
OS Created - Date and Time 21/05/2008 19:43:00
OS Last Modified - Date and Time 21/05/2008 19:43:00
OS Last Accessed - Date and Time 21/05/2008 19:43:00
Internal metadata properties
Title Bitcoin: A Peer -to-Peer Electronic Cash
System
Application Created 24/03/2009 17:33:15
Application Modified 21/05/2008 19:43:08
PDF Producer OpenOffice.org 2.4
PDF Creator Writer
PDF Version 1.6 {ID_000536}
{ID_000536}
{ID_000536}
{ID_003732}
{ID_000536} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 13 of 46
43. ID
_000536 contains nine “Touchup_textedit” records within the document.
44. On t
he first page of ID_000536, it is evident that there are several differences between it and
ID_000865 (one of the Control Copies of the Bitcoin White Paper ). This includes the name
and address informati on at the top of the page, but also extends to content within the
paragraphs of the document. The partial screenshot below demonstrates the different name
and address information (which also differs from the name and address information in
ID_0 03732 listed above):
45.My
first observation was that the first “Touchup_textedit” stream within ID_000536 includes
the same encoded data as was found in ID_003732. In the screenshot below of ID_000536,
the same three strings can be seen that I colour -coded above. These encode the text “Dr Craig
S Wright / [email protected] / nChain Ltd” despite the fact that that text does not appear
on the face of the document. (The strings are highlighted below with colour-coded boxes ,
again corresponding to the same colours used above):
{ID_000536}
{ID_000536}
{ID_000865}
{ID_003732}
{ID_000536}
{ID_003732}
{ID_000536} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 14 of 46
46. It
is not uncommon for edited PDFs to contain redundant streams of information that had
previously been deleted, as is the case here. Since the content “Dr Craig S Wright /
[email protected] / nChain Ltd” is encoded in an identical “Touchup_textedit” stream to
that of ID_003732 and yet does not appear on the face of the document ID_000536, it is my
opinion that ID_000536 was created later in time than ID_003732. I infer that ID_003732
was edited first to remove the contact details from the first page, and then to add additional
content including new contact details (as is indicated by the additional “Touchup_textedit”
streams which can be seen thereafter and which I address below).{ID_003732}
{ID_000536} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 15 of 46
47. Cons
idering that ID_003732 bears a “Last Modified” date in 2019 and was created with an
XMP core from 2018, it is therefore my opinion that ID_000536 dates from 2019 or later and
is not authentic to its purported 2008 creation date.
48. The
next “Touchup_textedit” section within this same stream converts as follows:
0057 004B 0048 0003 0045 0058 0055 0047 0048 0051 0056 0003 0052 0049 0003
t h e b u r d e n s o f
49. Thi
s corresponds to the next difference I observed between ID_000865 and ID_000536, as
demonstrated at the end of the second row in the partial screenshots below
ID_000865
ID_000536
50. The
next “Touchup_textedit” altered text decodes as: “As long as honest nodes control the
most CPU power on”. This was at the end of a data stream, but the paragraph continued in thenext stream : “the network, they can generate the longest chain and outpace any attackers.”
51. Vi
sible on page 4 of ID_000536, the next “Touchup_textedit” text decodes as: “To
compensate for increasing hardware speed and varying interest in running nodes over time,
the proof- of-work difficulty is determined by a moving average targeting an average number
of blocks per hour. If they're generated too fast, the difficulty increases .”. I observe that this
paragraph does not appear in ID_000865 nor is there a corresponding alternate paragraph.
52. The
next “Touchup_textedit” field is decoded as “Transactions hashed in a Merkle tree” and
relates to the caption under the diagram on page 4 of the document. I observe that the control
version of the Bitcoin White Paper (ID_000865), contains a very similar caption, but the word“Hashed” is capitalised while in ID_000536 it is written all in lowercase.
{ID_003732}
{ID_000536}
{ID_000865}
{ID_000536}
{ID_000865}
{ID_000536}
{ID_000536}
{ID_000865}
{ID_000865}
{ID_000536} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 16 of 46
53. The
next touchup text extracted from ID_000536 was “ and are only vulnerable to reversal ”.
This text is not present in ID_000865 but can be seen in a paragraph in the middle of page 5
of ID_000536.
54. The
next touchup correlated with the name and address information as seen on the face of the
document as follows:
Dr Craig S Wright
[email protected]
Charles Sturt University
55.Wi
thin the same stream was a repeat of the “T ouchup_Textedit” stream s “the burdens of ” and
“As long as honest nodes control the most CPU power on the network, they can generate the
longest chain and outpace any attackers .” as listed earlier in this section .
56.Th
ese were the last of the streams located within the document.
57. The
other artefacts pertinent to ID_000536 are addressed within the BWP A ppendix to my
report.
58. I ha
ve produced an illustration. The following screenshots show ID_000536 with the added
text highlighted in yellow:
{ID_000536}
{ID_000865}
{ID_000536}
{ID_000536} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 17 of 46
ID
_000537, ID_000538 and ID_000540
59. ID_00000537 is a PDF document. The beginning of the file presents as follows:
{ID_000537}
{ID_000538}
{ID_000540} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 18 of 46
60. As
ide from the missing hyphen in the heading, and the inclusion of the SSRN footer
(exhibited elsewhere in the report), ID_000537 presents as being identical in content to
ID_000536. ID_000538 and ID_000540 are identical to ID_000537, and hence are also nearlyidentical in content to ID_000536.
61.The
document metadata for these three documents is as follows:
Metadata field ID_000537 ID_000538 ID_000540
Provided external metadata (OS/file property information)
Original File Name SSRN -id3440802.pdf bitcoin.pdf GRA_00000735.PDF
OS Created - Date
and Time 21/01/2020 12:53:00 16/07/2020 12:05:00 17/07/2020 10:14:00
OS Last Modified -
Date and Time 21/01/2020 12:52:00 21/05/2008 18:43:00 17/07/2020 10:14:00
OS Last Accessed -
Date and Time 21/01/2020 12:52:00 21/05/2008 18:43:00 17/07/2020 10:14:00
Internal metadata properties
Title Bitcoin: A Peer -to-Peer
Electronic Cash
System Bitcoin: A Peer -to-Peer
Electronic Cash
System Bitcoin: A Peer -to-Peer
Electronic Cash
System
Application Created 24/03/2009 17:33:15 24/03/2009 17:33:15 24/03/2009 17:33:15
Application
Modified 21/05/2008 19:43:08 21/05/2008 19:43:08 21/05/2008 19:43:08
PDF Producer OpenOffice.org 2.4 OpenOffice.org 2.4 OpenOffice.org 2.4
PDF Creator Writer Writer Writer
PDF Version 1.6 1.6 1.6
62.Th
ese three documents all incorporate the same editing history in respect of
“Touchup_textedit” records as ID_000536. It is therefore my view that they were all created
from ID_000536 (and hence at a later date), and have inherited the edits that were previously
conducted and then revised, in the way I have demonstrated above . For the reasons set out
above, I therefore do not consider the content of these three documents to be authentic to thepurported creation date of the files in 2009.
63.Fur
ther analys is of these three documents is set out in the Appendix to my report relating to
the BWP .
ID_001370
64. D ocument ID_001370 is a PDF conversion of an email that purports to be from Dave
Kleiman to Uyen Nguyen dated 13 October 2012 at 10:16:20 as per the screenshot below:{ID_000537}
{ID_000536}
{ID_000538}
{ID_000540}
{ID_000537}
{ID_000537}
{ID_000538}
{ID_000540}
{ID_000536}
{ID_001370} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 19 of 46
65.The
PDF file is two pages long, despite there being no content on the 2nd page, and the
content for the first page being well within the limits of 1 page. This is irregular where a
digital file such as an email has been converted to PDF. In my experience, the [Adobe]
software would only allocate the number of pages necessary to accommodate the content
being converted. The inclusion of a redundant blank page is therefore a suggestion ofpotential tampering.
66.The m
etadata properties for ID_001370 can be seen in the table below, and indicate that the
document was “Created” on 13/10/2012 and “Last Modified” on 15/04/2014.
Metadata field ID_001370
Provided external metadata (OS/file property information)
Original File Name Nomination.pdf
type/Extension PDF
OS Created - Date and Time 15/04/2014 00:51:00
OS Last Modified - Date and Time 15/04/2014 00:51:00
OS Last Accessed - Date and Time 15/04/2014 00:51:00
{ID_001370}
{ID_001370} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 20 of 46
Internal metadata properties
Title
Application Created 13/10/2012 03:22:08
Application Modified 15/04/2014 01:58:57
PDF Producer Adobe PDF Library 11.0
PDF Creator Acrobat PDFMaker 11 for Microsoft Outlook
PDF Version 1.7
67. By e
xtracting the CMAP table from the PDF file and decoding the “Touchup_textedit” fields,
I have found that :
a.Almo
st the entire message body of this ID_001370 has been added by subsequent
editing within the PDF file (after the original email had been converted to PDF) . The
added content comprises all the text in the email a part from (1) the com ma after the
name “Uyen”, and the (2) signature content beginning with the word “Respectfully,”
onwards . The previous content of the email has been replaced and is not retained
with the PDF .
b.The
“To:” recipient information has been changed.
c.Ot
her original content, including t he “Untitled Attachment” attachment referred to
and what appears to a reference to the original mail recipient, remain intact.
68.I h
ave produced an illustration of ID_001370 with the added text highlighted in yellow ,
below.{ID_00137 0}
{ID_00137 0} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 21 of 46
69.As
to the original e mail recipient, there is a reference to a different “mailto:” destination still
present in a different stream . This was previously “ [email protected] ”:
70. Tha
t email address does not present anywhere on the face of the document and the fact that it
is expressed as a “mailto:” email suggests that it is the original designation address of the
email on which ID_001370 was based. I cannot be certain of this, however, as the
{ID_001370} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 22 of 46
sur
rounding context is not retained . I note that the embedded email address metadata shown
above is contained within a redundant part of the document which is not displayed when
viewed in an ordinary view er, and would not be visible without the use of examination tools
like PDFStreamDumper.
71. Fur
ther, during review of this document , I noticed that the PDF file include s, as an embedded
item, the attachment referred to, “Untitled attachment 00958.txt” . It can be opened as a
separate document within Notepad. A printscreen showing this can be seen below:
72. I not
e that:
d. the c
ontent of this attachment does not correlate with the description of the
attachment within the message body of the email (which describes it as anappointment letter to be signed)
e.Th
e content of this attachment is more consistent with a plaintext auto matic signature
appended to emails sent or received via a mailing list.
73.A q
uick search of the disclosure dataset for “opensecnet” identifie d three email messages:
ID_000401, ID_000502, ID_000508. I have not investigated the authenticity of these
messages other than as a point for comparison to the analysis of ID_001370.
74.ID_
000401 and ID_000502 both contain content consistent with them having been sen t to or
via the YASML mailing list , including the subject “[Yasml- Opensecnet]
{ID_000401}
{ID_000502}
{ID_000508}
{ID_001370}
{ID_000401}
{ID_000502} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 23 of 46
75.ID_
000502 relates to Craig Wright introducing Dave Kleiman to th at mailing list:
76. ID
_000508 also contains reference to sending emails to a list:
{ID_000502}
{ID_000508} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 24 of 46
77.Ba
sed on the “Touchup_textedit” information, it is my opinion that ID_001370 was based on
an email message that was sent or received via this mailing list, but which was then heavily
edited in order to display the content seen above. I therefore do not consider that that content
is authentic to 2012 (the date on the face of the email) . This opinion also corroborated by the
“Last M odified” timestamp recorded in the metadata, which indicat es that it was edited in
2014.
ID_001541
78. ID_001541 is a PDF document . The beginning of the file presents as follows:
{ID_001370}
{ID_001541} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 25 of 46
79.The
document metadata contains 2 “Touchup_textedit” metadata tags . By the same process of
decoding those tags set out above I have established that the following two sets of text were
added to the document:
Craig S Wright
From: Craig S Wright
Sent: Wednesday, 26 March 2014 1:18 PM
To: Craig S Wright
Subject: RE: Design by...
Sent:
To:
Subject:
Dave Kleiman
Monday, 10 December 2012 1:20 AM
Craig S Wright
RE: Design by...
80.Th
e first of these two sets of touchups does not appear on the face of document ID_001541. A
search for “Wednesday, 26 March” in the disclosure dataset has not identified any further
documents that contain this text.
81.Th
is is consistent with the content of the PDF document having been altered twice as follows,
with a portion of the first edit being retained embedded within the document:
{ID_001541} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 26 of 46
a.Fi
rst, to correspond to the first set of edits, indicating an email sent from Craig S
Wright to Craig S Wright on 26 March 2014, and
b.Then a second time, replacing those words so that it appears to be an email sent from
Dave Kleiman to Craig S Wright on 10 December 2012.
c.on more than one occasion, with a portion of the first edit being retained withinredundant space of the document, despite it having been overwritten in the visible
content.
82.Ta
king ID_001541 as it appears, I have produced an illustration of it with the added text
highlighted in yellow. The below screenshot demonstrates the end result of these two
overlapping edits (a first edit, part of which was subsequently replaced by the second edit):
83. Thi
s demonstrates the portion of ID_001541 that has been alte red. Although the content of
the email does not appear to have been edited, the highlighted information above is not
authentic to the purported creation date of the file . This is corroborated by the metadata for
the file, which suggests that it was creat ed and last modified in March 2014, two years after
the purported date when it was sent.
{ID_001541}
{ID_001541} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 27 of 46
ID
_001540
84. ID_001540 is a PDF document. The beginning of the file presents as follows:
85.Th
e document metadata is as follows:
Metadata field ID_001540
Provided external metadata (OS/file property information)
Original File Name Q4 CSW Memo Style.pdf
OS Created - Date and Time 26/03/2014 03:02:00
OS Last Modified - Date and Time 26/03/2014 03:02:00
OS Last Accessed - Date and Time 26/03/2014 03:02:00
Internal metadata properties
Title Microsoft Outlook - Memo Style
Application Created 26/03/2014 02:01:23
Application Modified 26/03/2014 02:02:23
PDF Producer Acrobat Distiller 11.0 (Windows)
PDF Creator PScript5.dll Version 5.2.2
PDF Version 1.5
86.As wi
th ID_001541, this metadata is inconsistent with the purported date on the face of the
email.
87.My analysis of the Touchup -textedit tags show s that t he message address header for this email
has also been altered in a similar way to ID_001541. I have produced an illustration of
ID_001540 with the added text highlighted in yellow . The below screenshot demonstrates this
content:
{ID_001540}
{ID_001540}
{ID_001541}
{ID_001541}
{ID_001540} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 28 of 46
88.I al
so note that the RCJBR.ORG domain was not registered until November 2011 , as f urther
described in a separate Appendix PM1 8 to my report .
89.I t
herefore do not consider that the content above is authentic to the purported creation date of
the file .
ID_001536
90. ID_001536 is a PDF document. It presents in a similar manner to ID_001542 below, although
there are distinct differences which I will describe.
91. The beginning of ID_001536 presents as follows:
{H/83}
{ID_001536}
{ID_001542}
{ID_001536} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 29 of 46
92.The
document metadata for both documents is as follows :
Metadata field ID_001536 ID_001542
Provided external metadata (OS/file property information)
Original File Name Memo 4.pdf 04 Memo Style 2.pdf
OS Created - Date and Time 25/03/2014 10:42:00 26/03/2014 03:21:00
OS Last Modified - Date and
Time 25/03/2014 10:48:00 26/03/2014 03:21:00
OS Last Accessed - Date and
Time 25/03/2014 10:42:00 26/03/2014 03:21:00
Internal metadata properties
Title Microsoft Outlook - Memo
Style Microsoft Outlook - Memo
Style
Application Created 25/03/2014 10:42:09 26/03/2014 02:19:21
Application Modified 25/03/2014 10:48:36 26/03/2014 02:21:52
PDF Producer Acrobat Distiller 11.0
(Windows) Acrobat Distiller 11.0
(Windows)
PDF Creator PScript5.dll Version 5.2.2 PScript5.dll Version 5.2.2
PDF Version 1.5 1.5
93.Ag
ain, the metadata is inconsistent with the apparent date of the emails.
94.ID
_001536 has also had some modifications made to the content of the message address
header, albeit not to the whole of the header. Below is a screenshot of ID_001540 with the
added text identified in a “Touchup_textedit” stream highlighted in yellow.
95. Aga
in, I therefore consider that the document is not authentic to its apparent date.
{ID_001536}
{ID_001542}
{ID_001536}
{ID_001540} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 30 of 46
ID
_001542
96. The beginning of ID_001542 presents as follows:
97.The
most obvious differences between this and ID_001536 are:
a.They have been created in a PDF format using different paper sizes,
b. T he title bar name differs : “Craig Wright ” in ID_001536 compared to “ Craig S
Wright ” in ID_001542.
c. The “To” recipient field differs in the same manner,
d.The subject line differs : “Re: Brits ” compared to “ RE: FW: Brits ”
98.My
analysis of the “ Touchup_textedit ” tags showed that all of the content of the message
address header of ID_001542 has been altered. I have produced an illustration of ID_001542
with the added text highlighted in yellow.
{ID_001542}
{ID_001536}
{ID_001536}
{ID_001542}
{ID_001542} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 31 of 46
99. Aga
in, I therefore consider that the document is not authentic to its apparent date.
ID
_001535
100. ID_001535 is a PDF document. The beginning of the file presents as follows:
101. Th
e document metadata is as follows and, again, is inconsistent with the apparent
date of the email.
{ID_001535} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 32 of 46
Metadata field ID_001535
Provided external metadata (OS/file property information)
Original File Name Memo 1.pdf
OS Created - Date and Time 25/03/2014 10:32:00
OS Last Modified - Date and Time 25/03/2014 10:35:00
OS Last Accessed - Date and Time 25/03/2014 10:32:00
Internal metadata properties
Title Microsoft Outlook - Memo Style
Application Created 25/03/2014 10:32:13
Application Modified 25/03/2014 10:35:57
PDF Producer Acrobat Distiller 11.0 (Windows)
PDF Creator PScript5.dll Version 5.2.2
PDF Version 1.5
102. ID
_001535 has also had some modifications made to some of the content of the
message address header, I have produced an illustration shown below:
103. Aga
in, I therefore consider that the document is not authentic to its apparent date.
ID_001502
104. ID_001535 is a PDF document. The beginning of the file presents as follows:
{ID_001535}
{ID_001535}
{ID_001502}
{ID_001535} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 33 of 46
105. Th
e document metadata is as follows, and is inconsistent with the apparent date of the
email.
Metadata field ID_001502
Provided external metadata (OS/file property information)
Original File Name Requested attached.pdf
OS Created - Date and Time 22/10/2014 07:25:00
OS Last Modified - Date and Time 22/10/2014 07:25:00
OS Last Accessed - Date and Time 22/10/2014 07:25:00
Internal metadata properties
Title
Application Created 12/07/2011 02:07:37
Application Modified 22/10/2014 08:25:39
PDF Producer Adobe PDF Library 11.0
PDF Creator Acrobat PDFMaker 11 for Microsoft Outlook
PDF Version 1.6
106. ID
_001502 has also had some modifications made to the content of the message
address header , shown below I have produced an illustration with the added text highlighted
in yellow.
{ID_001502}
{ID_001502} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 34 of 46
107. I o
bserve that the changes relate to the identity of the sender, and the date an d year of
the email.
108. I c
onsider that the document is not authentic to its apparent date.
ID_001386 and ID_001502
109. ID_001386 is a PDF document. I also address it further in Appendix PM 14 relating
to Tulip Trust documents. The beginning of the file presents as follows:
{ID_001386}
{ID_001502} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 35 of 46
110. The
document metadata is as follows:
Metadata field ID_001386
Provided external metadata (OS/file property information)
Original File Name 005_Requested attached..pdf
OS Created - Date and Time 07/07/2011 12:18:00
OS Last Modified - Date and Time 07/07/2011 12:18:00
OS Last Accessed - Date and Time 07/07/2011 12:18:00
Internal metadata properties
Title
Application Created 12/07/2011 02:07:37
Application Modified 07/07/2011 13:18:26
PDF Producer Adobe PDF Library 11.0
PDF Creator Acrobat PDFMaker 11 for Microsoft Outlook
PDF Version 1.6
111. Unli
ke the examples above, therefore, the internal and external metadata both indicate
that the pdf was created several years before the date of the email. This would not be possible
in normal use. ID_001386 has also had a modification made to the “ From: ” field on the face
of the document , shown below I have produced an illustration:
{ID_001386}
{ID_001386} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 36 of 46
112. I obs
erve the similarity of the content of ID_001386 compared to that of ID_001502,
which displays as follows:
113. The onl
y difference on the face of the documents is the alteration of the date field ,
shown below:
114. Ba
sed on the above, I do not consider that the content of either ID_001386 or
ID_001502 i s authentic to the ir apparent dates.
{ID_001386}
{ID_001502}
{ID_001386}
{ID_001502} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 37 of 46
ID_001421
115. ID_001421 is a PDF document. The beginning of the file presents as follows:
116. The
document metadata is as follows:
Metadata field ID_001421
Provided external metadata (OS/file property information)
Original File Name Invoice_Tulip.pdf
OS Created - Date and Time 04/04/2016 08:39:00
OS Last Modified - Date and Time 18/10/2014 01:21:00
OS Last Accessed - Date and Time 04/04/2016 08:39:00
Internal metadata properties
Title
Application Created 17/10/2014 05:27:25
Application Modified 18/10/2014 02:21:17
PDF Producer Microsoft® Office Word 2007
PDF Creator Microsoft® Office Word 2007
PDF Version 1.5
{ID_001421}
{ID_001421} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 38 of 46
117. Thi
s metadata indicates that ID_001421 was created using MS Word 2007. This
would indicate there is a pre -existing document from which ID_001421 was created, but
which was not disclosed in the disclosure dataset .
118. ID
_001421 has also had some modifications made to the content of the document ,
shown below :
119. In m
y opinion, the highlighted content above cannot be regarded as authentic.
120. I not
e that the disclosure dataset appears to include the original document from which
ID_001421 was created, being document ID_001397. The equivalent part of ID_001397
presents as follows. As can be observed the date and invoice number of the document are the
same and the only differences relate to the subject of the invoice, indicating that the original
subject of the invoice was not “ Management and trust accounting Seychelles company ” but
related to the “ Purchase of Seychelles 2011 shelf company” .
{ID_001421}
{ID_001421}
{ID_001421}
{ID_001397} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 39 of 46
121. As can
be observed above, the words “ 2011 shelf ” have been deleted from a section
of text which does not correspond to the “Touchup_Textedit” tag. This is because the
“Touchup_Textedit” tags encode added content, and do not encode deleted content. In thisinstance , it has been possible to ascertain what content has been deleted from ID_001421
because of the presence of a comparator in ID_001397, but that will not be possible for other
documents where no comparator is present.
ID_001926
122. ID_001926 is a PDF do cument. The beginning of the file presents as follows:
{ID_001421}
{ID_001397}
{ID_001926} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 40 of 46
123. Th
e document metadata is as follows:
Metadata field ID_001926
Provided external metadata (OS/file property information)
Original File Name Minutes of First Meeting.pdf
OS Created - Date and Time Not Provided
OS Last Modified - Date and Time Not Provided
OS Accessed - Date and Time Not Provided
Internal metadata properties
Title Minutes of First Meeting with Acc Records
Application Created 23/10/2014 14:47:41
Application Modified 24/11/2015 05:18:46
PDF Producer Microsoft® Office Word 2007
PDF Creator Microsoft® Office Word 2007
PDF Version 1.5
124. Th
is metadata indicates that ID_001 926 was created in 2014, which is inconsistent
with the date on the face of the document (in 2011). The metadata also shows that it was
created using MS Word 2007. This would indicate there being a pre -existing document from
which ID_001926 was produced , but which was not disclosed .
125. ID
_001926 has also had some modifications made to the content of the document,
with the modified text shown below in yellow highlighting:
{ID_001926}
{ID_001926}
{ID_001926}
{ID_001926} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 41 of 46
126. T
he changes are only made to the 1st page. I note that t he word “transactions” wa s
pa
rtly changed, and the “2” from the postcode in the address was not re-typed.
127. I
therefore do not consider that the content i s authentic to the purported creation dat e
o
f the file , or the stated date on the face of the document.
Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 42 of 46
ID
_004219
128. ID
_004219 is a PDF document. The beginning of the file presents as follows:
129. Th
e document metadata is as follows:
Metadata field ID_004219
Provided external metadata (OS/file property information)
Original File Name Invoice -00701208 (1) (1).pdf
OS Created - Date and Time Not Provided
OS Last Modified - Date and Time Not Provided
OS Last Accessed - Date and Time Not Provided
Internal metadata properties
Title ID_004219.pdf
Application Created pdf
Application Modified Invoice #00701208
PDF Producer 27/05/2015 10:56:23
PDF Creator 27/05/2015 11:04:16
PDF Version TCPDF 6.0.051 (http://www.tcpdf.org)
{ID_004219}
{ID_004219}
{ID_004219} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 43 of 46
130. The
content of ID_004219 has been altered . I have produced an illustration of the
added text shown below :
131. I do no
t consider that the content above can be is authentic to the purported creation
date, based on the information available.
{ID_004219} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 44 of 46
ID
_001925 and ID_001930
132. Finally, I address t he two documents ID_001925 and ID_001930 separately because
they ar
e scans of hard copy documents. This is apparent from the face of the content but also
from their metadata which indicates the use of “Canon” and “Toshiba” hardware to create
them. Both include “Touchup_textedit” metadata flags indicating the use of the Adobe
Acrobat suite to alter the content of the file. ID_001925 is headed “DECLARATION OFTRUST” . It is 1 page long and presents as follows:
{ID_001925}
{ID_001930}
{ID_001925} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 45 of 46
133. ID
_001930 is headed “INCORPORATION FORM Seychelles IBC”. It is 6 pages
long and the beginning of the file pres ents as follows:
134. Th
e metadata information for these two documents is listed in the table below:
Metadata field ID_001925 ID_001930
Provided external metadata (OS/file property information)
Original File Name Declaration of Trust .pdf Abacus Incorporation Form
Tulip.pdf
OS Created - Date and Time
OS Last Modified - Date and
Time
OS Last Accessed - Date and
Time
Internal metadata properties
Title
Application Created 23/10/2014 14:44:59 17/10/2014 04:16:07
Application Modified 24/11/2015 05:08:57 24/11/2015 04:59:01
{ID_001930}
{ID_001925}
{ID_001930} Madden Appendix PM4
Touchup_Textedit Flags / various ID numbers
Page 46 of 46
PDF Producer SECnvtToPDF V1.0
PDF Creator Canon TOSHIBA e -STUDIO2555C
PDF Version 6 7
135. The
se two documents are different to the other documents analysed in this report in
that the PDF files were created by scan ning where as the rest of the documents were created
by converting pre -existing electronic documents into PDFs.
136. Due
to the manner in which they have been processed, I have not been able to reliably
discern w hich sections of t hese two documents have been altered. This is unlike the other files
addressed above because:
a.with the other documents, streams had first been encoded at the time of the
document’s creation, and later additional streams had been entered using Adobe’s“Touchup_Textedit” function. This had resulted in some content being encoded in one
way, and other content being encoded in another way, and so it stood out.
b. ID_001925 and ID_001930 however were produced differently. At the point of
scanning, they will have ha d no streams of text encoded within them at all (since
scans will be created as pictures).
c. What appears to have happened is that Adobe software was used for OCR (optical
character recognition), i.e. the “Recognize Text” function, to make the text in thedocument selectable and editable. This will have led to all the text streams in thedocuments being created as digital text in the format used by Adobe .
d. Either as part of the same operation, or some time afterwards, the
“Touchup_Textedit” function was used, but that did not result in different encoding
(since the text was all encoded by Adobe already). Therefore the edits do not standout in the same way.
137. It
is therefore possible that any part, or all, of the text content has been edited based
on the type of analysis addressed in this Appendix. However, further analysis is covered inAppendix PM14 which provides additional context by the use of a graphical analysistechnique.{ID_001925}
{ID_001930}
{H/73} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM47.pdf | Patrick Madden | Appendix PM47.pdf | 10,694 | 21,176 | Madden Appendix PM47
Centrebet document
Page 1 of 28
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
APPENDIX PM4 7
TO THE FOURTH EXPERT REPORT
OF PATRICK MADDEN
Centrebet documents
1.
This Appendix addresses a set of connected disclosure documents which appear to be various
versions of the same document, entitled “ Centrebet ”, as follows:
I
D_004537.PDF
ID_004544.DOC
ID_004559.DOCX ID_004560.DOCX
2.
I was not provided with these documents at the time of analysing the documents in VOL001, VOL002 and VOL003. Bird & Bird has informed me that this is because the documents in
question did not form part of the disclosure sets that were originally addressed in my report,
but were disclosed later , with ID_004537.PDF disclosed in a set named “VOL004” and t he
three connected MS Word files disclosed in a set named “VOL006 ”.
3.
Bird & Bird has informed me that these are not listed as Reliance D ocuments but they are
Challenged Documents.
Madden Appendix PM47
Centrebet document
Page 1 of 28
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
APPENDIX PM4 7
TO THE FOURTH EXPERT REPORT
OF PATRICK MADDEN
Centrebet documents
1.
This Appendix addresses a set of connected disclosure documents which appear to be various
versions of the same document, entitled “ Centrebet ”, as follows:
I
D_004537.PDF
ID_004544.DOC
ID_004559.DOCX ID_004560.DOCX
2.
I was not provided with these documents at the time of analysing the documents in VOL001, VOL002 and VOL003. Bird & Bird has informed me that this is because the documents in
question did not form part of the disclosure sets that were originally addressed in my report,
but were disclosed later , with ID_004537.PDF disclosed in a set named “VOL004” and t he
three connected MS Word files disclosed in a set named “VOL006 ”.
3.
Bird & Bird has informed me that these are not listed as Reliance D ocuments but they are
Challenged Documents. 1
- 1 -
H/289/1{ID_004537}
{ID_004544}
{ID_004559}
{ID_004560} Madden Appendix PM47
Centrebet document
Page 2 of 28
Metadata overview : MS Word Files
4. Document ID_004544 i s a 15 -page MS Word .DOCX format file. It has 2 electronic
duplicates in the disclosure dataset, ID_004559 and ID_004560. Viewed in MS Word 2021,
the first page of the document presents as follows:
5.
The properties for these files are listed in the table below:
Madden Appendix PM47
Centrebet document
Page 2 of 28
Metadata overview : MS Word Files
4. Document ID_004544 i s a 15 -page MS Word .DOCX format file. It has 2 electronic
duplicates in the disclosure dataset, ID_004559 and ID_004560. Viewed in MS Word 2021,
the first page of the document presents as follows:
5.
The properties for these files are listed in the table below:
2
- 2 -
H/289/2{ID_004544}
{ID_004559}
{ID_004560} Madden Appendix PM47
Centrebet document
Page 3 of 28
Production Begin
Bates ID_004544 ID_004559 ID_004560
OS Created Date 11/05/2009 00:04:19 13/04/2009 06:19:02 13/04/2009 06:19:02
OS Last Modified
Date 11/05/2009 00:04:19 13/04/2009 06:19:02 13/04/2009 06:19:02
OS Accessed Date 11/05/2009 00:04:19 13/04/2009 06:19:02 13/04/2009 06:19:02
File Name IDSDES~2.DOC IDS Design
v2.2.1.docx IDS Design
v2.2.1.docx
App Created Date 12/04/2009 21:18:00 12/04/2009 21:18:00 12/04/2009 21:18:00
App Modified Date 12/04/2009 21:18:00 12/04/2009 21:18:00 12/04/2009 21:18:00
App Last Print – Date 11/04/2009 01:08:00 11/04/2009 01:08:00 11/04/2009 01:08:00
Revision 2 2 2
Edit time 2649 2649 2649
Edit time1day, 20hours, 9
minutes1day, 20hours, 9
minutes1day, 20hours, 9
minutes
Meta Author Craig Wright Craig Wright Craig Wright
Meta – Last Author Lynn Wright Lynn Wright Lynn Wright
Meta - Company Information Defense Information Defense Information Defense
Meta – File Title Intrusion and
Honeypot Systems Intrusion and
Honeypot Systems Intrusion and
Honeypot Systems
Meta – Subject BitCoin C&C IDS
system BitCoin C&C IDS
system BitCoin C&C IDS
system
Application Microsoft Office
OutlookMicrosoft Office
OutlookMicr osoft Office
Outlook
Application Version 12 12 12
Metadata overview : PDF Document
6. There is also a PDF document the content of which is consistent with it being a PDF version
of a document created from ID_004544. The first page of this PDF document, ID_004537,
renders in Adobe Acrobat Reader in a very similar manner to the MS Word document,
although I note there are some subtle differences that I explain later . The properties for this
document are listed below:
Madden Appendix PM47
Centrebet document
Page 3 of 28
Production Begin
Bates ID_004544 ID_004559 ID_004560
OS Created Date 11/05/2009 00:04:19 13/04/2009 06:19:02 13/04/2009 06:19:02
OS Last Modified
Date 11/05/2009 00:04:19 13/04/2009 06:19:02 13/04/2009 06:19:02
OS Accessed Date 11/05/2009 00:04:19 13/04/2009 06:19:02 13/04/2009 06:19:02
File Name IDSDES~2.DOC IDS Design
v2.2.1.docx IDS Design
v2.2.1.docx
App Created Date 12/04/2009 21:18:00 12/04/2009 21:18:00 12/04/2009 21:18:00
App Modified Date 12/04/2009 21:18:00 12/04/2009 21:18:00 12/04/2009 21:18:00
App Last Print – Date 11/04/2009 01:08:00 11/04/2009 01:08:00 11/04/2009 01:08:00
Revision 2 2 2
Edit time 2649 2649 2649
Edit time1day, 20hours, 9
minutes1day, 20hours, 9
minutes1day, 20hours, 9
minutes
Meta Author Craig Wright Craig Wright Craig Wright
Meta – Last Author Lynn Wright Lynn Wright Lynn Wright
Meta - Company Information Defense Information Defense Information Defense
Meta – File Title Intrusion and
Honeypot Systems Intrusion and
Honeypot Systems Intrusion and
Honeypot Systems
Meta – Subject BitCoin C&C IDS
system BitCoin C&C IDS
system BitCoin C&C IDS
system
Application Microsoft Office
OutlookMicrosoft Office
OutlookMicr osoft Office
Outlook
Application Version 12 12 12
Metadata overview : PDF Document
6. There is also a PDF document the content of which is consistent with it being a PDF version
of a document created from ID_004544. The first page of this PDF document, ID_004537,
renders in Adobe Acrobat Reader in a very similar manner to the MS Word document,
although I note there are some subtle differences that I explain later . The properties for this
document are listed below:3
- 3 -
H/289/3{ID_004544}
{ID_004559}
{ID_004560}
{ID_004544}
{ID_004537} Madden Appendix PM47
Centrebet document
Page 4 of 28
Production Begin Bates ID_004 537
OS Accessed Date 11/05/2009 00:04:18
OS Created Date 11/05/2009 00:04:18
OS Last Modified Date 11/05/2009 00:04:18
File Name CENTREBE.PDF
App Created –Date 12/04/2009 2 1:30:00
App Modified –Date 12/04/2009 2 1:30:00
Meta Author Admin
Meta – File Title Microsoft Word – IDS Design v2.2.1.docx
PDFApplication IDS Design v2.2.1.docx – Microsoft Word
PDF Producer
Analysis of MS Word Documents
7. Returning to the Ms Word document, I make the following observations.
Filename differences
8. The filename for ID_004559 and ID_004560 is given in the VOL006 load file as “IDS Design
v2.2.1.docx”. (This is also consistent with the filename referred to in the metadata of the
corresponding PDF as the File Title of the source document from which the PDF is created ).
9.
Although the content of ID_004544 is identical (by MD5 hash) to ID_004559 and ID_004560, the filename differs, and is given as: “ IDSDES~2.DOC”.
a. Th
is presents as a truncated filename following an “8.3” format, in which filenames
are limited to 8 characters, followed by a dot, followed by a three- letter extension.
b.
Such filename formats are typical of files stored on older file systems, such as those formatted according to the FAT16 standard (rather than more modern FAT32, NTFS
systems for example).
c. A
similar approach can also be seen with the PDF ID_004537, where the filename is
recorded as “CENTREBE.PDF”. This may suggest that ID_004537 was sourced fromthe same device as ID_004544. However, they were disclosed at different times and I
have not been provided with access to any of the physical document sources or
Madden Appendix PM47
Centrebet document
Page 4 of 28
Production Begin Bates ID_004 537
OS Accessed Date 11/05/2009 00:04:18
OS Created Date 11/05/2009 00:04:18
OS Last Modified Date 11/05/2009 00:04:18
File Name CENTREBE.PDF
App Created –Date 12/04/2009 2 1:30:00
App Modified –Date 12/04/2009 2 1:30:00
Meta Author Admin
Meta – File Title Microsoft Word – IDS Design v2.2.1.docx
PDFApplication IDS Design v2.2.1.docx – Microsoft Word
PDF Producer
Analysis of MS Word Documents
7. Returning to the Ms Word document, I make the following observations.
Filename differences
8. The filename for ID_004559 and ID_004560 is given in the VOL006 load file as “IDS Design
v2.2.1.docx”. (This is also consistent with the filename referred to in the metadata of the
corresponding PDF as the File Title of the source document from which the PDF is created ).
9.
Although the content of ID_004544 is identical (by MD5 hash) to ID_004559 and ID_004560, the filename differs, and is given as: “ IDSDES~2.DOC”.
a. Th
is presents as a truncated filename following an “8.3” format, in which filenames
are limited to 8 characters, followed by a dot, followed by a three- letter extension.
b.
Such filename formats are typical of files stored on older file systems, such as those formatted according to the FAT16 standard (rather than more modern FAT32, NTFS
systems for example).
c. A
similar approach can also be seen with the PDF ID_004537, where the filename is
recorded as “CENTREBE.PDF”. This may suggest that ID_004537 was sourced fromthe same device as ID_004544. However, they were disclosed at different times and I
have not been provided with access to any of the physical document sources or4
- 4 -
H/289/4{ID_004537}
{ID_004559}
{ID_004560}
{ID_004544}
{ID_004537} Madden Appendix PM47
Centrebet document
Page 5 of 28
for
ensic images thereof, and have not been provided with information about the
devices from which the documents were sourced (which would otherwise enable me
to). Therefore I am not able to comment further on the file systems used.
d.
The presence of the tilde character and number (“~ 2”) is characteristic of a file
system adding numerals to distinguish between similarly named files. Its presence is
therefore indicative that the folder in which this file was stored also had at least one
other, different file with a similar name attributed to it, requiring a number to be
appended to distinguish between them. This therefore suggests that another file exists, likely named “IDSES~1 .DOC”, but which has not been disclosed.
MSWord files: Internal Metadata Timestamps
10. I set out some excerpts from the metadata of ID_004544 below for convenience.
File Name IDSDES~2.DOC
Internal Created Date 12/04/2009 21:18:00
Internal Last Modified
Date 12/04/2009 21:18:00
Internal Last Print -
Date 11/04/2009 01:08:00
Revision 2
Edit time (minutes) 2649
Edit time 1day, 20hours, 9 minutes
11.
The internal L ast P rinted date of ID_004544 is recorded as 11 April 2009 at 01:08. It is 1 day,
20 hours, and 10 minutes before the recorded internal C reated and M odified timestamps for
the document. This is 1 minute more than the recorded E dit time of the document.
a. T
he fact that the time since printing is longer than the E dit time is not in herently
anomalous, because the timestamps in question are recorded with minute- level
precision and therefore automatically round up or down to the nearest minute.
Madden Appendix PM47
Centrebet document
Page 5 of 28
for
ensic images thereof, and have not been provided with information about the
devices from which the documents were sourced (which would otherwise enable me
to). Therefore I am not able to comment further on the file systems used.
d.
The presence of the tilde character and number (“~ 2”) is characteristic of a file
system adding numerals to distinguish between similarly named files. Its presence is
therefore indicative that the folder in which this file was stored also had at least one
other, different file with a similar name attributed to it, requiring a number to be
appended to distinguish between them. This therefore suggests that another file exists, likely named “IDSES~1 .DOC”, but which has not been disclosed.
MSWord files: Internal Metadata Timestamps
10. I set out some excerpts from the metadata of ID_004544 below for convenience.
File Name IDSDES~2.DOC
Internal Created Date 12/04/2009 21:18:00
Internal Last Modified
Date 12/04/2009 21:18:00
Internal Last Print -
Date 11/04/2009 01:08:00
Revision 2
Edit time (minutes) 2649
Edit time 1day, 20hours, 9 minutes
11.
The internal L ast P rinted date of ID_004544 is recorded as 11 April 2009 at 01:08. It is 1 day,
20 hours, and 10 minutes before the recorded internal C reated and M odified timestamps for
the document. This is 1 minute more than the recorded E dit time of the document.
a. T
he fact that the time since printing is longer than the E dit time is not in herently
anomalous, because the timestamps in question are recorded with minute- level
precision and therefore automatically round up or down to the nearest minute. 5
- 5 -
H/289/5{ID_004544} Madden Appendix PM47
Centrebet document
Page 6 of 28
b.
It is however unusual, in that under normal operating conditions this would require
that the document was printed within 1 minute of being created1;
c. T
he Document would then have had to remain open , and the primary document in
focus, for 44 hours and 9 minutes thereafter before being saved.2It was not printed
a
gain within this time per iod (though it could have been printed after that).
12.
The matching C reated and Last Modified internal timestamps , taken together with the
Revision C ount of 2 , is typical of a Save -As operation being used to create the document.
13.
The use of a Save- As operat ion would typically result in the Edit time being reset as well , at
the point of that Save As operating being performed. However, the document has retained the
Edit time information . I initially consider ed this to be anomalous. However, I consider it can
be explained in the following ways:
a. F
irst, I note the application name in the document is “Microsoft Office Outlook”.
This does not actually indicate that it was edited or created in Microsoft Office
Outlook. MS Outlook does not support editing DOCX files.
b.
In fact, the presence of “Microsoft Office Outlook” as the application name in a docx
file is typical of a docx file saved using MS Word 2003 SP3, when installed with the necessary compatibility pack to allow compatibility with DOCX files. (This is an unusual and presumably unintended characteristic of that software.)
c. A
further unusual characteristic of MS Word 2003 when installed with that
compatibility pack, is that conducting a “save as” function to create a DOCX file may
not reset the E dit time , unlike with other versions of MS Word.
14.
In view of these characteristics I consider ID_004544 to have been saved by the use of a Save As function in MS Word 2003 SP3, with the DOCX compatibility pack installed.
1E ither created as a new document, or by a save -as opera�on from a pre -exis�ng document resul�ng in a reset
of the E dit �me .
2T he same approach to edit �me analysis should be taken as explained in detail throughout my main report
and in other Appendices (including PM24) and I do not repeat the detail here.
Madden Appendix PM47
Centrebet document
Page 6 of 28
b.
It is however unusual, in that under normal operating conditions this would require
that the document was printed within 1 minute of being created1;
c. T
he Document would then have had to remain open , and the primary document in
focus, for 44 hours and 9 minutes thereafter before being saved.2It was not printed
a
gain within this time per iod (though it could have been printed after that).
12.
The matching C reated and Last Modified internal timestamps , taken together with the
Revision C ount of 2 , is typical of a Save -As operation being used to create the document.
13.
The use of a Save- As operat ion would typically result in the Edit time being reset as well , at
the point of that Save As operating being performed. However, the document has retained the
Edit time information . I initially consider ed this to be anomalous. However, I consider it can
be explained in the following ways:
a. F
irst, I note the application name in the document is “Microsoft Office Outlook”.
This does not actually indicate that it was edited or created in Microsoft Office
Outlook. MS Outlook does not support editing DOCX files.
b.
In fact, the presence of “Microsoft Office Outlook” as the application name in a docx
file is typical of a docx file saved using MS Word 2003 SP3, when installed with the necessary compatibility pack to allow compatibility with DOCX files. (This is an unusual and presumably unintended characteristic of that software.)
c. A
further unusual characteristic of MS Word 2003 when installed with that
compatibility pack, is that conducting a “save as” function to create a DOCX file may
not reset the E dit time , unlike with other versions of MS Word.
14.
In view of these characteristics I consider ID_004544 to have been saved by the use of a Save As function in MS Word 2003 SP3, with the DOCX compatibility pack installed.
1E ither created as a new document, or by a save -as opera�on from a pre -exis�ng document resul�ng in a reset
of the E dit �me .
2T he same approach to edit �me analysis should be taken as explained in detail throughout my main report
and in other Appendices (including PM24) and I do not repeat the detail here.6
- 6 -
H/289/6{ID_004544}
{G/1}
{H/116} Madden Appendix PM47
Centrebet document
Page 7 of 28
Fonts
15. I observe that there are some unusual fonts listed as having been used in the authoring of the
document including fonts named:
a. “N
ew York to Las Vegas”
b.
“Walkway Bold”
16.
These fonts were not initially installed on my machine, which led to the text being displayed
in a standard monospaced placeholder font. As can be seen below (and in the first screenshot
at the beginning of this Appendix on page 2), the document text pres ents as if in plain text
format , but when the text is selected and the “Font” dialog is opened in MS Word, it can be
seen that the document records the intended use of a different font:
17.
On the other pages of the document, a similar issue is shown with a different font named
“Walkway Bold” as per the two screenshots below :
Madden Appendix PM47
Centrebet document
Page 7 of 28
Fonts
15. I observe that there are some unusual fonts listed as having been used in the authoring of the
document including fonts named:
a. “N
ew York to Las Vegas”
b.
“Walkway Bold”
16.
These fonts were not initially installed on my machine, which led to the text being displayed
in a standard monospaced placeholder font. As can be seen below (and in the first screenshot
at the beginning of this Appendix on page 2), the document text pres ents as if in plain text
format , but when the text is selected and the “Font” dialog is opened in MS Word, it can be
seen that the document records the intended use of a different font:
17.
On the other pages of the document, a similar issue is shown with a different font named
“Walkway Bold” as per the two screenshots below :
7
- 7 -
H/289/7 Madden Appendix PM47
Centrebet document
Page 8 of 28
18.
In both cases, below the preview text in the Font dialog, MS Word notes that: “This font has
not been installed. The closest available font will be printed” when viewed on my machine
without those fonts installed.
Fonts: Formatting neat without fonts installed
19. I note that even though these unusual fonts are not installed on my machine , the document
presents as being formatted neatly. I give two examples below which I will come on to
discuss later:
a. T
ab alignment: on the second page, the date author information aligns neatly one
above the other after the colons as shown below, which is achieved using a “tab”character:
Madden Appendix PM47
Centrebet document
Page 8 of 28
18.
In both cases, below the preview text in the Font dialog, MS Word notes that: “This font has
not been installed. The closest available font will be printed” when viewed on my machine
without those fonts installed.
Fonts: Formatting neat without fonts installed
19. I note that even though these unusual fonts are not installed on my machine , the document
presents as being formatted neatly. I give two examples below which I will come on to
discuss later:
a. T
ab alignment: on the second page, the date author information aligns neatly one
above the other after the colons as shown below, which is achieved using a “tab”character:
8
- 8 -
H/289/8 Madden Appendix PM47
Centrebet document
Page 9 of 28
b.
Section breaks: Each of the sections of the document end with a Page Break
character,3followe d by a neat heading at the top of the following page. This can be
seen for example on Page 12 of the document, where the last few lines of section 4 of
the document content is followed by a few carriage returns and a Page Breakcharacter shown below:
3T his is a character that can typically be typed by pressing ctrl+enter and causes the following text to appear
from the top of the next page .
Madden Appendix PM47
Centrebet document
Page 9 of 28
b.
Section breaks: Each of the sections of the document end with a Page Break
character,3followe d by a neat heading at the top of the following page. This can be
seen for example on Page 12 of the document, where the last few lines of section 4 of
the document content is followed by a few carriage returns and a Page Breakcharacter shown below:
3T his is a character that can typically be typed by pressing ctrl+enter and causes the following text to appear
from the top of the next page .
9
- 9 -
H/289/9 Madden Appendix PM47
Centrebet document
Page 10 of 28
Fonts: Comparison to Information Defense PDF
20. The content of ID_004545 led me to compare it to two other documents, both of which are
PDFs as follows.
21.
First, I compared the document to the PDF at Exhibit 18.2. The origin of that document is
explained at Appendix PM18 from paragraph 43 onwards. The overall layout and structure of
the document is similar in style to ID_004537, especially its first page.
Madden Appendix PM47
Centrebet document
Page 10 of 28
Fonts: Comparison to Information Defense PDF
20. The content of ID_004545 led me to compare it to two other documents, both of which are
PDFs as follows.
21.
First, I compared the document to the PDF at Exhibit 18.2. The origin of that document is
explained at Appendix PM18 from paragraph 43 onwards. The overall layout and structure of
the document is similar in style to ID_004537, especially its first page.
10
- 10 -
H/289/10{ID_004545}
{H/85}
{H/83/19}
{ID_004537} Madden Appendix PM47
Centrebet document
Page 11 of 28
22.
Exhibit 18.2 is recorded as being Created on 10 February 2009, and is therefore close in time
to the purported date of ID_004544 (which is just over two months later, dated 12 April2009).
23.
The first page of Exhibit 18.2 presents as follows:
24.
The font used for the content of that page of Exhibit 18.2 is the font “New York to Las Vegas”.
Madden Appendix PM47
Centrebet document
Page 11 of 28
22.
Exhibit 18.2 is recorded as being Created on 10 February 2009, and is therefore close in time
to the purported date of ID_004544 (which is just over two months later, dated 12 April2009).
23.
The first page of Exhibit 18.2 presents as follows:
24.
The font used for the content of that page of Exhibit 18.2 is the font “New York to Las Vegas”.
11
- 11 -
H/289/11{H/85}
{ID_004544} Madden Appendix PM47
Centrebet document
Page 12 of 28
25.
The purpose of the PDF format (which stands for “Portable Document Format”) is to be
portable, so that it presents the same way on whichever system is used to view it. Typically, at
the point of creation of a PDF, the necessary fonts needed to view it are embedded within the file, so that the text can be rendered and viewed even if the user does not have the fontsinstalled on their computer. I have explained the embedding of fonts into PDFs in various places in my report, including in Appendix PM3, and do not repeat the detail here.
26.
The PDF file of Exhibit 18.2 includes embedded fonts from both New York to Las Vegas and
Walkway Bold, as can be viewed in the Adobe Acrobat properties tab shown below:
27.
Further, I note that this document Exhibit 18.2 is recorded in the internal metadata as having
been produced by “Craig Wright” as the Author, using Microsoft Office Word 2007 as the
creator; and it was archived on The Wayback M achine in early 2009 (as explained in
Appendix PM18), and thus does appear to be original to 2009.
Madden Appendix PM47
Centrebet document
Page 12 of 28
25.
The purpose of the PDF format (which stands for “Portable Document Format”) is to be
portable, so that it presents the same way on whichever system is used to view it. Typically, at
the point of creation of a PDF, the necessary fonts needed to view it are embedded within the file, so that the text can be rendered and viewed even if the user does not have the fontsinstalled on their computer. I have explained the embedding of fonts into PDFs in various places in my report, including in Appendix PM3, and do not repeat the detail here.
26.
The PDF file of Exhibit 18.2 includes embedded fonts from both New York to Las Vegas and
Walkway Bold, as can be viewed in the Adobe Acrobat properties tab shown below:
27.
Further, I note that this document Exhibit 18.2 is recorded in the internal metadata as having
been produced by “Craig Wright” as the Author, using Microsoft Office Word 2007 as the
creator; and it was archived on The Wayback M achine in early 2009 (as explained in
Appendix PM18), and thus does appear to be original to 2009.
12
- 12 -
H/289/12{H/20}
{H/85}
{H/85}
{H/83} Madden Appendix PM47
Centrebet document
Page 13 of 28
28.
Overall , the document is consistent with having been written and created on a machine with
the fonts New York To Las Vegas and Walkway Bold both installed, and indicates that the
fonts were available to Craig Wright in February 2009, and embedded into a PDF when he created it .
Fonts: not present in ID_004537
29. As I have noted above, ID_004537 appears to be a PDF created from the content of ID_004544 (or one of its duplicates) . This appears to be the case because:
a. T
he content of ID_004537 and ID_004559 is identical,
b.
the MS Word document ID_004544 is recorded as being C reated and modified only
12 minutes before ID_004537 is recorded as being C reated , and
c. m
etadata of the PDF ID_004537 names the file from which it was created as
“Microsoft Word – IDS Design v2.2.1.docx”, which is the same filename as the
electronic duplicates of ID_004544.
30.
Although PDF fonts ought to include embedded fonts within them (and although this was done for Exhibit 18.2 as shown above), ID_004537.PDF does not display in the appropriate
fonts Walkway Bold or New York to Las Vegas. As can be seen in the content of thedocument itself, it instead displays with the same placeholder fonts as seen in MS Word without the fonts installed.
31.
Further, it does not contain any embedded fonts corresponding to New York To Las Vegas or
Walkway Bold, as shown below in the corresponding Adobe Acrobat fonts tab:
Madden Appendix PM47
Centrebet document
Page 13 of 28
28.
Overall , the document is consistent with having been written and created on a machine with
the fonts New York To Las Vegas and Walkway Bold both installed, and indicates that the
fonts were available to Craig Wright in February 2009, and embedded into a PDF when he created it .
Fonts: not present in ID_004537
29. As I have noted above, ID_004537 appears to be a PDF created from the content of ID_004544 (or one of its duplicates) . This appears to be the case because:
a. T
he content of ID_004537 and ID_004559 is identical,
b.
the MS Word document ID_004544 is recorded as being C reated and modified only
12 minutes before ID_004537 is recorded as being C reated , and
c. m
etadata of the PDF ID_004537 names the file from which it was created as
“Microsoft Word – IDS Design v2.2.1.docx”, which is the same filename as the
electronic duplicates of ID_004544.
30.
Although PDF fonts ought to include embedded fonts within them (and although this was done for Exhibit 18.2 as shown above), ID_004537.PDF does not display in the appropriate
fonts Walkway Bold or New York to Las Vegas. As can be seen in the content of thedocument itself, it instead displays with the same placeholder fonts as seen in MS Word without the fonts installed.
31.
Further, it does not contain any embedded fonts corresponding to New York To Las Vegas or
Walkway Bold, as shown below in the corresponding Adobe Acrobat fonts tab:13
- 13 -
H/289/13{ID_004537}
{ID_004544}
{ID_004559}
{ID_004544}
{ID_004537}
{ID_004537}
{ID_004544}
{H/85}
{ID_004537} Madden Appendix PM47
Centrebet document
Page 14 of 28
32.
This is consistent with the PDF ID_004537 having been produced on a computer that did not
have the necessary fonts installed on it. While it is possible to create documents referring to
fonts that are not installed on a machine, it would be counterproductive for a document to be
formatted and produced to a final PDF without keeping to the intended style of its author(who had designated the use of specific fonts).
33.
I note that the document does contain the same “Information Defense Pty Ltd” logo image as is also present in Exhibit 18.2. This can be seen below on the first pages:
Madden Appendix PM47
Centrebet document
Page 14 of 28
32.
This is consistent with the PDF ID_004537 having been produced on a computer that did not
have the necessary fonts installed on it. While it is possible to create documents referring to
fonts that are not installed on a machine, it would be counterproductive for a document to be
formatted and produced to a final PDF without keeping to the intended style of its author(who had designated the use of specific fonts).
33.
I note that the document does contain the same “Information Defense Pty Ltd” logo image as is also present in Exhibit 18.2. This can be seen below on the first pages: 14
- 14 -
H/289/14{ID_004537}
{H/85} Madden Appendix PM47
Centrebet document
Page 15 of 28
34.
The image itself is pasted below showing the company name and surrounding graphics. Since
this is encoded as an image (not as typed text), it will present correctly regardless of the installed fonts on the system or the embedded fonts in the PDF.
35.
As can be observed there, the word “Defense” is rendered in the same font “New York To Las Vegas”. The presence of that font in the logo, references to the font in ID_004544, and the
Madden Appendix PM47
Centrebet document
Page 15 of 28
34.
The image itself is pasted below showing the company name and surrounding graphics. Since
this is encoded as an image (not as typed text), it will present correctly regardless of the installed fonts on the system or the embedded fonts in the PDF.
35.
As can be observed there, the word “Defense” is rendered in the same font “New York To Las Vegas”. The presence of that font in the logo, references to the font in ID_004544, and the
15
- 15 -
H/289/15{ID_004544} Madden Appendix PM47
Centrebet document
Page 16 of 28
pre
sence of the same font in the document at Exhibit 18.2, indicates that ID_004544 and
ID_004537 were created at a time, after the author gained access to the necessary font files,
but without making use of them.
Fonts: obtaining copies of the fonts
36.In October 2023 I obtained a license to the font named “New York to Las Vegas”. Th e Font
presents as per the screenshot below and a copy of the font is exhibited as Exhibit PM41.1.
37. I
observe that this is notably different to the sections of text in ID_004544 that are recorded as
being written in this font , but the same as the word “Defense” in the logo image described
above, and the same as the content of Exhibit 18 .2.
38. I
next obtained a copy of the other font identified as missing “Walkway Bold”. The font file
presents as follows and a copy is at Exhibit 41.2.
Madden Appendix PM47
Centrebet document
Page 16 of 28
pre
sence of the same font in the document at Exhibit 18.2, indicates that ID_004544 and
ID_004537 were created at a time, after the author gained access to the necessary font files,
but without making use of them.
Fonts: obtaining copies of the fonts
36.In October 2023 I obtained a license to the font named “New York to Las Vegas”. Th e Font
presents as per the screenshot below and a copy of the font is exhibited as Exhibit PM41.1.
37. I
observe that this is notably different to the sections of text in ID_004544 that are recorded as
being written in this font , but the same as the word “Defense” in the logo image described
above, and the same as the content of Exhibit 18 .2.
38. I
next obtained a copy of the other font identified as missing “Walkway Bold”. The font file
presents as follows and a copy is at Exhibit 41.2.
16
- 16 -
H/289/16{H/85}
{ID_004544}
{ID_004537}
{H/292}
{H/85}
{H/296} Madden Appendix PM47
Centrebet document
Page 17 of 28
39.
I installed both these fonts on my analysis computer, using the “Install” button as shown
above for each .
40.
Upon opening the document ID_004544 again, MS Word automatically detected the fonts and
applied them to the designated text of ID_004544 without my intervention. This resulted in
the document appearing differently, as illustrated in the table below. Which compares the MS
Word presentation of ID_004544 before and after the installation of the font “New York to
Las Vegas”.
Madden Appendix PM47
Centrebet document
Page 17 of 28
39.
I installed both these fonts on my analysis computer, using the “Install” button as shown
above for each .
40.
Upon opening the document ID_004544 again, MS Word automatically detected the fonts and
applied them to the designated text of ID_004544 without my intervention. This resulted in
the document appearing differently, as illustrated in the table below. Which compares the MS
Word presentation of ID_004544 before and after the installation of the font “New York to
Las Vegas”.
17
- 17 -
H/289/17{ID_004544} Madden Appendix PM47
Centrebet document
Page 18 of 28
ID_004544 front page without “New York to
Las Vegas” installed ID_004544 front page with “New York to Las
Vegas” installed
ID_004544 excerpt of second page, before
installation of “New York to Las Vegas”
“Walkway Bold”ID_004544 excerpt of second page, after
installation of “New York to Las Vegas”
“Walkway Bold”
41.
This therefore confirms my view that the document ID_004544 (and duplicates) were
authored in a way that appeared to be intended to use the fonts New York to Las Vegas and
Walkway Bold, but were converted to PDF in the form of ID_004537, without those font s
being installed on the computer used to edit them.
Madden Appendix PM47
Centrebet document
Page 18 of 28
ID_004544 front page without “New York to
Las Vegas” installed ID_004544 front page with “New York to Las
Vegas” installed
ID_004544 excerpt of second page, before
installation of “New York to Las Vegas”
“Walkway Bold”ID_004544 excerpt of second page, after
installation of “New York to Las Vegas”
“Walkway Bold”
41.
This therefore confirms my view that the document ID_004544 (and duplicates) were
authored in a way that appeared to be intended to use the fonts New York to Las Vegas and
Walkway Bold, but were converted to PDF in the form of ID_004537, without those font s
being installed on the computer used to edit them.
18
- 18 -
H/289/18{ID_004544}
{ID_004544}
{ID_004544}
{ID_004537} Madden Appendix PM47
Centrebet document
Page 19 of 28
Fonts: layout irregularities caused by using the intended fonts
42. As noted above, without the relevant fonts installed, the layout appears neat . However, upon
installing the fonts I have observe d that this causes two formatting an dlayout irregularities
which do not appear until the intended fonts are installed.
43. First, I observed that although the tab alignment on page 2 of the document lines up neatly
without the fonts installed, when they are installed ,this causes the alignment to break. This
can be seen in the screenshots directly above, where the word “Analyst” overflows the tab gap and leads to the words “Craig S. Wright” being aligned more to the right hand side. Forboth lines, there is a si ngle tab character after the colon in the form “: ”. Since the use of
tabs is typically to ensure that text does align properly (e.g. in tabular form), this is irregularand appears to be unintended.
44.
Second, I observed that the font “Walkway Bold” is significantly more compressed than the placeholder font. This means that the length of the document changes, from 15 pages (as in ID_004537) before it is installed, down to only 14 pages after it is installed. Because this
changes the amount of space taken up by the text, it also causes the carriage returns and section breaks to fall in places that do not appear to correspond to intended page breaks in the document.
45.
This is notable because it has the result that Page 12 of 14 does not contain any readablecontent at all other than the footer. By using the show/hide formatting markers button in MS
Word the formatting characters can be seen. As can be seen in the following two
screenshots, the page break applies correctly without Walkway Bold installed, but upon
installing Walkway Bold, it overflows to the following page, resulting in a blank:
Madden Appendix PM47
Centrebet document
Page 19 of 28
Fonts: layout irregularities caused by using the intended fonts
42. As noted above, without the relevant fonts installed, the layout appears neat . However, upon
installing the fonts I have observe d that this causes two formatting an dlayout irregularities
which do not appear until the intended fonts are installed.
43. First, I observed that although the tab alignment on page 2 of the document lines up neatly
without the fonts installed, when they are installed ,this causes the alignment to break. This
can be seen in the screenshots directly above, where the word “Analyst” overflows the tab gap and leads to the words “Craig S. Wright” being aligned more to the right hand side. Forboth lines, there is a si ngle tab character after the colon in the form “: ”. Since the use of
tabs is typically to ensure that text does align properly (e.g. in tabular form), this is irregularand appears to be unintended.
44.
Second, I observed that the font “Walkway Bold” is significantly more compressed than the placeholder font. This means that the length of the document changes, from 15 pages (as in ID_004537) before it is installed, down to only 14 pages after it is installed. Because this
changes the amount of space taken up by the text, it also causes the carriage returns and section breaks to fall in places that do not appear to correspond to intended page breaks in the document.
45.
This is notable because it has the result that Page 12 of 14 does not contain any readablecontent at all other than the footer. By using the show/hide formatting markers button in MS
Word the formatting characters can be seen. As can be seen in the following two
screenshots, the page break applies correctly without Walkway Bold installed, but upon
installing Walkway Bold, it overflows to the following page, resulting in a blank:
19
- 19 -
H/289/19{ID_004537} Madden Appendix PM47
Centrebet document
Page 20 of 28
Madden Appendix PM47
Centrebet document
Page 20 of 28
20
- 20 -
H/289/20 Madden Appendix PM47
Centrebet document
Page 21 of 28
Madden Appendix PM47
Centrebet document
Page 21 of 28
21
- 21 -
H/289/21 Madden Appendix PM47
Centrebet document
Page 22 of 28
46.
The screenshots above were produced in a modern version of MS Word. However, I tested
and observed the same behaviour on:
a. M
S Word 2019,
b.
MS Word 2007, and
c. M
S Word 2003 SP3 (once installed with the necessary compatibility updates for
handling the relevant DOCX file format).
47.
This formatting would normally be invisible to the user without toggling the show/hide formatting and markers button. The inclusion of page breaks is otherwise consistentthroughout the document and has been used to ensure that sections start on the beginning ofblank pages.
Fonts - conclusion
48. Based on these observations, I consider that,
a. I
D_004537 was a PDF created from ID_004544 or one of its duplicates.
b.
ID_004544 (and duplicates) were created from a precursor document , likely by the
use of a Save As operation.
c. T
he precursor document was very likely to have been created on a computer with the
fonts New York To Las Vegas and Walkway Bold installed on it. However,
ID_004537 was created on a computer without thos e fonts installed.
d.
This suggests that a precursor document exists which has not been disclosed.
e. I
also consider it to be irregular that the document would have been produced to a
PDF with a substitute font, given the fact that it appears to be intended as a final
production document, as the produced style is not in keeping with Exhibit 18.2
Madden Appendix PM47
Centrebet document
Page 22 of 28
46.
The screenshots above were produced in a modern version of MS Word. However, I tested
and observed the same behaviour on:
a. M
S Word 2019,
b.
MS Word 2007, and
c. M
S Word 2003 SP3 (once installed with the necessary compatibility updates for
handling the relevant DOCX file format).
47.
This formatting would normally be invisible to the user without toggling the show/hide formatting and markers button. The inclusion of page breaks is otherwise consistentthroughout the document and has been used to ensure that sections start on the beginning ofblank pages.
Fonts - conclusion
48. Based on these observations, I consider that,
a. I
D_004537 was a PDF created from ID_004544 or one of its duplicates.
b.
ID_004544 (and duplicates) were created from a precursor document , likely by the
use of a Save As operation.
c. T
he precursor document was very likely to have been created on a computer with the
fonts New York To Las Vegas and Walkway Bold installed on it. However,
ID_004537 was created on a computer without thos e fonts installed.
d.
This suggests that a precursor document exists which has not been disclosed.
e. I
also consider it to be irregular that the document would have been produced to a
PDF with a substitute font, given the fact that it appears to be intended as a final
production document, as the produced style is not in keeping with Exhibit 18.222
- 22 -
H/289/22{ID_004537}
{ID_004544}
{H/85} Madden Appendix PM47
Centrebet document
Page 23 of 28
(
which was also a published production document, and was independently archived
by The Wayback Machine).
f. I
also bear in mind the close proximity in time be tween Exhibit 18.2 (dated February
2009) and ID_004537 (dated April 2009).
C
omparison between Exhibit 18.2 and ID_004537
49. Although both are PDFs dated in close proximity, I have observed that Exhibit 18.2 and
ID_004537 were created by different means. The table below shows the two propert ies
dialogs for these two files alongside each other , as viewed within Adobe Acrobat:
ID_0045 37 Exhibit 18.2
50.
From this I deduce that ID_004537 was not produced in the same manner as The Wayback
Machine download.
Madden Appendix PM47
Centrebet document
Page 23 of 28
(
which was also a published production document, and was independently archived
by The Wayback Machine).
f. I
also bear in mind the close proximity in time be tween Exhibit 18.2 (dated February
2009) and ID_004537 (dated April 2009).
C
omparison between Exhibit 18.2 and ID_004537
49. Although both are PDFs dated in close proximity, I have observed that Exhibit 18.2 and
ID_004537 were created by different means. The table below shows the two propert ies
dialogs for these two files alongside each other , as viewed within Adobe Acrobat:
ID_0045 37 Exhibit 18.2
50.
From this I deduce that ID_004537 was not produced in the same manner as The Wayback
Machine download. 23
- 23 -
H/289/23{H/85}
{ID_004537}
{H/85}
{ID_004537} Madden Appendix PM47
Centrebet document
Page 24 of 28
51.
The Wayback Machine download file records the text “Microsoft© Office Word 2007” for
both the Application and PDF Producer. T his is consistent with how MS Word 2007 renders
this metadata property (once installed with the necessary Save As PDF and XPS compatibil ity
update, without which it cannot save documents as PDFs directly).
52.
The different characteristics in the properties for ID_0044537 indicate that a different process
was performed.
53.
The Title and Application fields for Exhibit 18.2 indicate “Microsoft Word – IDS Design
v2.2.1.docx” and “IDS Design v2.2.1.docx – Microsoft Word” respectively. This is consistent
with the document first being opened in MS Word, and produced from there using an external
print -to-PDF application .
a. I
note that comparing the “Title” and “Application” fields, the first and second parts
of the properties are swapped: “[Filename] – [Application name] ” becomes
“[Application name] - [Filename] ”. I make reference to this observation later in this
report.
b.
The PDF has not recorded what specific application was used to create this PDF
document, only recording “Microsoft Word” generally.
c. Exhi
bit 18.2 also has no “Producer” field recorded.
54.
There are many PDF creating applications that are facilitated on the computer as a printerdevice. This is so that the software behaves as a printer, and the user can “print” from any
application into a PDF document. The evidence is consistent with one such application being
used to convert ID_004537 from an MS Word document into a PDF file.
55.
I observe that ID_004537 has a recorded author of “Admin” This differs from ID_004544 which has recorded author and last authors of "Craig Wright" and "Lynn Wright", which I refer to below.
Madden Appendix PM47
Centrebet document
Page 24 of 28
51.
The Wayback Machine download file records the text “Microsoft© Office Word 2007” for
both the Application and PDF Producer. T his is consistent with how MS Word 2007 renders
this metadata property (once installed with the necessary Save As PDF and XPS compatibil ity
update, without which it cannot save documents as PDFs directly).
52.
The different characteristics in the properties for ID_0044537 indicate that a different process
was performed.
53.
The Title and Application fields for Exhibit 18.2 indicate “Microsoft Word – IDS Design
v2.2.1.docx” and “IDS Design v2.2.1.docx – Microsoft Word” respectively. This is consistent
with the document first being opened in MS Word, and produced from there using an external
print -to-PDF application .
a. I
note that comparing the “Title” and “Application” fields, the first and second parts
of the properties are swapped: “[Filename] – [Application name] ” becomes
“[Application name] - [Filename] ”. I make reference to this observation later in this
report.
b.
The PDF has not recorded what specific application was used to create this PDF
document, only recording “Microsoft Word” generally.
c. Exhi
bit 18.2 also has no “Producer” field recorded.
54.
There are many PDF creating applications that are facilitated on the computer as a printerdevice. This is so that the software behaves as a printer, and the user can “print” from any
application into a PDF document. The evidence is consistent with one such application being
used to convert ID_004537 from an MS Word document into a PDF file.
55.
I observe that ID_004537 has a recorded author of “Admin” This differs from ID_004544 which has recorded author and last authors of "Craig Wright" and "Lynn Wright", which I refer to below. 24
- 24 -
H/289/24{ID_004537}
{H/85}
{H/85}
{ID_004537}
{ID_004544} Madden Appendix PM47
Centrebet document
Page 25 of 28
Common characteristics with other documents
56.
I have observed that PDF ID_004537 shares similar technical characteristics to several other
documents in the disclosure dataset including the following:
a. The use of the “Admin” username : It is not possible without more information to say
the origin of the “Admin” username in ID_004544, but in my opinion it is likely to relate to the username of the account on which the documents were authored. While the username “Admin” itself is common, I observed that it is not widespread across
the disclosure dataset , other than in relation to documents that I consider to be
questionable for other reasons.
b. Shared ‘Unique’ PDF identifier: As explained in my F irst Report (see Appendix
PM22 at paragraph 19 onwards), there also exist PDF documents in the disclosure dataset which share the same UUID or “unique” identifier. Since the identifier is intended to be unique to the individual document, the presence of the same UUI D
across multiple documents is unusual and irregular.
57.
ID_004537 shares the same UUID, A824C7D439CBB20515932CCF63D258AA, with at
least the following documents , which I discussed in my First Report:
ID Or
iginal
File Name Title PDF
Created
/ModifiedPDF Author PDF Producer PDF Application
ID_000074Project
Notes MSTAT.pdf Microsoft Word -
aassignment0.doc17/09/2005 00:14:28 Admin aass ignment0.doc
- Microsoft Word
ID_000075Project
Notes MSTAT.pdf Microsoft Word -
aassignment0.doc17/09/2005 00:14:28 Admin aass ignment0.doc
- Microsoft Word
ID_000856MEMO2.P
DF Full page fax
print 16/01/2009
01:38:43 Lynn
Wright Photo Printing
Wizard
Madden Appendix PM47
Centrebet document
Page 25 of 28
Common characteristics with other documents
56.
I have observed that PDF ID_004537 shares similar technical characteristics to several other
documents in the disclosure dataset including the following:
a. The use of the “Admin” username : It is not possible without more information to say
the origin of the “Admin” username in ID_004544, but in my opinion it is likely to relate to the username of the account on which the documents were authored. While the username “Admin” itself is common, I observed that it is not widespread across
the disclosure dataset , other than in relation to documents that I consider to be
questionable for other reasons.
b. Shared ‘Unique’ PDF identifier: As explained in my F irst Report (see Appendix
PM22 at paragraph 19 onwards), there also exist PDF documents in the disclosure dataset which share the same UUID or “unique” identifier. Since the identifier is intended to be unique to the individual document, the presence of the same UUI D
across multiple documents is unusual and irregular.
57.
ID_004537 shares the same UUID, A824C7D439CBB20515932CCF63D258AA, with at
least the following documents , which I discussed in my First Report:
ID Or
iginal
File Name Title PDF
Created
/ModifiedPDF Author PDF Producer PDF Application
ID_000074Project
Notes MSTAT.pdf Microsoft Word -
aassignment0.doc17/09/2005 00:14:28 Admin aass ignment0.doc
- Microsoft Word
ID_000075Project
Notes MSTAT.pdf Microsoft Word -
aassignment0.doc17/09/2005 00:14:28 Admin aass ignment0.doc
- Microsoft Word
ID_000856MEMO2.P
DF Full page fax
print 16/01/2009
01:38:43 Lynn
Wright Photo Printing
Wizard 25
- 25 -
H/289/25{ID_004537}
{ID_004544}
{G/1}
{H/106/8}
{ID_004537}
{G/1}
{ID_000074}
{ID_000075}
{ID_000856} Madden Appendix PM47
Centrebet document
Page 26 of 28
I
D_000996Declaration
of Trust
filed .pdfDeclaration ofTrust .pdf22/07/2011 03:47:13 Admin
ID_001007MICROSOF.PDF Microsoft Word -
WKID Memo 26.03.11.docx 25/03/2011 21:14:52 Admin WKID Memo
26.03.11.docx - Microsoft Word
ID_003943Microsoft
Word - WKID Memo26.03.11.pd
f
Microsoft Word -
WKID Memo 26.03.11.docx 25/03/2011 21:14:52 Admin W KID Memo
26.03.11.docx - Microsoft Word
ID_004082 000185.pdf 000185.csv 15/08/2009
06:22:10 Admin PDF
Printer Microsoft Excel -
000185.csv
ID_004083 000198.pdf Book115/10/2009
08:13:35 Admin PDF
Printer Microsoft Excel -
Book1
ID_004084 000254.pdf Book102/01/2010
07:15:26 Admin PDF
Printer Microsoft Excel -
Book1
ID_004085 000293.pdf Book102/04/2010
05:30:58 Admin PDF
Printer Microsoft Excel -
Book1
ID_004086 000330.pdf Book101/07/2010
14:32:02 Admin PDF
Printer Microsoft Excel -
Book1
58.
I note that all but one of these documents also record an author of “Admin”.
59.
The inclusion of the matching ID string between these documents and a common username is
indicative that there is a common editing process used to create them. As explained in
Appendix PM22 :
a. T
he presence of this ID number in multiple PDF files in the disclosure dataset may be
indicative that the number has not been assigned uniquely by the creation softwareused to create the PDF, or it may indicate that these PDFs were created by using
donor content from each other. It is not possible to say with certainty what the reason
is without the circumstances of their creation being explained.
Madden Appendix PM47
Centrebet document
Page 26 of 28
I
D_000996Declaration
of Trust
filed .pdfDeclaration ofTrust .pdf22/07/2011 03:47:13 Admin
ID_001007MICROSOF.PDF Microsoft Word -
WKID Memo 26.03.11.docx 25/03/2011 21:14:52 Admin WKID Memo
26.03.11.docx - Microsoft Word
ID_003943Microsoft
Word - WKID Memo26.03.11.pd
f
Microsoft Word -
WKID Memo 26.03.11.docx 25/03/2011 21:14:52 Admin W KID Memo
26.03.11.docx - Microsoft Word
ID_004082 000185.pdf 000185.csv 15/08/2009
06:22:10 Admin PDF
Printer Microsoft Excel -
000185.csv
ID_004083 000198.pdf Book115/10/2009
08:13:35 Admin PDF
Printer Microsoft Excel -
Book1
ID_004084 000254.pdf Book102/01/2010
07:15:26 Admin PDF
Printer Microsoft Excel -
Book1
ID_004085 000293.pdf Book102/04/2010
05:30:58 Admin PDF
Printer Microsoft Excel -
Book1
ID_004086 000330.pdf Book101/07/2010
14:32:02 Admin PDF
Printer Microsoft Excel -
Book1
58.
I note that all but one of these documents also record an author of “Admin”.
59.
The inclusion of the matching ID string between these documents and a common username is
indicative that there is a common editing process used to create them. As explained in
Appendix PM22 :
a. T
he presence of this ID number in multiple PDF files in the disclosure dataset may be
indicative that the number has not been assigned uniquely by the creation softwareused to create the PDF, or it may indicate that these PDFs were created by using
donor content from each other. It is not possible to say with certainty what the reason
is without the circumstances of their creation being explained. 26
- 26 -
H/289/26{ID_000996}
{ID_001007}
{ID_003943}
{ID_004082}
{ID_004083}
{ID_004084}
{ID_004085}
{ID_004086}
{H/106} Madden Appendix PM47
Centrebet document
Page 27 of 28
b.
In my opinion, however, the nature of the PDF metadata (not just this shared ID string
reference) and similarity to other aspects of the PDF structure between these documents is at least consistent with these documents all having been produced using the same PDF creation method, and possibly also the same computer.
60.
I have discovered several anomalies in these documents, f or reasons that I have explained in
other parts of my report, which do not relate only to the presence of the shared UUID . The
relationship between this set of documents and ID_004537 leads me to treat ID_004537 with further caution.
Summary
61. The internal metadata of ID_004544 (and its duplicates ) indicates that it was created as a
“Save As” of another Word document, which has not been disclosed. The software used to
perform that “Save As” was likely to be MS Word 2003 SP3 with the DOCX compatibility
update.
62.
ID_004544 shares characteristics of several other documents in the disclosure dataset, including:
a. C
haracteristics of other “Lynn Wright” documents, including the presence of Lynn
Wright as an author of the document and the long edit time, and
b.
The presence of a shared “unique” UUID in the PDF version of the document, which
is ID_004537, along with the same username “Admin” which appears in a significant number of other documents within the disclosure dataset whose authenticity is called
into doubt for a range of reasons.
63.
In the case of this document, it is not possible to be certain of the time between the C reated
and L ast M odified date without more information (such as access to the forensic images and
the precursor document which has not been disclosed). This is because of the unusual circumstances of its creation, whereby it was created using different software to other Lynn
Wright documents, whereby a “ Save As” operation nevertheless preserved the Edit time
(when the Edit time in other software would have been reset).
Madden Appendix PM47
Centrebet document
Page 27 of 28
b.
In my opinion, however, the nature of the PDF metadata (not just this shared ID string
reference) and similarity to other aspects of the PDF structure between these documents is at least consistent with these documents all having been produced using the same PDF creation method, and possibly also the same computer.
60.
I have discovered several anomalies in these documents, f or reasons that I have explained in
other parts of my report, which do not relate only to the presence of the shared UUID . The
relationship between this set of documents and ID_004537 leads me to treat ID_004537 with further caution.
Summary
61. The internal metadata of ID_004544 (and its duplicates ) indicates that it was created as a
“Save As” of another Word document, which has not been disclosed. The software used to
perform that “Save As” was likely to be MS Word 2003 SP3 with the DOCX compatibility
update.
62.
ID_004544 shares characteristics of several other documents in the disclosure dataset, including:
a. C
haracteristics of other “Lynn Wright” documents, including the presence of Lynn
Wright as an author of the document and the long edit time, and
b.
The presence of a shared “unique” UUID in the PDF version of the document, which
is ID_004537, along with the same username “Admin” which appears in a significant number of other documents within the disclosure dataset whose authenticity is called
into doubt for a range of reasons.
63.
In the case of this document, it is not possible to be certain of the time between the C reated
and L ast M odified date without more information (such as access to the forensic images and
the precursor document which has not been disclosed). This is because of the unusual circumstances of its creation, whereby it was created using different software to other Lynn
Wright documents, whereby a “ Save As” operation nevertheless preserved the Edit time
(when the Edit time in other software would have been reset). 27
- 27 -
H/289/27{ID_004537}
{ID_004544}
{ID_004544}
{ID_004537} Madden Appendix PM47
Centrebet document
Page 28 of 28
a. T
he matching C reated and modified internal metadata timestamps, 12/04/2009 21:18
BST, and the revision count of 2 are consistent with ID_004544 being created as the
result of a Save As within MS word.
b.
This is supported by the recorded Last P rint date, 11/04/2009 01:08, preceding the
creation and modified timestamps. While this is not in itself irregular, it likely
indicates the time on the local computer clock at the time that this disclosed
document was created. The fact that the recorded Edit time match es to within 1
minute of that timestamp reinforces that indication. Therefore, although the metadata
provided differs from other similar documents, there nevertheless appears to be good reason to interpret this as an indication that the E dit time recorded against this
document amounts to 100% of the time between its initial creation and the date of its last modification.
64.
I have established that ID_004544 has been authored using two fonts “New York to Las
Vegas” and “Walkway Bold”, that are not included by default with MS Windows or the MS
Office suit e of software , but which were used in an earlier document that was published
online (Exhibit 18.2). However, the document was authored and appears also to have been
formatted on a machine which did not have those fonts installed. This is indicated by:
a. T
he fact that when printed to PDF in very close proximity to its L ast M odified time
(creating ID_004537), the fonts were not embedded in the resulting PDF; and
b.
The document ID_004544 appe ars to be formatted in a way which results in neat
section breaks and alignments when edited in the (unintended) replacement font, but
which does not result in neat section breaks or properly-aligned tabulation when the
proper font is applied.
65.
In view of the lack of disclosure of the precursor document, the irregularities in its font, formatting, and the unusual E dit time (matching 100% of the likely time between its creation
and last save), this leads me to treat ID_004544 (and its duplicates and ID_004537) with some caution. In light of all of my findings above, in my opinion ID_004544 and itsassociated documents should not be treated to be authentic to their purported time periodswithout a full explanation of the unusual features noted above.
Madden Appendix PM47
Centrebet document
Page 28 of 28
a. T
he matching C reated and modified internal metadata timestamps, 12/04/2009 21:18
BST, and the revision count of 2 are consistent with ID_004544 being created as the
result of a Save As within MS word.
b.
This is supported by the recorded Last P rint date, 11/04/2009 01:08, preceding the
creation and modified timestamps. While this is not in itself irregular, it likely
indicates the time on the local computer clock at the time that this disclosed
document was created. The fact that the recorded Edit time match es to within 1
minute of that timestamp reinforces that indication. Therefore, although the metadata
provided differs from other similar documents, there nevertheless appears to be good reason to interpret this as an indication that the E dit time recorded against this
document amounts to 100% of the time between its initial creation and the date of its last modification.
64.
I have established that ID_004544 has been authored using two fonts “New York to Las
Vegas” and “Walkway Bold”, that are not included by default with MS Windows or the MS
Office suit e of software , but which were used in an earlier document that was published
online (Exhibit 18.2). However, the document was authored and appears also to have been
formatted on a machine which did not have those fonts installed. This is indicated by:
a. T
he fact that when printed to PDF in very close proximity to its L ast M odified time
(creating ID_004537), the fonts were not embedded in the resulting PDF; and
b.
The document ID_004544 appe ars to be formatted in a way which results in neat
section breaks and alignments when edited in the (unintended) replacement font, but
which does not result in neat section breaks or properly-aligned tabulation when the
proper font is applied.
65.
In view of the lack of disclosure of the precursor document, the irregularities in its font, formatting, and the unusual E dit time (matching 100% of the likely time between its creation
and last save), this leads me to treat ID_004544 (and its duplicates and ID_004537) with some caution. In light of all of my findings above, in my opinion ID_004544 and itsassociated documents should not be treated to be authentic to their purported time periodswithout a full explanation of the unusual features noted above. 28
- 28 -
H/289/28{ID_004544}
{ID_004544}
{H/85}
{ID_004537}
{ID_004544}
{ID_004544}
{ID_004537} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM45.pdf | Patrick Madden | Appendix PM45.pdf | 12,272 | 23,550 | Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 1 of 25
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
APPENDIX PM 45
TO THE SECOND EXPERT REPORT
OF PATRICK MADDEN
Dr Wright’s 4thWitness Statement
a
nd Vistomail video exhibits
Introduction
1. Bird & Bird has asked me to review the technical explanations provided in the Fourth Witness
Statement of Dr Craig Wright and to respond to the points that arise, to the extent that they are within
the scope of my expertise and my remit as an expert in this case.
Bitcoin White Paper
2. Dr Wright has addressed authenticity and alteration of the Bitcoin White Paper documents at
paragraph s 6.b and 6. c.
3. Dr Wright’s use of the terms ‘altered’ and ‘authenticity’ differs from mine. I have explained the
investigation I carried out in my First Report under the headings “The meaning of “authenticity”
generally” (beginning at paragraph 23) and “ Comparative review and review in context” (beginning
from paragraph 36) . As I explained at paragraph 25-27:
25. It is important to bear in mind that just because a document does not reflect the same content
as when i t is created, that does not mean it has been manipulated or altered from the perspective
of an authenticity review. It is very common for documents to be created in one form, and added
to or edited over time. Simple editing does not therefore render a document inauthentic. The
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 1 of 25
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
APPENDIX PM 45
TO THE SECOND EXPERT REPORT
OF PATRICK MADDEN
Dr Wright’s 4thWitness Statement
a
nd Vistomail video exhibits
Introduction
1. Bird & Bird has asked me to review the technical explanations provided in the Fourth Witness
Statement of Dr Craig Wright and to respond to the points that arise, to the extent that they are within
the scope of my expertise and my remit as an expert in this case.
Bitcoin White Paper
2. Dr Wright has addressed authenticity and alteration of the Bitcoin White Paper documents at
paragraph s 6.b and 6. c.
3. Dr Wright’s use of the terms ‘altered’ and ‘authenticity’ differs from mine. I have explained the
investigation I carried out in my First Report under the headings “The meaning of “authenticity”
generally” (beginning at paragraph 23) and “ Comparative review and review in context” (beginning
from paragraph 36) . As I explained at paragraph 25-27:
25. It is important to bear in mind that just because a document does not reflect the same content
as when i t is created, that does not mean it has been manipulated or altered from the perspective
of an authenticity review. It is very common for documents to be created in one form, and added
to or edited over time. Simple editing does not therefore render a document inauthentic. The1
- 1 -
H/241/1{G/1/11}
{G/1/12}{E/4}
{E/4/5} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 2 of 25
aut
henticity of a document depends not just on its content, but also on the context in which it is
provided.
26. A
s a general example, it is possible for someone to create a painting in the style of a famous
artist, but that does not make it inauthentic on its own; it is only when they add a copy of the
artist’s signature or try to offer it for sale as a genuine article that it becomes inauthentic to the
context in which it is presented. It would not be called a forgery just because it looks the same, only if it is created and then is held out to be something original to the artist, or original to a
particular date or circumstances that are not true.
27. W
hen investigating digital documents, the same principle applies. The question is not whether
a document was created and preserved without editing: the question is whether the content of the document matches the context in which it is presented. …
4. In my opinion Dr Wright’s explanations in the sub-paragraphs under 6.c. concerning the occurrence
of changes (to use a neutral expression) to drafts of the Bitcoin White Paper are quite general and not
very precise. They do not identify the process used for specific documents, but set out only a general
description of working . They are therefore of little assistance in considering the authenticity of the
Bitcoin White Paper related documents.
5. I do not agree with Dr Wright that metadata is inherently volatile. Metadata is not volatile if documents are unaltered or untouched. Some metadata is inherent to the document and does not
change. Other metadata (such as file metadata) is expected to be updated to reflect updates to
documents made over time. However, in my analysis of the disclosure dataset I have found many
instances where documents contain features of internal and external metadata which are in apparent
conflict with the other content in the document and the purported dates (i.e. dates on the face of
documents or metadata timestamps) .
6. As I have explained in my First Report and elsewhere in this report, I have found documents related to the Bitcoin White Paper to be inauthentic to their purported metadata timestamps on the basis of a
variety of different (and often independent) reasons. I have also found reason to doubt the CoCinformation referred to at paragraph 6.c.ix of Dr Wright’s statement, for reasons set out in my Second
Report and in Appendix PM43.
Vistomail videos
7. At paragraph 20 Dr Wright refers to four videos relating to the [email protected] email address.
In the videos, a website or HTML document can be viewed being accessed in a browser. I do not
consider that these documents provide a reliable indication that the [email protected] acco unt
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 2 of 25
aut
henticity of a document depends not just on its content, but also on the context in which it is
provided.
26. A
s a general example, it is possible for someone to create a painting in the style of a famous
artist, but that does not make it inauthentic on its own; it is only when they add a copy of the
artist’s signature or try to offer it for sale as a genuine article that it becomes inauthentic to the
context in which it is presented. It would not be called a forgery just because it looks the same, only if it is created and then is held out to be something original to the artist, or original to a
particular date or circumstances that are not true.
27. W
hen investigating digital documents, the same principle applies. The question is not whether
a document was created and preserved without editing: the question is whether the content of the document matches the context in which it is presented. …
4. In my opinion Dr Wright’s explanations in the sub-paragraphs under 6.c. concerning the occurrence
of changes (to use a neutral expression) to drafts of the Bitcoin White Paper are quite general and not
very precise. They do not identify the process used for specific documents, but set out only a general
description of working . They are therefore of little assistance in considering the authenticity of the
Bitcoin White Paper related documents.
5. I do not agree with Dr Wright that metadata is inherently volatile. Metadata is not volatile if documents are unaltered or untouched. Some metadata is inherent to the document and does not
change. Other metadata (such as file metadata) is expected to be updated to reflect updates to
documents made over time. However, in my analysis of the disclosure dataset I have found many
instances where documents contain features of internal and external metadata which are in apparent
conflict with the other content in the document and the purported dates (i.e. dates on the face of
documents or metadata timestamps) .
6. As I have explained in my First Report and elsewhere in this report, I have found documents related to the Bitcoin White Paper to be inauthentic to their purported metadata timestamps on the basis of a
variety of different (and often independent) reasons. I have also found reason to doubt the CoCinformation referred to at paragraph 6.c.ix of Dr Wright’s statement, for reasons set out in my Second
Report and in Appendix PM43.
Vistomail videos
7. At paragraph 20 Dr Wright refers to four videos relating to the [email protected] email address.
In the videos, a website or HTML document can be viewed being accessed in a browser. I do not
consider that these documents provide a reliable indication that the [email protected] acco unt2
- 2 -
H/241/2{G/1/12}
{E/4/5}
{E/4/6}
{G/3}
{H/219} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 3 of 25
w
as being accessed for the following reasons.
Address bar and lack of navigation
8. First, I noticed that, although the videos show different areas of the pages on display and different
areas of the browser, as well as parts of the surroundings, the computer monitor , and items and a
document on the desk, they do not at any point show the address bar of the browser. While the
address bar is not a conclusive indication of authenticity (for reasons that I have explaine d in respect
of the NAB Bank Account screenshots at Appendix PM17), it is an important aspect of investigation
the authenticity of the documents because it indicates the resource from which the browser has
obtained the document being viewed.
9. Without seeing the address bar, an HTML document stored locally on the computer viewing it (or at
some other location than the domain) would appear indistinguishable from a genuine website being
accessed at its server. Since a website document can be downloaded and edited locally with ease, this
is an important point that I would wish to examine further if the information or relevant computing equipment used to access the browser was made available for me to do so. From the information
available, I can say that the images on the videos could well depict a website document which has
been downloaded and edited.
10. I observe that although the videos show two different web pages, and although they show some
scrolling up and down in the pages and interacting with information elements like selection boxes on the site, the videos do not show any live navigation from one page to another , and no live links are
clicked or loading pages shown. Instead, I observe that the videos showing access between two different pages are separated by a break in time, whereby the first video was stopped, and the nextvideo commenced later , at a time when the next page had already been loaded.
Dates of videos
11. There are three sources of date information relating to these videos.
a. First, the date that the videos were taken is given in the filenames set out at paragraph 20 of Dr
Wright’s statement . The videos all appear to date from 7 June 2019 at times between 13.09 and
13.55. I note that this is also consistent with the internal metadata of the videos and the general
presentation of the videos, which appear to show the use of a modern browser and appear to be
filmed at fairly good quality using a smartphone.
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 3 of 25
w
as being accessed for the following reasons.
Address bar and lack of navigation
8. First, I noticed that, although the videos show different areas of the pages on display and different
areas of the browser, as well as parts of the surroundings, the computer monitor , and items and a
document on the desk, they do not at any point show the address bar of the browser. While the
address bar is not a conclusive indication of authenticity (for reasons that I have explaine d in respect
of the NAB Bank Account screenshots at Appendix PM17), it is an important aspect of investigation
the authenticity of the documents because it indicates the resource from which the browser has
obtained the document being viewed.
9. Without seeing the address bar, an HTML document stored locally on the computer viewing it (or at
some other location than the domain) would appear indistinguishable from a genuine website being
accessed at its server. Since a website document can be downloaded and edited locally with ease, this
is an important point that I would wish to examine further if the information or relevant computing equipment used to access the browser was made available for me to do so. From the information
available, I can say that the images on the videos could well depict a website document which has
been downloaded and edited.
10. I observe that although the videos show two different web pages, and although they show some
scrolling up and down in the pages and interacting with information elements like selection boxes on the site, the videos do not show any live navigation from one page to another , and no live links are
clicked or loading pages shown. Instead, I observe that the videos showing access between two different pages are separated by a break in time, whereby the first video was stopped, and the nextvideo commenced later , at a time when the next page had already been loaded.
Dates of videos
11. There are three sources of date information relating to these videos.
a. First, the date that the videos were taken is given in the filenames set out at paragraph 20 of Dr
Wright’s statement . The videos all appear to date from 7 June 2019 at times between 13.09 and
13.55. I note that this is also consistent with the internal metadata of the videos and the general
presentation of the videos, which appear to show the use of a modern browser and appear to be
filmed at fairly good quality using a smartphone. 3
- 3 -
H/241/3{H/78}
{E/4/11} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 4 of 25
b.
Second, there is a date visible in the top right hand of the web page documents shown in the
videos. In (for example) Exhibit CSW10 and CSW11, a section can be seen clearly including the
following date:
c. I
note that Dr Wright explains as follows:
I should note that, if you look at the date in the top right of some of the videos, it says
“Membership Until 2009/12/07”. To be clear, this is when my subscription ended, but I
continued the free version. It does not mean that the videos were taken in 200 9… These were
taken on 7 June 2019 using a mobile phone.
d. However, there is a third source of date information. At the beginning of video Exhibit CSW12 ,
the footer of the web page is visible for 2 .1seconds, appearing as follows:
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 4 of 25
b.
Second, there is a date visible in the top right hand of the web page documents shown in the
videos. In (for example) Exhibit CSW10 and CSW11, a section can be seen clearly including the
following date:
c. I
note that Dr Wright explains as follows:
I should note that, if you look at the date in the top right of some of the videos, it says
“Membership Until 2009/12/07”. To be clear, this is when my subscription ended, but I
continued the free version. It does not mean that the videos were taken in 200 9… These were
taken on 7 June 2019 using a mobile phone.
d. However, there is a third source of date information. At the beginning of video Exhibit CSW12 ,
the footer of the web page is visible for 2 .1seconds, appearing as follows:
4
- 4 -
H/241/4{F/153}
{F/154}
{F/155} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 5 of 25
e. Z
oomed in, the footer displays the date “© 1996-2009”.
f. I
t appeared to me that t he presence of a “2009” timestamp in the footer did not appear to be
contemporaneous to 2019.
Availability of snapshots of Anonymousspeech.com on the Wayback Machine
12. I therefore investigated whether archives o n the Wayback Machine existed , and whether these might
provide comparator sources of information. I discovered the following information .
a. T
here wer e snapshots of Anonymousspeech.com taken at regular intervals b etween 12 July 2006
and 31 August 2022, as indicated in the following screenshot relating to the homepage of
AnonymousSpeech:
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 5 of 25
e. Z
oomed in, the footer displays the date “© 1996-2009”.
f. I
t appeared to me that t he presence of a “2009” timestamp in the footer did not appear to be
contemporaneous to 2019.
Availability of snapshots of Anonymousspeech.com on the Wayback Machine
12. I therefore investigated whether archives o n the Wayback Machine existed , and whether these might
provide comparator sources of information. I discovered the following information .
a. T
here wer e snapshots of Anonymousspeech.com taken at regular intervals b etween 12 July 2006
and 31 August 2022, as indicated in the following screenshot relating to the homepage of
AnonymousSpeech:
5
- 5 -
H/241/5 Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 6 of 25
b.
By July 2019, the website was still active and apparently available for use. The following
screenshot taken from
https://web.archive.org/web/20190711052341/https://www.anonymousspeech.com/Default.aspx
indicates how the page would have looked on 11 July 2019, a snapshot which is close in time to the date of the video exhibits:
c. I
observe that at that date in July 2019 (and indeed throughout most of the period of capture of the
site by Wayback Machine), the information fields in the top right hand corner appeared as follows, consistently with the content and date of the videos :
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 6 of 25
b.
By July 2019, the website was still active and apparently available for use. The following
screenshot taken from
https://web.archive.org/web/20190711052341/https://www.anonymousspeech.com/Default.aspx
indicates how the page would have looked on 11 July 2019, a snapshot which is close in time to the date of the video exhibits:
c. I
observe that at that date in July 2019 (and indeed throughout most of the period of capture of the
site by Wayback Machine), the information fields in the top right hand corner appeared as follows, consistently with the content and date of the videos :
6
- 6 -
H/241/6 Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 7 of 25
13. This appears to indicate that the service would have been generally available for use in 2019.
14. Snapshots continued until 2022, during which time the site continued to appear to be generally
available for use.
Ability to e dit of elements on the web page
15. It is possible to edit the appearance of any elements of the web page in the same way as I have described in Appendix PM17 under the heading “Possible manipulation of Web Pages”, beginning at
paragraph 36. The screenshot below shows the effects of conducting the same approach on the title
box shown above (as a sample exercise conducted to illustrate the point) .
16. I note that this was done at a time over a year after the service had apparently been discontinued, by
manipulating content sourced from the Wayback Machine.
17. While this illustration is not intended to be conclusive, and I do not form an opinion about whether
this technique was used, it does at least show how the editing of content on the page is possible , and
that the face value content may not be reliable.
Design changes of the website over time inconsistent with video information
18. I then proceeded to navigate through various pages of the Wayback Machine which contained footers
similar to the footer shown in Exhibit CSW12 on which I have commented above.
19. I observed that, while the design of the website was generally stable over time, small changes were
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 7 of 25
13. This appears to indicate that the service would have been generally available for use in 2019.
14. Snapshots continued until 2022, during which time the site continued to appear to be generally
available for use.
Ability to e dit of elements on the web page
15. It is possible to edit the appearance of any elements of the web page in the same way as I have described in Appendix PM17 under the heading “Possible manipulation of Web Pages”, beginning at
paragraph 36. The screenshot below shows the effects of conducting the same approach on the title
box shown above (as a sample exercise conducted to illustrate the point) .
16. I note that this was done at a time over a year after the service had apparently been discontinued, by
manipulating content sourced from the Wayback Machine.
17. While this illustration is not intended to be conclusive, and I do not form an opinion about whether
this technique was used, it does at least show how the editing of content on the page is possible , and
that the face value content may not be reliable.
Design changes of the website over time inconsistent with video information
18. I then proceeded to navigate through various pages of the Wayback Machine which contained footers
similar to the footer shown in Exhibit CSW12 on which I have commented above.
19. I observed that, while the design of the website was generally stable over time, small changes were
7
- 7 -
H/241/7{H/78/18-19}
{F/155} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 8 of 25
m
ade to the footer content.
20. I therefore proceeded in a way similar to the analysis I conducted in respect of the JSTOR document
relating to Tominuga Nakamoto at Appendix PM6 . By obtaining a comparator set of footer des igns
from different time periods I was able to ascertain when the design of the footer shown in the video
Exhibit CSW12 came to be in use.
21. The designs I observed are shown below:
27/12/2009
https://web.archive.org/web/20091227160643/http://www.anonymousspeech.com/default.aspx
02/04/2010
https://web.archive.org/web/20100402073813/http://www.anonymousspeech.com/default.aspx
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 8 of 25
m
ade to the footer content.
20. I therefore proceeded in a way similar to the analysis I conducted in respect of the JSTOR document
relating to Tominuga Nakamoto at Appendix PM6 . By obtaining a comparator set of footer des igns
from different time periods I was able to ascertain when the design of the footer shown in the video
Exhibit CSW12 came to be in use.
21. The designs I observed are shown below:
27/12/2009
https://web.archive.org/web/20091227160643/http://www.anonymousspeech.com/default.aspx
02/04/2010
https://web.archive.org/web/20100402073813/http://www.anonymousspeech.com/default.aspx
8
- 8 -
H/241/8{H/40}
{F/155} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 9 of 25
22/10/2012
https://web.archive.org/web/20121022114750/http://www.anonymousspeech.com/default.aspx
10/10/2013
https://web.ar chive.org/web/20131010015755/https://www.anonymousspeech.com/Default.aspx
26/01/2014
https://web.archive.org/web/20140126122900/https://www.anonymousspeech.com/Default.aspx
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 9 of 25
22/10/2012
https://web.archive.org/web/20121022114750/http://www.anonymousspeech.com/default.aspx
10/10/2013
https://web.ar chive.org/web/20131010015755/https://www.anonymousspeech.com/Default.aspx
26/01/2014
https://web.archive.org/web/20140126122900/https://www.anonymousspeech.com/Default.aspx
9
- 9 -
H/241/9 Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 10 of 25
08/02/2014
https://web.archive.org/web/20140208110524/https://www.anonymousspeech.com/Default.aspx
12/05/ 2015
https://web.archive.org/web/20150512192920/https://www.anonymousspeech.com/Default.aspx
27/05/ 2016
https://web.archive.org/web/20160527110644/http://www.anonymousspeech.com/default.aspx
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 10 of 25
08/02/2014
https://web.archive.org/web/20140208110524/https://www.anonymousspeech.com/Default.aspx
12/05/ 2015
https://web.archive.org/web/20150512192920/https://www.anonymousspeech.com/Default.aspx
27/05/ 2016
https://web.archive.org/web/20160527110644/http://www.anonymousspeech.com/default.aspx
10
- 10 -
H/241/10 Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 11 of 25
03/06/ 2017
https://web.archive.org/web/20170603081525/http://anonymousspeech.com/default.aspx
20/08/ 2018
https://web.archive.org/web/20180820055324/https://www.anonymousspeech.com/Default.aspx
11/07/2019
https://web.archive.org/web/20190711052341/https://www.anonymousspeech.com/Default.aspx
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 11 of 25
03/06/ 2017
https://web.archive.org/web/20170603081525/http://anonymousspeech.com/default.aspx
20/08/ 2018
https://web.archive.org/web/20180820055324/https://www.anonymousspeech.com/Default.aspx
11/07/2019
https://web.archive.org/web/20190711052341/https://www.anonymousspeech.com/Default.aspx
11
- 11 -
H/241/11 Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 12 of 25
22. As can be seen from the sc reenshots above:
a. The
“Copyright © 1996- 20xx ” statement was updated in the footer each year .
b. T
he design of the footer also included different affiliate and external website links , the design of
which was updated from 2009 to 2019. In 2009, this included a “Bookmark” image , a “Secured
by RapidSSL” image, and the “Affiliate” link. By 2019, this had been reduced to only the
“Affiliate” link.
c. The footer “Copyright © 1996-2009 ” was therefore in use in 2009. By April 2010 it had been
updated to read “2010” in place of 2009. The date in the footer continued to be updated through
the years, as shown above in relation to 2014 and 2019.
d. T
he “secured by RapidSSL” icon was removed in 2014 and was not re -used after that.
e. Th
e following table shows the relevant content side by side zoomed in for ease of review :
TABLE OF ANONYMOUSSPEECH FOOTER DESIGNS 2009 - 2019
Date Copyright notice Links
27/12/2009
02/04/2010
22/10/2012
10/10/2013
26/01/2014
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 12 of 25
22. As can be seen from the sc reenshots above:
a. The
“Copyright © 1996- 20xx ” statement was updated in the footer each year .
b. T
he design of the footer also included different affiliate and external website links , the design of
which was updated from 2009 to 2019. In 2009, this included a “Bookmark” image , a “Secured
by RapidSSL” image, and the “Affiliate” link. By 2019, this had been reduced to only the
“Affiliate” link.
c. The footer “Copyright © 1996-2009 ” was therefore in use in 2009. By April 2010 it had been
updated to read “2010” in place of 2009. The date in the footer continued to be updated through
the years, as shown above in relation to 2014 and 2019.
d. T
he “secured by RapidSSL” icon was removed in 2014 and was not re -used after that.
e. Th
e following table shows the relevant content side by side zoomed in for ease of review :
TABLE OF ANONYMOUSSPEECH FOOTER DESIGNS 2009 - 2019
Date Copyright notice Links
27/12/2009
02/04/2010
22/10/2012
10/10/2013
26/01/2014
12
- 12 -
H/241/12 Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 13 of 25
08/02/2014
12/05/2015
27/05/2016
03/06/2017
20/08/2018
11/07/2019
23.These compare to the footer in the video Exhibit CSW12 as follows:
7 June 2019
24.I note that the copyright notice in Dr Wright’s video is dated to 2009, but there is no Bookmark li nk
or
Secured by RapidSSL link visible .
25.Accordingly, based upon the data available in respect of the true design of AnonymousSpeech , the
footer content shown in the video does not appear to be consistent with the appearance which the
footer of the web page would have had if accessed in 2019 as described . Specifically :
a.The
design is not consistent with the design the web page would have had in 2019 (the date of the
videos). At that time, the copyright notice in use specified copyright “1996-2019”.
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 13 of 25
08/02/2014
12/05/2015
27/05/2016
03/06/2017
20/08/2018
11/07/2019
23.These compare to the footer in the video Exhibit CSW12 as follows:
7 June 2019
24.I note that the copyright notice in Dr Wright’s video is dated to 2009, but there is no Bookmark li nk
or
Secured by RapidSSL link visible .
25.Accordingly, based upon the data available in respect of the true design of AnonymousSpeech , the
footer content shown in the video does not appear to be consistent with the appearance which the
footer of the web page would have had if accessed in 2019 as described . Specifically :
a.The
design is not consistent with the design the web page would have had in 2019 (the date of the
videos). At that time, the copyright notice in use specified copyright “1996-2019”.
13
- 13 -
H/241/13 Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 14 of 25
b. T
he design is also not consistent with the design the web page would have had in 2009 (the date
shown in the footer). At that time, the site used a Bookmarks image and a Secured by RapidSSL
image which are not present in the video.
c.Ther
e does not appear to have been any time that both of these elements were present on the we b
pa
ge in the manner shown in the video at the same time .
26.I have shown instances of the footer in the homepage of Anonymousspeech.com above, but I alsosearched widely across the data available on the Wayback Machine to confirm this was representativ
e
o
f the data available . Although it was not possible to log in to the live site through the Waybac k
Mach
ine (and the website has since shut down) , it is possible to observe that the footer is similar
across the various pages of that website and appears to update consistently across the site as a whole ,
w
ith the copyright indication updating each year and the same icon changes. This is also true on
pages relating to pricing and purchases. For example, the footer at the page leading to purchase of
“Anonymous hosting” services updates in a consistent manner with all three designs as shown below :
April 2010
https://web.archive.org/web/201004100
41735/http://www.anonymousspeech.co
m/anonymous_hosting_linux.aspx
April 2012
https://web.archive.org/web/201204221
12359/http://www.anonymousspeech.co
m/anonymous_hosting_linux.aspx
March 2015
https://web.archive.org/web/201503171
24203/https://www.anonymousspeech.c
om/anonymous_hosting_linux.aspx
January 2020 (still showing the 2019
date)
https://web.archive.org/web/202001220
90543/http://www.anonymousspeech.co
m:80/anonymous_hosting_linux.aspx
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 14 of 25
b. T
he design is also not consistent with the design the web page would have had in 2009 (the date
shown in the footer). At that time, the site used a Bookmarks image and a Secured by RapidSSL
image which are not present in the video.
c.Ther
e does not appear to have been any time that both of these elements were present on the we b
pa
ge in the manner shown in the video at the same time .
26.I have shown instances of the footer in the homepage of Anonymousspeech.com above, but I alsosearched widely across the data available on the Wayback Machine to confirm this was representativ
e
o
f the data available . Although it was not possible to log in to the live site through the Waybac k
Mach
ine (and the website has since shut down) , it is possible to observe that the footer is similar
across the various pages of that website and appears to update consistently across the site as a whole ,
w
ith the copyright indication updating each year and the same icon changes. This is also true on
pages relating to pricing and purchases. For example, the footer at the page leading to purchase of
“Anonymous hosting” services updates in a consistent manner with all three designs as shown below :
April 2010
https://web.archive.org/web/201004100
41735/http://www.anonymousspeech.co
m/anonymous_hosting_linux.aspx
April 2012
https://web.archive.org/web/201204221
12359/http://www.anonymousspeech.co
m/anonymous_hosting_linux.aspx
March 2015
https://web.archive.org/web/201503171
24203/https://www.anonymousspeech.c
om/anonymous_hosting_linux.aspx
January 2020 (still showing the 2019
date)
https://web.archive.org/web/202001220
90543/http://www.anonymousspeech.co
m:80/anonymous_hosting_linux.aspx
14
- 14 -
H/241/14 Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 15 of 25
Summary - Exhibit CSW Vistomail Videos -
27. For the reasons above, it ismy view that the videos in Exhibits CSW10- 13 do not show the computer
browsing a website authentically associated with the AnonymousS peech account for
Satoshi Nakamoto.
Passport and ID_004550
28. I observed that Dr Wright appears to hold up his Australian passport to view in the camera in two
videos:
29. I note that the passport image contains the following information and investigated how thatinformation related to the disclosure d ataset. Specifically I note the following details :
The passport number
N2511450The date of issue
23 Jun 2010The date of expiry
23 Jun 2020
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 15 of 25
Summary - Exhibit CSW Vistomail Videos -
27. For the reasons above, it ismy view that the videos in Exhibits CSW10- 13 do not show the computer
browsing a website authentically associated with the AnonymousS peech account for
Satoshi Nakamoto.
Passport and ID_004550
28. I observed that Dr Wright appears to hold up his Australian passport to view in the camera in two
videos:
29. I note that the passport image contains the following information and investigated how thatinformation related to the disclosure d ataset. Specifically I note the following details :
The passport number
N2511450The date of issue
23 Jun 2010The date of expiry
23 Jun 2020
15
- 15 -
H/241/15{F/153} -
{F/156}
{ID_004550} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 16 of 25
30.Searching the disclosure dataset for the passport number, I observed a small number of hits in the
dataset , one of which was irregular because it appeared to pre- date the date of the passport. That is
ID_004550. The document is a PDF relating to “Wright Internat ional Investments Limited” and the
appointment of Craig Steven Wright as director of that company. The document is dated on its face to
“this 4thday of August, 2009”. T he content of the PDF presents as follows:
31.However as can be seen in the screenshot above, the identifying information for Dr Wright lists his
passport number as being N2511450. I am aware that the issuing of a new passport to a person will
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 16 of 25
30.Searching the disclosure dataset for the passport number, I observed a small number of hits in the
dataset , one of which was irregular because it appeared to pre- date the date of the passport. That is
ID_004550. The document is a PDF relating to “Wright Internat ional Investments Limited” and the
appointment of Craig Steven Wright as director of that company. The document is dated on its face to
“this 4thday of August, 2009”. T he content of the PDF presents as follows:
31.However as can be seen in the screenshot above, the identifying information for Dr Wright lists his
passport number as being N2511450. I am aware that the issuing of a new passport to a person will
16
- 16 -
H/241/16{ID_004550} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 17 of 25
re
sult in a new passport number being allocated to the passport.1According to the date on the face of
the
passport as shown in Exhibit CSW12, that passport had not yet been issued by 4thAugust 2009
but
was not issued until 23 June 2010.
32.It is therefore my view that ID_004550 is not authentic to the date on its face.
33.I observe that the internal metadata of the document ID_004550 is given as Thursday, 23 October
2014 12:19:47 UTC. In my opinion, that is likely to be the true date of the document, as it is several
years after the issue date of the passport r eferred to in that document (but before the passport ha d
e
xpired).
Exchange servers
34.In paragraphs 60 to 92 of his Fourth Witness S tatement , Dr Wright discusses his emails and describ es
t
ransfers of emails between exchange servers . I have been asked by Bird & Bird to review this secti on
o
f the statement , and comment on the information provided as it relates to the question of migrati on
o
f emails between servers. This topic arose in connection with my analysis at Appendix PM18 a nd
t
he explanation provided in respect of how the “Kleiman email ” mentioned in the Particulars of Claim
came to appear to be sent from an email address at a time before the domain name of that email
address was registered.
35. My opinion in respect of the server migration issue is set out at Appendix PM18 at paragraphs 69- 72
under
the heading “ Response to technical explanation provided ”. My summary at paragrap h 72
w
as as follows:
72.
In summary, I do not consider that the explanation given explains the technical irregularities i n
t
he emails themselves. The visible content, metadata, and the context of those emails within th e
di
sclosure dataset indicate that they were manipulated. In addition, important information has not
been provided, including (among other things) the external metadata - which would be a necessary
part of the explanation but has simply been left blank in the disclosure load file.
36.The information in Dr Wright’s 4thWitness statement does not alter that view. I make the following
obse
rvations:
1The website of the Australian Embassy confirms this at https://uk.embassy.gov.au/lhlh/passportFAQ.html : “You
should not book travel until you have a valid passport (your passport number will change when you renew it) ”. A
capture of this website is at Exhibi t 45.1.
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 17 of 25
re
sult in a new passport number being allocated to the passport.1According to the date on the face of
the
passport as shown in Exhibit CSW12, that passport had not yet been issued by 4thAugust 2009
but
was not issued until 23 June 2010.
32.It is therefore my view that ID_004550 is not authentic to the date on its face.
33.I observe that the internal metadata of the document ID_004550 is given as Thursday, 23 October
2014 12:19:47 UTC. In my opinion, that is likely to be the true date of the document, as it is several
years after the issue date of the passport r eferred to in that document (but before the passport ha d
e
xpired).
Exchange servers
34.In paragraphs 60 to 92 of his Fourth Witness S tatement , Dr Wright discusses his emails and describ es
t
ransfers of emails between exchange servers . I have been asked by Bird & Bird to review this secti on
o
f the statement , and comment on the information provided as it relates to the question of migrati on
o
f emails between servers. This topic arose in connection with my analysis at Appendix PM18 a nd
t
he explanation provided in respect of how the “Kleiman email ” mentioned in the Particulars of Claim
came to appear to be sent from an email address at a time before the domain name of that email
address was registered.
35. My opinion in respect of the server migration issue is set out at Appendix PM18 at paragraphs 69- 72
under
the heading “ Response to technical explanation provided ”. My summary at paragrap h 72
w
as as follows:
72.
In summary, I do not consider that the explanation given explains the technical irregularities i n
t
he emails themselves. The visible content, metadata, and the context of those emails within th e
di
sclosure dataset indicate that they were manipulated. In addition, important information has not
been provided, including (among other things) the external metadata - which would be a necessary
part of the explanation but has simply been left blank in the disclosure load file.
36.The information in Dr Wright’s 4thWitness statement does not alter that view. I make the following
obse
rvations:
1The website of the Australian Embassy confirms this at https://uk.embassy.gov.au/lhlh/passportFAQ.html : “You
should not book travel until you have a valid passport (your passport number will change when you renew it) ”. A
capture of this website is at Exhibi t 45.1. 17
- 17 -
H/241/17{F/155}
{ID_004550}
{E/4/25-31}
{H/83}
{H/83/30-33}
{H/83/33}
{H/242} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 18 of 25
a. T
he information provided in relation to the movement between servers specifically is,once again ,
rather vague and not precise to the circumstances of the events that are discussed in the Defence,
where the explanation regarding the server move is provided. Much of the information provided
again relates to a general way of working and does not specifically address the circumstances in
which emails were accessed, stored, and moved.
b.
I have not observed any detail in the explanations which appears to explain how the email in question could have been altered so as to exhibit such anomalous characteristics on its face .
c. T
he explanations provided also do not address the other problems observed with the email s
ID_00464 and ID_00465. I summarised these in Appendix PM18 at paragraph 71a . They
included other significant and so far unexplained irregularities such as: (i) how the emails of
ID_000464 and ID_000465 have come to have t ransmission headers (relating to the time the
email was sent through external servers) dating from 2015, several years after their purported date; ( ii) how the emails of ID_000464 and ID_000465 have come to have identical transmission
headers, which should not be possible in a real -world situation, and (iii) how the timestamps of
various copies of the emails differ by 2 minutes.
Transfers between compatible Microsoft Exchange servers
37. Setting my previous analysis to one side, I note that the explanations provided indicate that the emails
in question would have been handled via a succession of Microsoft Exchange servers which were upgraded to their contemporary versions over the years. This practic e of upgrading to modern
versions is normal practice and is not inherently likely to cause the anomalies recorded. Further,
Microsoft encourages users to upgrade from time to time and its Exchange Server products are
designed to be compatible with previous versions in such a way as to allow migration efficiently and relatively easily. The mail servers discussed are:
i. i
n 2002 – Microsoft Exchange 2000 (paragraph 67)
ii. from 2003 – Microsoft Exchange 2003 (paragraph 68)
iii.from 2007 – Microsoft Exchange 2007 (paragraph 68)
iv. from 2008 – Microsoft Exchange 2007 (paragraph 76)
v. from 2010 – Microsoft Exchange 2010 (paragraph 77)
vi. from 2011 – Microsoft Exchange 2010 (paragraph 78)
vii.unspecified time – Microsoft Exchange 2013 (paragraph 78)
viii. unspecified time - Microsoft Exchange 2016 (paragraph 79)
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 18 of 25
a. T
he information provided in relation to the movement between servers specifically is,once again ,
rather vague and not precise to the circumstances of the events that are discussed in the Defence,
where the explanation regarding the server move is provided. Much of the information provided
again relates to a general way of working and does not specifically address the circumstances in
which emails were accessed, stored, and moved.
b.
I have not observed any detail in the explanations which appears to explain how the email in question could have been altered so as to exhibit such anomalous characteristics on its face .
c. T
he explanations provided also do not address the other problems observed with the email s
ID_00464 and ID_00465. I summarised these in Appendix PM18 at paragraph 71a . They
included other significant and so far unexplained irregularities such as: (i) how the emails of
ID_000464 and ID_000465 have come to have t ransmission headers (relating to the time the
email was sent through external servers) dating from 2015, several years after their purported date; ( ii) how the emails of ID_000464 and ID_000465 have come to have identical transmission
headers, which should not be possible in a real -world situation, and (iii) how the timestamps of
various copies of the emails differ by 2 minutes.
Transfers between compatible Microsoft Exchange servers
37. Setting my previous analysis to one side, I note that the explanations provided indicate that the emails
in question would have been handled via a succession of Microsoft Exchange servers which were upgraded to their contemporary versions over the years. This practic e of upgrading to modern
versions is normal practice and is not inherently likely to cause the anomalies recorded. Further,
Microsoft encourages users to upgrade from time to time and its Exchange Server products are
designed to be compatible with previous versions in such a way as to allow migration efficiently and relatively easily. The mail servers discussed are:
i. i
n 2002 – Microsoft Exchange 2000 (paragraph 67)
ii. from 2003 – Microsoft Exchange 2003 (paragraph 68)
iii.from 2007 – Microsoft Exchange 2007 (paragraph 68)
iv. from 2008 – Microsoft Exchange 2007 (paragraph 76)
v. from 2010 – Microsoft Exchange 2010 (paragraph 77)
vi. from 2011 – Microsoft Exchange 2010 (paragraph 78)
vii.unspecified time – Microsoft Exchange 2013 (paragraph 78)
viii. unspecified time - Microsoft Exchange 2016 (paragraph 79)18
- 18 -
H/241/18{ID_000464}
{ID_000465}
{H/83/30}
{E/4/26}
{E/4/28} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 19 of 25
38. The versions of Microsoft Exchange Servers listed above includes all versions of Microsoft Exchange
Server that were released between 2000 and 2016 and does not skip any releases. In my experience,
each version was d esigned to allow migration cleanly from its predecessor (and from other versions
before that) . It would not have required going through any additional external service.
39. While Dr Wright discusses complexities of using different software to access his email s on those
servers, I do not think that the software or processes described would have caused the anomalies I
have observed. For example, Dr Wright describes the presence of “PowerShell” in 2007 ( paragraph
69). PowerShell is a command line interface (sometimes known as a ‘terminal’) which can be used to
run commands and is present on most modern Windows PCs. While it allows commands to be run, it
does not run commands automatically: it is just a text -based interface. N o actual commands or
interaction are discussed in Dr Wright’s statement. There are PowerShell commands that can be used
to export the content of user mailboxes into portable PST files. These commands are routinely utilised during the acquisition of data for E-disclosure purposes. Similarly , there are PowerShell commands
that can be used to import data from a PST file into a user mailbox . In my opinion, these would not
result in the anomalies observed in the disclosure documents.
40. From my understanding of Dr Wrights paragraph 69, he is referring to the various ways in which
Active Directory can be used in conjunction with an MS Exchange server, and the ways in which network user accounts and the individual user mailboxes can be managed/administrated conjointly:
a. T
his is fairly st andard technology and in my experience is designed to make administration tasks
simple.
b.
I agree that it is possible to assign multiple email addresses to a single mailbox, or multiple mailboxes to a single user. Again this is fairly standard technology.
c. I
t isalso possible to have multiple different domain names resulting in email addresses from
different domains being assigned to a single user mailbox. This again is fairly standard technology. For example a common use of this would be where a company changes name, or is
acquired by another firm, there is often a transition period where the email addresses for both
domains (the old name and the new name) are operated concurrently.
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 19 of 25
38. The versions of Microsoft Exchange Servers listed above includes all versions of Microsoft Exchange
Server that were released between 2000 and 2016 and does not skip any releases. In my experience,
each version was d esigned to allow migration cleanly from its predecessor (and from other versions
before that) . It would not have required going through any additional external service.
39. While Dr Wright discusses complexities of using different software to access his email s on those
servers, I do not think that the software or processes described would have caused the anomalies I
have observed. For example, Dr Wright describes the presence of “PowerShell” in 2007 ( paragraph
69). PowerShell is a command line interface (sometimes known as a ‘terminal’) which can be used to
run commands and is present on most modern Windows PCs. While it allows commands to be run, it
does not run commands automatically: it is just a text -based interface. N o actual commands or
interaction are discussed in Dr Wright’s statement. There are PowerShell commands that can be used
to export the content of user mailboxes into portable PST files. These commands are routinely utilised during the acquisition of data for E-disclosure purposes. Similarly , there are PowerShell commands
that can be used to import data from a PST file into a user mailbox . In my opinion, these would not
result in the anomalies observed in the disclosure documents.
40. From my understanding of Dr Wrights paragraph 69, he is referring to the various ways in which
Active Directory can be used in conjunction with an MS Exchange server, and the ways in which network user accounts and the individual user mailboxes can be managed/administrated conjointly:
a. T
his is fairly st andard technology and in my experience is designed to make administration tasks
simple.
b.
I agree that it is possible to assign multiple email addresses to a single mailbox, or multiple mailboxes to a single user. Again this is fairly standard technology.
c. I
t isalso possible to have multiple different domain names resulting in email addresses from
different domains being assigned to a single user mailbox. This again is fairly standard technology. For example a common use of this would be where a company changes name, or is
acquired by another firm, there is often a transition period where the email addresses for both
domains (the old name and the new name) are operated concurrently. 19
- 19 -
H/241/19{E/4/26}
{E/4/26} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 20 of 25
d.
Similarly, if a person works across multiple companies under a group company, and they manage
multiple email accounts for each company they could be configured together with the user being
provided the option to assign the sending address whenever they are authoring or replying to an email.
e. T
hese functions all apply at the point when an email is being created or a new reply. These do not
programmatically alter or retrospectively modify the content of historic email messages , which is
what would be required to explain the effects observed within the emails in the da taset.
f. S
uch an effect would be considered a significant failing.
41. The technologies described do not relate to possible alteration or modification of historic content, butto changes that occur at point of use to new content as it is being created. To be absolutely clear for example: If I have maintained a chain of communication for company A by email , and then reply to a
message using an address from Company B, doing so does not alter past messages in the chain. What happens is that the newest message in the chain will have a “Company B” address ascribed to it, and all previous messages will remain in their original state .
42. At paragraphs 70 to 75 Dr Wright discusses the use of Linux to interact with Exchange servers.
Although Linux is a different operating system to Microsoft Windows, Microsoft Exchange servers are not specific to Windows and are designed to interoperate with a range of different mail clients and
operating systems. In my experience, this does not lead to the content of emails being changed as a result. Dr Wright’s descr iption relates more to the day to day operation of the email services and does
not provide insight into how historic email was migrated from the retiring infrastructure onto the new infrastructure , and it does not provide an explanation for the anomalies I identif yin the emails.
Computing equipment
43. In paragraphs 8 2 to 84 Dr Wright refers to computing equipment on which mail information may be
stored. I note that I have not been provided with access to that computing equipment. If I did so, it
would be possible to conduct further analysis in respect of the claim about their treatment of emailheaders. However, the lack of access to that equipment does not weaken the conclusions that I have
been able to express about the emails.
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 20 of 25
d.
Similarly, if a person works across multiple companies under a group company, and they manage
multiple email accounts for each company they could be configured together with the user being
provided the option to assign the sending address whenever they are authoring or replying to an email.
e. T
hese functions all apply at the point when an email is being created or a new reply. These do not
programmatically alter or retrospectively modify the content of historic email messages , which is
what would be required to explain the effects observed within the emails in the da taset.
f. S
uch an effect would be considered a significant failing.
41. The technologies described do not relate to possible alteration or modification of historic content, butto changes that occur at point of use to new content as it is being created. To be absolutely clear for example: If I have maintained a chain of communication for company A by email , and then reply to a
message using an address from Company B, doing so does not alter past messages in the chain. What happens is that the newest message in the chain will have a “Company B” address ascribed to it, and all previous messages will remain in their original state .
42. At paragraphs 70 to 75 Dr Wright discusses the use of Linux to interact with Exchange servers.
Although Linux is a different operating system to Microsoft Windows, Microsoft Exchange servers are not specific to Windows and are designed to interoperate with a range of different mail clients and
operating systems. In my experience, this does not lead to the content of emails being changed as a result. Dr Wright’s descr iption relates more to the day to day operation of the email services and does
not provide insight into how historic email was migrated from the retiring infrastructure onto the new infrastructure , and it does not provide an explanation for the anomalies I identif yin the emails.
Computing equipment
43. In paragraphs 8 2 to 84 Dr Wright refers to computing equipment on which mail information may be
stored. I note that I have not been provided with access to that computing equipment. If I did so, it
would be possible to conduct further analysis in respect of the claim about their treatment of emailheaders. However, the lack of access to that equipment does not weaken the conclusions that I have
been able to express about the emails. 20
- 20 -
H/241/20{E/4/26-27}
{E/4/29-30} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 21 of 25
Migration process
44. In paragraph 95 Dr Wright refers to a process of migration and states as follows:
This time, adjustments were made in Active Directory which could affect various system
configurations, including email headers. During the transition from the ‘ridges-
estate.com’ domain to the ‘information- defense.com’ domain the business underwent a
process that included rebuilding accounts in the Microsoft Exchange server. This proc ess
would inherently result in changes to email headers, specifically the originating domain and potentially other metadata.
45. In my experience, old emails will not be affected by such a process in the way that is suggested here.
While it is true that new m essages sent after the migration process would exhibit different metadata,
the content of past messages would not be altered.
a. I
therefore disagree with Dr Wright that this would “in herently result in changes to email
headers”. Email headers form part of the content written to the email and are not subject to change in the way suggested.
b.
While I note that Dr Wright describes the use of Active Directory functionality in connection
with the exchange servers, this again would not affect the content of mail messages in the way
suggested.
46. I am not aware of any system which would programmatically modify the content of historic messages in this manner.
47. Finally, I also do not agree with Dr Wright’s explanation for the supposed change in email header
which he gives at paragraph 97. Further, as I have explained above, t he emails that I have analysed
exhibit a range of additional anomalies which cannot be explained in that way.
ID_001711
48. Dr Wright has referred to ID_001711 at his paragraph 98 and has explained that h e considers the
headers to have changed and to be “separate email stores originally that have been merged”. In my
opinion, the explanation given again does not account for the irregularities in this message or the set
of messages to which it relates.
49. First, it would be highly anomalous for such a change to occur, for similar reasons to those which I
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 21 of 25
Migration process
44. In paragraph 95 Dr Wright refers to a process of migration and states as follows:
This time, adjustments were made in Active Directory which could affect various system
configurations, including email headers. During the transition from the ‘ridges-
estate.com’ domain to the ‘information- defense.com’ domain the business underwent a
process that included rebuilding accounts in the Microsoft Exchange server. This proc ess
would inherently result in changes to email headers, specifically the originating domain and potentially other metadata.
45. In my experience, old emails will not be affected by such a process in the way that is suggested here.
While it is true that new m essages sent after the migration process would exhibit different metadata,
the content of past messages would not be altered.
a. I
therefore disagree with Dr Wright that this would “in herently result in changes to email
headers”. Email headers form part of the content written to the email and are not subject to change in the way suggested.
b.
While I note that Dr Wright describes the use of Active Directory functionality in connection
with the exchange servers, this again would not affect the content of mail messages in the way
suggested.
46. I am not aware of any system which would programmatically modify the content of historic messages in this manner.
47. Finally, I also do not agree with Dr Wright’s explanation for the supposed change in email header
which he gives at paragraph 97. Further, as I have explained above, t he emails that I have analysed
exhibit a range of additional anomalies which cannot be explained in that way.
ID_001711
48. Dr Wright has referred to ID_001711 at his paragraph 98 and has explained that h e considers the
headers to have changed and to be “separate email stores originally that have been merged”. In my
opinion, the explanation given again does not account for the irregularities in this message or the set
of messages to which it relates.
49. First, it would be highly anomalous for such a change to occur, for similar reasons to those which I 21
- 21 -
H/241/21{E/4/32}
{E/4/33}
{ID_001711}
{E/4/33} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 22 of 25
ha
ve explained in relation to ID_000464 and ID_000465 above and in Appendix PM18.
50. Second, my analysis of ID_001711 is set out in Appendix PM18 from paragraph 35 to 68, in the
context of a set of various different emails bearing similar characteristics. The different emails present
with similar content but are inconsistent in their times, time zones, purported senders and recipients,
and contain other anomalies in their T ransmission Headers.
51. Third, there is no original native email in the disclosure dataset, but only copies in the form of
forwards and replies, the content of which is freely editable at the point of sending.
52. In my opinion, the content of ID_001711 is more consistent with it being created based on a native
email which was sent from [email protected] to [email protected] and subsequently forwarded to Mr
Matthews , leaving the original sender informa tion intact.
53. I also observe that Dr Wright indicates at paragraph 95 of his Fourth Witness Statement that theprocess for the domain shift to RCJBR.org was different from previous domain shifts , and would not
result in changes to email headers when moving to RCJBR.
Additional timestamp in ID_001711 and across the set
54. In view of the new information provided, I have revisited the email header of ID_001711 and haveobserved that it contains an embedde d timestamp and other header arrangements that appear to
contradict the explanation given . Specifically :
a. in the Transmission H eader “references” there is a reference to a previous email with the unique
identifier <[email protected]>.
b.
that unique identifier encodes a t imestamp which translates to :1 March 2014 05:31:13.172
UTC.
c. A
lthough a reference in the “references” section of an email can be expected to match messages
in the chain, in this case the unique ID does not match any messages in the chain.
d.
It also does not match any messages in disclosure.
55. However, I note that the same unique identifier appears in all four of the following emails, which
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 22 of 25
ha
ve explained in relation to ID_000464 and ID_000465 above and in Appendix PM18.
50. Second, my analysis of ID_001711 is set out in Appendix PM18 from paragraph 35 to 68, in the
context of a set of various different emails bearing similar characteristics. The different emails present
with similar content but are inconsistent in their times, time zones, purported senders and recipients,
and contain other anomalies in their T ransmission Headers.
51. Third, there is no original native email in the disclosure dataset, but only copies in the form of
forwards and replies, the content of which is freely editable at the point of sending.
52. In my opinion, the content of ID_001711 is more consistent with it being created based on a native
email which was sent from [email protected] to [email protected] and subsequently forwarded to Mr
Matthews , leaving the original sender informa tion intact.
53. I also observe that Dr Wright indicates at paragraph 95 of his Fourth Witness Statement that theprocess for the domain shift to RCJBR.org was different from previous domain shifts , and would not
result in changes to email headers when moving to RCJBR.
Additional timestamp in ID_001711 and across the set
54. In view of the new information provided, I have revisited the email header of ID_001711 and haveobserved that it contains an embedde d timestamp and other header arrangements that appear to
contradict the explanation given . Specifically :
a. in the Transmission H eader “references” there is a reference to a previous email with the unique
identifier <[email protected]>.
b.
that unique identifier encodes a t imestamp which translates to :1 March 2014 05:31:13.172
UTC.
c. A
lthough a reference in the “references” section of an email can be expected to match messages
in the chain, in this case the unique ID does not match any messages in the chain.
d.
It also does not match any messages in disclosure.
55. However, I note that the same unique identifier appears in all four of the following emails, which 22
- 22 -
H/241/22{ID_000464}
{ID_000465}
{H/83}
{ID_001711}
{H/83/11-29}
{ID_001711}
{E/4/32}
{ID_001711} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 23 of 25
w
ere analysed as part of the same se t in Appendix PM18:
ID_000464
ID_000465 ID_001318 ID_001711
“In reply to” RCJBR.org
56. While all of those emails contain references to the [email protected]
email, among them ID_001318 is unique in that it mentions the same email twice in the transmission
header. The full content of that transmission header is shown below with added highlighting:
Date: Fri, 7 Mar 2014 09:52:44 +1100
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8Content-Disposition: inlineContent-Transfer-Encoding: 8bitSubject: FW: Defamation and the diffculties of law on the Internet. From: "Craig S Wright" <[email protected]> To: "'Ira K'" <[email protected]> Message-Id: <[email protected]>
In-Reply-To: <[email protected]>
References: <[email protected]>
<D70CF9C28B916D478F9077AF1C0D3F330157F014@corexchange1.acsa-airports.com>
<[email protected]> <001b01c88412$3832a4e0$a897eea0$@com> <[email protected]>
<[email protected]>
Return-Path: <[email protected]> Received: from cwright ([14.1.17.85]) by mx.google.com with ESMTPSA id
sm5sm46759098pab.19.2014.03.06.14.51.07 for <[email protected]> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 06 Mar
2014
14:51:08 -0800 (PST)
Thread-Index:
AQF5vkBVwzRCtFXLQR7dtsdi+fCjEgLyD80oAdZTULMC3aEytAC2MzU/Ao5eYhybKExaAA==
Content-Language: en-au
57. As can be seen, the references section contains the expected reference (highlighted yellow above). In
addition however, the same unique identifier is listed in the “In- Reply -To:” field (highlighted blue) .
58. This indicates that the email ID_001318 (which was sent from “Craig S Wright” to “Ira K”) was
created by selecting a pre-existing email and pressing the “Reply” button, causing the uniqueidentifier of that email to be listed as the identity of the email under reply.
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 23 of 25
w
ere analysed as part of the same se t in Appendix PM18:
ID_000464
ID_000465 ID_001318 ID_001711
“In reply to” RCJBR.org
56. While all of those emails contain references to the [email protected]
email, among them ID_001318 is unique in that it mentions the same email twice in the transmission
header. The full content of that transmission header is shown below with added highlighting:
Date: Fri, 7 Mar 2014 09:52:44 +1100
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8Content-Disposition: inlineContent-Transfer-Encoding: 8bitSubject: FW: Defamation and the diffculties of law on the Internet. From: "Craig S Wright" <[email protected]> To: "'Ira K'" <[email protected]> Message-Id: <[email protected]>
In-Reply-To: <[email protected]>
References: <[email protected]>
<D70CF9C28B916D478F9077AF1C0D3F330157F014@corexchange1.acsa-airports.com>
<[email protected]> <001b01c88412$3832a4e0$a897eea0$@com> <[email protected]>
<[email protected]>
Return-Path: <[email protected]> Received: from cwright ([14.1.17.85]) by mx.google.com with ESMTPSA id
sm5sm46759098pab.19.2014.03.06.14.51.07 for <[email protected]> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 06 Mar
2014
14:51:08 -0800 (PST)
Thread-Index:
AQF5vkBVwzRCtFXLQR7dtsdi+fCjEgLyD80oAdZTULMC3aEytAC2MzU/Ao5eYhybKExaAA==
Content-Language: en-au
57. As can be seen, the references section contains the expected reference (highlighted yellow above). In
addition however, the same unique identifier is listed in the “In- Reply -To:” field (highlighted blue) .
58. This indicates that the email ID_001318 (which was sent from “Craig S Wright” to “Ira K”) was
created by selecting a pre-existing email and pressing the “Reply” button, causing the uniqueidentifier of that email to be listed as the identity of the email under reply.23
- 23 -
H/241/23{H/83}
{ID_000464}
{ID_000465}
{ID_001318}
{ID_001711}
{ID_001318}
{ID_001318} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 24 of 25
[email protected] as the possible original source
59. The finding above suggests that the email identified as
<[email protected]> may be the original email from which this set of
documents was created, but which has not been disclosed.
60. I note that the email under reply is indicated in the identifier (blue highlight above) as being an email that was originally sent from the domain RCJBR.org. I also observe that the email identifier contains
a valid, embedded timestamp of 1 March 2014, which is close in time to the date of sending ofID_001318 (being just a few days later on 7 March 2014, as indicated in the header above).
61. Therefore, although email ID_001318 is dated a year before ID_001711, the information in the
header is more consiste nt with the information displayed within ID_001711, indicating that the email
was in fact sent from c [email protected] . to [email protected] on 1 March 2014.
Contradiction between timestamp and server move
62. In view of the above analysis, my opinion in relation to the explanations provided is reinforced as follows.
63. I note that in Dr Wright’s witness statement, he confirms that information -defense.com has existed
since 2008 but that RCJBR has only existed since 2011 .
64. On the hypothesis that a server migration could give rise to altered headers in an email (which I do not agree with), this still would not explain the 2014 timestamp above. Specifically:
a. I
f the header of ID_000465 and ID_000464 was altered in 2008 (at the point of migration to the
information -defense server), it would not be possible for that email server in 2008 to insert
timestamp references to emails dating from 1 March 2014.
b.
Since the ‘references’ section of a header is intended to refer to past emails (preceding emails in a
chain), the reference to a time point in the future does not make sense.
c. I
t would also not be possible for references to be inserted in that header to the domain RCJBR.org
whic h was not yet registered.
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 24 of 25
[email protected] as the possible original source
59. The finding above suggests that the email identified as
<[email protected]> may be the original email from which this set of
documents was created, but which has not been disclosed.
60. I note that the email under reply is indicated in the identifier (blue highlight above) as being an email that was originally sent from the domain RCJBR.org. I also observe that the email identifier contains
a valid, embedded timestamp of 1 March 2014, which is close in time to the date of sending ofID_001318 (being just a few days later on 7 March 2014, as indicated in the header above).
61. Therefore, although email ID_001318 is dated a year before ID_001711, the information in the
header is more consiste nt with the information displayed within ID_001711, indicating that the email
was in fact sent from c [email protected] . to [email protected] on 1 March 2014.
Contradiction between timestamp and server move
62. In view of the above analysis, my opinion in relation to the explanations provided is reinforced as follows.
63. I note that in Dr Wright’s witness statement, he confirms that information -defense.com has existed
since 2008 but that RCJBR has only existed since 2011 .
64. On the hypothesis that a server migration could give rise to altered headers in an email (which I do not agree with), this still would not explain the 2014 timestamp above. Specifically:
a. I
f the header of ID_000465 and ID_000464 was altered in 2008 (at the point of migration to the
information -defense server), it would not be possible for that email server in 2008 to insert
timestamp references to emails dating from 1 March 2014.
b.
Since the ‘references’ section of a header is intended to refer to past emails (preceding emails in a
chain), the reference to a time point in the future does not make sense.
c. I
t would also not be possible for references to be inserted in that header to the domain RCJBR.org
whic h was not yet registered. 24
- 24 -
H/241/24{ID_001318}
{ID_001711}
{E/4}
{ID_000464}
{ID_000465} Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 25 of 25
65. Similarly, if an email was migrated to RCJBR in 2011 causing another similar error in the header
(which I also do not agree with), even then that would not explain how the In-Reply-T o reference and
other references came to appear in ID_001318 and ID_001711.
66. In my opinion these digital artefacts are at odds with the explanations provided by Dr Wright in
respect of ID_001711, ID_001318, ID_000464 and ID_000465. They do however reinforce t he
analysis conducted in Appendix PM18. They are consistent with (and in my experience typical of)
document manipulation of emails, but are not consistent with effects of email server migration .
Madden Appendix PM4 5
Dr Wright’s 4th Witness Statement and Vistomail video exhibits
Page 25 of 25
65. Similarly, if an email was migrated to RCJBR in 2011 causing another similar error in the header
(which I also do not agree with), even then that would not explain how the In-Reply-T o reference and
other references came to appear in ID_001318 and ID_001711.
66. In my opinion these digital artefacts are at odds with the explanations provided by Dr Wright in
respect of ID_001711, ID_001318, ID_000464 and ID_000465. They do however reinforce t he
analysis conducted in Appendix PM18. They are consistent with (and in my experience typical of)
document manipulation of emails, but are not consistent with effects of email server migration .25
- 25 -
H/241/25{ID_001318}
{ID_001711}
{ID_001711}
{ID_001318}
{ID_000464}
{ID_000465}
{E/4} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM25.pdf | Patrick Madden | Appendix PM25.pdf | 11,068 | 23,723 | Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 1 of 21
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND &
WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM25
LLM Dissertation Proposal
ID_000199 and ID_000217 and ID_000849 and
ID_003702 and ID_003935
1. In this report , I describe my understanding and opinion following my analysis of a group of
documents within the disclosure dataset which exhibit an apparent relationship with each
other , including the following ID documents:
a. F
ourMS Word Docs:
ID_000199 ID_000217 ID_003702 ( which is also attached to ID_003701)
ID_003935 ( which is also within a zip file attached to ID_003927).
b.
And one PDF file: ID_000849
2.
Of these, ID_000199, ID_000217 and ID_003702 are Reliance Documents , but the other s are
not.
Overview
3. I have taken these files together because they are very similar in content and are clearly
different versions of the same document (taking them both at face value and on a technical
review ). My analysis has uncovered significant anomalies with each document and with the
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 1 of 21
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND &
WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM25
LLM Dissertation Proposal
ID_000199 and ID_000217 and ID_000849 and
ID_003702 and ID_003935
1. In this report , I describe my understanding and opinion following my analysis of a group of
documents within the disclosure dataset which exhibit an apparent relationship with each
other , including the following ID documents:
a. F
ourMS Word Docs:
ID_000199 ID_000217 ID_003702 ( which is also attached to ID_003701)
ID_003935 ( which is also within a zip file attached to ID_003927).
b.
And one PDF file: ID_000849
2.
Of these, ID_000199, ID_000217 and ID_003702 are Reliance Documents , but the other s are
not.
Overview
3. I have taken these files together because they are very similar in content and are clearly
different versions of the same document (taking them both at face value and on a technical
review ). My analysis has uncovered significant anomalies with each document and with the 1
- 1 -
H/118/1{ID_000199}
{ID_000217}
{ID_003702}
{ID_003701}
{ID_003935}
{ID_003927}
{ID_000849}
{ID_000199}
{ID_000217}
{ID_003702} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 2 of 21
gr
oup as a whole. Some anomalies apply to all of the documents, while others only apply to
some of them.
4.
To avoid repetition, rather than setting out my analysis in chronological order (which has been
very time-consuming and would lead to a great deal of repetition), in this Appendix I will set
out the outcomes of my review, first address ing the context of the set overall and spe cific
analysis of the Reliance Documents, and then address ing points on other individual
documents.
Metadata
5.
The beginning of each document is identical in content1, presenting as follows:
1Wi th the excep�on of footer content that is applied to the PDF file, which I address separately below.
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 2 of 21
gr
oup as a whole. Some anomalies apply to all of the documents, while others only apply to
some of them.
4.
To avoid repetition, rather than setting out my analysis in chronological order (which has been
very time-consuming and would lead to a great deal of repetition), in this Appendix I will set
out the outcomes of my review, first address ing the context of the set overall and spe cific
analysis of the Reliance Documents, and then address ing points on other individual
documents.
Metadata
5.
The beginning of each document is identical in content1, presenting as follows:
1Wi th the excep�on of footer content that is applied to the PDF file, which I address separately below.
2
- 2 -
H/118/2 Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 3 of 21
6.
The t wo table s below list the metadata properties for these documents, first showing the MS
Word documents and then the PDF file.
Metadata
field ID_000199 ID_000217 ID_003702 ID_003935
Provided external metadata (OS/file property information)
Original File
name LLM_PROP.DOC LLM_ProposalA.doc LLM_ProposalA.doc LLM_ProposalA.doc
OS Created -
Date and
Time 09/01/2009 20:46:00 12/11/2008 08:23:00 28/05/2020 17:15:00 14/07/2007 21:32:00
OS Last
Modified -
Date and
Time 09/01/2009 20:46:00 28/10/2007 13:26:00 27/05/2020 11:05:00 14/07/2007 21:34:00
OS Last
Accessed -
Date and
Time 09/01/2009 20:46:00 28/10/2007 13:26:00 27/05/2020 11:05:00 25/03/2011 20:16:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation
Authors Unknown; Lynn
Wright; Lynn Wright Unknown Unknown; Lynn Wright
Author Craig S Wright Craig S Wright Craig S Wright Craig S Wright
Last Author Lynn Wright Craig S Wright Craig S Wright Lynn Wright
Created 18/06/2007 05:36:00 18/06/2007 15:36:00 18/09/2019 11:08:00 14/07/2007 22:32:00
Last Saved 23/10/2007 06:22:00 28/10/2007 13:26:00 18/09/2019 11:08:00 14/07/2007 22:34:00
Difference
between
Internal
Created and Internal Last
Modified 127 days 0hrs46mins 131 days 21hrs50mins 0 days 0hrs0mins 0 days 0hrs2mins
Difference
between Internal
Created and
Internal Last Modified as
minutes 182926 189950 0 2
Revision
Number 12 3 2 3
Edit Time
OLE as
minutes 189971 189949 3
Difference
between
Internal
timestampdifference and Edit
Time -7045 1 -1
%Edit Time
of difference 104 100 150
TotalTime
XML As
Minutes 1
Total Time
from creat ed -1
Last Printed 23/10/2007 06:01:00 20/02/2007 15:11:00 20/02/2007 15:11:00 20/02/2007 05:11:00
AppName Microsoft Office Word Microsoft Office Word Microsoft Office Word Microsoft Office Word
Application
Version OLE 730,895 1,048,576 730,895
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 3 of 21
6.
The t wo table s below list the metadata properties for these documents, first showing the MS
Word documents and then the PDF file.
Metadata
field ID_000199 ID_000217 ID_003702 ID_003935
Provided external metadata (OS/file property information)
Original File
name LLM_PROP.DOC LLM_ProposalA.doc LLM_ProposalA.doc LLM_ProposalA.doc
OS Created -
Date and
Time 09/01/2009 20:46:00 12/11/2008 08:23:00 28/05/2020 17:15:00 14/07/2007 21:32:00
OS Last
Modified -
Date and
Time 09/01/2009 20:46:00 28/10/2007 13:26:00 27/05/2020 11:05:00 14/07/2007 21:34:00
OS Last
Accessed -
Date and
Time 09/01/2009 20:46:00 28/10/2007 13:26:00 27/05/2020 11:05:00 25/03/2011 20:16:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation
Authors Unknown; Lynn
Wright; Lynn Wright Unknown Unknown; Lynn Wright
Author Craig S Wright Craig S Wright Craig S Wright Craig S Wright
Last Author Lynn Wright Craig S Wright Craig S Wright Lynn Wright
Created 18/06/2007 05:36:00 18/06/2007 15:36:00 18/09/2019 11:08:00 14/07/2007 22:32:00
Last Saved 23/10/2007 06:22:00 28/10/2007 13:26:00 18/09/2019 11:08:00 14/07/2007 22:34:00
Difference
between
Internal
Created and Internal Last
Modified 127 days 0hrs46mins 131 days 21hrs50mins 0 days 0hrs0mins 0 days 0hrs2mins
Difference
between Internal
Created and
Internal Last Modified as
minutes 182926 189950 0 2
Revision
Number 12 3 2 3
Edit Time
OLE as
minutes 189971 189949 3
Difference
between
Internal
timestampdifference and Edit
Time -7045 1 -1
%Edit Time
of difference 104 100 150
TotalTime
XML As
Minutes 1
Total Time
from creat ed -1
Last Printed 23/10/2007 06:01:00 20/02/2007 15:11:00 20/02/2007 15:11:00 20/02/2007 05:11:00
AppName Microsoft Office Word Microsoft Office Word Microsoft Office Word Microsoft Office Word
Application
Version OLE 730,895 1,048,576 730,8953
- 3 -
H/118/3{ID_000199}
{ID_000217}
{ID_003702}
{ID_003935} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 4 of 21
Metadata
field ID_000199 ID_000217 ID_003702 ID_003935
Application
Version OLE
/ readable 11.9999 16.0 11.9999
AppVersion
XML 16
Comments Electronic Contracting
Law LLM
Eccommerce Internet
Offer and Acceptance Electronic Contracting
Law LLMEccommerce Internet
Offer and Acceptance Electronic Contracting
Law LLMEccommerce Internet
Offer and Acceptance Electronic Contracting
Law LLM Eccommerce Internet Offer and
Acceptance
CompanyNorthumbria
UniversityNorthumbria
UniversityNorthumbria
University Northumbria University
Manager
TitleElectronic
Contracting, the new
paradigm Electronic Contracting,
the new paradigm Electronic Contracting,
the new paradigm Electronic Contracting,
the new paradigm
Subject LLM, Foundations of
Commerical Law LLM, Foundations of
Commerical Law LLM, Foundations of
Commerical Law LLM, Foundations of
Commerical Law
Template Normal Normal.dotm Normal Normal.dot
Edit Time
OLE Full 3,166 hours, 11
minutes, 0 seconds 3,165 hours, 49
minutes, 0 seconds 3 minutes, 0 seconds
Metadata field ID_000849
Original File Name LLM_PROP.PDF
type/Extension PDF
OS Created - Date and Time 09/01/2009 20:56:00
OS Last Modified - Date and Time 09/01/2009 20:56:00
OS Last Accessed - Date and Time 09/01/2009 20:56:00
Title
Application Created 10/01/2009 07:55:35
Application Modified
PDF Producer PDF4U Adobe PDF Creator 2.0
PDF Creator This PDF is created by PDF4U 2.0
PDF Version 3
Analysis applying to the group of documents as a whole
Observations on content differences
7. A visual comparison of the 6 documents as displayed, indicates that they are all related , but
with some differences. Overall,
a.F
ile formats: The group exhibits four different file formats:
i.ID
_000199, ID_217 and ID_0003935 are all DOC format files.
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 4 of 21
Metadata
field ID_000199 ID_000217 ID_003702 ID_003935
Application
Version OLE
/ readable 11.9999 16.0 11.9999
AppVersion
XML 16
Comments Electronic Contracting
Law LLM
Eccommerce Internet
Offer and Acceptance Electronic Contracting
Law LLMEccommerce Internet
Offer and Acceptance Electronic Contracting
Law LLMEccommerce Internet
Offer and Acceptance Electronic Contracting
Law LLM Eccommerce Internet Offer and
Acceptance
CompanyNorthumbria
UniversityNorthumbria
UniversityNorthumbria
University Northumbria University
Manager
TitleElectronic
Contracting, the new
paradigm Electronic Contracting,
the new paradigm Electronic Contracting,
the new paradigm Electronic Contracting,
the new paradigm
Subject LLM, Foundations of
Commerical Law LLM, Foundations of
Commerical Law LLM, Foundations of
Commerical Law LLM, Foundations of
Commerical Law
Template Normal Normal.dotm Normal Normal.dot
Edit Time
OLE Full 3,166 hours, 11
minutes, 0 seconds 3,165 hours, 49
minutes, 0 seconds 3 minutes, 0 seconds
Metadata field ID_000849
Original File Name LLM_PROP.PDF
type/Extension PDF
OS Created - Date and Time 09/01/2009 20:56:00
OS Last Modified - Date and Time 09/01/2009 20:56:00
OS Last Accessed - Date and Time 09/01/2009 20:56:00
Title
Application Created 10/01/2009 07:55:35
Application Modified
PDF Producer PDF4U Adobe PDF Creator 2.0
PDF Creator This PDF is created by PDF4U 2.0
PDF Version 3
Analysis applying to the group of documents as a whole
Observations on content differences
7. A visual comparison of the 6 documents as displayed, indicates that they are all related , but
with some differences. Overall,
a.F
ile formats: The group exhibits four different file formats:
i.ID
_000199, ID_217 and ID_0003935 are all DOC format files.4
- 4 -
H/118/4{ID_000199}
{ID_000217}
{ID_003702}
{ID_003935}
{ID_000849}
{ID_000199}
{ID_000217}
{ID_003935} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 5 of 21
ii. I
D_003702 is named with a file extension “.doc”, but it is actually a DOCX
format f ile that has been renamed resulting in it simply appearing to be a
DOC file on visual inspection. This can trivially be verified by inspecting the
file and observing that the Magic Bytes (file signature) of the file, and its overall structure which is reco rded in XML, being distinctive of DOCX files
not DOCs.
ii
i.As mentioned above, ID_000849 is a PDF.
i
v. ID_003701 and ID_003927 are emails which have been disclosed in MSGformat (and to which ID_003702 and ID_003935 are attached, respectively ).
ID_003701 is addr essed below and ID_003927 is addressed elsewhere in my
report (see Appendix PM24 and Appendix PM26).
b.
Creation and Last Saved Dates: As well as presenting similarly :
i. a
ll of the documents (other than emails) except ID_003702 and ID_000849
contain internal Created and Last Saved dates dating to the period between
18/06/2007 05:36:00 and 28/10/2007 13:26:00 (i.e. between June and
October 2007).
ii. ID_000849 is dated to 9-10 January 2009.2
ii
i.ID_003702 is dated to 18 September 2019.
c. C
ommon heritage : ID_000217, ID_003702 and ID_003935 all have an identical
Last Printed internal property of 20/02/2007 15:11:00, indicating that they are of
common descent as the Last Printed property will typically be inherited fromdocuments when they are created from each other and will not typically be updated unless another later Print operation is performed and the file is saved after that .
(Noting that ID_000199 has a Last Printed date about 3 days later than those, which
2I n fact, the internal metadata proper�es contradict the external metadata proper�es for this file. The internal
proper�es indicate that the document was produced on 10/01/2009 at 07:55:35, but the external OS file
proper�es state th at it was created on 09/01/2009 at 20:56:00, i.e. that the file was created before the
applica�on rendered its content. I have assumed that the explana�on for this apparent contradic�on is that the
external metadata has been provided without regard to � me zones , and have assumed it not to be an
irregularity but an error in the handling of metadata in the disclosure process.
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 5 of 21
ii. I
D_003702 is named with a file extension “.doc”, but it is actually a DOCX
format f ile that has been renamed resulting in it simply appearing to be a
DOC file on visual inspection. This can trivially be verified by inspecting the
file and observing that the Magic Bytes (file signature) of the file, and its overall structure which is reco rded in XML, being distinctive of DOCX files
not DOCs.
ii
i.As mentioned above, ID_000849 is a PDF.
i
v. ID_003701 and ID_003927 are emails which have been disclosed in MSGformat (and to which ID_003702 and ID_003935 are attached, respectively ).
ID_003701 is addr essed below and ID_003927 is addressed elsewhere in my
report (see Appendix PM24 and Appendix PM26).
b.
Creation and Last Saved Dates: As well as presenting similarly :
i. a
ll of the documents (other than emails) except ID_003702 and ID_000849
contain internal Created and Last Saved dates dating to the period between
18/06/2007 05:36:00 and 28/10/2007 13:26:00 (i.e. between June and
October 2007).
ii. ID_000849 is dated to 9-10 January 2009.2
ii
i.ID_003702 is dated to 18 September 2019.
c. C
ommon heritage : ID_000217, ID_003702 and ID_003935 all have an identical
Last Printed internal property of 20/02/2007 15:11:00, indicating that they are of
common descent as the Last Printed property will typically be inherited fromdocuments when they are created from each other and will not typically be updated unless another later Print operation is performed and the file is saved after that .
(Noting that ID_000199 has a Last Printed date about 3 days later than those, which
2I n fact, the internal metadata proper�es contradict the external metadata proper�es for this file. The internal
proper�es indicate that the document was produced on 10/01/2009 at 07:55:35, but the external OS file
proper�es state th at it was created on 09/01/2009 at 20:56:00, i.e. that the file was created before the
applica�on rendered its content. I have assumed that the explana�on for this apparent contradic�on is that the
external metadata has been provided without regard to � me zones , and have assumed it not to be an
irregularity but an error in the handling of metadata in the disclosure process.5
- 5 -
H/118/5{ID_003702}
{ID_000849}
{ID_003701}
{ID_003927}
{ID_003702}
{ID_003935}
{H/116}
{H/121}
{ID_003702}
{ID_000849}
{ID_000217}
{ID_003702}
{ID_003935}
{ID_000199} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 6 of 21
d
oes not exclude it being part of the same family, only meaning that the Last Printed
date itself does not confirm that).
d.
Content similarity:
i. I
D_000217 is content -identical to ID_003702: they are copies of the same
document, saved in different formats (though ID_003702 is not ac curately
named as a DOC file, as I have explained above).
ii. ID_000199 co
ntain s redline tracked changes to the wording and formatting.
These appear on the face of the document and are recorded as having been
created with an account in the name of Lynn Wright, which is consistent with
other documents in the disclosure dataset bearing the same version of MS Word (version 11.9999) . Except for these edits, it is nearly
3identical t o the
content of ID_000217 and ID_003702. An example of the tracked changes is
shown below:
3I n addi�on, there is one other place towards the beginning of ID_000199 which is slightly different to
ID_000217 and ID_003702. It is consistent with an edit being made with the “Track changes” se�ng
accidentally being turned off, and is similar in nature to the other edits that are shown in tracked changes. It
also does not appear to me to be material. For completeness , the change is presented below (for illustra�on
only this is done in the form of a digital comparison, without meaning to indicate any par�cular direc�on in
edi�ng from one document to the other):
I
proceed on the assump�on that it is simply a mater of user error in how the Track Changes se�ng was
enabled, which is a common mistake that can be made early on in edi�ng a document. I therefore have
assumed it is not an irregularity, and it has not affected my analysis.
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 6 of 21
d
oes not exclude it being part of the same family, only meaning that the Last Printed
date itself does not confirm that).
d.
Content similarity:
i. I
D_000217 is content -identical to ID_003702: they are copies of the same
document, saved in different formats (though ID_003702 is not ac curately
named as a DOC file, as I have explained above).
ii. ID_000199 co
ntain s redline tracked changes to the wording and formatting.
These appear on the face of the document and are recorded as having been
created with an account in the name of Lynn Wright, which is consistent with
other documents in the disclosure dataset bearing the same version of MS Word (version 11.9999) . Except for these edits, it is nearly
3identical t o the
content of ID_000217 and ID_003702. An example of the tracked changes is
shown below:
3I n addi�on, there is one other place towards the beginning of ID_000199 which is slightly different to
ID_000217 and ID_003702. It is consistent with an edit being made with the “Track changes” se�ng
accidentally being turned off, and is similar in nature to the other edits that are shown in tracked changes. It
also does not appear to me to be material. For completeness , the change is presented below (for illustra�on
only this is done in the form of a digital comparison, without meaning to indicate any par�cular direc�on in
edi�ng from one document to the other):
I
proceed on the assump�on that it is simply a mater of user error in how the Track Changes se�ng was
enabled, which is a common mistake that can be made early on in edi�ng a document. I therefore have
assumed it is not an irregularity, and it has not affected my analysis.
6
- 6 -
H/118/6{ID_000217}
{ID_003702}
{ID_000199}
{ID_000217}
{ID_003702} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 7 of 21
iii. I
D_000849 is content -identical to ID_000199, including the tracked changes.
It appears to be a PDF created from ID_000199. The tracked changes ar e
i
dentical, although they are formatted differently in the PDF view:
iv. I
D_003935 is similar in content to all of the other documents mentione d
ab
ove, but has a large section that appears to have been deleted and i s
mi
ssing from the middle. I refer to this as having been “deleted” (rather tha n
c
onsidering it to be an ear lier draft in which that section was not yet bei ng
w
ritten) because taking the recorded metadata dates at face value, ID_00393 5
was cr
eated after the creation of ID_000199 and ID_000217 (and indeed, as I
explain below, hidden impressions of the deleted content have been retained
in the redundant sections of the file).
Embedded Grammarly timestamps
8. Although this was not the starting point of my analysis, it is useful first to explain that I
obs
erved identical hidden embedded Grammarly tags containing timestamps, in all of the MS
Word documents in this group ( ID_000199, ID_000217 , ID_003702, ID_003935 ).
9. I
have explained the way in which I have analys ed Grammarly tags in detail in my Main
Report .
10.T
he encoded string present in all four of the documents was :
{"DocId":"132105930506145185","SessionId":3}
11.That
is a Grammarly timestamp which translates to Sun 18 August 2019 09:10:50.614
(UTC ).
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 7 of 21
iii. I
D_000849 is content -identical to ID_000199, including the tracked changes.
It appears to be a PDF created from ID_000199. The tracked changes ar e
i
dentical, although they are formatted differently in the PDF view:
iv. I
D_003935 is similar in content to all of the other documents mentione d
ab
ove, but has a large section that appears to have been deleted and i s
mi
ssing from the middle. I refer to this as having been “deleted” (rather tha n
c
onsidering it to be an ear lier draft in which that section was not yet bei ng
w
ritten) because taking the recorded metadata dates at face value, ID_00393 5
was cr
eated after the creation of ID_000199 and ID_000217 (and indeed, as I
explain below, hidden impressions of the deleted content have been retained
in the redundant sections of the file).
Embedded Grammarly timestamps
8. Although this was not the starting point of my analysis, it is useful first to explain that I
obs
erved identical hidden embedded Grammarly tags containing timestamps, in all of the MS
Word documents in this group ( ID_000199, ID_000217 , ID_003702, ID_003935 ).
9. I
have explained the way in which I have analys ed Grammarly tags in detail in my Main
Report .
10.T
he encoded string present in all four of the documents was :
{"DocId":"132105930506145185","SessionId":3}
11.That
is a Grammarly timestamp which translates to Sun 18 August 2019 09:10:50.614
(UTC ).7
- 7 -
H/118/7{ID_000849}
{ID_000199}
{ID_003935}
{ID_000199}
{ID_000199}
{ID_000217}
{ID_003702}
{ID_003935}
{G/1} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 8 of 21
12.
From this observation, it is my opinion that:
a. A
ll four of these documents likely originate from a common precursor source. I
cannot say whether the precursor document was a different, separate document
(which if so, has not been disclosed) or whether it was a previous revision (i.e. a
previous save) of one of the documents in this group which was then overwritten.
b.
Since all four of the MS Word documents contain the same Grammarly timestamp (identical to sub- second precision), it indicates that the timestamp was inherited from
the precursor source.
c. G
rammarly was used to interact with the precursor document at a time that the
computer clock was set to the morning of 18 August 2019.
d.
The precursor document was then saved, resulting in the inclusion of Grammarly
timestamp sbeing committed to the file. ( If it was not later saved, the Grammarly
timestamp s would not have been committed to the file and hence would not have
been retained in the file structure ).
e. Thus, Grammarly was used to interact with the precursor document and then the
document was saved before the creation of each of the four Word documents , and the
Grammarly interaction appears to have taken place on 18 August 2019.
13.
As a result of this, as regards ID_000199, ID_000217, ID_003935 and ID_0008 49:
a. I
do not consider that ID_000199 or ID_000217 or ID_003935 can be regarded as
authentic to their purported dates or content , since they all inherited the Grammarly
timestamp from the 18 August 2019 precursor document, long after their purported
Created and Last Saved dates and the dates provided for their external file metadata.
b.
I do not consider that ID_0000849 can be regar ded as authentic either, since it
appears to be a PDF created from ID_000199 displaying identical tracked changes.
c. A
s I explained in my Main Report, the Grammarly timestamps are not later updated
upon subsequent file activity and remain constant once they have been committed to
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 8 of 21
12.
From this observation, it is my opinion that:
a. A
ll four of these documents likely originate from a common precursor source. I
cannot say whether the precursor document was a different, separate document
(which if so, has not been disclosed) or whether it was a previous revision (i.e. a
previous save) of one of the documents in this group which was then overwritten.
b.
Since all four of the MS Word documents contain the same Grammarly timestamp (identical to sub- second precision), it indicates that the timestamp was inherited from
the precursor source.
c. G
rammarly was used to interact with the precursor document at a time that the
computer clock was set to the morning of 18 August 2019.
d.
The precursor document was then saved, resulting in the inclusion of Grammarly
timestamp sbeing committed to the file. ( If it was not later saved, the Grammarly
timestamp s would not have been committed to the file and hence would not have
been retained in the file structure ).
e. Thus, Grammarly was used to interact with the precursor document and then the
document was saved before the creation of each of the four Word documents , and the
Grammarly interaction appears to have taken place on 18 August 2019.
13.
As a result of this, as regards ID_000199, ID_000217, ID_003935 and ID_0008 49:
a. I
do not consider that ID_000199 or ID_000217 or ID_003935 can be regarded as
authentic to their purported dates or content , since they all inherited the Grammarly
timestamp from the 18 August 2019 precursor document, long after their purported
Created and Last Saved dates and the dates provided for their external file metadata.
b.
I do not consider that ID_0000849 can be regar ded as authentic either, since it
appears to be a PDF created from ID_000199 displaying identical tracked changes.
c. A
s I explained in my Main Report, the Grammarly timestamps are not later updated
upon subsequent file activity and remain constant once they have been committed to 8
- 8 -
H/118/8{ID_000199}
{ID_000217}
{ID_000849} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 9 of 21
t
he document . Thus, the inclusion of post -dating Grammarly timestamps in this way
is consistent with the use of clock manipulation techniques to create these documents.
14.
Regarding I D_003702, although the content is the same as ID_000217, it does not purport in
its metadata content to be from the same early period: It isa file dated to 18 September 2019
and is a document recorded as being created with MS Word version 16, which was not
released before 2016. However, it can be obs erved from the content of the email to which
ID_003702 is attached ( which is ID_003701) that the sender of the email appears to be
suggesting that the document dates back to the origins of Bitcoin. The entire face-value
content of that email is as follows :
15.
It can be observed that:
a. T
he attachment bears the same filename as of ID_003702 (and in fact it is an identical
copy of the same document, as I have confirmed by MD5 hash).
b.
The email is sent from Craig Wright to three recipients (two of whom are assigned the
same name) .
c. T
he subject of the message is “ I am sharing ‘LLM_ProposalA.doc’ with you”, and
that is mentioned as being “The start of bitcoin ”.
d.
The email is dated 18/09/2019 at 11:08, which is only very shortly after the
Grammarly timestamp (and I explain the exact relationship below).
16.
It is my conclusio n as regards ID_003701 and ID_003702 that :
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 9 of 21
t
he document . Thus, the inclusion of post -dating Grammarly timestamps in this way
is consistent with the use of clock manipulation techniques to create these documents.
14.
Regarding I D_003702, although the content is the same as ID_000217, it does not purport in
its metadata content to be from the same early period: It isa file dated to 18 September 2019
and is a document recorded as being created with MS Word version 16, which was not
released before 2016. However, it can be obs erved from the content of the email to which
ID_003702 is attached ( which is ID_003701) that the sender of the email appears to be
suggesting that the document dates back to the origins of Bitcoin. The entire face-value
content of that email is as follows :
15.
It can be observed that:
a. T
he attachment bears the same filename as of ID_003702 (and in fact it is an identical
copy of the same document, as I have confirmed by MD5 hash).
b.
The email is sent from Craig Wright to three recipients (two of whom are assigned the
same name) .
c. T
he subject of the message is “ I am sharing ‘LLM_ProposalA.doc’ with you”, and
that is mentioned as being “The start of bitcoin ”.
d.
The email is dated 18/09/2019 at 11:08, which is only very shortly after the
Grammarly timestamp (and I explain the exact relationship below).
16.
It is my conclusio n as regards ID_003701 and ID_003702 that :
9
- 9 -
H/118/9{ID_003702}
{ID_000217}
{ID_003702}
{ID_003701}
{ID_003702}
{ID_003701}
{ID_003702} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 10of 21
a. T
hey are authentic to their recorded time period of August- September 2019, but
b.
ID_003702 cannot be regarded as being authentic to the origins of B itcoin , as appears
to be suggested in the email to which it was attached.
17.
The conclusions above also take into account other irregularities with the documents, which I
explain further below.
Metadata inconsistencies and contradictions
18. Taken individually and as a set, the metadata of th is group of files is inconsistent and leads me
to further doubt that they are authentic to 2007-2009.
19.
ID_000217 is content -identical to ID_003702 and has been given external metadata relating
to 2007, but just as ID_003702, it also is recorded as having been created with MS Word 16.
That software did not exist before 2016, and thus it is not possible for ID_000217 to have
been created using MS Word 2016 at the point that it i s recorded as being last saved, which is
28/10/2007.
20.
I also observed, embedded within the raw data of ID_000217 there are several references to
fonts, including two that did not exist at the time of purported authorship. While these fonts
may not be present of the face of the document, the software which was used to create the document has recorded an entry in the metadata that lists the fonts , Calibri Light and Nirmala
UI. As I have explained in my Main Report , this would not be possible before the rele ase of
the fonts themselves (which long post -dates 2007) . The metadata fields embedded within the
document include the following statements:
typeface="Calibri Light"
typeface="Nirmala UI"
21.
ID_000217 also makes reference to a Microsoft Schema that post- dates the purported
authorship of the documents by several years as per the following strings extracted from thedocument , indicating that the schema is found at a URL that was published in 2012:
<thm15:themeFamily
xmlns:thm15="http://schemas.microsoft.com/office/thememl/2012/main"
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 10of 21
a. T
hey are authentic to their recorded time period of August- September 2019, but
b.
ID_003702 cannot be regarded as being authentic to the origins of B itcoin , as appears
to be suggested in the email to which it was attached.
17.
The conclusions above also take into account other irregularities with the documents, which I
explain further below.
Metadata inconsistencies and contradictions
18. Taken individually and as a set, the metadata of th is group of files is inconsistent and leads me
to further doubt that they are authentic to 2007-2009.
19.
ID_000217 is content -identical to ID_003702 and has been given external metadata relating
to 2007, but just as ID_003702, it also is recorded as having been created with MS Word 16.
That software did not exist before 2016, and thus it is not possible for ID_000217 to have
been created using MS Word 2016 at the point that it i s recorded as being last saved, which is
28/10/2007.
20.
I also observed, embedded within the raw data of ID_000217 there are several references to
fonts, including two that did not exist at the time of purported authorship. While these fonts
may not be present of the face of the document, the software which was used to create the document has recorded an entry in the metadata that lists the fonts , Calibri Light and Nirmala
UI. As I have explained in my Main Report , this would not be possible before the rele ase of
the fonts themselves (which long post -dates 2007) . The metadata fields embedded within the
document include the following statements:
typeface="Calibri Light"
typeface="Nirmala UI"
21.
ID_000217 also makes reference to a Microsoft Schema that post- dates the purported
authorship of the documents by several years as per the following strings extracted from thedocument , indicating that the schema is found at a URL that was published in 2012:
<thm15:themeFamily
xmlns:thm15="http://schemas.microsoft.com/office/thememl/2012/main" 10
- 10 -
H/118/10{ID_003702}
{ID_000217}
{ID_003702}
{ID_000217}
{ID_000217} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 11 of 21
22.
ID_000199 and ID_00217 also both bear very long and very similar Edit Times occupying the
entire period between their creation and last saves, which contradict the chronology of their
metadata which I explore as follows.
a. T
aking the internal metadata timestamps at face value, ID_000199 is recorded as
being an earlier document than ID_000217 ( ID_000217 being last saved about 5 days
later than ID_000199).
b.
It would be expected that if ID_000217 was a later document created from ID_000199, then ID_000199 would have a shorter E dit Timeand ID_000217 would
have a longer Edit Time, cons istent with the same file being picked up and further
edited while the Edit Time counter continues to count . However, the internal metadata
records the reverse:
i. T
he Edit Time for ID_000217 is 189949 minutes which is equal to 131 days,
21 hours, 49 minutes . This matches almost precisely the entire time
between its Created and Last Modified date, which is 131 days, 21 hours, 50
minutes . As I have shown in my Main R eport, such long Edit Times can be
indicative of the use of clock manipulation techniques.
ii. The Edit Time for ID_000199 is 189971 minutes which is equal to 131 days, 22 hours, 11 minu tes. It is therefore very similar to that of ID_000217 but is
22 minutes longer, not shorter. This is inconsistent with the recorded time
between its Created and Last Modified dates, which is 127 days 0 hours and
46 minutes . It is not possible for a document to have been edited for over
100% of that time - more minutes than elapsed between its creation and last
save.
ii
i.As I showed in my Main Report, this is another indication of the use of clock manipulation techniques. It i s consistent with ID_000217 having been created
before ID_000199, and then being edited and re- saved after clock
manipulation was used, to create ID_000199 in a way that made ID_000199 appear to be earlier in time .
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 11 of 21
22.
ID_000199 and ID_00217 also both bear very long and very similar Edit Times occupying the
entire period between their creation and last saves, which contradict the chronology of their
metadata which I explore as follows.
a. T
aking the internal metadata timestamps at face value, ID_000199 is recorded as
being an earlier document than ID_000217 ( ID_000217 being last saved about 5 days
later than ID_000199).
b.
It would be expected that if ID_000217 was a later document created from ID_000199, then ID_000199 would have a shorter E dit Timeand ID_000217 would
have a longer Edit Time, cons istent with the same file being picked up and further
edited while the Edit Time counter continues to count . However, the internal metadata
records the reverse:
i. T
he Edit Time for ID_000217 is 189949 minutes which is equal to 131 days,
21 hours, 49 minutes . This matches almost precisely the entire time
between its Created and Last Modified date, which is 131 days, 21 hours, 50
minutes . As I have shown in my Main R eport, such long Edit Times can be
indicative of the use of clock manipulation techniques.
ii. The Edit Time for ID_000199 is 189971 minutes which is equal to 131 days, 22 hours, 11 minu tes. It is therefore very similar to that of ID_000217 but is
22 minutes longer, not shorter. This is inconsistent with the recorded time
between its Created and Last Modified dates, which is 127 days 0 hours and
46 minutes . It is not possible for a document to have been edited for over
100% of that time - more minutes than elapsed between its creation and last
save.
ii
i.As I showed in my Main Report, this is another indication of the use of clock manipulation techniques. It i s consistent with ID_000217 having been created
before ID_000199, and then being edited and re- saved after clock
manipulation was used, to create ID_000199 in a way that made ID_000199 appear to be earlier in time . 11
- 11 -
H/118/11{ID_000199}
{ID_000217}
{ID_000199}
{ID_000217}
{ID_000199}
{ID_000217}
{ID_000217}
{ID_000199}
{ID_000217}
{ID_000217}
{ID_000199} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 12of 21
23.
In a similar manner, the revision counts for the two documents are also in reverse to what
should be expected with ID_ 000199 having a revision count of 12 while ID_000217 lists only
3 revisions.
Possible Chronology
24. Pausing here, the evidence I have observed above suggests that for the three Reliance
Documents in this group, the likely chronology of their creation is the opposite of the
recorded metadata for these files. It is not possible for me to be certain of this, but there are indications that:
a. A
precu rsor document (not in the disclosure dataset) was created , and Grammarly was
used on 18 August 2019 to interact with it. That precursor document was almost
certainly a DOCX format document.
b.
ID_003702 was then created on 18 September 2019. It inherited the Grammarly timestamp tag from the precursor document. It was saved as “.DOC” but was actually
in DOCX format. It was attached to an email later that day referring to the origins of
bitcoin.
c. A
t some later time , ID_000217 was created , which was likely by a Save As function
from ID_00 3702, but selecting to save in the DOC file format. This was done using a
version of MS Word from 2016 or later. It was content- identical to ID_003702, and
inherited the Grammarly time stamp from 2019 , but it saved in a way that caused it to
appear to be dated to 2007 likely through the use of clock manipulation techniques.
This led to a very long E dit Time being recorded, of over 131 days , and the long Edit
Time was likely caused by the clock manipulation in the same or similar way to that I
have demonstrated in my Main Report .
d.
Directly afterwards or at some time later, ID_000217 was then edited using MS Word
version 11.9999, by adding tracked changes to its content , and that was s aved to
create ID_000199. It inherited the same Grammarly timestamp from 2019. The Edit
Time property continued to increase, but the document was back- dated to an earlier
date (likely again through the use of clock manipulation techniques) leading to an impossible recorded Edit Time in excess of the period between its Create and Last Saved dates.
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 12of 21
23.
In a similar manner, the revision counts for the two documents are also in reverse to what
should be expected with ID_ 000199 having a revision count of 12 while ID_000217 lists only
3 revisions.
Possible Chronology
24. Pausing here, the evidence I have observed above suggests that for the three Reliance
Documents in this group, the likely chronology of their creation is the opposite of the
recorded metadata for these files. It is not possible for me to be certain of this, but there are indications that:
a. A
precu rsor document (not in the disclosure dataset) was created , and Grammarly was
used on 18 August 2019 to interact with it. That precursor document was almost
certainly a DOCX format document.
b.
ID_003702 was then created on 18 September 2019. It inherited the Grammarly timestamp tag from the precursor document. It was saved as “.DOC” but was actually
in DOCX format. It was attached to an email later that day referring to the origins of
bitcoin.
c. A
t some later time , ID_000217 was created , which was likely by a Save As function
from ID_00 3702, but selecting to save in the DOC file format. This was done using a
version of MS Word from 2016 or later. It was content- identical to ID_003702, and
inherited the Grammarly time stamp from 2019 , but it saved in a way that caused it to
appear to be dated to 2007 likely through the use of clock manipulation techniques.
This led to a very long E dit Time being recorded, of over 131 days , and the long Edit
Time was likely caused by the clock manipulation in the same or similar way to that I
have demonstrated in my Main Report .
d.
Directly afterwards or at some time later, ID_000217 was then edited using MS Word
version 11.9999, by adding tracked changes to its content , and that was s aved to
create ID_000199. It inherited the same Grammarly timestamp from 2019. The Edit
Time property continued to increase, but the document was back- dated to an earlier
date (likely again through the use of clock manipulation techniques) leading to an impossible recorded Edit Time in excess of the period between its Create and Last Saved dates. 12
- 12 -
H/118/12{ID_000199}
{ID_000217}
{ID_003702}
{ID_000217}
{ID_003702}
{ID_000217}
{ID_000199} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 13of 21
25.
While I consider this to be the very likely chronology of the three Reliance Documents, I
emphasise that I cannot be certain that there were not additional steps taken, or intermediate
steps. It may be possible to be more certain given access to the computing equipment on which these documents were authored and stored, or the forensic images taken of that
equipment . However, I do not think it is possible for any of the three documents to originate
from as early as 2007 , and I therefore do not consider the Reliance Documents in this group
to be a reliable source of information as to their dates or contents (save that ID_003702 does
appear to be authentic to its recorded internal metadata date of 18 September 2019).
ID_003935
26. As I mentioned above, ID_003935 (though not a Reliance Document) is very similar in
content to the others except that a large portion of the main content has been deleted from the
middle. It is my view that it was created during the course of the same chronology I mention above, although I cannot be as sure at what point in that chronology it was created. I have
come to this conclusion in view of the following factors:
a. T
aking the recorded metadata of ID_003935 at face value, it purports to be later than
ID_000199 not earlier .
b.
On a contextual review, the content difference is consi stent with deletion because part
of the main body of the document has been removed, but it retains the same
bibliography and references section. Logically, the bibliography and references section would be different if the content of the document was different.
c. A
copy of the removed text remains embedded within the redundant portions of the
document. Starting at file offset 32256 (the number of the byte location within the file where this can be found) and running until offset 44017 of the document, the text
from the section “Internet Intermediaries” and ongoing can be extracted as
demonstrated in the partial screenshot below , even though that text does not appear on
the face of the document :
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 13of 21
25.
While I consider this to be the very likely chronology of the three Reliance Documents, I
emphasise that I cannot be certain that there were not additional steps taken, or intermediate
steps. It may be possible to be more certain given access to the computing equipment on which these documents were authored and stored, or the forensic images taken of that
equipment . However, I do not think it is possible for any of the three documents to originate
from as early as 2007 , and I therefore do not consider the Reliance Documents in this group
to be a reliable source of information as to their dates or contents (save that ID_003702 does
appear to be authentic to its recorded internal metadata date of 18 September 2019).
ID_003935
26. As I mentioned above, ID_003935 (though not a Reliance Document) is very similar in
content to the others except that a large portion of the main content has been deleted from the
middle. It is my view that it was created during the course of the same chronology I mention above, although I cannot be as sure at what point in that chronology it was created. I have
come to this conclusion in view of the following factors:
a. T
aking the recorded metadata of ID_003935 at face value, it purports to be later than
ID_000199 not earlier .
b.
On a contextual review, the content difference is consi stent with deletion because part
of the main body of the document has been removed, but it retains the same
bibliography and references section. Logically, the bibliography and references section would be different if the content of the document was different.
c. A
copy of the removed text remains embedded within the redundant portions of the
document. Starting at file offset 32256 (the number of the byte location within the file where this can be found) and running until offset 44017 of the document, the text
from the section “Internet Intermediaries” and ongoing can be extracted as
demonstrated in the partial screenshot below , even though that text does not appear on
the face of the document : 13
- 13 -
H/118/13{ID_003702}
{ID_003935}
{ID_003935}
{ID_000199} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 14of 21
d.
This is consistent with ID_003935 being descended from ID_000217 or ID_000199.
e. I
D_003935 has also inherited the same Grammarly timestamp as the other
documents, which is again consistent with it being descended from ID_000217 or
ID_000199.
27.
As such, it is my opinion that ID_003935 is not authentic to its purported dates.
ID_000849
28. The same conclusion also applies to ID_000849, as it is descended from ID_000199.
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 14of 21
d.
This is consistent with ID_003935 being descended from ID_000217 or ID_000199.
e. I
D_003935 has also inherited the same Grammarly timestamp as the other
documents, which is again consistent with it being descended from ID_000217 or
ID_000199.
27.
As such, it is my opinion that ID_003935 is not authentic to its purported dates.
ID_000849
28. The same conclusion also applies to ID_000849, as it is descended from ID_000199.
14
- 14 -
H/118/14{ID_003935}
{ID_000217}
{ID_000199}
{ID_000849}
{ID_000849}
{ID_000199} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 15of 21
29.
It can be observed that ID_000849 contains additional content to the other documents, in the
form of a footer apparently applied by the PDF creator software used to author it, which
appears to have been a free version that applies that footer unless a licence fee is paid to
purchase a full copy. The footer content presents as follows on each page of the PDF:
30.
The footer refers to PDF4U, which is consistent with the record ed internal metadata field for
the PDF’s Creator software which contains the text “ This PDF is created by PDF4U 2.0 ”.
31.
The text is a hyperlink to the following URL: http://www.pdfpdf.com/ . Clicking on that
hyperlink and visiting the current version of that page indicates that the software is currently available in version 3.01:
32.
By referring to the Internet Archive versions of that same page, it can be observed that it was
archived several times between 16 Jan 2004 and 3 August 2023. The earliest archived version
of that page is at https://web.archive.org/web/20040116031026/http://www.pdfpdf.com/ , and
viewing the page indicates th at when it was first archived, the current version of that software
was PDF4U Version 2.00:
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 15of 21
29.
It can be observed that ID_000849 contains additional content to the other documents, in the
form of a footer apparently applied by the PDF creator software used to author it, which
appears to have been a free version that applies that footer unless a licence fee is paid to
purchase a full copy. The footer content presents as follows on each page of the PDF:
30.
The footer refers to PDF4U, which is consistent with the record ed internal metadata field for
the PDF’s Creator software which contains the text “ This PDF is created by PDF4U 2.0 ”.
31.
The text is a hyperlink to the following URL: http://www.pdfpdf.com/ . Clicking on that
hyperlink and visiting the current version of that page indicates that the software is currently available in version 3.01:
32.
By referring to the Internet Archive versions of that same page, it can be observed that it was
archived several times between 16 Jan 2004 and 3 August 2023. The earliest archived version
of that page is at https://web.archive.org/web/20040116031026/http://www.pdfpdf.com/ , and
viewing the page indicates th at when it was first archived, the current version of that software
was PDF4U Version 2.00:
15
- 15 -
H/118/15{ID_000849} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 16of 21
33.
By following the “Download Now” link the archived site from 2004 presents as follows:
34.
The page above contains a link to download PDF4U.exe which in 2004 was
http://www.pdfpdf.com/pdf4u.exe . By clicking on the link directly in the Wayback Machine
archive however, it is possible still to download the original 2004 installation file for version
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 16of 21
33.
By following the “Download Now” link the archived site from 2004 presents as follows:
34.
The page above contains a link to download PDF4U.exe which in 2004 was
http://www.pdfpdf.com/pdf4u.exe . By clicking on the link directly in the Wayback Machine
archive however, it is possible still to download the original 2004 installation file for version
16
- 16 -
H/118/16 Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 17of 21
2
.00 of that software. As summarised at
https://web.archive.org/details/http://www.pdfpdf.com/pdf4u.exe , the software install ation file
itself has been archived by the Wayback Machine 45 times between April 2004 and August
2023:
35.
Therefore although the PDF Creator software for ID_000849 does appear to be
contemporaneous to its purported metadata dates in 2009, that software is still available for
download and would have been in 2019, and that does not therefore affect my conclusion about the document.
Comments in ID_000199
36. When analysing the internal content of ID_000199, I observed that it appeared to contain
embedded revisions of the document . Using MS Word 2003, it was possible to extract the
earlier version of the document, which led to the following dialog being displayed indicating
that the “Versions” of earlier content within this document were in fact embedded with
comments:
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 17of 21
2
.00 of that software. As summarised at
https://web.archive.org/details/http://www.pdfpdf.com/pdf4u.exe , the software install ation file
itself has been archived by the Wayback Machine 45 times between April 2004 and August
2023:
35.
Therefore although the PDF Creator software for ID_000849 does appear to be
contemporaneous to its purported metadata dates in 2009, that software is still available for
download and would have been in 2019, and that does not therefore affect my conclusion about the document.
Comments in ID_000199
36. When analysing the internal content of ID_000199, I observed that it appeared to contain
embedded revisions of the document . Using MS Word 2003, it was possible to extract the
earlier version of the document, which led to the following dialog being displayed indicating
that the “Versions” of earlier content within this document were in fact embedded with
comments:
17
- 17 -
H/118/17{ID_000849}
{ID_000199} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 18of 21
37.
As is clear from the context, the dates in the above list display in US format and correspond to
23 October 2007. By opening each of these comments using the “Open” button it was
possible to display them one by one as follows:
38.
I do not form a view on the content of these recorded comments. However, I do note that
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 18of 21
37.
As is clear from the context, the dates in the above list display in US format and correspond to
23 October 2007. By opening each of these comments using the “Open” button it was
possible to display them one by one as follows:
38.
I do not form a view on the content of these recorded comments. However, I do note that
18
- 18 -
H/118/18 Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 19of 21
a. T
he dates recorded on these comments would have been sourced in the same way as
any other metadata time stamps within MS Word, by reference to the computer clock
on the device, and as such would be affected by clock manipulation in the same way, and
b. they were created in the space of approximately 20 minutes (recorded as being between 3.41PM and 4:00PM on 23 October 2007, recorded with minute- level
precision).
39.
I note that this is consistent with the editing time of 22 minutes, which is the observed
difference in editing time between ID_000217 and ID_000199 as I have explained above,
leading to ID_000199 having an E dit Time longer than the document it appears to be based on
and impossibly longer than the time between its Created and Last Saved timestamps. I alsonote that the name on the comments does not necessarily reflect the name of the person who made them, but only the name that was registered to the software used, and that it is u ser-
editable and so does not inform my analysis further.
Online comparator document
40.
I conducted a n Internet search for the title of the document which was "PAYMENTS
PROVIDERS AND INTERMEDIARIES AS DEFINED IN THE LAW OF THE INTERNET"and identified a version of the document is hosted on the SSRN website
4. It is listed on the
SSRN website as having been posted to the SSRN website on 21/08/2019, although there is a description that it was written on 30/10/2007 (although I understand that this information is
input by the user).
41.
I have downloaded a copy of the document that was hosted by the SSRN website and included it as Exhibit PM25 .1.
42.
The SSRN document at Exhibit PM25 .2 has the following readily available internal metadata
properties:
4h tps://papers.ssrn.com/sol3/papers .cfm?abstract_id=3438946
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 19of 21
a. T
he dates recorded on these comments would have been sourced in the same way as
any other metadata time stamps within MS Word, by reference to the computer clock
on the device, and as such would be affected by clock manipulation in the same way, and
b. they were created in the space of approximately 20 minutes (recorded as being between 3.41PM and 4:00PM on 23 October 2007, recorded with minute- level
precision).
39.
I note that this is consistent with the editing time of 22 minutes, which is the observed
difference in editing time between ID_000217 and ID_000199 as I have explained above,
leading to ID_000199 having an E dit Time longer than the document it appears to be based on
and impossibly longer than the time between its Created and Last Saved timestamps. I alsonote that the name on the comments does not necessarily reflect the name of the person who made them, but only the name that was registered to the software used, and that it is u ser-
editable and so does not inform my analysis further.
Online comparator document
40.
I conducted a n Internet search for the title of the document which was "PAYMENTS
PROVIDERS AND INTERMEDIARIES AS DEFINED IN THE LAW OF THE INTERNET"and identified a version of the document is hosted on the SSRN website
4. It is listed on the
SSRN website as having been posted to the SSRN website on 21/08/2019, although there is a description that it was written on 30/10/2007 (although I understand that this information is
input by the user).
41.
I have downloaded a copy of the document that was hosted by the SSRN website and included it as Exhibit PM25 .1.
42.
The SSRN document at Exhibit PM25 .2 has the following readily available internal metadata
properties:
4h tps://papers.ssrn.com/sol3/papers .cfm?abstract_id=3438946 19
- 19 -
H/118/19{ID_000217}
{ID_000199}
{H/119}
{H/120} Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 20of 21
43.
It can be seen that the Author is recorded as being “Craig S Wright” and the Application and
PDF Producer fields indicate that “Microsoft © Word for Office 365” was used to save a document as a PDF file. When using MS Word to export a document as a PDF file, the
metadata fields for the PDF are typically populated with the authorship information saved within the MS Word document.
44.
These properties also indicate that the PDF, as hosted on the SSRN Website, was produced
using M S Word on 18/08/2019 at 12:53:3 8 BST .
a. A
n inspection of the internal metadata field with PDF Stream Dumper shows there
was a 1 hour timezone offset applied with the timestamp being stored as “(D:20190818125338+01'00')” 18 August 2019 at 12:53:38.
b.
This is approximately 3 days before the document is recorded as being uploaded onto
the SSRN website .
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 20of 21
43.
It can be seen that the Author is recorded as being “Craig S Wright” and the Application and
PDF Producer fields indicate that “Microsoft © Word for Office 365” was used to save a document as a PDF file. When using MS Word to export a document as a PDF file, the
metadata fields for the PDF are typically populated with the authorship information saved within the MS Word document.
44.
These properties also indicate that the PDF, as hosted on the SSRN Website, was produced
using M S Word on 18/08/2019 at 12:53:3 8 BST .
a. A
n inspection of the internal metadata field with PDF Stream Dumper shows there
was a 1 hour timezone offset applied with the timestamp being stored as “(D:20190818125338+01'00')” 18 August 2019 at 12:53:38.
b.
This is approximately 3 days before the document is recorded as being uploaded onto
the SSRN website . 20
- 20 -
H/118/20 Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 21of 21
45.
It is also very close in time to the recorded Grammarly timestamp, being just a few hours
afterwards on the same day. This suggests that the Exhibit PM25 .1 document could well itself
have be en created from the precursor document to ID_003702 which I referred to above, but
which has not been disclosed in the disclosure dataset.
46.
I also observe that the content of Exhibit PM25 .1 is closely similar to ID_003702, with the
only differences that I observed on a visual inspecti on being related to formatting and layout
changes.
47.
I also observe that the apparently proposed tracked changes from ID_000199 do not appear to
have been incorporated into Exhibit PM25 .1, suggesting that they were not applied prior to
the creation of Exh ibit PM25 .1 and consistent with my other analysis. However, this could
also be explained by the tracked changes having been rejected by the author, and does not
itself inform my analysis further.
Sum
mary
48.
From the information available, it is my opinion that the documents addressed in this
Appendix are not authentic to their purported dates and that they appear to have been created
in a series of steps of editing and clock manipulation from a common precursor document,
leading to an apparent date of creation for each which cannot be relied upon.
49.
I do not believe that it has been possible to determine a full timeline for the creation of these
documents from the information that is available but I have formed a view as to a very lik ely
chronology of creation for the documents which are Reliance Documents. Further conclusionsmay be possible if I were given access to the relevant computing equipment or forensic images.
50.
It is my opinion that there were additional drafts / copies that exist which were not made
available in the disclosure dataset , and that the Exhibit PM25 .1 draft that was observed on the
SSRN website is likely to be created, on 18 August 2019, from the same precursor document as the ID_ documents addressed above.
Appendix PM2 5
LLM Proposal Versions / ID_000199 and ID_000217 and ID_000849 and ID_003702 and ID_003935
Page 21of 21
45.
It is also very close in time to the recorded Grammarly timestamp, being just a few hours
afterwards on the same day. This suggests that the Exhibit PM25 .1 document could well itself
have be en created from the precursor document to ID_003702 which I referred to above, but
which has not been disclosed in the disclosure dataset.
46.
I also observe that the content of Exhibit PM25 .1 is closely similar to ID_003702, with the
only differences that I observed on a visual inspecti on being related to formatting and layout
changes.
47.
I also observe that the apparently proposed tracked changes from ID_000199 do not appear to
have been incorporated into Exhibit PM25 .1, suggesting that they were not applied prior to
the creation of Exh ibit PM25 .1 and consistent with my other analysis. However, this could
also be explained by the tracked changes having been rejected by the author, and does not
itself inform my analysis further.
Sum
mary
48.
From the information available, it is my opinion that the documents addressed in this
Appendix are not authentic to their purported dates and that they appear to have been created
in a series of steps of editing and clock manipulation from a common precursor document,
leading to an apparent date of creation for each which cannot be relied upon.
49.
I do not believe that it has been possible to determine a full timeline for the creation of these
documents from the information that is available but I have formed a view as to a very lik ely
chronology of creation for the documents which are Reliance Documents. Further conclusionsmay be possible if I were given access to the relevant computing equipment or forensic images.
50.
It is my opinion that there were additional drafts / copies that exist which were not made
available in the disclosure dataset , and that the Exhibit PM25 .1 draft that was observed on the
SSRN website is likely to be created, on 18 August 2019, from the same precursor document as the ID_ documents addressed above.21
- 21 -
H/118/21{H/119}
{ID_003702}
{H/119}
{ID_003702}
{ID_000199}
{H/119}
{H/119} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM22.pdf | Patrick Madden | Appendix PM22.pdf | 12,065 | 24,161 | Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 1 of 30
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM22
InterofficeMemoTemplates
ID_000856
1.
The Document ID_000856 is a PDF document with a “Memo” heading and a text box at the
top which reads “Information Defense”. It is listed as a Reliance Document.
Metadata field ID_000856
Provided external metadata (OS/file property information)
Original File Name MEMO2.PDF
OS Created - Date and Time 17/02/2009 23:57:00
OS Last Modified - Date and Time 17/02/2009 23:57:00
OS Last Accessed - Date and Time 17/02/2009 23:57:00
Internal metadata properties
Application Created 16/01/2009 01:38:43
Application Modified 16/01/2009 01:38:43
PDF Producer
PDF Creator Photo Printing Wizard
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 1 of 30
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM22
InterofficeMemoTemplates
ID_000856
1.
The Document ID_000856 is a PDF document with a “Memo” heading and a text box at the
top which reads “Information Defense”. It is listed as a Reliance Document.
Metadata field ID_000856
Provided external metadata (OS/file property information)
Original File Name MEMO2.PDF
OS Created - Date and Time 17/02/2009 23:57:00
OS Last Modified - Date and Time 17/02/2009 23:57:00
OS Last Accessed - Date and Time 17/02/2009 23:57:00
Internal metadata properties
Application Created 16/01/2009 01:38:43
Application Modified 16/01/2009 01:38:43
PDF Producer
PDF Creator Photo Printing Wizard 1
- 1 -
H/106/1{ID_000856} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 2 of 30
PDF Version 1.4
O
verview of metadata .
2. The available metadata properties are indicated in the table below. Contextually the
document carries a purported date of 02/01/2009 (2 January 2009) and the PDF metadata
displays a purported Creation and Modified Date of 16/01/2009 (16 September 2009) at
02:38:43 (as expressed in BST) as per the screenshot below.
3.
Those metadata properties additionally indicate the Author “Lynn Wright” and the Applic ation
used to create the file was “Photo Printing Wizard”. I note that other documents bearing the
author name Lynn Wright are addressed at Appendix PM24.
Created from hard copy
4. On its face, the document presents as a scan of a hardcopy document, and it d isplays
degradation that is consistent with a hard copy A4document that has been scanned. Further, the
document is slightly misaligned horizontally which is also consistent with a scanned document.
5.
When viewed in Adobe Acrobat Reader, and the document is clicked on, this causes the main
content of the page to be highlighted in a blue rectangle. This is indicative that the document
content is embedded on each page as picture s within the PDF file. As can be seen below , the
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 2 of 30
PDF Version 1.4
O
verview of metadata .
2. The available metadata properties are indicated in the table below. Contextually the
document carries a purported date of 02/01/2009 (2 January 2009) and the PDF metadata
displays a purported Creation and Modified Date of 16/01/2009 (16 September 2009) at
02:38:43 (as expressed in BST) as per the screenshot below.
3.
Those metadata properties additionally indicate the Author “Lynn Wright” and the Applic ation
used to create the file was “Photo Printing Wizard”. I note that other documents bearing the
author name Lynn Wright are addressed at Appendix PM24.
Created from hard copy
4. On its face, the document presents as a scan of a hardcopy document, and it d isplays
degradation that is consistent with a hard copy A4document that has been scanned. Further, the
document is slightly misaligned horizontally which is also consistent with a scanned document.
5.
When viewed in Adobe Acrobat Reader, and the document is clicked on, this causes the main
content of the page to be highlighted in a blue rectangle. This is indicative that the document
content is embedded on each page as picture s within the PDF file. As can be seen below , the
2
- 2 -
H/106/2 Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 3 of 30
bl
ue box extends around the whole content of the page and it can also be seen that the text is
not individually selectable or searchable.
6.
This is consistent with a document that has been scanned from hard copy , subject to what I say
further below.
Inspection of internal data
7. I continued my analysis by opening the PDF file with a standard Hex editor and viewed the
raw information wit hin the file , allowing it to be inspected in more detail.
8.
I observed that t he metadata information shown in the screenshot above can be found at the
beginning of the file. I have pasted the relevant text below (and have added underlining of
certain relevant portions):
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 3 of 30
bl
ue box extends around the whole content of the page and it can also be seen that the text is
not individually selectable or searchable.
6.
This is consistent with a document that has been scanned from hard copy , subject to what I say
further below.
Inspection of internal data
7. I continued my analysis by opening the PDF file with a standard Hex editor and viewed the
raw information wit hin the file , allowing it to be inspected in more detail.
8.
I observed that t he metadata information shown in the screenshot above can be found at the
beginning of the file. I have pasted the relevant text below (and have added underlining of
certain relevant portions):
3
- 3 -
H/106/3 Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 4 of 30
<< /ModDate (D: 20090116113843+10'00' ) /CreationDate
(D:20090116113843+10'00') /Title<FEFF00460075006C006C00200070006100670065
00200066006100780020007000720069006E0074>
/Author<FEFF004C0079006E006E0020005700720069006700680074>
/Creator<FEFF00500068006F0
074006F0020005000720069006E00740069006E0067002000570069007A006100720064>
>>
9.A
ddressing those portions:
a.Date fields: It can be observed that the timestamps have been recorded with a + 10
hour timezone offset , 2009/01/16 at 11:38:43 +10'00' (16 January 2009).
b.Title: The Title , and other text fields within the document, is stored as string of
hexadecimal characters (consis ting of the digits 0- 9 and A -F, with each set of 4
characters corresponding to a single ASCII text character , with “0020” indicating a
space, “0061” indic ating the letter “a”, etc ).By ignoring the leading “FEFF” control
character and conducting a standard conversion process from Hexadecimal to ASCII
format on the rest of the text , the remaining string can be converted to readable text :
“
Full page fax print ”:
0046 0075 006C 006C 0020 0070 0061 0067 0065 0020
F u ll p a g e
0066 0061 0078 0020 0070 0072 0069 006E 0074
f a x p ri n t
c.Similarly , the Author can be converted to ASCII as “Lynn Wright”
d.The Creator can be converted to “Photo Printing Wizard”
10.T
hese are therefore consistent with the metadata properties viewed within the native Adobe
viewer and shown above.
11. I
note that ID_000856 is the only document within the disclosed dataset that records either
“Full page fax print” and/or “Photo Printing Wizard” within the meta data.
Process of creation
12. The PDF itself does not include any metadata that indicates specifically what PDF applicati on
w
as used to produce the PDF file. One of the fields commonly used to record this , “Creator”, i s
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 4 of 30
<< /ModDate (D: 20090116113843+10'00' ) /CreationDate
(D:20090116113843+10'00') /Title<FEFF00460075006C006C00200070006100670065
00200066006100780020007000720069006E0074>
/Author<FEFF004C0079006E006E0020005700720069006700680074>
/Creator<FEFF00500068006F0
074006F0020005000720069006E00740069006E0067002000570069007A006100720064>
>>
9.A
ddressing those portions:
a.Date fields: It can be observed that the timestamps have been recorded with a + 10
hour timezone offset , 2009/01/16 at 11:38:43 +10'00' (16 January 2009).
b.Title: The Title , and other text fields within the document, is stored as string of
hexadecimal characters (consis ting of the digits 0- 9 and A -F, with each set of 4
characters corresponding to a single ASCII text character , with “0020” indicating a
space, “0061” indic ating the letter “a”, etc ).By ignoring the leading “FEFF” control
character and conducting a standard conversion process from Hexadecimal to ASCII
format on the rest of the text , the remaining string can be converted to readable text :
“
Full page fax print ”:
0046 0075 006C 006C 0020 0070 0061 0067 0065 0020
F u ll p a g e
0066 0061 0078 0020 0070 0072 0069 006E 0074
f a x p ri n t
c.Similarly , the Author can be converted to ASCII as “Lynn Wright”
d.The Creator can be converted to “Photo Printing Wizard”
10.T
hese are therefore consistent with the metadata properties viewed within the native Adobe
viewer and shown above.
11. I
note that ID_000856 is the only document within the disclosed dataset that records either
“Full page fax print” and/or “Photo Printing Wizard” within the meta data.
Process of creation
12. The PDF itself does not include any metadata that indicates specifically what PDF applicati on
w
as used to produce the PDF file. One of the fields commonly used to record this , “Creator”, i s4
- 4 -
H/106/4{ID_000856} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 5 of 30
popul
ated with the information “Photo Printing Wizard” which is consistent with the name of a
Photo printing feature available with Windows XP and Windows Vista. However, t hese two
operating systems were not, to the best of my knowledge and experience, able to produce a
PDF file without the use of third party software , suggesting that if this was used then some
additional third party software would have been required at that stage.
13.
It is therefore my opinion that this document is not a hard copy document that has been
scanned directly from paper to PDF form , but that there has been at least one intermediate
stage whereby the content of the two pages existed on the computer as images or photographs. These photographs were then utilised to generate the PDF f ile that has been included in the
disclosure dataset. However, I could not locate any original images of the pages within the
disclosure dataset.
14.
A document created in this way is very likely to result in there being little metadata of value to allow a de eper forensic analysis. I have not been provided with any underlying original or
better quality document that might aid such analysis, and my review of the document itselfhas been limited to:
a. Process: the process of creation of this document appears to me to be convoluted,
since it begins with an electronic document (in MS Word as I explain below) and does
not involve exporting or printing directly to PDF using in- built functionality of MS
Word or readi ly-available PDF conversion software . Instead, the document has gone
through two extra stages of conversion.
i. F
irst, it has been printed to hard copy before being re -digitised. This is
common for documents that need to be added to in writing (e.g. signed contracts), but uncommon otherwise.
ii. S
econd, it has been re -digitised by the two-stage process of first converting to
pictures and then converting to PDF.
I take this process of creation into account to provide context for my analysis withoutdrawing conclusions from the method directly.
b. Identifier strings: Ihave been able to review some identifier strings within the trailer
of the PDF file, discussed in the next section.
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 5 of 30
popul
ated with the information “Photo Printing Wizard” which is consistent with the name of a
Photo printing feature available with Windows XP and Windows Vista. However, t hese two
operating systems were not, to the best of my knowledge and experience, able to produce a
PDF file without the use of third party software , suggesting that if this was used then some
additional third party software would have been required at that stage.
13.
It is therefore my opinion that this document is not a hard copy document that has been
scanned directly from paper to PDF form , but that there has been at least one intermediate
stage whereby the content of the two pages existed on the computer as images or photographs. These photographs were then utilised to generate the PDF f ile that has been included in the
disclosure dataset. However, I could not locate any original images of the pages within the
disclosure dataset.
14.
A document created in this way is very likely to result in there being little metadata of value to allow a de eper forensic analysis. I have not been provided with any underlying original or
better quality document that might aid such analysis, and my review of the document itselfhas been limited to:
a. Process: the process of creation of this document appears to me to be convoluted,
since it begins with an electronic document (in MS Word as I explain below) and does
not involve exporting or printing directly to PDF using in- built functionality of MS
Word or readi ly-available PDF conversion software . Instead, the document has gone
through two extra stages of conversion.
i. F
irst, it has been printed to hard copy before being re -digitised. This is
common for documents that need to be added to in writing (e.g. signed contracts), but uncommon otherwise.
ii. S
econd, it has been re -digitised by the two-stage process of first converting to
pictures and then converting to PDF.
I take this process of creation into account to provide context for my analysis withoutdrawing conclusions from the method directly.
b. Identifier strings: Ihave been able to review some identifier strings within the trailer
of the PDF file, discussed in the next section. 5
- 5 -
H/106/5 Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 6 of 30
c. Comparative review: I have also reviewed the disclosure set as a whole to ascertain
whether it contains other documents that may shed some light on the creation of
document ID_000856, and I have looked further afield. I have found some such documents, which I discuss later in this report.
15.
I also observe that on the face value content :
a. T
he document appears to be a relatively plain typed document
b.
it does not appear to have a signature on it, or any place intended for a signature to bewritten, which might explain why a print copy was required.
c. T
he timestamp on the metadata (16 January 2009) is two weeks after the date typed
into the document itself (02 Jan 2009).
Ide
ntifier strings possibly indicative of file having been edited
16. Included within the trailer of the PDF file, there is a reference that is described as an “ID”, which contains the following text :
ID[<9E213A82F80F5658CBDD4FEAE000623F>
<A824C7D439CBB20515932CCF63D258AA>]”.
17.
This “ID” field contains an array of two strings which are used as identifiers for a PDF. The PDF standard
1documentation explains the purpose and creation of the ID numbers as follows:
1T he excerpt above is taken from page 551 of htps://opensource.adobe.com/dc -acrobat -sdk-
docs/standards/pdfstandards/pdf/PDF32000_2008.pdf - b ut I do not exhibit the whole document, which is
very long.
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 6 of 30
c. Comparative review: I have also reviewed the disclosure set as a whole to ascertain
whether it contains other documents that may shed some light on the creation of
document ID_000856, and I have looked further afield. I have found some such documents, which I discuss later in this report.
15.
I also observe that on the face value content :
a. T
he document appears to be a relatively plain typed document
b.
it does not appear to have a signature on it, or any place intended for a signature to bewritten, which might explain why a print copy was required.
c. T
he timestamp on the metadata (16 January 2009) is two weeks after the date typed
into the document itself (02 Jan 2009).
Ide
ntifier strings possibly indicative of file having been edited
16. Included within the trailer of the PDF file, there is a reference that is described as an “ID”, which contains the following text :
ID[<9E213A82F80F5658CBDD4FEAE000623F>
<A824C7D439CBB20515932CCF63D258AA>]”.
17.
This “ID” field contains an array of two strings which are used as identifiers for a PDF. The PDF standard
1documentation explains the purpose and creation of the ID numbers as follows:
1T he excerpt above is taken from page 551 of htps://opensource.adobe.com/dc -acrobat -sdk-
docs/standards/pdfstandards/pdf/PDF32000_2008.pdf - b ut I do not exhibit the whole document, which is
very long. 6
- 6 -
H/106/6{ID_000856} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 7 of 30
18.
From this, I understand that:
a. T
he ID numbers should be unique to the PDFs they identify, being based on a hashing
algorithm generated from a range of different data which is difficult to reproduce.
b.
The first of the two identifier string s is a “permanent identifier” relating to the file
itself at the time it was originally created “and shall not change” if the file is later
edited.
c. T
he second identifier string does change when the file is updated.
d.
When a file is first created, both identifiers are set to the same value.
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 7 of 30
18.
From this, I understand that:
a. T
he ID numbers should be unique to the PDFs they identify, being based on a hashing
algorithm generated from a range of different data which is difficult to reproduce.
b.
The first of the two identifier string s is a “permanent identifier” relating to the file
itself at the time it was originally created “and shall not change” if the file is later
edited.
c. T
he second identifier string does change when the file is updated.
d.
When a file is first created, both identifiers are set to the same value.
7
- 7 -
H/106/7 Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 8 of 30
e. Th
erefore, the fact that these two identifiers differ from each other may be indicative
of the document having been edited or changed in some way after it was first created.
Repeating ID numbers in the dataset
19. I observed that although the first ID string is unique to ID_000856 within the disclosure
dataset, the second ID string , “A824C7D439CBB20515932CCF63D258AA”, unusuall y
r
epeats in several documents. These are:
ID
_000074.PDF; ID_000075.PDF; ID_000856.PDF; ID_000996.PDF; ID_001007.PDF;
ID_003943.PDF; ID_004082.PDF; ID_004083.PDF; ID_004084.PDF; ID_004085.PDF;
and ID_004086.PDF.
20. A
t this point, I note that of those listed 11 documents ,
a.ID
_000074 and ID_000075 appear to be ostensibly the same document, but
ID_000075 has suffered some form of corr uption with several sector s being zeroe d
out,
rendering portions of the document invalid.
b. I
D_001007 and ID_003943 are electronic duplicates of each other by MD5 has h
va
lue, meaning that the content of the two files is identical . I observed that they are
vi
sually similar to ID_000856, in that they appear to be based on the same template .
21.T
he presence of this ID number in multiple PDF files in the disclosure dataset may b e
i
ndicative that the number has not been assigned uniquely by the creation software used t o
c
reate the PDF, or it may indicate that these PDFs were created by using donor content fro m
e
ach other. It is not possible to say with certainty what the reason is without the circumstances
of their creation being explained .
22. I
n my opinion, however, the nature of the PDF metadata (not just this shared ID stri ng
r
eference )and similarity to other aspects of the PDF structure between these documents is at
least consistent with these documents all having been produced using the same PDF creati on
m
ethod, and possibly also the same computer.
Overview of metadata for documents sh aring the same PDF ID string
23.The table below lists the available metadata for each of these documents:
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 8 of 30
e. Th
erefore, the fact that these two identifiers differ from each other may be indicative
of the document having been edited or changed in some way after it was first created.
Repeating ID numbers in the dataset
19. I observed that although the first ID string is unique to ID_000856 within the disclosure
dataset, the second ID string , “A824C7D439CBB20515932CCF63D258AA”, unusuall y
r
epeats in several documents. These are:
ID
_000074.PDF; ID_000075.PDF; ID_000856.PDF; ID_000996.PDF; ID_001007.PDF;
ID_003943.PDF; ID_004082.PDF; ID_004083.PDF; ID_004084.PDF; ID_004085.PDF;
and ID_004086.PDF.
20. A
t this point, I note that of those listed 11 documents ,
a.ID
_000074 and ID_000075 appear to be ostensibly the same document, but
ID_000075 has suffered some form of corr uption with several sector s being zeroe d
out,
rendering portions of the document invalid.
b. I
D_001007 and ID_003943 are electronic duplicates of each other by MD5 has h
va
lue, meaning that the content of the two files is identical . I observed that they are
vi
sually similar to ID_000856, in that they appear to be based on the same template .
21.T
he presence of this ID number in multiple PDF files in the disclosure dataset may b e
i
ndicative that the number has not been assigned uniquely by the creation software used t o
c
reate the PDF, or it may indicate that these PDFs were created by using donor content fro m
e
ach other. It is not possible to say with certainty what the reason is without the circumstances
of their creation being explained .
22. I
n my opinion, however, the nature of the PDF metadata (not just this shared ID stri ng
r
eference )and similarity to other aspects of the PDF structure between these documents is at
least consistent with these documents all having been produced using the same PDF creati on
m
ethod, and possibly also the same computer.
Overview of metadata for documents sh aring the same PDF ID string
23.The table below lists the available metadata for each of these documents:8
- 8 -
H/106/8{ID_000856}
{ID_000074}
{ID_000075}
{ID_000856}
{ID_000996}
{ID_001007}
{ID_003943}
{ID_004082}
{ID_004083}
{ID_004084}
{ID_004085}
{ID_004086} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 9 of 30
ID Original
File Name Title PDF
Created
/Modified PDF
Author PDF
Producer PDF Application
ID_000074 Project
Notes
MSTAT.pdf Microsoft Word -
aassignment0.doc 17/09/2005
00:14:28 Admin aassignment0.doc
-Microsoft Word
ID_000075 Project
Notes
MSTAT.pdf Microsoft Word -
aassignment0.doc 17/09/2005
00:14:28 Admin aassignment0.doc
-Microsoft Word
ID_000856 MEMO2.P
DF Full page fax
print 16/01/2009
01:38:43 Lynn
Wright Photo Printing
Wizard
ID_000996 Declaration
of Trust
filed .pdf Declaration of
Trust .pdf 22/07/2011
03:47:13 Admin
ID_001007 MICROSO
F.PDFMicrosoft Word -
WKID Memo
26.03.11.docx 25/03/2011
21:14:52 Admin WKID Memo
26.03.11.docx -
Microsoft Word
ID_003943 Microsoft
Word -
WKID
Memo
26.03.11.pd
f Microsoft Word -
WKID Memo
26.03.11.docx 25/03/2011
21:14:52 Admin WKID Memo 26.03.11.docx -
Microsoft Word
ID_004082 000185.pdf 000185.csv 15/08/2009
06:22:10 Admin PDF
Printer Microsoft Excel -
000185.csv
ID_004083 000198.pdf Book1 15/10/2009
08:13:35 Admin PDF
Printer Microsoft Excel -
Book1
ID_004084 000254.pdf Book1 02/01/2010
07:15:26 Admin PDF
Printer Microsoft Excel -
Book1
ID_004085 000293.pdf Book1 02/04/2010
05:30:58 Admin PDF
Printer Microsoft Excel -
Book1
ID_004086 000330.pdf Book1 01/07/2010
14:32:02 Admin PDF
Printer Microsoft Excel -
Book1
24. P
ausing here, I observed as follows in relation to these documents:
a.A
s indicated above, with the exception of ID_000856 (which is the Relian ce
D
ocument that is the main subject of this Appendix), all of the documents have the
Author recorded as “Admin”, and list a variety of different applications as their PD F
C
reator s.
b. T
he recorded C reation / Modification timestamps span a time period from September
2005 through to March 2011. The different author name is, on the basis of the
purported creation of ID_0 00856, somewhere in the middle of that range.
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 9 of 30
ID Original
File Name Title PDF
Created
/Modified PDF
Author PDF
Producer PDF Application
ID_000074 Project
Notes
MSTAT.pdf Microsoft Word -
aassignment0.doc 17/09/2005
00:14:28 Admin aassignment0.doc
-Microsoft Word
ID_000075 Project
Notes
MSTAT.pdf Microsoft Word -
aassignment0.doc 17/09/2005
00:14:28 Admin aassignment0.doc
-Microsoft Word
ID_000856 MEMO2.P
DF Full page fax
print 16/01/2009
01:38:43 Lynn
Wright Photo Printing
Wizard
ID_000996 Declaration
of Trust
filed .pdf Declaration of
Trust .pdf 22/07/2011
03:47:13 Admin
ID_001007 MICROSO
F.PDFMicrosoft Word -
WKID Memo
26.03.11.docx 25/03/2011
21:14:52 Admin WKID Memo
26.03.11.docx -
Microsoft Word
ID_003943 Microsoft
Word -
WKID
Memo
26.03.11.pd
f Microsoft Word -
WKID Memo
26.03.11.docx 25/03/2011
21:14:52 Admin WKID Memo 26.03.11.docx -
Microsoft Word
ID_004082 000185.pdf 000185.csv 15/08/2009
06:22:10 Admin PDF
Printer Microsoft Excel -
000185.csv
ID_004083 000198.pdf Book1 15/10/2009
08:13:35 Admin PDF
Printer Microsoft Excel -
Book1
ID_004084 000254.pdf Book1 02/01/2010
07:15:26 Admin PDF
Printer Microsoft Excel -
Book1
ID_004085 000293.pdf Book1 02/04/2010
05:30:58 Admin PDF
Printer Microsoft Excel -
Book1
ID_004086 000330.pdf Book1 01/07/2010
14:32:02 Admin PDF
Printer Microsoft Excel -
Book1
24. P
ausing here, I observed as follows in relation to these documents:
a.A
s indicated above, with the exception of ID_000856 (which is the Relian ce
D
ocument that is the main subject of this Appendix), all of the documents have the
Author recorded as “Admin”, and list a variety of different applications as their PD F
C
reator s.
b. T
he recorded C reation / Modification timestamps span a time period from September
2005 through to March 2011. The different author name is, on the basis of the
purported creation of ID_0 00856, somewhere in the middle of that range.9
- 9 -
H/106/9{ID_000074}
{ID_000075}
{ID_000856}
{ID_000996}
{ID_001007}
{ID_003943}
{ID_004082}
{ID_004083}
{ID_004084}
{ID_004085}
{ID_004086}
{ID_000856} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 10 of 30
25. I
also note that t he manner in which ID_000996 displays within Adobe reader indicates that it
is similar in construction to ID_000856, in that it is a collection of images presented on the
page and is not a direct scan of a hard copy document , i.e. it has been created through th e
sam
e process that I described above. It can also be seen that despite sharing a common PDF
ID
string within the document, ID_000996 does not have anything recorded for either PDF
Producer or PDF Application. This is anomalous at least , because documents that share th e
sam
e PDF ID and overall structure can be expected to have been created in the same way as
each
other, and so to bear equivalent metadata relating to the application that created them .
Demonstrating the possibility of manipulating the internal metadata of ID_000856
26. I have conducted a test upon ID_000856 whereby I opened the document within a standard
Hex editor (Hex Editor Neo) for the purpose of demonstrating how metadata in the document
can be manipulated. Opening the file, it displayed as follows:
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 10 of 30
25. I
also note that t he manner in which ID_000996 displays within Adobe reader indicates that it
is similar in construction to ID_000856, in that it is a collection of images presented on the
page and is not a direct scan of a hard copy document , i.e. it has been created through th e
sam
e process that I described above. It can also be seen that despite sharing a common PDF
ID
string within the document, ID_000996 does not have anything recorded for either PDF
Producer or PDF Application. This is anomalous at least , because documents that share th e
sam
e PDF ID and overall structure can be expected to have been created in the same way as
each
other, and so to bear equivalent metadata relating to the application that created them .
Demonstrating the possibility of manipulating the internal metadata of ID_000856
26. I have conducted a test upon ID_000856 whereby I opened the document within a standard
Hex editor (Hex Editor Neo) for the purpose of demonstrating how metadata in the document
can be manipulated. Opening the file, it displayed as follows:10
- 10 -
H/106/10{ID_000996}
{ID_000856}
{ID_000856} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 11 of 30
27. I t
was then possible for me to alter the content of the file by simply typing in text . Specifically ,
I tested it by making the following alterations:
a.I al
tered the recorded created date and last modified date year to 2020;
b.I altered the text of the recorded Author field; and
c.I removed the Creator field .
28. T
he additions are highlighted in Red in the below screenshot, and the remov al of the Creato r
f
ield can also be observed:
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 11 of 30
27. I t
was then possible for me to alter the content of the file by simply typing in text . Specifically ,
I tested it by making the following alterations:
a.I al
tered the recorded created date and last modified date year to 2020;
b.I altered the text of the recorded Author field; and
c.I removed the Creator field .
28. T
he additions are highlighted in Red in the below screenshot, and the remov al of the Creato r
f
ield can also be observed:
11
- 11 -
H/106/11 Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 12 of 30
29.A
fter committing these changes to the PDF file by saving, it could then be opened as usual, a nd
d
isplayed in the same manner , and the content of the PDF looks the same . The Document
Properties page , however, differs as per the screenshot below:
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 12 of 30
29.A
fter committing these changes to the PDF file by saving, it could then be opened as usual, a nd
d
isplayed in the same manner , and the content of the PDF looks the same . The Document
Properties page , however, differs as per the screenshot below:
12
- 12 -
H/106/12 Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 13of 30
30.
I do not conclude that this is how the unusual metadata characteristics of the documents
referred to above were created, but this is to demonstrate one of many methods by which the
metadata properties of such documents can be manipulated by using simple software tools . It
can be observed that the length of the Author field was not constrained only to the same length as the pre-existing name, and has been extended significantly beyond the length of “Lynn Wright”. In a similar manner , it would also be possible to adjust other information, including
the time of day of the times tamps.
31.
Alternate, even simpler, methods exist to achieve the same effect, such as manually adjusting the computer clock of the computer when creating the PDF , and reconfiguring the software
registration information to change the user name of the softwar e.
Comparison between ID_000856 and ID_001007
32. I observed that the appearance of ID_001007 is visually very similar in structure to
ID_000856. The below screen shot demonstrates the two documents side by side when opened
in Adobe Reader.
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 13of 30
30.
I do not conclude that this is how the unusual metadata characteristics of the documents
referred to above were created, but this is to demonstrate one of many methods by which the
metadata properties of such documents can be manipulated by using simple software tools . It
can be observed that the length of the Author field was not constrained only to the same length as the pre-existing name, and has been extended significantly beyond the length of “Lynn Wright”. In a similar manner , it would also be possible to adjust other information, including
the time of day of the times tamps.
31.
Alternate, even simpler, methods exist to achieve the same effect, such as manually adjusting the computer clock of the computer when creating the PDF , and reconfiguring the software
registration information to change the user name of the softwar e.
Comparison between ID_000856 and ID_001007
32. I observed that the appearance of ID_001007 is visually very similar in structure to
ID_000856. The below screen shot demonstrates the two documents side by side when opened
in Adobe Reader.
13
- 13 -
H/106/13{ID_000856}
{ID_001007} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 14 of 30
Similar layout but different method of creation
33.While the content layout and structure of ID_001007 present in a similar manner t o
I
D_000856, the method of creation differs significantly. The PDF metadata for ID _001007
i
ndicates that it was saved as a PDF file dir ectly from MS Word, purportedly on 25/03/2011
(25 March 2011), as can be seen in the following screenshot:
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 14 of 30
Similar layout but different method of creation
33.While the content layout and structure of ID_001007 present in a similar manner t o
I
D_000856, the method of creation differs significantly. The PDF metadata for ID _001007
i
ndicates that it was saved as a PDF file dir ectly from MS Word, purportedly on 25/03/2011
(25 March 2011), as can be seen in the following screenshot:
14
- 14 -
H/106/14{ID_001007}
{ID_000856} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 15of 30
34.
The metadata, (when viewed through an interpreter in a computer localised to BST) reflects a
Creation and Modified date and time of 25/03/2011 (25 March 2011) at 22:14:52, whereas thedocument is contextually dated “26 March 2011”. This is likely explained by the fact that the
internal metadata timestamp include s the 10 hour time zone offset, and is recorded as
“(D:20110326071452+10'00')” within the document (i.e. it was not originally recorded in
BST and the 26 March date is consistent with the internal metadata).
35.
Furthermore, the text of the document can be selected (highlighted) as per the screenshot
below, indicating that it was not created in the same way as ID_000856 (by printing, photographing and converting to PDF) but rather as a direct export from a native editor. This
method of creation is much simpler than, and is therefore in contrast to, the method of
creation of ID_000856 described above.
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 15of 30
34.
The metadata, (when viewed through an interpreter in a computer localised to BST) reflects a
Creation and Modified date and time of 25/03/2011 (25 March 2011) at 22:14:52, whereas thedocument is contextually dated “26 March 2011”. This is likely explained by the fact that the
internal metadata timestamp include s the 10 hour time zone offset, and is recorded as
“(D:20110326071452+10'00')” within the document (i.e. it was not originally recorded in
BST and the 26 March date is consistent with the internal metadata).
35.
Furthermore, the text of the document can be selected (highlighted) as per the screenshot
below, indicating that it was not created in the same way as ID_000856 (by printing, photographing and converting to PDF) but rather as a direct export from a native editor. This
method of creation is much simpler than, and is therefore in contrast to, the method of
creation of ID_000856 described above.
15
- 15 -
H/106/15{ID_000856} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 16of 30
36.
Within the dis closure dataset , I observed a related document, ID_001006, which is an MS
Word document that appears to me to be the source document from which the PDF document
ID_001007 was created. That document includes metadata timestamps that purport to indicate
that the document was created on 25/03/2011 at 20:12:00 and last saved on 25/03/2011 at
20:14:00. The document also has “Lynn Wright” recorded for both the Author and L ast-
Saved -By fields , similarly to the recorded author of ID_000856. The Edit Time is recorded as
2 minutes and a document revision of 4 is recorded.
37.
Considering that the volume of text within ID_001006 would not be able to be typed in just
two minutes, I take the view that this document was created by using a Save -as operation at
20:12 and that 2 additional revisions were performed before the document was completed at
20:14. It is possible that the conten t was present in the previous file when saved -as, or that it
was imported such as via a copy and paste operation.
38.
I observe d that an additional metadata field within document ID_001006 indicates the
template document from which the document is based. This is recorded as being “ Interoffice
Memo (Professional design).dotx”.
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 16of 30
36.
Within the dis closure dataset , I observed a related document, ID_001006, which is an MS
Word document that appears to me to be the source document from which the PDF document
ID_001007 was created. That document includes metadata timestamps that purport to indicate
that the document was created on 25/03/2011 at 20:12:00 and last saved on 25/03/2011 at
20:14:00. The document also has “Lynn Wright” recorded for both the Author and L ast-
Saved -By fields , similarly to the recorded author of ID_000856. The Edit Time is recorded as
2 minutes and a document revision of 4 is recorded.
37.
Considering that the volume of text within ID_001006 would not be able to be typed in just
two minutes, I take the view that this document was created by using a Save -as operation at
20:12 and that 2 additional revisions were performed before the document was completed at
20:14. It is possible that the conten t was present in the previous file when saved -as, or that it
was imported such as via a copy and paste operation.
38.
I observe d that an additional metadata field within document ID_001006 indicates the
template document from which the document is based. This is recorded as being “ Interoffice
Memo (Professional design).dotx”.
16
- 16 -
H/106/16{ID_001006}
{ID_001007}
{ID_000856}
{ID_001006}
{ID_001006} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 17of 30
T
emplate analysis of ID_001006
39. The reference to the file extension “DOTX” is a reference to a Microsoft Word Template file
type, which allows new documents to be created based on templates with structure and
content pre-populated. Templates can be used to provide ready- made layouts into which
document authors can input their own content.
40.
The template named “Interoffice Memo (Professional design)” is accessible in current
versions of Microsoft Word when clicking the “File” menu and selecting the option to create a
new document. The below screenshot is from a current 2023 release of MS Office and shows
the current release of this template document (as an illustration only):
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 17of 30
T
emplate analysis of ID_001006
39. The reference to the file extension “DOTX” is a reference to a Microsoft Word Template file
type, which allows new documents to be created based on templates with structure and
content pre-populated. Templates can be used to provide ready- made layouts into which
document authors can input their own content.
40.
The template named “Interoffice Memo (Professional design)” is accessible in current
versions of Microsoft Word when clicking the “File” menu and selecting the option to create a
new document. The below screenshot is from a current 2023 release of MS Office and shows
the current release of this template document (as an illustration only):
17
- 17 -
H/106/17{ID_001006} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 18of 30
41.
It is possible to download this template “ Interoffice Memo (Professional design).dotx ” via this
interface. I did so and inspected the metadata on the resulting saved file, observing as follows:
a. Th
e filename of the saved document m atches the recorded template file used in the
creation of ID_001006.
b.
The downloaded template exhibits a creation timestamp of 25/08/2016 (25 August
2016) at 19:45, corresponding to when that version of the template was created by
Microsoft .
c. T
he downloaded template exhibits a last modified date and time of 05/05/2017 (5
May 2017) at 13:14, corresponding to when that version of the template was lastsaved by Microsoft .
42.
This was a preliminary indication that the template used to create the docu ments in question
may not have dated from as early as the purported dates of the ID_000856 and ID_001006 themselves. (I point out that while the above template is currently available, it is not theearliest form of that template which I discovered and ,as I explain below, I was able to find
some earlier versions - although none as early as 2009 or 2011).
43.
Aside from this, it presents structurally in a very similar manner to ID_001006. Comparing them in detail by eye, t he only significant difference that I observed is that ID_001006 (as
well as ID_001007 and ID_000856) have the term “ Cc:”capitalised differently, as “ cc:”
44.
To investigate this further, I opened several installations of MS Office 2007, which I chose because it is the version recorded in relation to ID_001006. However, none of the installations
tested included the template files within the installation. Instead ,they all attempted to contact
an online resource to download the templates, but that online resource ( which was specific to
Office 2007) has since been decommissioned by Microsoft ,as indicated in the following
screenshot which displays an error message (and I can confirm that the test environment was connected to the Internet at the time that the tests we re conducted, for this purpose) .
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 18of 30
41.
It is possible to download this template “ Interoffice Memo (Professional design).dotx ” via this
interface. I did so and inspected the metadata on the resulting saved file, observing as follows:
a. Th
e filename of the saved document m atches the recorded template file used in the
creation of ID_001006.
b.
The downloaded template exhibits a creation timestamp of 25/08/2016 (25 August
2016) at 19:45, corresponding to when that version of the template was created by
Microsoft .
c. T
he downloaded template exhibits a last modified date and time of 05/05/2017 (5
May 2017) at 13:14, corresponding to when that version of the template was lastsaved by Microsoft .
42.
This was a preliminary indication that the template used to create the docu ments in question
may not have dated from as early as the purported dates of the ID_000856 and ID_001006 themselves. (I point out that while the above template is currently available, it is not theearliest form of that template which I discovered and ,as I explain below, I was able to find
some earlier versions - although none as early as 2009 or 2011).
43.
Aside from this, it presents structurally in a very similar manner to ID_001006. Comparing them in detail by eye, t he only significant difference that I observed is that ID_001006 (as
well as ID_001007 and ID_000856) have the term “ Cc:”capitalised differently, as “ cc:”
44.
To investigate this further, I opened several installations of MS Office 2007, which I chose because it is the version recorded in relation to ID_001006. However, none of the installations
tested included the template files within the installation. Instead ,they all attempted to contact
an online resource to download the templates, but that online resource ( which was specific to
Office 2007) has since been decommissioned by Microsoft ,as indicated in the following
screenshot which displays an error message (and I can confirm that the test environment was connected to the Internet at the time that the tests we re conducted, for this purpose) . 18
- 18 -
H/106/18{ID_001006}
{ID_000856}
{ID_001006}
{ID_001006}
{ID_001007}
{ID_000856}
{ID_001006} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 19 of 30
45. I
could not establish when that online resource ceased to be active. However, it is perhaps
likely that it ceased to be available on around 10 October 2017. That was the date that
Microsoft ended support for MS Word 2007, as stated on Microsoft’s website at
https://support.microsoft.com/en- us/office/end -of-support -for-office -2007-942272d3-bd72-
4944- 9f82-02ed307cf934 .
46.A
s I was unable to obtain the template file directly this way, I have conducted Internet
research to obtain historic al samples of the template file. I first obtained two additional
samples from third party sources that I have examined :
a.F
rom the website tidyform.com, I obtained a document which had been saved with
the filename “interoffice -memo -professional-design.docx” 2 Inspecting that file, t he
properties for the template indicate that it was created and last saved on 22/11/201 4
us
ing “Microsoft Macintosh Word” .
2 htps://www.�dyform.com/download/interoffice -memo -professional -design/redirect/docx.html
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 19 of 30
45. I
could not establish when that online resource ceased to be active. However, it is perhaps
likely that it ceased to be available on around 10 October 2017. That was the date that
Microsoft ended support for MS Word 2007, as stated on Microsoft’s website at
https://support.microsoft.com/en- us/office/end -of-support -for-office -2007-942272d3-bd72-
4944- 9f82-02ed307cf934 .
46.A
s I was unable to obtain the template file directly this way, I have conducted Internet
research to obtain historic al samples of the template file. I first obtained two additional
samples from third party sources that I have examined :
a.F
rom the website tidyform.com, I obtained a document which had been saved with
the filename “interoffice -memo -professional-design.docx” 2 Inspecting that file, t he
properties for the template indicate that it was created and last saved on 22/11/201 4
us
ing “Microsoft Macintosh Word” .
2 htps://www.�dyform.com/download/interoffice -memo -professional -design/redirect/docx.html
19
- 19 -
H/106/19 Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 20of 30
b.
From the website Wikidownload.com, I obtained a document which had been saved
with the filename “Professional -Memo -Template.dotx”3. The properties for that
sample indicate that it was last saved on 21/06/2012 using “Microsoft Office Word”.
47.
Despite detailed online investigation, I could no t identify any samples of the relevant template
dating from earlier than 2012. It was therefore my preliminary view that the template was
likely to date from around that time.
48.
Searching further, I was able to observe that t he Wayback Machine web archive has captured
multiple snapshots of the Microsoft website that hosted a copy of a template of the same
name “ Interoffice Memo (Professional design)”. The capture does not allow the template itself
to be downloaded, but it is possible to browse details of the template itself, including a
thumbnail view on the left-hand side of the page.
49.
The earliest snapshot available has been timestamped 10/10/20124and a screenshot of it is
s
hown below:
3h tps://wikidownload.com/wiki/memo -template/
4htps://web.archive.org/web/20121010011151/htp://office.microso�.com:80/en -us/templates/interoffice -
memo -professional -design -TC103464918.aspx
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 20of 30
b.
From the website Wikidownload.com, I obtained a document which had been saved
with the filename “Professional -Memo -Template.dotx”3. The properties for that
sample indicate that it was last saved on 21/06/2012 using “Microsoft Office Word”.
47.
Despite detailed online investigation, I could no t identify any samples of the relevant template
dating from earlier than 2012. It was therefore my preliminary view that the template was
likely to date from around that time.
48.
Searching further, I was able to observe that t he Wayback Machine web archive has captured
multiple snapshots of the Microsoft website that hosted a copy of a template of the same
name “ Interoffice Memo (Professional design)”. The capture does not allow the template itself
to be downloaded, but it is possible to browse details of the template itself, including a
thumbnail view on the left-hand side of the page.
49.
The earliest snapshot available has been timestamped 10/10/20124and a screenshot of it is
s
hown below:
3h tps://wikidownload.com/wiki/memo -template/
4htps://web.archive.org/web/20121010011151/htp://office.microso�.com:80/en -us/templates/interoffice -
memo -professional -design -TC103464918.aspx
20
- 20 -
H/106/20 Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 21of 30
C
omparison of templates with ID_000856
50.
I note that, from the thumbnail picture available, it seems broadly consistent with the
ID_000856. Although the thumbnail is far too small to support meaningful examination, it does at least corroborate the name of the template which appears in the metadata of
ID_001006. The thumbnail image itself is low quality but is shown below:
51.
In this Archived version, the page includes a small expression in red text “New! ” alongside
the template name. It can also be seen that the Version is described as “Word 2013” .
52.
I considered whether or not the “New! ” label was a reliable indicator of whether the template
was “new” in 2012. I was able to determine that the label was not static and did change over time, indicating to me that it was maintained so that it did not become out of date. Idetermined this b y clicking through the snapshots hosted on the Internet Archive, and
observed that the “ New! ” text was removed at some point between snapshots taken on
18/10/2012 (which still features “ New! ”)and 18/11/2012 (where this text has been removed
as per the screenshot below ):
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 21of 30
C
omparison of templates with ID_000856
50.
I note that, from the thumbnail picture available, it seems broadly consistent with the
ID_000856. Although the thumbnail is far too small to support meaningful examination, it does at least corroborate the name of the template which appears in the metadata of
ID_001006. The thumbnail image itself is low quality but is shown below:
51.
In this Archived version, the page includes a small expression in red text “New! ” alongside
the template name. It can also be seen that the Version is described as “Word 2013” .
52.
I considered whether or not the “New! ” label was a reliable indicator of whether the template
was “new” in 2012. I was able to determine that the label was not static and did change over time, indicating to me that it was maintained so that it did not become out of date. Idetermined this b y clicking through the snapshots hosted on the Internet Archive, and
observed that the “ New! ” text was removed at some point between snapshots taken on
18/10/2012 (which still features “ New! ”)and 18/11/2012 (where this text has been removed
as per the screenshot below ):
21
- 21 -
H/106/21{ID_000856}
{ID_000856}
{ID_001006} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 22of 30
53.
Taking into consideration the information available:
a. T
he earliest indication that I could find for the creation date of the template in
question is 10 October 2012, in connection with Microsoft Word 2013. At that time, it
was described by Microsoft as “New !”. That label was removed shortly afterwards, at
some point between 18 October 2012 and 18 November 2012, leading me to the
opinion that the “New!” tag was then current, and the template was, by 10 October
2012, still new.
b.
Having conducted research online, I was not able to find any occurrence of the same template or documents apparently deriving from it, dating from any time before 2012.
I was able to find an instance of the template available for download which bore time
stamps indicating that it was last edited on 21 June 2012. This is consistent with atemplate that was created prior to the release of MS Word 2013 , as indicated in the
archived Microsoft Office Templates web pages referred to above.
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 22of 30
53.
Taking into consideration the information available:
a. T
he earliest indication that I could find for the creation date of the template in
question is 10 October 2012, in connection with Microsoft Word 2013. At that time, it
was described by Microsoft as “New !”. That label was removed shortly afterwards, at
some point between 18 October 2012 and 18 November 2012, leading me to the
opinion that the “New!” tag was then current, and the template was, by 10 October
2012, still new.
b.
Having conducted research online, I was not able to find any occurrence of the same template or documents apparently deriving from it, dating from any time before 2012.
I was able to find an instance of the template available for download which bore time
stamps indicating that it was last edited on 21 June 2012. This is consistent with atemplate that was created prior to the release of MS Word 2013 , as indicated in the
archived Microsoft Office Templates web pages referred to above.
22
- 22 -
H/106/22 Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 23of 30
c. Thi
s date in late 2012 postdates the purported creation dates of both ID_000856 and
ID_001006 (and thereby also ID_001007, from which ID_ 001006 was sourced) by a
margin in excess of 16 months.
54. M
y analysis is limited by what I was able to obtain, and i t is possible that other templates
existed previously which I have not been able to obtain . If such templates exist , it is possible
they could be demonstrated to pre-date the purported creation dat es of these documents. It is
not an ideal comparison, but it is the best that can be produced with the information provided
in the disclosure dataset .
55. I
t is my opinion that these limitations could be significantly reduced by access to the original
forensic images from the computer on which these files were created. It is likely that suchaccess would allow me to investigate the templates installed on tha t machine, or additional
data connected with the creation of the documents, or at least provide me with otherdocuments against which to conduct a comparative analysis.
Comp arative analysis against different versions of the template
56. In any event, by caref ully inspecting the documents and the various templates, I was able to
supplement my analysis as follows.
57. I
first observed that there were several differences between the formatting of the Word 2013
style templates which I had downloaded, as compared to the now-current Word 2023 version of the template by the same name.
58. I
n summary, having reproduced the cont ent of ID_000856 and ID_001006 and ID_001007 in
the three sample templates I had available (namely the versions available in 2023, 2014 and
2012) , in my opinion, the disclosed documents are much more consistent with the now-
current template “Interoffice Memo (Professional design).dotx” than the earlier versions of
the template from 2012 and 2014.
59. I
first address ID_001006. I began by inputting text from that document into the templates in
question. I have aligned the four screenshots at the top of the next four pages to aid the reader in conducting their own comparison by flipping through the pages or holding them next to each other. In those screenshots, I have indicated which file is which by adding text to the
“To” and “From” fields.
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 23of 30
c. Thi
s date in late 2012 postdates the purported creation dates of both ID_000856 and
ID_001006 (and thereby also ID_001007, from which ID_ 001006 was sourced) by a
margin in excess of 16 months.
54. M
y analysis is limited by what I was able to obtain, and i t is possible that other templates
existed previously which I have not been able to obtain . If such templates exist , it is possible
they could be demonstrated to pre-date the purported creation dat es of these documents. It is
not an ideal comparison, but it is the best that can be produced with the information provided
in the disclosure dataset .
55. I
t is my opinion that these limitations could be significantly reduced by access to the original
forensic images from the computer on which these files were created. It is likely that suchaccess would allow me to investigate the templates installed on tha t machine, or additional
data connected with the creation of the documents, or at least provide me with otherdocuments against which to conduct a comparative analysis.
Comp arative analysis against different versions of the template
56. In any event, by caref ully inspecting the documents and the various templates, I was able to
supplement my analysis as follows.
57. I
first observed that there were several differences between the formatting of the Word 2013
style templates which I had downloaded, as compared to the now-current Word 2023 version of the template by the same name.
58. I
n summary, having reproduced the cont ent of ID_000856 and ID_001006 and ID_001007 in
the three sample templates I had available (namely the versions available in 2023, 2014 and
2012) , in my opinion, the disclosed documents are much more consistent with the now-
current template “Interoffice Memo (Professional design).dotx” than the earlier versions of
the template from 2012 and 2014.
59. I
first address ID_001006. I began by inputting text from that document into the templates in
question. I have aligned the four screenshots at the top of the next four pages to aid the reader in conducting their own comparison by flipping through the pages or holding them next to each other. In those screenshots, I have indicated which file is which by adding text to the
“To” and “From” fields.23
- 23 -
H/106/23{ID_001006}
{ID_001007}
{ID_000856}
{ID_001006
}
{ID_001007}
{ID_001006} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 24of 30
I
D_001006
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 24of 30
I
D_001006
24
- 24 -
H/106/24{ID_001006} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 25of 30
C
urrent MS Office Template file
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 25of 30
C
urrent MS Office Template file
25
- 25 -
H/106/25 Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 26of 30
T
idyform T emplate
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 26of 30
T
idyform T emplate
26
- 26 -
H/106/26 Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 27of 30
W
ikiDownload Template
60.
My first observation relates to the manner in which the Dark Box displays the inputted text
“W&K Information Defense” . In the first two examples shown above (the disclosed
document ID_001006 and the most modern template), using default settings the text wraps to
two lines . However, inputting the same text into the earliest samples I was able to obtain
(from 2012 and 2014), it can be seen that the text does not wrap and instead displays on a single line .
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 27of 30
W
ikiDownload Template
60.
My first observation relates to the manner in which the Dark Box displays the inputted text
“W&K Information Defense” . In the first two examples shown above (the disclosed
document ID_001006 and the most modern template), using default settings the text wraps to
two lines . However, inputting the same text into the earliest samples I was able to obtain
(from 2012 and 2014), it can be seen that the text does not wrap and instead displays on a single line .
27
- 27 -
H/106/27{ID_001006} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 28of 30
61.
I next note d how the text in the various fields aligns differently against the title “Memo” . For
ID_001006 and the current Office template, the “To” text (e.g. “Board Notes – W&K ID”)
aligns underneath the first leg of the lower case “m” of Memo . However, in the older two
samples, the text in the same field align s differently, approximately underneath the second
leg:
C
omparison of ID_001006 ( text aligns under the left leg of the m) with older template ( text
aligns under the second leg of the m).
62.
The Font size of the “Memo” text is also different. It is point size 54 for both ID_001006 and
the current office template, whereas it is set to point size 48 for the older two samples .
63.
Similarly , the font size differs for the text header sections (“To”, “from” and the others in that
part of the template) . Again, ID_001006 and the current Office template match each other,
sharing a font size of 11 - while the older two samples have a font size of 10 for these text
areas.
64.
In each case, I have input the first line or more of text from ID_001006 to assess how it
aligns. It can be seen that ID_001006 and the current Office Template both fit the same text in
the first row, ending on the word “Craig” with a soft return. The other two samples, however, with their smaller font size, by default fit an additional two words on the first line, ending on “has” before the line break. While the font size itself can be overridden and is not therefore suitable for comparison on its own, I take it into a ccount in the context of the other
similarities and dissimilarities.
65.
For the Date field, the disclosed document ID_001006 and the c urrent Office template both
have this as a freely editable text field as seen on the left screenshot, while the other two
samples include a Calendar field that automatically formats the date in a month, day, year
format as shown on the right, which does not match the format used in the disclosed document. While this corresponds to my other observations, it is not a good point of comparison on its own, however, because this formatting field can be overridden by the user, as with the text size.
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 28of 30
61.
I next note d how the text in the various fields aligns differently against the title “Memo” . For
ID_001006 and the current Office template, the “To” text (e.g. “Board Notes – W&K ID”)
aligns underneath the first leg of the lower case “m” of Memo . However, in the older two
samples, the text in the same field align s differently, approximately underneath the second
leg:
C
omparison of ID_001006 ( text aligns under the left leg of the m) with older template ( text
aligns under the second leg of the m).
62.
The Font size of the “Memo” text is also different. It is point size 54 for both ID_001006 and
the current office template, whereas it is set to point size 48 for the older two samples .
63.
Similarly , the font size differs for the text header sections (“To”, “from” and the others in that
part of the template) . Again, ID_001006 and the current Office template match each other,
sharing a font size of 11 - while the older two samples have a font size of 10 for these text
areas.
64.
In each case, I have input the first line or more of text from ID_001006 to assess how it
aligns. It can be seen that ID_001006 and the current Office Template both fit the same text in
the first row, ending on the word “Craig” with a soft return. The other two samples, however, with their smaller font size, by default fit an additional two words on the first line, ending on “has” before the line break. While the font size itself can be overridden and is not therefore suitable for comparison on its own, I take it into a ccount in the context of the other
similarities and dissimilarities.
65.
For the Date field, the disclosed document ID_001006 and the c urrent Office template both
have this as a freely editable text field as seen on the left screenshot, while the other two
samples include a Calendar field that automatically formats the date in a month, day, year
format as shown on the right, which does not match the format used in the disclosed document. While this corresponds to my other observations, it is not a good point of comparison on its own, however, because this formatting field can be overridden by the user, as with the text size.
28
- 28 -
H/106/28{ID_001006} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 29of 30
66.
The only place I identified where ID_001006 was inconsistent with the current Office
template was the text for the Address field “Cc:”. In ID_001006 it is listed as “cc:” which matches more closely the two older samples (which are in lowercase), while the current
Office template features “Cc:”. This can however be easily adjusted simply by typing the
letter “c” in lowercase.
67.
Document ID_001006 also carries a metadata tag for the template filename that matches that
downloaded from the MS Office Online res ource , “Interoffice Memo (Professional
design).dotx”, which is consistent with the c urrent O ffice template file but not the other older
templates that I was able to obtain.
C
omparative review with ID_000856
68. Turning to ID_000856, a similar analysis can be conduct ed – although it is more difficult to
compare as it has been resized and has suffered some degradation.
69.
Comparing the template files shown above to ID_000856, it can be observed that aside from
the text in the dark box not needing to be wrapped (because the company name ‘Information
Defense’ in shorter) , all of the similarities/ differences between the c urrent Office template and
the two previous templates correlate with ID_000856 in the same manner as ID_001007.
70.
Again , therefore, t his indicates that the general layout and structure of ID_000856 is more
consistent with the current Office template tha n the sample templates dated 2012 and 2014.
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 29of 30
66.
The only place I identified where ID_001006 was inconsistent with the current Office
template was the text for the Address field “Cc:”. In ID_001006 it is listed as “cc:” which matches more closely the two older samples (which are in lowercase), while the current
Office template features “Cc:”. This can however be easily adjusted simply by typing the
letter “c” in lowercase.
67.
Document ID_001006 also carries a metadata tag for the template filename that matches that
downloaded from the MS Office Online res ource , “Interoffice Memo (Professional
design).dotx”, which is consistent with the c urrent O ffice template file but not the other older
templates that I was able to obtain.
C
omparative review with ID_000856
68. Turning to ID_000856, a similar analysis can be conduct ed – although it is more difficult to
compare as it has been resized and has suffered some degradation.
69.
Comparing the template files shown above to ID_000856, it can be observed that aside from
the text in the dark box not needing to be wrapped (because the company name ‘Information
Defense’ in shorter) , all of the similarities/ differences between the c urrent Office template and
the two previous templates correlate with ID_000856 in the same manner as ID_001007.
70.
Again , therefore, t his indicates that the general layout and structure of ID_000856 is more
consistent with the current Office template tha n the sample templates dated 2012 and 2014. 29
- 29 -
H/106/29{ID_001006}
{ID_000856}
{ID_001007} Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 30of 30
C
onclusion
71. In conclusion :
a. I
D_000856 and ID_001006 are both sourced from simi lar MS Word templates.
b.
Although they are dated to 2009 and 2011 respectively, I have not been able to find
any instance of the template in question being available at any time before October
2012, when it was described by Microsoft as being “ New! ”.
c. S
imilar but slightly different templates have been produced since then and I was able
to identify multiple versions for comparative review. In my opinion, based on a visual inspection ID_000856 and ID_001006 are both more consistent with the most recent version of the template than they are with the oldest version of the template.
72.
The two PDF documents have been created in different ways: ID_001006 has been exported directly from MS Word, while ID_000856 has been printed, re- scanned to picture format, and
then re -converted to PDF, leading to a loss of useful metadata for analysis, however:
a. Wh
at metadata does exist in the file is easily manipulable as I have demonstrated, and
there are possible (although not conclusive) indications that the PDF may have be en
edited after it was created .
b.
Viewed in the context of several other documents within the dataset having similar characteristics, ID_000856 is unique in that it is the only document which records “Lynn Wright” as its author, whereas the other documents (before and after it in time )
record “Admin” as their author .
73.
This leads me to the conclusion that ID_001006, ID_001007, and ID_000856 are likely not
authentic to the dates that they bear on their face and in their metadata. H owever due to the
lack of information I have referred to above, I am not able to be as confident in my findings
as I have been in relation to other documents.
Madden Appendix PM 22
“InterofficeMemoTemplates ” / ID_00 0856
Page 30of 30
C
onclusion
71. In conclusion :
a. I
D_000856 and ID_001006 are both sourced from simi lar MS Word templates.
b.
Although they are dated to 2009 and 2011 respectively, I have not been able to find
any instance of the template in question being available at any time before October
2012, when it was described by Microsoft as being “ New! ”.
c. S
imilar but slightly different templates have been produced since then and I was able
to identify multiple versions for comparative review. In my opinion, based on a visual inspection ID_000856 and ID_001006 are both more consistent with the most recent version of the template than they are with the oldest version of the template.
72.
The two PDF documents have been created in different ways: ID_001006 has been exported directly from MS Word, while ID_000856 has been printed, re- scanned to picture format, and
then re -converted to PDF, leading to a loss of useful metadata for analysis, however:
a. Wh
at metadata does exist in the file is easily manipulable as I have demonstrated, and
there are possible (although not conclusive) indications that the PDF may have be en
edited after it was created .
b.
Viewed in the context of several other documents within the dataset having similar characteristics, ID_000856 is unique in that it is the only document which records “Lynn Wright” as its author, whereas the other documents (before and after it in time )
record “Admin” as their author .
73.
This leads me to the conclusion that ID_001006, ID_001007, and ID_000856 are likely not
authentic to the dates that they bear on their face and in their metadata. H owever due to the
lack of information I have referred to above, I am not able to be as confident in my findings
as I have been in relation to other documents. 30
- 30 -
H/106/30{ID_000856}
{ID_001006}
{ID_000856}
{ID_001006}
{ID_001007}
{ID_001006}
{ID_000856} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM24.pdf | Patrick Madden | Appendix PM24.pdf | 10,693 | 27,010 | Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 1 of 15
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM 24
Lynn Wright overview
50 ID numbers
1.In
this Appendix , I address in overview a group of 50 documents (26 unique documents
taking account of MD5 hash duplicates) which have a recorded last author of “Lynn Wright”
and share other similar characteristics, which I refer to as the “Lynn Wright Documents ”. A
list of the documents IDs for these documents is set out below . This section addresses the
documents collectively as a set .
2.Of
the unique Lynn Wright Documents, 16 are Reliance Documents.
3.The
Lynn Wright documents are not dealt with only in this Appendix but also feature in
others :
a.One of
the Lynn Wright documents, ID_000550, was addressed in detail at the
beginning of my analysis at Appendix PM1, which was chosen as the first Appendixbecause it exhibits many different analysis approaches that I have taken together in
one document.
b. Ma
ny of the other Lynn Wright documents are also addressed in Appendices PM25 to
PM37 with their own analysis. Many of the approaches taken to those documents
match th ose taken in relation to ID_000550, but they also differ in their own ways.
This means that the analyses in those appendices repeat many steps although theconclusions differ.
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 1 of 15
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM 24
Lynn Wright overview
50 ID numbers
1.In
this Appendix , I address in overview a group of 50 documents (26 unique documents
taking account of MD5 hash duplicates) which have a recorded last author of “Lynn Wright”
and share other similar characteristics, which I refer to as the “Lynn Wright Documents ”. A
list of the documents IDs for these documents is set out below . This section addresses the
documents collectively as a set .
2.Of
the unique Lynn Wright Documents, 16 are Reliance Documents.
3.The
Lynn Wright documents are not dealt with only in this Appendix but also feature in
others :
a.One of
the Lynn Wright documents, ID_000550, was addressed in detail at the
beginning of my analysis at Appendix PM1, which was chosen as the first Appendixbecause it exhibits many different analysis approaches that I have taken together in
one document.
b. Ma
ny of the other Lynn Wright documents are also addressed in Appendices PM25 to
PM37 with their own analysis. Many of the approaches taken to those documents
match th ose taken in relation to ID_000550, but they also differ in their own ways.
This means that the analyses in those appendices repeat many steps although theconclusions differ.1
- 1 -
H/116/1{ID_000550}
{H/1}
{H/118}
{ID_000550} Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 2 of 15
c.Thi
s Appendix therefore provides an introduction and overview to the comm on
ch
aracteristics of the Lynn Wright documents.
Lynn Wright as a reference not an identity
4.I note that in referring to the documents as “Lynn Wright” documents I do not mean t o
s
uggest that the substantial irregularities within them were created or caused by Lynn Wright
herself or that Lynn Wright has even been involved in their creation :
a.My
analysis is in tended to investigate the authenticity of documents as they ar e
pr
esented to me, not the identity or intentions of the person who authored them .
b.I
alsohave no information about who Lynn Wright is or what her involvement is i n
t
he case (other than being aware that she shares the surname of the Defendant in thi s
case
).
c.As
I have demonstrated in my Main Report, the recorded Author name is a freel y
e
ditable field within the document properties and can simply be changed in relation t o
a
n individual document by typing in Windows. Whe re the field has been populate d
a
utomatically by the system on which it has been drafted, it also simply reflects the
name typed into the registration page at the time of setting up MS Word, which is als o
t
he free choice of the u ser.
d. T
herefore, the presence of the words “ Lynn Wright ” in the metadata does not
necessarily indicate the identity of the author and cannot on its own be relied upon as
an indication of authorship .
5.I
t is however the most readily -available metadata that identifies the documents as a group ,
b
ecause it is easily identifiable and because Lynn Wright is not identified as an author in a ny
doc
uments outside of this group.
Meta
data overview
6.Of the 50 documents, 26 are duplicates (though they are not in pairs - some files hav e
m
ultiple duplicates, and others have none).
7.Th
e original filenames and OS File timestamps for the 50 documents are listed in the table
below. This information is the external metadata provided with the disclosure dataset and I
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 2 of 15
c.Thi
s Appendix therefore provides an introduction and overview to the comm on
ch
aracteristics of the Lynn Wright documents.
Lynn Wright as a reference not an identity
4.I note that in referring to the documents as “Lynn Wright” documents I do not mean t o
s
uggest that the substantial irregularities within them were created or caused by Lynn Wright
herself or that Lynn Wright has even been involved in their creation :
a.My
analysis is in tended to investigate the authenticity of documents as they ar e
pr
esented to me, not the identity or intentions of the person who authored them .
b.I
alsohave no information about who Lynn Wright is or what her involvement is i n
t
he case (other than being aware that she shares the surname of the Defendant in thi s
case
).
c.As
I have demonstrated in my Main Report, the recorded Author name is a freel y
e
ditable field within the document properties and can simply be changed in relation t o
a
n individual document by typing in Windows. Whe re the field has been populate d
a
utomatically by the system on which it has been drafted, it also simply reflects the
name typed into the registration page at the time of setting up MS Word, which is als o
t
he free choice of the u ser.
d. T
herefore, the presence of the words “ Lynn Wright ” in the metadata does not
necessarily indicate the identity of the author and cannot on its own be relied upon as
an indication of authorship .
5.I
t is however the most readily -available metadata that identifies the documents as a group ,
b
ecause it is easily identifiable and because Lynn Wright is not identified as an author in a ny
doc
uments outside of this group.
Meta
data overview
6.Of the 50 documents, 26 are duplicates (though they are not in pairs - some files hav e
m
ultiple duplicates, and others have none).
7.Th
e original filenames and OS File timestamps for the 50 documents are listed in the table
below. This information is the external metadata provided with the disclosure dataset and I2
- 2 -
H/116/2 Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 3 of 15
have
no bas is for confirm ing whether it is accura teor accounts for timezone offsets, save that
I have seen reasons in several cases to doubt its accuracy and precision for reasons I have
explained in my Main Report.
8.I
have grouped duplicates together. Unique documents are in shaded rows organised by ID _
n
umber: where duplicates exist, they are in unshaded rows interspersed .
Reliance
Document? ID Original File name OS Created - Date
and Time OS Last Modified
- Date and TimeOS Accessed -
Date and Time
ID_000073 aassignment0.doc 08/01/2006 09:41 17/09/2005 09:14 17/09/2005 09:14
ID_000142 AASSIGNM.DOC 23/09/2006 00:01 23/09/2006 00:01 23/09/2006 00:01
✔ ID_000199 LLM_PROP.DOC 09/01/2009 20:46 09/01/2009 20:46 09/01/2009 20:46
✔ ID_000227 Node operation.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003937 Node operation.doc 25/03/2011 20:15 03/10/2008 22:59 25/03/2011 20:15
✔ ID_000258 Economic Security.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003934 Economic Security.doc 25/03/2011 20:15 07/11/2008 09:22 25/03/2011 20:15
✔ ID_000367 Block diffusion within bitCoin.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_000368 Block diffusion within bitCoin.doc 09/09/2008 03:47 09/09/2008 03:47 09/09/2008 03:47
ID_000369 Block diffusion within bitCoin.doc 09/09/2008 03:47 09/09/2008 03:47 09/09/2008 03:47
ID_000370 Block diffusion within bitCoin.doc 09/09/2008 03:47 09/09/2008 03:47 09/09/2008 03:47
ID_003930 Block diffusion within bitCoin.doc 08/09/2008 16:47 08/09/2008 16:47 25/03/2011 20:17
✔ ID_000371 Phase transitions in block
propagation networks.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003939 Phase transitions in block
propagation networks.doc08/09/2008 16:48 08/09/2008 16:49 25/03/2011 20:17
✔ ID_000395 UCP500.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_004041 (Not provided) (Not provided) (Not provided) (Not provided)
✔ ID_000396 Noncooperative finite games.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
✔ ID_000462 Defining the possible Graph
Structures.doc21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003932 Defining the possible Graph
Structures.doc14/07/2007 21:37 11/10/2008 21:55 25/03/2011 20:17
✔ ID_000504 Non-Sparse Random Graphs.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003938 Non-Sparse Random Graphs.doc 03/10/2008 23:17 14/11/2008 08:30 25/03/2011 20:17
ID_000505 Negotiable Instruments.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_000510 Bitcoin.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_000511 Bitcoin.doc 16/11/2008 16:18 16/11/2008 16:18 16/11/2008 16:18
ID_000512 Bitcoin.doc 16/11/2008 16:18 16/11/2008 16:18 16/11/2008 16:18
ID_000513 Bitcoin.doc 16/11/2008 16:18 16/11/2008 16:18 16/11/2008 16:18
ID_000514 Bitcoin.doc 16/11/2008 16:18 16/11/2008 16:18 16/11/2008 16:18
ID_004024 (Not provided) (Not provided) (Not provided) (Not provided)
✔ ID_000525 Bond Percolation in Timecoin.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003931 Bond Percolation in Timecoin.doc 14/07/2007 21:35 19/12/2008 09:44 25/03/2011 20:17
✔ ID_000549 Maths.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003936 Maths.doc 14/11/2008 21:26 21/12/2008 21:47 25/03/2011 20:17
✔ ID_000550 Statistics studies.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003940 Statistics studies.doc 11/10/2008 21:57 21/12/2008 21:47 25/03/2011 20:17
✔ ID_000551 The study of Complex networks is
becoming an important part .doc21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003941 The study of Complex networks is
becoming an important part of how
we analyse modern networks from
communications networks.doc15/08/2008 11:25 21/12/2008 21:50 25/03/2011 20:17
✔ ID_000568 BITCOIN -01.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003928 BITCOIN -01.doc 25/03/2011 20:15 23/10/2008 12:17 25/03/2011 20:15
✔ ID_000569 BITCOIN -02-law.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003929 BITCOIN -02-law.doc 25/03/2011 20:15 23/10/2008 12:19 25/03/2011 20:15
ID_004028 (Not provided) (Not provided) (Not provided) (Not provided)
✔ ID_000570 natives00000106 (2).DOC 17/07/2020 10:13 17/07/2020 10:13 17/07/2020 10:13
ID_000858 What happens when you overwrite
data.doc 16/03/2009 08:45 24/01/2009 06:56 24/01/2009 06:56
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 3 of 15
have
no bas is for confirm ing whether it is accura teor accounts for timezone offsets, save that
I have seen reasons in several cases to doubt its accuracy and precision for reasons I have
explained in my Main Report.
8.I
have grouped duplicates together. Unique documents are in shaded rows organised by ID _
n
umber: where duplicates exist, they are in unshaded rows interspersed .
Reliance
Document? ID Original File name OS Created - Date
and Time OS Last Modified
- Date and TimeOS Accessed -
Date and Time
ID_000073 aassignment0.doc 08/01/2006 09:41 17/09/2005 09:14 17/09/2005 09:14
ID_000142 AASSIGNM.DOC 23/09/2006 00:01 23/09/2006 00:01 23/09/2006 00:01
✔ ID_000199 LLM_PROP.DOC 09/01/2009 20:46 09/01/2009 20:46 09/01/2009 20:46
✔ ID_000227 Node operation.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003937 Node operation.doc 25/03/2011 20:15 03/10/2008 22:59 25/03/2011 20:15
✔ ID_000258 Economic Security.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003934 Economic Security.doc 25/03/2011 20:15 07/11/2008 09:22 25/03/2011 20:15
✔ ID_000367 Block diffusion within bitCoin.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_000368 Block diffusion within bitCoin.doc 09/09/2008 03:47 09/09/2008 03:47 09/09/2008 03:47
ID_000369 Block diffusion within bitCoin.doc 09/09/2008 03:47 09/09/2008 03:47 09/09/2008 03:47
ID_000370 Block diffusion within bitCoin.doc 09/09/2008 03:47 09/09/2008 03:47 09/09/2008 03:47
ID_003930 Block diffusion within bitCoin.doc 08/09/2008 16:47 08/09/2008 16:47 25/03/2011 20:17
✔ ID_000371 Phase transitions in block
propagation networks.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003939 Phase transitions in block
propagation networks.doc08/09/2008 16:48 08/09/2008 16:49 25/03/2011 20:17
✔ ID_000395 UCP500.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_004041 (Not provided) (Not provided) (Not provided) (Not provided)
✔ ID_000396 Noncooperative finite games.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
✔ ID_000462 Defining the possible Graph
Structures.doc21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003932 Defining the possible Graph
Structures.doc14/07/2007 21:37 11/10/2008 21:55 25/03/2011 20:17
✔ ID_000504 Non-Sparse Random Graphs.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003938 Non-Sparse Random Graphs.doc 03/10/2008 23:17 14/11/2008 08:30 25/03/2011 20:17
ID_000505 Negotiable Instruments.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_000510 Bitcoin.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_000511 Bitcoin.doc 16/11/2008 16:18 16/11/2008 16:18 16/11/2008 16:18
ID_000512 Bitcoin.doc 16/11/2008 16:18 16/11/2008 16:18 16/11/2008 16:18
ID_000513 Bitcoin.doc 16/11/2008 16:18 16/11/2008 16:18 16/11/2008 16:18
ID_000514 Bitcoin.doc 16/11/2008 16:18 16/11/2008 16:18 16/11/2008 16:18
ID_004024 (Not provided) (Not provided) (Not provided) (Not provided)
✔ ID_000525 Bond Percolation in Timecoin.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003931 Bond Percolation in Timecoin.doc 14/07/2007 21:35 19/12/2008 09:44 25/03/2011 20:17
✔ ID_000549 Maths.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003936 Maths.doc 14/11/2008 21:26 21/12/2008 21:47 25/03/2011 20:17
✔ ID_000550 Statistics studies.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003940 Statistics studies.doc 11/10/2008 21:57 21/12/2008 21:47 25/03/2011 20:17
✔ ID_000551 The study of Complex networks is
becoming an important part .doc21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003941 The study of Complex networks is
becoming an important part of how
we analyse modern networks from
communications networks.doc15/08/2008 11:25 21/12/2008 21:50 25/03/2011 20:17
✔ ID_000568 BITCOIN -01.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003928 BITCOIN -01.doc 25/03/2011 20:15 23/10/2008 12:17 25/03/2011 20:15
✔ ID_000569 BITCOIN -02-law.doc 21/12/2008 21:55 21/12/2008 21:55 21/12/2008 21:55
ID_003929 BITCOIN -02-law.doc 25/03/2011 20:15 23/10/2008 12:19 25/03/2011 20:15
ID_004028 (Not provided) (Not provided) (Not provided) (Not provided)
✔ ID_000570 natives00000106 (2).DOC 17/07/2020 10:13 17/07/2020 10:13 17/07/2020 10:13
ID_000858 What happens when you overwrite
data.doc 16/03/2009 08:45 24/01/2009 06:56 24/01/2009 06:56 3
- 3 -
H/116/3{ID_000073}
{ID_000142}
{ID_000199}
{ID_000227}
{ID_003937}
{ID_000258}
{ID_003934}
{ID_000367}
{ID_000368}
{ID_000369}
{ID_000370}
{ID_003930}
{ID_000371}
{ID_003939}
{ID_000395}
{ID_004041}
{ID_000396}
{ID_000462}
{ID_003932}
{ID_000504}
{ID_003938}
{ID_000505}
{ID_000510}
{ID_000511}
{ID_000512}
{ID_000513}
{ID_000514}
{ID_004024}
{ID_000525}
{ID_003931}
{ID_000549}
{ID_003936}
{ID_000550}
{ID_003940}
{ID_000551}
{ID_003941}
{ID_000568}
{ID_003928}
{ID_000569}
{ID_003929}
{ID_004028}
{ID_000570}
{ID_000858} Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 4 of 15
ID_000864 What happens when you overwrite
data.doc 24/01/2009 06:27 24/01/2009 06:56 24/01/2009 06:56
ID_000859 Spin.doc 16/03/2009 08:45 24/01/2009 19:01 24/01/2009 19:01
ID_001006 WKIDMEMO.DOC 25/03/2011 20:17 25/03/2011 20:17 25/03/2011 20:17
ID_003944 WKID Memo 26.03.11.docx 25/03/2011 20:12 25/03/2011 20:14 25/03/2011 20:14
ID_003935 LLM_ProposalA.doc 14/07/2007 21:32 14/07/2007 21:34 25/03/2011 20:16
ID_004062 Information Defense.1.docx 21/09/2010 06:21 21/09/2010 06:21 21/09/2010 06:21
ID_004063 Integyrs.docx 21/09/2010 06:21 21/09/2010 06:21 21/09/2010 06:21
9.
As in other cases where there are duplicates, I have analysed primarily one file and my
conclusions apply equally to its duplicate s.
10.
The full available metadata for the primary files is set out in a table at Exhibit PM 24.1.
Dates
11. All of the documents are dated to the time period between 2006 and 2011 by their internal
metadata, with most of them dating to the period from 2007 to January 2009.
Types
12. All of the Lynn Wright documents are MS Word DOC or DOCX documents.
MS Word versions
13. All except four of the documents (ID_000570, ID_001006, ID_004062, and ID_004063),
have a recorded MS Word version of 11.9999. As I explained in my Main Report, t his
correlates with MS Word 2003 SP3 which is the last major Service Pack update to MS Word
2003 and which was released in 2007 .
14.
Of the four non-11.9999 Lynn Wright documents :
a. I
have no reason to doubt the authenticity of ID_004062 and ID_004063 to the dates
they bear in their metadata. They are both DOCX files and are similar documents to
each other in content, presenting as two contracts that are very similar in content.
Their metadata properties are consistent with them being created by u sing M S Word
2007 to perform a Save As operation, either one from the other or both from a precursor document, 10 minutes apart on 21/09/2010 at 07:09 and 07:19 BST
respectively. Both are attached to an email which has been disclosed as ID_004061
from “Lynn Wrig ht <lynn.wright@information- defense.com>” to “'Craig S Wright'
<craig.wright@information -defense.com>” dated 21/09/2010 at 07:21, and my
examination of those emails has also not led me to suspect the email to be
inauthentic. Although the E dit Times of tho se documents are short, other documents
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 4 of 15
ID_000864 What happens when you overwrite
data.doc 24/01/2009 06:27 24/01/2009 06:56 24/01/2009 06:56
ID_000859 Spin.doc 16/03/2009 08:45 24/01/2009 19:01 24/01/2009 19:01
ID_001006 WKIDMEMO.DOC 25/03/2011 20:17 25/03/2011 20:17 25/03/2011 20:17
ID_003944 WKID Memo 26.03.11.docx 25/03/2011 20:12 25/03/2011 20:14 25/03/2011 20:14
ID_003935 LLM_ProposalA.doc 14/07/2007 21:32 14/07/2007 21:34 25/03/2011 20:16
ID_004062 Information Defense.1.docx 21/09/2010 06:21 21/09/2010 06:21 21/09/2010 06:21
ID_004063 Integyrs.docx 21/09/2010 06:21 21/09/2010 06:21 21/09/2010 06:21
9.
As in other cases where there are duplicates, I have analysed primarily one file and my
conclusions apply equally to its duplicate s.
10.
The full available metadata for the primary files is set out in a table at Exhibit PM 24.1.
Dates
11. All of the documents are dated to the time period between 2006 and 2011 by their internal
metadata, with most of them dating to the period from 2007 to January 2009.
Types
12. All of the Lynn Wright documents are MS Word DOC or DOCX documents.
MS Word versions
13. All except four of the documents (ID_000570, ID_001006, ID_004062, and ID_004063),
have a recorded MS Word version of 11.9999. As I explained in my Main Report, t his
correlates with MS Word 2003 SP3 which is the last major Service Pack update to MS Word
2003 and which was released in 2007 .
14.
Of the four non-11.9999 Lynn Wright documents :
a. I
have no reason to doubt the authenticity of ID_004062 and ID_004063 to the dates
they bear in their metadata. They are both DOCX files and are similar documents to
each other in content, presenting as two contracts that are very similar in content.
Their metadata properties are consistent with them being created by u sing M S Word
2007 to perform a Save As operation, either one from the other or both from a precursor document, 10 minutes apart on 21/09/2010 at 07:09 and 07:19 BST
respectively. Both are attached to an email which has been disclosed as ID_004061
from “Lynn Wrig ht <lynn.wright@information- defense.com>” to “'Craig S Wright'
<craig.wright@information -defense.com>” dated 21/09/2010 at 07:21, and my
examination of those emails has also not led me to suspect the email to be
inauthentic. Although the E dit Times of tho se documents are short, other documents 4
- 4 -
H/116/4{ID_000864}
{ID_000859}
{ID_001006}
{ID_003944}
{ID_003935}
{ID_004062}
{ID_004063}
{ID_000570}
{ID_001006}
{ID_004062}
{ID_004063}
{ID_004062}
{ID_004063} Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 5 of 15
i
n the disclosure dataset have been disclosed which indicate that the content of these
documents was sourced from pre-existing documents, which is consistent with the
Edit Time.
b.
It is my opinion that ID_000570 is not authentic. As I set out in Appendix PM36, its
metadata record s that it was created with MS Word 16, which is the version number
applying to all versions from MS Word 2016 onwards, and which did not exist in2008. The Root entry
1timestamp embedded within the document is 31/01/2020 (31
J
anuary 2020) at 14:04:43, which is significantly after the recorded last modified
datestamp of 23/10/2008 (23 October 2008) at 23:17, indicating it not to be original
to its purported date of authorship.
c. I
t is my opinion that ID_001006, also, is not authentic. It is addressed in Appendix
PM22. It has an embedded Grammarly Timestamp of Wed 15 January 2020
16:35:40.569 UTC which is in conflict with the recorded last modification timestamp
of 25/03/2011 20:14:00.
Shared file properties
15. Many of the Lynn Wright documents have been provided with the external OS metadata
indicating that all three OS timestamps (Created, Mod ified and Accessed) occurred at the
same time, 21/12/2008 at21:55 (no timezone given).
16.
I also observe that these OS propert ies are only minutes after the recorded internal Last
Modification times of ID_000549, ID_000550 and ID_000551, and that the proximity in time
of these three documents purported creation to the gi ven metadata for a large part of the Lynn
Wright documents as a whole leads me to suspect that the timestamps provided are notoriginal.
Common inclusion in a ZIP archive
17. Although not conclusive, I observed that additional metadata was available for several of the
Lynn Wright documents as they were duplicated in the disclosure dataset within a ZIP file ,
that was attached to email ID_003927 ( which is dated 18/01/2020 ). The ZIP file has captured
1T he Root entry �mestamp is applied to a structural component of the document. It is updated when a change
is made to the structure of the document, either user driven, or by an automated process. It should usually
correspond to the Last writen date, but can be later if an external applica�on makes a change to the content
of the document.
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 5 of 15
i
n the disclosure dataset have been disclosed which indicate that the content of these
documents was sourced from pre-existing documents, which is consistent with the
Edit Time.
b.
It is my opinion that ID_000570 is not authentic. As I set out in Appendix PM36, its
metadata record s that it was created with MS Word 16, which is the version number
applying to all versions from MS Word 2016 onwards, and which did not exist in2008. The Root entry
1timestamp embedded within the document is 31/01/2020 (31
J
anuary 2020) at 14:04:43, which is significantly after the recorded last modified
datestamp of 23/10/2008 (23 October 2008) at 23:17, indicating it not to be original
to its purported date of authorship.
c. I
t is my opinion that ID_001006, also, is not authentic. It is addressed in Appendix
PM22. It has an embedded Grammarly Timestamp of Wed 15 January 2020
16:35:40.569 UTC which is in conflict with the recorded last modification timestamp
of 25/03/2011 20:14:00.
Shared file properties
15. Many of the Lynn Wright documents have been provided with the external OS metadata
indicating that all three OS timestamps (Created, Mod ified and Accessed) occurred at the
same time, 21/12/2008 at21:55 (no timezone given).
16.
I also observe that these OS propert ies are only minutes after the recorded internal Last
Modification times of ID_000549, ID_000550 and ID_000551, and that the proximity in time
of these three documents purported creation to the gi ven metadata for a large part of the Lynn
Wright documents as a whole leads me to suspect that the timestamps provided are notoriginal.
Common inclusion in a ZIP archive
17. Although not conclusive, I observed that additional metadata was available for several of the
Lynn Wright documents as they were duplicated in the disclosure dataset within a ZIP file ,
that was attached to email ID_003927 ( which is dated 18/01/2020 ). The ZIP file has captured
1T he Root entry �mestamp is applied to a structural component of the document. It is updated when a change
is made to the structure of the document, either user driven, or by an automated process. It should usually
correspond to the Last writen date, but can be later if an external applica�on makes a change to the content
of the document. 5
- 5 -
H/116/5{ID_000570}
{H/143}
{ID_001006}
{H/106}
{ID_000549}
{ID_000550}
{ID_000551}
{ID_003927} Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 6 of 15
an
alternate set of OS File properties for these files . The screenshot below lists the content of
the ZIP when opened with 7Zip.
18.
I also address this ZIP file in the following appendix, but for present purposes I note that the
file “Document Retention.doc ” exhibits a File created timestamp of 16/01/2020, just 2 days
before the email it is attached to was sent. The Last-Accessed timestamp for the file is still
recorded however as being 25/03/2011, as with the various other files within the ZIP.
19.
I make the following observations:
a. I
n order for the ZIP file to capture the information it has captured in relation to these
documents, there must have been a copy of the documents on a hard disk or storage
device that featured these timestamps at the time that they were added to the zip. A set
of documents corresponding to these properties has not been included within the
Disclosure dataset .
b.
From the available information the ZIP file largely presents as if the content was
collected on 25 March 2011, but there is the file “Document Retention.doc” which contradicts this with a File created timestamp of 16/01/2020, indicating that the ZIP archive was modified at that time.
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 6 of 15
an
alternate set of OS File properties for these files . The screenshot below lists the content of
the ZIP when opened with 7Zip.
18.
I also address this ZIP file in the following appendix, but for present purposes I note that the
file “Document Retention.doc ” exhibits a File created timestamp of 16/01/2020, just 2 days
before the email it is attached to was sent. The Last-Accessed timestamp for the file is still
recorded however as being 25/03/2011, as with the various other files within the ZIP.
19.
I make the following observations:
a. I
n order for the ZIP file to capture the information it has captured in relation to these
documents, there must have been a copy of the documents on a hard disk or storage
device that featured these timestamps at the time that they were added to the zip. A set
of documents corresponding to these properties has not been included within the
Disclosure dataset .
b.
From the available information the ZIP file largely presents as if the content was
collected on 25 March 2011, but there is the file “Document Retention.doc” which contradicts this with a File created timestamp of 16/01/2020, indicating that the ZIP archive was modified at that time.
6
- 6 -
H/116/6 Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 7 of 15
c. N
one of the files listed feature the specific 21/12/2008 21:55 timestamp , which is
common to many external metadata fields of the Lynn Wright documents. Given that
the documents in the ZIP appear to be the same documents, this is irregular.
20.
Within the limitations of the provided dataset, I am unable to reach a firm conclusion in
relation to these va rious timestamps above beyond noting that the timestamps are not
consistent with that disclosed in the disclosure dataset, and that there are various
characteristics that contradict with the typical behaviour of file timestamps on a standard Windows comput er. These lead me to doubt the accuracy of the provided timestamp data and
therefore to question the authenticity of the files provided by reference to those timestamps.
Implausible timestamps
21. Many of the Lynn Wright documents exhibit implausible timestamps by reference to their
internal metadata . Across the set , I observed the following:
a. L
ong and 100% E dit Times – Edit Times recorded as being very long (ranging from
over 24 hours, to over 455 days) and equating to 100%, or almost 100%. In my view, these are characteristic of the use of clock manipulation techniques as I have explained and demonstrated in my Main Report.
b.
Greater than 100% E dit Times : Lynn Wright documents also dis play Edit Times
greater than 100% of the time between their creation and last save. This is in my opinion impossible and characteristic of the use of clock manipulation as I havedemonstrated in my Main Report.
c. E
xtremely short creation times: In other document s, there is an opposite anomaly ,
with Edit Times being recorded from 7 minutes down to 0 minutes –e ven in cases
where the content on the face of the document is long or complex. This suggests that
the content was sourced wh olly or substantially by importing it directly from another
source, such as by copying and pasting the content. No such underlying sourcedocuments have been disclosed. In my opinion, given the shared characteristics with the other Lynn Wright documents, this is indicative of the use of clock manipulation without the clock advanc ing between creation and save, since the copying and pasting
itself is a fast operation and would not require much time.
22.
Together, 47 of the 50 Lynn Wright documents exhibit one or more of these characteristics –
with the exceptions being:
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 7 of 15
c. N
one of the files listed feature the specific 21/12/2008 21:55 timestamp , which is
common to many external metadata fields of the Lynn Wright documents. Given that
the documents in the ZIP appear to be the same documents, this is irregular.
20.
Within the limitations of the provided dataset, I am unable to reach a firm conclusion in
relation to these va rious timestamps above beyond noting that the timestamps are not
consistent with that disclosed in the disclosure dataset, and that there are various
characteristics that contradict with the typical behaviour of file timestamps on a standard Windows comput er. These lead me to doubt the accuracy of the provided timestamp data and
therefore to question the authenticity of the files provided by reference to those timestamps.
Implausible timestamps
21. Many of the Lynn Wright documents exhibit implausible timestamps by reference to their
internal metadata . Across the set , I observed the following:
a. L
ong and 100% E dit Times – Edit Times recorded as being very long (ranging from
over 24 hours, to over 455 days) and equating to 100%, or almost 100%. In my view, these are characteristic of the use of clock manipulation techniques as I have explained and demonstrated in my Main Report.
b.
Greater than 100% E dit Times : Lynn Wright documents also dis play Edit Times
greater than 100% of the time between their creation and last save. This is in my opinion impossible and characteristic of the use of clock manipulation as I havedemonstrated in my Main Report.
c. E
xtremely short creation times: In other document s, there is an opposite anomaly ,
with Edit Times being recorded from 7 minutes down to 0 minutes –e ven in cases
where the content on the face of the document is long or complex. This suggests that
the content was sourced wh olly or substantially by importing it directly from another
source, such as by copying and pasting the content. No such underlying sourcedocuments have been disclosed. In my opinion, given the shared characteristics with the other Lynn Wright documents, this is indicative of the use of clock manipulation without the clock advanc ing between creation and save, since the copying and pasting
itself is a fast operation and would not require much time.
22.
Together, 47 of the 50 Lynn Wright documents exhibit one or more of these characteristics –
with the exceptions being: 7
- 7 -
H/116/7 Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 8 of 15
a.ID_004062 a
nd ID_004063 whose authenticity I have no reason to doubt as explained
above, and
b.ID_
000858. This document exhibits an Edit Time of 410 minutes which is 93% of the
difference between its creation and last save (which is 440 minutes, over 7 hours) . In
is
olation, I might not have questioned this in view of the complex content , and merel y
assu
med that it was authored in a single (although long) sitting. However, in view of
its very close shared characteristics with the other Lynn Wright documents, I have
considered whether this may also have been created by the use of clock manipulation .
A
lthough in my opinion that the document should not be assumed to be authenti c
w
ithout more information (view ed in the context of the other Lynn Wright documents
and the anomalies I have observed ), I do not consider the Edit Time observations to
be
sufficient in th is case to reach a firm conclusion on this document based on the
information available.
ross-check of implausible timestamps
23.I have not taken the long Edit Times above as implausible on that data alone, but for the
purpose of comparison and checking I also conducted a comparative review of other
documents in the dataset to check the long Edit Times :
a. I fi
ltered the entire disclosure dataset for all MS Word DOC documents
b. I excluded Lynn Wright document s.
c.I filtered to find documents that exhibited an Edit Time in excess of 24 hours.
24.Th
is resulted in 68 documents in the Disclosure Dataset.
25.Of
those 68 documents:
a.64 had a
n Edit Time that was less than 10% of the difference between th eir Created
and Last Modified timestamps, this being in my experience and opinion more
consistent with ordinary user behaviour.
b. One
was ID_000217. Although this is not a Lynn Wright document itself, I have
analysed it in detail in Appendix PM25 in the course of analysing the Lynn Wright
documents and found ID_000217 not to be authentic. It is not therefore a propercomparator as a cross -check .
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 8 of 15
a.ID_004062 a
nd ID_004063 whose authenticity I have no reason to doubt as explained
above, and
b.ID_
000858. This document exhibits an Edit Time of 410 minutes which is 93% of the
difference between its creation and last save (which is 440 minutes, over 7 hours) . In
is
olation, I might not have questioned this in view of the complex content , and merel y
assu
med that it was authored in a single (although long) sitting. However, in view of
its very close shared characteristics with the other Lynn Wright documents, I have
considered whether this may also have been created by the use of clock manipulation .
A
lthough in my opinion that the document should not be assumed to be authenti c
w
ithout more information (view ed in the context of the other Lynn Wright documents
and the anomalies I have observed ), I do not consider the Edit Time observations to
be
sufficient in th is case to reach a firm conclusion on this document based on the
information available.
ross-check of implausible timestamps
23.I have not taken the long Edit Times above as implausible on that data alone, but for the
purpose of comparison and checking I also conducted a comparative review of other
documents in the dataset to check the long Edit Times :
a. I fi
ltered the entire disclosure dataset for all MS Word DOC documents
b. I excluded Lynn Wright document s.
c.I filtered to find documents that exhibited an Edit Time in excess of 24 hours.
24.Th
is resulted in 68 documents in the Disclosure Dataset.
25.Of
those 68 documents:
a.64 had a
n Edit Time that was less than 10% of the difference between th eir Created
and Last Modified timestamps, this being in my experience and opinion more
consistent with ordinary user behaviour.
b. One
was ID_000217. Although this is not a Lynn Wright document itself, I have
analysed it in detail in Appendix PM25 in the course of analysing the Lynn Wright
documents and found ID_000217 not to be authentic. It is not therefore a propercomparator as a cross -check .8
- 8 -
H/116/8{ID_004092}
{ID_004063}
{ID_000858}
{ID_000217}
{H/118} Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 9 of 15
c. ID_0001
15, ID_000116 were very long documents which present as being drafts of a
“Security Administrators Handbook” , one of which presented as a backed-up version
of the other . The Edit Time percentage was 46% and the documents were authored
over the course of 12 days. A 46% Edit Time is considerably lower than any of the
anomalous near-100% Edit Times of the Lynn Wright documents, and while higher
than might normally be expected, it presents as a draft of a book, which could be
understood to require dedicated authoring over a long period of time.2
d.
ID_000165 has a recorded Edit Time of 1,602 minutes (1 day 2 hours and 42
minutes) that equates to 84% of the time difference between created and last modified timestamps for the document. This is somewhat anomalous, but can be explained in view of its content, as an intensive drafting exercise to create a 56 -page document on
“International Cyberlaw”.
26.
The cross -check confirms my opin ion that the presence of long Edit Times approaching 100%
of the difference between Created and Modified dates is not typical even within the disclosuredataset. Similar characteristics were observed on only two occasions above, and in both c ases
the percentage of Edit Time was lower than observed in the Lynn Wright documents and
related to documents that are consistent with a short period of intensive drafting.
Revision count s
27. In addition to the anomalous Edit Times, many of the Lynn Wright documents display unusual
Revision Counts.
28.
Many of the documents with 100% Edit Times over long periods display low Revision
counts, indicating they were saved very little. For example, ID_000462 presents as having
2I did consider whether the period of �me (12 days) was rela�vely short for the dra�ing of a whole book.
However, in the course of reviewing the document I Googl ed various passages from it and found hits online for
iden�cal content from other sources. For example, I found the phrase "Now change to the root account, install
to a temporary directory, and create a tarball" from the dra� was also published at the web site
htp://www.boran.com/security/sp/chroo�ng_bind.html and that was archived significantly earlier in 2001, at
the URL
htps://web.archive.org/web/20010420155352/htp://www.boran.com/security/sp/chroo�ng_bind.html . This
led me to the preliminary view that elements of the text of the book may be copied from online sources, whi ch
might speed up authorship and so explain the �me . This therefore resolves th at considera�on at least by
providing me with a plausible reason for it, which I set out here for complet eness. It is not my aim to come to
an opinion on whether or not the content was copied, only to assess this document as a compara�ve source
for the documents otherwise under scru�ny for their authen�city and so I have not inves�gated furtherbeyond what was helpful to my main analysis . I form no conclusion about whether the content was copi ed.
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 9 of 15
c. ID_0001
15, ID_000116 were very long documents which present as being drafts of a
“Security Administrators Handbook” , one of which presented as a backed-up version
of the other . The Edit Time percentage was 46% and the documents were authored
over the course of 12 days. A 46% Edit Time is considerably lower than any of the
anomalous near-100% Edit Times of the Lynn Wright documents, and while higher
than might normally be expected, it presents as a draft of a book, which could be
understood to require dedicated authoring over a long period of time.2
d.
ID_000165 has a recorded Edit Time of 1,602 minutes (1 day 2 hours and 42
minutes) that equates to 84% of the time difference between created and last modified timestamps for the document. This is somewhat anomalous, but can be explained in view of its content, as an intensive drafting exercise to create a 56 -page document on
“International Cyberlaw”.
26.
The cross -check confirms my opin ion that the presence of long Edit Times approaching 100%
of the difference between Created and Modified dates is not typical even within the disclosuredataset. Similar characteristics were observed on only two occasions above, and in both c ases
the percentage of Edit Time was lower than observed in the Lynn Wright documents and
related to documents that are consistent with a short period of intensive drafting.
Revision count s
27. In addition to the anomalous Edit Times, many of the Lynn Wright documents display unusual
Revision Counts.
28.
Many of the documents with 100% Edit Times over long periods display low Revision
counts, indicating they were saved very little. For example, ID_000462 presents as having
2I did consider whether the period of �me (12 days) was rela�vely short for the dra�ing of a whole book.
However, in the course of reviewing the document I Googl ed various passages from it and found hits online for
iden�cal content from other sources. For example, I found the phrase "Now change to the root account, install
to a temporary directory, and create a tarball" from the dra� was also published at the web site
htp://www.boran.com/security/sp/chroo�ng_bind.html and that was archived significantly earlier in 2001, at
the URL
htps://web.archive.org/web/20010420155352/htp://www.boran.com/security/sp/chroo�ng_bind.html . This
led me to the preliminary view that elements of the text of the book may be copied from online sources, whi ch
might speed up authorship and so explain the �me . This therefore resolves th at considera�on at least by
providing me with a plausible reason for it, which I set out here for complet eness. It is not my aim to come to
an opinion on whether or not the content was copied, only to assess this document as a compara�ve source
for the documents otherwise under scru�ny for their authen�city and so I have not inves�gated furtherbeyond what was helpful to my main analysis . I form no conclusion about whether the content was copi ed.
9
- 9 -
H/116/9{ID_000115}
{ID_000116}
{ID_000165}
{ID_000462} Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 10of 15
bee
n edited continuously for over 455 days, but with a Revision count indicating a maximum
of only 2 saves . ID_000199 presents with a higher Revision count (12 saves), but that is still
anomalous given that it was apparently edited over more than 127 days.
29.C
onversely, in documents with very short Edit times, the Revision count can be observed t o
be
implausibly high: ID_000073 has an Edit Time of 3 minutes but records 8 Revisions; a nd
I
D000525 has 7 Revisions in 5 minutes .
30.B
y contrast, the documents I identified in paragraph 25 when conducting the cross -chec k
c
ontained levels of revisions which in what I would consider to be a normal range, taking int o
acco
unttheir content:
a.ID
_000165 has been saved 108 times. It is 56 pages long and was drafted in the spa n
of
just over 26 hours; and
b. ID_000115 has been saved 181 times. It is 700 pages long. (I t was also apparentl y
s
aved in other ways, such as by backing it up in the form of ID_000116 wh ich has th e
s
ame filename with “bak” appended before the file extension which I take to indicate
a backup).
31.Wh
ile I do not draw any conclusions from the Revision counts directly, they do inform my
analysis of the other anomalies and are consistent with my opinion that clock manipulation
has been used to create these documents.
Overlapping Edit Times
32.As explained in my Main Report, the Edit Time property for an MS Word document
increments only when a document is open for editing on a machine, and while no other MS
Word document is being edited on that machine .
33.I
n contrast, the period of editing of many of the Lynn Wright documents overlaps with eac h
ot
her. This is displayed in the chart below, which shows the overlapping times between the
Created and Last Saved dates for each of the unique Lynn Wright documents in the peri od
f
rom 2007 to January 2009 (therefore excluding ID_000073, ID_000142 and ID_001006):
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 10of 15
bee
n edited continuously for over 455 days, but with a Revision count indicating a maximum
of only 2 saves . ID_000199 presents with a higher Revision count (12 saves), but that is still
anomalous given that it was apparently edited over more than 127 days.
29.C
onversely, in documents with very short Edit times, the Revision count can be observed t o
be
implausibly high: ID_000073 has an Edit Time of 3 minutes but records 8 Revisions; a nd
I
D000525 has 7 Revisions in 5 minutes .
30.B
y contrast, the documents I identified in paragraph 25 when conducting the cross -chec k
c
ontained levels of revisions which in what I would consider to be a normal range, taking int o
acco
unttheir content:
a.ID
_000165 has been saved 108 times. It is 56 pages long and was drafted in the spa n
of
just over 26 hours; and
b. ID_000115 has been saved 181 times. It is 700 pages long. (I t was also apparentl y
s
aved in other ways, such as by backing it up in the form of ID_000116 wh ich has th e
s
ame filename with “bak” appended before the file extension which I take to indicate
a backup).
31.Wh
ile I do not draw any conclusions from the Revision counts directly, they do inform my
analysis of the other anomalies and are consistent with my opinion that clock manipulation
has been used to create these documents.
Overlapping Edit Times
32.As explained in my Main Report, the Edit Time property for an MS Word document
increments only when a document is open for editing on a machine, and while no other MS
Word document is being edited on that machine .
33.I
n contrast, the period of editing of many of the Lynn Wright documents overlaps with eac h
ot
her. This is displayed in the chart below, which shows the overlapping times between the
Created and Last Saved dates for each of the unique Lynn Wright documents in the peri od
f
rom 2007 to January 2009 (therefore excluding ID_000073, ID_000142 and ID_001006):10
- 10 -
H/116/10{ID_000199}
{ID_000073}
{ID_000525}
{ID_000165}
{ID_000115}
{ID_000116}
{ID_000073}
{ID_000142}
{ID_001006} Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 11 of 15
34.
Before proceed ing I note that this graph has some limitations and is illustrative and not a
replacement for review of the information itself:
a. T
he chart is an overview only to illustrate the overlap visually. The space on the page
is small for the timespan it covers, but it is not intended for taking measurements or to
replace the metadata information. Created , 24/01/2009Created , 23/01/2009Created , 14/11/2008Created , 14/11/2008Created , 07/11/2008Created , 05/11/2008Created , 23/10/2008Created , 11/10/2008Created , 03/10/2008Created , 01/10/2008Created , 01/10/2008Created , 13/09/2008Created , 10/09/2008Created , 10/09/2008Created , 08/09/2008Created , 15/08/2008Created , 15/08/2008Created , 14/07/2007Created , 14/07/2007Created , 14/07/2007Created , 18/06/2007
012044207142222220000241280455524127
08/04/2007 17/07/2007 25/10/2007 02/02/2008 12/05/2008 20/08/2008 28/11/2008ID_000859ID_000858ID_000510ID_000505*ID_000549ID_000258*ID_000569ID_000550ID_000504ID_000570ID_000568ID_000227ID_000396ID_000395ID_000371ID_000367*ID_000551ID_003935ID_000462*ID_000525ID_000199
Date
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 11 of 15
34.
Before proceed ing I note that this graph has some limitations and is illustrative and not a
replacement for review of the information itself:
a. T
he chart is an overview only to illustrate the overlap visually. The space on the page
is small for the timespan it covers, but it is not intended for taking measurements or to
replace the metadata information. Created , 24/01/2009Created , 23/01/2009Created , 14/11/2008Created , 14/11/2008Created , 07/11/2008Created , 05/11/2008Created , 23/10/2008Created , 11/10/2008Created , 03/10/2008Created , 01/10/2008Created , 01/10/2008Created , 13/09/2008Created , 10/09/2008Created , 10/09/2008Created , 08/09/2008Created , 15/08/2008Created , 15/08/2008Created , 14/07/2007Created , 14/07/2007Created , 14/07/2007Created , 18/06/2007
012044207142222220000241280455524127
08/04/2007 17/07/2007 25/10/2007 02/02/2008 12/05/2008 20/08/2008 28/11/2008ID_000859ID_000858ID_000510ID_000505*ID_000549ID_000258*ID_000569ID_000550ID_000504ID_000570ID_000568ID_000227ID_000396ID_000395ID_000371ID_000367*ID_000551ID_003935ID_000462*ID_000525ID_000199
Date11
- 11 -
H/116/11{ID_000199}
{ID_000525}
{ID_000462}
{ID_003935}
{ID_000551}
{ID_000367}
{ID_000371}
{ID_000295}
{ID_000396}
{ID_000227}
{ID_000568}
{ID_000570}
{ID_000505}
{ID_000550}
{ID_000569}
{ID_000258}
{ID_000549}
{ID_000505}
{ID_000510}
{ID_000858}
{ID_000859} Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 12of 15
b.S
ince Edit Times are not dated (they are just minute counters), the dates and durations
given are difference s between Created and Last Modified . The large majority of
these documents display an Edit Time of 100% or very nearly 100% of that period ,
how
ever, therefore there is no practical difference between what is shown and the
purported period of editing the document .
c. Where a document does not have an Edit Time of 100% or nearly 100%, it is
indicated with a “*” before its ID_ number. However, they must have been edited for
some part of the period shown, so overlaps are nevertheless informative. The main
caution in this regard is ID_000525, which has a very long period between Create d
a
nd Last Saved but a very short Edit Time : therefore overlaps with ID_000525 are
uninformative. However, I have included it in the interest of completeness.
d.Wh
ere a document has no t ime between its Created and Last Saved properties, no bar
appears but the numeral “0” indicates its place in the timeline.
35.A
s can be seen above, there is a great deal of overlap between the editing of various Lynn
Wright documents. In my opinion, this should not be possible on a single machine under
normal operating procedures and is an indication of the use of clock manipulation techniques .
I
emphasise that it may be possible if multiple machines were used to edit documents acro ss
l
ong time spans at the same time. However, taken together with the other observations in
documents within the set which cannot be explained other than by backdating, it is my viewthat this property is more readily explained as an indication of the use of clock manipulation.
Other anomalies
36.Overall, taking into account the above analysis and that conducted in Appendices PM25-
PM37, and trying to summarise that analysis at a high level, I have found that the L ynn
W
right documents display a number of interrelated issues including:
a.Anomalous Edit Times ,
b.E
mbedded references to Microsoft Schema and/or to fonts , which appear not to have
existed at the purported date of creation of the documents,
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 12of 15
b.S
ince Edit Times are not dated (they are just minute counters), the dates and durations
given are difference s between Created and Last Modified . The large majority of
these documents display an Edit Time of 100% or very nearly 100% of that period ,
how
ever, therefore there is no practical difference between what is shown and the
purported period of editing the document .
c. Where a document does not have an Edit Time of 100% or nearly 100%, it is
indicated with a “*” before its ID_ number. However, they must have been edited for
some part of the period shown, so overlaps are nevertheless informative. The main
caution in this regard is ID_000525, which has a very long period between Create d
a
nd Last Saved but a very short Edit Time : therefore overlaps with ID_000525 are
uninformative. However, I have included it in the interest of completeness.
d.Wh
ere a document has no t ime between its Created and Last Saved properties, no bar
appears but the numeral “0” indicates its place in the timeline.
35.A
s can be seen above, there is a great deal of overlap between the editing of various Lynn
Wright documents. In my opinion, this should not be possible on a single machine under
normal operating procedures and is an indication of the use of clock manipulation techniques .
I
emphasise that it may be possible if multiple machines were used to edit documents acro ss
l
ong time spans at the same time. However, taken together with the other observations in
documents within the set which cannot be explained other than by backdating, it is my viewthat this property is more readily explained as an indication of the use of clock manipulation.
Other anomalies
36.Overall, taking into account the above analysis and that conducted in Appendices PM25-
PM37, and trying to summarise that analysis at a high level, I have found that the L ynn
W
right documents display a number of interrelated issues including:
a.Anomalous Edit Times ,
b.E
mbedded references to Microsoft Schema and/or to fonts , which appear not to have
existed at the purported date of creation of the documents,12
- 12 -
H/116/12{ID_000525}
{H/118} Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 13of 15
c. O
ther indications that the documents do not date from their purported time period,
such as references to post -dating online source materials, or text that appears to have
been sourced from later materials,
d.
The presence of content within the documents which was authored in DOCX format
but has been downgraded into DOC format at the point of authoring of the
documents, consistent with the use of importing by copying and pasting from a
precursor document – but in no cases has that precursor document been disclosed
even though multiple copies of many of the Lynn Wright documents ha ve been
disclosed ,
e. T
he presence of hidd en text within the redundant portions of the document which do
not match the content on the face of the document, and
f. E
mbedded Grammarly timestamps that indicate that Grammarly was used to interact
with a donor document much later than the purported date of the document .
37.
Illustrating the presence of these in the form of a table (referring to the 26 unique documents):
ID a. Anomalous
edit timesb. Post -dating
Schemas /
Fonts c. post -dating
source
material d. Downgraded
donor content e. Redun dant
edit f. Grammarly
timestamp
ID_000073 ✔ ✔
ID_000142 ✔ ✔
ID_000199 ✔ ✔ ✔ ✔ ✔
ID_000227 ✔ ✔ ✔ ✔
ID_000258 ✔ ✔ ✔
ID_000367 ✔ ✔
ID_000371 ✔
ID_000395 ✔ ✔ ✔
ID_000396 ✔ ✔
ID_000462 ✔ ✔
ID_000504 ✔ ✔ ✔
ID_000505 ✔ ✔
ID_000510 ✔ ✔
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 13of 15
c. O
ther indications that the documents do not date from their purported time period,
such as references to post -dating online source materials, or text that appears to have
been sourced from later materials,
d.
The presence of content within the documents which was authored in DOCX format
but has been downgraded into DOC format at the point of authoring of the
documents, consistent with the use of importing by copying and pasting from a
precursor document – but in no cases has that precursor document been disclosed
even though multiple copies of many of the Lynn Wright documents ha ve been
disclosed ,
e. T
he presence of hidd en text within the redundant portions of the document which do
not match the content on the face of the document, and
f. E
mbedded Grammarly timestamps that indicate that Grammarly was used to interact
with a donor document much later than the purported date of the document .
37.
Illustrating the presence of these in the form of a table (referring to the 26 unique documents):
ID a. Anomalous
edit timesb. Post -dating
Schemas /
Fonts c. post -dating
source
material d. Downgraded
donor content e. Redun dant
edit f. Grammarly
timestamp
ID_000073 ✔ ✔
ID_000142 ✔ ✔
ID_000199 ✔ ✔ ✔ ✔ ✔
ID_000227 ✔ ✔ ✔ ✔
ID_000258 ✔ ✔ ✔
ID_000367 ✔ ✔
ID_000371 ✔
ID_000395 ✔ ✔ ✔
ID_000396 ✔ ✔
ID_000462 ✔ ✔
ID_000504 ✔ ✔ ✔
ID_000505 ✔ ✔
ID_000510 ✔ ✔ 13
- 13 -
H/116/13{ID_000073}
{ID_000142}
{ID_000199}
{ID_000227}
{ID_000258}
{ID_000367}
{ID_000371}
{ID_000395}
{ID_000396}
{ID_000462}
{ID_000504}
{ID_000505}
{ID_000510} Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 14of 15
ID_000525 ✔ ✔ ✔
ID_000549 ✔ ✔ ✔
ID_000550 ✔ ✔ ✔ ✔ ✔
ID_000551 ✔ ✔ ✔
ID_000568 ✔ ✔ ✔
ID_000569 ✔ ✔ ✔
ID_000570 ✔ ✔ ✔ ✔
ID_000858 ?
ID_000859 ✔
ID_001006 ✔ ✔
ID_003935 ✔ ✔ ✔ ✔
ID_004062
ID_004063
38.
ID_004062 and ID_004063 do not exhibit any anomalies, and ID_000858 I consider to be
inconclusive. All the other Lynn Wright documents exhibit one or more such anomalies.
39.
The anomalies pointed out above are all quite different in technical nature and I consider them
to arise for the most part independently of each other. T he presence of so many different
anomalies in the group, in my opinion, calls into question the authent icity of any member of
the group as a whole which exhibits at least one of the characteristics.
Further check for distinctive timestamp
40. Earlier in this Appendix I pointed out that many of the Lynn Wright documents contain the
same timestamp of 21/12/2008 21:55.
41.
Having assessed the Lynn Wright documents as a whole and individually, I later returned to
this timestamp and considered whether it might extend to other documents in the dataset and
might be indicative of such documents having been manipulated. I therefore conducted a
search across the dataset for other occurrences of the same timestamp and found that it is
applied to 22 files across the Disclosure dataset in total. T hese are listed in the table below:
File Name OS Time stamps Last Author
ID_000001 secure -names -bit-strings.pdf 21/12/2008 21:55
ID_000002 10.1.1.71.4891.pdf 21/12/2008 21:55
ID_000227 Node operation.doc 21/12/2008 21:55 Lynn Wright
ID_000258 Economic Security.doc 21/12/2008 21:55 Lynn Wright
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 14of 15
ID_000525 ✔ ✔ ✔
ID_000549 ✔ ✔ ✔
ID_000550 ✔ ✔ ✔ ✔ ✔
ID_000551 ✔ ✔ ✔
ID_000568 ✔ ✔ ✔
ID_000569 ✔ ✔ ✔
ID_000570 ✔ ✔ ✔ ✔
ID_000858 ?
ID_000859 ✔
ID_001006 ✔ ✔
ID_003935 ✔ ✔ ✔ ✔
ID_004062
ID_004063
38.
ID_004062 and ID_004063 do not exhibit any anomalies, and ID_000858 I consider to be
inconclusive. All the other Lynn Wright documents exhibit one or more such anomalies.
39.
The anomalies pointed out above are all quite different in technical nature and I consider them
to arise for the most part independently of each other. T he presence of so many different
anomalies in the group, in my opinion, calls into question the authent icity of any member of
the group as a whole which exhibits at least one of the characteristics.
Further check for distinctive timestamp
40. Earlier in this Appendix I pointed out that many of the Lynn Wright documents contain the
same timestamp of 21/12/2008 21:55.
41.
Having assessed the Lynn Wright documents as a whole and individually, I later returned to
this timestamp and considered whether it might extend to other documents in the dataset and
might be indicative of such documents having been manipulated. I therefore conducted a
search across the dataset for other occurrences of the same timestamp and found that it is
applied to 22 files across the Disclosure dataset in total. T hese are listed in the table below:
File Name OS Time stamps Last Author
ID_000001 secure -names -bit-strings.pdf 21/12/2008 21:55
ID_000002 10.1.1.71.4891.pdf 21/12/2008 21:55
ID_000227 Node operation.doc 21/12/2008 21:55 Lynn Wright
ID_000258 Economic Security.doc 21/12/2008 21:55 Lynn Wright 14
- 14 -
H/116/14{ID_000525}
{ID_000549}
{ID_000550}
{ID_000551}
{ID_000568}
{ID_000569}
{ID_000570}
{ID_000858}
{ID_000859}
{ID_001006}
{ID_003935}
{ID_004062}
{ID_004063}
{ID_004062}
{ID_004063}
{ID_000858}
{ID_000001}
{ID_000002}
{ID_000227}
{ID_000258} Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 15of 15
ID_000367 Block diffusion within bitCoin.doc 21/12/2008 21:55 Lynn Wright
ID_000371 Phase transitions in block propagation networks.doc 21/12/2008 21:55 Lynn Wright
ID_000395 UCP500.doc 21/12/2008 21:55 Lynn Wright
ID_000396 Noncooperative finite games.doc 21/12/2008 21:55 Lynn Wright
ID_000462 Defining the possible Graph Structures.doc 21/12/2008 21:55 Lynn Wright
ID_000504 Non-Sparse Random Graphs.doc 21/12/2008 21:55 Lynn Wright
ID_000505 Negotiable Instruments.doc 21/12/2008 21:55 Lynn Wright
ID_000510 Bitcoin.doc 21/12/2008 21:55 Lynn Wright
ID_000525 Bond Percolation in Timecoin.doc 21/12/2008 21:55 Lynn Wright
ID_000549 Maths.doc 21/12/2008 21:55 Lynn Wright
ID_000550 Statistics studies.doc 21/12/2008 21:55 Lynn Wright
ID_000551 The study of Complex networks is becoming an important part .doc 21/12/2008 21:55 Lynn Wright
ID_000552 bitcoin.tif 21/12/2008 21:55
ID_000553 bitCoin_main.cpp.tif 21/12/2008 21:55
ID_000554 bitCoin_main.h.tif 21/12/2008 21:55
ID_000555 secure -timestamping -service.tif 21/12/2008 21:55
ID_000568 BITCOIN -01.doc 21/12/2008 21:55 Lynn Wright
ID_000569 BITCOIN -02-law.doc 21/12/2008 21:55 Lynn Wright
42.W
ith the exception of three (ID_000001, ID_000002, and ID_ 000555), all are either Reliance
Documents, or related to the Bitcoin White Paper (or both) .
43.H
ad I been provided with fuller access to the computing equipment on which these
documents were authored or collected, I would have attempted to explore the provenance of
these files and how they are/were stored ,and how their file properties came to be af fected i n
t
his manner. This cannot be completed with in the limitations of the dataset provided for
analysis.
Summ
ary
44.In summary :
a.Colle
ctively there are many anomalies identified within the thread of documents that
have the name “Lynn Wright ” recorded as their last author.
b.I
take ID_004062 and ID_004063 to be authentic .
c. Th
e authenticity of ID_000858, is inconclusive but it cannot be assumed to be
authentic .
d. I
consider the other Lynn Wright documents to be inauthentic. These are explored i n
t
he following Appendices (and Appendix PM1 and PM22).
Madden Appendix PM24
“Lynn Wright overview” / various ID numbers
Page 15of 15
ID_000367 Block diffusion within bitCoin.doc 21/12/2008 21:55 Lynn Wright
ID_000371 Phase transitions in block propagation networks.doc 21/12/2008 21:55 Lynn Wright
ID_000395 UCP500.doc 21/12/2008 21:55 Lynn Wright
ID_000396 Noncooperative finite games.doc 21/12/2008 21:55 Lynn Wright
ID_000462 Defining the possible Graph Structures.doc 21/12/2008 21:55 Lynn Wright
ID_000504 Non-Sparse Random Graphs.doc 21/12/2008 21:55 Lynn Wright
ID_000505 Negotiable Instruments.doc 21/12/2008 21:55 Lynn Wright
ID_000510 Bitcoin.doc 21/12/2008 21:55 Lynn Wright
ID_000525 Bond Percolation in Timecoin.doc 21/12/2008 21:55 Lynn Wright
ID_000549 Maths.doc 21/12/2008 21:55 Lynn Wright
ID_000550 Statistics studies.doc 21/12/2008 21:55 Lynn Wright
ID_000551 The study of Complex networks is becoming an important part .doc 21/12/2008 21:55 Lynn Wright
ID_000552 bitcoin.tif 21/12/2008 21:55
ID_000553 bitCoin_main.cpp.tif 21/12/2008 21:55
ID_000554 bitCoin_main.h.tif 21/12/2008 21:55
ID_000555 secure -timestamping -service.tif 21/12/2008 21:55
ID_000568 BITCOIN -01.doc 21/12/2008 21:55 Lynn Wright
ID_000569 BITCOIN -02-law.doc 21/12/2008 21:55 Lynn Wright
42.W
ith the exception of three (ID_000001, ID_000002, and ID_ 000555), all are either Reliance
Documents, or related to the Bitcoin White Paper (or both) .
43.H
ad I been provided with fuller access to the computing equipment on which these
documents were authored or collected, I would have attempted to explore the provenance of
these files and how they are/were stored ,and how their file properties came to be af fected i n
t
his manner. This cannot be completed with in the limitations of the dataset provided for
analysis.
Summ
ary
44.In summary :
a.Colle
ctively there are many anomalies identified within the thread of documents that
have the name “Lynn Wright ” recorded as their last author.
b.I
take ID_004062 and ID_004063 to be authentic .
c. Th
e authenticity of ID_000858, is inconclusive but it cannot be assumed to be
authentic .
d. I
consider the other Lynn Wright documents to be inauthentic. These are explored i n
t
he following Appendices (and Appendix PM1 and PM22).15
- 15 -
H/116/15{ID_000367}
{ID_000371}
{ID_000395}
{ID_000396}
{ID_000462}
{ID_000504}
{ID_000505}
{ID_000510}
{ID_000525}
{ID_000549}
{ID_000550}
{ID_000551}
{ID_000552}
{ID_000553}
{ID_000554}
{ID_000555}
{ID_000568}
{ID_000569}
{ID_004062}
{ID_004063}
{ID_000858}
{H/1}
{H/106}{ID_000001}
{ID_000002}
{ID_000555} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM9.pdf | Patrick Madden | Appendix PM9.pdf | 10,699 | 29,074 | Madden Appendix PM 9
“Vol003” / ID_004515
Page 1 of 54
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM 9
Vol003
ID_004515
1. In t
he course of preparing my report I was provided with a supplemental disclosure dataset
named Vol003 containing 13 items. I understand that this was provided to Bird & Bird on 12
July 2023 and was sent to me on 31/07/2023. The dataset consists of 4 email files (with their
attachments) and two JPG picture files, as follows:
ID_004515.msg
ID_004516.DOC
ID_004517.JPG
ID_004518.JPG ID_004519.msg ID_004520.DOC ID_004521.DOC
ID_004522.DOC
ID_004523.msg ID_004524.PDF ID_004525.PDF ID_004526.msg
ID_004527.DOC
2. Thi
s Appendix addresses those documents together. In some places it includes documents that
are similar in nature to those addressed in Appendix PM 8 (ID_001379 and related
documents), which is due to the fact that these documents were not provided until after I had
already conducted my analysis on ID_001379.
3.The m
etadata properties for the V ol 003 files can be seen in Exhibit PM 9.1.
ID_004515
4. ID_004515 is an email that purports to be from “ Craig S Wright <craig.wright@information -
defense.com>” to “lynn.wright@information- defense.com ” dated 27 March 2011 at
21:57BST and presents as per the screenshot below when viewed in MS Outlook:{ID_004515}
{ID_004516}
{ID_004517}
{ID_004518}
{ID_004519}
{ID_004520}
{ID_004521}
{ID_004522}
{ID_004523}
{ID_004524}
{ID_004525}
{ID_004526}
{ID_004527}
{H/60}
{ID_001379}
{H/62.1}
{ID_004515}
{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 2 of 54
5.I h
ave observed several anomalies while investigating this email and its attachment “RDPlan
-DeMo rgan.doc ”, which is included in the disclosure dataset as ID_004516.
ID_004515- “ From” email address
6.Firstly, t he ’F rom’ field is irregular . Below is a partial screenshot of how the address presents
when hovered over with the mouse to show its content (the fuller content of this screenshot is
shown slightly later in this Appendix):
Craig S Wright <Craig S Wright <[email protected]>>
7.An
email address is often listed in an MS Outlook email in two ways at the same time. These
are:
a.A name or ” alias” normally corresponding to the user of the email address (in this
case “Craig S Wright”), and
{ID_004516}
{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 3 of 54
b. The
actual email address itself, enclosed within single angle brackets < > (in this
case, the email address would be <craig.wright@information -defense.com> ).
8.There
fore the expected email address “From” representation would read “ Craig S Wright
<craig.wright@information- defense.com> ”. However, unusually in the case of
ID_004151, the email address is formatted differently, with two sets of angle brackets < > and
an additional instance of “Craig S Wright” embedded within one of them. The irregular
formatting elements are highlighted below in red:
Craig S Wright < Craig S Wright <craig.wright@information -defense.com> >
9.Th
is is irregular in that it is not a properly formatted email field, but rather text, which
appears to have been typed such that it has the appearance of an email field. I regard it asindicative of some form of manipulation. In ordinary operation, the “From” field of an e mail
is generated automatically by the mail client in use based on the pre- existing configuration of
the email account. The content of this field is not normally manipulable by a user in theordinary operation of MS Outlook.
ID_004515- “Sending “on behalf of”
10.A fuller examination of the full “From” address field (beyond just the email address used)
indicates that it is also listed as sent “on behalf of” a user:
From: Craig S Wright <Craig S Wright <craig.wright@information -defense.com>> on
behalf of Craig S Wright <craig.wright@information -defense.com>
11. The
“on behalf of” functionality enables an email to be created and sent by one person, but
the email to appear with another user’s address in the “From” field. This may be used, forexample by an ass istant, who is delegated to send an email “from” the person they are
assisting. This is typically configured on a network by the use of permissions settingsallowing one user permission to act as a “delegate”. An example of the MS Outlookconfiguration dialog is shown below:
1
1 This image was sourced from htps://support.intermedia.com/app/ar�cles/detail/a_id/10205/~/how -to-
enable -and-use-send -on-behalf -permissions -in-outlook for illustra�ve purposes. The func�onality is discussed
on the current MS Outlook help pages at htps://support.microso�.com/en -us/office/allow -someone -else-to-
manage -your-mail -and-calendar -41c40c04- 3bd1 -4d22- 963a -28eafec25926 {ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 4 of 54
12. How
ever, in the case of ID_004515, the delegated “on behalf of” user lists the same email
address craig.wright@information -defense.com :
a.In m
y opinion, the configuration of the “on behalf” function in this manner, where
both addresses are the same , contrary to logical or normal user behaviour . The
purpose of selecting a “delegate” account in this way is to enable another, different
user access to your inbox functions.
b. As
to how this might be achieved technically, I would not expect email software to
ordinarily allow an email account to be no minated as a delegate for itself. While I
cannot account for all software, I attempted to replicate it in MS Outlook , but was not
able to . The Transmission header has recorded “X-Mailer: Microsoft Outlook 16.0 ”
indicating the MS Outlook was used to author the email.
c.Wi
thout further information about the configuration of the computer used to compose
and send this email which might explain the behaviour, I regard this as a further
irregularity .
{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 5 of 54
ID_004515- “ Recipient address
13. The next irregularity I have observed relates to the recipient address. This is listed as the
email address “lynn.wright@information- defense.com” directly , without any corresponding
alias. As mentioned above, an email address field would typically also be resolved to an alias
name as well, if there was an address book entry to provide a name (whether user -created, or
automatically created by the mail client having received mail from that person before). This
type of formatting is consistent with sending to a recipient whose address did not appear inthe user’s address book.
14.I al
so note that:
a.When t
he mouse pointer is hovered over the recipient address , it does not provide a
popup as I would expect with a normal email message (even an address withoutcorresponding address book entry).
b. Ins
tead, when the pointer is hovered over the address, the user can simply click on the
address which is then interacted as simple plain text, as can be seen in the followingscreenshot showing a text cursor in between the letters “o” and “n”:
15.Th
is is not normal behaviour for a recipient address on a healthy email (by which I mean a
normal email that is properly -structured and does not exhibit irregularities) . It is indicative of
some form of corruption or manipulation, in wh ich the header of the email is not stored as
email data , but as plain (editable) text.
16. To de
monstrate the difference and ensure that the popup feature was working, I produce the
screenshot below that is presented when the mouse pointer is hovered over the recorde d
“from” address, demonstrating that the “from” address was saved in a different way :{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 6 of 54
17.It
can be seen that interacting with a fully -formed email address field triggers MS Outlook to
present two popups: First, there is a popup tooltip that repeats the email addresses fully; and
then, there is also a popup with functional buttons that enables the user to copy the email
address, view corresponding contact details, and otherwise interact with it. To be clear, the
two different features I refer to are shown below on their own:
18.Th
e ability to do this is not present with the recipient addres s in ID_004515, indicating that
the field is not recognised .
ID_004515- Internal metadata anomalies
19. I next inspected the internal metadata of the email message with OutlookSpy and identified a
number of other anomalies. The screenshot below demonstrates a view of the metadata for
ID_004515 as seen within OutlookSpy:{ID_004515}
{ID_004515}
{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 7 of 54
ID_004515- conflicting received email address
20.Before addressing the highlighted fields above, I observe that the PR_RECEIVED _BY_NAME
property is set to “[email protected]”. This field should record the recipient of the original email,
but does not match the information in the face -value content of this file , which refers to different
email addresses.
{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 8 of 54
ID_004515- Creation and last modification
21. I have highlighted four date and time stamps in the screenshot . This highlighting shows that
the PR_CREATION_TIME and PR_LAST_MODIFICATION TIME are recorded as being
22/07/2020 (22 July 2020) at 10:30 (expressed in UTC) .
22.At
face value, t his email therefore appears to have been created and last edited in July 2020.
23. How
ever, t hese properties may require further interpretation depending on how the e mail in
question was produced or stored, and what actions have been undertaken with it. For e xample,
I have investigated many matters in the past where these date and timestamps correlate notwith actual transmission or drafting of the email, but with the manipulation of an email MSG
file. It is also possible that these timestamps correlate with the handling of the message , if the
email has not been handled in a way that preserves the metadata suitably for forensicexamination.
24.Th
e full audit trail regarding the provenance, collection and preservation of the email items in
this matter are therefo re highly important to a thorough investigation of these fields and the
authenticity of the information contained within them, and the authenticity of the file as a
whole.
ID_004515- XM ailer
25.It can also be seen that the field for PidNameXMailer is listed as being “Microsoft Outlook
16”. This indicates the software used to author the email. This version of MS Outlook was
released in September 20152, which is several years after the date of ID_ 004515 and therefore
inconsistent with the face -value content of the email.
ID_004515- Transmission header
26. I next inspected the Transmission header for ID_004515. This can be seen in the table below
From: "Craig S Wright" <craig.wright@information -defense.com>
To: <[email protected]>
References:
<9B43683697C6244D9023310A75D857F403EB8F@SERVER1.michieshehadie.local>
<018501cacf0b$72c05e40$58411ac0$@[email protected]>
<9B43683697C6244D9023310A75D857F403EB90@SERVER1.michieshehadie.local>
In-Reply-To:
2 See htps://www.slips�ck.com/outlook/outlook -version -numbers/ and
htps://en.wikipedia.org/wiki/Microso�_Outlook {ID_004515}
{ID_004515}
{ID_004515}
{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 9 of 54
Subject: FW: Wright
Date: Sun, 27 Mar 2011 20:56:36 -0000
Organization: Information Defense Pty Ltd
Message-ID: <[email protected]>
MIME-Version: 1.0 Content-Type: application/msword; name="RDPlan - DeMorgan.doc" Content-Transfer-Encoding: base64 Content-Disposition: attachment; filename="RDPlan - DeMorgan.doc"
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQHnEi0OpJ3Ho81OlXe1wKt7aNdQMQO/B7aBARtCt98A53E7dg==Content-Language: en-au
X-OlkEid:00000000947254A2F88D784E8B0709C65DEBBE6D0700C3B68E10F77511CEB4CD00AA00BBB6E600000000000C00009697B0E994A3B94EA555A64A9E9640FB0000000008100000FDEB98625A448A4C940A543739B26404
27.I h
ave highlighted the text to indicate several points on which I make observations.
28.Th
e Transmission header includes three tags containing r eferences to previous Message IDs .
In the ordinary course of email operation, these are expected to encode references to the IDs
of earlier emails that the present email is written in reply to (or which the present email
forward s).
29.Sp
ecifically , there are two references in this case that indicate that the email in question
previously included a chain of at least two further messages in the body of the email, whichhas since been removed. From the content of the fields, the body of this message would haveincluded communications with an external server identified as entity “ michieshehadie” . As
the actual message content has been deleted from the email, I cannot say what this content
may have related to , save that it is reminiscent of the name “Michael Shehadie” who is
mentioned in other documents within the disclosure dataset.
30.Th
e transmission header has also recorded the X -Mailer as being Microsoft Outlook 16 (the
software used to author and send the email when it was first created ). That value matches the
same value recorded in the PidNameXMailer field, which I described above, and therefore
corroborates the inf ormation as likely being original to the email. It is not, however
consistent with the purported date on which the email was sent (in 2011) .
ID_004515- Possible indications of editing within Outlook
31. At this point it is helpful to start by explaining that versions of MS Outlook contain a built-in
“Edit” function that can be used to alter or manipulate pre- existing email messages. This is a
function that I have observed, in my experience, as being often associated with manipulation{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 10 of 54
of
the content (as it is often a readily -available tool to change the face-value content of
emails).
32.By
viewing a message in MS Outlook, the “Edit Message” button is accessible as per the
screenshot below:
Example of MS Outlook Edit function with ID_004515
33.The editing capabilities of this method are limited to the content of the Subject, the Message
body and any attachments.
34.I e
xplain this now, because at this point in my analysis I observed the presence of the
metadata field “ X-OlkEid:”:
a.Whi
le I understand that the intended technical purpose of this field relates to the
management of duplicate or near duplicate email messages, it is very rarely used orrequired.
b. In m
y experience, I have only ever observed this field actually appearing in email
metadata in a real world scenario when it has been added to an email item that has
been manipulated using the MS Outlook application itself.
c.One
explanation for the association I have observed between the “Edit” function and
the presen ce of X -OlkEid is that such Editing is often most effective if an email is
first dragged -and-dropped out of MS Outlook into a local storage folder (such as the
Desktop), creating a second copy for editing. This then necessitates MS Outlook touse the X -OlkEid field to keep track of the files.{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 11 of 54
d. I t
herefore consider the inclusion of this field within this message to be at least
somewhat suspicious, unless explained by unusual technical requirements at the time
the email was sent.
Comparison with ID_004526
35.I then compared ID_004515 to other emails within the Vol003 disclosure dataset. I observed
that ID_004515 is recorded as having been sent at the same time as ID_004526 and that other
face-value aspects of the email messages are also consistent between the two messages. Both
messages are from “craig.wright@information -defense.com” to “lynn.wright@information-
defense.com” ( albeit that ID_004526 does not exhibit the anomalies described in relation to
the address fields of ID_004515 as described above ).
36.Th
e differences that ID_004526 displays compared to ID_004515 when viewed in Outlook
are that :
a. Th
e sender address lists “Craig S Wright <craig.wright@information- defense.com>”
but does not include the “on behalf of ” indication ;
b.Whi
le hovering the mouse pointer over the address “lynn.wright@information-
defense.com ”, it does present a popup in relation to the email address as is expected
with a healthy email i.e. that email address is not encoded as plain text.
37.I al
so note that both messages contain the same attachment “RDPlan – DeMorgan.doc.” The
MD5 hash value for the attachment to both messages match , meaning the content of th ose
files is identical.
38.It
follows that the two MSG file s ID_004515 and ID_004526 both appear to derive from or
relate to the same email.
Review of Transmission headers
39. This is further supported by a comparison between the two Tr ansmission headers of the two
documents as shown side to side below . I have added highlight ing and aligned the fields to aid
review:
Transmission header for ID_004515 Transmission header for ID_004526
From: "Craig S Wright"
<craig.wright@information- defense.com>
To: <lynn.wright@information -defense.com>From: Craig S Wright
<craig.wright@information- defense.com>
To: "lynn.wright@information -defense.com"{ID_004526}
{ID_004515}
{ID_004526}
{ID_004526}
{ID_004515}
{ID_004526}
{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 12 of 54
References:
<9B43683697C6244D9023310A75D857F403EB8F@SE
RVER1.michieshehadie.local>
<018501cacf0b$72c05e40$58411ac0$@wright@In
formation- Defense.com>
<9B43683697C6244D9023310A75D857F403EB90@SE
RVER1.michieshehadie.local>
In-Reply
-To:
Subject: FW: Wright
Date: Sun, 27 Mar 2011 20:56:36 - 0000
Organization: Information Defense Pty Ltd
Message- ID:
<074301c28aef$b5bdd910$21398b30$@informati
on-defense.com>
MIME-Version: 1.0
Content- Type: application/msword;
name="RDPlan - DeMorgan.doc"
Content- Transfer- Encoding: base64
Content- Disposition: attachment;
filename="RDPlan - DeMorgan.doc"
X-Mailer: Microsoft Outlook 16.0
Thread-Index:
AQHnEi0OpJ3Ho81OlXe1wKt7aNdQMQO/B7aBARtCt9
8A53E7dg==
Content- Language: en- au
X-OlkEid:
00000000947254A2F88D784E8B0709C65DEBBE6D0700C3B68E10F77511CEB4CD00AA00BBB6E600000000
000C00009697B0E994A3B94EA555A64A9E9640FB00
00000008100000FDEB98625A448A4C940A543739B2
6404<lynn.wright@information -defense.com>
Subject: FW: Wright Thread-Topic: Wright
Thread-Index:
AQHnEi0OpJ3Ho81OlXe1wKt7aNdQMQO/B7aBARtCt9
8A53E7dg==
Date: Sun, 27 Mar 2011 20:56:36 +0000
Message- ID:
<074301c28aef$b5bdd910$21398b30$@informati
on-defense.com>
References:
<9B43683697C6244D9023310A75D857F403EB8F@SE
RVER1.michieshehadie.local>
<018501cacf0b$72c05e40$58411ac0$@wright@In
formation- Defense.com>
<9B43683697C6244D9023310A75D857F403EB90@SE
RVER1.michieshehadie.local>
Content- Language: en
-AU
X-MS-Has
-Attach: yes
X-MS-TNEF-Correlator:
x-mailer: Microsoft Outlook 16.0
Content- Type: multipart/mixed;
boundary="_002_074301c28aefb5bdd91021398b3
0informationdefensecom_"
MIME-Version: 1.0
40.It
can be seen from the alignment above that several of the fields contain identical
information. Specifically the Message ID, which should be unique to each specific email , are
the same. This again indicates that both ID_004515 and ID_004526 pertain to the same email
message. For ease of comparison , I show the two Message IDs in the table below:
ID_004515 074301c28aef$b5bdd910$21398b30$@information -defense.com
ID_004526 074301c28aef$b5bdd910$21398b30$@information -defense.com
41. It
can be observed that ID_004526 also records Microsoft Outlook 16.0 in the transmission
header for the x- mailer, indicating this version of Outlook was used to author the email
message. As explained above, this version of MS Outlook was not available at the time that
the email purports on its face to have been sent.{ID_004515}
{ID_004526}
{ID_004526} Madden Appendix PM 9
“Vol003” / ID_004515
Page 13 of 54
42. It
can also be seen that the Transmission header for ID_004515 does not include any
indication of the “on behalf of” send setting that the Outlook message displays. Had the email
actually been sent “on behalf of”, then it would have appeared in the T ransmission header , as
I explained in my Main Report. The MS Outlook metadata (which is tracked by MS Outlooksoftware) is therefore in conflict with the Transmission header of the email (which rec ords
details of the transmission of the email as it passes from the sender, through various servers,to the recipient).
43.I co
nsider this mismatch to be highly irregular . The Transmission header information should
correlate between two email items that otherwise match, and the difference between them is
indicative of manipulation .
ID_004515- summary
44. In m
y opinion, the significant irregularities within ID_004515 are indicative of manipulation
and it is not authentic.
Other emails indicating possible manipulation due to presence of X -OldEid field
45.As mentioned above the presence of the X -OlkEid field is in my experience commonly
associated with the manipulation of emails.
46.I t
herefore point out that I have observed the presence of this X -OlkEid field in several other
messages in the disclosure dataset as follows :
ID
_001001
ID_001303 ID_001543 ID_001570 ID_001571 ID_001657 ID_002618 ID_002620 ID_002621
ID_002623
ID_002624 ID_002625 ID_002626 ID_002627 ID_002628 ID_002629 ID_002998
ID_003002
ID_003357 ID_003395 ID_003428 ID_003668 ID_003719 ID_004069
47. In m
y view, the emails above should be treated with caution. The presence of this field within
those emails is an indication of possible manipulation, for the reasons I have explained above.{ID_004515}
{ID_004515}
{ID_004515}
{ID_001001}
{ID_001303}
{ID_001543}
{ID_001570}
{ID_001571}
{ID_001657}
{ID_002618}
{ID_002620}
{ID_002621}
{ID_002623}
{ID_002624}
{ID_002625}
{ID_002626}
{ID_002627}
{ID_002628}
{ID_002629}
{ID_002998}
{ID_003002}
{ID_003357}
{ID_003395}
{ID_003428}
{ID_003668}
{ID_003719}
{ID_004069} Madden Appendix PM 9
“Vol003” / ID_004515
Page 14 of 54
I t
ake into account that ID_004515 exhibits the presence of that field, in addition to other
significant indications of manipulation.
48. How
ever, I do not draw a firm conclusion to that effect in relation to the emails listed above,
as I have not , in the time available, been able to review each one of them in sufficient detail to
form a conclusion for each one.
49. The
refore, my view on their authenticity is inconclusive but in my opinion they should not be
assumed to be genuine, pending a technical explanation for the presence of the X -OlkEid field
that they exhibit.
Inspection of ID_004526 and apparent handling errors
50. I next inspected the metadata for ID_004526 with OutlookSpy, obtaining output as per the
following screenshot :{ID_004515}
{ID_004526}
{ID_004526} Madden Appendix PM 9
“Vol003” / ID_004515
Page 15 of 54
51.A
s before, I have highlighted some fields about which I make the following observations , for
ease of reference.
Madden Appendix PM 9
“Vol003” / ID_004515
Page 16 of 54
52.F
irst, I note that t here are several fields that record “ Simon Cohen” as being the last person t o
mo
dify the MSG file. My understanding (which I take from other similar metadata fields i n
di
sclosure) is that Simon Cohen is at the law firm SCA Ontier. The inclusion of this name i n
th
e metadata of the document might relate to a review having been conducted of the
document a s part of the disclosure process , but only if the review was undertak en in a manner
that did not pres erve metadata integrity, for example by exporting the email and re -opening it
in Outlook as a new item. If this is the case, it demonstrates that the handling of thi s
doc
ument has been contaminated by the review process.
53.Th
e PR_CREATION_TIME and PR_LAST_M ODIFICATION TIME are recorded as being
13/09/2019 at 15:35GMT . This could be the time that Mr Cohen exported t he email from MS
Outlook to the .MSG file that was included in Disclosure dataset Vol003.
54. T
he manner in which this email has been handled means that potentially relevant metadata
fields have been compromised. I n my opinion it s authenticity cannot be relied upon without
further investigation, and in particular the provision of the original un- contaminated emai l
m
essage, or access being provided to the original forensic images collected as part of th e
di
sclosure process.
Attachment timestamps
55.I next analysed the Outlook metadata in relation to the attachment files for both email
messages in turn. In both documents I observed that the metadata f ield for the attachment files
PR_LAST_MODIFICATION TIME is recorded as being a long period of time after the
recorded authorship of the emails in 2011 (as I will explain).
56. U
nder normal operating environments :
a.Wh
en recording the PR_LAST_MODIFICATION time for an attachment, Outlook
w
ill populate it with the record ed OS File Last Modification timestamp.
b.W
hen recording the PR_CREATION_TIME, the observed behaviour can var y
de
pending on the system in use, but it w ill typically correlate with at least one other
earlier timestamp: either the time when the file was attached to the email message , or
the OS file created timestamp . Madden Appendix PM 9
“Vol003” / ID_004515
Page 17 of 54
ID_004515
57. However, ID_004515 does not follow this expected behaviour. B oth Attachment timestamps
are recorded as being 17/07/2020 at 10:41 GMT (17 July 2020) , as per the screenshot belo w.
a.Thi
s is approximately 5 days before the PR_CREATION_TIME of the email that it is
attached to, which is 22/07/2020 at 10:30 UTC.
b.It is
also approximately 5 days before the PR_LAST_MODIFICATION TIME for the
email it is attached to, which is the same.
c.It is
also significantly later than the recorded authorship of the email on 27/03/2011
(27 March 2011).
58. The
refore, the recorded PR_LAST_MODIFICATION and PR_CREATION timestamps for
the attachment file to this email message are somewhat irregular .
59.I
consider it irregular that the Attachment timestamps should follow the authorship of the
email message by such a long time . Further, had this update been the result of the handling of
the message, I would expect all of these timestamps to correlate at least to some degree,
suggesting that the irregularity is not the result of handling errors.
Attachment metadata for ID_004515
{ID_004515}
{ID_004515}
{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 18 of 54
ID_004526
60. For ID_004526, both A ttachment timestamps are recorded as being 21/08/2019 at 16:48 GMT
(21 August 2019) as per the screenshot below . This is approximately 5 weeks before the email
PR_CREATION_TIME and PR_LAST_MODIFICATION TIME fields, which are recorded
as being 13/09/2019 at 15:35 GMT (13 September 2019, which a s far as I can ascertain from
the information available appears to be the date associated with the handling by Mr Cohen).
61. Bot
h of these dates in August 2019 and September 2019 are significantly later than the
recorded authorship of the email on 27/03/2011 (27 March 2011). As I have explained above,
when this data is populated it should be populated from pre- existing timestamps in the file (if
a normal attachment is added without being subsequently edited). It would therefore beexpected that the Attachment timestamps should precede, not follow after, the authorship of
the email message, which is therefore irregular. Further, had this update been the result of the
handling of the message, I would expect all of these timestamps to correlate to each other ( at
least to some degree ).
62.I c
annot discount that these fields have been updated by the manner in which they have been
handled and processed before being disclosed , but I cannot account for how this could come
to happen, and without a full audit trail to explain it, I do not consider it could be explained byany ordinary handling process.
{ID_004526}
{ID_004526} Madden Appendix PM 9
“Vol003” / ID_004515
Page 19 of 54
63.I not
e however that I have observed similar irregularities in the past, in relation to
manipulated emails , where these timestamps had captured the date of manipulation . In my
view that is consistent with the characteristics of these files, taking into account their large
number of irregularities and the presence of very near duplicate items which do not entirelycorrespond (and in which some of the irregularities appear to have been changed on the face
of the email).
64.Giv
en all of the various irregularities it is difficult to be cer tain, but my view on the
information that is available is that the attachments were likely added to the email messages
after the respective timestamps (after 17/07/2020 10:41 GMT for ID_004514, and after
21/08/2019 16:48 GMT for ID_ 004526).
65.Th
e inclusion of the “ X-OlkEid:” field in ID_004515 is also consistent with a change having
been made to the visible content of the email message after it was sent.
66.I h
ave asked Bird & Bird to request a copy of the original native files corresponding to these
emails and all emails in the disclosure dataset, or access to the original forensic images
collected as part of the disclosure process, or if this is not available a comprehensive audit
trail of the handling of the message to try to determine if these timestamps related to the
evidential handling of the messages or predated them . This additional information is required
in order to provide a fully informed opinion regarding the authenticity of these documents .
Content of attachment ID _004516
67.I next examined the content of the attachment file common to both email messages.
ID_004516 (and thereby ID_004527, its duplicate ) is an MS Word .DOC file.
ID_004516 - overview
68.The front page of the document features the text “DeMorgan, Commercial in Confidence,
Project “Spyder”” in large font across three rows as per the screenshot below. The document
exhibits a date of “Thursday, 09 November 2002” in the bottom left footer of the front page.{ID_004526}
{ID_004515}
{ID_004516}
{ID_004516}
{ID_004527}
{ID_004516} Madden Appendix PM 9
“Vol003” / ID_004515
Page 20 of 54
69.Th
e metadata has a recorded creation timestamp of 11/11/2002 16:07:00 (11 November 2002)
and a recorded last modification timestamp of 13/11/2002 09:34:00 (13 November 2002).
There is no recorded last print date for the document. Both the Author and Last save by fields
are populated with the name “Craig S Wright”.
ID_004516 - Impossible E dit Time
70. I observe that the gap between these two timestamps is less than 2 days and that the metadata
exhibits a recorded Edit Time encoded within the document. Decoding this timestamp
depends on whether the integer is treated as a negative number or a positive number. Somebinary notations indicate positive and negative numbers in a way that can be ambiguous.
{ID_004516} Madden Appendix PM 9
“Vol003” / ID_004515
Page 21 of 54
Al
though the types of encoding themselves are not in my expertise, I am familiar with the use
of tools to decode them:
a.If
the encoded Edit Time is treated as a positive number, it decodes to 4,287 ,839, 314
minutes . This equat es to an impossible time period in excess of 8,000 years.
b.If
the encoded Edit Time is treated as a negative number, the value decodes
to -7,127,982 minutes. This is equal to approximately 13 years, 7 months and 4 days,
however it is expressed in the negative indicating an unusual negative time shift.
ID_004516 - Presence of anomalies in raw file data
71. I then browsed through the raw file using E ncase F orensic. I observed several aspects that
conflict with the recorded C reation and Last Modification timestamps
72. At
File Offset 83,504, I found a set of “ PK Zip ” file signatures for a range of embedded zip
files with embedded XML formatted segments. This type of formatting (including the
embedding of zip files within documents) is typical of the later .DOCX file format released in
2007. It is not part of the format of .DOC files , and is therefore irregular as ID _004516
purports to be a DOC file created in 2002.
73. Expa
nding and investigating these XML formatted segments, I observed that they contained a
number of Microsoft and OpenXML Schema references that are dated in their URLs to
publishing dates of 2006 and 2012. This post- dates the recorded creation and last saved date
and timestamp of the document and (in the case of 2012) also post- dates the face -value date
of the emails to which it is attached (which are dated in 2011).
74. Som
e examples of these are listed in the table below. I have added some highlight to aid
review :
http://schemas.openxmlformats.org/package/2006/relationships
http://schemas.openxmlformats.org/package/2006/content -types
http://schemas.openxmlformats.org/drawingml/2006/main
http://schemas .openxmlformats.org/officeDocument/ 2006/relationships/theme
http://schemas.microsoft.com/office/thememl/ 2012 /main {ID_004516}
{ID_004516} Madden Appendix PM 9
“Vol003” / ID_004515
Page 22 of 54
Font references
75.These XML formatting segments also included references to the Fonts “Calibri Light” and
“Nirmala UI” that were not released until much later than the recorded creation and last
modification dates of the document , which I have explained in more detail in my Main
Report. These do however appear to be consistent with the post-2012 dates indicated by the
schema references above.
76. Al
though these fonts may not feature on the face of the document, the XML references
indicate that the y were available to the version of MS Word that was used in connection with
their creation or editing , resulting in the embedded references to the font styles in question.
ID_004516 - Encoded Grammarly timestamp
77.At file Offset 94,759 there is a reference to the Grammarly software. As covered in therelevant section in my Main Report, Grammarly was only released in 2009, and the MS Word
plugin only followed later in around 2012.
78. The
Grammarly reference in ID_00451 6 includes an encoded timestamp . Decoding that
timestamp in the way explained in my Main Report, the output indicates the time reading on
the computer clock at the point that Grammarly was used to assess the content of the
document for the first time .
79.In t
he case of ID_004516, t he timestamp is decoded as Thu 2 June 2016 07:16:23 UTC .
Should the document have been edited or updated after this date, the Grammarly timestamp
would not be further updated. However, it should not be possible for this timestamp to becommitted to the file without the updating of the file being recorded in the propertiesindicating when it was last saved or modified.
80. Fur
ther, f rom the metadata of the document it can be seen t hat the last save of the document
was performed using MS Word version 16.0. This version was released in September 2015and therefore postdates the recorded authorship of ID_004516 by a margin of more than 12years.{ID_004516}
{ID_004516}
{ID_004516}
{ID_004516} Madden Appendix PM 9
“Vol003” / ID_004515
Page 23 of 54
81. I c
annot think of any normal user behav iour that would result in these records being
embedded within the document. T o my knowledge, t he only methods that can achieve this
would be the use of manipulation of the computer clock or other methods to alter the
timestamps of the document, followed by later manipulation of the email files to which it wasattached.
Possible close match between Grammarly and Edit T ime timestamps
82.Putting this date into context, it can be observed that the difference between the Last Modified
time of ID_004516 (13 November 2002) and the encoded Grammarly timestamp (2 Jun 2016)
is in excess of 13 years. More precisely, the difference between the timestamps is 7,127,862
minutes , whi ch appears to correspond closely to the recorded E dit Time (if interpreted as a
negative number) of -7,127,982 minutes, as explained above. It is therefore possible that theDOC Edit Time property has recorded an irregular, negative time difference for the edit time.
The difference between these two values is exactly 120 minutes (= 2 hours), which maycorrespond to the time that the document was actually open for editing , or it may correspond
to a change in the computer clock.
83. I do no
t form a concluded view on this other than to observe that the Grammarly timestamp
appears to be corroborated by the Edit Time details, suggesting that of the two impossible
interpretations of the Edit T ime, the accurate interpretation may be the negative number.
However, sinc e both interpretations give impossible results, it is not necessary for me to form
a concluded view on this.
Related document ID_000018 - metadata overview
84.I conducted a search of the disclosure dataset to locate a document that resembles ID_00451 6.
I found ID_000018 to be a close match. From a visual examination I observed that the contentof ID_000018 appeared to be very similar to ID_004516.
85.As
I explain below, it is my view that ID_004516 has been created by using ID_000018 as a
template or source material, and then by adding the text that differentiates them.
86. I l
ist the properties for ID_000018 alongside those of ID_004516 below:
Metadata field ID_000018 ID_004516
Provided external metadata (OS/file property information)
Original File name RDPlan - DeMorgan.doc RDPlan - DeMorgan.doc
type / Extension DOC DOC {ID_004516}
{ID_000018}
{ID_004516}
{ID_000018}
{ID_004516}
{ID_000018}
{ID_000018}
{ID_004516} Madden Appendix PM 9
“Vol003” / ID_004515
Page 24 of 54
OS Created - Date and Time 29/03/2010 08:06:00 17/07/2020 10:41:05
OS Last Modified - Date and
Time 11/11/2002 04:07:00 17/07/2020 10:41:05
OS Last Accessed - Date and
Time 11/11/2002 04:07:00 17/07/2020 10:41:05
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown
Author Craig S Wright Craig S Wright
Last Author Craig S Wright Craig S Wright
Created 11/11/2002 04:07:00 11/11/2002 16:07:00
Last Saved 11/11/2002 04:07:00 13/11/2002 09:34:00
Difference between Internal
Created and Internal Last
Modified 0 days 0hrs0mins
Difference between Internal
Created and Internal Last
Modified as minutes 0
Revision Number 2 3
Edit Time OLE as minutes 0 4,287,839,314
Difference between Internal
timestamp difference and Edit
Time 0
% Edit Time of difference
Last Printed
AppName Microsoft Word 9.0 Microsoft Office Word
Application Version OLE 594,226 16
Application Version OLE /
readable 9.4402
Comments
Company DeMorgan DeMorgan
Manager
Title
Subject
Keywords
Template Normal.dot Normal.dot
87. The
three OS File date and timestamps provided for ID_004516 are a repeat of those recorded
in the MS Outlook Metadata for the email MSG file ID_004515 to which it was attached. I
understand that these properties have not been sourced from a hard disk or other storagemedia but from the email itself and therefore do not provide any further indication forforensic review .
88.Howe
ver, I observe that the OS File created timestamp for ID_000018 is recorded as
29/03/2010 (29 March 2010) , several years after the OS Last Modified timestamp. While this
is typical of a Copy /Paste operation being used to create a copy of the file on 29/03/2010, ifthat had happened, I would have expected the OS Accessed date and time to have updated to
match the OS C reated timestamp . The fact that the timestamps do not correlate in the{ID_004516}
{ID_004515}
{ID_000018} Madden Appendix PM 9
“Vol003” / ID_004515
Page 25 of 54
expe
cted manner is therefore irregular. Without access to the forensic images of the devices
from which this document was sourced or a comprehensive audit trail regarding the
preservation and collection of this document, I cannot make an informed conclusion as to how
this may have occurred. However, I have not found any inconsistency within the file itself that calls the authenticity of ID_000018 into question and do not form a conclusion on the basis of the exte rnal metadata alone, which as I have indicated is unreliable in the absence of any
other indications.
89.I n
ote that the metadata C reated timestamps for the two documents are exactly 12 hours apart ,
but this may be explained by a differenc e in how time zones are interpreted .
90. In ove
rview, w hile I have made many observations that lead me to the opinion that the
timestamps of ID_004516 are inauthentic and have been manipulated , I have found little
regarding ID_000018 that would cause me to suspect that ID _000018 to have been
manipulated , other than the external metadata provided in the load file.
91. In t
he table below I demonstrate the areas of ID_004516 which contain differences compared
to ID_000018. I have highlighted the additions / changes which are found in ID_004516:
ID_004516
Page 05 :
Page 9 :
{ID_000018}
{ID_004516}
{ID_000018}
{ID_004516}
{ID_000018}
{ID_004516} Madden Appendix PM 9
“Vol003” / ID_004515
Page 26 of 54
Page 10 :
…
Madden Appendix PM 9
“Vol003” / ID_004515
Page 27 of 54
Page 11:
Page 13:
92. I obs
erve that:
a.the
addition in the table on page 5 differs from the previous text in that it is written in
all caps as “BLACKNET”. It can also be seen that the preceding row relates to
“Black Net” formatted differently. However I do not know if this is of relevance.
b.Th
e value written in the last column of this table on page 5 is written without the
currency symbol, in contrast to the other values.
c.Th
e total at the bottom of the table on page 5 has been updated to reflect the adjusted
total.
d. Pa
ge 9 includes a new section on “Stage 4”.
e.The
re is additional text on Page 10 relating to cryptocurrencies . I observed that the
formatting (line spacing ) for th is additional text is different to that which is common
to the other sections both ID_000018 and ID_004516, suggesting that it may have
been edited in a different application, or imported via a Copy-Paste operation
(perhaps retaining formatting from a donor source), or that different formatting was
{ID_000018}
{ID_004516} Madden Appendix PM 9
“Vol003” / ID_004515
Page 28 of 54
de
liberately or accidentally applied to it by the author at the time of ty ping in the
ordinary way.
93. I a
lso observed that ID_004516 exhibited an overlap of content to ID_001379. I set out a
detailed examination of ID_001379 in a separate Appendix to my report .
94. Ove
rall, I do not consider that ID_004516, ID_004526 or the attachments are authentic on the
information available , in view of their significant irregularities and analysis shown above.
ID_004519
95.This document is an email item from “Craig Wright” to “Michael P
<[email protected]>" and cc’d to “Eli Afram <[email protected]>” contextually
dated 15/05/2019 15:27 BST (15 May 2019). The email has content in the message body, a
subject line “ RE: Bl ack Net ” and three attachments, all named “RDPlan – DeMorgan.doc” as
per the screenshot below:
ID_004519 in MS Outlook
{ID_004516}
{ID_001379}
{ID_004516}
{ID_004526}
{ID_004519}
{ID_004519} Madden Appendix PM 9
“Vol003” / ID_004515
Page 29 of 54
96. The
three attachments relate to ID_004520, ID_004521 and ID_004522:
a.ID
_004521 and ID_004522 have the same MD5 hash value as each other, meaning
they contain the same content and are the same document.
b. The
y also share this MD5 hash value with ID_004516. Therefore, they are duplicates
of the file analysed above which contains significant irregularities as explained
above.
97. The
other attachment to the email, ID_004520, has a matching MD5 hash value with
ID_000018 (and which appeared to be a genuine document in which I did not detect signs ofmanipulation). This is a document from the initial disclosure dataset that I have utilised forcomparative analysis against ID _004516, and have reported on above in this Appendix.
98.Re
turning to the email item ID_ 004519 to which these emails were attached, I have identified
a number of anomalies that indicate that the email message may not be authentic.
Improperly formatted email addresses
99.Firstly, the email exhibits a similar problem to ID_004515 , whereby the emai l sender and
recipient addresses are display items only. In relation to ID_004519, when a user hovers themouse pointer over the name or email address in an email, the expected popup does notappear. Instead :
a.hover
ing over the Craig Wright name results i n an address card that states “We
couldn’t find a default email address, phone number, or office for this person.” Thissuggests that the email does not encode the normal information relating to thesender’s details, as demonstrated in the screenshot below:{ID_004520}
{ID_004521}
{ID_004522}
{ID_004516}
{ID_004520}
{ID_000018}
{ID_004516}
{ID_004519}
{ID_004515}
{ID_004519} Madden Appendix PM 9
“Vol003” / ID_004515
Page 30 of 54
b. T
he screenshot below demonstrates how this address card popup should appear: Madden Appendix PM 9
“Vol003” / ID_004515
Page 31 of 54
c. Tr
ying the same for the Recipient addresses results in behaviour similar to
ID_004515, whereby there is no popup address card window. Instead, unusually, it is
possible to click on the text and even copy and paste it as per the screenshot below,and to otherwise interact with it in ways that indicate it to be stored as plain text only.
{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 32 of 54
100.N
either of these characteristics is typical of a normal email message and I regard them to be
irregular.
Transmission headers
101.I next inspected the Transmission header for the email message. This is listed in the tabl e
be
low:
MIME-Version: 1.0
Date: Mon, 13 May 2019 15:26:54 +0100
Message-ID:
<LO2P265MB0349CA0855A6B87B5915697FEC0F0@LO2P265MB0349.GBRP265.PROD.OUTLOOK.COM>
Content-Type: multipart/mixed; boundary="------------050102060807080008080300"
X-Priority: 3 (Normal)Cc: "Eli Afram" <[email protected]>To: "Michael P" <[email protected]>
From: "Craig Wright" <Wright>
CKX-Bounce-Address: Wright
Subject: RE: Black Net
102.D
espite the content of the email suggesting that it is a reply to a chain of 3 messages, the
Transmission header does not incl ude any ‘In Reply To’ identities from these previous
messages from the message chain. This could be due to the message body content of th e
m
essage history being imported into the email during editing, such as using a Copy and Paste
operation, rather than it being created in the normal way by pressing “Reply” in relation to a
native email.
103.Th
e “From” field simply lists “"Craig Wright" <Wright> ” without listing a valid ema il
a
ddress within the angle brackets < >. Those brackets are normally with a name, “@” si gn,
a
nd domain followed by top level domain suffix in the familiar way of email addresses (as
described in more detail at the beginning o f this Appendix ). It can be seen that the email
address is simply listed as “ Wright”, which is not a valid email address encoding within the
standardised requirements of email. This is therefore highly irregular in connection with a n
e
mail which purports to have been transmitted over the internet.
104.T
he Entry “ CKX-Bounce-Address ” also lists the return address simply as “Wright”, whic h
i
s irregular in an equivalent way.
Internal metadata
105.Inspecting the Outlook Metadata with OutlookSpy I make several further observations. I have
highlighted relevant fields in the OutlookSpy screenshot below: Madden Appendix PM 9
“Vol003” / ID_004515
Page 33 of 54
106.Th
e PR_CREATION_TIME and the PR_LAST_MODIFICATION times are both recorded as
22/07/2020 at 10:35 GMT (22 July 2020). This is just 5 minutes after the equivalent
Madden Appendix PM 9
“Vol003” / ID_004515
Page 34 of 54
ti
mestamps recorded in ID_004515, suggesting that they are correlated in the way they have
been created or handled.
107.The
re are no PR_CREATION_TIME or PR_LAST_MODIFICATION timestamps for the
three files which are attached to ID_004519. This is unusual for an email message authored
with MS Outlook, but may be explained if this message was authored in a different way and
later converted to MSG file.
108.In
addition, the PR_SENDER_EMAIL_ADDRESS and PR__SENDER _NAME fields are set
simply to “Craig Wright”, without a full, properly formatted email address being
included, in a similar way to the analysis above.
ID_004523
109.I next analysed the content of the email item ID_004523 and its two attachments
ID_ID_004524 and ID_004525.
ID_004523: overview
110.ID_004523 is an email that is recorded as being from “ Michael Patrick <Michael Patrick
<[email protected]>> ” to “ Craig Wright ” on 27/06/2019 at 02:00BST. It has the
subject line “ Craig Wright ” and has two attachments “62572 - Notice of Decision.pdf ”
(ID_004524) and “ 62572 Combined documents - Applied Redactions.pdf ” (ID_004525).{ID_004515}
{ID_004519}
{ID_004523}
{ID_004523}
{ID_004524}
{ID_004525}
{ID_004523}
{ID_004524}
{ID_004525} Madden Appendix PM 9
“Vol003” / ID_004515
Page 35 of 54
111.Whi
le it is possible to hover the mouse over the address for Michal Patrick and be presented
with an address card popup window in the way I would expect, this was not possible for the
recipient address “Craig Wright” which was again only included as plain text. As with
ID_004519, it was possible to highlight this text and copy/paste it as demonstrated in thepicture below. This is not typical of a normal email message. {ID_00451 9} Madden Appendix PM 9
“Vol003” / ID_004515
Page 36 of 54
ID_004523: Transmission header
112.I next inspected the Transmission header for the email ID_004523, The content of which is
listed below. I have added highlight to aid review.
MIME-Version: 1.0
Date: Thu, 27 Jun 2019 02:00:20 +0100
Message-ID: <CA+3LmPRJ3-EYRo3wLk+OexAanf-6-TnFotxO-Aj30eQF=H9Jmw@mail.gmail.com>
Content-Type: multipart/mixed; boundary="------------070607040706060804060504"
X-Priority: 3 (Normal)Received: from LO2P265MB0350.GBRP265.PROD.OUTLOOK.COM (2603:10a6:600:76::18)by LO2P265MB0349.GBRP265.PROD.OUTLOOK.COM with HTTPS viaLNXP265CA0078.GBRP265.PROD.OUTLOOK.COM; Thu, 27 Jun 2019 01:00:41 +0000Received: from LNXP265CA0006.GBRP265.PROD.OUTLOOK.COM (2603:10a6:600:5e::18)by LO2P265MB0350.GBRP265.PROD.OUTLOOK.COM (2603:10a6:600:69::17) withMicrosoft SMTP Server (version=TLS1_2,cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2008.16; Thu, 27 Jun2019 01:00:36 +0000Received: from CWLGBR01FT010.eop-gbr01.prod.protection.outlook.com(2a01:111:f400:7e14::203) by LNXP265CA0006.outlook.office365.com(2603:10a6:600:5e::18) with Microsoft SMTP Server (version=TLS1_2,cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2008.13 via FrontendTransport; Thu, 27 Jun 2019 01:00:36 +0000
Received: from mail-ed1-f51.google.com (209.85.208.51) by
CWLGBR01FT010.mail.protection.outlook.com (10.152.40.99) with Microsoft SMTPServer (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA) id15.20.2032.15 via Frontend Transport; Thu, 27 Jun 2019 01:00:36 +0000
Authentication-Results: spf=pass (sender IP is 209.85.208.51)smtp.mailfrom=gmail.com; nchain.com; dkim="pass (signature was verified)header.d=gmail.com"; nchain.com; dmarc="pass action=none
header.from=gmail.com"; compauth="pass reason=100"{ID_004523}
{ID_004523} Madden Appendix PM 9
“Vol003” / ID_004515
Page 37 of 54
Received -SPF: Pass (protection.outlook.com: doma in of gmail.com designates
209.85.208.51 as permitted sender) receiver=protection.outlook.com; client-
ip="209.85.208.51"; helo="mail-ed1-f51.google.com";
DKIM-Signature: v=1; a="rsa-sha256"; c="relaxed/relaxed"; d="gmail.com"; s=20161025; h="mime-version:references:in-reply-to:from:date:message-id:subject:to"; bh="wvv6RTPuKt6erPtsSZDrSuBDBkmlVQ1rbDmjLiqJ6SY="; b="CRsI/vEjWSrKWpjDy4bFJAFXQ4xxj67Jzo0jbeXfbPNOgEskMaPzZGNam7apcgnlksaxU4CeLFMX4fublENd/9UXX+eI88IKflk2FvA9KBZlh2n5LNm7WEvzsuOsz0Z5X81kWy JqJDVM4sE5Vwi61oVdHEtz3VbS0Sk7bWYxDgdJ2IJurK9UpKeYLhGiVao4x99lwdYbLzh6r+ZWLP9z7MLChc26W3VL4BLT6ogrgmoDPTNcIPaSnfn4U4mf/RKSMmSD/Yj0cJRd27TmESTX29OlW72cODLpNvXC6lZlTY5mv+lLcOoDukhxB/7OgE48LjTizp36iFH2ZRfDyEcxMg==" X-Google-DKIM-Signature: v=1; a="rsa-sha256"; c="relaxed/relaxed";
d="1e100.net"; s=20161025; h="x-gm-message-state:mime-version:references:in-
reply-to:from:date :message-id:subject:to";bh="wvv6RTPuKt6erPtsSZDrSuBDBkmlVQ1rbDmjLiqJ6SY=";b="dLgxMkC1b6ATGHeQos+9j8KnBxzo0jFRBlGk26fU53eeEob4MwNeAfO36X7Rpz5B0DOHlVGrVb3njOIdGcajuN6L6c9VNG1uVLjfukNXnOfEHds94IKkgNt6wlaBjq1fDe8AugVUfjm9vrtS8/C16mJOObZhygT4JY/f3k3RXIbV9/ewMEiHId9As6zUeav1UlWzwNqX5FVTnS4WZPJACx7QYo1FJgWIyBg0XDAykLi5N9HzNvplxXqrN9M4sTFGqrddmOIKgZJcb+KJyQ4ir2SIefWKFmvGvlgUOz9LO2owikx9Wo8Jj5wTZJdGBZD72qlBzRNkUzsv6XNaW2yooQ=="X-Gm-Message-State: APjAAAWoMFuCnezphnqJ7km8zTwkarbp7+r34vuSkE+b3C4jBJgtoiJpNgbSFJBMB9uwaSQpmcvQXsi+Y0F9fqJQdbAxz1vK3u6QX-Google-Smtp-Source:APXvYqwhMa3TWn6iinjO7UvgXONgnQ4oesiRFLCv1yQGOGns1/SxIC51CXBeUcwmtcGH/tfFRNdcUob+4l+6NxYhUSU=X-Received: by 2002:aa7:d845:: with SMTP id f5mr863404eds.78.1561597234591;Wed, 26 Jun 2019 18:00:34 -0700 (PDT)
References:
<[email protected]>
In-Reply-To:<[email protected]>Return-Path: foirequest9@gmail.comX-MS-Exchange-Organization-ExpirationStartTime: 27 Jun 2019 01:00:36.5015(UTC)X-MS-Exchange-Organization-ExpirationStartTimeReason: OriginalSubmitX-MS-Exchange-Organization-ExpirationInterval: 1:00:00:00.0000000X-MS-Exchange-Organization-ExpirationIntervalReason: OriginalSubmit
X-MS-Exchange-Organization-Network-Message-Id: 28534dad-ea33-49f8-19ab-
08d6fa9add59X-EOPAttributedMessage: 0X-EOPTenantAttributedMessage: 6e031f8d-35cc-44c5-b695-c8d2958c0550:0X-MS-Exchange-Organization-MessageDirectionality: IncomingX-Forefront-Antispam-Report: CIP:209.85.208.51;IPV:NLI;CTRY:US;EFV:NLI;SFV:NSPM;SFS:(2980300002)(22974007)(189003)(199004)(42186006)(22186003)(16586007)(11346002)(106002)(498394004)(2351001)(733005)(63106013)(305945005)(246002)(16003)(2361001)(28085005)(8676002)(229853002)(95326003)(446003)(5024004)(336012)(486006)(7596002)(19627405001)(21480400003)(58800400005)(61266001)(14444005)(59536001)(6306002)(236005)(2473003)(2160300002)(26005)(83322999)(1096003)(606006)(356004)(53546011)(33964004)(76176011)(8576002)(568964002)(410100003)(71190400001)(3672435006)(476003)(55446002)(76482006)(7636002)(73972006)(966005)(6916009)(82202003)(2476003)(73392003)(86362001)(5660300002)(126002)(6666004)(15940465004); DIR:INB;SFP:;SCL:1;SRVR:LO2P265MB0350;H:mail-ed1-f51.google.com;FPR:;SPF:Pass;LANG:en;PTR:mail-ed1-f51.google.com;MX:1;A:1;X-MS-Exchange-Organization-AuthSource: CWLGBR01FT010.eop-gbr01.prod.protection.outlook.comX-MS-Exchange-Organization-AuthAs: AnonymousX-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: 28534dad-ea33-49f8-19ab-08d6fa9add59
X-Microsoft-Antispam: BCL:0;PCL:0;
RULEID:(2390118)(7020095)(4652040)(5600148)(711020)(4605104)(4709080)(8001031)(1402095)(49563074)(71702078); SRVR:LO2P265MB0350;X
-MS-TrafficTypeDiagnostic: LO2P265MB0350:
X-MS-Exchange-PUrlCount: 4
X-MS-Oob-TLC-OOBClassifiers: OLM:9508; Madden Appendix PM 9
“Vol003” / ID_004515
Page 38 of 54
X-MS-Exchange -Organization -SCL: 1
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jun 2019 01:00:36.4525
(UTC)X-MS-Exchange-CrossTenant-Network-Message-Id: 28534dad-ea33-49f8-19ab-08d6fa9add59X-MS-Exchange-CrossTenant-Id: 6e031f8d-35cc-44c5-b695-c8d2958c0550X-MS-Exchange-CrossTenant-FromEntityHeader: InternetX-MS-Exchange-Transport-CrossTenantHeadersStamped: LO2P265MB0350X-MS-Exchange-Transport-EndToEndLatency: 00:00:04.6190391X-MS-Exchange-Processed-By-BccFoldering: 15.20.2008.006X-Microsoft-Antispam-Mailbox-Delivery: ucf:0; jmr:0;ex:0;auth:0;dest:I;ENG:(20160514016)(750119)(520011016)(944506303)(944626516);X-Microsoft-Antispam-Message-Info:
Tf8v80+0zDUadcnjmc7JNIrmW8nnxyt6tOP7Wkw/m9bvg40+o0An7r4BT2qYXS9mzYcaXZeLyi8Vbq
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
To: "Craig" <Wright>
From: "Michael Patrick" <[email protected]>
CKX-Bounce-Address: [email protected]
Subject: Fwd: Your FOI Request - LEX 62572 [SEC=UNCLASSIFIED]
113.As
with ID_004519, the message has only 1 message identity in the references section of the
header i nformation. This is expected in a simple chain of two messages. However, in this case
the content of the message includes several apparently earlier messages in the chain. I would
therefore expect the header information to include references to the identif iers of those earlier
messages.
114.Thi
s irregularity may be explained if the content of the message body had been copy -pasted
into it rather than the email having actually being sent as a forward as it appears (the subject
line of the message begins with the term “Fwd:”).
115.The “
To:”, “From:”, and “ CKX -Bounce-Address ” fields all appear to have been affected in
similar ways to those descr ibed above, in that they do not appear as properly structured email
address fields , but only as plain text or incomplete field entries.
ID_004523: timestamps
116.Viewing the metadata in OutlookSpy, it can be seen that the PR_CREATION_TIME and
PR_LAST_MODIFICATION timestamps for the message are 22/07/2020 at 10:31 GMT asper the screenshot below, which is just 1 minute after the equivalent timestamps recorded in{ID_004519}
{ID_004523} Madden Appendix PM 9
“Vol003” / ID_004515
Page 39 of 54
ID
_004515 and 4 minutes before the timestamps in ID_004519. T his therefore indicates that
the three messages were all created or handled at around the same time in 2020. This is not
consistent with the dates apparent on the face of the emails, which are all in 2019.
ID_004523: Attached PDF documents
117.I next anal ysed the content of the two PDF documents attached to ID_004523. The table
below lists the metadata properties for the two files :
Metadata field ID_004524 ID_004525
Provided external metadata (OS/file property information)
Original File n ame 62572 - Notice of Decision.pdf 62572 Combined documents -
Applied Redactions.pdf
File Created – Date and Time 17/07/2020 10:29:03 17/07/2020 10:29:03
File Last Modified - Date and
Time 17/07/2020 10:29:03 17/07/2020 10:29:03
File Last Accessed – Date and
Time 17/07/2020 10:29:03 17/07/2020 10:29:03
Internal metadata properties and calculated time differences/durations/percentages
Meta Author 14515
Create d 29/05/2019 0 8:36:57 06/05/2019 0 3:54:48
{ID_004515}
{ID_004519}
{ID_004523}
{ID_004523}
{ID_004524}
{ID_004525} Madden Appendix PM 9
“Vol003” / ID_004515
Page 40 of 54
Last Saved 29/05/2019 0 8:36:57 30/05/2019 00:48:39
AppName ApeosPort -V C5575 T2
PDF Producer ApeosPort -V C5575 T2
PDF Version 1.7 1.5
118.ID
_004524 (“ 62572 - Notice of Decision.pdf ”) is an eight page PDF letter from the
Australian Government Department of Industry, Innovation and Science to Michael Parnell.
There is no date shown on the first page of the letter, but contextually it is a response to aFreedom of I nformation request dated 20 March 2019. The letter is signed apparently in pen
on page 5 with an accompanying date of 29 May 2019. The metadata properties for the
document indicate that it was scanned using an apeosport -V C5575 T2 multi-function
scanner/printer device on 29/05/2019 at 08:36:57 BST.
119.The
other attachment to ID_ 004525, “ 62572 Combined documents - Applied
Redactions.pdf” , is a longer document at 103 pages. The document is a composition of
multiple different scanned documents most of which exhibit significant redactions. It isrecorded as being Created on 06/05/2019 at 03:54:48 BST (06 May 2019) and L ast Modified
on 30/05/2019 at 00:48:39 BST (30 May 2019)
120.I h
ave located two metadata streams within document ID_004525. Neither includes an
indication regarding the scanning/ redaction process, but t he first metadata stream has
recorded :
“<</CreationDate(D:20190506125448+10'00')/ModDate(D:20190530094839+10'00')>>
” indicating a Creation date and time of 06 May 2019 at 12:54:48 +10'00' and a #Last
Modified date of 30 May 2019 at 09:48:39 +10’00’
121.Th
e second metadata stream includes more information as per the excerpt below:
<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?>
<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c016 91.163616,
2018/10/29-16:58:49 ">
<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">
<rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/">
<xmpMM:DocumentID>uuid:e19d18d9-d714-5ece-9ee2-
21650bd35807</xmpMM:DocumentID>
<xmpMM:InstanceID>uuid:1c099900-d5d7-4fd9-963b-
e729f9f6b92b</xmpMM:InstanceID>
<xmp:ModifyDate>2019-05-30T09:48:39+10:00</xmp:ModifyDate>
<xmp:MetadataDate>2019-05-30T09:48:39+10:00</xmp:MetadataDate>
<xmp:CreateDate >2019-05-06T12:54:48+10:00 </xmp:CreateDate>{ID_004524}
{ID_004525}
{ID_004525} Madden Appendix PM 9
“Vol003” / ID_004515
Page 41 of 54
<dc:format>application/pdf</dc:format>
</rdf:Description>
</rdf:RDF> </x:xmpmeta>
<?xpacket end="w"?>
122.It c
an be seen that the timestamps highlighted in yellow above are therefore consistent with a
document that was created on 6 May 2019, and it (including its metadata) was edited on 30
May 2019. The XMP core “ Adobe XMP Core 5.6-c016 91.163616, 2018/10/29-16:58:49” is
also consistent with the recorded time period, being a version of the software that was in
existence at the time of the timestamps.
123.The
UUID values, highlighted in green above, differ from each other but would be expected
to be identical for a document that had not been edited. This is consistent with the PDF having
been edited (and is also consistent with the timestamps).
124.At
page 12 through 24 of the PDF document it can be seen that there is a document titled
“ITOL, Project “Spyder””. This is a similar title to other documents within the dataset that Ihave analysed in connection with Reliance Documents, and I therefore proceeded to review
that portion further .
125.Th
ere are other documents within the attachment that contain too many redact ions for me to
able to evaluate them.
126.I ha
ve searched the disclosure dataset and identified only one document that is a contender to
be a match for Page 12 to 24 of ID_004525. That document is ID_000017. The properties for
ID_000017 (and MD5 Duplicates ID_001296, ID_1329 and ID_001677) are listed below.
Metadata field ID_000017 ID_001296 ID_001329 ID_001677
Provided external metadata (OS/file property information)
Original File name ITOL Application.doc ITOL Application.doc ITOL Application.doc ITOL Application.doc
type / Extension DOC doc doc DOC
OS Created - Date and
Time 09/02/2014 23:48:00 07/10/2015 06:06:00
OS Last Modified -
Date and Time 10/02/2014 10:47:00 07/10/2015 06:06:00
File Last Accessed -
Date and Time 10/02/2014 10:47:00 07/10/2015 06:06:00
Internal metadata properties and calculated time differences/durations/percentages
Annotation Authors Unknown Unknown Unknown Unknown
Author Craig S Wright Craig S Wright Craig S Wright Craig S Wright
Last Author Craig S Wright Craig S Wright Craig S Wright Craig S Wright
Created 18/09/2002 22:30:00 18/09/2002 22:30:00 18/09/2002 22:30:00 18/09/2002 22:30:00
Last Saved 11/11/2002 03:41:00 11/11/2002 03:41:00 11/11/2002 03:41:00 11/11/2002 03:41:00
Difference between
Internal Created and
Internal Last Modified 53 days 5hrs11mins 53 days 5hrs11mins 53 days 5hrs11mins 53 days 5hrs11mins {ID_000425}
{ID_000017}
{ID_001296}
{ID_001329}
{ID_001677} Madden Appendix PM 9
“Vol003” / ID_004515
Page 42 of 54
Difference between
Internal Created and
Internal Last Modified
as minutes 76631 76631 76631 76631
Revision Number 6 6 6 6
Edit Time OLE as
minutes 15 15 15 15
Difference between
Internal timestamp difference and E dit
Time 76616 76616 76616 76616
% Edit time of
difference 0 0 0 0
Last Printed
AppName Microsoft Word 9.0 Microsoft Word 9.0 Microsoft Word 9.0 Microsoft Word 9.0
Application Version
OLE 594,226 594,226 594,226 594,226
Application Version
OLE / readable 9.4402 9.4402 9.4402 9.4402
Comments
Company DeMorgan DeMorgan DeMorgan DeMorgan
Manager
Title
Subject
Keywords
Template Normal.dot Normal.dot Normal.dot Normal.dot
Edit Time OLE Full 15 minutes, 0 seconds 15 minutes, 0 seconds 15 minutes, 0 seconds 15 minutes, 0 seconds
127.I ha
ve produced below a side by side comparison of the two documents to demonstrate their
similarity:
ID_000017 ID_004525 Page 12 to 24
{ID_000017}
{ID_004525} Madden Appendix PM 9
“Vol003” / ID_004515
Page 43 of 54
Madden Appendix PM 9
“Vol003” / ID_004515
Page 44 of 54
Madden Appendix PM 9
“Vol003” / ID_004515
Page 45 of 54
Madden Appendix PM 9
“Vol003” / ID_004515
Page 46 of 54
Madden Appendix PM 9
“Vol003” / ID_004515
Page 47 of 54
Madden Appendix PM 9
“Vol003” / ID_004515
Page 48 of 54
Madden Appendix PM 9
“Vol003” / ID_004515
Page 49 of 54
[
no page]
Madden Appendix PM 9
“Vol003” / ID_004515
Page 50 of 54
128.It
can be seen that in ID_004525 there is a blank scanned page for 23 that has no equivalent
in ID_000017. I suspect that this likely relates to a print error where an extra blank page was
picked up by the printer and subsequently scanned, although that is speculative and does notinform my conclusion other than to indicate it is consistent with normal operation mistakes.The absence of redaction confirms that it is likely to have been a blank page.
129.As
ide from this additional blank page, the unredacted page by page layout of ID_004525
pages 12 to 24 matches that of ID_000017.
130.Gi
ven that no other documents in the dataset matched the scanned, redacted document well, I
therefore proceeded on the preliminary basis that ID_000017 (or a printed copy of it) was thesource document for the scan which created those pages of ID_004525.
{ID_004525}
{ID_000017}
{ID_004525}
{ID_000017}
{ID_000017}
{ID_004525} Madden Appendix PM 9
“Vol003” / ID_004515
Page 51 of 54
131. C
omparing the documents, I draw on my analyses of other similar documents as contained in
Appendi x PM8 to this report , which deals with ID_001379 and other documents that present
similarly with the same style of cover page and text shown above :
a.the
Abstract page of ID_004525 matches that of ID_000013 and ID_000017. It does
not have the additional content which start s “a purely peer -to-peer version
transaction system…” . That content was seen in ID_001379, which I addressed in
Appendix PM8 .
b. The
table in the section “Project Activities” in ID_000017 is entirely redacted from
ID_004525, and therefore it cannot be determined if it did contain the three blank
rows at the bottom of the table or not . That feature was seen in ID_000013,
ID_000017 a nd all of the other versions of the table located within the dataset apart
from ID_001379 and ID_004519 as explained in Appendix PM8.
c. Th
e entire ‘budget’ section of ID_004525 is redacted, but the following page starting
“C) why the project will not procee d without ITOL funding.” remains the same shape
and size as ID_000017. The equivalent section in ID_004516 included “Stage 4 –Release Phase”. There is insufficient space with ID_004525 for this text to beincluded as seen in ID_004516. It would be necessa ry for there to be a significant
change to the content or formatting for this to have been included in the redactedspace of ID_004525.
132.Fr
om these points it is my opinion that Pages 12 through 24 of ID_004525 have been sourced
from ID_000017 and that to t he extent I could review it, it did not contain any of the added
text as seen in ID_001379 or ID_004516. This confirms my preliminary view that the content
of ID_004525 is likely to have been sourced from a copy of ID_000017.
Summary
133.Overall, the documents within V ol003 that I have analysed contain significant irregularities.
Conclusions on various e mails
134.I have observed several characteristics within ID_004515 that lead me to conclude that the
timestamps for this email have been manipulated and are not reliable as an indication of when
it was authored. These include:{H/61}
{ID_001379}
{ID_004525}
{ID_000013}
{ID_000017}
{ID_001379}
{ID_000017}
{ID_004525}
{ID_000013}
{ID_000017}
{ID_001379}
{ID_004519}
{ID_004525}
{ID_000017}
{ID_004516}
{ID_004525}
{ID_004516}
{ID_004525}
{ID_004525/12}
{ID_000017}
{ID_001379}
{ID_004516}
{ID_004525}
{ID_000017}
{ID_004515} Madden Appendix PM 9
“Vol003” / ID_004515
Page 52 of 54
a.Ema
il header information that is not properly formatted within the document.
b.The
presence of an encoded timestamp dating to 2016 ; and
c.Ap
parently contradictory metadata.
135.Th
e presence of a closely similar email ID_004526 (bearing identical information, but which
does not contain the same errors in its face- value content) may be indicat ive that the two
emails were the product of the same manipulation process. The presence of significant
anomalies, in addition to apparent errors of forensic handling, also leads me to the conclusionthat the purported timestamps of those documents cannot be relied upon as accurate.
136.For
the two other email s, ID_004519 and ID_004523 I have identified a number of
irregularities that are inconsistent with regular handling of emails. The most significant of
these being the PR_CREATION_TIME and the PR_LAST_MODIFICATION metadata
timestamps for the email items, the absence of stored refere nce Message IDs for the messages
in chain, and the manner in which the sender/recipient addresses have seemingly corruptedfor the messages. While these features lead me to question the authenticity of th ose two email
messages, this would not be sufficient for me to form a view that they are manipulated, ratherthan simply being subject to significant handling errors, unless it was confirmed that the MSGfile was the original native source (in which case the file exhibits significant irregularities). Itwould be necessary to conduct an in-depth forensic examination of the forensic images of the
devices used to author / receive and store these messages and conduct a comparison against
other similar messages in order to progress this line of enquiry further.
Conclusions on various Attachments
137.Examining the DOC attachments to emails ID_004515 and ID_004526 (ID_004516 and its
electronic duplicate) revealed significant anomalies in those attachments as well, including :
a.con
tradictory metadata including a Grammar ly timestamp ;
b. indi
cations that the content had been sourced from a DOCX donor file;
c. ref
erences to post -dating fonts and Office schemas in the DOC file which did not
exist at the time of authorship ;{ID_004526}
{ID_004519}
{ID_004523}
{ID_004515}
{ID_004526}
{ID_004516} Madden Appendix PM 9
“Vol003” / ID_004515
Page 53 of 54
d.sign
ificant and apparently relevant textual differences between the attachment and an
(apparently authentic) comparator document, ID_000018; and
e. dif
ferences in formatting and the use of capitalised terms in the added text.
138.I hav
e therefore concluded that ID_004516 and its duplicate cannot is not authentic to its
purported dates of authorship.
139.For
the three attachments to email ID_004519, two files (ID_004521 and ID_004522) are
identical by MD5 hash to ID_004516. The analysis regarding ID_004516 therefore stands for
these two documents.
140.The at
tachmen t ID_004520 has an identical MD5 Hash to ID_000018, which I consider to be
an authentic document as explained above.
141.Anal
ysis of the two attachments to ID_004523 has identified no indications of manipulation.
A comparison of the content of pages 12 to 24 of ID_004525 to that of ID_000017 has led meto conclude that these are l ikely to be the same document, and that they are both authentic. I
observe that pages 12 to 24 of ID_004525 do not appear to contain the additional text sectionsidentified in ID_001379 or ID_004516 which appear to be relevant to the subject matter of
these proceedings.
Possible actual dates of creation
142.In respect of ID_004516 and its duplicate, I consider its true authorship is more likely to be
after Thu 2 June 2016 07:16:23 UTC - based (amongst other factors) on the Grammarly
timestamp within the docume nt. I have been unable to theorise a method whereby this
document could exhibit its 2002 authorship timestamp without the use of clock manipulationbackdating or other metadata manipulation techniques
143.Beyond t
hat, it is not possible for me to opine on the time that these files - ID_004515,
ID_004516, ID_004519, ID_004521, and ID_004522 - were in fact created without a more
detailed examination of the computer equipment used to author and store them, or access tothe forensic images from which they were ex tracted. However, it is possible that the
PR_CREATION_TIME and PR_LAST_MODIFIED timestamps for the attachment in themetadata of the two MSG file s may be the most accurate source of information timestamp to{ID_000018}
{ID_004516}
{ID_004519}
{ID_004521}
{ID_004522}
{ID_004516}
{ID_004520}
{ID_000018}
{ID_004523}
{ID_004525/12}
{ID_000017}
{ID_004525/12}
{ID_001379}
{ID_004516}
{ID_004516}
{ID_004515}
{ID_004516}
{ID_004519}
{ID_004521}
{ID_004522} Madden Appendix PM 9
“Vol003” / ID_004515
Page 54 of 54
indi
cate when the email MSG files were produced, these being listed in the table below for
convenience, though I am only able to provide an indicative view and not a firm conclusion
on the basis of the information available to me.
ID_004515 PR_CREATION_TIME 10:41, 17/07/2020
ID_004515 PR_LAST_MODIFICATION_TIME 10:41, 17/07/2020
ID_004526 PR_CREATION_TIME 16:48, 21/08/2019
ID_004526 PR_LAST_MODIFICATION_TIME 16:48, 21/08/2019 {ID_004515}
{ID_004526} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM21.pdf | Patrick Madden | Appendix PM21.pdf | 12,484 | 29,601 | M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 1 of 27
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM21
Satoshi Nakamoto messages
ID_001199, ID_001546, and ID_002586
1.
I have conducted analysis of the disclosure dataset in order to identify if it contains any email
messages that appear to have been sent from or to an email address known to have been used
by Satoshi Nakamoto.
2.
This Appendix contains my analysis of those emails found in the disclosure dataset, both
looked at in isolation and based on a comparative analysis. Towards the end, it also contains
an explanation of a related technical concept called email “Spoofing”, which is important to
the conclusions I draw.
Presence of 3 Satoshi Nakamoto emails in the disclosure dataset
3. I have considered the following three email addresses:
a. "[email protected]", which appears on a version of the Bitcoin White Paper
b.
"[email protected]" , which appears on a version of the B itcoin White Paper, and
c. "
[email protected]", which was later indicated to me by Bird & Bird to
be relevant for this analysis.
4.
I identified three unique email messages within the disclosure dataset (excluding electronic
duplicates by MD5 hash) including the above email addresses :
I
D_001199 ID_001546 ID_002586
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 1 of 27
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM21
Satoshi Nakamoto messages
ID_001199, ID_001546, and ID_002586
1.
I have conducted analysis of the disclosure dataset in order to identify if it contains any email
messages that appear to have been sent from or to an email address known to have been used
by Satoshi Nakamoto.
2.
This Appendix contains my analysis of those emails found in the disclosure dataset, both
looked at in isolation and based on a comparative analysis. Towards the end, it also contains
an explanation of a related technical concept called email “Spoofing”, which is important to
the conclusions I draw.
Presence of 3 Satoshi Nakamoto emails in the disclosure dataset
3. I have considered the following three email addresses:
a. "[email protected]", which appears on a version of the Bitcoin White Paper
b.
"[email protected]" , which appears on a version of the B itcoin White Paper, and
c. "
[email protected]", which was later indicated to me by Bird & Bird to
be relevant for this analysis.
4.
I identified three unique email messages within the disclosure dataset (excluding electronic
duplicates by MD5 hash) including the above email addresses :
I
D_001199 ID_001546 ID_0025861
- 1 -
H/104/1{ID_001199}
{ID_001546}
{ID_002586}
{ID_001199}
{ID_001546}
{ID_002586} M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 2 of 27
5.
Of these:
a. two of the emails purport to have been sent from Satoshi Nakamoto
“[email protected]” .
b.
The third email includes the email address “[email protected]” as a recipient .
c. Al
l three messages are first -generation messages , not forwards or replies.
d.
None of these three emails are listed as Reliance Documents.
I
D_001546
6. This message appears on the face of it to be from “Satoshi Nakamoto
<[email protected]>" to “ Ut Ng <[email protected]> ” dated 28/01/2014 at 00:44
BST.
7.
It has no attachments , and t he message body is short. T he whole of the message presents in
MS Outlook as below:
8.
Hovering the mouse pointer over the sender email address presents an address card popup as
below:
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 2 of 27
5.
Of these:
a. two of the emails purport to have been sent from Satoshi Nakamoto
“[email protected]” .
b.
The third email includes the email address “[email protected]” as a recipient .
c. Al
l three messages are first -generation messages , not forwards or replies.
d.
None of these three emails are listed as Reliance Documents.
I
D_001546
6. This message appears on the face of it to be from “Satoshi Nakamoto
<[email protected]>" to “ Ut Ng <[email protected]> ” dated 28/01/2014 at 00:44
BST.
7.
It has no attachments , and t he message body is short. T he whole of the message presents in
MS Outlook as below:
8.
Hovering the mouse pointer over the sender email address presents an address card popup as
below:2
- 2 -
H/104/2{ID_001546} Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 3 of 27
9. H
owever, i f I select the option to Reply to the email message, I am presented with the
following draft message which has populated automatically with more than one “ To” address:
a.One for “Satoshi Nakamoto <[email protected]>"
b. A
nd another for “Craig S Wright <[email protected]>":
Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 3 of 27
9. H
owever, i f I select the option to Reply to the email message, I am presented with the
following draft message which has populated automatically with more than one “ To” address:
a.One for “Satoshi Nakamoto <[email protected]>"
b. A
nd another for “Craig S Wright <[email protected]>":
3
- 3 -
H/104/3 M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 4 of 27
ID_001546: T ransmission header
10. This led me to inspect the Transmission header of the email message. This is shown below in
full, with added highlight to aid review:
Delivered -To: [email protected]
Received: by 10.220.167.136 with SMTP id q8csp134295vcy;
Mon, 27 Jan 2014 16:44:11 -0800 (PST)
X-Received: by 10.60.118.168 with SMTP id kn8mr6376053oeb.43.1390869851484;
Mon, 27 Jan 2014 16:44:11 -0800 (PST)
Return-Path: <[email protected]>
Received: from cp-34.webhostbox.net (cp-34.webhostbox.net. [199.79.62.121])
by mx.google.com with ESMTPS id p8si6149563oeq.121.2014.01.27.16.44.10
for <[email protected]>
(version=TLSv1 cipher=RC4-SHA bits=128/128);
Mon, 27 Jan 2014 16:44:10 -0800 (PST)
Received-SPF: fail (google.com: domain of [email protected] does not
designate 199.79.62.121 as permitted sender) client-ip=199.79.62.121;
Authentication-Results: mx.google.com;
spf=hardfail (google.com: domain of [email protected] does not
designate 199.79.62.121 as permitted sender) [email protected]
Received: from mailnull by cp-34.webhostbox.net with sa-checked (Exim 4.80.1)
(envelope-from <[email protected]>)
id 1W7wmg-003qoV-9xfor [email protected]; Tue, 28 Jan 2014 00:44:10 +0000
Received: from [14.1.17.85] (port=50553 helo=cwright)
by cp -34.webhostbox.net with esmtpa (Exim 4.80.1)
(envelope-from <[email protected]>)id 1W7wmd-003qld-QAfor [email protected]; Tue, 28 Jan 2014 00:44:10 +0000
Reply-To: "Satoshi Nakamoto" <[email protected]>,
"Craig S Wright" <[email protected]>
From: "Satoshi Nakamoto" <[email protected]>
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 4 of 27
ID_001546: T ransmission header
10. This led me to inspect the Transmission header of the email message. This is shown below in
full, with added highlight to aid review:
Delivered -To: [email protected]
Received: by 10.220.167.136 with SMTP id q8csp134295vcy;
Mon, 27 Jan 2014 16:44:11 -0800 (PST)
X-Received: by 10.60.118.168 with SMTP id kn8mr6376053oeb.43.1390869851484;
Mon, 27 Jan 2014 16:44:11 -0800 (PST)
Return-Path: <[email protected]>
Received: from cp-34.webhostbox.net (cp-34.webhostbox.net. [199.79.62.121])
by mx.google.com with ESMTPS id p8si6149563oeq.121.2014.01.27.16.44.10
for <[email protected]>
(version=TLSv1 cipher=RC4-SHA bits=128/128);
Mon, 27 Jan 2014 16:44:10 -0800 (PST)
Received-SPF: fail (google.com: domain of [email protected] does not
designate 199.79.62.121 as permitted sender) client-ip=199.79.62.121;
Authentication-Results: mx.google.com;
spf=hardfail (google.com: domain of [email protected] does not
designate 199.79.62.121 as permitted sender) [email protected]
Received: from mailnull by cp-34.webhostbox.net with sa-checked (Exim 4.80.1)
(envelope-from <[email protected]>)
id 1W7wmg-003qoV-9xfor [email protected]; Tue, 28 Jan 2014 00:44:10 +0000
Received: from [14.1.17.85] (port=50553 helo=cwright)
by cp -34.webhostbox.net with esmtpa (Exim 4.80.1)
(envelope-from <[email protected]>)id 1W7wmd-003qld-QAfor [email protected]; Tue, 28 Jan 2014 00:44:10 +0000
Reply-To: "Satoshi Nakamoto" <[email protected]>,
"Craig S Wright" <[email protected]>
From: "Satoshi Nakamoto" <[email protected]> 4
- 4 -
H/104/4{ID_001546} M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 5 of 27
To: "Ut Ng" <[email protected]>
Subject: I have to delete this
Date: Tue, 28 Jan 2014 11:44:00 +1100 Organization: Denariuz Limited
Message-ID: <[email protected]>
MIME-Version: 1.0Content-Type: multipart/alternative;
boundary="----=_NextPart_000_0920_01CF1C1E.3F8C2720"
X-Priority: 1 (Highest) X-MSMail-Priority: High X-Mailer: Microsoft Outlook 15.0
Content-Language: en-au
Thread-Index: Ac8bwb9HdvfOb94MRJyAfHUospFrdg== Importance: High Sensitivity: Company-ConfidentialX-Authenticated_sender: [email protected] X-OutGoing-Spam-Status: No, score=0.8X-Spam-Checker-Version: spamc_ctasd client on
localost
X-Spam-Level: X-Spam-Status: No, score=0.0 required=50.0 tests=SpamClass_Unknown,
VirusClass_Unknown autolearn=disabled version=1.0.0
X-CTCH-PVer: 0000001X-CTCH-Spam: UnknownX-CTCH-VOD: UnknownX-CTCH-Flags: 0X-CTCH-RefID: str=0001.0A020206.52E6FD5A.005B,ss=1,re=0.000,recu=0.000,reip=0.000,cl=1,cld=1,fgs=0 X-CTCH-Score: 0.000X-CTCH-ScoreCust: 0.000X-CTCH-Rules: X-CTCH-SenderID: [email protected]: 0X-CTCH-SenderID-TotalMessages: 1
X-CTCH-SenderID-TotalSpam: 0
X-CTCH-SenderID-TotalSuspected: 0X-CTCH-SenderID-TotalConfirmed: 0X-CTCH-SenderID-TotalBulk: 0X-CTCH-SenderID-TotalVirus: 0X-CTCH-SenderID-TotalRecipients: 0X-AntiAbuse: This header was added to track abuse, please include it with any abuse report X-AntiAbuse: Primary Hostname - cp-34.webhostbox.netX-AntiAbuse: Original Domain - rcjbr.org X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12] X-AntiAbuse: Sender Address Domain - vistomail.com X-Get-Message-Sender-Via: cp-34.webhostbox.net: mailgid no entry from get_relayhosts_entry X-Source: X-Source-Args: X-Source-Dir:
ID_001546: “Reply -To” property
11. I first inspected the Reply -to field, as this related to m y observation of the reply to draft
message :
Reply-To: "Satoshi Nakamoto" <[email protected]>,
"Craig S Wright" <[email protected]>
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 5 of 27
To: "Ut Ng" <[email protected]>
Subject: I have to delete this
Date: Tue, 28 Jan 2014 11:44:00 +1100 Organization: Denariuz Limited
Message-ID: <[email protected]>
MIME-Version: 1.0Content-Type: multipart/alternative;
boundary="----=_NextPart_000_0920_01CF1C1E.3F8C2720"
X-Priority: 1 (Highest) X-MSMail-Priority: High X-Mailer: Microsoft Outlook 15.0
Content-Language: en-au
Thread-Index: Ac8bwb9HdvfOb94MRJyAfHUospFrdg== Importance: High Sensitivity: Company-ConfidentialX-Authenticated_sender: [email protected] X-OutGoing-Spam-Status: No, score=0.8X-Spam-Checker-Version: spamc_ctasd client on
localost
X-Spam-Level: X-Spam-Status: No, score=0.0 required=50.0 tests=SpamClass_Unknown,
VirusClass_Unknown autolearn=disabled version=1.0.0
X-CTCH-PVer: 0000001X-CTCH-Spam: UnknownX-CTCH-VOD: UnknownX-CTCH-Flags: 0X-CTCH-RefID: str=0001.0A020206.52E6FD5A.005B,ss=1,re=0.000,recu=0.000,reip=0.000,cl=1,cld=1,fgs=0 X-CTCH-Score: 0.000X-CTCH-ScoreCust: 0.000X-CTCH-Rules: X-CTCH-SenderID: [email protected]: 0X-CTCH-SenderID-TotalMessages: 1
X-CTCH-SenderID-TotalSpam: 0
X-CTCH-SenderID-TotalSuspected: 0X-CTCH-SenderID-TotalConfirmed: 0X-CTCH-SenderID-TotalBulk: 0X-CTCH-SenderID-TotalVirus: 0X-CTCH-SenderID-TotalRecipients: 0X-AntiAbuse: This header was added to track abuse, please include it with any abuse report X-AntiAbuse: Primary Hostname - cp-34.webhostbox.netX-AntiAbuse: Original Domain - rcjbr.org X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12] X-AntiAbuse: Sender Address Domain - vistomail.com X-Get-Message-Sender-Via: cp-34.webhostbox.net: mailgid no entry from get_relayhosts_entry X-Source: X-Source-Args: X-Source-Dir:
ID_001546: “Reply -To” property
11. I first inspected the Reply -to field, as this related to m y observation of the reply to draft
message :
Reply-To: "Satoshi Nakamoto" <[email protected]>,
"Craig S Wright" <[email protected]> 5
- 5 -
H/104/5{ID_001546} M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 6 of 27
12.
A Reply -To field indicates to a mail client that when replying to the message, the indicated
email addresses should be used to direct a reply. In this way, a message can be configured to
prompt that Repl ies are sent to a different email address than the on e indicated by the
“Sender” property. This can be configured by the author of an email message when it is being
authored.
13.
It can be seen that both of the previously- observed email addresses are present in the Reply -
To field, explaining my observation above.
ID_001546:First transmission hop
14. My next observation related to the first transmission hop, t his being the record of the message
being handed over from the author’s computer or email client, to a server for onward
transmission :
Received: from [14.1.17.85] (port=50553 helo=cwright)
by cp -34.webhostbox.net with esmtpa (Exim 4.80.1)
(envelope-from <[email protected]>)
id 1W7wmd-003qld-QAfor [email protected]; Tue, 28 Jan 2014 00:44:10 +0000
15.
This indicates that the email was authored on a computer, the network name for which was
“cwright” with an assigned IP address of “14.1.17.85”
16.
I observe that the name of this computer is consistent to the name of Dr Craig Wright having
sent this email with a “Sender” field corresponding to Satoshi Nakamoto (which I understand
to be relevant to the issues in this case).
17.
However, I have discussed several email messages that were authored on a computer with
these identifiers in Appendix PM18, from the same time approximate period as this email. In
each case, I have found significant irregularities with those emails.
18.
I also observe that the information in this hop indicates that delivery of this email mess age is
“for [email protected]” . That email address is also listed at the very top of the header as
“Delivered- To: [email protected] ”, and various other points throughout the header.
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 6 of 27
12.
A Reply -To field indicates to a mail client that when replying to the message, the indicated
email addresses should be used to direct a reply. In this way, a message can be configured to
prompt that Repl ies are sent to a different email address than the on e indicated by the
“Sender” property. This can be configured by the author of an email message when it is being
authored.
13.
It can be seen that both of the previously- observed email addresses are present in the Reply -
To field, explaining my observation above.
ID_001546:First transmission hop
14. My next observation related to the first transmission hop, t his being the record of the message
being handed over from the author’s computer or email client, to a server for onward
transmission :
Received: from [14.1.17.85] (port=50553 helo=cwright)
by cp -34.webhostbox.net with esmtpa (Exim 4.80.1)
(envelope-from <[email protected]>)
id 1W7wmd-003qld-QAfor [email protected]; Tue, 28 Jan 2014 00:44:10 +0000
15.
This indicates that the email was authored on a computer, the network name for which was
“cwright” with an assigned IP address of “14.1.17.85”
16.
I observe that the name of this computer is consistent to the name of Dr Craig Wright having
sent this email with a “Sender” field corresponding to Satoshi Nakamoto (which I understand
to be relevant to the issues in this case).
17.
However, I have discussed several email messages that were authored on a computer with
these identifiers in Appendix PM18, from the same time approximate period as this email. In
each case, I have found significant irregularities with those emails.
18.
I also observe that the information in this hop indicates that delivery of this email mess age is
“for [email protected]” . That email address is also listed at the very top of the header as
“Delivered- To: [email protected] ”, and various other points throughout the header. 6
- 6 -
H/104/6{ID_001546} M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 7 of 27
19.
This is an indication that the message provided in disclosure has been taken from the mailbox
[email protected], not from the named recipient [email protected] . This is consistent with
the sender of the email specifying crai [email protected] as a BCC (blind copy) recipient to the
email at the time of sending.
ID_001546: failed verification Checks
20. I next examined the SPF field of the header.
21.
SPF (Sender Policy Framework)1can be simply described as f ollows:
a. SPF is a verification method whereby email servers can check whether an email is
authenticated by the account that appears to have sent it.
you
b. It is a method aimed at reducing spam or spoofing.
22.
“Spoofing ” in this context refers to sending an email message so that it appears to come from
the mail account of a sender , without actually having access or authorisation to send from that
account : in other words falsifying the Sender information on an email. I explain this in more
detail towards the end of this Appendix with an illustrative example.
23.
Significantly t he SPF checks conducted for the email message have returned with a “hard
fail”. This is shown in the extract below:
Received-SPF: fail (google.com: domain of [email protected] does not
designate 199.79.62.121 as permitted sender) client-ip=199.79.62.121;
Authentication-Results: mx.google.com;
spf=hardfail (google.com: domain of [email protected] does not
designate 199.79.62.121 as permitted sender) [email protected]
24.
The SPF fails , as recorded here, indicate that the email message was sent from
[email protected] , but that V istomail .com has not designated the IP address in question
(199.79.62.121) as a permitted sender of email messages on behalf of the vistomail.com
domain.
1h tps://www.agari.com/blog/what -is-spf
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 7 of 27
19.
This is an indication that the message provided in disclosure has been taken from the mailbox
[email protected], not from the named recipient [email protected] . This is consistent with
the sender of the email specifying crai [email protected] as a BCC (blind copy) recipient to the
email at the time of sending.
ID_001546: failed verification Checks
20. I next examined the SPF field of the header.
21.
SPF (Sender Policy Framework)1can be simply described as f ollows:
a. SPF is a verification method whereby email servers can check whether an email is
authenticated by the account that appears to have sent it.
you
b. It is a method aimed at reducing spam or spoofing.
22.
“Spoofing ” in this context refers to sending an email message so that it appears to come from
the mail account of a sender , without actually having access or authorisation to send from that
account : in other words falsifying the Sender information on an email. I explain this in more
detail towards the end of this Appendix with an illustrative example.
23.
Significantly t he SPF checks conducted for the email message have returned with a “hard
fail”. This is shown in the extract below:
Received-SPF: fail (google.com: domain of [email protected] does not
designate 199.79.62.121 as permitted sender) client-ip=199.79.62.121;
Authentication-Results: mx.google.com;
spf=hardfail (google.com: domain of [email protected] does not
designate 199.79.62.121 as permitted sender) [email protected]
24.
The SPF fails , as recorded here, indicate that the email message was sent from
[email protected] , but that V istomail .com has not designated the IP address in question
(199.79.62.121) as a permitted sender of email messages on behalf of the vistomail.com
domain.
1h tps://www.agari.com/blog/what -is-spf 7
- 7 -
H/104/7{ID_001546} Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 8 of 27
25.I
n this example, the “hard fail” has likely been triggered because the email was not sent vi a
a
ny vistomail/ anonymousspeech email server infrastructure. The email server infrastructure
was queried for the relevant IP address in relation to vistomail.com and responded that
“199.79.62.121” was not a permitted sender of email for the vistomail.com domain.
26.A W
HOIS search of this IP address “199.79.62.121”2 identifies it as registered with a host
name “cp -34.webhostbox.net” This is consistent with the name of the first server that handled
the transmission of this email message.
27. U
sing this as an internet address in August of 2023 presents the following “Webmail” login
page:
2 htps://whois.domaintools.com/199.79.62.121
Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 8 of 27
25.I
n this example, the “hard fail” has likely been triggered because the email was not sent vi a
a
ny vistomail/ anonymousspeech email server infrastructure. The email server infrastructure
was queried for the relevant IP address in relation to vistomail.com and responded that
“199.79.62.121” was not a permitted sender of email for the vistomail.com domain.
26.A W
HOIS search of this IP address “199.79.62.121”2 identifies it as registered with a host
name “cp -34.webhostbox.net” This is consistent with the name of the first server that handled
the transmission of this email message.
27. U
sing this as an internet address in August of 2023 presents the following “Webmail” login
page:
2 htps://whois.domaintools.com/199.79.62.121
8
- 8 -
H/104/8 Madden Appendix PM 2 1
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 9 of 27
28. T
his is consistent with a set of infrastructure that is not that of Vistomail being used to
transmit the email message.
29. R
eturning to the information regarding the SPF tests, t his is a general indicator that the email
address may have been spoofed, and that the email should be treated with caution .
30. Th
e significan ce of this is that by not utilising the Vistomail infrastructure, there is no
authentication. This is to say that there was no need to know the password to the account
“[email protected]” in order to send this message, and no need for the sender to haveany association with the account at all.
ID_001546: no comparator
31. I did not find any comparator messages within the disclosure dataset that referred to
"webhostbox.net", other than ID_001546 itself . It is therefore not possible to conduct
comparative review with any other messages that have traversed a common route.
ID_001546:conclusion
32. Considering these points, I form the opinion that this email was created without the need to authenticate with a Vistomail server with regard to the email address“[email protected]” and therefore this addre ss appears to have been spoofed email, and
has not genuinely been sent from the vistomail email account.
33. T
his is also consistent with the use of the Reply -To field to direct replies back to
[email protected] and the indication in the body of the message “ Please do not
bother replying… This does not exist ”.
34. I
consider this email is not authentically from the controller of the email account
“[email protected]”.
ID_001546: No disclosure of corresponding email
35. A further observation is that the email ID_001456 is a received item. The T ransmission
header indicates that it was received into the email account for “[email protected]” as seen in
the first line and repeated several times throughout the email. The corresponding sent item for
this message has not been provided within the disclosure dataset, although there are several
other emails in January to March 2014 either to or from this account that are included in the
dataset .
Madden Appendix PM 2 1
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 9 of 27
28. T
his is consistent with a set of infrastructure that is not that of Vistomail being used to
transmit the email message.
29. R
eturning to the information regarding the SPF tests, t his is a general indicator that the email
address may have been spoofed, and that the email should be treated with caution .
30. Th
e significan ce of this is that by not utilising the Vistomail infrastructure, there is no
authentication. This is to say that there was no need to know the password to the account
“[email protected]” in order to send this message, and no need for the sender to haveany association with the account at all.
ID_001546: no comparator
31. I did not find any comparator messages within the disclosure dataset that referred to
"webhostbox.net", other than ID_001546 itself . It is therefore not possible to conduct
comparative review with any other messages that have traversed a common route.
ID_001546:conclusion
32. Considering these points, I form the opinion that this email was created without the need to authenticate with a Vistomail server with regard to the email address“[email protected]” and therefore this addre ss appears to have been spoofed email, and
has not genuinely been sent from the vistomail email account.
33. T
his is also consistent with the use of the Reply -To field to direct replies back to
[email protected] and the indication in the body of the message “ Please do not
bother replying… This does not exist ”.
34. I
consider this email is not authentically from the controller of the email account
“[email protected]”.
ID_001546: No disclosure of corresponding email
35. A further observation is that the email ID_001456 is a received item. The T ransmission
header indicates that it was received into the email account for “[email protected]” as seen in
the first line and repeated several times throughout the email. The corresponding sent item for
this message has not been provided within the disclosure dataset, although there are several
other emails in January to March 2014 either to or from this account that are included in the
dataset . 9
- 9 -
H/104/9{ID_001546}
{ID_001546}
{ID_001546}
{ID_001456} M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 10of 27
I
D_002586
36. This message appears on the face of it to be from “Satoshi Nakamoto
<[email protected]>" to “[email protected]” with a CC recipient “Craig S
Wright”.
37.
It has an electronic duplicate by MD5 hash: ID_003305.
38.
It isdated 06/0 6/201 5 at 0 7:39 BST. It has no attachments and only a short message body : the
whole message body is shown in the screenshot below:
ID_002586: invalid cc recipient and replying properties
39. The email address for the CC . recipient has not been retained within the email message, and
when the mouse is hovered over the address the user is presented with an empty address card
popup as below , other than retaining the display name Craig S Wright :
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 10of 27
I
D_002586
36. This message appears on the face of it to be from “Satoshi Nakamoto
<[email protected]>" to “[email protected]” with a CC recipient “Craig S
Wright”.
37.
It has an electronic duplicate by MD5 hash: ID_003305.
38.
It isdated 06/0 6/201 5 at 0 7:39 BST. It has no attachments and only a short message body : the
whole message body is shown in the screenshot below:
ID_002586: invalid cc recipient and replying properties
39. The email address for the CC . recipient has not been retained within the email message, and
when the mouse is hovered over the address the user is presented with an empty address card
popup as below , other than retaining the display name Craig S Wright : 10
- 10 -
H/104/10{ID_002586}
{ID_003305}
{ID_002586} Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 11 of 27
40. Clicking on “Reply All” for the email message produced an error message as follows. I
consider that this is likely due to the inability to resolve a valid address for the CC recipient as
a
result of the irregularity above, however I have not investigated this in more detail as it does
not appear to be relevant for conclusions.
41. Clicking on just “ reply ” (not reply all) produces a different result to ID001546. For this email ,
the only listed recipient address is “Satoshi Nakamoto <[email protected]>” as per th e
scr
eenshot below :
Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 11 of 27
40. Clicking on “Reply All” for the email message produced an error message as follows. I
consider that this is likely due to the inability to resolve a valid address for the CC recipient as
a
result of the irregularity above, however I have not investigated this in more detail as it does
not appear to be relevant for conclusions.
41. Clicking on just “ reply ” (not reply all) produces a different result to ID001546. For this email ,
the only listed recipient address is “Satoshi Nakamoto <[email protected]>” as per th e
scr
eenshot below :
11
- 11 -
H/104/11{ID_001546} Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 12 of 27
ID_002586: Transmission header
42.I next inspected the Transmission header of the email message. This is shown below wit h
a
dded highlight to aid review :
Received: from gate.forward.smtp.ord1c.emailsrvr.com (172.26.250.1) by
ORD2HUB39.mex05.mlsrvr.com (172.26.1.141) with Microsoft SMTP Server (TLS) id
14.3.235.1; Sat, 6 Jun 2015 00:36:29 -0500
Return-Path: <[email protected]>
X-Spam-Threshold: 95
X-Spam-Score: 0X-Spam-Flag: NOX-Virus-Scanned: OKX-MessageSniffer-Scan-Result: 0X-MessageSniffer-Rules: 0-0-0-1541-cX-CMAE-Scan-Result: 0X-CNFS-Analysis: v=2.1 cv=V61Ej4Xi c=1 sm=0 tr=0 a=FGM3TRLDZHcsQT+zzXZnIA==:117a=FGM3TRLDZHcsQT+zzXZnIA==:17 a=Ryf-HP0B-M0A:10 a=kj9zAlcOel0A:10a=qV7Tqq9lAAAA:8 a=7oeOD5syAAAA:8 a=R60Ca9Q4AAAA:8 a=XAFQembCKUMA:10 a=-zT1Qa60G9tN2VcQVREA:9 a=CjuIK1q_8ugA:10 a=HiUc3PFAilsA:10 a=A-inOQGd48wA:10a=Lw7U2H67g0MA:10 a=PXLC_9ODf-4A:10
X-Orig-To: [email protected]
X-Originating-Ip: [199.59.161.13]
Received: from [199.59.161.13] ([199.59.161.13:34937]
helo=smtp.highsecured.com) by smtp38.gate.ord1c.rsapps.net (envelope-from
<[email protected]>) (ecelerity 2.2.3.49 r(42060/42061)) with ESMTP id
C6/47-21642-DD682755; Sat, 06 Jun 2015 01:36:29 -0400
Received: by smtp.highsecured.com (Postfix, from userid 0) id 3F058C60273;
Fri, 5 Jun 2015 22:39:17 -0700 (PDT) Date: Fri, 5 Jun 2015 22:39:17 -0700
From: Satoshi Nakamoto <[email protected]>
Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 12 of 27
ID_002586: Transmission header
42.I next inspected the Transmission header of the email message. This is shown below wit h
a
dded highlight to aid review :
Received: from gate.forward.smtp.ord1c.emailsrvr.com (172.26.250.1) by
ORD2HUB39.mex05.mlsrvr.com (172.26.1.141) with Microsoft SMTP Server (TLS) id
14.3.235.1; Sat, 6 Jun 2015 00:36:29 -0500
Return-Path: <[email protected]>
X-Spam-Threshold: 95
X-Spam-Score: 0X-Spam-Flag: NOX-Virus-Scanned: OKX-MessageSniffer-Scan-Result: 0X-MessageSniffer-Rules: 0-0-0-1541-cX-CMAE-Scan-Result: 0X-CNFS-Analysis: v=2.1 cv=V61Ej4Xi c=1 sm=0 tr=0 a=FGM3TRLDZHcsQT+zzXZnIA==:117a=FGM3TRLDZHcsQT+zzXZnIA==:17 a=Ryf-HP0B-M0A:10 a=kj9zAlcOel0A:10a=qV7Tqq9lAAAA:8 a=7oeOD5syAAAA:8 a=R60Ca9Q4AAAA:8 a=XAFQembCKUMA:10 a=-zT1Qa60G9tN2VcQVREA:9 a=CjuIK1q_8ugA:10 a=HiUc3PFAilsA:10 a=A-inOQGd48wA:10a=Lw7U2H67g0MA:10 a=PXLC_9ODf-4A:10
X-Orig-To: [email protected]
X-Originating-Ip: [199.59.161.13]
Received: from [199.59.161.13] ([199.59.161.13:34937]
helo=smtp.highsecured.com) by smtp38.gate.ord1c.rsapps.net (envelope-from
<[email protected]>) (ecelerity 2.2.3.49 r(42060/42061)) with ESMTP id
C6/47-21642-DD682755; Sat, 06 Jun 2015 01:36:29 -0400
Received: by smtp.highsecured.com (Postfix, from userid 0) id 3F058C60273;
Fri, 5 Jun 2015 22:39:17 -0700 (PDT) Date: Fri, 5 Jun 2015 22:39:17 -0700
From: Satoshi Nakamoto <[email protected]>12
- 12 -
H/104/12{ID_002856} Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 13 of 27
Reply-To: <[email protected]>
To: <[email protected]>
Subject: Digital Fire.
CC: <[email protected]>
Message-ID: <55728785.3f14KPaNyWUfyqzr%[email protected]>
User-Agent: Heirloom mailx 12.4 7/29/08
MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit X-MS-Exchange-Organization-AuthSource: ORD2HUB39.mex05.mlsrvr.comX-MS-Exchange-Organization-AuthAs: Anonymous
X-MS-Exchange-Organization-AVStamp-Mailbox: SMEXutTf;1171300;0;This mail has
been scanned by Trend Micro ScanMail for Microsoft Exchange;
X-MS-Exchange -Organization -SCL: 0
ID_002586: Reply -to field
43.I first observe that the header includes the following Reply- To field:
Reply-To: <[email protected]>
44.Ho
wever :
a. That email address is not one of the email addresses that I understand to be associated
with Satoshi Nakamoto which I listed at the beginning of this email.
b.I
t is however very similar to the email address “ [email protected] ”
(n
ote that it does not have an “n” before the “@” where highlighted in blue above).
c.T
he Reply-To instruction did not result in the reply email actually being populated
with this address. I do not know the reason for this, but as above I think it is likely
due to the error with how the email address is stored within the file.
Source of disclosure document
45. Akin to ID_001546:
a.the email disclosed is a copy email that was received into the email account
[email protected] , as CC recipient, and appears to be taken from that
mailbox account.
b.I
t is not a copy of the sent item. A corresponding sent item has not been provide d
w
ithin the disclosure dataset .
ID_002586: Transmission route
46.The Transmission header above describes a very different route from sender to recipient
compared to the previous above, ID_001546. However, as with ID_001546, none of the
Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 13 of 27
Reply-To: <[email protected]>
To: <[email protected]>
Subject: Digital Fire.
CC: <[email protected]>
Message-ID: <55728785.3f14KPaNyWUfyqzr%[email protected]>
User-Agent: Heirloom mailx 12.4 7/29/08
MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit X-MS-Exchange-Organization-AuthSource: ORD2HUB39.mex05.mlsrvr.comX-MS-Exchange-Organization-AuthAs: Anonymous
X-MS-Exchange-Organization-AVStamp-Mailbox: SMEXutTf;1171300;0;This mail has
been scanned by Trend Micro ScanMail for Microsoft Exchange;
X-MS-Exchange -Organization -SCL: 0
ID_002586: Reply -to field
43.I first observe that the header includes the following Reply- To field:
Reply-To: <[email protected]>
44.Ho
wever :
a. That email address is not one of the email addresses that I understand to be associated
with Satoshi Nakamoto which I listed at the beginning of this email.
b.I
t is however very similar to the email address “ [email protected] ”
(n
ote that it does not have an “n” before the “@” where highlighted in blue above).
c.T
he Reply-To instruction did not result in the reply email actually being populated
with this address. I do not know the reason for this, but as above I think it is likely
due to the error with how the email address is stored within the file.
Source of disclosure document
45. Akin to ID_001546:
a.the email disclosed is a copy email that was received into the email account
[email protected] , as CC recipient, and appears to be taken from that
mailbox account.
b.I
t is not a copy of the sent item. A corresponding sent item has not been provide d
w
ithin the disclosure dataset .
ID_002586: Transmission route
46.The Transmission header above describes a very different route from sender to recipient
compared to the previous above, ID_001546. However, as with ID_001546, none of the13
- 13 -
H/104/13{ID_002856}
{ID_001546}
{ID_002856} M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 14of 27
ser
vers that have been used appear to be Vistomail servers and in my opinion this email has
not been transmitted in a way th at requires authentication for the Vistomail email account.
47.
The records indicate that the email originated from the IP address “199.59.161.13”. A whois
lookup3for this IP address indicates that it is registered with a host name
“m
ail.highsecured.com”. This is consistent with the first hop in the Transmission header of
the email being “smtp.highsecured.com ” as these server names both appear to relate to the
transmission of email (SMTP being an abbreviation for Simple Mail Transfer Protocol).
48.
The host name mail.highsecured.com did not resolve to a web page in the same manner as
t
he equivalent for ID_001456. However, the similar name “High S ecured” has come up in
another document that I have analysed, as providing services to the company known as
Panopticrypt to which “High Secured” appeared to have issued an invoice in 2015. The
analysis of this related document ID_004219 is covered in Appendix PM4 relating to
“TouchUp_Textedit” f lags.
49.
The route through which the email has been transmitted is also different than ID_001546. While ID_001456 was sent via infrastructure managed by Google (and so was subjected to an
SPF verification ), ID_002586 was passed from the Highsecured server to a server hosted with
“rsapps.net” as per the snippet below.
Received: from [199.59.161.13] ([199.59.161.13:34937]
helo=smtp.highsecured.com) by smtp38.gate.ord1c.rsapps.net (envelope-from
<[email protected]>) (ecelerity 2.2.3.49 r(42060/42061)) with ESMTP id
C6/47-21642-DD682755; Sat, 06 Jun 2015 01:36:29 -0400
50.
A search of the disclosure dataset for “rsapps.net” identifies various emails that have passed through servers at “rsapps.net”. They appear to have been used routinely for emails related to
hotwirepe.com and demorgan.com.au email addresses.
51.
In particular, a similar server name is featured within the Transmission header of an email
(ID_001627) dated 04 June 2015 from the same correspondents,
“michele.m.seven@g mail.com” to “[email protected]” as per the snippet below:
X-Orig-To: [email protected]
X-Originating -Ip: [209.85.223.180]
Received: from [209.85.223.180] ([209.85.223.180:36430]
helo=mail -ie0-f180.google.com) by smtp12.gate.ord1c.rsapps .net (envelope -from
3h tps://whois.domaintools.com/199.59.161.13
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 14of 27
ser
vers that have been used appear to be Vistomail servers and in my opinion this email has
not been transmitted in a way th at requires authentication for the Vistomail email account.
47.
The records indicate that the email originated from the IP address “199.59.161.13”. A whois
lookup3for this IP address indicates that it is registered with a host name
“m
ail.highsecured.com”. This is consistent with the first hop in the Transmission header of
the email being “smtp.highsecured.com ” as these server names both appear to relate to the
transmission of email (SMTP being an abbreviation for Simple Mail Transfer Protocol).
48.
The host name mail.highsecured.com did not resolve to a web page in the same manner as
t
he equivalent for ID_001456. However, the similar name “High S ecured” has come up in
another document that I have analysed, as providing services to the company known as
Panopticrypt to which “High Secured” appeared to have issued an invoice in 2015. The
analysis of this related document ID_004219 is covered in Appendix PM4 relating to
“TouchUp_Textedit” f lags.
49.
The route through which the email has been transmitted is also different than ID_001546. While ID_001456 was sent via infrastructure managed by Google (and so was subjected to an
SPF verification ), ID_002586 was passed from the Highsecured server to a server hosted with
“rsapps.net” as per the snippet below.
Received: from [199.59.161.13] ([199.59.161.13:34937]
helo=smtp.highsecured.com) by smtp38.gate.ord1c.rsapps.net (envelope-from
<[email protected]>) (ecelerity 2.2.3.49 r(42060/42061)) with ESMTP id
C6/47-21642-DD682755; Sat, 06 Jun 2015 01:36:29 -0400
50.
A search of the disclosure dataset for “rsapps.net” identifies various emails that have passed through servers at “rsapps.net”. They appear to have been used routinely for emails related to
hotwirepe.com and demorgan.com.au email addresses.
51.
In particular, a similar server name is featured within the Transmission header of an email
(ID_001627) dated 04 June 2015 from the same correspondents,
“michele.m.seven@g mail.com” to “[email protected]” as per the snippet below:
X-Orig-To: [email protected]
X-Originating -Ip: [209.85.223.180]
Received: from [209.85.223.180] ([209.85.223.180:36430]
helo=mail -ie0-f180.google.com) by smtp12.gate.ord1c.rsapps .net (envelope -from
3h tps://whois.domaintools.com/199.59.161.13 14
- 14 -
H/104/14{ID_001456}
{ID_004219}
{ID_001546}
{ID_001456}
{ID_002586}
{ID_001627} M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 15of 27
<[email protected] >) (ecelerity 2.2.3.49 r(42060/42061)) with ESMTPS
(cipher=RC4 -S HA subject="/C=US/ST=California/L=Mountain View/O=Google
Inc/CN=smtp.gmail.com") id 04/A4-10232-BC0FF655; Thu, 04 Jun 2015 02:31:39
-0400
52.
Returning to ID_002586, t he user agent is recorded as being “Heirloom mailx 12.4
7/29/08”
a. A User -agent is the software system which provides the functionality to send email
messages.
b.
This user -agent Heirloom Mailx is a version native to Linux or Unix computer
systems.4It provides the functionality to sen d and receive email messages. In effect it
is a lightweight email server application.
c. T
he first transmission between servers has recorded an IP address that matches that of
the “X-Originating- Ip” metadata field as shown in the snippet below. This is
consistent with the email being authored using a webmail interface that is hosted on
the server , rather than being authored using software on a local computer.
d.
This is also consistent with the “Heirloom mailx” observation listed above , because I
have not observed any indication that any documents in this case were associated
with other operating systems other than MS Windows (other than mobile phone
software).
e. I
therefore conclude that this the email was sent from a browser, using a webmail
interface hosted on the highsecured.com infrastructure in 2015.
X-Originating -Ip: [199.59.161.13 ]
Received: from [199.59.161.13] ([199.59.161.13:34937]
helo=smtp.highsecured.com) by smtp38.gate.ord1c.rsapps.net (envelope -from
<[email protected]>) (ecelerity 2.2.3.49 r(42060/42061)) with ESMTP id
C6/47-21642-DD682755; Sat, 06 Jun 2015 01:36:29 -0400
Received: by smtp.highsecured.com (Postfix, from userid 0) id 3F058C60273;
Fri, 5 Jun 2015 22:39:17 -0700 (PDT)
53.
Putting these points together, the email item ID_002586 did not transmit via a V istomail
server, and there would therefore have been no authentication of the email address
4h tps://heirlo om.sourceforge.net/mailx.html
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 15of 27
<[email protected] >) (ecelerity 2.2.3.49 r(42060/42061)) with ESMTPS
(cipher=RC4 -S HA subject="/C=US/ST=California/L=Mountain View/O=Google
Inc/CN=smtp.gmail.com") id 04/A4-10232-BC0FF655; Thu, 04 Jun 2015 02:31:39
-0400
52.
Returning to ID_002586, t he user agent is recorded as being “Heirloom mailx 12.4
7/29/08”
a. A User -agent is the software system which provides the functionality to send email
messages.
b.
This user -agent Heirloom Mailx is a version native to Linux or Unix computer
systems.4It provides the functionality to sen d and receive email messages. In effect it
is a lightweight email server application.
c. T
he first transmission between servers has recorded an IP address that matches that of
the “X-Originating- Ip” metadata field as shown in the snippet below. This is
consistent with the email being authored using a webmail interface that is hosted on
the server , rather than being authored using software on a local computer.
d.
This is also consistent with the “Heirloom mailx” observation listed above , because I
have not observed any indication that any documents in this case were associated
with other operating systems other than MS Windows (other than mobile phone
software).
e. I
therefore conclude that this the email was sent from a browser, using a webmail
interface hosted on the highsecured.com infrastructure in 2015.
X-Originating -Ip: [199.59.161.13 ]
Received: from [199.59.161.13] ([199.59.161.13:34937]
helo=smtp.highsecured.com) by smtp38.gate.ord1c.rsapps.net (envelope -from
<[email protected]>) (ecelerity 2.2.3.49 r(42060/42061)) with ESMTP id
C6/47-21642-DD682755; Sat, 06 Jun 2015 01:36:29 -0400
Received: by smtp.highsecured.com (Postfix, from userid 0) id 3F058C60273;
Fri, 5 Jun 2015 22:39:17 -0700 (PDT)
53.
Putting these points together, the email item ID_002586 did not transmit via a V istomail
server, and there would therefore have been no authentication of the email address
4h tps://heirlo om.sourceforge.net/mailx.html 15
- 15 -
H/104/15{ID_002856}
{ID_002856} M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 16of 27
“sat
[email protected]”. It was transmitted directly from the server infrastructure of
highsecured.com to that of hotwirepe.com.
54.
Considering these points, I form the opinion that this email was created without the need to
authenticate with a Vistomail account and therefore in my view this email is consistent with
spoofing.
55.
In conclusion, the email has not genuinely been sent from the controller of the V istomail
email account that it purports to come from.
I
D_001199
56. For this email message, the Satoshi Nakamoto email address is not listed as the sender, but as a recipient. The message is listed as from “Craig S Wright” . No email address is stored in the
sender field. The recipients are as follows:
a. TO: “SN1 <[email protected]>” and “ 'Hardy, Michael'
<[email protected]> ”;
b.
CC: “John Chesher <[email protected]>”.
57.
The email is dated 01/11/2013 at 05:01 BST and presents in MS Outlook as follows:
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 16of 27
“sat
[email protected]”. It was transmitted directly from the server infrastructure of
highsecured.com to that of hotwirepe.com.
54.
Considering these points, I form the opinion that this email was created without the need to
authenticate with a Vistomail account and therefore in my view this email is consistent with
spoofing.
55.
In conclusion, the email has not genuinely been sent from the controller of the V istomail
email account that it purports to come from.
I
D_001199
56. For this email message, the Satoshi Nakamoto email address is not listed as the sender, but as a recipient. The message is listed as from “Craig S Wright” . No email address is stored in the
sender field. The recipients are as follows:
a. TO: “SN1 <[email protected]>” and “ 'Hardy, Michael'
<[email protected]> ”;
b.
CC: “John Chesher <[email protected]>”.
57.
The email is dated 01/11/2013 at 05:01 BST and presents in MS Outlook as follows: 16
- 16 -
H/104/16{ID_001199} Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 17 of 27
Corrupted picture and attachment
58.I first observe that the embedded picture on the third row of the email is corrupted or missi ng
a
nd does not display correctly:
59.I
tested the displayed attachment and found it too was corrupted and produced a file that was
only 2KB large rather than 13MB as recorded on the face of the email . Although the magic
Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 17 of 27
Corrupted picture and attachment
58.I first observe that the embedded picture on the third row of the email is corrupted or missi ng
a
nd does not display correctly:
59.I
tested the displayed attachment and found it too was corrupted and produced a file that was
only 2KB large rather than 13MB as recorded on the face of the email . Although the magic
17
- 17 -
H/104/17 Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 18 of 27
b
ytes (file signature) was consistent with an archive file, there was insufficient content to
conduct any meaningful analysis.
Sent item – no Transmission header
60.There is no Transmission header on this email. This indicates that the email was extracted a s a
S
ent item from the mailbox of the sender “Craig S Wright” .
61.T
his indicates that the email was not extracted from the mailbox of [email protected] .
62. N
o corresponding “received” email from the mailbox [email protected] has been disclosed
in the disclosure dataset.
63.T
his is therefore not indicative of there being any access to the [email protected] mailbo x.
That email address was merely listed as a recipient.
Unusual within the dataset
64.I remark that t his email message is one of the few examples within the email dataset wher e
t
here is no Transmission header at all . While this is not anomalous for a sent item, the
majority of the email messages in this disclosure dataset have included at least some, even if
minimal, transmission information due to the technologies in use. Other than remarking on it
as unusual, I do not draw a conclusion from this observati on.
Metadata analysis
65. I next inspected the MSG metadata with Outlookspy. I did not identify anythin g that migh t
i
nform the analysis about any connection with [email protected] . I did observe that
although the message reports on the face of it to have been sent on 01/11/2013, the
PR_Creation Time indicates a date of 09/10/2013; however, I do not draw any conclusionsfrom that in connection with the current analysis.
66.I
t is not possible to determine if this email message was ever received in th e
“s
[email protected] ” mail box.
67.A
s the email address “ [email protected] ” is a recipient to this email message, it would
require no a uthentication and cannot be used to indicate anything more than the author bei ng
aw
are of the email address and typing it in at the time of authoring the email .
Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 18 of 27
b
ytes (file signature) was consistent with an archive file, there was insufficient content to
conduct any meaningful analysis.
Sent item – no Transmission header
60.There is no Transmission header on this email. This indicates that the email was extracted a s a
S
ent item from the mailbox of the sender “Craig S Wright” .
61.T
his indicates that the email was not extracted from the mailbox of [email protected] .
62. N
o corresponding “received” email from the mailbox [email protected] has been disclosed
in the disclosure dataset.
63.T
his is therefore not indicative of there being any access to the [email protected] mailbo x.
That email address was merely listed as a recipient.
Unusual within the dataset
64.I remark that t his email message is one of the few examples within the email dataset wher e
t
here is no Transmission header at all . While this is not anomalous for a sent item, the
majority of the email messages in this disclosure dataset have included at least some, even if
minimal, transmission information due to the technologies in use. Other than remarking on it
as unusual, I do not draw a conclusion from this observati on.
Metadata analysis
65. I next inspected the MSG metadata with Outlookspy. I did not identify anythin g that migh t
i
nform the analysis about any connection with [email protected] . I did observe that
although the message reports on the face of it to have been sent on 01/11/2013, the
PR_Creation Time indicates a date of 09/10/2013; however, I do not draw any conclusionsfrom that in connection with the current analysis.
66.I
t is not possible to determine if this email message was ever received in th e
“s
[email protected] ” mail box.
67.A
s the email address “ [email protected] ” is a recipient to this email message, it would
require no a uthentication and cannot be used to indicate anything more than the author bei ng
aw
are of the email address and typing it in at the time of authoring the email .18
- 18 -
H/104/18 Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 19 of 27
Com
parator set of sample emails
68.After conducting my comparative review of the emails above, I was also provided with a
dataset of sample email messages purporting to have been sent between Satoshi Nakamoto
and 4 different people.
Source of comparator emails
69. I am informed by Bird & Bird that these have been provided as the following exhibits to
witness statements:
a.Exhibit NB1
b.Exhibit AB1
c.Exhibit DT2
d.Exhibit MM1
70. I ha
ve not been provided with the corresponding witness statements , or access to the
computing equipment on which they are stored or any forensic images of that computing
equipment. I understand the messages have been exported by the recipients themselves from
their own infrastructure. I have not had oversight of this process. I am instructed that it is not
my role to try to determine their authenticity, and I have been asked to look at the files for
comparative purposes and assess them based on the information available in the documentsthemselves .
71. I a
m also informed by Bird & Bird that this Exhibit NB1 is the same Exhibit NB1 that
contained the version of the Bitcoin White Paper, BWP-NB1, which I scrutinised at AppendixPM3. I was not aware of these emails at the point that I conducted that analysis in Appendix
PM3 .
Observati ons on comparator emails.
72.My review was technical in nature. I disregarded the written content of the body of the emailsother than to corroborate them against the technical characteristics observed.
73.I
approached my review as follows:
a.I isolated the emails which were recorded as being sent from one of the three email
addresses listed at the start of this report “[email protected]”,
“[email protected]”, and [email protected] (“Satoshi addresses” ).
Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 19 of 27
Com
parator set of sample emails
68.After conducting my comparative review of the emails above, I was also provided with a
dataset of sample email messages purporting to have been sent between Satoshi Nakamoto
and 4 different people.
Source of comparator emails
69. I am informed by Bird & Bird that these have been provided as the following exhibits to
witness statements:
a.Exhibit NB1
b.Exhibit AB1
c.Exhibit DT2
d.Exhibit MM1
70. I ha
ve not been provided with the corresponding witness statements , or access to the
computing equipment on which they are stored or any forensic images of that computing
equipment. I understand the messages have been exported by the recipients themselves from
their own infrastructure. I have not had oversight of this process. I am instructed that it is not
my role to try to determine their authenticity, and I have been asked to look at the files for
comparative purposes and assess them based on the information available in the documentsthemselves .
71. I a
m also informed by Bird & Bird that this Exhibit NB1 is the same Exhibit NB1 that
contained the version of the Bitcoin White Paper, BWP-NB1, which I scrutinised at AppendixPM3. I was not aware of these emails at the point that I conducted that analysis in Appendix
PM3 .
Observati ons on comparator emails.
72.My review was technical in nature. I disregarded the written content of the body of the emailsother than to corroborate them against the technical characteristics observed.
73.I
approached my review as follows:
a.I isolated the emails which were recorded as being sent from one of the three email
addresses listed at the start of this report “[email protected]”,
“[email protected]”, and [email protected] (“Satoshi addresses” ).19
- 19 -
H/104/19{D/91} - {D/173}
{D/74} - {D/83}
{D/4} - {D/67}
{D/207} - {D/487}
{D/91} -{D/173}
{H/20} M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 20of 27
b.
I did not review any emails sent to any Sat os
hi addresses: they would not inform my
analysis which is directed to comparison of the emails in the disclosure dataset that
record Satoshi addresses as a sender.
c. T
his left 180 emails from Satoshi addresses.
d.
Of these:
i. I
have analysed the technical content of 36 in detail ( which is 20% of them,
among each of the four sources across the time period ).
ii. B
eyond the detailed review of the 36 emails, I have also reviewed the
exported headers of the emails as a whole set, which are set out in Exhibit
PM21.1. This export was prepared by Bird & Bird who provided it to me after I had done the analysis of 36 emails, to assist with my further review.
74.
I observe as follows:
a. I note that the time period covered by the comparator dat aset is earlier than the dates
of ID_001546 and ID_002586, by a few years.
b.
The files provided have included a mixture of EML and MBOX formats .These all
appear to be in original native form and there are no indications of conversion. I did not conduct an examination for manipulation or authenticity, but neither did I observe any indications of manipulation or inauthenticity.
c. T
he emails span a time period from between August 2008 to February 2011.
d.
All the emails contain Transmission headers that are apparently fully intact.
e. A
ll the emails contain MessageIDs.
f. A
ll of the emails from the three Satoshi addresses present as bein g received items
extracted from the mailboxes of their recipients, not sent items extracted from theSatoshi mailboxes.
g.
Consistently with this, the Transmission header information that was assigned to the
email s by the recipient’s infrastructure all appear differently between the four sources
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 20of 27
b.
I did not review any emails sent to any Sat os
hi addresses: they would not inform my
analysis which is directed to comparison of the emails in the disclosure dataset that
record Satoshi addresses as a sender.
c. T
his left 180 emails from Satoshi addresses.
d.
Of these:
i. I
have analysed the technical content of 36 in detail ( which is 20% of them,
among each of the four sources across the time period ).
ii. B
eyond the detailed review of the 36 emails, I have also reviewed the
exported headers of the emails as a whole set, which are set out in Exhibit
PM21.1. This export was prepared by Bird & Bird who provided it to me after I had done the analysis of 36 emails, to assist with my further review.
74.
I observe as follows:
a. I note that the time period covered by the comparator dat aset is earlier than the dates
of ID_001546 and ID_002586, by a few years.
b.
The files provided have included a mixture of EML and MBOX formats .These all
appear to be in original native form and there are no indications of conversion. I did not conduct an examination for manipulation or authenticity, but neither did I observe any indications of manipulation or inauthenticity.
c. T
he emails span a time period from between August 2008 to February 2011.
d.
All the emails contain Transmission headers that are apparently fully intact.
e. A
ll the emails contain MessageIDs.
f. A
ll of the emails from the three Satoshi addresses present as bein g received items
extracted from the mailboxes of their recipients, not sent items extracted from theSatoshi mailboxes.
g.
Consistently with this, the Transmission header information that was assigned to the
email s by the recipient’s infrastructure all appear differently between the four sources 20
- 20 -
H/104/20{H/105}
{ID_001546}
{ID_002586} M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 21of 27
de
pending on the infrastructure used by the recipient. Some of the emails were sent to
mailing lists and have been allocated headers associated with the mailing list in
question.
h.
The Transmission header information assigned to the emails by the sender
infrastructure do not vary significantly, however.
i. I
have found the 36 emails and 180 headers to be quite consistent in their technical
characteristics over the set as a whole.
j. A
ll of the samples provided indicate that they were transmitted in a way that included
a hop through a Vistomail/Anonymousspeeech, or GMX server. This would require the step of authentication. This indicates that the sender was properly authenticated i.e. by knowing the username and password credentials to the relevant senderaccounts.
k.
None of the sample emails failed any SPF validations. Of the 180, ten were subject
to validation (three from the anonymousspeech address and 7 from the gmx address).
l. 159
of the samples related to the email account “[email protected] .”. All of these
recorded a User -Agent (the software used to author and send the message). In each
such case th e User -Agent is recorded as Microsoft Outlook Express
Macintosh Edition - 5.0 (1513.)
m. T
he other emails, from “Either "[email protected]", or
"[email protected]" exhibit that they were sent with X-Mailer:
“Chilkat Software Inc (http://www.chilkatsoft.com)” which I
understand to be consistent with the webmail interface of
Vistomail/anonymousspeech being used through a browser to send these emails.
75.
Overall I have found it to be very uniform set of emails , especially for a collection of
documents exported by personal users.
C
omparison to the disclosure dataset
76. I have then compared these 180 comparator emails to the two relevant emails in the disclosure
dataset (ID_001546 and ID_002586) .
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 21of 27
de
pending on the infrastructure used by the recipient. Some of the emails were sent to
mailing lists and have been allocated headers associated with the mailing list in
question.
h.
The Transmission header information assigned to the emails by the sender
infrastructure do not vary significantly, however.
i. I
have found the 36 emails and 180 headers to be quite consistent in their technical
characteristics over the set as a whole.
j. A
ll of the samples provided indicate that they were transmitted in a way that included
a hop through a Vistomail/Anonymousspeeech, or GMX server. This would require the step of authentication. This indicates that the sender was properly authenticated i.e. by knowing the username and password credentials to the relevant senderaccounts.
k.
None of the sample emails failed any SPF validations. Of the 180, ten were subject
to validation (three from the anonymousspeech address and 7 from the gmx address).
l. 159
of the samples related to the email account “[email protected] .”. All of these
recorded a User -Agent (the software used to author and send the message). In each
such case th e User -Agent is recorded as Microsoft Outlook Express
Macintosh Edition - 5.0 (1513.)
m. T
he other emails, from “Either "[email protected]", or
"[email protected]" exhibit that they were sent with X-Mailer:
“Chilkat Software Inc (http://www.chilkatsoft.com)” which I
understand to be consistent with the webmail interface of
Vistomail/anonymousspeech being used through a browser to send these emails.
75.
Overall I have found it to be very uniform set of emails , especially for a collection of
documents exported by personal users.
C
omparison to the disclosure dataset
76. I have then compared these 180 comparator emails to the two relevant emails in the disclosure
dataset (ID_001546 and ID_002586) . 21
- 21 -
H/104/21{ID_001546}
{ID_002586} M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 22of 27
77.
In view of the above, the 180 comparator emails appear to provide a good basis for
comparison in that they do not vary significantly in their major technica l characteristics and
do not appear to have been corrupted or converted in a way that may have led to the loss of information. Overall , the comparator emails from Vistomail provide better comparator data
than the GMX and AnonymousSpeech emails , because Vistomail is the domain listed in the
ID_001546 and ID_002586 emails. I have therefore included all of the Vistomail emails for
comparison :
a. The fact that all the comparator emails from Satoshi addresses were authenticated
with the relevant server s is in contrast to the two emails in the disclosure dataset
which appear not to have been authenticated on Vistomail infrastructure .
b.
As I mentioned above , those emails in the comparator set that were subjected to SPF
verification did not fail, whereas the email in the disclosure dataset that was subject to
SPF did fail ; however none of the comparator emails subjected to SPF were sent from
a Vistomail account, so this does not provide a useful point of comparison.
c. C
omparing the user Agent of the compara tor dataset“Microsoft Outlook
Express Macintosh Edition - 5.0 (1513)” to the disclosure dataset :
i. There is no record in the disclosure dataset for any emails recording any headers specifying “Outlook Express Macintosh” at all.
ii. T
here is no indication in the disclosure dataset that any documents were
sourced from Macintosh computers (although I do not form an opinion on the
types of devices used - the disclosure dataset has very few clues as to the
source devices.)
ii
i.However, no documents in the disclosure dataset that I have analysed recorded any use of Macintosh editions or versions of software to author
them , but appear to list their Windows counterparts.
d.
Comparing the x- mailer “Chilkat Software Inc
(http://www.chilkatsoft.com)” to the disclosure dataset, there is no record
of “Chilkat” being used to author any of them.
78.
In conclusion :
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 22of 27
77.
In view of the above, the 180 comparator emails appear to provide a good basis for
comparison in that they do not vary significantly in their major technica l characteristics and
do not appear to have been corrupted or converted in a way that may have led to the loss of information. Overall , the comparator emails from Vistomail provide better comparator data
than the GMX and AnonymousSpeech emails , because Vistomail is the domain listed in the
ID_001546 and ID_002586 emails. I have therefore included all of the Vistomail emails for
comparison :
a. The fact that all the comparator emails from Satoshi addresses were authenticated
with the relevant server s is in contrast to the two emails in the disclosure dataset
which appear not to have been authenticated on Vistomail infrastructure .
b.
As I mentioned above , those emails in the comparator set that were subjected to SPF
verification did not fail, whereas the email in the disclosure dataset that was subject to
SPF did fail ; however none of the comparator emails subjected to SPF were sent from
a Vistomail account, so this does not provide a useful point of comparison.
c. C
omparing the user Agent of the compara tor dataset“Microsoft Outlook
Express Macintosh Edition - 5.0 (1513)” to the disclosure dataset :
i. There is no record in the disclosure dataset for any emails recording any headers specifying “Outlook Express Macintosh” at all.
ii. T
here is no indication in the disclosure dataset that any documents were
sourced from Macintosh computers (although I do not form an opinion on the
types of devices used - the disclosure dataset has very few clues as to the
source devices.)
ii
i.However, no documents in the disclosure dataset that I have analysed recorded any use of Macintosh editions or versions of software to author
them , but appear to list their Windows counterparts.
d.
Comparing the x- mailer “Chilkat Software Inc
(http://www.chilkatsoft.com)” to the disclosure dataset, there is no record
of “Chilkat” being used to author any of them.
78.
In conclusion : 22
- 22 -
H/104/22{ID_001546}
{ID_002586} M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 23of 27
a. th
e transmission route and other technical characteristics of the 180 compar ator
messages from Satoshi addresses are consistent with a typical route of their respective
service providers GMX and anonymousspeech/vistomail.
b.
This is in contrast to the 2 messages in the disclosure dataset, ID_001546 and
ID_002586, which were sent by infrastructure that is untypical of these two service
providers.
c. O
verall, the technical characteristics of the comparator set were very different to
those of ID_001546 and ID_002586.
79.
In view of the comparator analysis above, I remain of the view that ID_001546 and ID_002586 were created by email spoofing and are inauthentic.
D
emonstration of Spoofing recreation
80.
In order to explain the conclusion above and illustrate what is meant by “spoofing” in moredetail, I have recreated a spoofing process first using MS Outlook, and second using a well -
known email spoofing website called Emk ei.cz.
81.
Before proceeding, I point out that I have conducted these tests using different infrastructureto that available to the authors of ID_001546 and ID_002586 and therefore my results can be
expected to differ. These results do not inform my conclusions above , but illustrate them.
Spoofing with MS Outlook
82. Starting with MS Outlook I started a new draft email message. As I maintain multiple email
addresses for Right Click Forensic, the option to select the “From” account is already
available to me as per the screenshot below on the left. If this option is not available, it can be
made available by clicking on “Options” and “From” as per the screenshot on the right:
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 23of 27
a. th
e transmission route and other technical characteristics of the 180 compar ator
messages from Satoshi addresses are consistent with a typical route of their respective
service providers GMX and anonymousspeech/vistomail.
b.
This is in contrast to the 2 messages in the disclosure dataset, ID_001546 and
ID_002586, which were sent by infrastructure that is untypical of these two service
providers.
c. O
verall, the technical characteristics of the comparator set were very different to
those of ID_001546 and ID_002586.
79.
In view of the comparator analysis above, I remain of the view that ID_001546 and ID_002586 were created by email spoofing and are inauthentic.
D
emonstration of Spoofing recreation
80.
In order to explain the conclusion above and illustrate what is meant by “spoofing” in moredetail, I have recreated a spoofing process first using MS Outlook, and second using a well -
known email spoofing website called Emk ei.cz.
81.
Before proceeding, I point out that I have conducted these tests using different infrastructureto that available to the authors of ID_001546 and ID_002586 and therefore my results can be
expected to differ. These results do not inform my conclusions above , but illustrate them.
Spoofing with MS Outlook
82. Starting with MS Outlook I started a new draft email message. As I maintain multiple email
addresses for Right Click Forensic, the option to select the “From” account is already
available to me as per the screenshot below on the left. If this option is not available, it can be
made available by clicking on “Options” and “From” as per the screenshot on the right:23
- 23 -
H/104/23{ID_001546}
{ID_002586}
{ID_001546}
{ID_002586} Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 24 of 27
83. T
he next step is to add an address by clicking on “Other Email Address” and entering the
email address as per the screen below:
84.T
he email address can then be selected as the “From” email address, and an email can be
composed and sent .
85.Wh
ile creating the email, the user can select to have the Reply -To: option enabled by pressi ng
t
he button “Direct Replies to” and configuring the email accordingly to “have replies sent to ”
a
ny email address of the user’s choosing :
Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 24 of 27
83. T
he next step is to add an address by clicking on “Other Email Address” and entering the
email address as per the screen below:
84.T
he email address can then be selected as the “From” email address, and an email can be
composed and sent .
85.Wh
ile creating the email, the user can select to have the Reply -To: option enabled by pressi ng
t
he button “Direct Replies to” and configuring the email accordingly to “have replies sent to ”
a
ny email address of the user’s choosing :
24
- 24 -
H/104/24 M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 25of 27
86.
The result of conducing these steps would depend on how the server was configured:
a. If a server was configured to prevent spoofing, such as on a modern MS Office 365
account, it would by defaul t cause a message to be sent “from
[email protected] On Behalf Of testthis@visto m ail”. Since my email
server is configured to control spoofing, that was the effect of sending my test email
above; or
b.
If a server was not configured to prevent spoofing (or if a private email server was
being used that was configurable), the email would send with the sender set to “[email protected] ”.
87.
Looking at the Transmission header that was assigned in this way, a Message -ID was assigned
that is characteristic of the use of MS Outlook. Message-IDs vary by the software that is in
use, and the equivalent Message -IDs from ID_001546 and ID_002586 below demonstrate
that ID_001546 was similar to the format typical of MS Outlook while ID _002586 was not :
Test message Message -ID: <[email protected]>
ID_001546 Message -ID: <[email protected]>
ID_002586 Message -ID: <55728785.3f14KPaNyWUfyqzr%[email protected]>
88.
I point out that the Message -ID of all three messages, including my test message, names the
ID as “@vistomail.com”. The structure of that ID is determined from the From field and is
not indicative of the use of Vistomail servers.
Spoofing from online tool
89. It is also possible to spoof emails with the use of free online tool s. One such tool which is
well known to forensic investigators and familiar to me is the website E mkei.cz, which is
titled “Emke i’s Fake Mailer”. This website can simply be visited in a b rowser window and an
email message filled out and sent , without validation or payment:
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 25of 27
86.
The result of conducing these steps would depend on how the server was configured:
a. If a server was configured to prevent spoofing, such as on a modern MS Office 365
account, it would by defaul t cause a message to be sent “from
[email protected] On Behalf Of testthis@visto m ail”. Since my email
server is configured to control spoofing, that was the effect of sending my test email
above; or
b.
If a server was not configured to prevent spoofing (or if a private email server was
being used that was configurable), the email would send with the sender set to “[email protected] ”.
87.
Looking at the Transmission header that was assigned in this way, a Message -ID was assigned
that is characteristic of the use of MS Outlook. Message-IDs vary by the software that is in
use, and the equivalent Message -IDs from ID_001546 and ID_002586 below demonstrate
that ID_001546 was similar to the format typical of MS Outlook while ID _002586 was not :
Test message Message -ID: <[email protected]>
ID_001546 Message -ID: <[email protected]>
ID_002586 Message -ID: <55728785.3f14KPaNyWUfyqzr%[email protected]>
88.
I point out that the Message -ID of all three messages, including my test message, names the
ID as “@vistomail.com”. The structure of that ID is determined from the From field and is
not indicative of the use of Vistomail servers.
Spoofing from online tool
89. It is also possible to spoof emails with the use of free online tool s. One such tool which is
well known to forensic investigators and familiar to me is the website E mkei.cz, which is
titled “Emke i’s Fake Mailer”. This website can simply be visited in a b rowser window and an
email message filled out and sent , without validation or payment:
25
- 25 -
H/104/25{ID_001546}
{ID_002586} Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 26 of 27
90.Th
e email arrived in my Junk Mail folder as a result of fail ing SPF check s, as indicated in the
Transmission header of the email message:
Authentication-Results: spf=fail (sender IP is 89.187.129.22)
smtp.mailfrom=vistomail.com; dkim=none (message not signed) header.d=none;dmarc=permerror action=none header.from=vistomail.com;compauth=fail reason=001 Received-SPF: Fail (protection.outlook.com: domain of vistomail.com does not designate 89.187.129.22 as permitted sender) receiver=protection.outlook.com; client-ip=89.187.129.22; helo=emkei.cz;
91.O
ther than being sent to my Junk Mail folder, the email looked very convincing on the face of
the email message, although viewed from my inbox the message displayed a warning that:
“We could not verify the identity of the sender”:
Madden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 26 of 27
90.Th
e email arrived in my Junk Mail folder as a result of fail ing SPF check s, as indicated in the
Transmission header of the email message:
Authentication-Results: spf=fail (sender IP is 89.187.129.22)
smtp.mailfrom=vistomail.com; dkim=none (message not signed) header.d=none;dmarc=permerror action=none header.from=vistomail.com;compauth=fail reason=001 Received-SPF: Fail (protection.outlook.com: domain of vistomail.com does not designate 89.187.129.22 as permitted sender) receiver=protection.outlook.com; client-ip=89.187.129.22; helo=emkei.cz;
91.O
ther than being sent to my Junk Mail folder, the email looked very convincing on the face of
the email message, although viewed from my inbox the message displayed a warning that:
“We could not verify the identity of the sender”:
26
- 26 -
H/104/26 M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 27of 27
92.
As before, this message was sent without authenticating with Vistomail. I do not know
whether there exists a valid email “satoshi NOT [email protected] ”: it is not a
requirement that it is a valid email address in order to spoof a message in this manner.
Summary
93.
Considering these points, I do not believe that either ID_001546 or ID_002586 are authentic.
They exhibit characteristics of spoofing. It is probable that they were sent at the recorded
times, but they were not sent from the recorded email account s.
94.
They also do not compare as similar to any emails that I was provided in the comparator set
(with the limitation that I was not instructed to analyse the comparator dataset for authenticity).
95.
I have no reason to doubt the authenticity of ID_001 199, but my review of that email has been
restricted by indications of corruption in the attachment and the absence of some headerinformation. Although it refers to a Satoshi address as a recipient , that is simply a result of the
email address in question being added as a recipient when the email was composed .
M adden Appendix PM 21
Satoshi Nakamoto messages /ID_001199, ID_001546, and ID_002586
Page 27of 27
92.
As before, this message was sent without authenticating with Vistomail. I do not know
whether there exists a valid email “satoshi NOT [email protected] ”: it is not a
requirement that it is a valid email address in order to spoof a message in this manner.
Summary
93.
Considering these points, I do not believe that either ID_001546 or ID_002586 are authentic.
They exhibit characteristics of spoofing. It is probable that they were sent at the recorded
times, but they were not sent from the recorded email account s.
94.
They also do not compare as similar to any emails that I was provided in the comparator set
(with the limitation that I was not instructed to analyse the comparator dataset for authenticity).
95.
I have no reason to doubt the authenticity of ID_001 199, but my review of that email has been
restricted by indications of corruption in the attachment and the absence of some headerinformation. Although it refers to a Satoshi address as a recipient , that is simply a result of the
email address in question being added as a recipient when the email was composed .
27
- 27 -
H/104/27{ID_001546}
{ID_002586}
{ID_001199} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM18.pdf | Patrick Madden | Appendix PM18.pdf | 10,843 | 32,002 | Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 1 of 51
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM18
From cwright_14_1_17_85 [IP Address]
Various IDs
1. T
his Appendix addresses a group of documents with common characteristics, in particular
relating to a n IP address. The documents includ e the following:
I
D_000464
ID_000465
ID_001288 ID_001291 ID_001408 ID_001316 ID_001317
ID_001318
ID_001319 ID_001549 ID_001587 ID_001589 ID_001591
ID_001594
ID_001649 ID_001650 ID_001651 ID_001711
2. My review of those documents in turn led me to review the following documents whic
h
c
ontain PGP signatures:
I
D_001175, ID_001541, ID_001547, ID_001552, ID_001586, ID_001597, ID_001 653,
I
D_001667, ID_001835.
A
nd the following two related documents: ID_001291 and ID_001299.
I
ntroduction and summary
3.During the analysis of document ID_001379, which is covered in Appendix PM8, m y
a
ttention was drawn to the email ID_001408. That was relevant because it had attached an
electronic duplicate of ID_001379 and I identified a number of irregularities with the
transmission header and the MAPI metadata properties of the email message .
Initial findings on ID_001408
4. A significant observation, elaborated on further below, is that while ID_001408 was sent from
“Craig S Wright” <[email protected]> to Ut Ng <[email protected]>, its metadata an d{ID_000464}
{ID_000465}
{ID_001288}
{ID_001291}
{ID_001408}
{ID_001316}
{ID_001317}
{ID_001318}
{ID_001319}
{ID_001549}
{ID_001587}
{ID_001589}
{ID_001591}
{ID_001594}
{ID_001649}
{ID_001649}
{ID_001650}
{ID_001651}
{ID_001711}
{ID_001175}
{ID_001541}
{ID_001547}
{ID_001552}
{ID_001586}
{ID_001597}
{ID_001653}
{ID_001667}
{ID_001835}
{ID_001291}
{ID_001299}
{ID_001379}
{H/60}
{ID_001408}
{ID_001379}
{ID_001408} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 2 of 51
othe
r details suggest that the file does not represent a sent email but rather a received one.
That is, it appears to have been collected from the email account associated with “Ut Ng”
rather than “Craig S Wright”.
5.From the D isclosure Certificate and Disclosure Review Document that I had been provided
with, I understood that no ema il messages were collected from mailboxes associated with “Ut
Ng” [email protected] . Therefore, this email message’s presence in the disclosure set as a
received message is an anomaly.
6.However, "Craig S Wright" remains listed as the last person to modify the email .MSG file .
Searching for messages with common characteristics
7.Ha
ving com e to an initial view on ID_001408, I searched for other email messages that might
share some common transmission information with ID_001408, to put it into context . While I
did not find a message that could be used to assist in my investigation of ID_001408, I dididentify a pool of several email messages that in my view required further investigation.
8.The
Transmission header for ID_001408 contains a record that mat ches what would be
expect ed from an email composed in an MS Outlook desktop client and sent through Google's
email server infrastructure :
Received: from cwright ([14.1.17.85]) by mx.google.com with ESMTPSA id
vf7sm49258486pbc.5.2014.02.17.14.39.04 for <[email protected]>
(version=TLSv1.2 cipher=ECDHE-RSA-AES128-SHA bits=128/128);
Mon, 17 Feb 2014 14:39:07 -0800 (PST)
9. The
reference to " cwright" mentioned in the first line above, and the IP address
[14.1.17.85] , were the common characteristics that helped me to identify this pool of emails. I
therefore begin by explaining the meaning of those terms:
a.In m
y experience, "cwright" represents the Computer Name that was used to compose
the email , via a Gmail account set up in MS Outlook. This is the string of characters
set on the computer used to author the email, which is used on a network as one wayto distinguish the computer from others (such as in a human readable way). In simplerterms, the computer that created ID_001408 would be identified as "cwright" on thelocal network.
b. The
provided IP address, 14.1.17.85, indicates the internet connection's assigned
address when the message was sent to the Google server.{ID_00140 8}
{ID_00140 8}
{ID_00140 8}
{ID_00140 8} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 3 of 51
10.W
ithin the disclosed dataset, the computer name "cwright" appears multiple times in relation
to sent email items. Specifically, besides ID_001408, there are 12 other emails linked to the IP
address 14.1.17.85 and the name "cwright". These are: ID_001316, ID_001317, ID _001318,
I
D_001319, ID_001591, ID_001594, ID_001651, ID_001587, ID_001589, ID_0 01649,
I
D_001650, and ID_001549.
11.A
table showing a summary of the prominent properties for these documents is at Exhibit
PM18.1.
I
D_001408
Overview
12.As mentioned earlier , ID_001409 is an electronic duplicate of ID_001379. ID_001409 is
attached to the email ID_001408.
13.A
t face value, this email presents as an email that was sent from “Craig S Wright”
<[email protected]> to Ut Ng <[email protected]> on 17/02/2014 at 22:39, t his bei ng
a
pproximately 3 minutes after the creation of ID_001379 .
14.A
screenshot of this email message displayed in MS Outlook can be seen below :{ID_00131 6}
{ID_00131 7}
{ID_00131 8}
{ID_00131 9}
{ID_00159 1}
{ID_00159 4}
{ID_00165 1}
{ID_00158 7}
{ID_00158 9}
{ID_00164 9}
{ID_00165 0}
{ID_00154 9}
{H/84}
{ID_00140 8}
{ID_00140 9}
{ID_00137 9}
{ID_00140 8}
{ID_00137 9} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 4 of 51
15.T
he message has no message body , or signature block. The message is recorded as having
been sent from “ [email protected] ” to “ [email protected]” using standard SMTP emai l
ad
dresses.
16.T
he message is recorded as having been sent on 17/02/2014 at 22:39, with a subject “ History ”
an
d 1 attachment “”.
ID_001408 as a received message
17.I
first used the Developer analysis application OutlookSpy1 to analyse the metadata within th e
s
tructured file format of the email ID_001408 , which is shown below:
1 htps://www.dimastr.com/outspy/home.htm {ID_001408}
{ID_001408} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 5 of 51
18. Although ID_001408 is present in the disclosure dataset as an email from Dr Wright to
someone else, it can be observed from the output above that the email is recorded as havi ng
v
arious fields that are typical only of a received item, (and thereby are anomalous if observe d
in a sent item):
a. T
here are several fields which can be observed starting with the prefix “PR_RCVD”.
These all relate to the receipt of an email message.
b.S
pecifically , the field “PR_RCVD_REPRESENTING_ADDRTYPE_W” indicates a
recipient address type of “EX” which indicates a Microsoft Exchange address type.
c.T
his can also be observed in the following fiel d
“
PR_RCVD_REPRESENTING_EMAIL_ADDRESS_W” which lists
“/O=MEX05/OU=EXCHANGE ADMINISTRATIVE GROUP
(FYDIBOHF23SPDLT)/CN=RECIPIENTS/CN=UT.NG7C5” .
d.F
rom an inspection of this address, which is typical of the MS Exchange email
infrastructure, it can be seen that it identifies a recipient by the text “UT.NG7C5” ,
w
hich I take to be a reference to the recipient, Ut Ng .
{ID_001408} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 6 of 51
e.T
he way that address is encoded is typical of encoding in the infrastructure at Ut Ng’s
end of the transmission, and not at Dr Wright’s end of the transmissio n.
19.T
he inclusion of this address within a sent item email would also be irregular as this addres s
w
ould not be known to the sender’s email transmission infrastructure unless both the sender
and recipient we re on the same MS Exchange infrastructure. In this example, the sender i s
r
ecorded as “[email protected]” which is an SMTP address meaning it is not on the sam e
E
xchange server .
20. The
Transmission header for ID_001408 is produced below:
Received: from gate.forward.smtp.ord1a.emailsrvr.com (172.26.253.1) by
ORD2HUB16.mex05.mlsrvr.com (172.26.1.46) with Microsoft SMTP Server (TLS) id
14.3.169.1; Mon, 17 Feb 2014 16:39:13 -0600
Return-Path: <[email protected]> X-Spam-Threshold: 95X-Spam-Score: 0X-Spam-Flag: NOX-Virus-Scanned: OKAuthentication-Results: smtp21.gate.ord1a.rsapps.net x-tls.subject="/C=US/ST=California/L=Mountain View/O=Google Inc/CN=smtp.gmail.com";auth=pass (cipher=RC4-SHA)X-MessageSniffer-Scan-Result: 0X-MessageSniffer-Rules: 0-0-0-32767-cX-CMAE-Scan-Result: 0X-CNFS-Analysis: v=2.1 cv=e7U/F8Z/ c=1 sm=0 tr=0 a=hefqDoz8KgZhZfddZ6GK3A==:117
a=bWVSfAH3KzQ3nDuN0Mj2cg==:17 a=xwCm2FQs8MkA:10 a=AQBvKpIlGd4A:10
a=k90C6UzPAAAA:8 a=1XWaLZrsAAAA:8 a=DAwyPP_o2Byb1YXLmDAA:9 a=Zr7miEi8wWIA:10a=cKsnjEOsciEA:10 a=nrpAY_4DuZv4fvAMnbMA:9 a=CjuIK1q_8ugA:10 a=yMhMjlubAAAA:8a=SSmOFEACAAAA:8 a=u9Qdu1paRrpGoc3oyIIA:9 a=gKO2Hq4RSVkA:10 a=UiCQ7L4-1S4A:10a=hTZeC7Yk6K0A:10 a=frz4AuCg-hUA:10 a=6XG8_DBSRV56gU3C6koA:9 a=n3BslyFRqc0A:10a=0z0WNPzlPiAA:10X-Orig-To: [email protected]: [209.85.192.181]Received: from [209.85.192.181] ([209.85.192.181:51722] helo=mail-pd0-f181.google.com)by smtp21.gate.ord1a.rsapps.net (envelope-from <[email protected]>)(ecelerity 2.2.3.49 r(42060/42061)) with ESMTPS (cipher=RC4-SHAsubject="/C=US/ST=California/L=Mountain View/O=Google Inc/CN=smtp.gmail.com") id 97/FD-20088-B6F82035; Mon, 17 Feb 2014 17:38:36
-0500
Received: by mail-pd0-f181.google.com with SMTP id y10so15378020pdj.12
for <[email protected]>; Mon, 17 Feb 2014 14:39:09 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:message-id:mime-version
:content-type:thread-index:content-language;
bh=t9MFxy9VcdDj7SaGZ8S766ARm695edeUlbA9yGAHlNU=; b=BzfMz/1CWml0D00rCzPPHU3aQlWGnopGjA9jeUiOF1K1utcufpE3xruvamn8joyjVr
wZ5occs85hUmKzF7AuPqr8vnl+1Jqi9nnltGTga6QUeTV9n8s2zNLtRJKFfq/9bZ3SmP
Bhdv4g7YNEHMtqbmzR4q0MTL528J8yvTTNF+S5hFjoAQUxG0Smx5F2taDjA+2gIDKGgx
guPlPis7LYXUuJsODkyDEg522EPB/gP4wcueOu2D0yheVkiLtmLNR3+40U4hjFwQ+qMX LEkDwbBNT9OvfiJTCjJuLXVUhwUzLxwNcn37W3w32tp7+xD86rOAZeyK5a9vGDj9Oo74
6TCw==
X-Gm-Message-State:
ALoCoQk43Usq4kiJDbWCE4vidc9McMOgDgkFJWBdVctilxMJSztS+jZPJKGLbLf6K5+ce2XWsYQDX-Received: by 10.66.232.7 with SMTP id tk7mr28845996pac.94.1392676749779;
Mon, 17 Feb 2014 14:39:09 -0800 (PST)
Received: from cwright ([14.1.17.85]) by mx.google.com with ESMTPSA id vf7sm49258486pbc.5.2014.02.17.14.39.04 for <[email protected]>
(version=TLSv1.2 cipher=ECDHE -RSA-AES128-SHA bits=128/128);{ID_001408} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 7 of 51
Mon, 17 Feb 2014 14:39:07 -0800 (PST)
From: Craig S Wright <[email protected]>
To: Ut Ng <[email protected]> Subject: History Date: Tue, 18 Feb 2014 09:38:53 +1100 Message-ID: <[email protected]> MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="----=_NextPart_000_01B1_01CF2C8D.3ECDCF80" X-Mailer: Microsoft Outlook 15.0Thread-Index: Ac8sMQWYZBrgHFSvT7itfr5EaoW1IQ==Content-Language: en-au
X-MS-Exchange-Organization-AuthSource: ORD2HUB16.mex05.mlsrvr.com
X-MS-Exchange-Organization-AuthAs: Anonymous
X-MS-Exchange-Organization-AVStamp-Mailbox: SMEXtG}w;1060700;0;This mail has
been scanned by Trend Micro ScanMail for Microsoft Exchange;
X-MS-Exchange -Organization -SCL: 0
Transmission header from ID_001408
21. I
have highlighted in yellow specific portions that indicate the receipt of the email message by
the recipient’s MS Exchange server. These portions should only appear in the r eceived email
item, not the sent .
a.From this I determined that the email provided for analysis is a r eceived item, not a
sent item.
b. The corresponding sent item has not been included within the disclosure dataset.
22. I
t can also be observed within the above OutlookSpy screenshot that the
“PR_LAST_MODIFIER_NAME_W” field is populated with the text “ Craig S Wright ”. Thi s
is
indicative that Outlook on the computer used to last modify the content of this MSG file is
c
onfigured with “Craig S Wright” as the display name of the person using the computer :
a.In simple terms, this indicates that the last computer used to modify the form or
content of ID_001408 is configured with an account in the name “Craig S Wright ”.
b. W
hen an email is exported from MS Outlook, this field typically tracks the name
configured on the Outlook account that is being used to export the email message.
c.I
t is also updated to track edits or alterations to the content of email items , be they
stored within an MS Outlook repository or saved out as individual MSG files2.
d.T
his field relates to t he handling of the email message after it was received and
therefore the inclusion of this name in this field is indicative that the email was in thepossession of the sender (“Craig S Wright ”), in the form of a received item, after it
was received by the recipient.
2 The full provenance of this email item would have assisted further inves�ga�on with this point . {ID_001408} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 8 of 51
23.T
he metadata therefore indicates that the email ID_001408 that has been disclosed was not
obtained as a sent item from the outbox of the “Craig Wright” account , but a received item
from the inbox of the “ Ut Ng ” account .
Last modification timestamp not present
24.I
D_001408 is further missing the metadata field for “PR_LASTMODIFICATION_TIME” .
T
his field would typically indicate when the content of an MSG file was last modified or
changed.
a.This change would typically relate to when an email item was imported/ exported i n
M
S Outlook but would also be updated when content of the message was altered after
the event. Changes to the content or metadata would result in an update to this
timestamp.
b.S
oftware such as OutlookSpy and similar applications include functionality to add ,
ed
it, delete or otherwise manipulate the content of an MSG file.
c.A
s there is no “PR_LASTMODIFICATION_TIME” field, it is not possible to
determine when the messag e content or metadata of this message was last modified.
Export within 1 minute of sending
25.Th
e screenshot below shows the “PR_CREATION_TIME” which would typically indicate
when such a message was exported from the MS O utlook application to a single .MSG file, is
recorded as being “17/02/2014 22:39”:{ID_001408}
{ID_001408} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 9 of 51
26.T
his is unusual because it suggests that within 1 minute of being sent, the email was deli vered
to the Ut Ng account and immediately exported from the account to create an external MSG
file, which has then been disclosed .
27.T
he combination of these characteristics leads me to question the authenticity of this email
message on the basis of the circumstances in which it was created and exported. However, I
am not able to reach any conclusion on its authenticity without further information as to the
factual circumstances and an explanation of the provenance of the email.
28.Looking at these ch aracteristics (including the fact that it is a received item although th e
m
ailbox in question appears not to have been searched) and trying to understand how the y
c
ould come about on the information available to me, they might be explained if the sender
was either in control of both email accounts (the sender’s and the recipient’s email account) at
the same time, and sent an email , effectively, to themselves only to immediately export the
email. Alternatively , it could be explained if the recipient was expecting the email a nd
e
xported it and provided the file back to the sender. Either would be anomalous because it
would logically def y the purpose of sending such an email message, only to export the
Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 10 of 51
m
essage fro m the inbox afterwards . However, I do not have sufficient information available
to form a conclusion about the timing characteristics.
Disclosure repositories
29.In the Disclosure Review Document Annex 1 – “Electronic data sources containing
retrievable documents” that I was provided, it indicates that email data was collected from a
number of physical computing and storage devices and from email accounts for
“[email protected]”, “[email protected]”, and “ [email protected] ”. However:
a.It
does not list an email account for “[email protected]”.
b.I
t follows that the source of this message must therefore either be from within one of
these three email accounts or stored on one of the other devices tendered fordisclosure, either as a loose MSG file, or as part of an Outlook email repository.
c.Ther
e is no information included within the disclosure dataset to indicate where or
how the individual items have been stored and I understand that this information has
not been provided.
30.I
t remains unclear how the sender of this email item came into posses sion of the received item
and is also recorded as the Last Modifier of the message item.
31.W
ithin the disclosure dataset there are no other examples of email messages that depict the
sending of an email message from “[email protected]” to “[email protected]” that can b e
us
ed to perform an effective comparison. This limits my ability to further investigate the
authenticity of ID_001408 without access to a broader collection of documents forcomparative purposes. I would recommend that the forensic images of the computers a
nd
st
orage devices used to author, store, or otherwise transmit this email message should b e
s
ubmitted for in -depth forensic analysis.
Series of connected emails: “Defamation and the diffculties of law on the Internet”
32.I next address a series of connected emails from the list mentioned at the beginning of this
Appendix : ID_000464, ID_000465, ID_001288, ID_001318 and ID_001711.{ID_001408}
{ID_000464}
{ID_000465}
{ID_001288}
{ID_001318}
{ID_001711} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 11 of 51
33.T
hese are all different documents containing the same email content and subject line “FW:
Defa mation and the diffculties of law on the Internet3”.
34.T
hese emails were identified in the way mentioned above. Bird & Bird later told me that part
of this series of emails features in the Particulars of Claim in this case. I did not know that
when I identified them for analysis or when I performed my analysis. It was only after I
e
xplained my initial findings to Bird & Bird that I was informed about the reference to the
emails in the Particulars of Claim, and at that point Bird & Bird provided me with some
additional information and showed me some paragraphs of the Particulars of Claim and theDefence in the case, which I address after setting out my analysis below.
Overview of the set of emails
35.These emails are in MSG format except for ID_001288 which has no native format in the
disclosure dataset. The table below lists some basic summary information for these message s
(although for ID_001288, since there is no native file , the relevant fields are blank ).
To From Date Subject
ID_0004
64 Craig Wright
<[email protected]
> Craig S
Wright <craig
@rcjbr.org> 12/03/2008
07:39 FW: Defamation and the diffculties of
law on the Internet.
ID_0004
65 Dave Kleiman
<dave
@davekleiman.c
om> Craig S Wright <craig
@rcjbr.org> 12/03/2008
07:39 FW: Defamation and the diffculties of
law on the Internet.
ID_0012
88
ID_0013
18 Ira K
<clocktime2020
@gmail.com> Craig S
Wright <craig
@rcjbr.org> 06/03/2014
22:52 FW: Defamation and the diffculties of
law on the Internet.
ID_0017
11 Stefan Matthews
<stefan.matthews @demorgan.com.
au> Craig S Wright <craig
@rcjbr.org> 09/07/2015
08:45 FW: Defamation and the diffculties of
law on the Internet.
36.T
he beginning of these documents present as follows:
3 The typographical error in ‘diffcul�es’ appears in the email subject line, so I have preserved it . {ID_001288}
{ID_000464}
{ID_000465}
{ID_001288}
{ID_001318}
{ID_001711} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 12 of 51
ID_000464:
{ID_000464} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 13 of 51
ID_000465:
{ID_000465} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 14 of 51
ID_001288:
{ID_001288} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 15 of 51
ID_001318:
{ID_001318} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 16 of 51
ID_001711.
Different email addresses and different times
37.As can be seen from the body of the emails themselves, they all display very similar bod y
c
ontent, and subject field content “Defamation and the diffculties of law on the Internet” .
38.I
pause to note that although the timestamps shown in the table above are expressed i n
UT
C+0.00, I have switched below to interpreting them from the perspective of UTC+11.00
because that is the time zone encoded in the time stamps of the email header . This is a n
ex
ample of where the time zone offset become s important : the analysis below involves
looking at the times reported when forwarding emails. When f orwarding an email, it records
the “Sent” time of the email being forward ed based on the localisation settings of the
computer on which it is used, requiring the time zone offset to be kept in mind.
39. T h
ere are some inconsistencies between the emails:{ID_001711} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 17 of 51
a. T
he times of the emails are not consistent:
i.ID_000465 is t he only copy of this email which is a copy of the message
itself (not a forward of that message). That lists the timestamp of sending as
Wednesday, 12 March 2008 at 6.39 PM (UTC+11.00) : that is 39 minutes
past the hour .
ii.ID_000464 presents as a forward of ID_000465, forwarded from “Craig S
Wright” to “Craig Wright” , with the body of the email blank other tha n
f
orwarded content. ID_000465 has the same timestamp to ID_000464 (whic h
i
s consistent with ID_ 000464 being sent within 1 minute after ID_0004 65.
H
owever, looking at the forwarded content below it , the timestamp of
ID_000465 is recorded as being sent at on Wednesday, 12 March 2008 at
6.37 PM (UTC+11.00) - that is 37 minutes past the hour, which is 2 minutes
earlier than the time recorded on ID_000465 itself.
ii
i.Other versions of the email display the same inconsistency. As they are all
forwards, the timestamps are given in the email content and are not source d
f
rom original headers :
ID_001288 and ID_001318 record the sent time as 37 minutes past the hour
ID_001711 records the time as 39 minutes past the hour
b.T
he email addresses are also not consistent :
i.I
n some documents, the sender is recorded as “ craig.wright@information-
defense.com ”.
ii.I
n other documents, the sender is recorded as “ [email protected] ”.
ii
i.This is especially clear in the difference between ID_000465 (which presents
as if an original email was sent from craig.wright@information- defense.com)
as compared to ID_000464 (which has the same timestamp above but records
the sender address as [email protected] ).{ID_000465}
{ID_000465}
{ID_000465}
{ID_000464}
{ID_000465}
{ID_001288}
{ID_001318}
{ID_001711}
{ID_000464} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 18 of 51
40.T
hese characteristics can be seen in the partial screenshots below showing how they present
for each message. Note that because these are screenshots, the time shown in the native view
of ID_000465 has been interpreted to 7.39AM UTC, but as I have explained above it i s
na
tively recorded as 6.39 PM UTC+11.00.
ID_000464
ID_000465
ID_001288
ID_001318
{ID_000465}
{ID_000464}
{ID_000465}
{ID_001288}
{ID_001318} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 19 of 51
ID_001711
D
omain name registration post -dates dates of emails
41.I immediately observed that the dates of these emails are earlier than the registration dates of
the domains that they appear to be sent from. As part of my preparatory analysis on thedataset as a whole I had already checked the dates of registration of s ome internet domain
names that came up in the disclosure dataset
.
WHOIS service to obtain current domain records
42.By using the WHOIS service at DomainTools.com, I was able to establish from the domai n
n
ame Information -Defense.com that the registration for the domain was c reated on 2009-01-
23 (23 January 2009) and expires on 2028 -01-23 (23 January 2028). (I do not exhibit this
here but later refer to a snapshot of the same content in an exhibit, which I explain in itscontext below).
Cross -check against internet archive
43. By visiting the Wayback Machine archive for Information- defense.com, I established that th e
f
irst archive of that content was in 16 February 2009, at
http://web.archive.org/web/20090216141126/http://information- defense.com/ , which displays
as follows. This is consistent with content being placed on the site following registration on
23 January 2009, and the site being first archi ved shortly afterwards.
{ID_001711} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 20 of 51
44.Th
e hyperlink on the page shown above was to a PDF which has been archived, and bear s
m
etadata indicating that it was created on 10 February 2009 by Craig Wright and that it was
created as a PDF directly from MS Word 2007 as shown in the screenshot below:
Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 21 of 51
45. T
he reference in the hyperlink to the PDF as being “new” at the time (as archived on 16
F
ebruary 2009) is consistent with the internal Created and Last Modified timestamp in the
PDF it links to (10 February 2009) .
Cross -check against Australian Business register
46. The downloaded PDF document is at Exhibit 18.2. It presents as follows on its first page:
{H/85} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 22 of 51
47.I
observed that on page 2 of the document it refers to an ABN (Australian Business Number)
in connection with Information Defense Pty Ltd:
48. I
t was possible to query the history of this ABN at the Australian authorities’ online database,
at the URLs https://abr.business.gov.au/ABN/View?abn=90135141347 and
https://abr.business.gov.au/AbnHistory/View?id=90135141347 , which presents records as
follows:
49. A
further record on ABN Lookup service at the following URL provided consistent
information, as shown below .
https://connectonline.asic.gov.au/RegistrySearch/faces/landing/panelSearch.jspx?searchText=
135141347&searchType=OrgAndBusNm&_adf.ctrl-state=y3axht3ld_15
{H/85/2} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 23 of 51
50.These r
ecords i ndicate that the Information Defense Pty Ltd business was registered on 29
January 2009, which is just a few days after the domain name Information -Defense.com w as
r
egistered (on 23 January 2009) and therefore appears to be consistent .
Checking historic d omain name records
51.By using the WHOIS history service (a paid -for service via Domain Tools), it was possible t o
obt
ain historic snapshots of the domain name records for Information- Defense.com dating
back to 2007. I found four snapshots, which are set out in Exhibit PM18.3 to PM18. 6, as
f
ollows:
a.Exhibit PM18. 3 is a snapshot taken on 25 August 2007. It shows that between 15
March 2004 and 15 March 2008, the registered owner of the domain Information-
Defense.com was John Woodstock of 26 New Lane, Selden, New York as shown i n
th
e partial screenshot below :
{H/86}-{H/89}
{H/86} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 24 of 51
b.E
xhibit PM18. 4 is a snapshot taken on 14 March 2008 and is identical, showing that
no changes had been made since the previous snapshot above.
c.E
xhibit PM 18.5 is a snapshot taken on 1 June 2008, shortly after the registrati on
a
bove expired. It shows that on 31 May 2008 the domain was registered by eNom.inc ,
w
hich I recognise as the name of a domain name registration service, reseller and
hos
ting provider, as shown in the screenshot below:
{H/87}
{H/88} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 25 of 51
d.E
xhibit PM 18.6 is a snapshot from 3 September 2009. It shows that on 22 January
2009, a registration record was created, when Dr Wright registered the domain name ,
a
s shown in the screenshot below:
52.I
also refer to Exhibit PM18. 7, a printout of the current domain name records as they stand at
the date of this report. This gives the registration date with more precision than the snapshots
above, including a timestamp not just a date, as follows: Creation Date: 2009-01-
23T00:31:03Z with “Z” standing for UTC or “Zulu time”. I note that the snapshot of
{H/89}
{H/90} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 26 of 51
E
xhibit PM18.6 includes a “Creation date” which matches that timestamp. It also includes a
“Created” date of 2009 -01-22 which I take to be an interpretation of the same timestamp in
the loca l time of DomainTools, which would make sense as the more precise timestamp given
above is only just after midnight UTC and would therefore register as the previous day in the
USA where I understand DomainTools is based.
Summary of information about inf ormation- defense.com
53.From these records, it can be observed that :
a.O
n 12 March 2008, the date at which the ID_000465 email purports to have been
sent, the domain from which it was sent was not yet registered to Craig S Wright but
was registered to a different person, John Woodstock.
b. J
ohn Woodstock’s registration expired 3 days later on 15 March 2008.
c.T
he domain was then registered by a domain name reseller eNom Inc, on 31 Ma y
2008.
d. T
he domain was then transferred from eNom to Craig S Wright on 23 January 20 09
at
00:31 UTC .
54. T
hese records appear to contradict the content of ID_000465 and ID_000464, and the other
emails in this group referring to the email address “@information -defense.com” being use d
by D
r Wright in March 2008.
RCJBR.org
55.Similarly to Information -Defense.com above, RCJBR.org does not appear to have bee n
r
egistered as a domain name in March 2008, but was registered in 2011.
a. The current domain name registration records indicate that it was Created on 2011-
11-02 (2 November 2011). ( Exhibit PM18.8 )
b.Th
e four available domain registration history snapshots show the registration details
as they stood between 6 November 2011, and 5 October 2013 showing consistentinformation with the current record ( Exhibits PM18.9 to PM18.12)
c.T
he domain was and still is registered via a p rivacy service which does not list the
name of the owner.{ID_000465}
{ID_000465}
{ID_000464}
{H/91}
{H/92}-{H/95} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 27 of 51
56. I
n view of this information, it is my opinion that the emails of ID_0 00464 and the others i n
t
his group could not have been sent from an email address at RCJBR.org, contrary to the
purported details on them.
57.I
n my opinion this information strongly indicates the emails to be inauthentic.
Further technical observations
58.In addition to the above I note the further technical observations about these email s as
f
ollows .
The emails overall
59.I note that a search of the disclosure dataset does not identify any of the original messag es
t
hat appear to be presented as having been forwarded in these exchanges, i .e. the origina l
e
mail under the subject line ‘Defamation and the diffculties of law on the Internet’ ,
pr
eventing comparative analysis between these emails and the others in the thread.
ID_000464 – timestamps and software from 2015
60.I
have also identified a significant irregularity with the content of the Transmission header for
ID_000464. This is that it displays a transmission timestamp of 09 Jul 2015 00:39:23 - 0700
(
PDT) which is in conflict with the date recorded on the face of th e message, which is “ Wed,
12 Mar 2008 18:39:15 +1100”.
Return-Path: <[email protected]>
Received: from PCCSW01 ([103.39.121.201])
by smtp.gmail.com with ESMTPSA id pe3sm4860888pdb.55.2015.07.09.00.39.22
for <[email protected]> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-SHA bits=128/128);
Thu, 09 Jul 2015 00:39:23 -0700 (PDT)
From: "Craig S Wright" <[email protected]> To: <[email protected]>
References: <[email protected]> <D70CF9C28B916D478F9077AF1C0D3F330157F014@corexchange1.acsa-airports.com> <[email protected]> <001b01c88412$3832a4e0$a897eea0$@com>
<[email protected]> <[email protected]> <[email protected]>
In-Reply-To: <[email protected]> Subject: FW: Defamation and the diffculties of law on the Internet.
Date: Wed, 12 Mar 2008 18:39:15 +1100
Message-ID: <[email protected]> MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 15.0
Thread-Index:
AQF5vkBVwzRCtFXLQR7dtsdi+fCjEgLyD80oAdZTULMC3aEytAC2MzU/Ao5eYhwBy/Rz+J4bA6ZQ
Content-Language: en -au{ID_000464}
{ID_000464}
{ID_000464} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 28 of 51
61.I
t can be seen from the metadata above that the “X -Mailer” is recorded as being “Microsoft
Outlook 15.0”. This field indicates the version of the software used to author the email
message. Microsoft Outlook 15 was only released in January 20134, and would not have bee n
a
vailable in 2008.
62.T
he email message contains a r eference in the Transmission header to a single email
associated with the ‘information -defense.com’ domain. Its encoded Message -ID is
[email protected] , highlighted in green above.
The embedded timestamp in that Message- ID translates to 1 March 2014 2:06:28 AM UTC ,
w
hich contradicts the time and date indicated in the forwarded email.
ID_000465 – T ransmission header matches ID_000465
63. I
also inspected the Transmission header of ID_000465. I found it to be identical to that of
ID_000464, including references to the same 2015 timestamp , the same ID numbers, and the
same references to rcjbr.org (a domain which was not yet registered in 2008, but would be
contemporary for 2015) .
64.T
he presence of identical Transmission headers on two different emails is impossible in a
r
eal-world environ ment, as the Transmission header of an email records details of its path
from sender to recipient across mail servers, which varies each time an email is sent.
65.B
oth ID_000464 and ID_000465 reference the same message ID and the same transmission
hop dated 09 July 2015 in their header information, which records the passing of the email
from one server to another at that time. All these pieces of information, and others in theheader , would be expected to change from email to email . The header for both email s is set
out side by side below for comparis
on.
ID_000464 Transmission Header ID_000465 Transmission Header
Return-Path: <[email protected]>
Received: from PCCSW01
([103.39.121.201])
by smtp.gmail.com with ESMTPSA
id pe3sm4860888pdb.55.2015.07.09.00.39.22
for <[email protected]>
(version=TLSv1.2 cipher=ECDHE-
RSA-AES128-SHA bits=128/128);Return-Path: <[email protected]>
Received: from PCCSW01 ([103.39.121.201])
by smtp.gmail.com with ESMTPSA
id pe3sm4860888pdb.55.2015.07.09.00.39.22
for <[email protected]>
(version=TLSv1.2 cipher=ECDHE-
RSA-AES128-SHA bits=128/128);
4 htps://en. wikipedia.org/wiki/Microso�_Outlook {ID_000465}
{ID_000464}
{ID_000464}
{ID_000465} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 29 of 51
Thu, 09 Jul 2015 00:39:23 -0700
(PDT)
From: "Craig S Wright"
<[email protected]> To: <[email protected]> References: <[email protected]> <D70CF9C28B916D478F9077AF1C0D3F330157F014@corexchange1.acsa-airports.com> <[email protected]> <001b01c88412$3832a4e0$a897eea0$@com>
<0ff301cf34f2$db5c6830$92153890$@Inform
ation-defense.com> <[email protected]> <[email protected]> In-Reply-To: <[email protected]> Subject: FW: Defamation and the diffculties of law on the Internet. Date: Wed, 12 Mar 2008 18:39:15 +1100 Message-ID: <[email protected]> MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit X-Mailer: Microsoft Outlook 15.0Thread-Index:AQF5vkBVwzRCtFXLQR7dtsdi+fCjEgLyD80oAdZTULMC3aEytAC2MzU/Ao5eYhwBy/Rz+J4bA6ZQContent-Language: en-auThu, 09 Jul 2015 00:39:23 -0700
(PDT)
From: "Craig S Wright" <[email protected]> To: <[email protected]> References: <[email protected]> <D70CF9C28B916D478F9077AF1C0D3F330157F014@corexchange1.acsa-airports.com> <[email protected]> <001b01c88412$3832a4e0$a897eea0$@com>
<0ff301cf34f2$db5c6830$92153890$@Inform
ation-defense.com> <[email protected]> <[email protected]> In-Reply-To: <[email protected]> Subject: FW: Defamation and the diffculties of law on the Internet. Date: Wed, 12 Mar 2008 18:39:15 +1100 Message-ID: <[email protected]> MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit X-Mailer: Microsoft Outlook 15.0Thread-Index:AQF5vkBVwzRCtFXLQR7dtsdi+fCjEgLyD80oAdZTULMC3aEytAC2MzU/Ao5eYhwBy/Rz+J4bA6ZQContent-Language: en-au
66. A
side from the issues set out above in relation to ID_000464, which apply equally for
ID_000465, I observed an additional inconsistency in the Transmission header for
ID_000465, in that it does not mention the recipient listed on the face of the document, “DaveKleiman”. This is irregular because the recipient would usually be listed. Instead, the
recipient is simply listed as
[email protected] in both emails.
67. I
n view of these factors , it appears to me much more likely that the emails date from the date
recorded in the Transmission header of ID_000464 (9 July 2015), a date set by reference to
the external mail servers through which the email passed , and that the internal metadata of the
files has been altered by means of clock manipulation or other editi ng.
The other emails in this group
68.All of the other emails in this group are later forwards of earlier emails. At the point of
forwarding, the content of the email below it is freely editable by the user. The emails also
present as if they are forwarded versions based on ID_000465 or ID_000464, both of which I{ID_000464}
{ID_000465}
{ID_000464}
{ID_000465}
{ID_000464} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 30 of 51
c
onsider to be inauthentic. I therefore do not consider the other emails in this group to be
authentic records of the content that they contain.
Response to technical explanation provided
69. Following my analysis above, Bird & Bird then told m e that the email ID_000465 appears i n
t
he Particulars of Claim and Defence and showed me the relevant paragraphs of tho se
doc
uments. They also explained to me that Dr Wright has responded as follows:
a.That w hile the body of the email is the same as that of the email which Dr Wrigh t
s
ent on 12 March 2008, the header is different.
b.Th
at Dr Wright believes that the difference has arisen as a result of the original email
being moved from one exchange server to another.
c. T
hat the email address which Dr Wright used to send the email was
wright_c@ridges- estate.com , not craig.wright@information- defense.com .
70. B
ird & Bird have also directed me to read https://coingeek.com/craig -s-wrights -email -dave-
kleiman -not-provably- false/ (Exhibit PM18.13) , to consider the technical explanation s
provided there but to ignore the non- technical commentary. I have also clicked on and read
the two linked- to technical web pages from that article, which are included at Exhibit
PM18.14 and Exhibit PM18.15.
71.Bi
rd & Bird asked me to provide my opinion on these explanations which is as follows:
a.I observe that these explanations appear to be directed at the content of ID_000465
recording a n email address that would not have been possible on 12 March 2008, but
do not offer an explanation about the other significant irregularities such as:
i.How the emails of ID_000464 and ID_000465 have come to have
Transmission headers (relating to the time the email was sent through
external servers) dating from 2015, several years af ter their purported date ,
ii.How
the emails of ID_000464 and ID_000465 have come to have identical
Transmission headers, which should not be possible in a real -world situati on,
a
nd
ii
i.How the timestamps of various copies of the emails differ by 2 minutes .{ID_000465}
{H/96}
{H/97}
{H/98}
{ID_000465}
{ID_000464}
{ID_000465}
{ID_000464}
{ID_000465} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 31 of 51
b.I
therefore do not think these explanations explain most of the irregularities that I
have explained above in relation to ID_000464 or ID_000465 .
c.H
owever, even considering the domain name issue in the abstract without the other
significant issues, it still does not appear to me to explain the problem.
d.I have often examined emails which I was aware or could see had been migrated, but
do not recognise this suggested effect from any work I have done. I did not observeany characteristics of these messages which suggest that they have been migrated.
I
w
ould expect that such a migration might have some effect, such as updating some
timestamps about the handling of the message (but not of the transmission of the
message , which is a different layer of metadata).
e.N
ormal emails transmitted from mail clients and servers such as Outlook ( Microsoft
Exchange) or Gmail are saved in a way that records the full Transmission header,including the email address of the sender. This information is fixed within the email
.
I
t is not recorded in a “live” way that might change depending on the server of the
person that was viewing the email at the time.
f.T
he methods of moving servers set out in the web pages at Exhibits PM 18.13-
PM18.15 would not result in the “From :” headers of the emails being changed :
i.T
he technical explanation at Exhibit PM14 is about adding aliases to a n
acco
unt (multiple email addresses), which is useful if multiple emai l
ad
dresses are in use at the same time and a user wants to be able to switch
between them when sending emails within the same mail client. It is notanything to do with how an old email would be treated if transferred to a newserver.
ii.T
he technical explanation at Exhibit PM 18.15 is about server migrati on
m
ethod by exporting emails directly from one infrastructure to another
thereby avoiding an intermediary step of creating a PST file, moving that fileto the new server, and importing the file into the new mailbox. As mentione
d
a
bove t his method can be expected to update some metadata information ,
s
pecifically to do with the creation and modification of the files (or records i n
t
he PST file) themselves, such as the PR_Created and PR_Modifie d
ti
mestamps. It might also cause an update to the name of the account used t o
l
ast modify the emails in question as a resu lt.{ID_000464}
{ID_000465}
{H/96}-{H/98}
{H/73}
{H/98} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 32 of 51
ii
i.These PR_ fields are however metadata recorded within Microsoft Outlook t o
t
rack the handling of the message, and are not information sourced from the
Transmission header , which is different. I cannot see how such an operatio n
w
ould lead to the heade rs being updated in a major way fundamental to the
email itself, such as changing the recorded sender of an email.
i
v.As far as I am aware, this would also not happen in any other standar d
t
ransition between different mail applications or different servers in my
ex
perience. A lthough I do not have first-hand experience of all types of
server move , I would regard the effect being suggested as something that a
system administrator would seek to avoid during any migration procedure .
g.I
n order for the technical explanations provided to be investigated, it would be
necessary to understand the date of the server transition in question, the full technica l
d
etails of its implementation which is purported to lead to the non-standard behaviour
that is being suggested, and the date of creation of the MSG files in question and how
those relate to the other information. However, no information of this kind has bee n
pr
ovided.
h. I
note in particular that there is no external metadata at all provided for ID_000464 or
ID_000465 at all which might indicate the date of export of those emails into the files
which have been disclosed .
i.T
o be clear, all t he “OS” metadata fields for both ID_000464 and ID_00 0465
ar
e simply left blank in the disclosure load file.
ii.I
have also checked the supplementary schedules of information provided b y
T
ravers Smith, which also do not include external metadata relating to the
creation of ID_000464 and ID_000465.
iii. This is irregular as many other emails in the disclosure dataset which ar e
r
ecorded as originating from the domain name information- defense.com and
rcjbr.com have been provided with external metadata.
i.I
also note that the disclosure dataset includes several emails sourced from th e
dom
ain “@Ridges- estate.com” including emails from the email address “Craig S
Wright <wright_c@ridges -estate.com>":{ID_000464}
{ID_000465}
{ID_000464}
{ID_000465}
{ID_000464}
{ID_000465} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 33 of 51
i.T
hese are:
ID_000124
ID_000170
ID_000039 ID_000049
ID_000053 ID_000055
ID_000059
ID_000065 ID_000067
ID_000114
ii.If some emails from that domain name are available to be disclosed, it would
at least suggest that other original emails from that domain would be
available to be disclosed as well. However, no original email from that
domain has been disclosed which corres ponds to ID_000464.
ii
i.If emails from that domain were migrated from one server to the other as
suggested, unless explained otherwise it would be expected that all emailswould be treated in the same way during that operation. However, these
emails retain the domain information “ @ridges- estate”.
i
v. I note that OS metadata is provided in relation to those @ridges-es tate emails
including dates as recent as 2019.
j. I
also note that other emails disclosed from the domain “information -defense.com ”
al
so include OS metadata.
72. I
n summary, I do not consider that the explanation given explain s the technical irregulariti es
i
n the emails themselves. The visible content, metadata, and the context of those emails
within the disclosure dataset indicate that they were manipulated. In addit ion, important
information has not been provided, including (among other things) the external metadata -
which would be a necessary part of the explanation but has simply been left blank in the
disclosure load file .
I
D_001316
73. The
next document in the group addressed within this Appendix which I observed w as
I
D_001316. It is an email that presents as a message from “Craig S Wright” ([email protected])
to “Ira K ” ([email protected]) . The message is dated 06/03/ 2014 at 22:47 and ca n
b
e seen in the screenshot below:{ID_00012 4}
{ID_00017 0}
{ID_00003 9}
{ID_00004 9}
{ID_00005 3}
{ID_00005 5}
{ID_00005 9}
{ID_00006 5}
{ID_00006 7}
{ID_00011 4}
{ID_00046 4}
{ID_00131 6}
{ID_00131 6} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 34 of 51
74.Th
e Transmission header for the message is consistent with a sent email . I have added the
highlight to aid review of relevant portions
Return-Path: <[email protected]>
Received: from cwright ([14.1.17.85])
by mx.google.com with ESMTPSA id bc4sm23498933pbb.2.2014.03.06.14.45.35
for <[email protected]>
(version=TLSv1.2 cipher=ECDHE-RSA-AES128-SHA bits=128/128);
Thu, 06 Mar 2014 14:45:36 -0800 (PST)
From: "Craig S Wright" <[email protected]>
To: "'Ira K'" <[email protected]>
References: <[email protected]> <[email protected]> <[email protected]> <[email protected]> <[email protected]> <[email protected]> <[email protected]> <[email protected]> <[email protected]>
<[email protected]> Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 35 of 51
<[email protected]>
<002901c837ef$f7a50e40$e6ef2ac0$@com>
<[email protected]>
<[email protected]> <[email protected]>
In-Reply-To: <[email protected]> Subject: FW: 32 wipe falacy Date: Fri, 7 Mar 2014 09:47:12 +1100 Message-ID: <[email protected]> MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 15.0
Thread-Index:AQH2uo69nhpPASjbcZpItAOZmWICTgJWmMt4AaJiR14CLnNGtQGwzvm/Akd2WvACbo2jzwHeaMRsAj5nRJYB+5iBvQFxNjzJAYaCzb4DAFQ7xAIp8ME7AiWlg46ZnjRZcA==Content-Language: en-au
75.B
y comparison to ID_001408, it can be seen that there is no transmission history in relation t o
t
he recipient’s infrastructure, it only lists the handover from the Outlook client to the Google
server (which is shown in the first 6 lines above ). The rest of the header relates to the messag e
I
D history which is used to thread messages into conversations.
Reference to email not present
76. As explained in my Main Report, t he “References ” portion of the header lists the
identification numbers of emails that form part of the chain of emails in the conversation
being replied to. This is typically by a list of individual reference numbers. Each Referenceshould therefore typically correspond to one of the earlier messages within the chai
n.
77. It can be seen that the References portion of the header above includes a reference to a
previous email “<[email protected]>”. However, that
email reference does not seem to correlate to any messages within the chain. It also includes a
timestamp as part of the record, 19/11/2007. It is probable that this relates to an earlier emai l
th
at was deleted from the chain at some point, suggesting possibly that the author replied to a
pre-existing chain .
Reference to post-dating domain
78.It can be seen that there is a reference to
“<[email protected]>”. This is , at face
va
lue, consistent with the previous message in the chain dated “27 December 2008 at 01: 02
P
M” purporting to be from “craig.wright@information- defense.com” to “dave kleiman” .
79. H
owever, as explained above in detail, the domain in question was not registered to Dr Wrigh t
unt
il 23 January 2009, sometime later .
80. C
onsidering that the registration of the internet domain post- dates the contextual dat e
i
ncluded within the email, I cannot explain how these records relating to the email domai n{ID_001408} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 36 of 51
i
nformation -defence.com came to be included within this email message ID_001316 other
than through manipulation of a pre -existing email to alter its content, or other techniques
designed to mimic the effect of server exchanges.
81.I
t is relevant to note that when an email chain is being forwarded, as seen in ID_001316, the
entire message body content of the chain being forwarded becomes editable text within the
new draft message. It becomes a trivial task to edit the details of such historic messages to
add/remove, or otherwise alter any part of the forward message.
82. A
nother effect of an email being forwarded is that all of the metadata and other non-user-
facing information available of an email , pertaining to its transmission, is omitted from the
newly created draft message. This means that it is not possible to investigate this information
for the previous messages within the chain. The only information retained is the historic chain
of Message IDs which are retained as references, and the thread ID to track message threads.
I
D_001318
83.A similar issue is present in ID_001318 whereby the email purports to be a forward of a
historic email from “craig.wright@information -defense.com” dated 12 March 2008 as per th e
scr
eenshot below:{ID_001316}
{ID_001316}
{ID_001318} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 37 of 51
84. A
s before this domain was only registered on 23 January 2009 meaning that it would not have
been possible to send the forwarded email at the time recorded in this email message.
85.T
he email message contains a R eference in the Transmission header to a single email
associated with the ‘information -defense. com’ domain. Its encoded Message -ID is
[email protected] . The embedded timestamp in
that Message -ID translates to 1 March 2014 2:06:28 AM UTC, which contradicts the time
and date i ndicated in the forwarded email.
86.I
observe that this is the same MessageID and therefore the same encoded timestamp as found
within ID_000464. {ID_000464} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 38 of 51
87. C
onsidering that the registration of the internet domain post- dates the contextual dat e
i
ncluded within the email, I cannot explain how these records relating to the email domai n
i
nformation -defence.com came to be included within this email message ID_001318 other
than through manipulation of a pre -existing email to alter its content, or through the creati on
of
a sandbox environment to mimic server exchanges.
ID_001319
88. A similar issue is present in ID_001319 whereby the email purports to be a forward of a
historic email from “craig.wright@information -defense.com”, this time dated 22 December
2007 as per the screenshot below:
{ID_001318}
{ID_001319} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 39 of 51
89.A
s before, this domain was only registered on 23 January 2009 meaning that it would not
have been possible to send this email, given that it is dated more than a year before th e
d
omain registration.
90. A
lso as before, the single r eference in the Transmission header to a previous ‘information -
defense.com’ -domain email has a Message- ID of
0f
ee01cf34f2$74870750$5d9515f0$@Information- defense.com . This Message- ID contain s
an encoded timestamp corresponding to 1 March 2014 2:03:35 AM UTC, which contradict s
th
e time and date indicated in the forwarded email.
91. C
onsidering that the registration of the internet domain post- dates the contextual dat e
i
ncluded within the email, I cannot explain how these records relating to the email domai n
i
nformation -defence.com came to be included within this email message ID_001319 other
than through manipulation of a pre -existing email to alter its content, or through the creati on
of
a sandbox environment to mimic server exchanges.
I
D_001317
92. ID_001317 is similar to ID_001316, ID_001318, and ID_001319 in that it is an email
message from “Craig S Wright <[email protected]>” to “'Ira K' <[email protected]>”
dated in the evening of 06/03/2014. It also includes the content of a forwarded email messag e
ch
ain, this being the apparent purpose of all four email messages mentioned. A screenshot of
ID_001317 can be seen below :{ID_001319}
{ID_001317}
{ID_001316}
{ID_001318}
{ID_001319}
{ID_001317} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 40 of 51
93.I
D_001317 is different from the other three however, in that the date of the forwarded content
is more recent , by more than three years . The contextual date of ID_001317 is in 2011, whic h
i
s after the domain “information -defense.com” was registered.
94. H
owever, the email contains a reference in the Transmission header to a single email with the
‘itmasters.edu.au’ domain. This reference has Message -ID
104801c
[email protected] . The timest amp embedded in this
Message -ID corresponds to 1 March, 2014 2:19:21 AM UTC, which contradicts the date a nd
t
ime shown in the forwarded email.{ID_001317} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 41 of 51
I
D_001549
95.This is an email that is sent from “Craig S Wright <[email protected]>” to “'Craig Wrigh t'
<
[email protected]>” dated 28 February 2014 at 05:15 BST as per the screenshot below:
96.Th
e Transmission header of this email includes two encoded timestamps both of which matc h
t
he date recorded on the document, for example the Message-ID beginni ng
“
4201cf3444$18f8c210$4aea4630@” which encodes a timestamp corresponding to Fri, 2 8
F
eb 2014 16:15:26 +1100. I therefore consider this email was sent at its recorded time, from
Craig S Wright to Craig Wright at the same email address.
97. F
or convenience a PDF version of the face value content of ID_001549, is at Exhibit
PM18.16 - this is because opening the native email triggers a PGP validation process maki ng
it le
ss convenient to view the file natively. This does not include the header i nformation or
metadata but just makes reviewing the face -value content easier.
98. H
owever, it contains indications that lead me to question the authenticity of other documents .
F
urther down, the message contains two apparent PGP signatures which each follows a body
o
f text typical of a normal email message. The email gives the appearance of being an email{ID_0011549}
{H/99} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 42 of 51
m
essage that has two email message bodies, each signed one after the other. This can be
partially seen in the following screenshot in context and more conveniently seen in Exhibit
PM18.16:
99. T
he content is irregular in the following ways:
a.Both of the messages appear to be addressed to “Craig ” and signed “Dave”.
b.B
oth messages are signed with a PGP signature .
c.H
owever, the email is sent from Craig Wright to Craig Wright, which is at odds with
these observations.{H/99} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 43 of 51
d. M y
understanding of PGP signatures is that they are used to verify that the messag es
au
thentically come from the sender, or to encrypt messages. It does not make sense
that someone would need to verify the signature of an email, or encrypt informati on,
w
hen sending to themselves, or that the messages would be addressed as if sent to
“Craig” from “Dave”.
100.I
consider it unusual and irregular that this email was authored in the way that it was ,
c
ontaining the text that it does. While I consider the email itself to be authentic, I consider th e
c
ontent, which would be freely editable at the point of sending, cannot be relied upon as a n
accu
rate record of messages sent from “Dave” to “Craig”.
O
ther PGP signatures
101.The observations above led me to review s imilar signatures that are included in the followin g
doc
uments:
ID_001175
ID_001541
ID_001547
ID_001552
ID_001586 ID_001597
ID_001653
ID_001667
ID_001835
102.W
ith the exception of ID_001541, the native formats for these have been omitted from the
disclosure dataset. It is not therefore possible to conduct any detailed analysis on these, a nd
th
e analysis is limited to the content of redacted picture and text files (which include no
m
etadata regarding the creation or authorship of the original documents).
103.T
his led me to catalogue the following PGP signatures found in the documents . I note that the
data for most of these is not taken from native files (which were not provided) but is mainly
sourced from accompanying extracted t ext files provided in the disclosure dataset . This
means that they may not reflect the original data of the signature blocks themselve s
accu
rately , however that does not affect my analysis. The PGP signatures I observed and basic
detail about the emails were as follows:
Document ID_001549
To 'Craig Wright' <[email protected]> Date Fri 28/02/05:15 BST
From Craig S Wright <[email protected]> Subject D
PGP -----BEGIN PGP SIGNATURE -----
Version: GnuPG v2.0.15 (MingW32)
i
QGcBAEBAgAGBQJTEBtSAAoJEAQV5sviP8wtENcL/0tQPePL+ndSxvHJz0KsKUzN
IF5oJBklMqwv0ffN9yWJr26K11ZUKD8LY0cGT32JBETKnDHd7SEK85GnpJ3DJ/xo
Rk88s/eIYn/HD+CUoFrUZk/1MnBkiYOFIOegJKy3JDy9qD0dbj/JibANTN2goD0P {ID_001175}
{ID_001541}
{ID_001547}
{ID_001547}
{ID_001552}
{ID_001586}
{ID_001597}
{ID_001653}
{ID_001667}
{ID_001835}
{ID_001541}
{ID_001549} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 44 of 51
q2Rx8Uao7qC9heD7RnI/flEkVEONXYEt34EokqHaozUWLE+Ll8rLedDfX7AWr8mq
ZNg0+bQQ93waBHOorone9jjd+49DCxBRihMbKQCJ5zcc1QUxE0isB9xbJw9sE 8FC
dFP+E3sp6Rfqa/2VSq+ZUzOCPrErBLgPMlumTQGnNFMLkmogDW8p8c4BtEIN080J
dZRkMkbyWu9IMTZ1i9A1/dldTG1hJlBuOraikY9ucDqKkTdPFATKRAxRK3A2tMsA
JIKbElaiV7C1sqv6BlzGBvuKX8twjGRXj967SvQ1py4OzBKsDcT+W2AJwNOZldGW
uTkN06ybBAJ3jIddJcVAk26a/XEvPbMH5JPgOp0wxQ==
=lQDP
-----END PGP SIGNATURE -----
Document ID_001175
To 'Craig Wright' Date Monday, 10 December 2012 1:20
AM
From Dave Kleiman Subject Design by...
Start of
PGP -----BEGIN PGP SIGNATURE ----
Version: GnuPG v2.0.16 (MingW32)
iC/GcBAEBAgAGBCOTECNMAAWEAQV5sviP8wtrlsMAJSIg813y3R/QPPP6e193ctg
OrU3LfvmVd84z639oR/MPZtO9PFC1+41UsIVILIKm0WWprvT317cvWTXMGeleMivP1
+Recia/MGz/7bNOZ2zsOkbZu Bg2tGxkeT7jekytKEKtANKV.iylaNq74KK+u03FZH
pxTXXM501JInLINnedN842//faQfNyBEcQz8ei2x/fSQxCzE/3UT+Dm6VCvy8hmb
JCBT1T1R48UdwwzQUfm6sCdOVQYwWYIUVkPHztpAuphGv4n+M40Y1TyntWqVcb9+68+06ub7nePx4jCtWDCONL3LL2auPcivS5/OrsUbl9wgXM13D2a9z1/gMrQP0FnhivHcilq/YvmfvCT3kyFuxhr6illY6YpM8vVozIpV/B+zENKSPIbd6MOtbQE6WPfuLTviHyMFz7cAJI1bMtMe51LehH1KlgvWdfo2yEbrjf1B+aTKtFHrUNp2Y8JBQOyz1Dzi -Ea6hMAPZ04gWY166GMyCliniqhmAzMxig==
=OpM
G
END PGP SIGNATURE ----
Document ID_001 547
To 'Craig Wright' Date Monday, 10 December 2012 1:20
AM
From Dave Kleiman Subject Design by...
PGP -----BEGUN PGP SIGNATURE
Jersion : GnuPG v2.0.16 (MingW21)
iQGcBAEBAgAGBQJTECNMAAoJEAQV5sviP8wtr1sMAJSIg813y3R/QPPP6e193ctg 0 rU3 LfvmVd84z6390 R/M PaO9PFC1+41UsNizi Km0WWprvT317cvWTXMGe1eN/UvP1
1
+Reqa//YGz/7bNOZ2zsOKbZuBg2tGxkeT7jekytKEKtANKVJylaNq74KK+u03FZHpxTXXM501J1nLINnedN842//faQfNyBEcQz8ei2x/fSQxCzE/3UT+Dm6VCvy8hmbJCBT1T1R48UdwwzQUfm6sCdOVQYwWylUVkPHztpAuphGv4n+M40Y1TyntWqVcb9+68+f16ub7nePx4jCtWDCONL3LL2auPqvS5/y4rsUb19wgXM13D2a9z1/gMrQP0Fn
JwHci1q/YymfvCT3kyFuxhr6111Y6YpM8vVozIpV/B+zEZqjKSPIbd6MOt bQE6WP
fuLTviHyMFz7cAJ11bMtFKe51LehH1KlgvWqjlfo2yEbrjf1B+aTKtFHrCcNp2Y8
JBQOyz1Dzi+a6hMAPZ04gWY166GMyQin1qhnnAzMx1g===OpM
G
END PGP SIGNATURE
Document ID_001552
To 'Craig Wright' Date Monday, 10 December 2012 1:20
AM {ID_001175}
{ID_001547}
{ID_001552} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 45 of 51
From Dave Kleiman Subject Design by...
Start of
PGP -----BEGIN PGP SIGNATURE -----
Version: GnuPG v2.0.16 (MingW32)
iQGcBAEBAgAGBalTECNMAAoJEACW5sviP8wtr1sMAJSIg813y3R/QPPP6e193ctg
OrU3LfvmVd84z639oR/MPZtO9PFC1+41UsMzJKm0WWprvT317cvWTXMGe1eMJvP1
+Reqa/PIGV7bNOZ2zsOlthZuBg2tGxkeT7jekytKEKtANKViyIaNci74KK+u03FZHpxTXXM501.11nLINned11842//faQfNyBEcQz8ei2x/fSQxCzE/3UT+Dm6VCvy8hmbJCBT1T1R48UdwwzQUfm6sCdOVQYwWYIUVkPHztpAuphGv4n+M40Y1TyntWqVcb9+68+Mub7nePACtWDCONL3LL2auPqvS5/y4rsUbl9wgXM13D2a9z1/gMrCIP0FnJwHcilq/YvmfvCT3kyFuxhr6illY6YpM8vVozIpV/B+zEZqjKSPIbd6MOtbQE6WPfuLTviHyMFz7cAilibMtFKeS1LehH1KlgvWqjlfo2yEbrjf1B+aTIQFHrUNp2Y8
JBQOyzIDV -Fa6hMAPZ04gWY166GMyQinlqhmAzMxig==
=OpMG
END PGP SIGNATURE
Document ID_001 586
To 'Craig Wright' Date Monday, 10 December 2012 1:20
AM
From Craig S Wright
[mailto:[email protected]] Subject Design by...
PGP -----BEGIN PGP SIGNATURE
Version: GnuPG v2.0.16 (MingW32)
iQGcBAEBAgAGBQJTECNMAAoJEAQV5sviP8wtr1sMAJSIg813y3R/QPPP6e193ctg
OrU3LfvmVd84z639oR/MPZtO9PFC1+ 41UsMzJKm0WWprvT317cvWTXMGe1eMJvP1
+ReqailYGz/7bNOZ2zsOKbZuBg2tGxkeT7jekytKEKtANKVJylaNq74KK+ u03FZHpxTXXM501JInLINnedN842 //faQfNyBEcQz8ei2x/fSQxCzE/3UT+ Dm6VCvy8hmb
JCBT1T1R48UdwwzQUfm6sCdOVQYwWYIUVkPHztpAuphGv4n+ M40Y1TyntWqVcb9+684J6ub7nePx4jCtWDCONL3LL2auPqvS5/y4rsUb19wgXM13D2a9z1/gMrQP0FnJwHci1q/YvmfvCT3kyFuxhr6i1IY6YpM8vVozIpV/B+ zEZqjKSPIbd6MOtbQE6WPfuLTviHyMFz7 cAJI1bMtFKe51LehH1K1gvWqjlfo2yEbrjf1B+ aTKtFHrCcNp2Y8
JBOOyz1Dzi+a6hMAPZ04gWY166GMyQinlqhmAzMxJg===OpM
G
END PGP SIGNATURE
Document ID_001 597
To 'Craig Wright' Date Monday, 10 December 2012 1:20
AM
From Craig S Wright
[mailto:[email protected]] Subject Design by...
PGP -----BEGIN PGP SIGNATURE
Version: GnuPG v2.0.16 (MingW32)
iQGcBAEBAgAG BQJTECN MAAoJ EAQV5sviP8wtr1sMAJSIg813y3R/QPPP6e193ctg
OrU3LfvmVd84z639oR/MPZtO9PFC1+ 41UsMziKm0WWprvT317cvWTXMGe1eMJvP1 +ReqaHYGObNOZ2zsOKbZuBg2tGxkeT7jekytKEKtANKVJylaNq74KK+ u03FZHpxTXXM501JIn LIN ned N842//faQfNyBEcQz8ei2x/fSQxCzE/3UT+ Dm6VCvy8hmbJCBT1T1R48UdwwzQUfm6sCdOVQYwWY1UVkPHztpAuphGv4n+M40Y1TyntWqVcb9
+
68+
fJ6ub7nePx4jCtWDCONL3LL2auPqvS5/y4rsUb19wgXM13D2a9z1/gMrQP0Fn
JwHci1q/YvmfvCT3kyFuxhr6i1IY6YpM8vVozIpV/B+ zEZqjKSPIbd6MOtbQE6WP
fuLTviHyMFz7cAJ11bMtFKe51LehH1K1gvWqjlfo2yEbrjf1B+ aTKtF HrCcNp2Y8
JBQOyz1Dzi+a6hMAPZ04gWY166GMyQinlqhmAzMxig=={ID_001586}
{ID_001597} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 46 of 51
=OpMG
END PGP SIGNATURE -----
Document ID_001 653
To 'Craig Wright' Date Monday, 10 December 2012 1:20
AM
From Craig S Wright
[mailto:[email protected]] Subject Design by...
PGP -----BEGIN PGP SIGNATURE
Version: GnuPG v2.0.16 (MingW32)
iQGcBAEBAgAG BQJTECN MAAoJ EAQV5sviP8wtr1sMAJSIg813y3R/QPPP6e193ctg
OrU3LfvmVd84z639oR/MPZtO9PFC1+ 41UsMziKm0WWprvT317cvWTXMGe1eMJvP1
+ReqaHYGObNOZ2zsOKbZuBg2tGxkeT7jekytKEKtANKVJylaNq74KK+ u03F Z
H
p
xTXXM501JIn LIN ned N842//faQfNyBEcQz8ei2x/fSQxCzE/3UT+ Dm6VCvy8hmb
JCBT1T1R48UdwwzQUfm6sCdOVQYwWY1UVkPHztpAuphGv4n+M40Y1TyntWqVcb9
+
68+
fJ6ub7nePx4jCtWDCONL3LL2auPqvS5/y4rsUb19wgXM13D2a9z1/gMrQP0Fn
JwHci1q/YvmfvCT3kyFuxhr6i1IY6YpM8vVozIpV/B+ zEZqjKSPIbd6MOtbQE6WPfuLTviHyMFz7cAJ11bMtFKe51LehH1K1gvWqjlfo2yEbrjf1B+ aTKtFHrCcNp2Y
8
J
BQOyz1Dzi+a6hMAPZ04gWY166GMyQinlqhmAzMxig==
=OpM G
END PGP SIGNATURE -----
Document ID_001667 (from lower down in the chain of that email)
To 'Craig Wright' Date Monday, 10 December 2012 1:20
AM
From Dave Kleiman Subject Design by...
PGP -----BEGIN PGP SIGNATURE.....
Version: GnuPG v2.0.16 (MingW32)
iQGcBAEBAgAGBQJTECNMAAoJEAQV5sviP8wtr1sMAJSIg813y3R/QPPP6e193ctg
OrU3LfvmVd84z639oR/MPZtO9PFC1+41UsMziKm0WWprvT317cvWTXMGe1eMJvP1 +ReqallYGObNOZ2zsOKbZuBg2tGxkeT7jekytKEKtANKV.lylaNq74KK+u03FZHpxTXXM501J1nLINnedN842//faQfNyBEcQz8ei2x/fSQxCzE/3UT+Dm6VCvy8hmb
JCBT1T1R48UdwwzQUfm6sCdOVQYwWY1UVkPFIztpAuphGv4n+M40Y1TyntWqVcb9+
68+fJ6ub7nePx4jCtWDCONL3LL2auPqvS5/y4rsUbl9wgXM13D2a9z1/gMrQP0Fn
Jw
Hci1q/YvmfvCT3kyFuxhr6illY6YpM8vVozIpV/B+zEZqjKSPIbd6MOtbQE6WP
fuLTviHyMFz7cAJI1bMtFKe51LehH1K1gvWqjlfo2yEbrjf1B -i-aTKtFHrCcNp2Y8
JBQOyz1Dzi+a6hMAPZ04gWY166GMyQin1qhmAzMxJg===OpM
G
END PGP SIGNATURE
Document ID_001835 (from lower down in the chain of that email)
To 'Craig Wright' Date Monday, 10 December 2012 1:20
AM
From Dave Kleiman Subject Design by...
PGP --BEGIN PGP SIGNATURE
Version: GnuPG v2.0.16 (MingW32)
itaGcBAEBAgAGBialTECNMAAWEAQV5sviP8wtrisMAJSIg813y3R/QPPP6e193ctg
OrU3LfvmVd84z639oR/IVIPZtO9PFC1+41UsMzJKm0WWprvT317cvWTXIVIGeleMivP1
+ReciaNYGObNOZ2zsOKbZuBg2tGxkeT7jekytKEKtANKViylaNg74K1(4 -u03FZ H{ID_001653}
{ID_001667}
{ID_001835} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 47 of 51
pxTXXM501iinLINnedN842//faQfNyBEcQz8e1205QxCzE/3UT+Drn6VCvy8hrnb
JCBT1T1R48UdwwziaUfrn6sCdOVQYwWYIUVkPhIztpAuphGvzin+M40Y1TyntWqVcb9+
68-FfJ6u0nePACtWDCONL3112auPcivS5AArsUb19wgXM13D2a9zli gMnaPOFn
JwFicilcOvnifvCT3kyFuxhr6illY6YpNA8vVozIpV/B+zENKSPibd6MOtbiaE6WP
fuLTviHyMFz7cAillbriAtFke51LehHingvWcijifo2yEbrjf1B+aTI(tFFiraNp2Y8
.113Q0yziDzi÷a6hMAPZ04gWY166GNAylainighrnAzMxig==
=OpM G
END PGP SIGNATURE
Document ID_001 541
To Craig S Wright Date Monday, 10 December 2012 1:20
AM
From Dave Kleiman Subject RE: Design by...
PGP ‐‐‐‐‐BEGIN PGP SIGNATURE‐‐‐‐‐ Version: GnuPG v2.0.16 (MingW32)
iQGcBAEBAgAGBQJTECNMAAoJEAQV5sviP8wtr1sMAJSIg8l3y3R/QPPP6eI93ctg
OrU3LfvmVd84z639oR/MPZtO9PFCl+41UsMzJKmOWWprvT3I7cvWTXMGe1eMJvP1
+Reqa//YGz/7bNOZ2zs0KbZuBg2tGxkeT7jekytKEKtANKVJylaNq74KK+uO3FZHpxTXXM5O1JInLlNnedN842//faQfNyBEcQz8ei2x/fSQxCzE/3UT+Dm6VCvy8hmbJCBT1T1R48UdwwzQUfm6sCd0VQYwWYlUVkPHztpAuphGv4n+M40Y1TyntWqVcb9+68+fJ6ub7nePx4jCtWDC0NL3LL2auPqvS5/y4rsUb19wgXM13D2a9z1/gMrQPOFnJwHci1q/YvmfvCT3kyFuxhr6i1IY6YpM8vVozIpV/B+zEZqjKSPlbd6M0tbQE6WP
fuLTviHyMFz7cAJl1bMtFKe51LehH1K1gvWqjlfo2yEbrjf1B+aTKtFHr CcNp2Y8
JBQOyzIDz/+a6hMAPZ04gWY166GMyQin1qhmAzMxJg==
=OpM
G
‐‐‐‐‐END PGP SIGNATURE‐‐‐‐‐
104.I
observe as follows:
a.All of the documents above other than ID_001549 relate t o email messages that
display the date as being 10 December 2012 at 1:20 AM, although the text within
them differs .
b.A
ll of these 10 December 2012 emails contain the same signature.
c.H
owever, the sender information inconsistently varies between different copies :
i.Som
e record “Craig Wright” ([email protected] ) or “Craig S Wright” as th e
sender ,
ii.Others record “Dave Kleiman” as the sender .
d. I
n ID_001541, the subject line begins with “RE:” indicating that it is a reply, altho ugh
not
the case with others .
e. I
note that all of the PGP signatures appear to be identical apart from ID_ 001549
w
hich also lists an alternate version of software. This appears to indicate that they
sign the same message.{ID_001541}
{ID_001549}
{ID_001541}
{ID_001549} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 48 of 51
105.These char
acteristics are anomalous, indicating the same email s have been exported multiple
times to PDF, each time changing the content to appear to be from different correspondents,
and I therefore consider that these documents are not authentic records of their content.
Ad
ditional comment on ID_001541
106.I also observe that,
a.an
assessment of the metadata within ID_001541 indicates that it has the following
recorded internal timestamps. These date from 26 March 2014, over a year after the
purported date of the emails, but are much closer in time to the en coded timestamps
within various other emails referred to above , all of which date from 1 March 2014.
<xmp:ModifyDate>2014-03-26T13:20:38+11:00</xmp:ModifyDate>
<xmp:CreateDate>2014-03-26T13:18:55+11:00</xmp:CreateDate> <xmp:MetadataDate>2014-03-26T13:20:38+11:00</xmp:MetadataDate>
b.ID
_001541 has been analysed in Appendix PM 4 as containing “ Touchup_Textedit ”
flags by which the following content was added to the PDF:
St
reams of content which do appear on the face of the document:
Sent:
To:
Subject:
Dave Kleiman
Monday, 10 December 2012 1:20 AM
Craig S Wright
RE: Design by...
Addi
tional streams of content which do not appear on the face of the document:
Craig S Wright
From: Craig S Wright
Sent: Wednesday, 26 March 2014 1:18 PM
To: Craig S Wright
Subject: RE: Design by...
107.Rel
ating those dates together, it can be seen that the date recorded as the Sent date of the
email ( 26 March 2014) in the invisible content which does not appear on its face, matches the
date of the hidden “Touchup_textedit” text to the date of the metadata of the PDF .{ID_001541}
{ID_001541}
{ID_001541}
{H/29} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 49 of 51
108.I
am aware that PGP signatures can encode t imestamps as to the date of their origin.
However, I have not examined PGP signatures to extract such information before, and I have
not been able to analyse them in the time available.
109.I
n conclusion on ID_001541, t here is insufficient information to reconstruct a detaile d
t
imeline of events between these documents. Considering the available information, however,
I form the opinion that the evidence is consistent with the email ID_001549 ( the ema il
a
ddressed above with two message bodies) having been created in order to capture the basi c
st
ructure of an email message, and later used as a template document in order to create
various other documents listed above.
R
elated documents ID_001291 and ID_001299
110.Finally, I o bserve that the message which appears in t he second message body in ID _001549
al
so appears in two other emails, ID_001291 and ID_001299 .
111.I
D_001291 is an email from “Ira K <[email protected]>” to “Craig S Wright
<[email protected]>” dated 01/03/2014 at 01:53 BST as shown in the screenshotbelow:
112.T
he text that corresponds with the bottom of ID_001549 is earlier in the chain as per th e
scr
eenshot below:
{ID_001541}
{ID_001549}
{ID_001291}
{ID_001299}
{ID_001549}
{ID_001291}
{ID_001549} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 50 of 51
113.I
observe that the message that forwards the relevant chain is described in the chain as “On
Fri, Feb 28, 2014 at 12:54 AM, Craig S Wright <[email protected]> wrote:”.
From the message chain, this would relate to when Ira K replied to the message from CraigWright , which forwards the email “Bond Villains” which contains the text that corresponds t
o
t
he bottom of ID_00154 9.
a.T
he date of that email , 28 February 2014 matches the date of ID_001549 (an ema il
fr
om Craig Wright to Craig Wright which also included the message text that is being
forwarded here) .
b.W
ithin that email was an indication that what was being forwarded was “Just some
emails from Dave”.
c.T
he content of the email below is consistent with ID_001549.
d. However, the date attributed to the original email in the chain (i.e. the one being
forwarded) is inconsistent with ID_001549. Here in ID_001291, it is recorded as
{ID_001549}
{ID_001549}
{ID_001549}
{ID_001291} Madden Appendix PM 18
From cwright_14_1_17_85 [IP Address]
Page 51 of 51
be
ing 25 January 2010 at 2:15PM, which is several years before the date recorded in
ID_001549 and consistent with backdating.
114.I
n my view this is consistent with ID_001549 being composed as a message from Crai g
W
right to Craig Wright on 28 February 2014 at 05.15 in order to serve as the template for
donor content that was then forwarded to Ira Kleiman on the same day, but in a format whic h
a
ppeared to date the emails in question as if they originated from 2010. While the email
Transmission headers between Craig Wright and Ira K in the exchange appear regular without
anomalies in their headers, it is the content of the forwarded message history within th e
m
essage body that the evidence suggests has been manipulated.
115.I
D_001299 is a related message that includes the basic message content of ID_001291 a nd
t
wo further replies in exchange but that does not add anything to my analysis of the forwarde d
c
ontent below it. My analysis of ID_001291 applies equally to ID_001299.
116.I
note that no sent items in relation to this exchange have been included within the disclosure
dataset.
Sum
mary
117.In summary :
a. I have assessed several emails bearing similar characteristics which I have found to
contain evidence of manipulation and to be inauthentic.
b.S
everal of these documents relate to each other and (although I did not know it at the
time of my analysis) were included in the Particulars of Claim.
c.I
do not consider the technical explanations that I have described above, and whic h
w
ere provided to explain the domain name anachronism relating to ridges- estate.com,
to be a plausible answer to the indications of manipulation that I have observe d.
d.I
n one instance, I observed an email with the shared characteristics addressed which
did appear to be genuine, but which appears to me to have been used as a template for
creating other documents which are not genuine.{ID_001549}
{ID_001549}
{ID_001299}
{ID_001291}
{ID_001291}
{ID_001299} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Second Expert Report of Patrick Madden.pdf | Patrick Madden | Second Expert Report of Patrick Madden.pdf | 18,528 | 32,383 | Second Expert Report of Patrick Madden
Page 1 of 47
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019
B E T W E E N :
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
SECOND EXPERT REPORT OF
PATRICK MADDEN
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD Second Expert Report of Patrick Madden
Page 2 of 47
STRUCTURE OF THIS REPLY REPORT ................................ ................................ ................................ ....................... 4
APPENDIX PM41 – PROFESSIONAL MEMO TEMPLATE ................................ ................................ ................................ .......... 4
APPENDIX PM42 – NEW MYOB DOCUMENTS ................................ ................................ ................................ ................... 4
APPENDIX PM43 – CHAIN OF CUSTODY ................................ ................................ ................................ ............................. 4
APPENDIX PM44 - BWP CHAIN OF CUSTODY ................................ ................................ ................................ .................... 4
APPENDIX PM45 – DR WRIGHT ’S FOURTH WITNESS STATEMENT ................................ ................................ ........................... 4
SCOPE OF INSTRUCTIONS ................................ ................................ ................................ ................................ ....... 5
NOTE ON TIMESTAMPS ................................ ................................ ................................ ................................ .......... 5
GENERAL POINTS OF RESPONSE TO DR PLACKS ................................ ................................ ................................ ..... 6
DIFFERENT SCOPE OF THE TWO EXPERT ANALYSES ................................ ................................ ................................ ................. 6
CONCLUSIONS TO BE UNDERSTOOD IN CONTEXT ................................ ................................ ................................ ................... 6
DR PLACKS ’ EXECUTIVE SUMMARY SECTION ................................ ................................ ................................ ........................ 6
RESPONSE RE PM15 AND PM16 ................................ ................................ ................................ ................................ ...... 7
GENERAL RESPONSES IN REPLY TO DR PLACKS ................................ ................................ ................................ ...... 7
ACCESS TO FORENSIC IMAGES ................................ ................................ ................................ ................................ ........... 7
DIFFERENCE BETWEEN TREATMENT OF INTERNAL AND EXTERNAL METADATA ................................ ................................ .............. 8
POSSIBILITY OF PROVIDING CLEANER COPIES IF HANDLING ERRORS WERE IN QUESTION ................................ ................................ 10
HANDLING OF EMAILS ................................ ................................ ................................ ................................ ................... 10
USER BEHAVIOUR ................................ ................................ ................................ ................................ ......................... 11
VISUAL COMPARISON ................................ ................................ ................................ ................................ .................... 12
EXTENT OF DISAGREEMENT ABOUT VISUAL ANALYSIS NOT CLEAR ................................ ................................ ............................ 14
GENERAL CHARACTERISATIONS OF MY ANALYSIS ................................ ................................ ................................ ................. 15
RESPONSE TO DR PLACKS’ SECTION 6 – LYNN WRIGHT DOCUMENTS ................................ ................................ .. 15
GENERAL AREAS AND AGREEMENT ................................ ................................ ................................ ................................ ... 15
EDIT TIMES AS AN INDICATOR ................................ ................................ ................................ ................................ ......... 18
POST-DATING SOURCE MATERIAL ................................ ................................ ................................ ................................ ..... 20
DOWNGRADED DONOR CONTENT ................................ ................................ ................................ ................................ .... 22
REDUNDANT EDITS ................................ ................................ ................................ ................................ ....................... 23
GRAMMARLY TIMESTAMPS AND USE OF GRAMMARLY TOOL INCONSISTENT WITH TIMESTAMPS ................................ .................... 23
MATHTYPE ................................ ................................ ................................ ................................ ................................ .. 24
RESPONSE TO SECTION 7 OF DR PLACKS’ REPORT – BITCOIN WHITE PAPER ................................ ........................ 25
ID_000254 - ODT FILE – BASIS OF ANALYSIS ................................ ................................ ................................ .................... 25
ID_000254 – LOAD FILE METADATA ................................ ................................ ................................ .............................. 25
ID_000254 – VISUAL ARTEFACTS AND TECHNICAL ARTEFACTS ................................ ................................ ............................. 26
ID_000254 – CONCLUSIONS DRAWN BASED ON ANALYSIS AND OBSERVATION ................................ ................................ ........ 27
ID_000260 AND ID_004010 ................................ ................................ ................................ ................................ ...... 28
ID_003847 ................................ ................................ ................................ ................................ ............................... 28
ID_004011 ................................ ................................ ................................ ................................ ............................... 28
RESPONSE TO SECTION 8 OF DR PLACKS’ REPORT – BDO MINUTES ................................ ................................ ..... 29
RESPONSE TO SECTION 9 OF DR PLACK’S REPORT – MYOB ................................ ................................ .................. 29
RESPONSE TO SECTION 10 OF DR PLACKS’ REPORT – BLACKNET ................................ ................................ .......... 29
RESPONSE TO SECTION 11 OF DR PLACKS’ REPORT – CODE2FLOW ................................ ................................ ...... 31
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD Second Expert Report of Patrick Madden
Page 3 of 47
RESPONSE TO SECTION 12 OF DR PLACKS’ REPORT – ATO LETTER ................................ ................................ ....... 31
INVESTIGATION OF SUGGESTED CREATION BY SCANNING ................................ ................................ ................................ ....... 32
HASH-MATCHING IMA GES ................................ ................................ ................................ ................................ .............. 33
RELEVANCE OF GHOSTSCRIPT ................................ ................................ ................................ ................................ .......... 36
ATO LETTERS - CONCLUSION ................................ ................................ ................................ ................................ .......... 37
RESPONSE TO SECTION 13 OF DR PLACKS’ REPORT – ECONOMIST PAPERS AND NEWBLOGPOST ........................ 37
RESPONSE TO SECTION 14 OF DR PLACKS’ REPORT – INTEROFFICE MEMO ................................ ......................... 38
RESPONSE TO T ECHNICAL INFORMATION IN SHOOSMITHS’ LETTER OF 10 OCTOBER ................................ .......... 39
OPERATING SYSTEMS ................................ ................................ ................................ ................................ .................... 39
HYPOTHETICAL POINTS ................................ ................................ ................................ ................................ .................. 39
VIRTUAL MACHINES IN CONNECTION WITH THE LYNN WRIGHT ANOMALIES ................................ ................................ .............. 39
REPLY IN RELATION TO CHAIN OF CUSTODY INFORMATION ................................ ................................ ................ 41
INTERPRETATION OF THE COC TABLE ................................ ................................ ................................ ................................ 41
COC TABLE AND CONFLICT WITH FINDI NGS IN MY FIRST REPORT ................................ ................................ ............................ 42
COC - SUMMARY ................................ ................................ ................................ ................................ ......................... 45
DECLARATION ................................ ................................ ................................ ................................ ...................... 46
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD Second Expert Report of Patrick Madden
Page 4 of 47
I, PATRICK MADDEN, of Right Click Forensic Limited, 46 Veals Mead, Mitcham, England, CR4 3SB,
will say as follows:
Structure of this Reply Report
1.I was provided with a significant amount of new documents in various stages during the course of
preparing this reply report. It has been helpful to address the different parts in different sections as
follows :
a.The main body of this Second Report contains my responses to individual paragraphs of Dr
Placks’ report.
b.Where Dr Placks and Dr Wright have provided new information requiring specific analysis, I
have followed the same approach as in my First Report , and included that analysis in separate
Appendix documents as follows:
Appendix PM4 1 – Professional Memo Templat e
contains an analysis of the Professional Memo Template documents analysed in section 14 of
in Dr Placks’ report.
Appendix PM4 2 – New MYOB Documents
conta ins an analysis of new MYOB accounting database files which were forensically
preserved and analysed by Dr Placks in Section 9 of his Report. These were not originally
exhibited to Dr Placks ’ report but were provided to me around 1 week before the deadline for
this Reply report.
Appendix PM4 3 – Chain of Custody
contains specific analysis in relation to matters rais ed in Dr Wright’s Chain of Custody
document dated 13 October 2023.
Appendix PM4 4 - BWP Chain of Custody
contains analysis in response to information about the Bitcoin White Paper Reliance
Documents raised in the Chain of Custody document dated 13 October 2023.
Appendix PM4 5 – Dr Wright’s Fourth Witness Statement
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{H/208}
{H/209}
{H/219}
{H/238}
{H/241} Second Expert Report of Patrick Madden
Page 5 of 47
contains analysis in response to information raised i n Dr Wright’s Fourth Witness Statement
dated 23 October 2023.
Scope of instructions
a.I have been provided with the following documents in the course of preparing this report:
i.The Expert Report of Dr Placks dated 23 October 2023, and exhibits
ii.A forensic ima ge including two MYOB files (including Shoosmiths covering letter serving
that document) dated 11 November 2023,
iii.Shoosmiths letters dated 10 Oct 2023
iv.Dr Wright’s table of Chain of Custody information dated 13 October 2023
v.Dr Wright’s fourth witness statem ent and exhibits
vi.The other documents referred to in the course of my analysis in this report.
2.I have been asked by Bird & Bird to reply to the new information contained in the above documents,
and my reply to those documents forms the scope of this Report.
3.I have also been shown the following documents for my information, which I have not been aske d to
respond to, but which I list out of completeness:
a.Travers Smith’s letter dated 27 September 2023
b.COPA’s Re -Re-Re Amended Particulars of Claim and Schedule of allegations of forgery (which I
have looked at insofar as it relates to my First Expert Repor t).
4.I have also been provided with and have looked at certain other documents which I exhibit to this
Report and which I explain in the course of my analysis.
Note on timestamps
5.In my First Report at paragraph 78 I noted that my localisation settings were set locally to the UK
throughout my analysis (other than in one instance where localisation settings were relevant), and the
prevailing time zone was BST which is UTC+01. Often , when viewing readily -available metadata
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{E/4}
{I/1}
{M/2/239}
{K/11}
{E/4}
{M./2/205}
{A/1}
{G/1/33} Second Expert Report of Patrick Madden
Page 6 of 47
through an application, times will have been displayed in BST in my First Report as a result of this.
However, the clocks have changed in the UK prior to this Second Report being prepared , and the
prevailing time zone is now GMT (which is the same as UTC). Screenshots in this Second Report
may therefore display in UTC as a result, but (as with my First Report) , if there is a case where the
time zone offset is or could be of relevance to the analysis, I will endeavour to make a note of it when
it comes up.
General points of response to Dr Placks
Different scope of the two expert analyses
6.From my reading of Dr Placks’ report, I note he has not analysed many of the documents described in
my First Report and on which I provided my opinions. I note that Dr Placks’ analysis has been more
limited, in that he was instructed to focus on the 48 Reliance Documents that were analysed in my
report and, in addition, certain extra “MYOB” files that he describes (and which I was not provided
with when preparing my First Report ). He does not therefore address the remaining documents ,
including some documents which I analysed separately to Reliance Docu ments; but also several
documents which I analysed in conjunction with various Reliance Documents.
7.In many cases when addressing documents, Dr Placks has referred to ( or repeated ) parts of my
analysis or conclusions without making comments of his own . In those cases, I do not address the
documents or analysis further and I understand that we are in agreement, or at least that Dr Placks has
not explained that he disagrees .
Conclusions to be understood in context
8.In some cases Dr P lacks has pasted part of my analysis or conclusions into his report without full
context . I understand Dr Placks is summarising for convenienc e (and within the scope of his
instructions to review only Reliance Documents), but I would point out that my analysis and
conclusions have proceeded on multiple strands of analysis for each document or set of documents,
and that pasting a single paragraph , or reducing the scope of documents to which my observations
apply, might lead to the m being misunderstood.
Dr Placks’ Executive Summary section
9.I understand that Dr Placks’ Executive Summary section is not intended to be a full statement of his
conclusions and so I do not address that section on its own. Rather, I will address points tha t arise in
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{I/1/}
{G/1} Second Expert Report of Patrick Madden
Page 7 of 47
the main sections of his report (mentioning the Executive Summary paragraphs where relevant).
Response re PM15 and PM16
10.Although the main point may not be in contention, there is one point in his section titled “Limitations
of my report” which I consider requires a response as follows. At his paragraph 3.02 , Dr Placks has
stated that in Appendices PM15 and PM16 I have addressed some documents “simply to state that
they are photographs likely to have been transmitted via the WhatsApp messaging application in
September 2019.” I do not agree with this characterisation of my analysis in this regar d:
a.First, I did not address these documents simply to state conclusions. Rather, I assessed the
documents for their authenticity, explained the analysis that I undertook , and the various
conclusions that I drew. In my opinion, the method or mode of creation of the documents (in this
case, via WhatApp) is a relevant finding to understand what the documents are and how they
came to exist.
b.Second, I have also drawn other conclusions in the course of that analysis : for example, that
ID_003330 and ID_003331 are two copies of the same document , even though this was not clear
from the metadata provided . In the case of ID_003330, which is a Reliance Document, no File
Name or timestamps were provided. These metadata were only provided in relation to
ID_003331, which is not a Reliance Document. Therefore without the ability to relate these
together, it would not have been possible to establish these facts about the Reliance Document
ID_003330.
General responses in reply to Dr Placks
Access to forensic images
11.It appears that both Dr Placks and I agree that the best source of evidence for the in -depth forensic
analysis of the documents would be the whole disk forensic images captured at the outset of each
disclosure collection, and that the export of native documents from their forensic cont ext into a
disclosure platform is not an ideal source for forensic examination. I have equally expressed my
recommendation that additional analysis regarding these points should be conducted from the
collected full disk forensic images, and a t the start of my analysis of the disclosure dataset I asked
Bird & Bird to request that I be provided with access to the computing equipment or full forensic
images from which the disclosed documents were taken . I understand that access was not provided.
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{I/1/6}
{H/74, H/76 }
{ID_003330}
{ID_003331} Second Expert Report of Patrick Madden
Page 8 of 47
12.However, alth ough the context provided has not been ideal (and has made my analysis more difficult
and slower ), it has not stopped me from conducting my analysis and forming my conclusions on the
basis of the information provided. I have taken care to account for this missing information when
considering the disclosed documents.
13.In the majority of cases, the lack of access to whole - disk forensic images has not prevented me from
being able to draw conclusions on the authenticity of documents , and I have set out my analysis and
its limitations carefully.
14.I do not consider that the further information which I might have accessed by reference to whole disk
forensic images would have altered the conclusions I have been able to draw. However, if I had had
the informati on, I may have been able to make some additional findings , or I may have been able to
corroborate my findings against additional data sources .
15.In some cases, Dr Placks points out that my conclusions are based on the disclosure dataset and that it
cannot be ruled out that other documents may exist which would provide further information. In my
view, it would have been possible to investigate these matters further if access had been provided to
the original forensic images or computing equipment used to store or create the documents. As I have
said, such access has not been provided. As I have made clear in my First Report (for example at
paragraphs 29.d., 36 -39), my review is based o n the information provided, and I acknowledge that
with further information further investigation could be carried out . An example of this feature is in
relation to ID_000013 which I discuss further below.
Difference between treatment of internal and exte rnal metadata
16.The majority of my conclusions are based upon internal metadata timestamps and information that
should, for standard document formats , remain entirely unaffected by the disclosure processes.
17.External (file) metadata is more likely to be contaminated by handling errors. In cases where I have
made observations regarding th ose external (file) timestamps, I have taken care to point out that these
observations are reliant on the quality of the information in the load file. I have also been careful to
consider the limitations of that dataset . Where anomalies are eviden t in that external metadata, I have
taken care to offer and take into account any potential explanations of why those apparent anomalies
might occur . For example:
a.I tried to explain in the Conclusions section of my First Report how I have approached these
problems to ensure that they did not lead to conclusions being drawn inappropriately: see
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD {G/1/13}
{G/1/15-17}
{ID_000013} Second Expert Report of Patrick Madden
Page 9 of 47
paragraph 243 of my First Report.
b.At paragraph s 81-97 of my First Report, I went to lengths to identify and explain why the Load
File Me tadata did not appear to be accurate in many respects, and to identify the limitations of
that information (for example, the lack of precision , and problems with time zone offsets). I have
kept this in mind throughout my analysis.
c.As an example of how fil e timestamps have been able to lead me to conclusions , in respect of
ID_000739 (Appendix PM12 at paragraphs 6 -8), I have identified external timestamp
irregularities and considered and explained various processes which might have led to them
arising . I could not find any proper explanation , and concluded that the external metadata
timestamps of the document could not be relied upon without further explanation of how they
came to arise (even taking into account the limitations that I had identified ).
d.On the other hand, where discrepancies could be explained by either manipulation or evidential
handling, I have also tried to make that clear. For example, in paragraphs 5-12 of Appendix
PM19 , I identified various irregularities and considered whether they were the result of handling
or manipulation. I came to the conclusion that some alteration of the documents had certainly
taken place, but that I could not form an opinion (without more info rmation) as to whether this
was the result of poor handling or through manipulation. I was able to form the opinion that the
face-value date of ID_002261 (which was in 2016) was not reliable without further explanation,
on the basis that the information pr ovided indicates that some modification took place in 2019 ,
not only to the email file but also to its attachment .
e.I have therefore been careful through my analysis to identify where my observations could be
affected by some of the shortcomings of the disc losure process , as distinct from apparently
intentional alteration of the document .
18.An example of this is my analysis of those timestamps in Appendix PM8 at paragraphs 19 -21 where I
concluded that I did not have reason to doubt the authenticity of a document (ID_000013) and then
explained an irregularity and how this could be accounted fo r, at paragraph 21 stating :
“21. I pause to point out that these difficulties with the disclosure dataset have obstructed my
analysis at many junctures during the significant task which I have undertaken of exploring the
authenticity of documents within i t. This is a good example of a document the authenticity of
which would not have been called into question but for the handling problems, and which I have
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{G/1/93}
{G/1/34-36}
{ID_000739}
{H/68/3}
{H/100/4-6}
{ID_002261}
{H/60/6-8}
{ID_000013}
{H/60/8} Second Expert Report of Patrick Madden
Page 10 of 47
had to go to additional lengths to investigate and explain, following which I have concluded it to
be authentic. The authenticity could have been further investigated, or doubts quickly resolved,
had access to additional information been provided, such as a chain of custodians and details of
the handling process of the documents, or access to the underlyi ng forensic images from which
the data was extracted. ”
19.Therefore while lack of access to the computer systems and forensic images definitely increased the
time taken and the difficulty of analysis in many respects, it did not prevent me from drawing
conclu sions from the information available (both that some documents are apparently authentic and
that a number are not) . Where I have expressed conclusions , they did not depend on the handling of
the documents. Where it was my opinion that further information would be required to affirm a
conclusion, I have said so.
Possibility of providing cleaner copies if handling errors were in question
20.If any handling diffic ulties had led to metadata being contaminated, it ought to have been possible for
Dr Placks and myself to be given access to the relevant forensic images from which the data was
extracted, so as to be able to conduct our analysis on the original version . Other than the new MYOB
databases that Dr Placks analysed (and which I have only recently been provided with), I understand
from Dr Placks’ report that the documents he analysed matched the ones I was provided with, and
therefore I do not understand any other copies to have been made available.
Handling of emails
21.As I explained in my First Report (at paragraphs 148 to 156), one area in which the lack of native
formats has impaired some of my analysis is the way that emails have been handled in this case.
22.I disagree with the comment of Dr Placks (at para. 5.06 of h is report) that there “is no useful native
representation of a single email that can be produced from many of the commonest mail platforms ”.
Each mail platform stores its emails in a native format and allows emails to be exported in a format
that it native ly supports . For example, Gmail allows native extraction of emails in MBOX format
(which stores multiple messages in a single file) and EML format (which is very similar to MBOX,
except that each message is stored in a separate file). By contrast, Microsof t Outlook uses PST for
multiple messages, and allows export to MSG for single messages. In those cases, EML is the native
format corresponding to MBOX archives; and MSG is the native format corresponding to PST
archives. I explained this in more detail in my First Report at paragraphs 148 to 150. In this case, the
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{G/1/51-53}
{I/1/8}
{G/I/51-52} Second Expert Report of Patrick Madden
Page 11 of 47
original native formats of emails were taken from Google Gmail accounts by its native Takeout
function, which would have been in MBOX or EML format, but they have not been disclosed in that
native format and have instead been converted to MSG/ PST. Where data on source devices has be en
stored in Outlook PST files, for example, a Gmail email account that is accessed using MS Outlook,
the content should be processed for forensic analysis in both the PST from MS Outlook, and the
MBOX format from the Gmail server.
23.However, my analysis of emails has in the most part not been affected by handling problems of this
type, and as with other documents, I have been able to draw conclusions based on my analysis of the
email content and data in the Transmission Headers which should not be affected b y conversion and
allow clear conclusions to be drawn.
24.I agree with Dr Placks that there is no one size fits all solution when dealing with the collection and
preservation of email data from live mailboxes or stored repositories. This is why it is importan t that
appropriate measures are taken to preserve and present all relevant information for each different
source in a different manner. As above, with emails as with other documents I have set out where
further information would have been of assistance during my analysis (and in the main section of my
First Report). I am not aware of any reason why emails could not have been re -exported more
careful ly from the native exports and made available to Dr Placks and myself.
25.In some cases, the metadata would not have been affected by conversion. For example, email
attachment timestamps (where present) in an MSG -formatted email item are indicative that the email
message pertains to an environment that supports the collection of these timestamps at the point the
email was authored . These timestamps should remain unaffected by conversion or by the disclosure
process.
User Behaviour
26.In some parts of my report I express my observations in terms of expected or conventional “user
behaviour”. Dr Placks has stated that he does not consider the way I express this to be within the
expertise of a digital forensic analysis , and has stated (for example at his paragraph 6.30) that my
analysis ‘assumes’ a certain pattern of user behavio ur or (at his paragraph 7.12) that I have analysed
user behavio ur.
27.This is not the case. I have not tried to define or assume any user’s behaviour . My analysis starts with
the doc uments that I am instructed to assess. Where these contain (for example) editing artefacts
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{G/1}
{I/1/16}
{I/1/20} Second Expert Report of Patrick Madden
Page 12 of 47
indicative of some process of creation, it is implicit in my function to determine how the document
came to exist in that form. It is inherent in most documents that they are created by a user, and
assessing their authenticity requires understanding the steps that user took to create it.
28.If an editing artefact that I observe is typical of what might be expected during editing of a document,
I would take them at face value and would not consider them to be anomalous or worthy of comment .
29.In some cases I have observed editing artefacts which at first view do appear to be anomalous. Where
an artefact seems to have arisen in a way tha t is not typical of authentic documents, that artefact
demands a technical explanation. In those situations I have carefully considered how those anomalies
might have come to arise. If they can be explained by some ordinary editing processes , I have
consid ered that and explained my opinion and analysis , and have not drawn any conclusion in respect
of it.
30.In many other cases I have observed editing artefacts which are anomalous and cannot be explained
by an authentic editing process , and which do not follow intuitively the creation of a document in a
straightforward manner . An example of this is the many occurrences where I have observed
indications of the use of clock manipulation techniques. In my view, editing a computer clock (with
the effect of creating metadata timestamps that do not relate to the true creation of the document) is
not a process of ordinary editing of an authentic document , but a process of editing that creates
inauthentic data.
31.I have not said something is indicative of inauthenticity based upon any expectations of user
behaviour without there being at least one other reason for my conclusion , or vector for my analysis,
and my opinion is based on the entirety of the analysis. I have often also set out detailed explanations
of the processes that appear to have been followed, step by step or with explanatory screenshots. I
have sought to qualify my explanations or reconstructions where appropriate.
Visual comparison
32.Similarly, Dr Placks and I disagree about the need to compare different documents in a dataset. In my
opinion, taking documents in isolation does not always provide a full picture . By taking documents
not only individually, but also relating them to others in the disclosure dataset, it is often possible to
build up a picture about how the document came to be created which would be impossible if the
document was taken entirely out of context.
33.One obvious way to tell whether documents are related is by compa ring their content. This often
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD Second Expert Report of Patrick Madden
Page 13 of 47
means inspecting documents visually side by side, because text and image content is (by its nature)
visual.
34.Another way of relating document s together can be purely technical and do es not require a content
analysis. For example, it may be possible simply by inspecting a hash of a file (say, a DOCX file), to
observe that an identical copy of it was also included elsewhere in a dataset (for example, as an email
attachment or within a zip, or (in the ca se of several documents in the present dataset) both ). Part of
my analysis process involves creating a table of hashes so that if a document is identified as being
relevant for analysis, I can quickly identify electronic duplicates.
35.In some cases relating documents together is based on a blend of technical and content review. For
example,
a.in the case of ID_003330 and ID_003331, the document s are picture files (and visual by nature). I
first observed the similarity between them, and then checked t heir correspondence by MD5 hash.
This allowed me to relate the metadata content together in the way that I have explained above.
Reviewing only the Reliance Document (without metadata) absent of context would not have
allowed for the same review.
b.In the ca se of Appendix PM1 (ID_000550), the disclosed Reliance Document appears similar in
nature to a reference document Exhibit (PM1.1 4), based purely on a content review. However, a
deeper technical analysis allowed me to confirm that not only were the documents apparently
related, but content of PM1.1 4 (a document from 2017 , purportedly later than ID_000550 ) is in
fact embedded within ID_000550 , suggesting that the text found in the 2017 document was from
an iteration of the document earlier than ID_00 0550 (see paras. 28 and 29 of Appendix PM1) .
36.In some cases it is not only textual or image content, but other editing artefacts which are displayed
visually within a document. An example of this is the alignment of paragraphs within a document.
The position of content on a page of a digital document is a digital artefact of its editing. It is recorded
in different documents in different ways , for example :
a.In a PDF, the position of a content stream on the page is specified wit hin a “media box” element
by x/y coordinates (with following text added by indicating an offset).
b.In a DOCX file however, the position on the page is indicated by XML tags indicating the
left/right/centre alignment, the margin and line/paragraphs spacing, and by the presence of space
and tab characters.
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{ID_003330}
{ID_003331}
{H/1}
{ID_000550}
{H/15}
{H/15}
{L3/237}
{ID_000550}
{H/1/10-11} Second Expert Report of Patrick Madden
Page 14 of 47
37.It would be possible to try to infer the position of content in a document by inspecting the metadata
within it, and (for example) calculating the PDF offset values or by observing XML formatting tags in
a DOCX file. However,
a.These technical features are better displayed in the native applications themselves , where th ey can
be observed visually. Just because they are observed visually does not, in my opinion, mean that
they are any less technical or that the observation is any less part of the role of a digital forensic
examiner.
b.Also, when a DOCX is converted to PDF, the technical way that the positioning on the page is
specified will also change, (and vice -versa). Other metadata may be destroyed entirely. The fact
that they are specified by different technical means does not mean that the artefacts should be
ignored. On the contrary, o bserving the presence of those artefacts allows documents to be related
together, and an editing or creation process to be observed . This provides context for the
documents, allowing their process of creation to be better understood .
c.An assessment in context is not only relevant for a finding of inauthenticity but also for
authenticit y, as I explained in my First Report at paragraph s 23-28 and in the section
“Comparative review and review in context” , beginning at paragraph 36. I t can often allow a
conclusion that a document which otherwise seems anomalous is in fact authentic. In my analysis
of the disclosure dataset in this case, I have often come to such a conclusion (however, I have not
always reported on that because the scope of m y instruction was not to report on all documents in
the large dataset, but only the Reliance Documents and those others selected in the way I
explained in my First Report).
38.Therefore, in my view a contextual review and visual inspection of a document is an important aspect
of forensic document examination, and in my opinion it is crucial to review not only the metadata, but
also the face -value content of a document and the editing artefacts it pre sents . Without opening and
inspecting a document (or group of apparently related documents ) I would not be able to form reliable
opinions about how they relate to each other, or about how they came to exist .
Extent of disagreement about visual analysis no t clear
39.I wish to make clear that a lthough I have tried to explain my approach above for total clarity , having
read Dr Placks’ report it is not entirely clear what specific disagreement there is on this point . It may
simply be a difference in how we express ourselves instead of a difference of principle . Dr Placks
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{H/1/9-10}
{H/1/15}
{G/1}
{I/1} Second Expert Report of Patrick Madden
Page 15 of 47
makes several observations in his report about the visual and contextual characteristics of various
documents, for example : at paragraphs 6.41 (where Dr Placks notes the content of a footnot e within
the document and relates it to my technical analysis) ; in Dr Placks’ comparison of the content of
various MYOB records (section 9 of his report); and in relation to the “Interoffice Memo” template s
that Dr Placks has researched and discussed in se ction 14 of his report. In my view, Dr Placks is right
to raise these points. I agree with him that they are relevant to the analysis of these documents as a
whole.
General characterisations of my analysis
40.Finally as a general point , in places Dr Placks has characterised my approach in summary terms
which do not always match the analysis that I have done. Without trying to criticise Dr Placks’ choice
of wording, I would like to respond as follows to some examples :
a.In paragraphs 6.17 to 6.23 Dr Plac ks summarises my analysis in terms of ‘allegations’ and
drawing comparisons ‘to deduce’ a conclusion. I point out that I am not making allegations about
documents, and I am not drawing any comparisons with the intent of coming to or supporting any
specific findings.
b.At paragraph 6.42, Dr Placks has discussed my report in terms of making ‘claims around
inauthenticity’ and seeking to support them by reference to evidential artefacts. I would like to
make clear that I am not ‘making claims ’, and I am not tryi ng to find evidence in support of any
claims or assumptions.
c.In each case my analysis is based on making observations about the data provided to me, and
(taking account of the various observations) drawing conclusions when I am able, or saying if I
cannot draw conclusions. As I explained in my First Report at paragraph 14, I have tended to
show all relevant steps that I took in my analysis, including those steps which were inconclusive,
so as to give a better overall view of the analysis that was done and any limitations to the
conclusions drawn.
Response to Dr Placks’ Section 6 – Lynn Wright documents
General areas and agreement
41.Dr Placks takes the Lynn Wright documents together in Section 6 of his report. I note that (as he
explains in his paragraph 5.15 ), Dr Placks has sometimes signalled his agreement with me by having
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{I/1/14}
{I/1/26}
{I/1/47}
{I/1/14-15}
{I/1/17}
{G/1/8}
{I/1/11}
{I/1/10} Second Expert Report of Patrick Madden
Page 16 of 47
little more to add to my comments, which I do not comment on further. Where Dr Placks has added
comment, there are many aspects where Dr Placks and I appear to be in agreement . Specifica lly,
taking the ‘Lynn Wright’ set as a whole :
a.We agree that the accuracy of metadata timestamps is affected by the computer clock used to
record them (see para. 6.16 of his report) . I have explained and illustrated in my First Report from
paragraph 206 onwards under the heading “The use of clock manipulation techniques” how a
computer clock can be freely altered and the effect this has on metadata timestamps being
recorded. I have also explained some of the metadata characteristics that can present in a
document, which can be indicative of the use of such backdating and forward dating of computer
clocks.
b.We agree that many of the Lynn Wright documents contain very clear contradictions to their
purported metadata timestamps (see para. 6.42 of his report) . In my view, a document that
exhibits artefacts clearly contradicting the purported creation and editing dates indicates that a
document is not authentic to those purported dates.
c.At Paragraph E.3 of his Executive Summary , Dr Placks states that he found that some of these
documents contained artefacts indica ting that they had been accessed and contaminated after their
purported Last Modified dates. I agree with this to an extent. I would not have used the word
“contaminated” to describe these findings , as the word “contaminated” is normally used to
indicate a rtefacts of the kind that I have described in my First Report for example at paragraphs
39 and 169. These are normally of a kind caused by inadvertent processing and handling
problems, and much more likely to affect external metadata than the internal content of a
document. Further, changes to the internal content of a document would be expected to lead to the
updating of the ‘ Last Modified’ or Root Entry timestamps for that document , and so it would
normally be easy to detect if that had taken place. By contrast a document that has been created
inauthentically, or altered in the course of manipulation, would not typically be referred to as
‘contaminated’ . I have set out this distinction at paragraph 236 of my First Report , and as I also
explained there that I have been careful not to draw conclusions about inauthenticity where it was
not possible to reliably decide whether a document has been manipulated or has been
inadvertently contaminated through handling / transmission processes .
42.At paragraph 6.04 Dr Placks states that he agrees that the documents alone do not allow us to
establish the specific individuals who may have interacted with them over time. As he says, that
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{I/1/14}
{G/1/72}
{I/1/17}
{I/1/3}
{G/1/17}{ G/1/62}
{G/1/92}
{I/1/12} Second Expert Report of Patrick Madden
Page 17 of 47
accords with my view. However , while what Dr Placks says is correct, it does not entirely match my
underlying point that I believe he is addressing . I do not criticise Dr Placks for this but should make
clear that :
a.I agree with his statement, that we cannot know from the documents alone who may have had
access. However, my an alysis is not directed to establishing which people may have had access to
documents . My analysis relates to the documents themselves (taking into account the context and
the relationship between them) , including whether they have been manipulated and what specific
signs of manipulation and processes of editing they demonstrate .
b.The point I was making in my First Report at Appendix PM24 , paragraph 4 , is that the name of
the account used , “Lynn Wright” does not necessarily indicate the identity of the individual doing
the editing.1 The “ Author” is a digital artefact of the account settings on the computer used to
create each document. The account settings are typically freely editable by a user. Also, the
metadata relating to the “ Author Name” and “ Created” author name are freely editable after
creation (for example, by editing the document properties in the same way shown in Appendix
PM38 , paragraph 31, or by editing the raw content of the document file directly in an appropriate
hex editor or text editor like Windows notepad.exe).
43.As I explain in much more detail later in this report in response to the CoC information provided , the
inform ation I have seen while investigating that CoC Table does appear to indicate that documents
listing the account “Lynn Wright” as their author were actually in Dr Wright’s possession in 16 -18
January 2020, and were sent by email from Dr Wright to Lynn Wrig ht on 18 January 2020 with the
subject line indicating that they were relevant to a “CD”. The CD -R from which they were sourced
was said to be imaged around 5 days later , on 23 January 2020. This leads me to call into question the
identity “Lynn Wright” as a purported author.
44.At paragraph 6.43, Dr Placks says that it is important to consider each document in turn. I agree that
this is important, and I have done so in my analysis as well. However,
a.Taking each document in turn does not mean taking them in isolation and ignoring the context
aroun d them . In my opinion it is also important to place documents in their proper contex t, as I
explained at paragraph s 22-30 of my First Report as well as in the section “Comparative review
1 For the purpose of this report I have been informed by Bird & Bird that Lynn Wright is Dr Wright’s ex -wife and
,that they were married during the period around 2009.
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{H/116/2}
{H/145/16}
{K/11}
{I/1/17}
{G/1/10-14} Second Expert Report of Patrick Madden
Page 18 of 47
and review in context” beginning at paragraph 36 .
b.As I explained at paragraph 14b -c of my First Report , it was also helpful for practical reasons to
group some documents together by common context or common technical features, or the
(already long) report would have been more repetitive and even longer , and it would have been
more difficult for the reader to understand connections which I was able to draw or suggest .
c.Specifically, in the case of the ‘Lynn Wright’ documents, I agree that initial analysis can and
should be undertaken document by document . However, once it is established that the documents
exhibit common characteristics in their authorship and creation details , and since they all
apparently originate from the same source , it is appropriate to also consider them as a set. I
explain ed this in my Appendix PM24, which sets out general observations on the dataset and
makes clear that my initial analysis of each document was carried out beforehand.
d.It is relevant also to consider the context in which many of the Lynn Wright documents were
grouped collectively in a zip file when they were sent from Dr Wright’s email address . As I
explained in Appendix PM24 at paragraph 17 onwards (and in each of the individual appendices)
those documents were attached t o an email in the disclosure dataset (ID_003927) from
“[email protected]” to “[email protected]” dated 18 January 202 0. That email also brought
together those Lynn Wright documents as a set.
Edit Times as an indicator
45.In paragraph s 6.13-6.16, Dr Placks states that my conclusions may be based on an ‘ inchoate analysis’
of edit time calculation. If Dr Placks means that my analysis is incoherent or unclear , I do not agree. I
have at each stage explained my views on Edit Times.
46.I should stress that I have not drawn any conclusions about the authenticity of individual documents
based on Edit Time irregularities alone . As I explained in my First Report at paragraph 15, there were
several cases where I observed similar technical features across mu ltiple documents, but they
nevertheless required individual analysis. Despite the widespread findings of edit time and metadata
anomalies in the Lynn Wright documents , each document required individual analysis and my
opinions about their authenticity and my principal reasons for findings of inauthenticity varied from
document to document .
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{G/1/15}
{G/1/8}
{H/116}
{H/116/5-6}
{ID_003927}
{I/1/1}4
{H/68/8} Second Expert Report of Patrick Madden
Page 19 of 47
47.Dr Placks lists various features that he considers to be relevant , and I agree they are relevant and have
addressed them in my First R eport. Specifically,
a.At 6.14 Dr Placks refers to “sleep mode ”, or user sessions being suspended, or left running and
resumed later . I did not overlook this. I explained it in detail at paragraph 137.b. of my first report
and took it into account in my an alysis .
b.Dr Placks states at paragraph 6.14 that “Dr Wright has used Citrix Xen Servers in the past as a
virtualisation platform.” I address ed this possibility in PM24 at paragraph 35 where I stated “I
emphasise that it may be possible if multiple machines were used to edit documents across long
time spans at the same time.” . For the purpose of document authorship running concurrent virtual
machines would be akin to running multiple different physica l computers, which I addressed in
my First Report, but as I discuss below this does not explain the range of anomalies that I have
observed across the dataset .
c.At paragraph 6.15, Dr Placks refers to the potential relevance of the “Save As” operation when
considering Edit Times. I did not overlook this. I considered the possible use of “Save As”
operations throughout my analysis and have ma de reference to it throughout my appendices , for
example in Appendix PM27 at paragraphs 5 -6 under the heading “ ID_000396 Edit Time and
Save As ”. I agree with Dr Placks ’ opinion that the use of “Save As” can result in the Edit Time
being reset (rather than that it always will), since the effect of resetting Edit Time is not consistent
across all software and can vary. In any event, where anomalies might have been explained by
use of the “Save As” operation, I have sought to consider that possible explanation and to accept
or discount it.
d. At paragraph 6.16 Dr Placks states that if documents were created across multiple computers ,
such behaviour may lead to overlapping Edit Times. I accept this point. For example, in my Main
Report at Appendix PM24 , paragraph 35, I emphasise d that there may be such overalaps of edit
times if multiple machines are used to edit documents across periods in parallel . That is one
reason why I did not draw any conclusions about individual documents on the basis of the Edit
Time observations alone . When considering individual documents, I focused upon signs which
were clearly indicative of backdating or other manipulation of those particular documents.
However, that does not mean that the overlapping edit times are irrelevant. Given the full set of
findings across the Lynn Wright documents (as set out in Appendix PM24), it is my view that this
property is more readily explained as an indication of the use of clock manipulation than by Dr
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{I/1/14}
{G/1/48}
{I/1//14}
{H/116/12}
{G/1}
{I/1/14}
{H/122} {ID_000396}
{I/1/14}
{H/116/12}
{H/116} Second Expert Report of Patrick Madden
Page 20 of 47
Wright keeping a series of physical and/or virtual ised compute rs simultaneously occupied with
separate individual documents (some for very long periods) in the way which would be required .
The overlapping Edit Times would not be explained merely by the use of a remote storage device
however: t he storage device is not relevant to this aspect of the analysis. As above, the use of
multiple virtualised computers can be considered akin to running multiple physical computers.
Post-dating source material
48.In paragraphs 6.17 to 6.23, Dr Placks responds to parts of my analysis of various documents which
refer to source material from other documents.
49.As I have explained above, I do consider that the context of a document (including the content, which
Dr Placks refers to as visual content) is an important part of forensic analysis. However, as I made
clear I have not relied upon content analysis alone in any part of my review: it is just one factor that I
have taken into account where it appears to be relevant.
50.Dr Placks has pointed out fairly in his paragraph 6.23 that his commentary is on the specific
observations about content (and he does not comment on the other findings in the document). Those
other observations are nevertheless important. For example, for ID_000371 (Dr Plack s’s paragraph
6.19; my Appendix PM27 ), my review of ID_000371 was multi -layered:
a.It included considering the document alongside ID_000396, which overl apped in content . Both
documents appeared to contain text from another source, which dated from 2005 (and whi ch is
not therefore post -dating source material) . ID_000396 contain ed many other indications of
inauthenticity including embedded, contradictory metadata and I was able to conclude it to be
inauthentic.
b.The characteristics were less pronounced for ID_000371, and my conclusion was more nuanced .
For example, I was not initially able to reach a concluded view, and expressed my opinions in
general terms.
c.Later, I conducted a further analysis of various embedd ed equations across the set of documents,
which I reported on in Appendix PM40. That led to a very clear finding that ID_000371 was not
authentic , based on the use of software from 2013 to create it , in addition to the other points .
51.At Paragraph 6.21, Dr Placks refers to m y analysis of ID_000551 (my Appendix PM35) . That
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{I/1/14-15}
{I/1/15}
{ID_000371}
{I/1/14}
{ID_000371}
{ID_000396}
{ID_000396}
{ID_000371}
{I/1/15}
{ID_000551}
{H/141} Second Expert Report of Patrick Madden
Page 21 of 47
example is similar to the analysis of ID_000371 , in that it was not possible to draw a conclusion on
the basis of text in common with a book by Hofstad alone , but I could draw a conclusion having
regard to additional observation s made during my analysis . In respect of ID_000551 the additional
factors include :
a.The metadata information and chain of editing among the Hofstad source documents. The
Hofstad source content for ID_000551 has gone through a clear series of editing revisions from
year to year , creating a series of documents which were archived and are exhibited to my First
Report. The metadata of those documents indicates them to be true to their purported dates. As I
explained, the source material was added to and revised over time, and it was possible to establish
the presence of ove rlaps in some text and not in others, and extensions from one to the next.
From this material, it was possible to say that the earlier versions of the Hofstad book did not
contain all the content which features in ID_000551.
b.The relative dates of the docu ments. Taken in totality, the apparent source content, Hofstad, is
dated from much later than the purported date of ID_000551. The chain of editing of the apparent
Hofstad source material began in 2007, prior to the purported creation of ID_000551. However ,
ID_000551 does not only overlap with Hofstad 2007, but also Hofstad 2012, Hofstad 2013,
Hofstad 2014, Hofstad 2016, Hofstad 2017, and Hofstad 2018.
c.Apparent errors due to technical conversion. In ID_000551 , the apparent source content
contains fully formed equations throughout, but in ID_000551 an equation is referred to but is
missing from the document. This is consistent with complex content (formulae) being imported
imperfectly, an artefact that has also been observed in many other documents within the
disclosure dataset (documents which also include other independent indicia of tampering). This
provides a counterpoint to other equations within the document that had been imported from
.DOCX format into .DOC format. ID_000551 contains other apparent errors of conversion which
are not present in the Hofstad source material .
d.Other Shared techn ical characteristics. ID_000551 contains anomalies of Edit Time, and other
metadata characteristics , including the encoding of formulae which indicate conversion from
DOCX format .
e.Shared anomalies with other documents. The technical characteristics of ID_000551 match the
characteristics and context of other ‘Lynn Wright’ documents.
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{ID_000371}
{ID-000551}
{ID_000551} Second Expert Report of Patrick Madden
Page 22 of 47
f.The lack of explanatory context in the disclosure dataset. I was also not able to identify any
other common third source on the internet or in the disclosure dataset.
52.I therefore disagree with Dr Placks ’ characterisation of this analys is at his paragraph s 6.21 and 6.44.
My analysis has included a review of the text, metadata, and relative dates of ID_000550 as well as
the source ma terial in question . My full analysis of ID_000551 is set out in Appendix PM 35.
53.Similarly for the other documents mentioned in this section of Dr Placks’ report:
a.In respect of ID_000367 (Appendix PM 30), Dr Placks has summarised my analysis at his
paragraph 6.19 . He has correctly acknowledged that the overlap between the document and the
ResearchGate article also includes unusual fonts in which the content is displayed (and as a
technical matter, encoded) , indicating that it was copied from the source document that was first
published in 2012 .
b.In respect of ID_000258 (Appendix PM29), Dr Placks has summarised my analysis at his
paragraph 6.22 without mentioning that it also features an implausible Edit Time, and apparently
contradictory metadata, or the fact that the hidden embedded text of the document (which he has
mentioned ) refers to later events in the present tense or past tense while the face -value content of
the document has been altered so that t hey are phrased in the future tense as if they had not
happened yet .
c.In respect of ID_ 000570 and ID_00 0568 (Appendix PM36 ), Dr Placks correctly observes that
there is no citing of third party source material . This is because my analysis was not based on
content overlap with any third party source material. The two documents were addressed together
because of their contextual similarities, but my conclusions were based on the presence of
impossible metadata Edit Times, embedded metadata from 31 January 2020, the presence of fonts
which did not exist at the purported date of creation, the reference to Microsoft Schema which did
not exist at the date of purported creation, and the several other indications listed in
Appendix PM36.
Downgraded donor content
54.In various places in my First Report I have observed that a document s was created by downgrading its
content from .DOCX to .DOC version. Dr Placks comments on this in paragraphs 6.26 to 6.3 0 of his
report. This is a technical characteristic that can be observed across the set of documents which
display other independent indicia of tampering.
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{I/1/15-18}
{ID_000550}
{ID_000551}
{H/141}
{ID_000367}
{H/129}, {I/1/14}
{ID_000258},
{H/126}, {I/1/15}
{ID_000570},
{ID_000568},
{H/143}
{H/143}
{G/1}
{I/1/15-16} Second Expert Report of Patrick Madden
Page 23 of 47
55.However, s imilarly to the Post -Dating Source Material section above, I have not relied upon content -
downgrades of this kind alone for any conclusions that I have drawn . It is a technical observation that
gave rise to a number of other additional observations that I drew at various points and have
explained as they came up.
Redundant edits
56.The quotation from my First Repo rt at Dr Placks’ paragraph 6.29 is not a complete quotation. The
principal point of that part of my First Report is to explain the effect of downgrading from .DOCX to
.DOC format when editing live objects. I have not drawn conclusions about the authenticity of
documents on the assumption that a user downgrading from one format to another would necessarily
retain the DOCX file . However, it is relevant to point out that converting a document with equations
in this way and not retaining the original could pose difficulties for the user in later editing.
57.Dr Placks is mistaken at paragraph 6.36 in his commentary on Appendix PM25 (ID_000199) ,
however he is correct that I did not use the term “redundant edits” in th at Appendix . The redundant
deleted content was accessed on that occasion via the “Versions” dialog in MS Word 2003 which
stores the content of past edits (in this case, delet ed comments containing timestamps indicating an
anomalous editing history and confirming the relevance of an earlier observation that I had drawn at
paragraph 22 of that Appendix relating to the observed difference in edit time between related
versions of the documents ). The relevant passage begins at paragraph 36 of Ap pendix PM25.
58.I agree with Dr Placks that little is known about when and how the redundant edits were made, at
least taking them on their own. However, in many cases there are direct indications of a time frame in
which the editing occurred , or it is possib le to state with confidence that the editing began after a
certain date . Examples include references to URLs or source material from a later date, and the
presence of hidden timestamps : see for example Appendix PM1, paragraph 18 .
Grammarly timestamps and use of Grammarly tool inconsistent with timestamps
59.At his paragraph s 6.38-6.39, Dr Placks states that the conclusions regarding embedded Grammarly
timestamps suggest that the tool Grammarly has been applied to the documents in some fashion. If Dr
Placks means that the documents came to exist first in a form authentic to their timestamps , and then
Grammarly may have been applied to them later, I disagree for the following reasons:
a.I set out my overall analysis of these Grammarly timestamps in my First Report under the
heading “Grammarly timestamps” from paragraph 61 onwards.
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{I/1/16}
{G/1}
{I/1/16}
{H/118}
{ID_000199}
{H/118/17}
{H/1/6}
{I/1/16-17}
{G/1/26} Second Expert Report of Patrick Madden
Page 24 of 47
b.At paragraph s 69-73, I explained that I investigated how the Grammarly software functions in
order to ensure that I fully understood it as far as was possible. As I explained, the Grammarly
software did not appear to interact with documents unless it was specifically requested to during
editing, and did not actively scan documents.
c.As I explained at paragraph 73.e., the Grammarly timesta mp is generated by the local computer
clock and the time corresponds to the time of the software function being launched within MS
Word .
d.Also, as I explained at paragraph 73.c-f, the Grammarly timestamp does not get added to a
document unless the document is saved later, after Grammarly has been used to edit it.
60.In each case, the Grammarly timestamps that call the authenticity of documents into question appear
to be contradicted by the metadata of the file to which they are applied, including their Last Modified
and Root Entry dates.
61.This therefore indicates not just that the tool was applied to the documents after editing , but that the
Grammarly tool was applied at an earlier time when the computer clock was set to a more modern
date, and then the document was saved afterwards , but with in authentic timestamps that make it
appear to be dated earlier .
62. In the reverse case (if Grammarly had been used in an authentic document that was already in
existence , and then the file was saved so that the Grammarly timestamp became embedded into the
document ), the Last Saved/ Modified and Root Entry timestamps of the files in question would have
been updated to record that change , and those timestamps should post -date the Grammarly timestamp.
63.Further for many of the documents in which Grammarly timesta mps have been identified, the
metadata for these have been captured within the XML formatting that has been embedded within the
.DOC document as part of the downgrade process, indicating that the Grammarly timestamp was
applied when the source/donor docume nt was still a .DOCX formatted document , prior to the
downgrade process taking place.
Mathtype
64.Dr Plack s has observ ed at paragraph 6.41 that it is notable that a footnote (7) on page 12 of
ID_000550 reads “Need to buy new MathType version!” :
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{G/1/29-31}
{G/1/32}
{G/1/31-32}
{I/1/17}
{L3/237/12} Second Expert Report of Patrick Madden
Page 25 of 47
a.I agree with Dr Placks that this is a notable observation. It is also an observation about the visual
content of the document, and therefore the context in which the metadata came to arise.
b.The content of the footnote is however contradicted by the technic al content of the document. The
footnote appears to refer to the need to buy a “new” MathType version not being used. However,
the MathType version that was actually used in the document was more modern by several years
than the purported date of the docum ent.
c.As explained above, had a ‘new’ version of MathType been bought and used to interact with the
document , the document would have had to be saved before the new content was committed to
the file. At that point, the document’s Last Saved and Last Modified timestamps and its Root
Entry would have been updated . This is one of several indicia of tampering in ID_000550 and
other documents .
Response to Section 7 of Dr Plack s’ Report – Bitcoin White Paper
ID_000254 - ODT file – basis of analysi s
65.Where Dr Placks and I appear to disagree in relation to ID_000254 is predominantly with respect to
how my analysis is characterised and the need to inspect the visual presentation of a document , which
I address below.
66.I note however that Dr Placks’ anal ysis and mine do not approach the question on an identical
footing. A significant part of my analysis of ID_000254 (in Appendix PM2) involved putting it within
its context of other documents relating to the Bitcoin White Paper. Dr Placks has cautioned (at
paragraph 7.16) that the constraints on his time prevented him from reviewing the non -reliance
documents relating to the Bitcoin White Paper. It is therefore possible that our conclusions are formed
on the basis of different information.
ID_000254 – Load File Metadata
67.At paragraphs 7.01 to 7.18, Dr Placks refers to difficulties with the Load File Metadata. I would point
out that my analysis of ID_000254 addressed several different issues, and that the issue with the Load
File Metadata was only one among them. I do agree that the provided Load File Metadata has
problems , and I agree with Dr Placks that it appears to have been reconstructed from various sources
without accounting for the differences in those sources. As explained elsewhere in this Second Report
and throughout my First Report, this has not affected my analysis other than to present a barrier to
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{ID_000550}
{ID_000254}
{ID_000254}
{H/17}
{I/1/21}
{I/1/19-21}
{ID_000254}
{G/1/} Second Expert Report of Patrick Madden
Page 26 of 47
analysis of that metadata in some cases.
68.I do not agree that my analysis of those metadata across the dataset presupposes that the documents
were captured from any particular device . It is possible that some of the rounding of times to the
nearest minute could be explained by capture from different filesystems (such as CDs) as Dr Placks
indicates . However, that would relate only to the documents captured from such sources and not
explain how issues come to be present across the whole of the disc losure dataset irrespective of the
devices from which they were taken . I have explained the problems with the load file metadata in my
First Report under the heading “ The Load file Metadata ” beginning at paragraph 81. While I agree it
would have been preferable if the timestamps did not need to be reconstructed, I have not been
provided with any replacement Load File that fixed those problems.
69.I note that in paragraph 7.06 -7.07 Dr Placks refers to handling differences by different operating
systems with different system settings . I understand that Dr Wright was asked to provide information
about the various operating systems used to interact with his documents prior to my First Report , but
did not provide that information . I have not seen any source of information that would allow me to
understand whether the settings or operating systems Dr Placks refers to were actually used, or
whether Dr Placks is indicating a range of possible settings that could have been used (but without
specific reference to the present case).
70.I agree with Dr Placks (at his paragraph 7.08, and as I have stated throughout my First Report) that
more confident conclusions could be drawn about the apparent anomalies could be gathered if access
to the relevant computing equipment had been provided . I have not been provided with such access.
ID_000254 – Visual artefacts and technical artefacts
71.I would not agree (by reference to Dr Placks’ paragr aph 7.09) that my following analysis of
ID_000254 is based purely on a visual comparison with the Bitcoin White Paper alone. It is the case
that my review has involved looking at the documents, which are presented visually. I understand that
Dr Placks has done the same, as (for example) he notes that the content of ID_000254 and the Bitcoin
White Paper differ (which I understand to have been ascertained by inspecting the documents
themselves , as is proper when examining documents ). However, my analysis is not only based on a
visual review. It is based on observations of artefacts of digital conversion leading to consistent
anomalous errors throughout the document, which correspond for example to artefacts of hyphenation
and spacing consistent wi th the document having been converted from the Bitcoin White Paper PDF
backwards into editable form .
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{G/1/34}
{I/1/19-20}
{G/1/}
{I/1/20}{G/1}
{I/1/20}
{ID_000254} Second Expert Report of Patrick Madden
Page 27 of 47
72.I agree with Dr Placks that the process by which ID_000254 came to be created has not been
explained (and it is not otherwise available as this document, in common with most document
formats, does not include a detailed audit log of the editing history of the document). This has not
prevented me from conducting an analysis of the document itself . Forensic analysis is not limited to
reading only logs and audit trails, and it is very often required that a thorough analysis requires in
depth technical analysis regarding subtle artefacts that are displayed visually , often in conjunction
with other arte facts .
73.I also agree with Dr Placks (paragraph 7.15) that the artefacts of conversion are visual in nature. Such
observation is relevant to reaching views about the creation of this document, for example how it
came to present its digital information in the form of user -visible fonts (which are visual designs
representing text characters).
ID_000254 – Conclusions drawn based on analysis and observation
74.Dr Placks has referred to my analysis of ID_000254 on several occasions in terms that might appear
to suggest I have presupposed it to be inauthentic. That would not be correct and , while it is possible
that Dr Placks is merely summarising or did not mean to give s uch an impression , I think it is
important to correct the position.
75.My analysis does not begin by presupposing a path of editing . I also do not come to a presupposed
view and then seek to support that with observations afterwards . That is not my practice. My analysis
of the document began by reviewing it at face value , during which I identified a range of anomalies . It
was not until after I had identified those that I related them to other documents and drew conclusions .
Where (as with ID_000254) multiple anomalies appear to support a particular path of editing, I have
noted a consistency in that approach as m y analysis developed (making qualifications to my view
where appropriate) . I have explained my general approach to the revie w of documents in more detail
in my First Report at paragraph 29 of the Main Report under the heading “ General approach to
review ” and at paragraph s 36 onwards under the heading “ Comparative review and review in
context” . I have also explained in summary how I have related information together under paragraph
22 of my (First) Main Report. I have also explained at paragraph 4 of my (First) Main Report that I
have tried as far as possible to keep to a chronological account o f my investigation to show how my
analysis developed, and this is the case with ID_000254.
76.In paragraph 7.11, Dr Placks appears to agree with my analysis at Appendix PM 2, paragraph 23. I
would not however accept that my conclusions are fairly described as “claims”. It is simply my
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{ID_000254}
{I/1/21}
{ID_000254}
{ID_000254}
{G/1/13}
{G/1/15}
{G/1/10}
{G/1/5}
{ID_000254}
{I/1/20}
{H/17/8} Second Expert Report of Patrick Madden
Page 28 of 47
opinion, based on the anomalies I observed and set out in detail , that a conversion occurred of the
kind described .
77.There are several other occasions in Dr Placks’ report where he has made similar observation s.
Instead of attempting to reply to them all individually, I have responded to some of them above in my
response to Section 6 of his report ; as well as others in this section in response to section 7 of Dr
Placks’ report . It should be taken that these responses apply generally to any other similar
observations in Dr Placks’ report.
ID_000260 and ID_004010
78. Dr Placks addresses ID_000260 in his paragraphs 7.17 to 7.20. I would not accept that I
overlooked the possibility of a computer session being suspended, as I have explained in detail above
and in my First Report. Although Dr Placks has commented on the aspects of my analysis that did not
allow me to draw a conclusion, he has not commented on the significant technical ano maly by which
the document presents as having been created using OpenOffice 2.4, software which did not yet exist
at the purported date of creation, based on information provided from identified external sources
(information subsequently confirmed in witne ss statements ). Similarly , Dr Placks does not comment
on the technical anomalies observed in ID_004010 , other than to recite my conclusions .
ID_003847
79.I did not draw the conclusion that Dr Placks attributes to me in his paragraph 7.22. It is not therefore
possible to respond to Dr Placks’ comments .
80.ID_003847 contains metadata indicating it was created in 2020 , which is consistent with my analysis
as explained in Appendix PM3 at paragraphs 241 to 243. It holds no electro nic information to
indicate it existed before it was scanned at 10/02/2020 at 12:36 . I note that t he CoC also provides no
information about the date of th is Reliance D ocument.
ID_004011
81.At his paragraph 7.23, Dr Placks correctly points out that I did not challenge the authenticity of
ID_004011 to its timestamp of September 2019.
82.However, after the date of my First Report (September 2023) I was provided with Dr Wright’s Chain
of Custody document (October 2023) which sta tes that ID_004011 originally dates from a
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{I/1}
{ID_004010}
{I/1/21}
{G/1}
{ID_004010}
{I/1/22}
{ID_003847}
{H/20/78-79}
{I/1/22}
{ID_004011}
{G/1}
{K/11}
{ID_004011} Second Expert Report of Patrick Madden
Page 29 of 47
significantly earlier time. It has therefore been necessary to revisit that analysis , which I set out at
Appendix PM 44 to this Report. As I explain there, I have found that ID_004011 and its associated
document, ID_003330 are not contemporaneous to 2008 or 2009, but are contemporaneous to 2019
(the date in their metadata), and appear to have been created as downstream edi ts from the 2019
version of the Bitcoin White Paper uploaded to the website SSRN.
Response to Section 8 of Dr Placks’ Report – BDO Minutes
83.Dr Placks has indicated that he is largely in agreement with my analysis of the BDO Minutes, in
Section E.
84. I agree with Dr Placks’ additional observation (at paragraph 8.10) that Exhibit MS1 contains an
embedded logo image file which appears to date from 4 August 2009. The graphic appears to have
been created from a pre -existing file, dating from 4 August 2009, which was used as a component of
the design of Exhibit MS1 at the time Exhibit MS1 was being created. This is consistent with my
findings in relation to Exhibit MS1 , however my analysis did not proceed on that graphical
component (the logo image used), but rather on the file as a whole.
Response to Section 9 of Dr Plack’s Report – MYOB
85.My response to Dr Placks’ Section 9 , and the new MYOB documents that were provided on 10
November 2023, is set out in Appendix PM 42 to this Report.
Response to Section 10 of Dr Plack s’ Report – Blacknet
86.In Section 10 of his report, Dr Placks addresses my analysis of ID_001379 (which is at Appendix
PM8) and some related documents .
87.We appear to agree that the Reliance Document ID_00 1379 .PDF does not date from 2002 (the date
on its face) and is more likely to derive from 2014, based on its metadata timestamps.
88.Dr Placks has criticised my approach to ID_000013 and my conclusion that its content represents the
source material from which ID_0013 79 was produced (see paragraph s 10.05 -10.07 of his report ). I
agree with Dr Placks that there are limitations on the analysis we can perform due to the material
made available to us . However , I do not agree with the way the analysis is summarised in those
paragraphs and I do not agree that the analysis is unsupported , as Dr Placks suggests . Although it was
not necessary to reconstruct the creation of ID_001379 in order to draw the conclusions a bout the
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{H/238}
{ID_004011}
{ID_003330}
{I/1/4}
{I/1/23}{D/1}
{I/1/26}
{H/209}
{I/1/40}
{ID_001379}
{H/60}
{ID_000013}
{ID_001379}
{I/1/41} Second Expert Report of Patrick Madden
Page 30 of 47
authenticity of ID_001379 itself (on which I understand we agree), I have attempted to analyse how
ID_001379 came to be created , based on the analysis set out in Appendix PM8 , including the
following points :
a.The external metadata of ID_001379 records that it was named “ITOL Application 2.pdf” and its
internal metadata records that it was created using Microsoft Word on 17 February 2014. Within
the disclosure dataset is a Word document with the same name and an MS Word file extension,
“ITOL Application 2.doc” (ID_000013) . The external metadata file timestamps for that document
give a creation date of 10 February 2014, suggesting that it was created as a copy at that time,
which is close in time to the creation date of ID_001 379.
b.This document, ID_000013 , appeared to be authentic to 2002 (the date on its face and the date
indicated by its internal metadata properties) and did not bear any indications of inauthenticity ,
and I take it to be authentic .
c.Other documents bearing the same or similar dates and content, however, did bear indications of
inauthenticity. Therefore, ID_000013 appears to be a better comparator for ID_001379.
c.I concluded that ID_001379 shared featu res of the same heritage as ID_000013 (e.g. the same
errors of spelling and punctuation): see Appendix PM8 at paragraph 28 .
d.I did not conclude that ID_001379 was created directly from ID_000013 as Dr Placks suggests ,
although (at paragraph 60 -62) based on the information available I considered that to be very
likely for the reasons explained there . I also explained the possibility of a precursor document that
has not been disclosed.
e.While I agree with Dr Placks that it is not possible on the basis of the se documents alone to
identify whether there was any other precursor document, it would have been possible to
investigate it further. As I made clear at paragraph 61, I consider it would require significantly
greater supporting evidence that affirmatively explains the anomalies before ID_001379 could be
considered to be contemporaneous to 2002. On the available material, it is very likely that that
document is not authentic to that date.
f.As I also explained at paragraph 62 of Appendix PM8 , there could have been further investigation
if I had had access to the computing equipment used to author these documents and storage
devices on which they are or were stored, or at least the forensic images from which the
documents were extracted. I have not been provided with that access and I do not understand Dr
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{ID_001379}
{H/61}
{ID_001379}
{ID_000013}
{H/60/10}
{H/60/22-23}
{H/60/22}
{ID_001379}
{H/60/23} Second Expert Report of Patrick Madden
Page 31 of 47
Placks to have been provided with it. However, I have been able to reach confident conclusions
without such access, for the reasons given in my report.
g.From the information provided , there is no evidence that the document ID_001379 or its content
ever existed before 17 February 2014 , whereas by contrast ID_000013 provides reliable evidence
that the document existed in that form in 2002 ( without the additional material that features in
ID_001379) . I adhere to the conclusions set out in paragraph 60 of Appendix PM8.
89.At Dr Placks ’ paragraph 10. 08 he has quoted my paragraphs 32a. and b. of Appendix PM8 but has not
referred to the fuller reasoning from paragraphs 23 to 33. My observations should be taken in the
context of the full passage . In that context, I disagree with Dr Placks that the observations are solely
from comparison of passages of text. They are based on my full review of th e documents, including
the whole context of the documents and the information available in the disclosure dataset.
90.At paragraph 10.13 of Dr Placks ’ report , he states that ID_001379 appears to predate the email at
ID_001408 and says that irregularities with the email cannot bear on the authenticity of ID_ 001379 .
This was not fundamental to my analysis of ID_001379, but I do not agree with the observation
which Dr Placks has made . As I explained at paragraph 57 ofAppendix PM8, the email is timed just 3
minutes after the recorded creation of ID_001379 as a PDF document and the email attaches
ID_001409 , which is an electronic duplicate (identical by MD5 hash) of ID_001379 . While I have not
relied upon the irregularities in the email in my c onclusion that ID_001379 is inauthentic (and this
feature does not appear in my conclusions regarding ID_001379) , the irregularities in the email
should be identified and noted in connection with the related document.
Response to Section 11 of Dr Placks ’ Report – code2flow
91.Dr Placks has indicated that he is largely in agreement with my analysis of the Code2Flow
documents, in Section E of his report. While Dr Placks speculates about the possibility of a missing
document, I have not seen any indications that suggest that the black and white TIFF image
ID_000554 was created other than by conversion from the PDF ID_0003 75, a file which is visually
identical (accounting for conversion) and which contains significant indications of tampering that
would have been masked by conversion to TIFF.
Response to Section 12 of Dr Placks’ Report – ATO Letter
92.In Appendix PM13 , I explained that I had found reason to doubt the authenticity of Reliance
Document ID_001916. However, I was not able to be certain and suggested that it should not be
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{ID_001379}
{ID_000013}
{H/60/22}
{I/1/41}
{H/60/12}
{H/60/8-13}
{I/1/42}
{ID_001379}
{ID_001408}
{H/60/21}
{ID_001409}
{I/1/43}
{I/1/4}
{ID_000554}
{ID_000375}
{I/1/44}
{H/72}
{ID_001916} Second Expert Report of Patrick Madden
Page 32 of 47
assumed to be authentic without further explanation or supporting evidence.
93.I also pointed out that there were other similar documents in the disclosure dataset which were not
Reliance Documents but exhibited similar chara cteristics.
94.Dr Placks has stated in paragraph 12. 08 that the document may have been created from a scanned
image of a hard copy document.
95.I have also been provided with a copy of a letter from Shoosmiths dated 10 October 2023 which
states as follows:
1.1 From the Defendant’s review of the Madden Report, the following errors are clear:
Appendix PM13 – Australian Tax Office letter to Hotwire Preemptive Intelligence Pty Ltd1.2
There are several observations made regarding this document in the Madden Report. The first is
to the quality of the logo. The Madden Report states:
[Quote of paragraphs 4 -7 of PM13 ]
Our client has advised that this is incorrect. The GPL Ghostscript PDF p roducer tag relates to
the application associated with the scanner. GPL Ghostscript 9.05 refers to a particular version
of Ghostscript, an interpreter for the PostScript language and PDF (Portable Document
Format).
1.3 “GPL” in its name signifies that it i s released under the General Public License, making it
free software that users can redistribute and/or modify under the terms of the GPL. Version 9.05
of Ghostscript referred to in the Madden Report was released in 2012 and that Ghostscript, in the
contex t of scanning, plays a significant role in the conversion and processing of scanned paper
documents to PDF format. The document itself exists in hardcopy which has simply been scanned
in . The hardcopy document is evidence that the analysis within the Madd en Report is flawed.
Investigation of suggested creation by scanning
96.I have investigated the point that Dr Placks and Dr Wright ’s solicitors have now raised, suggesting
that document ID_001916 was created by scanning from hard copy , and i n my view of ID_001916
the explanation suggested cannot be correct.
97.I observe that ID_001916, ID_001823, ID_001824, and ID_0020802 all contain a letterhead image at
the top of the page . When extracted, that image presents as follows:
2 I note that ID_001823, ID_001824, and ID_002080 may not have been available to Dr Placks as those documents
are not Reliance Documents.
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{I/1/44-45}
{M/2/239-240}
{H/72}
{H/72/2-3}
{ID_001916}
{ID_001823}
{ID_001824}
{ID_002080} Second Expert Report of Patrick Madden
Page 33 of 47
Hash -matching images
98.I was able to digitally extract the image from each of the four documents ID_001916, ID_001823,
ID_001824, and ID_002080. I observed that,
a.They are visually identical ,
b.They have an identical pixel size, which is 808 pixels x 141 pixels ,
c.Conducting an MD5 hash procedure on each of the files , they are hash -identical
(3e1f6178344ce401179093b985c1adf1 ),
d.I also conducted a check of the raw data embedded within the decompressed stream for the four
documents (which also produces an MD5 hash which is the same across all four documents).
e.They are therefore identical files embedded within the digital PDFs .
99.The following image is a set of screenshots compar ing the hashes of the four extracted PNG images,
showing that they are identical by MD5, SHA1 and SHA256 hashes:
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{ID_001916}
{ID_001823}
{ID_001824}
{ID_002080} Second Expert Report of Patrick Madden
Page 34 of 47
100. I also extracted the raw decompressed streams from each of the four PDFs that pertain to the pictures
as they were stored within the respective four PDF files. These also exhibit matching hashes in the
same way, demonstrating that there is no material effe ct from any conversion to PNG format, as
shown in the following images which compares the hashes of the raw extracted data:
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD Second Expert Report of Patrick Madden
Page 35 of 47
101. I also observe that the way that the text of the letter is in my opinion too precise and clean to be
explained by scanning and O CR processes, and is more consistent with native application of text
digitally. However, that is not my reason for considering that the images were not produced by
scanning from hard copy. My reason is based on the forensic findings set out above and expl ained
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD Second Expert Report of Patrick Madden
Page 36 of 47
below.
102. The forensic findings summarised above clearly indicate that all four documents were created by a
process of digital editing from native files, and not by scanning from hard copy. Had four different
documents been scanned from hard copy, there would have been differences in the way the images
were captured. As I have explained , these could relate to differences in alignment, brightness and
colour intensity , printing, speckling , or other typical artefacts of scanning (examples of whic h were
given in my First Report at paragraph 192, paragraph 232 of Appendix PM3, and paragraph 22.d. of
Appendix PM5 ). Any one of those artefacts would be expected to create changes to how the image in
question was captured. Even a small change would have resulted in the MD5 hash being different.
Since the hashes are all the same, it indicates that there are no differences at all in the files (however
minor).
Relevance of Ghostscript
103. I also disagree that Ghostscript software is particularly associated with scanning or conversion.
Ghostscript is a native PDF rendering interpreter used in a wide variety of systems and which can be
used on any front end . On its homepage at www.ghostscript.com it states as follows:
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{G/1/68)
{H/20/77}
{H/31/8} Second Expert Report of Patrick Madden
Page 37 of 47
104. The use of Ghostscript software is therefore consistent with digital creation and is not particularly
indicative of scanning.
ATO letters - conclusion
105. In my view , the explanation provided by Dr Wright and Dr Placks cannot be an accurate explanation
for the irregularities in ID_001916.
106. However, I reiterate and emphasise that it is not my view that ID_001916 itself is necessarily
inauthentic, only that it should be treated with caution. Th e analysis above is directed to the response
provided, which I do not consider to be accurate .
Response to Section 13 of Dr P lacks’ Report – Economist Papers and NewBlogPost
107. I agree with Dr Placks that emails are not transmitted as MSG files. However, the timestamps in the
MSG files ought accurately to record data about when the email messages were created, sent, and
about the o ther aspects of creation of those email messages. If the metadata of the disclosed files does
not accurately record information about the emails, I would not regard such metadata to be authentic
to the original dates of the documents . The method of transmission of an email is however not the
only relevant point. The method by which email messages are sent or received does also have an
impact on what information is available. If either sent or received using MS Outlook for example, the
copy of the mes sage within MS Outlook will have additional metadata applied to it.
108. I agree that in some cases, handling rather than manipulation can account for irregular metadata , as I
have explained at length in my First Report, and in this Report above under the headi ng “Handling of
Emails” .
109. In his paragraph 13.07, Dr Placks states that the presence of irregular metadata is not enough to
render the underlying emails as inauthentic. However :
a.That was not my conclusion. In PM18 at paragraph 21 I concluded that the provenance and
authenticity of those documents cannot be assumed without further exploration of (and
explanation for) the cause of the discrepancies that I have identified. I also exp lained at
paragraphs 4-14 that the documents have certainly been altered to some extent and that the face -
value date is not reliable without an explanation of how these discrepancies came to arise . I stated
in terms that I could not “form any opinion on wh ether this [alteration] was done as a result of
poor handling or through manipulation of the documents.”
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{ID_001916}
{I/1/46}
{G/1}
{G/3/10}
{I/1/46}
{H/83/7}
{H/100/5-6}
{H/100/6} Second Expert Report of Patrick Madden
Page 38 of 47
b.My conclusion was not based only on the presence of metadata in the MSG file which would not
have been present in the original Gmail account, but on the audit trail as a whole .
c.I understand from the disclosure documents filed in this case that the natives were exported from
Gmail, but these were not provide d. Instead, converted MSG files were provided. Had the
original native Takeout emails been provided it might have been possible to resolve these
concerns. Where an email is stored in multiple locations or resources each copy should be
provided for forensic analysis in an appropriate manner for each source.
Response to Section 14 of Dr Placks’ Report – Interoffice Memo
110. In Section 14 of his report, Dr Placks has conducted a similar inspection of ID_000856 to mine, and
(as I did) has identified templates bas ed on the visual presentation of the document. I have responded
to this in Appendix PM41 to this Report.
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{I/1/47}
{ID_000856}
{H/208} Second Expert Report of Patrick Madden
Page 39 of 47
Response to technical information in Shoosmiths ’ Letter of 10 October
Operating systems
111. In the letter of 10 October, it has been stated that I did not properly take account of the operating
systems used by Dr Wright. I have explained above that this was a result of not being provided with
that information when requested. While this did not pr event me from being able to conduct my
analysis, it did draw out my analysis and it would have assisted my review to have been informed of
the answers beforehand.
Hypothetical points
112. Some parts of the letter present as hypothetical. I am instructed by Bird & Bird that they have
requested Shoosmiths to indicate whether the hypothetical observations in the 10 October letter
should be treated as indications of the factual circumstances i n this case, and that Shoosmiths has
responded that the hypothetical observations are not intended to be factual but should be treated as
hypothetical. I therefore do not address these hypothetical points, save to say that they are somewhat
vague and I do not agree that the scenarios contemplated there would explain the various anomalies
relating to the Lynn Wright documents which I have observed.
Virtual machines in connection with the Lynn Wright anomalies
113. In that correspondence it is suggested that amon g the operating system software used, Dr Wright used
Citrix Xen based virtual machines. The letter provides various general observations about how
computers could be managed. Where technical detail is provided, I have tried to answer it as follows.
114. I note that I have not seen any indications in the disclosure documentation that pertain to the use of
Citrix Xen virtual machines.
115. The letter states that “It should also be noted that there were over fifty computers at our client’s
residence which were accesse d using "Admin" credentials, others under our client’s personal login, a
few under Lynn Wright, and some used generic credentials such as "Home".” This is somewhat at
odds with the suggestion that Citrix Xen virtual machines were used. The purpose of Citri x Xen
server is to allow several users to run virtual computing sessions on a single server, thus taking the
benefit of shared hardware and enabling several users to access computing resources remotely, and to
store data centrally. If 50 physical computers were running in the manner described, it would not
generally be needed to operate virtual machines, because the physical machines are in existence. It
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{M/2/239}
{M/2/257}
{M/2/260}
{M/2/241} Second Expert Report of Patrick Madden
Page 40 of 47
would be possible to simply access the individual computers (whether directly, or over a network)
withou t needing to create virtual machines.
116. Section 4 of this letter describes some generic concepts about how virtualised computer systems can
be operated or managed. It describes concepts such as making a “Snapshot” which is similar to a
backup in concept, an d explaining in a round about way that virtual machine computers can behave in
a manner similar to fully fledged computer systems in that they can store documents and information
as well as maintaining their own set of audit logs and records. It is unclear to me what point precisely
is being addressed by this section of the letter. In any event:
a.In many respects, a virtual computer can be treated as akin to a fully -fledged computer system.
b.I agree that the content of a virtual machine image or snapshot can retain evidentially valuable
information to a forensic investigation.
c.Where such backups / snapshots have been retained, these should be the subject of in -depth
forensic analysis.
117. Overall, the letter appears to suggest that Lynn Wright documen ts were created by logging in to a
series of isolated virtual sessions, and running a separate virtual desktop session for each different
document being authored. This appears to me to be a very cumbersome way to edit documents and
one with no obvious bene fit, requiring the user to take time to log in and out of different sessions in
order to edit different documents, and also requiring the user to keep track of the relationship between
the server sessions themselves, and the documents in progress at each t ime. That is a difficult and
technical process.
118. I have considered whether a virtualisation environment of this kind could be desirable to keep data
from different sessions segregated and apart. That is one reason that organisations sometimes use
virtualisa tion, and I also operate virtual machines in this way in order to ensure that my analysis of
documents in litigation is kept separate from any other computing work. However, that is not
consistent with what I have seen in the disclosure dataset. To the con trary, the relationship between
various Lynn Wright documents and other documents in the disclosure dataset indicates a pattern of
editing based on creating each document from previous documents.
119. In summary ,
a.I have not seen any indication within the disc losure dataset that would lead me to think that this
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{M/2/242}
{M/2/239} Second Expert Report of Patrick Madden
Page 41 of 47
virtualisation process had been followed, other than the anomalous edit times in certain Lynn
Wright documents. However, those are not the only anomalies within those documents, and form
only part of my analysis.
b.The manner of editing of the Lynn Wright documents is also inconsistent with other evidence and
analysis that I have conducted in response to the CoC table, which I have set out in appendices to
this report.
c.I therefore do not think that the use of virtual machines can explain the anomalies present within
the disclosure dataset.
Reply in relation to Chain of Custody Information
120. Bird & Bird has provided me with Dr Wright’s Chain of Custody spreadsheet dated 13 October 2023
titled “ Custody of Reliance Document – 13.10.2023.xlsx ” (the “ CoC Table ”).
121. The CoC table lists out each Reliance Document and provides comments relating to the handling of
the documents referred to.
Interpretation of the CoC Table
122. Many of the fields in the CoC Table are not technical in nature and I do not comment on these.
123. Other fields do relate to the documents themselves. However, the explanations given are rather vague
or imprecise and in my opinion are often insufficient to provide a useful history in respect of these
documents. For example,
a.The “origination date” has been left blank for all documents except 11. In respect of those 11 it is
provided in general terms which do not a ssist me in a technical review such as “Late 1990s” or
“Before the end of 2009”.
b.in many cases Dr Wright states that documents were collected from CD -R media, but the field
“Origination date” has been left blank . The following explanation is then given of the process :
Dr Wright has confirmed that he was not involved in the creation of the CDs, from which these
files were taken. He recalls that, between 2005 and 2015, CD backups of certain files were made,
and updated, on a regular basis (initially) by Lyn n Wright and (subsequently) by various people
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{K11} Second Expert Report of Patrick Madden
Page 42 of 47
working for Hotwire/DeMorgan companies, including Nicholas Desmond, Bobby Wilson,
Brendan Beveridge and Peter Chen. Dr Wright has also explained that he used a program called
Virtual CD to save ISO files in dig ital format on a file server in the DeMorgan Australia office.
He recalls that various people would write the virtual CD to a physical one to work on the files,
and use them in their research.
This explanation is open to interpretation about how the CD -Rs in question came to exist and it is
not possible for me, from a technical perspective, to investigate it without more precise
information being provided. In the following analysis, I have taken this to mean that the CD -Rs
from which the documents were taken are said to have been created at some point between 2005
and 2015.
c.With the device descriptions, it is often not clear whether there is only one device by each name,
or whether there may be multip le devices with the same names. For example, there are various
CDs referred to in the CoC Table, and reference is also made to “Dell Laptop” as a collection
source. However, no further information is provided about those devices, and I note that Annex 1
to Section 2 of the Disclosure Review Document refers to “73xCD/DVD” as electronic data
sources. It also makes reference to 2 Dell brand l aptops.
d.In other cases, technical detail is supplied but seems contradictory or confused, and does not
precisely identify the information to be analysed. I give an example of this below where the CoC
appears to indicate three possible people who were responsible f or first creating a document, as
well as three possible ways it was created and four possible original digital file formats.
124. In many cases it is therefore not possible to investigate the information provided or draw conclusions
about it without a clearer picture . However, in other cases it has been possible to address specific
points, or to do my best to understand the possible circumstances and answer each of them . Where it
is vague, I have approached the CoC Table by considering the explanation given as best I could,
taking into account different possible ways of interpreting the technical information given. I have
tried to explain my understanding of it below in the course of setting out my comments. In some cases
where there are different possible tech nical interpretations, I have tried to set those out in more detail.
125. As the CoC contains over 1,100 completed cells in the table, it is not practical to address each cell in
turn one by one . However, there are several cells that repeat or contain similar types of explanation,
and it is possible to address the points generally. I therefore begin by responding in summary, and
then move on to address specific parts of CoC information where that i s possible .
CoC Table and conflict with findings in my First Report
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{K/11} Second Expert Report of Patrick Madden
Page 43 of 47
126. In my First Report, I explained my analysis of many documents which had multiple indications of
tampering. For example, they included,
a.Touchup_TextEdit indications of editing PDFs ,
b.hidden embedded content of past edits,
c.references to events or sources (such as URLs) which would have been in the future at the time
that the documents were created,
d.the presence of fonts in a document, which had not yet been designed,
e.the presence of hidden embedded timestamps that post date the recorded last modified dates of
the documents ,
f.indications of conversion between different formats,
g.indications that they had been written in software not yet created at the purported dates of the
document s,
h.refere nces to document formatting schema which did not yet exist at the purported date of the
documents, and
i.indications of content being copied from post -dating sources,
j.the presence of similar files in the disclosure dataset appearing to be different versions of the
same document indicating a pattern of “backwards” editing from a purportedly later document to
a purportedly earlier document, and
k.other incompatible technical details, such as an invalid checksum in an EXE file indicative of
hex-editing, and other s (this is not an exhaustive list) .
127. In many cases, the m ultiple anomalies present in the same document existed independently of each
other. For example , in ID_000550 (addressed in Appendix PM1) , the document contained a
Grammarly timestamp, an indication of past editing, content apparently copied from post -dating
source material and references in that material to future events and URLs , as well as other indications
of tampering.
128. In most (or perhaps all) of the cases of inauthenticity to their pu rported dates, the anomalies
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{G/11}
{ID_000550}
{H/1} Second Expert Report of Patrick Madden
Page 44 of 47
contradicted the Root Entry and Last Modified timestamps of the document s. As I have explained
above in response to Dr Placks’ paragraph E.3 (in his Executive Summary) , this is an indication that
the documents were not subseque ntly altered as a result of their handling, but that they exist in the
same form in which they were written. The presence of anomalies is therefore more consistent with
clock manipulation and backdating than it is of handling or later modification of docum ents.
129. While it is often possible for some anomalies to arise in documents due to handling by the chain of
custodians, I would make the following points in relation to deciding whether anomalies are
explicable on that basis:
a.I cannot think of and have not ever encountered a circumstance where improper handling would
give rise to anomalies of the kind s mentioned above.
b.In any case, I do not consider that an error of handling would be likely to give rise to multiple
such anomalies in the same document.
c.As indicated by the summary above, the nature of the anomalies is very varied, even in respect of
documents that (according to the CoC Table) were handled in the same way or came from the
same source. It would be expected that if errors in the documents were due to their handling, then
a consistent pattern across documents from the same source should be observable . However, no
such patt ern is observable.
d.I am also familiar with handling errors, and have tried to take those into account throughout my
analysis as I have explained in my First Report. As I explained at paragraph 236 of my First
Report, I have been careful to bear in mind when anomalies in documents may have been created
by handling errors . Where this might have led to effects that are indistinguishable from those
which might have resulted from manipulation, I have said so and my analysis has been
inconclusive. An exa mple of this is in Appendix PM19 at paragraphs 8 -12, where I considered
the possible explanations of anomalies in ID_002261 but could not conclude as to whether the
evident alteration was the result of poor handling or manipulation. I recommended inspection of
the original file in its na tive format . Again , I understand that the original native file has not been
identified or access has not been provided.
130. Further, t he ability to modify documents also depend s on the manner in which document was stored
and on the machines that stored them. F or example :
a.As I explain in detail below, when documents are written to CD -R is it not possible later to
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{I/1/3}
{K/11}
{G/1/92}
{H/100/4-6}
{ID_002261} Second Expert Report of Patrick Madden
Page 45 of 47
modify the content of those documents.
b.In other cases, when documents are sourced from a device with an operating system (like a
personal computer), d ocuments may be able to be altered but (i) this alteration would be unlikely
to take place without updating the file metadata of the document and (ii) the alteration process
would be very likely to leave some trace on the machine itself, for example in the system logs or
in other areas in which system data is stored.
c.In cases where more specialised systems are used data may be even more readily available. For
example , the CoC refers to files being stored on a NAS , which stands for Network Attached
Storage . That is a reference to a computing system typically dedicated to acting as a secure
fileserver on a network . Such systems typically run somewhat specialised versions of operating
systems to fulfil their purpose of preserving data, and consistently includ e very detailed log ging
functionality. Some NAS systems also provide version history support, and can retain previous
drafts of files store thereon.
d.I would expect that inspection of those systems would allow for logs to be extracted, and the data
integrity to be ascertained, which would allow any difficulties with the CoC to be resolved.
However, access has not been provided to any such logs .
e.I also note that the CoC refers to files being copied between multiple devices and synced between
devices. In those cases, I would expect it to be possible to gain information about data integrity
by inspecting the different sources on site, to see whether copies of the files they contain differ
from each other or not (and if so, how, and what metadata and logs are provided to identify when
those changes took place). Access to those devices has not been provided.
CoC - Summary
131. Therefore it is my view that the CoC does not explain the points that arise from my analysis, which
are independent of the custody of th e document and how it has been handled. In particular, t he CoC
information d oes not appear to explain the various anomalies which are independently present in
many documents and the varied nature of anomalies across the dataset from different sources. Had
handling caused problems , there would have been opportunities to verify whether or not any
problems had arisen as a result of handling or CoC issues by inspecting the devices themselves.
132. As I have explained in the Appendices to this Report, the CoC also contains information about how
documents were stored and from where they were sourced, which appears to be contradicted by other
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{K/11} Second Expert Report of Patrick Madden
Page 46 of 47
aspects of my analysis and external evidence . This includes indications that I have addressed in detail
throughout Appendix PM43 and Appendix PM44, including:
a.the documents were shared on social media by a social media account in Dr Wright’s name ,
[PM43 at 3 -9]
b.that Dr Wright ’s MS Word account used Grammarly to interact with them , [PM43 at 45 -53]
c.that the dates of sharing appear to be inconsistent with the information in the CoC but are
contemporary to the embedded Grammarly timestamps within documents in the disclosure
dataset; [See e.g. PM43 at 35, 59 -61]
d.and the dates of sharing are also contemporary to the date on which certain documents were
emailed from Dr Wright to Lynn Wright [PM43 at 10 -16], which itself took place a few days
before being collected for litigation by Alix Partners , and
e.that the account “ Lynn Wright” was in use at a time contemporary with Dr Wright’s sharing of
these documents [Appendix PM43 at 76 -87].
DECLARATION
1. I understand that my duty is to help the Court to achieve the overriding objective by giving
independent assistance by way of objective, unbiased opinion on matters within my expertise, both in
preparing reports and giving oral evidence. I understand th at this duty overrides any obligation to the
party by whom I am engaged or the person who has paid or is liable to pay me. I confirm that I have
complied with and will continue to comply with that duty.
2. I confirm that I have not entered into any arran gement where the amount or payment of my fees is
in any way dependent on the outcome of the case.
3. I know of no conflict of interest of any kind, other than any which I have disclosed in my report. I
do not consider that any interest affects my suitabi lity as an expert witness on any issues on which I
have given evidence.
4. I will advise the party by whom I am instructed if, between the date of my report and the trial, there
is any change in circumstances which affects this.
5. I have shown the sou rces of all information I have used.
6. I have exercised reasonable care and skill in order to be accurate and complete in preparing this
report.
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD{H/219}{H/238}
{H/219/1-4}
{H/219/18-23}
{H/219/15}
{H/219/25-26}
{H/219/4-7}
{H/219/30-32} Second Expert Report of Patrick Madden
Page 47 of 47
7. I have endeavoured to include in my report those matters, of which I have knowledge or of which I
have been made aware, that might adversely affect the validity of my opinion. I have clearly stated
any qualifications to my opinion.
8. I have not, without forming an independent view, included or excluded anything which has been
suggested to me by others in cluding my instructing lawyers.
9. I will notify those instructing me immediately and confirm in writing if for any reason my existing
report requires any correction or qualification or my opinion changes.
10. I understand that:
a. my report will form the evidence to be given under oath or affirmation;
b. the court may at any stage direct a discussion to take place between experts and has done in
this case;
c. the court may direct that, following a discussion between the experts, a statement should be
prepared showing those issues which are agreed and those issues which are not agreed;
d. I may be required to attend Court to be cross -examined on my report; and
e. I am likely to be the subject of public adverse criticism by the judge if the Court concludes that
I have not taken reasonable care in trying to meet the standards set out above.
11. I have read Part 35 of the Civil Procedure Rules and I have co mplied with its requirements. I am
aware of the requirements of Practice Direction 35 and the Guidance for the Instruction of Experts in
Civil Claims 2014.
12. I confirm that I have acted in accordance with the Code of Practice for Experts.
13. I confi rm that I have made clear which facts and matters referred to in this report are within my
own knowledge and which are not. Those that are within my own knowledge I confirm to be true.
The opinions I have expressed represent my true and complete profession al opinions on the matters to
which they refer.
Signed: Dated:
DocuSign Envelope ID: 659009A5-0487-4391-9613-F04226DBA4FD
17/11/2023
|
/content/Copa v Wright - Trial Documents/Expert Reports/Sarah Meiklejohn/First Expert Report of Sarah Meiklejohn.pdf | Sarah Meiklejohn | First Expert Report of Sarah Meiklejohn.pdf | 22,804 | 35,623 | 1 IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND &
WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -
000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT Defendant
EXPERT REPORT OF
PROF
ESSOR SARAH MEIKLEJOHN 2 Table of Contents
Background .............................................................................................................................. 4
My role as an expert witness and my instructions ................................................................ 5
Duties and Independence .................................................................................................................... 5
Scope of my report ............................................................................................................................. 6
Documents provided in relation to the technical primer..................................................................... 7
Bitcoin and various forks ........................................................................................................ 9
An overview of Bitcoin............................................................................................................. 9
Cryptographic preliminaries ................................................................................................ 10
Hash functions .................................................................................................................................. 11 Digital signatures .............................................................................................................................. 11
Transacting in Bitcoin ........................................................................................................... 13
Bitcoin addresses .............................................................................................................................. 13
Bitcoin transactions .......................................................................................................................... 14
The Role of the Blockchain ................................................................................................... 20
Transaction ordering ......................................................................................................................... 20
Genesis block .................................................................................................................................... 21
Blockchain forks ............................................................................................................................... 33
Code forks ........................................................................................................................................ 34
The Bitcoin P2P Network ...................................................................................................... 36
Storing and using bitcoins ..................................................................................................... 37
Local storage ..................................................................................................................................... 37
Custodial solutions ........................................................................................................................... 39
Cold storage ...................................................................................................................................... 39 Multisignatures ................................................................................................................................. 39
Secret sharing ................................................................................................................................... 40
Security of Digital Signatures ............................................................................................... 41
Verification of digital signatures ...................................................................................................... 42 3 What a verified signature indicates ................................................................................................... 44
The key in question........................................................................................................................... 45
The “Signing Sessions” with Journalists and with Gavin Andresen ................................. 46
General comments on Dr Wright’s technical explanations .............................................................. 47
My understanding of the journalist sessions and the Jon Matonis session ....................................... 50
Security with respect to the private key(s) ....................................................................................... 52
My understanding of the Gavin Andresen session ........................................................................... 53
Possibility of subversion of the Gavin Andresen session ................................................................. 55
Overall opinion on the signing sessions ........................................................................................... 58
The “Sartre Blog Post” .......................................................................................................... 60
Replayed data in the Sartre blog post ............................................................................................... 60
Script with additional variable in the Sartre blog post ..................................................................... 61
Declaration of Independence ................................................................................................ 63 4 Background
1.Before diving into the technical aspects of this report, I’ll set out my own background and
expertise in the subject matter. In terms of my academic credentials, I have a Bachelor of
Science in Mathematics and a Master of Science in Computer Science from Brown
University, and a PhD in Computer Science from the University of California, San Diego.
After finishing my PhD in April 2014, I started as a Lecturer at University College London inSeptember 2014, where I was promoted to Reader in October 2017 and Professor inCryptography and Security in October 2020. My CV and list of publications are annexed to
this report at Annexes SM1 and SM2 respectively.
2.One of my primary academic fields and areas of expertise is cryptography. I have developedvarious types of cryptographic primitives: zero-knowledge proofs, digital signatures,
verifiable secret sharing schemes, anonymous credentials, and more. To date, I have
published 51 peer- reviewed articles in international journals, conferences, and workshops.
3.From the very start of my academic career, I have been interested in electronic cash. This is
perhaps because I did my Master’s degree with Anna Lysyanskaya, who co -authored some of
the seminal papers on this topic. For example, my first published paper was entitled“
ZKPDL: A Language -Based System for Efficient Zero -Knowledge Proofs and Electronic
Cash ” (Exhibit SM -1) and described a library for electronic cash that my collaborators and I
implemented in C++.
4.I first learned about Bitcoin during my PhD. The first time I heard about it was in passing inthe summer of 2011, but it wasn’t until April 2012 that I began to explore it in depth. Thefirst academic publication I wrote looking at Bitcoin was an empirical analysis of the extent to
which its users achieved anonymity. This research, which I worked on in a nearly full -time
capacity for over a year, led me to interact closely with data from the Bitcoin blockchain; to
manually perform hundreds of my own transactions with tens or hundreds of differentcounterparties; to buy bitcoins from various sources; to read about Bitcoin to understand it at
a conceptual level; and even to participate in the Bitcoin mining process. As such I gained an
extensive and hands-on understanding of how Bitcoin worked.
5.The resulting paper was published in 2013 and is today one of the most highly cited academicpapers on Bitcoin (with over 1700 citations to date). Furthermore, the research attracted
attention in the media and elsewhere, which led to me doing follow -on hands-on explorations{F/163}
{F/164}
{H/173} 5 of specific behaviours and events (e.g., investigating thefts or specific Bitcoin-based
services).
6.After working on thi s research, I became quite interested in Bitcoin, cryptocurrencies, and
blockchains in general. To date, I have published 22 peer- reviewed articles on the direct topic
of blockchains, and many more that have applications to this space (e.g., papers that developnew cryptographic primitives whose properties are well suited to usage in a blockchain). I
also taught a 10-week Cryptocurrencies module for our Masters in Information Securitycourse in 2019. I rarely interact with the Bitcoin software dire ctly anymore, but my students
do, and I have kept up with its conceptual changes over the years. I do, however, engagedirectly with open- source software development in general.
My role as an expert witness and my instructions
Dutie
s and Independence
7.I have been instructed by Bird & Bird, on behalf of the Crypto Open Patent Alliance(“COPA”), to undertake the role of expert witness in these proceedings. Bird & Bird havebrought my attention to Part 35 of the Civil Procedure Rules 1998, the Practice Dir ection
which supplements Part 35 and a document issued by the Civil Justice Council titled
“Guidance for the instruction of experts in civil claims .” Bird & Bird has also provided me
with an excerpt from a case called "The Ikarian Reefer" headed "The duties and
responsibilities of expert witnesses." I confirm that I have read these documents andunderstand my duty to assist the Court. I understand that this duty overrides any obligation toCOPA or Bird & Bird and I have approached my analysis from this perspective, beingimpartial. I confirm that I have complied and will continue to comply with that duty. I alsoconfirm that the opinions expressed in this report are my own.
8.Bird & Bird have informed me that the parties are engaged in proceedings relating to the
identity of the creator of B itcoin and author of the Bitcoin whitepaper, and whether or not Dr
Craig Wright is the pseudonymous creator, Satosh i Nakamoto, of Bitcoin and author of the
paper. Having worked in the area of B itcoin and cryptocurrency for over a decade, I am
familiar with the background to its creation (and was broadly aware of Dr Wright’s claims to
be Satoshi Nakamoto) , but do not of fer any insight into the answer to that question or have an
opinion on whether or not Dr Wright is Satoshi Nakamoto, other than in the context of the 6 documents with which I have been provided and the questions on which I have been asked to
opine. I was not aware of the current proceedings prior to being contacted by Bird & Bird.
9.I confirm that the fees I am receiving are not dependent in any way on the outcome of theseproceedings, and that the view expressed in this report have not been influenced by thos e fees
in any way.
10.Prior to my role as an expert in these proceedings, I have not acted as an expert witness in theUK (or any other jurisdiction).
Scope of
my report
11.Before being asked to prepare my r eport, Bird & Bird asked me to prepare a “technical
primer” setting out the basic background on blockchain and crypto currency technology
(including Bitcoin), including the following topics:
a.The origins of Bitcoin
b. How the Bitcoin blockchain works in genera l terms
c.What each block consists of
d. The coding of the genesis blocke.Digital signatures
f.Public/private keys
g.How keys are held/retrieved
h.Wallets
i.Shamir secret sharing (as a means of holding private keys)
j.Anatomy of a transaction
k.The choice of Bitcoin’s elliptic curve
l.Forks
12.I was instructed to provide feedback on two versions of the “technical primer” prepared on
behalf of Dr Wright, dated 3 May 2023 and 27 June 2023. I was subsequently instructed thatthe technical primer was not agreed, and that as a result the topics outlined above should be
dealt with in my report.
13.I was instructed that my report should address:
a.Digital currency technology (as it relates to Bitcoin technology); and
b. The issues outlined at paragraphs 23- 25 of the Re-Re-Amended Particulars of Claim
(referred to broadly as “the signing sessions”). 7 14.I have structured my report to deal with these issues in two separate sections, although some
of the detail about the way in which digital currency (as it relates to Bitco in) works was
obviously relevant to the issues addressed in relation to the signing sessions.
Documents
provided in relation to the technical primer
15.In order to prepare the technical primer, I was provided with the following documents andinformation :
a.Re-Amended Particulars of Claim
b.Re-Amended Defence
c. Dr Wright’s Response to COPA’s First RFI
d.Re-Amended Reply
e. Dr Wright’s Response to COPA’s Second RFI
f.A transcript to Dr Wright’s evidence in proceedings in Norway against Mr. Granath ;
g.Dr Wright’s Re -Amended Reply in the Wright v McCormack proceedings
h. A copy of the blogpost “Jean Paul Sartre, Signing and Significance”
i.Dr Wright’s response to COPA’s Third R FI.
Documents
provided in relation to my r eport
16.In order to prepare my report, I was provided with the following further documents andinformation :
a.Updated versions of the documents referred to at a. and b. above
b.Dr. Craig Wright’s First Witness Statement (and documents referred to in that
statement)
c.Mr. Stefan Matthews’ First Witness Statement (and documents referred to in thatstatement)
d.Rory Cellan -Jones’ First Witness Statement (and documents referred to in that
statement)
e.Further versions of the “Jean Paul Sartre, Signing and Significance” blogpost
described above (which I am told by Bird & Bird were part of Dr Wright’s documents
disclosed in these proceedings)
f.The deposition of Mr Gavin Andresen, from the Kleiman v Wright proceedings
g. Document ID_000693 from Dr Craig Wright’s disclosure documents{A/4}
{E/1}
{E/5}
{C/5}
{ID_000693} 8 17.Subsequently, I was informed by Bird & Bird that further documents had been provided by
Dr Wright, and these were provided to me and I was asked to consider them:
a.ID_004570, whic
h I understand to be PDF copies of emails between Dr Wright and
Mr Andresen (that was exhibited to Mr Andresen’s deposition in the Kleiman
proceedings)
b. ID_004572, which I understand to be a PDF print out of an exchange on Reddit that
Mr Andr esen had with another user (that was exhibited to Mr Andresen’s deposition
in the Kleiman proceedings)
18.In addition to general consideration of the above materials, I was instructed to consider Dr
Wright’s first w itness s tatement as it relates to technical matters. I make observations on
various parts of Dr Wright’s statement throughout my report. However, I was not instructedto (and do not intend to) provide an exhaustive commentary on Dr Wright’s statement.
19.Further more , after starting preparation of my report, I was provided with a copy of Dr
Wright’s second witness statement, dated 9 Oc tober 2023. Dr Wright’s second witness
statement gives details of his account of what happened during the signing sessions. I havetherefore supplemented the parts of the report concerned with the signing sessions to take this
material into account .
20.In several cases I have disagreed with Dr Wright’s technical explanations. In seeking toaddress the technical matters described by Dr Wright (where appropriate) , I have tried to
interpret his statements objectively, but it has sometimes been challenging to interpret what ismeant where the description is very different to my own understanding of how the technologyworks. Where I have made assumptions in order to clarify my understanding of what DrWright has said in his witness statements, I have tried to identif y those assumptions in my
report . Where I do not address an issue or parts of either of Dr Wright’s witness statements,
that does not mean that I necessarily agree with the explanation that Dr Wright has provided.{ID_004570}
{ID_004572}
{E/1}
{E/2} 9 Bitcoin and v arious forks
21.There are multiple cryptocurrencie s today that include the word “Bitcoin” in their name . The
three that are most relevant here are :
a.The f
irst cryptocurrency is “Bitcoin”, originating in 2009. As I mention later in this
report, it is also abbreviated to “BTC”.
b.In A
ugust 2017, Bitcoin was “forked”1 to create a new cryptocurrency , derived from
the original Bitcoin blockchain, called “Bitcoin Cash” ( abbreviated to “BCH”).
c.Then, i
n November 2018, Bitcoin Cash was forked again, creating a new
cryptocurrency called “Bitcoin Satoshi Vision” or “BSV”.
22.In this report, I generally refer to Bitcoin as it operated in the period betwee n 2009 and 2014,
so it is not necessary to distinguish between these three cryptocurrencies. Where I mention
features and terminology that were introduced after Bitcoin was first deployed in 2009, I have
explained when I understand the changes to have been made. I t is not always possible to be
precise about the scope and timing of features and terminology, however, because Bitcoin has
been continually developed from its first release in 2009 onwards, changing gradually over
time to add new functionality, remove old functionality, fix bugs, and generally maintain the
software.
23.It is worth being clear that this type of evolution is inherent in any long- running software
project or Internet protocol. As one example, one of the latest RFCs for the TCP/IP protocolsays that “TCP is an important transport -layer protocol in the Internet protocol stack, and it
has continuously evolved over decades of use and growth of the Internet”(https://datatracker.ietf.org/doc/html/rfc9293 - Exhibit SM -2).
2
An overview of Bitcoin
24.Bitcoin is a system for electronic payments originating from the paper “Bitcoin: A Peer-to-
Peer Electronic Cash System” by Satoshi Nakamoto (which I refer to in what follows as the
“Bitcoin whitepaper”). The paper was published in 2008 and the system was deployed in
1 I describe the concept of forks in more detail later in this report.
2 Dr Wright describes TCP/IP in paragraph 131 of his first witness statement as a protocol “which [does] not
change .” {H/174}
{E/1/25} 10 2009. Bitcoin is peer- to-peer, meaning users can transfer value between themselves without
requiring any single intermediary or central authority.3 Users transfer ownership of their
assets in Bitcoin by forming transactions, in a manner described starting in the “Bitcoin
Transactions” section below , which then get verified by other peers in the network.
25.Bitcoin transaction s get incorporated into blocks in a process called mining that I describe in
“The Role of the Blockchain” section below. These blocks are in turn distributed among and
verified by peers, who store them by adding them to a ledger. While different peers might in
theory have different copies of the ledger, I describe later in my r eport how the mining
process ensures that all peers will eventually have the same blocks in their ledger.
Furthermore, each block added to the ledger includes information in the form of a hash, whichis affected by the blocks that were added before it. The led ger is therefore created by linking
together individual blocks into a chain, and is known as a blockchain. The contents of oneblock cannot be changed without changing the contents of every subsequent block.
26.Anyone can download and run the software, and the collection of computers running thesoftware form a peer -to-peer network. This means the ledger is globally distributed and
visible to anyone . The unit of account in transactions and in this ledger is a bitcoin.
Cryptographic preliminaries
27.An a lgorithm is a sequence of mathematical steps or instructions carried out in a defined
order. A cryptographic primitive is a set of abstract algorithms that can be run to achieve
some purpose, such as encryption. These primitives act as the building blocks when creating
more complex systems. Most cryptographic primitives used in real -world applications have a
set of standardised implementations, meaning that a standardisation body has assessed various
aspects of the collection of algorithms, such as their security, and published them in a formdeemed fit for general application.
28.In cryptography, when we say a task is hard or computationally hard, we mean that the task is
assumed to be practically impossible with current technology. This is also known asintractability . Specifically, we mean that given state -of-the- art computing equipment we
expect it to take a very long time to complete . For exa mple, finding a collision in a hash
function (a process that I describe in the “Hash functions” section below) that maintains a
128-bit security level could take 2
128 steps to find a collision (which in words is over 340
3 The term “peer -to-peer” is often abbreviated as “P2P”. 11 billion, billion, billion, billion steps). This means that even if each step took only a
nanosecond to complete, we would still not expect to find a collision until well past the heat death of the sun.
29.Bitcoin is known as a cryptocurrency because it is a cryptographic system, in that it relies on
principles of cryptography and uses cryptographic algorithms to form and verify transactionsand blocks.
4 The two cryptographic primitives that Bitcoin relies on are hash functions and
digital signatures .
Hash fun
ctions
30.A cryptographic hash function is a function, which can be denoted as H, that has the
following properties:
a.It takes in inputs of arbitrary5 size (meaning that they can be nearly any size and the
size does not matter in practice) .
b.It produces an output of some fixed size.
c.It is efficiently computable, meaning given an y input it is fast to compute the output .
d.It is pre -image resistant . This means that given a hash h it is hard to an input x such
that H(x) = h.
e.It is collision resistant. This means that it is hard to find two different inputs x and ysuch that H(x) = H(y).
The most used hash function today is SHA256, and this is what Bitcoi n uses. SHA256 hashes
are usually encoded and expressed as a string containing 64 alphanumeric characters, such as
the string 2cf24dba5fb0a30e26e83b2ac5b9e29e1b161e5c1fa7425e73043362938b9824 (the
hex encoding
6 of the SHA256 hash of “hello”).
Digi
tal signature s
31.A digital signature is an example of an asymmetric or public- key cryptographic primitive.
This means that it operates using two related keys: a private, or secret, key, and a public key.As the name suggests, the public key can be (and is intended to be) given to anyone. The pair
4 Rather than, as Dr Wright appears to suggest, because it has some tie to anonymity (see Dr Wright’s first
witness statement at p aragraph 22).
5 In theory there are limits but in practice these limits are extremely unlikely to be reached.
6 Hex is an encoding scheme that converts groups of binary (0 or 1) values to base 16 values (using the values 0 -
9 and A-F to represent each byte, or group of eight binary digits ) instead of more familiar decimal numbers
(base 10, using the values 0- 9). {E/1/6} 12 of keys is called a keypair and the keys have an algebraic re lationship; e.g., in many cases the
public key is derived deterministically7 from the private key. It should thus be easy to derive
the public key from the private key, but the opposite should be hard: i.e., it must be hard to
compute the private key given only the public key.
Fi
gure 1. The inputs and outputs of the algorithms KeyGen, Sign, and Verify that make up a digital
signature scheme. In terms of notation, m is the message being signed, sk is the secret key, pk is the public
key, and σ is the signature.
32.A digital signature acts as the digital analogue of a handwritten signature, in that it is designed
to allow an entity to convince others that it has signed a given message. More formally, it is aset of three algorithms denoted as KeyGen , Sign, and Verify. These algorithms behave as
follows and as depicted in Figure 1. The inputs and outputs of the algorithms KeyGen, Sign,and Verify that make up a digital signature scheme. In terms of notation, m is the messagebeing signed, sk is the secret key, pk is the publ ic key, and σ is the signature. (and references
to the symbols in brackets are the same as the labels given there ):
a.Key
Gen is a randomi sed algorithm that produces two keys: a private key ( sk) and a
public key ( pk). Each time KeyGen is run, it produces a new keypair. As discussed
above, these keys have the property that it is hard to compute the private key givenonly the public key.
b.Sign is a randomi sed algorithm that allows the holder of the private key to produce a
signature ( σ) on some message ( m).
c.Veri
fy is a deterministic algorithm allows anyone in possession of the public key to
verify that the signer produced a valid signature on a given message. It outputs 0 if
the signature does not verify and 1 if it does.
7 When we refer to an algorithm being “ deterministic ” or its output being “ deterministically ” generated, we
mean that if the algorithm is run on the same input multiple times (for example, by multiple different people),
the output will always be the same.
13 33.It should be efficient to run these algorithms, but cryptographically hard to either (1) learn the
private key given only the public key or (2) intuitively, sign a new message (and in doing so
produce a new signature) without access to the private key. This latter property is often
referred to as unforgeability . I discuss the security of digital signatures further starting in
Paragraph 96.
34.There are several standardi sed signature schemes, but the one used in Bitcoin is known as
ECDSA. This stands for the Elliptic Curve Digital Signature Algorithm . As the name
suggests, it runs in a particular algebraic setting called an elliptic curve. Curves are defined
by a set of parameters, and the curve used in Bitcoin is called secp256k1 and wasstandardi sed by a n organisation called Certicom. ECDSA signatures are usually encoded and
expressed as a string containing 64 alphanumeric characters.
8 The details of how ECDSA
works are complicated and not needed to understand Bitcoin further.
35.Like other standardised digital signatures, cryptographers believe that the abstract ECDSA
protocol is secure; i.e., that it satisfies unforgeability. This does not mean, however, that there
are not insecure implementations or that it is not possible to use ECDSA in an insecure way.
In the context of Bitcoin, for example, two researchers (Joachim Breitner and NadiaHeninger) were able to recover hundreds of Bitcoin private keys due to insecure randomnumber generation;
9 i.e., due to the fact that the randomness used in forming ECDSA
signatures10 that were published on the Bitcoin blockchain was not generated in a uniform
way.
Transacti ng in Bitcoin
Bitc
oin addresses
36.Users in Bitcoin can identify each other in multiple ways. Two examples are:
a.Users can t
ransact using pay-to-public-key (P2PK) transactions , in which the sender
identifies the recipient directly using their full ECDSA public key.
8 As with a hash, this means they appear in the form of a string of 64 letters and numbers .
9 Breitner and Heninger, Biased Nonce Sense: Lattice Attacks against Weak ECDSA Signatures in
Cryptocurrencies , 2019. Obtained from https://eprint.iacr.org/2019/023.pdf (Exhibit SM -3)
10 The fact that the ECDSA signing algorithm is randomised also means it is inaccurate to say that a signature is
“unique ,” as Dr Wright does at paragraph 23 of his first witness statement. {H/175}
{E/1/6} 14 b. M uch m ore commonly, users transact using addresses, which are alphanumeric
identifiers (i.e., strings consisting of letters and numbers) that are different from (but
often related to) the full public keys, as I explain below .
37.In the simple st case, an address is (deterministically) derived from either an existing or a
newly generated ECDSA public key. Generating an ECDSA keypair is highly efficient, which
means that it can be done by a computer easily . This means that a user can generate and use a
different address every time they transact if th ey do not wish to re- use an address.
38.This simplest type of address is referred to as pay -to-public-key- hash, or P2PKH for short.
There are new address types that were introduced starting in 2012, such as pay- to-script -hash
(P2SH) and Bech32. It is typ ically possible to distinguish between these different address
types by looking at the first characters in the address, which indicates the type of the address
(e.g., P2PKH addresses start with 1 and P2SH addresses start with 3). For simplicity, andbecause they were the only type of address before 2012, I use P2PKH addresses in my
examples and discussions below.
39.When a ddresses are derived from public keys, each address has an associated private key that
remains secret as long as the user keeps it secret . The private key can be used to sign
messages, whose connection to the address can then be verified . In other words, given an
address, a public key, a signature , and a message, anyone can verify whether or not (1) the
address was derived from the public key, by re -running the derivation algorithm for the public
key and confirming whether or not the resulting address matches the expected address , and
(2) the signature and signed message are valid for that public key (by running the signature
verification algorithm). T hese properties are used in Bitcoin to allow users to transfer
ownership of bitcoins they possess , in a manner that can be independently verified by anyone
(but that does not require the establishment of a user’s real-world identity ).
Bi
tcoin transactions
40.In Bitcoin, a transaction can have multiple senders and recipients. Senders and recipients areidentified using addresses, and the value being sent or received by each party is identified in
bitcoins. In a similar way that dollars and pounds are divisible into cents and pence, bitcoinsare divisible , and can be divided to the eighth decimal place ; i.e., the smallest amount it is
possible to send is 1 x 10
-8 bitcoin (0.00000001). 15 41.A unit of bitcoin is abbreviated as “BTC” . I don’t know exactly when this terminology was
introduced, but early threads on the popular Bitcointalk forum suggest that it was already in
use in December 2009 ( https://bitcointalk.org/index.php?topic=15.0 (Exhibit SM -4) and
https://bitcointalk.org/index.php?topic=16.0 – Exhibit SM -5).
42.The unit of the smallest division, 1 x 10-8 BTC, is termed a “satoshi” or “ sat”, named after
the creator of Bitcoin . This terminology was not used when Bitcoin was first released in 2009.
As far as I can tell, the term “satoshi” was first proposed for this usage by a user onBitcointalk in February 2011 (after first proposing it to mean 0.01 BTC in November 2010).
11
43.To describe how transactions work, I start with the simplest example in which there is one
sender and one recipient , each identified according to a single address. Such a transaction
includes one input (corresponding to the sender) and one output (corresponding to the
recipient) . We can consider the transaction output (abbreviated as TXO ) as consisting of the
recipient’s address and the value in BTC that is being sent to that address. I will refine the
definition of the transaction input later, but for now it can be thought of as analogous to a
TXO, namely as con taining the sender’s address and the value in BTC being sent by the
address. T o ensure that the sender, as the current owner of the bitcoins, is really the one
authoris ing their transfer, a Bitcoin transaction also needs to contain a digital signature from
the sender, where the message being signed contains the rest of the information detailing thetransaction. A transaction in put thus also includes the public key corresponding to the sender
address and a signature by the sender over the rest of the information in the transaction (e.g.,
the list of TXOs).
44.Given this information, other peers in the network can verify the transaction using the two
properties described in Paragraph 39: they can look at the address, public key, and signature
in the transaction input and check that the public key corresponds to the address and that the
signature verifies . Since transactions are public, it is also possible to check whether or not
this address was used in a ny TXO before ; i.e., to confirm that this address did in fact receive
the number of bitcoins it is spending in the past. This allows peers in the network to
determine if bitcoins are being transferred by their current owner or not , but fails to detect an
attack called double spending, in which the current owner of some bitcoins might try to spendthem multiple times. The ab ility to detect and prevent double spending is a necessary
requirement for any payment system. To prevent double spending, Bitcoin keeps track of
11 This user summarises this history , with relevant pointers, at
https://bitcointalk.org/index.php?topic=407442.msg4415850#msg4415850 (Exhibit SM -6) {H/176}
{H/177}
{H/178} 16 which transaction outputs are unspent and allows only these unspent outputs to spend the
coins they received. This means that Bitcoin has the property that all bitcoins received in a
transaction need to be spent all at once. It also means that a transaction input does not explicitly specify the BTC value to be transferred, but rather refers to a previous unspent
output (which contains the value already ).
45.Going forward, I refer to an unspent transaction output as a UTXO . This term was not used in
the Bitcoin w hitepaper or in the original c odebase when Bitcoin was released in 2009, but
was introduced sometime in 2011 or 2012 and is now used commonly in the context ofBitcoin and cryptocurrencies more generally (see, e.g.,https://en.wikipedia.org/wiki/Unspent_transaction_output
(Exhibit SM -7). For example, it is
now common to refer to Bitcoin as operating in a “UTXO model” as opposed to the “accountmodel” used by other cryptocurrencies such as Ethereum.
46.Moving beyond the simple example with one input and one output, t ransactions with multiple
inputs function in the same way: each transaction input needs to specify it s own distinct
UTXO and valid signature on the transaction data. Transactions with multiple inputs do notnecessarily have multiple senders, as they could just represent one sender spending thecontents of multiple UTXOs associated with the same address.
47.Similarly, transactions can have multiple transaction outputs, where again there can bemultiple distinct addresses (representing different recipients) or not. This latter type oftransaction is needed to divide bitcoins, as again any bitcoins received in a transaction must
be spent all at once. For example, if a user has 10 BTC associated with a UTXO and wants to
send two bitcoins to another user , they can form a transaction with one input representing
their 10 BTC UTXO (and a valid associated signature) and two outputs: one containing the
address of the other user and receiving 2 BTC, and the other containing an address they
control and receiving 8 BTC. In this way, a user can make change , just as happ ens when
spending physical cash.
48.In the screenshot of a sample transaction in Figure 2 below , we can see a transaction that has
one input and two outputs. T he two outputs are the addresses 16M8x…3gL (receiving
1.85451366 BTC) and 1DKLE…M3M (receiving 505.59095385 BTC). The inp ut is the
transaction hash 53305…43b representing the transaction in which this input received507.44546751 BTC (by acting as a TXO).{H/179} 17 Figure 2. The basic information of a Bitcoin transaction with one input (depicted in the box on the left) and two
outputs (depicted in the boxes on the right). The string in the top left is the transaction hash. This and later
screenshots of transactions and blo cks were taken from btcscan.org; this specific transaction can be found at
https://btcscan.org/tx/660db6149ec8f6daa1b4ba0ec117a3a550a75bbcd8b60ad4ac028339af03da23 - Exhibit SM -8. This website is an example
of a block explorer; i.e., a third-party source for looking through the Bitcoin blockchain.
49.In this transaction, the sum of the outputs is exactly equal to the input value. In general, a
transaction is valid as long as the sum of the output values is less than or equal to the sum of
the input values. In the case that the output sum is strictly less than the input sum, the
remainder is left as a transaction fee, which gets paid to the special participant called a minerwho acts to seal this transaction in the final ledger. I explain the role o f this participant in the
next section. The transact ion fee can be set manually by the user or automatically by the
software. Unlike the block reward (which is fixed, as I discuss below ), the transaction fee is
optional and acts as an incentive for the miner to support the network.
50.The above paragraphs des cribe the most basic type of transfer operation in the Bitcoin
network, in which one user wants to transfer ownership of their bitcoins to another, using the
address of the recipient to identify them. Transactions in Bitcoin are represented using a
programming language called Script , however, that can support more advanced
functionalities. Like other low-level programming languages, Script consists of a set of
instructions, which in Bitcoin are called opcodes . These instructions can represent basic
numeric operations such as adding two numbers (OP_ADD) or a check that two numbers areequal (OP_NUMEQUAL) . They can also express more advanced cryptographic operations
such as performing a SHA256 hash (OP_SHA256) or checking that a signature is valid for agiven public key and message (OP_CHECKSIG).
51.The full details of how Script works and the functionalities it supports are out of the scope ofthis report. As one example, however, we continue with the simple P2PKH transaction usedin Figure 2 above. The full details of this transaction, including the Script instructions forboth the input and the outputs, are in Figure 3.
{H/180} 18 Figure 3. More detailed information of the same Bitcoin transaction as above. Notably, we can see
the Bitcoin Script used, the address used in the input, and the transactions in which the outputs
later spent their contents.
52.In this transaction, both outputs have the same set of instructions in the “scriptPubKey
(ASM)” field: OP_DUP OP_HASH160 OP_PUSHBYTES_20 <pubKeyHash>OP_EQUALVERIFY OP_CHECKSIG. The value provided for pubKeyHash is the hash of
the recipient’s public key hash using a standardised hash function called RIPEMD-160. Since
it is deterministic, it should thus match (according to OP_EQUALVERIFY) the RIPEMD-160 hash (performed using OP_HASH160) of the “scriptPubKey (hex)” field in that output.The OP_CHECKSIG instruction means that the transaction must c ontain a valid signature,
where the message being signed is derived from the transaction, the signature is given asinput in the “scriptSig ( hex)” field, and the public key is taken from the “scriptPubKey (hex)”
field in the TXO of the transaction in which this input received bitcoins.
53.The above descriptions have focused on P2PKH addresses, and above I briefly mentioned
other more advanced address types. As described previously, an even simple r transaction
script is pay -to-public-key (P2PK), which specifies the recipient directly by a public key
rather than by an address. This means that th e receiving entity does not need to later provide
the public key as input when spending this TXO, as it is already embedded in it. Despite thesimplicity of this type of transaction script, it has been used much less extensively than
19 P2PKH,12 despite the fact that both were supported by the original version of the Bitcoin
software. One possible explanation is that using P2PKH is more efficient in terms of the
information a transaction recipient has to provide to the sender, as an uncompressed ECDSA public key is 65 bytes whereas an address is only 25 bytes.
54.One consequence of the UTXO model is that, given access to every Bitcoin transaction that
has taken place (which, as discussed next, is the role of the blockchain) it is possible to followthe entire history of a bitcoin from the point at which it was generated (as described inParagraph 60) to the current UTXO where it is held. In other words, transactions form a
chain, with each transaction pointing backwards to the transaction(s) in which its input(s)acted as a TXO. This gives rise to the ability to trace the flow of bitcoins by following thischain forwards or backwards.
Figure 4. An image from the Bitcoin whitepaper demonstrating the separation between
(private) identities and (public) transactions.
55.Crucially, however, Bitcoin still achieves some level of anonymity, or rather pseudo -
anonymity (or pseu donymity), by identifying users in transactions using (ephemeral)
addresses derived from ECDSA public keys as opposed to real- world identities. Section 10 of
the Bitcoin whitepaper states that “privacy can still be maintained by breaking the flow ofinfor mation in another place: by keeping public keys anonymous. The public can see that
someone is sending an amount to someone else, but without information linking thetransaction to anyone.” This is also depicted in an image in the whitepaper in which
ident ities are kept separate from transactions, copied here as Figure 4. I raise this point only
because of the (in my opinion, erroneous) claim in Dr Wright’s first witness statement atparagraph 17 that one “of the crucial elements [of Bitcoin] is traceability and identity, whichis the system’s ability to track transactions and ultimately identify the parties behind them.”
It is worth mentioning , however, that the anonymity guarantee provided by Bitcoin has been
shown to be fairly weak in practice.
12 There are nevertheless some prominent examples of P2PK transactions, such as the coin generation
transaction contained in the genesis block (described in ”The Role of the Blockchain” section and depicted in
Figure 5 below).
20 56.Dr Wright’s first witness statement also states that nodes are “de-anonymised if they acquire
significant power o ver the network” (paragraph 14). It is true that some degree of de-
anonymisation may be possible if (1) a miner uses a consistent IP address or uses a consistent
Bitcoin address to collect the block reward or (2) uses their power (assuming it is greater than
51% of the mining power) to carry out transactions that make it clear which other Bitcoin
addresses they own ; e.g., by performing double spending from a specific set of addresses.
These behaviours could just as easily not take place , however, and furthermore do not have
anything to do with the hash puzzle competition itself.
The Role of the Blockchain
Transaction ordering
57.In checking transaction validity, I described above how it is important for peers to be able tocheck for double spending. Doing so requires a peer to know whether or not a transaction has
been seen by other peers, and furthermore which transaction they saw before another. To
illustrate why, consider the case in which two peers (“ P1” and “ P2”) start with the same list
of UTXOs containing bitcoins owned by a participant A and are both observing transactions
on the network.
a.If P1
sees a transaction sending those bitcoins from A to participant B, then P1 will
accept the transaction as valid ,13 update A’s TXO with B’s on its own UTXO list, and
thus reject any future transactions with A’s TXO as input.
b.If
P2 sees a different transaction with A’s same TXO as input, but with an output
TXO belonging to a different participant C instead , then P2 will update its list
differently to P1.
c.P1
and P2 would then end up with different UTXO lists: P2 would list C as the owner
of those bitcoins, while P1 would record B as the owner.
58.Resolving this problem requires peers to share information, but in a peer -to-peer network it is
inevitable that different peers will see transactions at different times. A global notion of
transaction ordering across peers is therefore necessary . This is the role played by the
Bitcoin blockchain, which acts as the ledger of all valid transactions that have propagated
13 Assuming the signature and other transaction data passes verifi cation. 21 through the network. Transactions are ordered in the ledger by being formed into blocks , and
having each block refer to the previous one so that they form an interlinked sequence called a
blockchain. This defines an order, because all the transactions in the previous block can be
seen as having taken place before all the ones in the current one. Blocks thus have a height in
the blockchain, with again all transactions in the block at height H1 taking place before the
transactions in the block at any higher height H2.
Gen
esis block
59.The first block in the blockchain (at height 0) is called the genesis block . This block is
hardcoded into the Bitcoin software, thus giving any participant wishing to engage in mining
an initial block to chain back to. The block was produced on 3rd January 2009 at 18:15:05
UTC (according to its timestamp) and contains a single coin generation transaction ; the
purpose and form of these types of coin generation transactions is defined below. The
transaction is shown in Figure 5, in which we can see that the script used as input to the
transaction contains information (again encoded using hex) . This information is often called
the coinbase message, and in this case when it is decoded it reads: “The Times 03/Jan/2009Chancellor on brink of second bailout for banks”. This is generally understood as a referenceto the headline for The Times newspaper on that date, 3
rd January 2009, thus proving that this
block could have been created only on or after this date. 22 Figure 5. The coin generation transaction contained in the genesis block. This screenshot was
taken from https://btcscan.org/block/000000000019d6689c085ae165831e934ff763ae46a2a6c172b3f1b60a8ce26f - Exhibit SM-9
60.Following the genesis block, individual blocks are produced as follows. First, a participant
collects recent valid transactions that have been broadcast in the network into a list. They
then add at the start of this list a special coin generation transaction that sends a specific
number of bitcoins from no input to an output address that they control (i.e., for which they
know the private key). This coin generation transaction acts to create new bitcoins, which iswhy this process is referred to as mining and participants that perform this are referred to as
miners . The newly mined bitcoins, known as the block reward , act to incentiv ise the miner
to perform the computation necessary to produce a block. The coin generation transactionalso guarantees that each miner competing to form a block will do so with a unique set oftransactions.
14
14 Unlike Dr Wright (cf his first statement, paragraph 12), I differentiate between the roles of a miner, wh ich
competes to form blocks, and a (full) node , which validate s transactions, blocks, and the overall blockchain in a
way that is non- competitive and involves the receipt and processing of broadcast information rather than the
monitoring of other nodes. This differentiation is also not made explicitly by the Bitcoin whitepaper but is
useful to describe the different actions taken in the two roles, even if they end up being performed by the same
participant.
{H/181} 23 61.After including the c oin generation in the list of transactions, t he miner then hashes that list,
u
sing a specific data structure called a Merkle tree ,15 which forms a Merkle hash that
r
epresents all the transactions. The miner then inputs this Merkle hash into a hash functio n,
a
long with fields such as the hash of the previous block and a nonce. A nonce is a
c
ryptographic number (or string of characters) created to be used only once, so that the output
is unique to that usage.16 The nonce is not predetermined and is chosen by the miner. In this
case, we can think of the nonce as being set initially to 0. If the hash produced by this
computation is below a specific target , which we can think of as being a hash starting with a
specific number of zeroes, then the miner has produced a valid block. Not all nonces wi ll
r
esult in that target being met, and i f not, the miner continues trying to produce a block b y
c
hanging the value of the nonce (we can think of them as just adding 1 to it) and computin g
t
he hash again. The nonce is necessary for this process as the hash function is deterministic,
meaning it alway s produces the same output given the same set of inputs : the use of a non ce
t
hus introduces variability into the output, resulting in each block having a different hash.
62.If we think of the hash function as producing outputs that are distributed randomly, and thin k
of
the binary representation of a hash output, then if we need the hash to start with a single
zero we have a 1/2 chance of this happening (since the hash can start with either a 0 or a 1) .
T
his means that the ave rage number of times we would have to perform the hash (with a
different nonce each time) would be two; the number for a given block might be higher or
lower , but no matter what we would be very likely to find such a hash quickly. If we need the
hash to s tart with two zeroes, we have a 1/4 chance of this happening, so on average w e
w
ould find such a hash after four computations. In general, if we need the hash to start wit h
N
zeroes, we have a ½N chance of this happening, which means we need to perform 2N
c
omputations on average . For larger values of N this is a significant amount of computation,
or work , which is why this process run by miners is known as proof of work .
63.Proof of work is not unique to B itcoin. The first proposal of proof of work was in 1992, by
C
ynthia Dwork and Moni Naor, and suggested requiring a proof of work when sending a n
e
mail to combat the problem of spam. The specific type of proof of work used by Bitcoin is
derived from a previous proposal called Hashcash , as proposed by Adam Back in 2002 and is
15 Merkle trees are not necessarily balanced. In fact, a very common way to implement them is as a so -called
history tree (also called a Merkle mountain range in the blockchain community), in which the left subtree can be
significantly larger than the right. I make this observation to correct matters as stated in Dr Wright’s first
witness statement at paragraph 20, with which I disagree.
16 It is sometimes considered to be an abbreviation of a “number used only once”. {E/1/6} 24 referred to in the Bitcoin whitep aper. More generally, many of the building blocks used in
Bitcoin were developed in the 1980s and 1990s, as is laid out in an article from 2017 by
Arvind Narayanan and Jeremy Clark (which can be found at
https://queue.acm.org/detail.cfm?id=3136559 – and a copy is exhibited at Exhibit SM -10). I
briefly summarise some of the most relevant building blocks here :17
a.In
terms of transactions, the idea of identifying users using pseudonyms that are
derived from public signing keys was present in the original proposal for electroniccash by David Chaum in 1981, and was also used in the b-money protocol propose
d
by W
ei Dai (in 1998)18 and the bit gold proposal by Nick Szabo (in 2005).19 The idea
of linking transactions to form a chained history of a coin’s owners is implicit in the
bit gold proposal; e.g., it suggests that “t o verify that Alice is the owner of a particular
string of bit gold, Bob checks the unforgeable chain of title in the bit gold title
registry. ”
b. I
n terms of generating new coins, both b-money and bit gold propose using proof-of-
work for this purpose; e.g., b- money states that “anyone can create money by
broadcasting the solution to a previously unsolved computational problem. The onl y
c
onditions are that it must be easy to determine how much computing effort it took to
solve the problem and the solution must otherwise have no value, either practical or
intellectual. ”
c.I
n terms of creating the ledger, the idea of having individual blocks of data that are
l
inked by having each block point to the previous one (and in particular using this t o
i
nstantiate a timestamping service) was first proposed by Stuart Haber and W. Scott
Stornetta in 1990. This is also relied on in the “distributed property title re gistry”
used in bit gold. Furthermore, the idea of grouping together transactions in a bloc k
u
sing a Merkle tree is contained in later papers written by Haber and Stornetta.
64.Proof of work secures blocks in the blockchain because after the miner produces a block, they
broadcast it into the network. Once other miners receive it and verify that the block is vali d,
17 Dr Wright refers to his experience implementing secure logging at Vodafone as a “significant steppingstone
on the path to creating Bitcoin” (in paragraphs 45- 47 of his first witness statement), but secure logging has been
a standard recommended practice in the IT industry for decades; see, for example, the following guidance
published by NIST in 1996: https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800 -14.pdf -
Exhibit SM -11
18 Found at http://www.weidai.com/bmoney.txt - Exhibit SM -12
19 Found at https://unenumerated.blogspot.com/2005/12/bi t-gold.htm l - Exhibit SM -13 {H/182}
{H/183}
{H/184}
{H/185} 25 they can then continue mining on top of this block by using its hash ( as the previous block
hash needed in their own computation). If producing blocks were computationally easy,
however, then miners might have many options as to which previous block to use, with no clear way to pick one. Worse, if they picked a previous block based on some kind of majority opinion (e.g., the majority of peers they heard from proposed it as a block), then they could be
subjected to a Sybil attack , in which an attacker who wants to promote one particular block
could run a huge number of participa ting nodes in the network and instruct them to all vote in
the same way , thereby skewing the vote . Using proof of work thus increases the
computational cost of launching such an attack.
65.Proof of work makes it computationally difficult to produce a block, but it may still be the
case that two valid blocks are produced at the same time. Miners that receive these blocksmust thus choose which of the two to use as their previous block. Miners should always
extend the chain with the most cumulative work; i.e., they should always pick the sequence of
block s (starting at the genesis block a nd including the latest one) that was harder to produce.
There thus may be temporary inconsistencies in what is so metimes called the tip of the
blockchain (meaning the blocks at the highest heights), but given the above fork -choice rule
(i.e., that the valid chain is the one with the most cumulative work), over time all peers in thenetwork will agree on the state of the ledger.
20 Blocks that have been mined and are not part
of this chain are sometimes called orphans and the miners who produced them do not get anyreward.
21 The number of blocks that have come after the block of a given transaction is
referred to as that transaction’s number of confirmations , with a higher number of
confirmations giving greater confidence that that transaction is included in the canonical
ledger.
20 The exception is if one or multiple peers have been isolated from the rest of the network, or if there is a
network partition, meaning certain sets of peers do not communicate with others so might independently extend
the blockchain without being aware of the blocks produced by others. This type of eclipse attack is considered prohibitively expensive to sustain for any meaningful period of time, so Bitcoin does achieve the property of eventual consisten cy, meaning all peers eventually agree on the state of the ledger.
21 In other words, a block could be accepted as valid, and even mined from, without necessarily ending up as
part of the longest chain (the “Bitcoin blockchain”) if another sequence of blocks ends up having a higher
cumulative difficulty (cf Dr Wright’s first witness statement, paragraph 14). {E/1/4} 26 Figure 6. The header for the block at height 176,345. This information was taken from btcscan.org;
this block can be found at https://btcscan.org/block/00000000000007f68824b732fcb11e5c04790c859a99e2415f05bc68766bcb45 -
Exhibit SM -14
66.Blocks are split into the header , which contains high- level information about the block, and
the data consisting of all the transactions in the block. Error! Reference source not
found. Figure 6 above shows the header for the block at height 176,345. The third field is the
timestamp, which represents the time at which the miner produced the block (according to
their own local clock) . This field provides an additional way to modify the inputs to the hash
function, and other peers will receive the bloc k later according to the time it takes to relay the
block across the network. The other impo rtant fields to consider are at the end: the Merkle
root shows the Merkle hash of the transactions contained in the block. The difficulty defines
the target hash that a block’s hash needs to be strictly under. Finally, the nonce is the value
that the min er selects when doing the work necessary to create the block as described above:
the specific nonce listed here, the hex-encoded number 0x9ed6ae36, is the one that allowed
the miner of this block to have the block’s hash be under the target. The hash of the previous
block (i.e., the block at height 176,344) is not pictured here , but it is also given as input to the
block’s hash computation and is needed to ensure that the blocks form a chain.
67.The blockchain can only ever grow in size, as new blocks and transactions get added but
never removed. The Bitcoin blockchain currently requires more than 450 GB to store. As
{H/186} 27 such, some peers in the network choose to store block headers but not every transaction .
These peers are called light clients , or SPV clients (short for Simplified Payment Verification ;
this is the original terminology that was used in Section 8 of the Bitcoin whitepaper ). While
it is still possible to perform some types of verification and to perform and relay individual
transactions as a light client, checking fully that new transactions comply with the consensus
rules (and in particular that they are not double spending) requires storing, at a minimum, the
full list of UTXOs (as observed in Section 7 of the whitepaper, this “condense d” history
suffices in place of the full list of all transactions) . Peers that store th is information and
perform a full set of checks for all new blocks and transactions are called full nodes .22
Figure 7 (taken from “A Fistful of Bitcoins: Characterizing Payments Among Men with No Names” by
Meiklejohn et al., Communications of the ACM, April 2016). An overview of how Bitcoin works –
Exhibit SM -16
68.Figure 7Error! Reference source not found. presents a summar y of how Bitcoin works ,
us
ing as a hypothetical example the case in which a user wants to pay a merchant 0.7 BTC i n
e
xchange for some goods or service. In Step 1, a merchant either generates a new signing
keypair ( and thus a new address) or selects an existin g address, denoted in either case mpk .
I
n Step 2, they send the address to the user. In Step 3, the user forms a transacti on
t
ransferring ownership of 0.7 BTC from a UTXO associated with one of their own addresses,
denoted upk, to the merchant’s address mpk. This transaction includes a cryptographi c
si
gnature so that other parties can verify that it really is the user in possession of the private
key corresponding to upk that is transferring ownership. Other parties perform exactly this
verification whe n the user broadcasts the transaction into the network in Step 4, forwarding it
22 It is not possible to know the exact number of full nodes running in Bitcoin today, but https://bitnodes.io/
estimates the number of reachable nodes to be 17,070 (as of October 2023) – see Exhibit SM-15.
{H/188}
{H/187} 28 on to their peers if it passes verification. Eventually, the transaction reaches a miner, who in
Step 5 seals the transaction into a valid block; i.e., a block whose contents produce a hash of the appropriate difficulty and meets all other consensus rules (e.g., does not contain any double spending). As the user did with their transaction, the miner broadcasts this block into the network, and peers check its validity by checking the proof of work. Once the block has
been included at a sufficient depth in the blockchain (i.e., once the transaction has enough confirmations) , the merchant can be convinced that the payment has gone through and
provide the user with their goods or service.
69.There are two values in the descriptions above that are parameters of the system: the numberof coins a miner creates in a coin generation transaction , and the target that a block’s hash
needs to be below. These parameters both change over time
:
a.For
the block reward, Bitcoin was designed to generate 21 million bitcoins in total.23
b. T
he initial block reward was 50 BTC.
c. The block reward halves every 210,000 blocks .
d. I
t first halved in November 2012 to 25 BTC.
e.It halved again in July 2016, to 12.5 BTC
f.It halved again in May 2020 to 6.25 BTC, which remains the current block reward asof September 2023.
g. It will eventually drop to 0, at which point miners will earn rewards only thr
ough
t
ransaction fees.
70.Figure 8 shows the number of bitcoins that have been generated over time, with the thr ee
i
nflection points (visible as sharp corners on the curve) showing the points at which the bloc k
r
eward halved.
23 The limit is technically just under 21 million, because the software was designed in a way that makes it
impossible to spend the block reward from the genesis block. 29 Figure 8. The number of bitcoins that have been generated over time. This graph was taken from
https://www.blockchain.com/explorer/charts/total-bitcoins - Exhibit SM -17.
71.For the target hash, Bitcoin is configured to have a new block produced every 10 minutes on
av
erage. This means that the target needs to change according to the collective computationa l
p
ower of the peers participating and competing in the mining process . New miners add to the
computational power of the network and thus make it faster to find a block with a fixe d
l
eading number of zeroes ; conversely, any reduction in the computational power of a n
e
xisting miner makes it slower. Figure 9 shows how much the network’s computational
power has changed over time, in terms of the number of hashes that get computed per secon d.
I
n February 2011, the network was already computing 402 billion hashes per second (0.40 2
t
erahashes per second ( TH/s )). In February 2023, it was computing 313,660,575.839 TH/s ,
m
eaning the hash rate was more than 780 million times higher in February 2023 than it was i n
F
ebruary 2011. Figure 10 shows how the target hash has thus got ten lower , meaning minin g
h
as got ten more difficult, over time (although we also can see that there have been times in
which the difficulty has decreased due to a reduction in the collective hash rate of the
network). The difficulty graph follows a similar trend to the hash rate graph, reflecting how
the difficulty (and thus target hash) gets recalculated approximately every two weeks t o
r
eflect the changing hash rate of the networ k. Thus, whereas the formula for computing the
difficulty is pre- defined in the Bitcoi n software, the difficulty itself changes according to the
expected time to produce 2016 blocks divided by the actual time, meaning if it takes less time
{H/189} 30 than expected t he difficulty goes up and if it takes more time than expected the difficulty goes
down.
F
igure 9. The collective hash rate in the Bitcoin network, in terms of the number of hashes that get
computed per second (measured in terahashes, where 1 terahash = 1 x 1012 hashes). This graph was
taken from https://www.blockchain.com/explorer/charts/hash- rate - (Exhibit SM-18).
{H/190} 31 F
igure 10. The difficulty over time. As the difficulty gets higher, the target hash (i.e., the hash that
block hashes must be below) gets lower. This graph was taken from
https://www.blockchain.c om/explorer/charts/difficulty - (Exhibit SM -19).
Figure 11. The difficulty between January 2009 and August 2010.
{H/191} 32 72.One consequence of this increased hash rate and difficulty is that it is no longer feasible to
mine bitcoins with a personal computer; at the current difficulty, we would expect it to take alaptop computer tens or hundreds of millions of years to be the f irst to find a valid proof-of-
work. Today, individual users can share resources and join a mining pool in which the
y
c
ontribute their computational power so that, if the pool is successful in mining a block, the
reward gets distributed among the users in some proportion. Bitcoin is also mine d
c
ommercially in devoted datacentres, which consist of specialis ed computer chips (known as
application- specific integrated circuits, or ASICs) created solely for the task of mini ng
b
itcoins. This has led to the current situation, depicted in Figure 12, in which a small number
of pools are responsible for mining the majority of blocks in the Bitcoin blockchain (yetdifficulty is the highest it has ever been) .
73.As illustrated in Figure 11 , however, the difficulty was 1 throughout 2009, going above 1 for
the first time in January 2010. This difficulty “corresponded to 4-8 general- purpose cor es
r
unning the nonce- search algorith m, trying out ∼7M double -SHA hashes per second;”24 in
o
ther words, the collective hash rate was roughly 7 megahashes/second, which could have
been produced by 4- 8 laptop computers at the time.
74.Bird & Bird has asked me about the comments made by Dr Wright on his mining setup (in
paragraphs 115- 117 of his first witness statement) . In my opinion it would not have been
necessary to run a setup of that magnitude to mine Bitcoin at that time, and in fact it could not
have been running in 2009 or early 2010 as if it had it would have increased the difficult y
c
onsiderably (in contrast to what was observed, as discussed above ).
24 This quote is taken from “Bitcoin and The Age of Bespoke Silicon” by Michael Bedford Taylor, published in
2013 and available at https://www.bsg.ai/papers/bitcoin_taylor_cases_2013.pdf . (Exhibit SM -20) These
numbers are also supported by a Bitcointalk thread from 2010, https://bitcointalk.org/index.php?topic=1628.0,
showing the hashrate of di fferent CPUs at the time (Exhibit SM -21). {E/1/29}
{H/192}
{H/193} 33 F
igure 12. From February 2022 to February 2023, the number of blocks mined by different
mining pools. This screenshot was taken from
https://www.blockchain.com/explorer/charts/pools .
75.Beyond changing over time, both the payment of a block reward and target hash are define d
by c
onsensus. In other words, there is nothing in the protocol itself that stops miner s from
using any values they want ; e.g., they could send themselves 100 BTC or produce an “easy”
block whose hash has a small number of leading zeroes. If they do not align with what the
rest of the network considers acceptable, however, then other nodes will just reject their block
and it will not become part of the consensus view of the Bitcoin blockchain. In this way, the
users of Bitcoin form a collective agreement of the rules they choose to follow. Bird & Bir d
h
as asked me about Dr. Wright’s statement that “ It is crucial to understand that nodes don’ t
c
ontrol the network; instead, they adhere to the inherent rules of the Bitcoin system . These
node
s act as commercial agents tasked with enforcing the network’s regulations” (as is
asse
rted in paragraph 15 of Dr Wright’s first witness statement ). For the reasons above, I do
n
ot agree with this statement.
B
lockchain forks
76.More generally, Bitcoin participants may want to change various parameters of the system as
it evolves over time. As a hypothetical example, consider a scenario in which the existi ng
c
onsensus among participants is that blocks should not take up more than 1 megabyte (MB) ,
a
nd suppose that some subset of participants decide that blocks instead should be smaller tha n
0.5 M
B. The first type of miners (those who think blocks should be smaller than 1 MB) will
accept as valid either type of block, since 0.5 MB is smaller than 1MB, whereas the second
{E/1/4} 34 set of miners will accept as valid only the smaller blocks (since 1 MB is bigger than their
desired limit of 0.5 MB). In other words, this change is backwards compatible , as blocks
following the new set of rules are still accepted by miners who are still following the old rules. More generally, any set of new rules that is backwards compatible in this way is called a soft fork .
77.A soft fork allows peers that are still fo llowing an older set of rules (because, for example,
they have not yet upgraded their software to reflect the new set of rules) to participate i n
m
ining. Over time, however, even a soft fork could lead to a chain fork , as it would still be
the case that n ewer miners would not consider the blocks produced by older miners as vali d.
I
n other words, it could happen that the network splits into two sets of miners: one followin g
t
he old set of rules and one following the new set. This happens only if miners continue t o
pr
oduce blocks following both sets of rules. Thus, if a large enough majority supports the
new set of rules, the rules will change according to this consensus and the old set of rules will
be abandoned. This has happened at various points over Bitcoin’s history.
78.We now consider a less hypothetical scenario in which the existing consensus am ong
p
articipants is that blocks should be smaller than 1 MB and some subset of participants decid e
t
hat blocks instead should be smaller than 8 MB. The two requirements are not compatible ,
b
ecause blocks following the new set of rules may exceed the 1 MB block size, at which point
they will be rejected by miners who are still following the old rules. Adopting a technical
change of this kind will then result in two different blockchains which diverge at a singl e
bl
ock. More generally, this type of backwards- incompatible change is called a hard fork .
79.This specific change (from a 1 MB block limit to an 8 MB block limit) led to a fork in the
Bitcoin blockchain at block height 478,559 (which was mined in 2017) and the creation of a n
a
lternative cryptocurrency called Bitcoin Cash. Before this block height, the blockchains of
Bitcoin and Bitcoin Cash are identical, but at this height and afterwards they are different ,
w
ith one set of miners continuing to follow the consensus rules defined in Bitcoin and mini ng
bl
ocks with a size limit of 1 MB and the other following the consensus rules defined i n
B
itcoin Cash and mining blocks with a size limit of 8 MB.
C
ode forks
80.Peers participate in the Bitcoin network by running software, which means that changes to theconsensus rules are implemented in this software and peers signal their support for a given set 35 of rules by choosing to run the version of the software that represents this set of rules. There
are various pieces of software that can be used to participate in Bitcoin.
81.The most popular Bitcoin implementation, often called “Bitcoin Core,”25 is maintained toda y
i
n an open- source repository hosted at https://github.com/bitcoin/bitcoin . Exhibit SM -22
GitHub is a popular choice of version control system for the development of open- source
s
oftware, and the code in this repository is also updated following a standard practice for
open- source software:
a.Fi
rst, anyone can propose changes to the code by creating a pull request , whic h
co
nsists of their modifications to the various files that comprise the codebase and,
typically, a short description of the changes and their motivation in making them.This pull request can be reviewed by anyone, in terms of providing comments
,
r
unning tests to ensure the changes do not break the code or introduce a ny
v
ulnerabilities, and assessing whether or not the changes seem likely to improve th e
s
oftware overall .
b. N
ext, the pull request needs to be approved by a maintainer of the softwar e
r
epository. In general, software maintainers are developers who have demonstrated a
willingness to be responsible for the repository in terms of providing timely reviewsand thus enabli ng the code to update and continue to meet the needs of its users, a
nd,
a
s stated above, ensuring that any changes do not introduce vulnerabilities. I n
B
itcoin, as in many open-source projects, the set of maintainers has changed over
time.
c. O
nce a pull request is approved, it can be merged by the developer who created it or
by a maintainer. At this point it is considered part of the Bitcoin Core codebase, butthe changes won’t be generally available to users of the Bitcoin Core software until a
maintainer releases a new version of the software that incorporates all pull request
s
t
hat were merged since the last version.
82.If someone wants to make a large change in Bitcoin, and in particular change the set of
consensus rules (by, for exampl e, using an alternative to proof-of-work or changing the bloc k
r
eward), they need to convince the broader community that this change is worthwhile a nd
25 This name was first applied to the software in March 2014, upon its 0.9.0 release (see
https://bitcoin.org/en/release/v0.9.0#how -to-upgrade ). Exhibit SM -23 {H/194}
{H/195} 36 ensure that it has sufficient support. One available process for this is to formally propose
these chang es as a Bitcoin Improvement Proposal (BIP), which are subject to more discussion
from a broader set of participants than an average pull request due to the risk that making these changes would introduce a chain fork if they proved controversial. Like the Bitcoin Core codebase, BIPs are created and maintained in an open -source repository hosted at
https://github.com/bitcoin/bips
- Exhibit SM -24. BIPs were introduced in 2011 (see
https://github.com/bitcoin/bips/blob/master/bip -0001.mediawiki Exhibit SM -25).
83.Suppose instead that someone wants to make a large change to the Bitcoin codebase (or, i n
ge
neral, the code of any open- source software released under an appropriate licence), in a
way that is incompatible with its existing set of rules, and doesn’t care about its existing use rs
a
dopting these changes. T hey can still fork the code (i.e., duplicate it in a new repository) ,
m
ake the desired modifications, and then create software based on the modified code. This
allows a developer to reuse any features they do like in the original software , rather tha n
imp
lement them from scratch, but have the freedom to change other things as they see fit. In
the specific case of doing this with the code of Bitcoin Core or another Bitcoin client, creati ng
a
nd running this alternative software would have t he effect of creat ing a new alternativ e
cr
yptocurrency (again, a ssuming that the changes made were not compatible with the existing
Bitcoin software and not adopted by its existing users). T his is how many of the now
thousands of alternative cryptocurrencies were created. Unlike cryptocurrencies like BitcoinCash that were produced as the result of a chain fork, this new cryptocurrency will not shareany history with Bitcoin,
26 as its blockchain will be produced independently by peers who r un
t
he new software.
The Bitcoin P2P Network
84.In the paragraphs above, I have described how nodes in the Bitcoin network learn abouttransactions and blocks from peers in the network, and in turn inform peers about transactionsand blocks that they have verified and believe to be valid. In this way, transactions andblocks can propagate throughout the peer -to-peer network and eventually be learned about
by
al
l peers in order to reach a consistent view of the blockchain . Further details of how Bitcoin
works at the network layer are largely out of the scope of this report, but I discuss briefly here
the question of how nodes discover new peers.
26 The exception is if the new codebase keeps the same genesis block as Bitcoin. {H/196}
{H/197} 37 85.When a user first downloads and runs Bitcoin software, their client is not connected to an y
ot
her peers. Once they are connected to some peers, they can ask those peers who the ir peer s
a
re and attempt to connect to them (failing to do so only if those other nodes are offline or are
already connected to a locally configured maximum number of peers).
86.In early Bitcoin implementations, clients connect ed to an IRC server (IRC is short for Internet
Relay Chat and is to some extent the predecessor of modern instant messaging applications)
and could both announce their own IP address and learn the IP addresses of other peers thatthey could then connect to. This approach does not scale well to a large number of users,
however, so it was replaced in 2012. In this newer approach, clients are hardcoded with a list
of URLs and make a request to a special type of server called a DNS server. This server willreply with a list of IP addresses, which the client can then attempt to connect to as peers.
Storing and using bitcoins
L
ocal storage
87.In a typical usage, users store bitcoins in a wallet , which is a piece of software that stor es
p
rivate keys, keeps track of any associated UTXOs, and uses the private keys to form valid
(i.e., validly cryptographically signed) transactions when users indicate that they would like t o
tr
ansfer their bitcoins to a particular recipient. This software is run on a computer or mobile
device. 38
F
igure 13. A screenshot of the Bitcoin Core wallet, taken from the Bitcoin Wikipedia page and
available at https://en.wikipedia.org/wiki/Bitcoin#/media/File:Scre enshot_of_Bitcoin-qt-0.5.2.png –
Exhibit SM -26
88.Figure 13 shows a screenshot of the Bitcoin Core wallet software (when it was known as
Bitcoin -Qt). A user can see the transactions in which they have sent and received bitcoins
using all the addresses maintained in this wallet ; send bitcoins by specifying the address(es)
of a recipient ; and request bitcoins by generating a QR code that embeds the amount bei ng
r
equested and a specific address they control, which they can then share with the entity from
whom they are requesting payment.
89.Losing access to the wallet means losing access to the bitcoins within it. Because of th e
sev
ere consequences if a user loses their private keys, wallet software often provides a user
with a recovery phrase. If the user keeps this phrase secure (either stored on a different
device or written down using some physical medium), then even if the device they run the
software on gets corrupted or erased , or they lose the device, they can still maintain access to
their private keys by entering the recovery phrase into a freshly installed version of the
software. While recovery phrases thus mitigate the risk of a user l osing their bitcoins, there
are still multiple risks associated with storing bitcoins on a personal computing device. Forexample, an attacker might be able to infect the device with malware; manipulate the user intogiving them access to the device; or s teal or gain access to the device and unlock it
by
gue
ssing the user’s password (or using their existing knowledge of it). Doing any of these{H/198} 39 things c ould allow this attacker to access the wallet software and steal the user’s bitcoins. I
thus cover below four established ways of addressing this issue.
C
ustodial solutions
90.In traditional finance, many users choose to store their assets with a bank . In Bitcoin, ma ny
u
sers make the same decision and store their bitcoins with exchanges27 due to the
convenience and the concerns around losing their bitcoins if they store them on a local device .
O
n the other hand, users must trust the exchange to act as a custodian for their bitcoins.
C
old storage
91.To mitigate the risks associated with storing bitcoins on a device connected to the Internet a nd
us
ed for other purposes (and thus more susceptible to being infected with malware or
otherwise compromised) , users can store bitcoins in offline media, such as on a hardwar e
w
allet or just by writing p rivate keys or recovery phrases on a piece of paper. This option is
called cold storage and makes it almost impossible for these bitcoins to be stolen by
c
yberattacks (although the physical medium itself could still be stolen) . On the other hand, it
makes them difficult to transact with, as to transfer bitcoins stored in this way a user woul d
ha
ve to first load the stored bitcoins into an online wallet. As such, the typical usage of cold
wallets is in combination with “hot” / online wallets; for example, an exchange can protect
any large reserves by keeping them in cold storage, while using a hot wallet to handle day -to-
day transactions (i.e., deposits and withdrawals) with customers.
M
ultisignatures
92.In all the solutions de scribed so far, there is a single point of failure: if the user loses their
device or (for example) the piece of paper they wrote their private key on, or the exchange
they store their bitcoins with goes down, then the user loses access to their bitcoins. To
instead spread out trust, users can use a multisignature (multisig) address. Recall that a
typical Bitcoin transaction accepts as valid only a signature produced using the private ke y
a
ssociated with the input UTXO. For an m-of-n multisig input, ther e can be signature s
r
equired from any m out of n private keys. For example, in a 1 -of-2 multisig, there are two
participants , and as long as either of them produces a valid signature the transaction i s
27 These services are called exchanges because their primary purpose is to exchange Bitcoin and other
cryptocurrencies for fiat currencies such as the pound or euro. 40 considered valid. This means that if a user stores o ne of the private keys on their laptop and
the other on their mobile phone, then as long as they don’t lose both devices they still have
access to their bitcoins.
93.A multisig address typically appears in the Bitcoin blockchain starting with a 3, indicati ng
t
hat it is a P2SH (pay- to-script -hash) address . When spending it, the creator of the transaction
must provide a redeem script of the form OP_PUSHNUM_ M OP_PUSHBYTES_65
<pubKey1> … OP_PUSHBYTES_65 <pubKeyN> OP_PUSHNUM_NOP_CHECKMULTISIG , where the number M indicates how many signatures to expect that
will verify against M of the N provided public keys. The transaction must also provide theseM signatures.
Secret sharing
94.Multisig addresses have a different format from P2PKH addresses, and the se t of participants
is fixed at the time the address is formed. If a user in possession of a P2PKH address wants toshare the ability to spend any UTXOs containing that address among participants, they thushave two options: first, they could do an on- chain transaction sending the bitcoins from their
P2PKH address to a new multisig address. This has the downsides that the user would haveto load their private key into an online wallet, and thus risk losing their bitcoins if the device
the wallet is on I s compromised, and that the user would have to pay a transaction fee
.
S
econd, the user could split the private key for the P2PKH address using a cryptographic
primitive called secret sharing . As with a multisignature, the private key can be split int o
sh
ares so that any m of n participants can work together to reconstruct the original private
key. The first and most common instantiation was given by the cryptographer Adi Shamir, sothis is also often called Shamir secret sharing. 41 Figure 14. The two images above depict different ways to share pieces of a puzzle, which is
analogous to a secret sharing scheme if we think of the secret as the completed puzzle. The image
on the left depicts a 4-of- 4 secret sharing scheme, as all four participants are needed to complete
the puzzle. The image on the right depicts a 2-of-4 secret sharing, as any two of the participants
can complete the puzzle on their own (i.e., without needing the pieces of the remaining two
participants).
95.Figure 14 gives some intuition for how secret sharing schemes work. If we imagine the
private key as a completed four -piece puzzle, we can think of giving out one piece to each of
four people, as depicted on the left. In this case, the puzzle can be completed only if all fourpeople use their pieces, making this a 4-of-4 secret sharing. On the right, we see a
n
a
lternative way to give out pieces in whi ch each person gets three pieces, with each different
person missing a different piece. In this case, as long as any two of the people use theirpieces, the puzzle can be finished, making this a 2-of-4 secret sharing.
Security of Digital Signatures
96.As de scribed starting in the “Digital Signatures” section above, digital signatures are crucial
for ensuring integrity in Bitcoin (by ensuring that users cannot spend coins they do not own)and in many other real -world applications. Given this, it is worth being clear about what
security they do and don’t provide.
97.Recall that a digital signature verification algorithm takes in three objects: a public key, a
message, and a signature. Intuitively, it should be hard to produce a valid signature (i.e., one
that passes verification) without knowing the private key corresponding to the public ke y.
42 However, the standard definition of security for digital signatures, unforgeability,28 provides a
weaker guarantee.
98.To understand why we provide only this weaker guarantee, consider the following scenari o.
A
user Alice publishes a public key pk A, and is the only one who knows the correspondi ng
pr
ivate key skA. Another user, Bob , asks Alice to sign the message “ Hi”, which she does:
i.e., she gives him a signature σ such that Verify(pk A, “Hi”, σ) = 1.
99.Since the signature is just a series of bytes, there is nothing to stop Bob from giving it to any
other user. For example, he could give it to a user Carol , who could check for herself that the
signature is valid by running the verification algorithm. Thus, Bob was able to provide Carol
with a valid signature under Alice’s public key, but he did so by just copying the signature
given to him by Alice rather than by knowing the private key himself .
100. This type of “rep lay attack ” is not prevented by the digital signature itself. Instead, i n
p
ractical scenarios where the goal is to use the signing process to establish possession of the
private key, a user must be asked to sign a new message. In other words, asking a user t o
pr
oduce a signature on a message of their own choice is not meaningful because they may
have just taken that signature from some public source or via direct interaction with the true
owner of the private key.
V
erification of digital signatures
101. Although the verification algorithm is known and standardised for any d igital signature
scheme, the algorithm is not applied in a vacuum and the circumstances in which it is usedmean that there are additional requirements for its output to be trusted. Bir d & Bird has aske
d
me
to explain the various requirements and levels of trust implicit in the steps of a signature
verification process.
102. Beyond replay attacks or other cryptographic measures, there are many ways a seemingly
valid signature could be prod uced under a given public key without actually knowing the
corresponding private key. Most notably, if the user controls the software performin g
s
ignature verification or if the software contains bugs, they can make it look like the signature
has verified when in fact it hasn’t. Trust in software can be increased in a variety of ways:
audits, publishing the code in open source, trusting the reputation of known developers ,
28 More precisely, the definition of security is (existential) unforgeability against a chose n message attack , or
(E)UF -CMA for short. 43 downloading the software from a known reputable source, etc. Notably, this is not a problem
that can be solved cryptographically.
103. To use digital signatures as a way to establish the current possession of the private key
corresponding to a public key by a given user , there are thus several requirements which must
either be fulfilled, or must be replaced by assumptions or trusted sources .
a.U
nique message. The “ challenger ” (i.e., the entity wishing to establish possession)
must ask the user to sign a message that they are sure has not been signed before for
this public key, to prevent a replay attack . An example of a message that is unlikely
to have been signed before is the current date and time. If the message that is signedis not one chosen by the challenger and known to be unique, then the requirement i
s
not
fulfill ed and the process implicitly requires the challenger to trust that the
message is unique.
b.Met
hod of and result of verification . The challenger must then run the verificati on
a
lgorithm using the public key, the new message, and the signature given to them by
t
he user. If they do this process manu ally (i.e., by implementing the algorith m
t
hemselves on paper) , then if the algorithm results in the signature being verified, it
means that either the user is in possession of the private key or they found a way to
forge signatures without access to the private key . This latter case is believed to b e
i
ntractable (i.e., not practically possible) for all standardised digital signatures.
c.Se
mi-manual verification . Verification is rarely , if ever , performed on paper , due t o
t
he size of the numbers involved. If instead the individual steps are performed usi ng
so
ftware tools on a computing device (such as using Microsoft Excel to do individua l
c
alculations , or implementing the verification function in some programmi ng
e
nvironment ), then the user trusts that the computing device is accurately a nd
f
aithfully performing each step and that their implementation accurately captures the
abstract specification of the verification algorithm . Again , this is rarely done i n
p
ractice due to the complexity of the algorithms involved (e.g., for ECDSA one
would need to implement elliptic curve multiplication from scratch).
d.S
oftware integrity. More commonly, the challenger runs the verification algorithm
using an existing implementation, in the form of software or a code library. In th is
case, the challenger must trust a range of factors : 44 i.They must trust that the implementation is running the correct verification
algorithm before returning its output. If the i mplementation is buggy, it may
unintentionally fail these requirements; if it was intentionally subverted, then
the output cannot be trusted.
ii.The
y must also trust that the implementation is performing verification using
the correct public key, message, and provided signature.
iii. If
the challenger trusts a specific version of a piece of software, perhaps
because they have inspected its source code, then they could have some faith
that these trust assumptions held, especially if they download the open- source
code from a trusted source and compile it into the software performing
verification directly (and then pass it the expected input themselves) .
However, if the software is obtained from a remote source over the Internet
then the challenger must trust ( 1) the source from which the software (or
code) is being downloaded and (2 ) the data connection over which the
download take s place. If the software is sourced from an untrustworthy place
or downloaded over an ins ecure data connection , then the internal operation
of the downloaded software could be different from what is expected.
e.Sof
tware and hardware integrity of the c omput ing device . The challenger must
also trust that the hardware, operating system, and software of any computing device
that is used for verification is configured appropriately. For example, the challenger
must trust that when the device is instructed to open the verification software, the
version that is opened is the same one that was downloaded from the trusted source ;
or that the device displays the correct output that is passed to it by the verification
software. Where a challenger uses a device in their own control, it is possible to
control or verify its configuration appropriately. Where a device is not in the control
of the challenger, these things must either be verified or assumed.
What
a verified signature indicates
104. As discussed above, under the right circumstances it is possible to use the process of
produc
ing a digital signature to establish possession of the private key corresponding to a
known public key. If the public key has some known associated owner, then producing avalid signature under this public key on a new message can be interpreted in one of thefollowing ways. 45 a.The
person producing the valid signature is the owner associated with the public key
in question.
b. The
person producing the valid signature was provided with a copy of the private key,
being trusted by its original owner.
c. Th
e person producing the valid signature has some kind of “oracle access” to the
key’s owner; i.e., when they get asked to sign a message they forward that request to
the owner and use the signature they provide in response.
d. The
person producing the valid signature obtained the private key in question by
hacking, or compromised the security of ECDSA.
105. I am not aware of any suggestion of hacking or compromising ECDSA for any o f t he public
keys associated with the creator (s) of Bitcoin, Satoshi Nakamoto, whose relevance I discuss
below. I thus do not take them into account in what follows , although as discussed in
Paragraph 20 it is possible to learn the private key from an ECDSA signature if thesignature ’s randomness is generated in a non- uniform way .
The
key in question
106. As described above, providing a signature that verifies with respect to a public key associated
wi
th some known owner constitutes evidence of some associ ation with that owner (i.e., being
the owner themselves or having access to them or the private key). It is thus worthconsidering which public keys are considered to be associated with Satoshi Nakamoto, thecreator(s) of Bitcoin.
107. I understand that non e of the keys used in the signing sessions w ere the PGP key believed to
belong to Satoshi Nakamoto,29 and that instead a public key from the blockchain was used. I
therefore focus on blockchain- based signatures and public keys in the following.
29 As far as I can determine, the PGP key used by Satoshi Nakamoto is the one at
http://bitcointalk.org/Satoshi_Nakamoto.asc . (Exhibit SM -27) I made this determination by looking at the
(identical) keys described as being associated with Satoshi at
https://web.archive.org/web/20110228054007/http://www.bitcoin.org/Satoshi_Nakamoto.asc (Exhibit SM -28)
(pointed to from https://bitcointalk.org/index.php?topic=458.msg5772#msg5772 on 25 July 2010 ( (Exhibit SM -
29)), and https ://www.metzdowd.com/pipermail/cryptography/2015- November/027119.html . (Exhibit SM -30) {H/199}
{H/200}
{H/201}
{H/202} 46 108. There is only one public key in the blockchain that could belong only to t he creator(s) of
Bitcoin, which is the public key used in the coin generation transaction of the genesis block
(which I describe in “The Role of the Blockchain” section above). Any other block could
technically have been produced by any other person who started Bitcoin mining early on.
Thus, the most definitive evidence that one could provide to prove that they possessed a key
associated with Satoshi Nakamoto would be to produce a new signature corresponding to thepublic key used in the genesis block’s coin generation transaction, in the manner described inthe “Verification of Digital Signatures” section above.
109. That public key has to date never spent its contents,30 and in fact it cannot spend its contents
because the software does not treat this transaction output as a UTXO. As such, it is not clear
if anyone knows or has ever known the associated private key.
110. Another block that the Bitcoin community generally accepts as having been mined by
Satoshi Nakamoto is the block at height 9, due to the fact that 10 bitcoins were later sent toHal Finney from the public key associated with the output of the coin generation transactionin this block and that this transfer is generally believed to have been initiated by SatoshiNakamoto. The fact that an outgoing transaction took place indicates that a private key is (orwas at the point of the transaction) known. Therefore, a signature on a new message thatverifies under the key used in the coin generation transaction for the block at height 9 wouldbe indicative of association with Satoshi Nakamoto, at least within the general beliefmentioned above. I refer below to the transaction transferring coins from Satoshi Nakamototo Hal Finney as the SNHF Transaction and to the coin generation transaction for the block at
height 9 as the Block 9 Generation Transaction.
The “Signing Sessions” with Journalists and with Gavin Andresen
111. Bird & Bird has also asked me to comment on what are known as the “signing sessions”
betwe
en Dr Wright and Gavin Andresen, and between Dr Wright and various journalists. In
this section, I do so based on the information that has been provided to me (specifically, the
materials listed in the “Instructio ns” section of this report above).
30 See
https://btcscan.org/tx/4a5e1e4baab89f3a32518a88c31bc87f618f76673e2cc77ab2127b7afdeda33b?expand ,
which shows that the contents are unspent (in the “spending tx” field) – Exhibit SM -31 {H/203} 47 Gen
eral comments on Dr Wright’s technical explanations
112. Dr Wright’s second witness statement begins by providing background on the technical ter ms
and processes he describes. I therefore comment first on that technical background before
discussing the signing sessions themselves. In this section, paragraph references refer to
paragraphs in Dr Wright’s second witness statement . I do not address all of Dr Wright’s
explanations here, but focus only on what is relevant to this section of my report.
113. I do not agree with Dr Wright that t he signing and verification of messages is unique to
Bitcoin, as stated in paragraph 4. Bitcoin uses ECDSA, which is a standardised pre-existing
signature scheme , and there are other standardised signature schemes, such as RSA. There are
many other examples of software and cryptographic libraries that implement signing and
verification (for, again, both ECDSA and other signature schemes).
114. In paragraphs 7 to 11, Dr Wright describes use of the Bitcoin Core software to verify and
sig
n a message. While it is correct that Bitcoin Core does include signing and verification
functions, the Bitcoin Core software is not actually needed for the blocks men tioned in Dr
Wright’s statement. This is because the coin generation transactions for these blocks were
P2PK transactions, meaning they contained the full public key (and not a n address derived
from the public key). This means all that would be needed to sign and verify a message withthe keys in question would be an implementation of ECDSA (over the specific elliptic curveused in Bitcoin) , which could operate directly on the keys themselves without the need to
convert them into Bitcoin addresses. If Bitco in Core is used, there need s to be an additional
step to convert the public key to a Bitcoin address, but that is not mentioned in Dr Wright’s
statement.
115. Although Dr Wright emphasises the use of a Windows laptop (fo r signing) and a virtual
machine running Linux ( for verification ), that setup is not required. To ensure the integrity of
the signature verification process , it is important to ensure the integr ity only of the setting in
which verification takes place . This is because verification could be corrupted to falsely
indicate success (regardless of whether or not the signing process was corrupted), whereas if
verification is operating correctly then it is not possible for a signing process (again, corrupted
or not) to pass verification without producing a valid signature (and a valid signature is notsomething that a corrupted signer can just happen to generate). In other words, using two{E/2}
{E/2/4}
{E/2/4} 48 different environments doesn’t add anything to the process, because all that matter s is the
integrity of the setting in which we perform verification.
116. In Paragraph 9, Dr Wright explains that it is crucial for the Bitcoin Core software to
dow
nload the blockchain when it first starts. I do not agree that this is crucial for signing.
a.F
irst, as I mentioned above, it is not necessary to use Bitcoin Core at all, as a ny
s
oftware or code library implementing ECDSA could be use d.
b.Dow
nloading the blockchain is important if you want to participate in Bitcoin (suc h
a
s verifying, receiving, and sending transactions), but it is not needed for signing. All
that is needed for signing are the relevant keys or addresses and the message.
c.Si
gning can be carried out in Bitcoin Core before the blockchain has bee n
dow
nloaded. The download process can also take several days or weeks (due to the
size of the blockchain), but during this time command line functions such as signi ng
and verifying are available.
d. I
f the blockchain w ere downloaded, it would be possible to obtain public keys an d
ad
dresses from the local copy of the blockchain as a first- party source . However, it is
also possible to obtain them from third -party sources such as an online block explorer
(of the kind that Dr Wright mentions in his second statement) . In general this
requires trusting the third -party source to provide the right keys or addresses, but for
keys and addresses that are already known to the veri fier ( such as the “historical ”
ke
ys used in the signing sessions) this risk is mitigated. Thus, the time -intensive
process of downloading the whole blockchain is not strictly required.
e.I
therefore do not agree that downloading the blockchain in the way describe d
bol
sters security of the sign ature verification process.
117. In paragraph 11, Dr Wright describes the output of the digital signature process as: “a
m
essage digest (message hash), referred to as a ‘digital signature’.” However, I do not agree
with this definition :
a. A
hash and a signature are different both procedurally and in what they were
designed to achieve .{E/2/5}
{E/2/5} 49 b.On a procedural level, as described in Paragraph 30, hashing means taking one input
and producing one output in a deterministic manner. As described in Paragraph 32, a
signing algorithm takes two inputs ( a private key and the message to be signed) and
produces one output (the signature) . If the signing algorithm is randomised, as it is
for ECDSA, the resulting signature is different every time the algorithm is run.
c.In t
erms of what they were designed to achieve, a hash is designed to succinctly
represent an input of arbitrary length, while a signature is designed to bind a messageto a public key, and thus to a specific party (the one in possession of the associatedprivate key).
118. In paragraph 22, Dr Wright mentions that the use of the methods he describes limits the risk
of e
xposing one’s private key. I disagree that this is a particular feature of the methods he
describes over any other methods for signing and verification: the purpos e of a digital
signature is to be given out freely (for example, you see multiple signatures from a websiteoperator every time you visit a website secured using SSL / TLS), so there is no risk ofexposing your private key by giving out signatures. Also , as I have explained above, the
integrity of the process is also not bolstered by splitting the signing and verification process es
across different systems, as the integrity of the process depends solely on the integrity of the
setting in which verification is performed . Finally, the use of the term “decentralising” here
does not match the ordinary usage of this term, particularly because the main feature of digital
signatures is to allow verification by parties other than the signer; it is thus typical (but not
required) that signing and verification happen on different computers.
119. In paragraph 12, Dr Wright describes the verification process as combining the “original
mes
sage, message digest and the ‘digital signature ’.” I do not agree that is an accurate
explanation of the verification process .
a.It is
correct that verification takes three inputs, but they are different to the inputs Dr
Wright mentions. They are the message, the public key, and the digital signatureitself.
b.In
paragraph 12, Dr Wright refers to a “digital signature” and a “message digest” as if
they are two different inputs, but in paragraph 11 he implies that the terms “message
digest” and “digital signature” are used interchangeably.{E/2/10}
{E/2/10}
{E/2/8}
{E/2/6}
{E/2/6} 50 My understanding of the journalist sessions and the Jon Matonis session
120. My understanding of how the signing sessions with the journalists and with Jon Matonis
were conducted is as follows :
a.D
r Wright used his personal laptop .
b. H
e was using Windows, but he ran a virtual machine on the same laptop . The virtual
machine was using a Linux operating system .
c.B
oth the Windows and the Linux systems shared the same storage partition ( the ‘C :’
drive).
d.T
he virtual machine is referred to as a “hypervisor” virtual machine . A hypervisor is a
process that manages the creation and operation of virtual machines. As such, it i s
unc
lear to me what this designation means, or what types of permissions were granted t o
th
e virtual machine. T his information is not provided .
e.B
itcoin Core was downloaded, installed, and allowed to download the whole blockchai n
on bot
h machines .
f.D
r Wright states that he signed a message of a speech by Jean -Paul Sartre which w as
st
ored in a file named “Sartre.txt”, using the private key corresponding to the public ke y
us
ed in the coin generation transaction in block 9.
g. T
he signature was then verified on the Linux virtual machine, which output “true.”31
121. I have already mentioned above some technical aspects of the general part of Dr Wright’ s
s
tatement with which I disagree, which are also relevant to these sessions. Beyond those,
there are some specific aspects of these sessions th at I comment on below.
122. First, in p aragraph 26, Dr Wright refers to signing “each said message with the text of a
speech by Jean -Paul Sartre (the ‘Sartre.txt’).” In paragraphs 27 to 31, however, the process
being described involves signing the message “Sartre.txt” ( i.e., that specific string of 10
ch
aracters, rather than the contents of any file with that name or the text of a speech ). This
31 The output “true” or “false” refers to whether or not the signature passes the verification test, rather than
the actual message displayed on screen (which can vary depending on the implementation). For example,
OpenSSL on Linux outputs “Verified OK” if the verification returns true and “Error verifying data ” if the
verification returns false. {E/2/9}
{E/2/9} 51 does not affect the integrity of the process, as long as the same message was used consistently
across sig ning and verification, so I offer this solely as a point of clarification.
123. In paragraphs 27 and 30, Dr Wright states t hat the commands he used were
bitcoin-cli signmessage “address_of_block_9” “Sartre.txt”
and
bitcoin-cli verifymessage “address_of_block_9” “received_signature”
“Sartre.txt”.
124. I describe these commands in more detail below, in terms of what it means to run them (or
see
them run) on a computer.
a.T
he term “bitcoin -cli” tells the system to use the program that has been assigned that
name. T hat name is assigned to the Bitcoin command- line interface (CLI) tools up on
its
installation , but this is an environment variable, which is a short string that is used
to access a program by the computer’s environment (i.e., the operating syste m
r
unning on the computer) . It can be configured to point to any program, and it is
possible for a user to change the program to which this var iable points by typing a
si
mple command .32
b.T
he term s “signmessage” and “verifymessage” indicate to the program the name of
the function to be performed. In Bitcoin Core, these functions are expected to sign or
verify a message (respectively). However, if the program to which the “bitcoin -cli”
variable points is different, it is not possible to state what process is carried out whe n
t
hose function names are provided .
c.F
or example, i t would be simple to develop a small program that output s a random
string , matching the pattern expected for an encoded signature (e.g., of the right
length), when given the “signmessage” instruction , regardless of the provided inputs
(e.g., the address and message) .
32 For example , in Linux operating systems including CentOS, the program t o which the environment variable
“bitcoin -cli” pointed could be changed by entering “export bitcoin- cli=[/path/to/program] ”
into the command line , where [/path /to/program ] is the path to the program to be used (which could be any
program, for example one created by the user) . Alternatively , instead of entering the comm and, it could be
stored in the user’s profile (which is saved as an editable text file). For an example of how an environment
variable can be assigned to a custom script, see paragraph 138 below which refers to Dr Wright’s verification
script. {E/2/9} 52 d. It would also be simple for the same program or a different program to simply output
“true” whenever given the “verifymessage” instruction, again regardless of the inputs .
A
s described above, it would also be simple to change the environment to have the
“bitcoin -cli” variable point to this program.
e.As I understand it, there was no independent check of the environment variables or
integrity of the program used during these sessions .
Security with respect to the private key (s)
125. In paragraph 61 of his second statement, D r Wright discusses the status checks, backups, a nd
m
aintenance carried out on his version of Bitcoin Core. I have the following comments on
this
paragraph:
a.T
he paragraph describe s various operations associated with the maintenance of the
Bitcoin Core software. Because it is in the section referring to the installation of
Bitcoin Core on the Eurocom laptop used in the signing sessions (at paragraph 42), I
assume the described operations were performed on the same laptop.
b.Th
e paragraph describes ensuring that Bitcoin Core “remained connected to the
network and updated with the most recent blocks” (61a) and mentions “scheduledchecks for software updates” (61b). This suggests that the laptop was connected to
the Internet, in either a persistent or scheduled way.
c.F
rom a security perspective, it is surprising that Dr Wright would consistentl y
c
onnect a system that stores such sensitive private keys to the Internet. This i s
esp
ecially true given the wide availability of “cold storage” solutions (described in
the “Cold storage” section above ) and the complex measures that he describ es having
taken to divide the key into secret shares (in paragraphs 140-143 of his first witnessstatement).
d.L
ikewise, Dr Wright’s reference to keeping “periodic backups of the Bitcoin Core
wallet and data ” indicates that these sensitive private keys wou ld be stored in the se
backups in addition to the laptop, which is another source of risk. By contrast, the riskof exposing a private key by providing someone with a signature is far lower
(effectively zero, as described above).{E/2/17}
{E/2/13}
{E/2/17}
{E/2/18}
{E/1/26} 53 126. In my opinion, connecting a computer to the I nte rnet with such sensitive data residing on it in
this way does not appear to be consistent with the other security measures that Dr Wright
describes elsewhere in relation to the signing sessions.
My underst anding of the Gavin Andresen session
127. My understanding of the “signing session” carried out with Gavin Andresen is as follows.
Thi
s understanding is based on the materials I have read (explained in the Instructions section
of this report), and Bird & Bird has prepared this list below following our discussion of thosematerials . In several cases the accounts differ , as indicated in the list below .
a.Loc
ation : Gavin Andresen travelled to London to meet Dr Wright for the session.
The meeting took place in a hotel in London, which is named as a “Covent Gardenhotel, in a room downstairs” in ID_004572.
b.No
tes: There are no notes from the session itself, but Gavin Andresen stated that the
best notes he has are in the form of a written discussion on Reddit ( which is
ID_004572).
c.The o
verall process involved Dr Wright sign ing a message on his laptop,
transferr ing the signature to a new laptop, and verifying the signature on that laptop.
d.Ha
rdware used : Dr Wright used his personal laptop to produce the signature. Gavin
Andresen states in his deposition that he had brought his own laptop to verify the
signature, but that was not used. Instead, an assistant went out and returned with alaptop, which seemed new. I refer to this as the “Signing Session Laptop” below.
Gavin Andresen did not accompany the assistant or check that it was factory sealed.
e.Int
ernet connection used: It is not clear what I nternet connection was used. Dr
Wright states in his second statement that the hotel WiF i was used. However, Gavin
Andre sen stated in ID_004572 that “it’s very possible we used a hotspot because the
hotel WiFi was flaky down in the basement.”
f.Inst
alling Windows on the Signing Session Laptop : It is not clear who set up the
Signing Session Laptop. In ID_004572, Gavin Andresen indicated that the laptop{ID_004572}
{ID_004572}
{ID_004572}
{ID_004572} 54 came with Windows pre-installed and wrote that “I think I remember Craig being
please it wasn’t Win10 (but disappointed they couldn’t get a Linux on short notice).” However, Dr Wright states that “Gavin took the lead in setting it up from scratch. This necessitated an operating system installation” (paragraph 36 of his second witness statement) .
g.I
nstalling software on the Signing Session Laptop: In his deposition, Gavi n
A
ndresen states that “Craig downloaded and installed software.” However, Dr Wright
states in his first witness statement that “Gavin […] installed Electrum” and in hissecond statement that “He began by downloading Electrum.”
h.C
hoice of software: The Electrum wallet software was used for signing and
verification. Gavin Andresen states in his deposition that Dr Wright chose to useElectrum. However, Dr Wright states that “Gavin opted for Electrum .
”
i.S
ource of Electrum software: It is not clear what source was used to obtain the
Electrum software. In ID_004572, Gavin Andresen stated that they initially attempte d
t
o download and compile Electrum from its source code, but that failed and then the y
m
oved on to download the software binary (i.e., pre -compiled software ready to be
run by the computer). However, Dr Wright’s second witness statement suggests that
he began by downloading the binar y: “Gavin followed standard software installation
best practices. He began by downloading Electrum directly from the official website.Before proceeding with the installation, he verified the integrity of the downloaded
software by comparing its hash value with the one provided on the website.” D
r
W
right also states that he cannot be certain of the exact version of Electrum that was
installed.
j.Integrity of Electrum download: It is not clear whether or not the integrity of the
binary was verified at the point of download. Dr Wright states that it was , using the
hash value on the website. However, Gavin Andresen was asked whether he verified
the hash digest of the download against something he brought with him
independently, and answered “No, I did not” ( which does not mean that the downloa d
could not have been verified against the website hash as stated by Dr Wright).
k.C
hoice of message: It is not clear who chose the message to be signed. Gavi n
A
ndresen stated in his deposition that he chose part of the message but that Dr Wright{E/2/11}
{ID_004572} 55 added the letters “CSW” at the end of it. Dr Wright states that the original message
was “chosen by Gavin .”
l.S
ource of public key: Keys from early blocks (i.e., blocks at low heights) i n the
Bitcoin blockchain were used for signing. It is not entirely clear, however, which of
them were used. In Dr Wright’s first and second statements , he refers to using the
keys from multiple blocks, but Gavin Andresen appears to refer to signing using onl y
one
public key (the one in the Block 9 Generation Transaction) .
m.T
ransfer of the signature between laptops : After sign ing the message on Dr
Wright’s laptop, the resulting signature was transferred from Dr Wright’s laptop t o
t
he Signing Sessions Laptop. It is not clear how this took place. In his evidence in
Norway, Dr Wright stated that the keys were read out verbally and typed i n.
Ho
wever, in his first and second witness statements, Dr Wright stated that “Gavin
used his USB drive to transfer the signatures” and that “I copied and pasted thi s
‘
digital signature’ to Windows notepad.exe and saved the file on a USB key…an d
ga
ve it to Gavin who inserted it into his new laptop. ”
n.S
ource of public keys. The public keys used to sign were sourced from the Bitcoi n
bl
ockchain, but it is not clear how those keys were loaded onto the laptops that were
used, which is not mentioned in the accounts I have seen. Dr Wright’s witn ess
s
tatement suggests that they were taken from a n online block e xplorer. Gavin
Andresen mentions in his deposition that he brought with him a list of all the public
keys from early blocks and used that to verify the keys.
o.V
erification. On the Signing Session Laptop, Dr Wright opened a piece of software
(apparently the software that had been downloaded as mentioned above) and fed int o
i
t the data from the USB drive. Dr Wright then manuall y typed in a message. There
was an error t he first time he did so, so he then typed in a message a second time. The
software displayed output information (apparently a confirmation that the verificati on
p
rocess had been successful), which led Mr Andresen t o believe that the data on th e
U
SB drive represented a valid signature of the message in question, signed under the
private key corresponding to the public key used in the Block 9 Generati on
T
ransaction.
Possibility of subversion of the Gavin Andresen session 56 128. Whether or not t he process of verifying a signature can be trusted depends on whether the
process is likely to have been subverted in some way. I therefore first consider whether the
verification process was vulnerable to being subverted, and to what extent it would be
possible for a technically skilled person to perform any potential subversions . It is helpful to
revisit the ways in which the process of verifying a digital signature can be subverted, a s
d
iscussed in “The Security of Digital Signa tures” section above.
129. Replay attack. Given that the message being signed in the session was (according to my
unde
rstanding) “ Gavin’s favorite number is 11 -CSW ”, it appears to contain informati on
pe
rsonal to Mr Andresen and not of a kind that I would expect to have been used before. I
t
herefore do not consider it likely that it was subject to a replay attack as described above.
130. Software integrity. In terms of the software, however, there are a number of ways in whic h
i
t would have been possible to use software that did not in fact perform any signature
verification but nevertheless made it look like it had been presented with a valid signature .
T
hese include the followin g.
a.T
he software that was downloaded and run could have been something other than the
intended Electrum wallet software. This could have happened by downloading it fromsomewhere other than the genuine Electrum website or GitHub repository. For a skille
d
s
oftware developer, it would be easy to create software that looked identical to the
genuine Electrum software but had slight differences in its functionality, especially give n
th
at Electrum is open -source software (i.e., its source code is publicly available).
i.I
t would have be en possible to guarantee the integrity of the website by checki ng
v
arious details (for example, by inspecting its HTTPS certificate and URL
carefully) .
ii.Likewise, it would have been possible to guarantee the integrity of the softwareby checking that a hash of the downloaded software was equal to a known has
h
of
that version of the Electrum software, as obtained from a reliable source .
ii
i.It is my understanding that none of these checks were performed.
iv.Dr Wright does mention that a hash of the file was checked but that this was fro m
t
he same source that the software was downloaded. This check is a good way t o
en
sure that software has not been corrupted in the process of being downloaded .
H
owever, it is not a good way to ensure that the software is the one expected in
some external sense, because the source of the hash and the source of th e
so
ftware are the same . 57 v. I have been provided by Bird & Bird wi th an archived copy of the official
Electrum website from early 2016, at the URL
https://web.archive.org/web/20160502203936/https://electrum.org/#home
(Exhibit SM -32). Here, the “download” page includes links to .asc fil es
containing PGP signatures. However, Dr Wright stated in his evidence in the
Norway proceedings that Mr Andresen did not “do the signature file using PGP ,
be
cause that would require using PGP” but that he did get “the check- sum”
(
meanin g, the hash of the software binary). There are no links provided on the
official Electrum website beyond the .asc file s, which means that either (1) the
software was downloaded from somewhere other than the official Electrum
website or (2) the checksum / hash was obtained by manually decoding the PG P
s
ignature and extracting the underlying hash.
b. T
he downloaded software could have been the real Electrum software, but other software
(such as malware) could have been running on the laptop that interfered with its expecte d
be
haviour. This could have been prevented by ensuring that the Signing Session Lapt op
w
as factory sealed and monitoring the setup process, but it is again my understanding that
these checks were not performed . It is therefore possible for malware to have be en
installed on the laptop in a number of ways:
i.F
irst, since the Signing Session Laptop was not verified as being factory
sealed, additional software could have been installed prior to being brought
into the room .
ii.S
econd, since my understanding is that it took hours to set up the new
laptop, malware or other software could have been downloaded a nd
i
nstalled during this setup process.
ii
i.Third, additional software could have been transferred to the Signi ng
S
ession Lap top via the USB drive that was plugged into it.
i
v.Fourth, it is possible that software could have been introduced through the
network connection, as I explain below . 58 h. The integrity of the network connection is another way that the download of the
Electrum software could have been compromised, or that malware could have been
introduced onto the Signing Session Laptop .
a.Fo
r a software download process to be trusted, it is implicitly necessary to
trust the network connection that is used for that downloa d.
b. T
he Signing Session Laptop could have connected to the public hotel Wi Fi
network (as is suggested by Dr Wright) . In this case it would be necessary t o
t
rust the integrity of the network.
c.T
he Signing Session Laptop could have connected to a network designed t o
lo
ok like the public hotel WiFi network but that was in fact set up by
someone wishing to compromise the Signing Session Laptop. In this case it
can be assumed that the network does not have any integrity (i.e., that it iscompromised).
d. T
he Signing Session Laptop could have connected to a hotspot ( as is
s
uggested by Mr Andresen). In this case it would be necessary to trust that
the device used to provide the hotspot was configured in an expected way.
e.In a
ny of these cases, if the network w ere compromised, it would be possible
for a remote attacker to install malware or other software on the Signi ng
S
ession Laptop in a variety of ways: for example, by serving malware instea d
o
f the Electrum software, or by having the user consent t o its download in a
pop-up window designed to look like the captive portal commonly used whe n
c
onnecting to public WiFi networks. Carrying out such an attack woul d
r
equire more domain knowledge in security than the attacks described
previously, but is sti ll entirely feasible.
f.I
do not understand there was any reason for the network to be deemed as
trusted .
O
verall opinion on the signing sessions
131. In my view, the evidence provided in the si gning s essions cannot be considered as reliable in
establishing possession of the private key(s) corresponding to the public key(s ) use d. 59 132. I first consider the signing sessions with the journalists and with Jon Matonis. As describe d
in
the “ My understanding of the journalist sessions and the Jon Matoni s session ” section
above, it would be simple for someone with any degree of technical expertise to write a new
“verifymessage” function that output “true” given any inputs, and to then change the
environment to point the “bitcoin- cli” variable at th e program containing this function (and t o
do s
omething similar on the signing side). My understanding is that no checks were carrie d
out
to ensure that this did not happen, which means these demonstrations did not provide an y
ad
ditional technical evidence of Dr Wright’s possession of the relevant private key given th e
e
ase with which they could be subverted.
133. In terms of the signing session with Gavin Andresen, I r each a similar conclusion in light of
the limitations described in the “ Possibility of subversion of the Gavin Andresen session ”
a
bove: while subversion would have been more technically difficult in this case, there were
many ways in which trust was assumed rather than verified. N amely :
a.I
t would be technically straightforward to create software designed to look like
Electrum that would provide a misleading output upon running signature verification .
Th
e integrity of the downloaded software could have been verified but doesn’t seem
to have been, so it would also be straightforward to install this software on the
Signing Session L aptop instead of the genuine Electrum software.
b. I
t would be technically feasible to create a program that would interfere with the
operation of other software running on the operating system , and more specifically
that would interfere with the (genuine) Electrum software and cause it to provide amislea ding output. The integrity of the Signing Session Laptop could have been
verified but doesn’t seem to have been, so it would have been straightforward to ru
n
t
his program on the Signing Session Laptop and thus cause the Electrum software to
pr
ovide a misl eading output.
c.F
urthermore, even if there had been some integrity checks conducted on this laptop, it
still would have been possible to install this type of program on the Signing Sessi on
L
aptop due to the fact that there were no integrity checks performed on the accessed
Internet connection. 60 d.Ultimately, many of these avenues of risk could have been ruled out but were not, a nd
t
hus there is a meaningful possibility that Dr Wright did not produce a valid signature
during this interaction.
The “Sartre Blog Post”
134. Bird & Bird has also referred me to a blog post created by Dr Wright, which I refer to as “ the
Sartre Blog Post,” and asked me to comment on the information set out there. I have also bee n
ask
ed to consider whether there are any relevant technical differences between this and th e
sign
ing s ession s that caus e me to reconsider any part of my opinion about the signi ng
sess
ions. My comments and opinions are as follows.
Replayed data in the Sartre blog post
135. Before I describe the components of the blog post, there are two encoding schemes that it is
us
eful to be aware of. Some of these have already been used throughout my report.
a.Th
e hex (or, base16) encoding scheme converts binary digits to sixtee n
di
fferent symbols. These are typically the symbols ‘0’ to ‘9’ and ‘A’ to ‘F’ .
b.Th
e base64 encoding scheme converts binary digits to, as the name suggests ,
64 di
fferent symbols. These are typically the symbols ‘0’ to ‘9’, ‘a’ to ‘z’ ,
‘
A’ to ‘Z’, ‘+’, and ‘/’ (with ‘=’ used for padding the string to the appropriate
length).
136. I will go through the cryptographic components of the blog post in turn. I have been give n
mu
ltiple versions of the blog post, but these cryptographic parts are the same across all
versions.
a.The string IFdyaWdod….GkuCgo=. This is the base64 encoding of the
string “ Wright, it is not the same as if I sign Craig Wright, Satoshi.”
(including the leading space character).
b. T
he string 479f9dff…68b05. As shown i n
ht
tps://gist.github.com/ryancdotorg/893815f426f181d838c1b44aa187f05a
(Exhibit SM -33), this is the modified transaction hash for Bitcoin transacti on
828e…f509fe (namely, it is the hash of the part of the transaction that
actually gets signed). This is the SNHF Transaction that is referenced in“The key in question” section above; i.e., it is the transaction that spends the{H/205} 61 contents of a UTXO associated with the public key used as output in the
Block 9 Generation Transaction. Thus, this hash can be derived deterministically from this transaction, and again is the part of the transaction that actually gets signed.
c.T
he string MEUCIQDBK…hcU+fM4=. This is a base64 encoded string that ,
w
hen decoded and then encoded using hex, yields a stri ng
30450221…
5c53e7cce . This is the same as the string used as the signature i n
t
he same transaction referenced above, as is visible in the “JSON” view at
https://www.b lockchain.com/explorer/transactions/btc/828ef3b079f9c23829c
56fe86e85b4a69d9e06e5b54ea597eef5fb3ffef509fe (Exhibit SM -34). In
other words, this string is just a different representation of the signature usedin the SNHF T ransaction , (i.e. it is the same information written in base -
16
i
nstead of base- 64).
d. T
he string 0411db9…6b412a3. As we can see at the detailed view at
https://btcscan.org/tx/0437cd7f8525ceed2324359c2d0ba26006d92d856a9c20
fa0241106ee5a597c9?output:0 (Exhibit SM -35), this is identical to the
public key used in the coin generation transaction for the bl ock at height 9.
137. To summarise, the blog post contains four main cryptographic objects. The first of these, the
ba
se64 encoding of a string, is not connected to the others and could be produced by anyone .
T
he second of these acts as the encoding of a message m, the third of these as the encoding of
a signature σ, and the fourth of these as an encoding of a public key pk. It is the case tha t
Verify (pk, σ, m) = 1; i.e., that σ is a valid signature on the message m under the public ke y
pk. However, as described above, all of these objects can be derived directly from the dat a
f
or the SNHF Transaction and Block 9 Generation Transaction, which due to the nature of the
blockchain are available to everyone. This data is thus replayed from these transactions,which as described in the “Security of Digital Signatures” section above means it provides
no
cr
yptographic evidence of the possession of the associated private key.
Script with additional variable in the Sartre blog post
138. Finally, I note that Dr Wright refers in the blog post to a shell script called “EcDSA.verify”,
which he states was the script used to verify the signature, shown below. This appears to r un
us
ing an environment variable to assign a new “verify” command, in a similar way to that
which I described abov e. 62 Figure 15: Script image from Dr. Wright's blog post
139. This script interprets three inputs passed to it and assigns the second one to a " signature "
va
riable. However, when using the “ base64 --decode " command, the input variable i s
sp
elled as " signiture ". If the " signiture " variable had not been assigned to anything prior
to the script being run, the script would not run properly. If instead the " signiture " variabl e
ha
d been assigned to an object, the script would run, but would perform verification using that
object, instead of the signature passed to it as input ( and the signature input would go
unus
ed).
140. This would allow someone to verify against a signature unseen to the (human) verifier ,
na
mely the one stored in the "signiture " variable. If verification passed for th e
“signiture ” signature and a new message and public key, this would still act as evidence of
the possession of the associated private key. If the message were not new, however, thi s
w
ould allow for a replay attack to be performed using the hidden “ signiture ” signature,
despite appearing to the viewer as though a different signature were being verified within the
script.
63 Declaration of Independence
1. I unde
rstand that my duty is to help the Court to achieve the overriding objective by giving
independent assistance by way of objective, unbiased opinion on matters within my expertise,
both in preparing reports and giving oral evidence. I understand that this duty overrides any
obligation to the party by whom I am engaged or the person who has paid or is liable to pay
me. I conf irm that I have complied with and will continue to comply with that duty.
2. I confirm that I have not entered into any arrangement where the amount or payment of my
fees is in any way dependent on the outcome of the case.
3. I know of no conflict of interest of any kind, other than any which I have disclosed in my
report.
4. I do not consider that any interest which I have disclosed affects my suitability as an expert
witness on any issues on which I have given evidence.
5. I will advise the party by whom I am instructed if, between the date of my report and the trial,
there is any change in circumstances which affect my answers to points 3 and 4 above.
6. I have shown the sources of all information I have used.7.I have exercised reasonable care and skill in order to be accurate and complete in preparing
this report.
8. I have endeavoured to include in my report those matters, of which I have knowledge or of
which I have been made aware, that might adversely affect the validity of my opinion. I haveclearly stated any qualific ations to my opinion.
9. I have not, without forming an independent view, included or excluded anything which has
been suggested to me by others including my instructing lawyers.
10. I will notify those instructing me immediately and confirm in writing if for any reason my
existing report requires any correction or qualification.
11.I understand that:
a.my report will form the evidence to be given under oath or affirmation;
b.the court may at any stage direct a discussion to take place between experts;
c.the court may dir ect that, following a discussion between the experts, a statement
should be prepared showing those issues which are agreed and those issues which arenot agreed, together with the reasons;
d. I may be required to attend Court to be cross-examined on my report by a cross-
examiner assisted by an expert; and
e.I am likely to be the subject of public adverse criticism by the judge if the Courtconcludes that I have not taken reasonable care in trying to meet the standards set outabove.
12. I have read Part 35 of the Ci vil Procedure Rules and I have complied with its requirements. I
am aware of the requirements of Practice Direction 35 and the Guidance for the Instruction of
Experts in Civil Claims 2014.
13.I confirm that I have acted in accordance with the Code of Practice for Experts.
14.I confirm that I have made clear which facts and matters referred to in this report are withinmy own knowledge and which are not. Those that are within my own knowledge I confirm to
be true. The opinions I have expressed represent my true and complete professional opinions
on the matters to which they refer.
Signed: Sarah Meiklejohn
Date: 23 October 2023 |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM14.pdf | Patrick Madden | Appendix PM14.pdf | 12,691 | 37,451 | Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 1 of 74
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM14
Tulip T rust
ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515,
1524, 1921, 1941 (compare 1904), 1940 (and 3706)
1. I
have identified a thread of documents that have been created in connection with the
company “ Tulip Trading Limited” or a document (or entity) referred to as the “Tulip Trust”.
Many of these documents, on an initial view, seemed to exhibit anomalies that indicate tha t
t
hey have been manipulated or altered from pre-existing documents.
2. A
t the point that I had identified more than 50 documents that appeared to me to relate t o
T
ulip Trust and to exhibit anomalies that merited deeper review, I raised the topic with Bird &
B
ird because:
a.th
e list was very extensive and so would have taken prohibitively long to analyse all
of the documents, and;
b.I
was unsure of the relevance of these matters to the case.
3.B
ird & Bird asked me to focus on a smaller subset of th ose documents to make the review
more manageable. This analysis (which is still quite long and has been very time consuming)
addresses those documents, and branched out where I identified relevant docu ments within
the disclosure dataset.
4.B
ecause the documents are somewhat interrelated, t his Appendix is structured differently to
s
ome others in my Report as I progress through a combination of individual documents a nd
gr
oups of related documents. Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 2 of 74
I
D_001386 and related documents
5. The document ID_0001386 is a PDF file which contains attachment items embedded within
it. I addressed ID_0 001386 in Appendix PM4 where I determined that the “From ” field of
ID_001386 had been modified to list as being “Dave Kleiman” as per the screenshot below ,
w
hich shows the face-value content including an additional highlight to show the text whic h
w
as added with “Touchup- Textedit” tags:
6. T
he following documents are indicated in the Load File as being related to ID_001386:
ID_001382.PDF
ID_001383.PDFID_001384.ASC
ID_001385.ASC
7. In a
ddition, I have identified the following 36 documents as being related to ID_001386
(which were not all in my original list of 50 Tulip T rust documents). I have determined the se
t
o be relevant based on their subject lines, attachments and body content, though I have not
analysed them all in detail (as mentioned above):
ID_000999. MSG
ID_001000. MSG
ID_001001. MSG
ID_001002. MSG
ID_001004. PDF
ID_001005. PDF
ID_001386.PDF ID_001392.PDF
ID_001502.PDF ID_001503.PDF ID_001504.PDF
ID_001511.PDF
ID_001512.PDF ID_001573. MSG
ID_001642.EML ID_001689.EML
ID_001690.EML
ID_001717. MSG ID_001733.EML ID_001760. MSG
ID_001761. MSG
ID_001790. MSG
ID_001792. MSG
ID_002150.PDF ID_0 02154.PDF
ID_002160.EML ID_002162.EML
{ID_001386}
{H/29}
{ID_001386}
{ID_001382}
{ID_001383}
{ID_001384}
{ID_001385}
{ID_001386}
{ID_000999}
{ID_001000}
{ID_001001}
{ID_001002}
{ID_001004}
{ID_001005}
{ID_001386}
{ID_001392}
{ID_001502}
{ID_001503}
{ID_001504}
{ID_001511}
{ID_001512}
{ID_001573}{ID_001642}
{ID_001689}
{ID_001690}
{ID_001717}
{ID_001733}
{ID_001760}
{ID_001761}
{ID_001790}
{ID_001792}
{ID_002150}
{ID_002154}
{ID_002160}
{ID_002162} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 3 of 74
ID_002614.PDF
ID_002758.PDF
ID_002759.PDF ID_002760.PDF
ID_002761.PDF
ID_002778. MSG ID_003972. MSG
ID_003973. MSG
ID_003977. MSG
Contradictory “from” and “to” addresses
8. Turning back to the PDF ID_001386 itself, upon hovering the mouse pointer over the email
address for “Craig S Wright” and “Dave Kleiman” a small popup is presented as per the two
screenshots below:
Hovering over the words “Dave Kleiman ” Hovering over the w ords “Craig S Wright ”
9.Th
ese are therefore the “From” and “To” addresses visible to the user reading the document.
However, the metadata of the document contradicts this. A s shown below, it record s both of
the two fields " MailFrom " and " MailTo " as “[email protected] Craig S Wright”:
Full header analysis
10.Th
e full embedded XMP metadata of the file is set out below, indicating the presence of
various email addresses in yellow highlight which are consistent with the observation abovebut are not consistent with the face-value content of the email (and with co lour coding added
to other sections for ease of reference below) .
{ID_002614}
{ID_002758}
{ID_002759}
{ID_002760}
{ID_002761}
{ID_002778}
{ID_003972}
{ID_003973}
{ID_003977}
{ID_001386} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 4 of 74
<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?>
<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.2-c001 63.139439,
2010/09/27-13:37:26 ">
<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">
<rdf:Description rdf:about=""
xmlns:xmp="http://ns.adobe.com/xap/1.0/">
<xmp:ModifyDate>2011-07-07T22:18:26+10:00</xmp:ModifyDate> <xmp:CreateDate>2011-07-12T11:07:37+10:00</xmp:CreateDate> <xmp:MetadataDate>2011-07-07T22:18:26+10:00</xmp:MetadataDate>
<xmp:CreatorTool>Acrobat PDFMaker 11 for Microsoft
Outlook</xmp:CreatorTool> </rdf:Description> <rdf:Description rdf:about=""
xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/">
<xmpMM:DocumentID>uuid:75d61eff-a590-4649-ba5c-
b6bd9a047e2e</xmpMM:DocumentID>
<xmpMM:InstanceID>uuid:a6f4cc97-1e88-4c2a-a433-
b0e062e2899d</xmpMM:InstanceID>
</rdf:Description> <rdf:Description rdf:about=""
xmlns:dc="http://purl.org/dc/elements/1.1/">
<dc:format>application/pdf</dc:format>
</rdf:Description>
<rdf:Description rdf:about=""
xmlns:pdf="http://ns.adobe.com/pdf/1.3/">
<pdf:Producer>Adobe PDF Library 11.0</pdf:Producer>
</rdf:Description>
<rdf:Description rdf:about=""
xmlns:pdfx="http://ns.adobe.com/pdfx/1.3/">
<pdfx:MailFrom>[email protected] Craig S Wright</pdfx:MailFrom>
<pdfx:MailTo>[email protected] Craig S Wright </pdfx:MailTo>
<pdfx:MailSubject>Requested attached.</pdfx:MailSubject>
<pdfx:MailDate>D:20141017120457+10'00'</pdfx:MailDate>
<pdfx:MailAttachments>Tulip Trust.pdf.asc Tulip Trust.pdf.tar.asc Tulip
Trust.pdf </pdfx:MailAttachments>
<pdfx:MailTransportHeader>Received: from
gate.forward.smtp.dfw1a.emailsrvr.com (172.26.0.1) by

ORD2HUB06.mex05.mlsrvr.com (172.26.1.36) with Microsoft SMTP Ser
ver (TLS)
id
 14.3.169.1; Thu, 16 Oct 2014 20:04:55 -0500
Return-Path:
<[email protected]>
X-Spam-Threshold: 95
X-Spam-Score: 0
X-Spam-Flag: NO
X-Virus-Scanned: OK
X-
MessageSniffer-Scan-Result: 0
X-MessageSniffer-Rules: 0-0-0-32767-c
X-CMAE-Scan-Result: 0
X-CNFS-Analysis: v=2.1 cv=ONUeg0qB c=1
sm=0 tr=0 a=P+kyaCzuFSVnoX5veNa8lw==:117 a=P+kyaCzuFSVnoX5veNa8lw==:17 a=-
c2TEdCOzZIA:10 a=b19_0ozNT-8A:10 a=Iw0mRYieAAAA:8 a=-NIMs_s3AAAA:8 a=DAwyPP_o2Byb1YXLmDAA:9 a=Zr7miEi8wWIA:10 a=cKsnjEOsciEA:10 a=-SfOnzfJAAAA:8 a=Dc-6ZhxzAAAA:8 a=XV0-l5TfB1Ir0XCKltQA:9 a=QEXdDO2ut3YA:10 a=khSqDUQ0tsIA:10
a=XfLXIGn4aOEA:10 a=G6kSJfQnHS4A:10 a=Zkkrt_-SZR8A:10 a=MTAdGLpmHjmSi_ba0hYA:9
a=2iaRoql5lGw5-sYh_kEA:9
X-Orig-To:
[email protected]
X-Originating-Ip: [162.222.225.44]
Received: from [162.222.225.44]
([162.222.225.44:53199]
 helo=mailforward.mailhostbox.com)	by
smtp64.gate.dfw1a.rsapps.net
 (envelope-from
<[email protected]>)	(ecelerity 2.2.3.49 r(42060/42061))

with ESMTP	id 19/6A-17055-53B60445; Thu, 16 Oct 2014 21:04:54 -
0400
Received: from mx1.mailhostbox.com (unknown [172.18.214.133])	by
 mailforward.mailhostbox.com (Postfix) with
ESMTP id 99F3EC40EFB	for
 <[email protected]>; Fri,
17 Oct 2014 01:04:53 +0000 (GMT)
Received: from outbound.mailhostbox.com Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 5 of 74
(outbound.mailho stbox.com
 [162.222.225.21])	by mx1.mailhostbox.com
(Postfix) with ESMTP id 1241F547125
	for
<[email protected]>; Fri, 17 Oct 2014 01:04:53 +0000
(GMT)
Received: from PCCSW01 (unknown [14.1.18.30])	(Authenticated
sender:
 [email protected])	by outbound.mailhostbox.com
(Postfix) with ESMTPA id
 C9757639AD1	for
<[email protected]>; Fri, 17 Oct 2014 01:04:44 +0000

(GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=panopticrypt.com;
	s=20110619; t=1413507892;
	bh=FocAr6e4AhYlY4kKeixYDQkP1iWoIBZ9RIIZc/RgyJA=;

	h=From:To:Subject:Date:Message-ID:MIME-Version:Content-
Type;
	b=b/pZ27Oqs/db97sIT2O8DUzy0b7elj0l4mJugLCIyTh52ojubB9NG75ou7sF59+Jq
	
QJ60ypOfGr01gJGzWFAuJO2XZLtWVy7lQIwTp1Y6zzwkobRuPUZvvdk7PAggW8PFEv
	
dnnXMMTq/9bd7Y5KQlKBI+AgksQg4QlMlaOeQgpY=
From: Craig S Wright
<[email protected]>
To: Craig S Wright
<[email protected]>
Subject: Requested
attached.
Date: Fri, 24 Jun 2011 12:04:38 +1000
Organization:
Panopticrypt
Message-ID:
<[email protected]>
MIME-Version:
1.0
Content-Type: multipart/mixed;
	boundary="----
=_NextPart_000_00D3_01CC3266.E7289030"
X-Priority: 1
(Highest)
X-MSMail-Priority: High
X-Mailer: Microsoft Outlook
15.0
Thread-Index: Ac/ppg8rrYH2kxZETYC2YnRnXX7hWQ==
Content-Language: en-au
Importance: High
X-CTCH-RefID:
str=0001.0A020209.54406B34.01DF,ss=1,re=0.000,recu=0.000,reip=0.000,vtr=str,vl=0,
cl=1,cld=1,fgs=0
X-CTCH-VOD: Unknown
X-CTCH-Spam:
Unknown
X-CTCH-Score: 0.000
X-CTCH-Rules:
X-CTCH-Flags: 0
X-CTCH-ScoreCust: 0.000
X-CTCH-SenderID:
[email protected]
X-CTCH-SenderID-TotalMessages: 1
X-CTCH-
SenderID-TotalSpam: 0
X-CTCH-SenderID-TotalSuspected: 0
X-CTCH-
SenderID-TotalBulk: 0
X-CTCH-SenderID-TotalConfirmed: 0
X-CTCH-SenderID-TotalRecipients: 0
X-CTCH-SenderID-TotalVirus: 0
X-
CTCH-SenderID-BlueWhiteFlag: 0
X-Virus-Status: Clean
X-CTCH-
RefID: str=0001.0A020207.54406B35.01CB,ss=1,re=0.000,recu=0.000,reip=0.000,vtr=str,vl=0,cl=1,cld=1,fgs=0
X-CTCH-VOD: Unknown
X-CTCH-Spam:
Unknown
X-CTCH-Score: 0.000
X-CTCH-Rules:
X-CTCH-
Flags: 0
X-CTCH-ScoreCust: 0.000
X-CTCH-SenderID: [email protected]
X-CTCH-SenderID-TotalMessages: 1
X-CTCH-
SenderID-TotalSpam: 0
X-CTCH-SenderID-TotalSuspected: 0
X-CTCH-
SenderID-TotalBulk: 0
X-CTCH-SenderID-TotalConfirmed: 0
X-CTCH-SenderID-TotalRecipients: 0
X-CTCH-SenderID-TotalVirus: 0
X-
CTCH-SenderID-BlueWhiteFlag: 0
X-MS-Exchange-Organization-AuthSource:
ORD2HUB06.mex05.mlsrvr.com
X-MS-Exchange-Organization-AuthAs: Anonymous
X-MS-Exchange-Organization-AVStamp-Mailbox: SMEXtG}w;1121500;0;This mail has
 been scanned by Trend Micro ScanMail
for Microsoft Exchange;
X-MS-Exchange-Organization-SCL:
0
</pdfx:MailTransportHeader>
<pdfx:MailFolder>Inbox</pdfx:MailFolder>
</rdf:Description>
</rdf:RDF>
</x:xmpmeta>
Contradictory timestamps
11. I observed in the email header that although the email records the date of 17 October 20 14,
t
he PDF metadata has a recorded creation and modification dates on 7 and 12 July 2011 – Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 6 of 74
shown in green above. These timestamps are in obvious contradiction to the various
timestamps within the Embedded email transmission header which are consistent with the
20141017120457+10'00' (17 October 2014) date featured on the face of the document and in
the timestamps sh own in blue above : the PDF therefore purports to have been created before
the email which it purports to record, which does not make sense.
12.A
s well as the human -readable timestamps, there are also contradictory encoded timestamp s
w
ithin the document:
a.Tur
ning to the green text towards the bottom of the header, a further timestamp
irregularity within the transmission header can be seen in , “01CC3266.E7289030 ”. In
t
his text, the metadata item (known as a boundary marker , “NextPart ”) includes a n
e
ncoded timestamp within in the text . “01CC3266E7289030” is a Hexadecimal
representation of a Windows FILETIME timestamp that translates as “ Fri 24 June
2011 12:04:43.315 UTC ”.
b. However, a similarly encoded timestamp in the Ref -ID field, which is a reference to a
unique ID of an email message, includes the digits 54406B34 , which is an encoded
timestamp (this time in Unix format), which encodes the time Fri Oct 1 7 2014
01:
04:53+0000 – which is consistent with the other 2014 dates but not with the 2011
dates.
Contradictory software and font
13. I
n the next line, and at the beginning of the header, there are indications that software used
cannot be correct to the 2011 date in the header (in green above) :
a.The Adobe XMP Core used contains a timestamp from 2012: Adobe XMP Core 5.4-
c005 78.147326, 2012/08/23-13:03:03 . Having checked the date and time and
release number given, I confirmed that to be a genuine version of the XMP Core; and
b.The X-Mailer field indicates that the message was authored with Microsoft Outloo k
15.0 which was only released in 2013.
14.I
cannot account for the se contradictory features without the use of either hex-editing (byte
level manipulation ) of the content of the document, or creation by backdating the computer
clock. Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 7 of 74
15. Such techniques would also explain the difference between the face value document, and th e
r
ecorded transmission header within the document .
16.A
s an additional analysis I considered the embedd ed font files within ID_001386. I observe d
t
hat it contained a Copyright timestamp of 2014 as per the below:
17.C
onsidering these points, I do not believe that this document represents a genuine email . It
presents as an email which has partially been altered but in an inconsistent manner .
I
D_001502
18. T
his document presents in an almost identical manner to ID_001386. The only difference t o
t
he face of the document is the Date field : where ID_001386 listed 17 October 20 14,
I
D_001502 lists 24 June 201 1.
19.A
screenshot of the document can be seen below , which also appeared in Appendix PM 4
(“T
ouchup_Textedit ”) and includes yellow highlighting to show th at alterations had change d
t
he From name, and the Date. The below screenshot shows this with the altered text in yellow
highlight:
{ID_001386}
{ID_001502}
{ID_001386}
{ID_001386}
{ID_001502}
{H/29} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 8 of 74
Similar contradictions to ID_001386
20. The Adobe Acrobat Reader properties for the document feature the same C reated d ate as
I
D_001386, but a different Modified date of 22/10/2014 at 08:25:39 BST (22 October 2014)
as per the screenshot below :
{ID_001386}
{ID_001386} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 9 of 74
21.I hovered the mouse over the email address for Craig S Wright, and this still presents as
[email protected] :
22.T
he advanced metadata for the PDF document still lists it as being
“[email protected] Craig S Wright ” as per the below :
23.T
he XMP metadata field that relates to the Transmission header within ID_001502 is shorter
compared to that of ID_001386, and it is set out below in full . I have added highlight and
removed extra line breaks to aid review :
<?xpacket begin="" id="W5M0Mp CehiHzreSzNTczkc9d"?>
<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.4-c005 78.147326,
2012/08/23-13:03:03 ">
<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">
<rdf:Description rdf:about=""
xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"
xmlns:dc="http://purl.org/dc/elements/1.1/"
xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:pdfx="http://ns.adobe.com/pdfx/1.3/">
<xmp:ModifyDate>2014-10-22T18:25:39+11:00</xmp:ModifyDate>
<xmp:CreateDate>2011-07-12T11:07:37+10:00</xmp:CreateDate>
<xmp:MetadataDate>2014-10-22T18:25:39+11:00</xmp:MetadataDate>
<xmp:CreatorTool>Acrobat PDFMaker 11 for Microsoft
Outlook</xmp:CreatorTool>
{ID_001386}
{ID_001502}
{ID_001386} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 10 of 74
<xmpMM:DocumentID>uuid:75d61eff -a590-4649-ba5c-
b6bd9a047e2e</xmpMM:DocumentID>
<xmpMM:InstanceID>uuid:d493770d-a772-4cf0-9085-
46af5177e482</xmpMM:InstanceID>
<dc:format>application/pdf</dc:format>
<pdf:Producer>Adobe PDF Library 11.0</pdf:Producer> <pdfx:MailAttachments>Tulip Trust.pdf.asc Tulip Trust.pdf.tar.asc Tulip
Trust.pdf </pdfx:MailAttachments>
<pdfx:MailDate>D:20110624120457+10'00'</pdfx:MailDate>
<pdfx:MailFolder>Inbox</pdfx:MailFolder>
<pdfx:MailFrom>[email protected] Dave Kleiman</pdfx:MailFrom>
<pdfx:MailSubject>Requested attached.</pdfx:MailSubject>
<pdfx:MailTo>[email protected] Craig S Wright </pdfx:MailTo>
<pdfx:MailTransportHeader>Received: from
gate.forward.smtp.dfw1a.emailsrvr.com (172.26.0.1) by ORD2HUB06.mex05.mlsrvr.com
(172.26.1.36) with Microsoft SMTP Server (TLS) id 14.3.169.1; Thu, 24 Jun 2011
20:04:55 -0500 Return-Path: <[email protected]> X-Spam-Threshold: 95
X-Sp</pdfx:MailTransportHeader>
</rdf:Description> </rdf:RDF> </x:xmpmeta>
<?xpacket end="w"?>
24. I
t can immediately be observed that the XMP Core software listed above dates from a time
after the purported 2011 date (see the text highlighted in blue).
25.I
also observe that :
a.the date recorded is different to that of ID_001386, and
b. t
he header has been truncated, with a trailing part simply omitted halfway through a
tag “Spam- Score”, shown in green .
26.F
or comparison t he table below aligns the Transmission header snippet from ID_0 01502
a
longside the equivalent section from ID_001386. I have applied text formatting to ai d
r
eview , showing the truncated word in green:
ID_001502 Received: from gate.forward.smtp.dfw1a.emailsrvr.com (172.26.0.1) by
ORD2HUB06.mex05.mlsrvr.com (172.26.1.36) with Microsoft SMTP Server
(TLS) id 14.3.169.1; Thu, 24 Jun 2011 20:04:55 -0500 Return-Path:
<[email protected]> X -Spam-Threshold: 95 X-Sp
ID_001386 Received: from gate.forward.smtp.dfw1a.emailsrvr.com (172.26.0.1) by
ORD2HUB06.mex05.mlsrvr.com (172.26.1.36) with Microsoft SMTP Server
(TLS) id 14.3.169.1; Thu, 16 Oct 2014 20:04:55 -0500 Return-Path:
<[email protected]> X -Spam-Threshold: 95 X -Spam-Score...
Error in day of the week
27. I t can be seen that ID_001502 shows a date of “Thu, 24 Jun 2011”. In fact, 24 June 2011 was
a Friday , as shown in the screenshot below which is taken from Exhibit PM14.1, which is a
calendar that Bird & Bird have generated from timeanddate.com:{ID_001386}
{ID_001502}
{ID_001386}
{ID_001502}
{ID_001386}
{ID_001502}
{H/73.1} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 11 of 74
28. T
he day “Thursday” is the same between ID_001386 and ID_001502, but the date itself has
changed without the day of the week changing alongside it .
Shared common source
29. Finally, it can also be observed by comparing the headers of ID_001502 and ID_001386 tha t
t
hey share the same Document ID UUID (universally unique identifier , which is in fact a
ps
eudo- unique identifier used to identify documents in a way that is likely to be unique), i n
each case highlighted in grey: <xmpMM:DocumentID>uuid:75d61eff-a590-4649-ba5c-
b6bd9a047e2e</xmpMM:DocumentID> . However, the Instance ID for each one differs (and
each one also differs from its Document ID UUID). This is consistent with the documents
being sourced from the same common source, or one from the other.
30.C
onsidering these points, I do not believe that this document represents a genuine email .
I
D_002160 and ID_002162
31. T
he documents ID_002160 and ID_002162 are two files with the .EML file extension. The
t
wo files are identical apart from their boundary records (which are pseudo -unique references
used to delineate different portions of the message ).
EML file and unusual creation characteristics
32.As I have mentioned in my Main Report , EML format is in my opinion the original native
format for many of the emails in the disclosure dataset , but they have instead been disclose d
as
MSG files which have undergone at least one conversion. The presence of these EML file s
i
s therefore unusual within the disclosure dataset.
{ID_001386}
{ID_001502}
{ID_001502}
{ID_001386}
{ID_002160}
{ID_002162}
{ID_002160)
{ID_002162} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 12 of 74
33.ID_002160 and 002162 also appear to have been created from a conversion process, but i n
t
his case apparently the conversion has taken place from PDF into EML. I do not know what
process has been undertaken to generate these files with the irregular characteristic that I
explain below, and I have been unable to replicate a simi lar file for comparative purposes .
34.T
he content of these two documents correlates with ID_001386 and ID_001502, but I
c
onsider that they have been produced from ID_001386 as I explain below.
35.I
reproduce below an extract from the start of the raw data of ID_002160 to demonstrate this.
I have added highlight to aid review
Date: Fri, 17 Oct 2014 12:04:57 +1000
From: Craig S Wright <[email protected]>
To: Craig S Wright <[email protected]>
Subject: Requested attached..pdf
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary="----=_Part_36_1406578009.1508557950918"
Application-Created: Tue, 12 Jul 2011 11:07:37 +1000
Application-Modified: Thu, 07 Jul 2011 22:18:26 +1000
Name: Requested attached..pdf
PDF-Certification-Level: Not Certified
PDF-Contains-Annotations: true
PDF-Contains-Comments: false
PDF-Creator: Acrobat PDFMaker 11 for Microsoft Outlook
PDF-Encryption-Level: None
PDF-Javascript-Present: false
PDF-Mail-Date: Fri, 17 Oct 2014 13:04:57 +1100
PDF-Mail-Folder: Inbox
PDF-Mail-From: [email protected] Craig S Wright
PDF-Mail-Subject: Requested attached.
PDF-Mail-To: [email protected] Craig S Wright
PDF-Mail-Transport-Header: Received: from
gate.forward.smtp.dfw1a.emailsrvr.com (172.26.0.1) by ORD2HUB06.mex05.mlsrvr.com (172.26.1.36) with Microsoft SMTP Server (TLS)
id 14.3.169.1; Thu, 16 Oct 2014 20:04:55 -0500 Return-Path:
<[email protected]> X-Spam-Threshold: 95 X-Spam-Score: 0 X-Spam-Flag: NO X-Virus-Scanned: OK X-MessageSniffer-Scan-Result: 0
X-MessageSniffer-Rules: 0-0-0-32767-c X-CMAE-Scan-Result: 0X-CNFS-Analysis: v=2.1 cv=ONUeg0qB c=1 sm=0 tr=0a=P+kyaCzuFSVnoX5veNa8lw==:117 a=P+kyaCzuFSVnoX5veNa8lw==:17a=-c2TEdCOzZIA:10 a=b19_0ozNT-8A:10 a=Iw0mRYieAAAA:8 a=-NIMs_s3AAAA:8a=DAwyPP_o2Byb1YXLmDAA:9 a=Zr7miEi8wWIA:10 a=cKsnjEOsciEA:10a=-SfOnzfJAAAA:8 a=Dc-6ZhxzAAAA:8 a=XV0-l5TfB1Ir0XCKltQA:9a=QEXdDO2ut3YA:10 a=khSqDUQ0tsIA:10 a=XfLXIGn4aOEA:10 a=G6kSJfQnHS4A:10a=Zkkrt_-SZR8A:10 a=MTAdGLpmHjmSi_ba0hYA:9 a=2iaRoql5lGw5-sYh_kEA:9X-Orig-To: [email protected] X-Originating-Ip: [162.222.225.44]Received: from [162.222.225.44] ([162.222.225.44:53199]
helo=mailforward.mailhostbox.com) by smtp64.gate.dfw1a.rsapps.net
(envelope-from <[email protected]>) (ecelerity 2.2.3.49
Creation from PDF indications
36. I observe that even though this is an EML file, the documents contain a number of references
that are typical PDF metadata tags, including the Application Created and Modifie d{ID_002160}
{ID_002162}
{ID_001386}
{ID_001502}
{ID_001386}
{ID_002160} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 13 of 74
timestamps , which match exactly with those of ID_001386, as well as the reference to it being
created in “PDFMaker 11 for Microsoft Outlook” . The authoring of emails by creating them
from PDF is not standard user behavi our.
37.F
rom a comparison by eye, I believe that the entire transmission section of these two
documents match es that of ID_001386. This includes the irregularities regarding the
mismatched times and timestamps.
Uncharacteristic header text included in body
38. By opening the documents in MS Outlook, they are shown as per the screenshot below:
39. W
hile this exhibits a resemblance to the content of ID_001386, it unusually includes a section
of text relating to the email components of the file that are listed in the message body .
A
lthough it is not possible to say with certainty, this may be indicative of the EML bei ng
cr
eated by a failed conversion process. I also observe that the subject line of the email
includes a reference to “..pdf ” which may indicate the source file was saved with a PDF fil e
ex
tension or that the file was otherwise recorded as being generated from PDF.{ID_00138 6}
{ID_00138 6}
{ID_00138 6} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 14 of 74
40. It can also be observed in the headers above, that dates corresponding to those from the
headers of ID_001508 and ID _001386 are both present in the EML file.
41. C
onsidering these points, I do not believe that ID_002160 and 002162 represent genuin e
e
mails. Although it is not possible to be certain, these documents suggest a process of double
conversion has been used, first by conversion from a source email into PDF, and the n
c
onversion back into an EML format in a way that preserved the metadata of the underlyi ng
P
DF.
ID_001421
42.This document is a PDF comprising 1 page. It presents as an Invoice from Abacus Seychell es
t
o Mr. Craig S Wright as per the screenshot below :
{ID_001508}
{ID_001386}
{ID_002160}
{ID_002162}
{ID_001421} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 15 of 74
Comparator document
43.I have addressed this document in Appendix PM4 (“ Touchup Textedit ”) where I established
that the content “ Management and trust accounting Seychelles Company ” was create d by
e
diting, and identified a comparator file ID_001397 which indicated that the original content
was “Purchase of Seycheles 2011 shelf company ”, shown below - but the date, invoice
number, cost value, recipient information, and all other deta ils of the invoice apart from the
description are the same:
ID_001421
ID_001397
44.T
he Adobe Acrobat Reader properties for ID_001397 indicate that it was Created a nd
Modi
fied at the same time on 17/10/2014 at 05:27:25 BST. I observe that this matches th e
C
reated timestamp of ID_001421.
{H/29}
{ID_001397}
{ID_001397}
{ID_001421} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 16 of 74
Comparator document – UUID check
45. I next compared the Document ID numbers from the PDF trailer components as shown in the
table below
ID_001397 <B2D67099F798F94AABE7A1F5679D688D>
<B2D67099F798F94AABE7A1F5679D688D>
ID_001421 <B2D67099F798F94AABE7A1F5679D688D>
<627164A6D34C4B47957657C64EF7BD40>
46. I
observe that for ID_0001397, the two ID s are identical, indicating that this is a firs t
g
eneration document that has not been altered since creation. The first ID in ID_001421 is the
same as that from ID_001397. This is consistent with ID_0001421 being created by usin g
I
D_001397 as a source tem plate document.
Text selection check
47.A
further comparison I conducted was to drag select the relevant text area from both
documents as shown in the table below:
ID_001397
{ID_001397}
{ID_001421}
{ID_001397}
{ID_001421}
{ID_001397}
{ID_001421}
{ID_001397} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 17 of 74
ID_001421
48. I
observe that the text is selectable in one sweep in ID_001397, but is selected as two portion s
i
n ID_001421 with a change in formatting indicated by the differing height of the selecti on
box
and the intervening space between the text . The difference lines up precisely with the
boundary of the changes shown in the “Touchup_Textedit” analysis at Appendix PM4. This i s
co
nsistent with the sections being input into the documents using alternate PDF formatting at
the time of later editing .
Modification and metadata modification and time zone irregularity
49.The Adobe Acrobat Reader properties for the document indicate that it was c reate d on
17/
10/2014 at 05:27:25 and modified on 18/10/2014 at 02:21:17 as per the screenshot below:
50.H
owever, those timestamps seen above are expressed in BST, as they are interpreted into my
local time zone at the time of my analysis (as I explained in more detail in my Main Report) .
T
his aids understanding of them, but e xamining the raw data of the file indicates the tim e
z
ones in their original form, with their time zone offset, extracted below:
{ID_001421}
{ID_001397}
{ID_001421}
{H/29} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 18 of 74
<xmp:CreateDate>2014 -10-17T08:27:25 +04:00</xmp:CreateDate>
<xmp:ModifyDate>2014-10-18T12:21:17+11:00</xmp:ModifyDate>
<xmp:MetadataDate>2014 -10-18T12:21:17 +11:00</xmp:MetadataDate>
51.As indicated by colour coding, the local time zone set on the computer used to create it was
+0400, which I understand is consistent with the Seychelles. However, the PDF w as
modif
ied, and the metadata was modified, and when that occurred the editing computer ha d
its clock set in a time zone of + 1100, which corresponds with some time zone locations i n
A
ustralia.
Related document ID_001396
52. I
D_001397 was attached to an email (ID_001396) within the disclosure dataset. The
screenshot below indicates the topmost content of this thread of message s:
{ID_001396}
{ID_001397}
{ID_001396} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 19 of 74
53. From a brief inspection of the metadata for this email I observe that the PR_C reation_time
and the PR_Last Modification_time metadata timestamps are close in proximity to the
recorded sending and receiving date of the email message.
PR_CLIENT_SUBMIT_TIME 04:30, 17/10/2014
PR_CREATION_TIME 05:22, 17/10/2014
PR_LAST_MODIFICATION_TIME 05:22, 17/10/2014
PR_MESSAGE_DELIVERY_TIME 04:30, 17/10/2014
54. C
onsidering these points, it is apparent that ID_001421 has been created by taking a copy of
ID_001397 and altering the content such that it makes reference to a different product/service .
I
n my view, ID_001421 is not an authentic document on the basis of the informati on
av
ailable.
55. I
have found no technical irregularities in the d ocument ID_001397 or the email to which it
was attached (ID_001396) and which do not appear to be altered.
I
D_001515
56.I
D_001515 is a one page PDF document. It is a scan of a hard copy document and includes a
rubber stamp and two signatures . As a scanned document , my analysis is limited to the
aspects of the scan and I cannot address metadata in relation to the electronic document fromwhich the hardcopy was printe
d.
57.T
here are an additional two electronic duplicates of the document within the disclosur e
da
taset, ID_001524 and ID_001921. T he screenshot below shows the content of the PDF:{ID_001421}
{ID_001397}
{ID_001421}
{ID_001397}
{ID_001396}
{ID_001515}
{ID_001515}
{ID_001524}
{ID_001921} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 20 of 74
58.T
he metadata properties for the document indicate that it was produced using a “Canon”
scanner on 23/10/2014 at 13:17:04 BST as per the screenshot of the Adobe Reader properties
tab below:
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 21 of 74
59.I
nspecting the document, it is possible to select text from the face of the document. This ca n
b
e copy/pasted as per the table below . The irregular formatting shown below has been
inherited from the PDF file , which is typical of OCR recognised text in a scanned document:
APPOINTMENT OF THE FIRST DIRECTOR
BY THE SUBSCRIBER
Tulip Trading Limited
(the Company')
IBC No. 093344
An International Business Company
Incorporated in Seychelles in accordance with the International Business
ComPanies Act, 1994.
Abacus (Seychelles) Limited, being the subscriber of the Memorandum and Articles of
Association of the Company, resolve as hereunder:
RESOLVE THAT
PANOPTICRYFI PTY LTD with incorPoration number 151567118 and registered
address at l42a Killan Ave, KILLARA NSW 207L, Australia be and is hereby
appointed as the Director of the Company, having consented to act in such caPacity; to
serve as such until its successor has been appointed or until its resignation or removal,
such appointment shall be effective immediately
Dated this 21{ day of JulY, 2011
Abacus {5e','irelles) i-imited
''.ir:-i il' i, ,^.1;rllc
!=Y-:+41_tun J: j '- r\\jlit-)
or and on behall ot Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 22 of 74
Abacus (Seychelles) Limited
By Authorised Signatory
\\
Witness to Signature -:---
Name: Yvonne Simeon
Address: North East Point, Mahe, Seychelles
60.Th
e content and structure of the PDF document is very simple and there are no indications of
manipulation or obfuscation of the content. I reiterate that the scope of analysis available to
me is limited to the aspects of the scan of the document in October 2014, and cannot account
for the authorship or provenance of the hard copy document before that.
61. M
y search es of the disclosure dataset h ave identified an email exchange, ID_001521, betwee n
A
bacus Offshore and “Craig S Wright” to which this document, among others, was attached. I
produce a screenshot of an extract from part way through the message body that discusses therequired paperwork :{ID_001521} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 23 of 74
62. I
observe that the discussion, which occurred in October 2014, to my understanding appears
to relate to the entity which would be registered as the director and shareholder of Tuli p
T
rading Limited and to discuss the dates of origin required for those entities .
63. I
f I understand this exchange correctly, the decision to appoint Panopticrypt as the director o f
T
ulip Trading Limited was only discussed in October 2014. If that is the case, the content of Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 24 of 74
this document is in contradiction to ID_001515, which records Panopticrypt as being
appointed on 21 July 2011.
64.T
he discussion is however consistent with the metadata date recorded against the scanned
PDF file which is 23/10/2014 (23 October 2014), the same date as the discussion above.
65.T
aking into account the content review above and the alignment between the metadata of the
email and the scanned PDF, I do not consider that ID_001515 is authentic to its stated 201 1
da
te.
I
D_001561
66. T
he document ID_001561 is a five page scan of hard copy documents. It is r ecorded as
ha
ving been created on 30/12/2014 at 06:58:21 BST (30 December 2014).
67. T
he scan was conducted with a paper size of A3 (16.54 x 11.69 in ches) but the pages appear
to be A4 pages, so there is empty space to the side of each document . A screenshot of the
Adobe Reader properties page is shown below:
{ID_001515}
{ID_001515}
{ID_001561}
{ID_001561} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 25 of 74
68. As a scan of a set of hard copy documents it is not possible for me to conduct any technical
analysis on the metadata regarding the original documents from which the hard c opy
doc
uments were produced. I do however make the following observations on each page.
69. I
t comprises 5 individual documents collectively scanned into one PDF file, which I therefore
analyse one by one as if they were separate documents.
I
D_001561 – Page 01 document
70. O
f the five documents that comprise ID_001561 the first correlates with ID_001421, but wit h
s
ome additional handwritten comments, a PAID stamp and another part- filled -out stamp. I t
p
resents as per the screenshot below . The pages are scanned wider than the actual width of the
page and I have included the extra space to the right as a demonstration for the first
screenshot
71.I
addressed ID_001421 i n Appendix PM4 ( “Touchup_textedit ”) and further analysed it above.
{ID_001561}
{ID_001561}
{ID_001421}
{ID_001421}
{H/29} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 26 of 74
72.For the reasons set out there, the first page of ID_001561 cannot be relied upon as authentic
to the description of services given, in my view.
I
D_001561 Page 02 Document
73.Th
e 2nd page of ID_001561 contains a similar- looking document to the 1st page within the
document, and therefore ID_001421. The below screenshot demonstrates the document wit h
r
ubber stamps and hand written annotations:{ID_001561}
{ID_001561}
{ID_001561}
{ID_001421} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 27 of 74
74. T
he invoice appears very similar to that on the 1st page of the document. A search of th e
di
sclosure dataset has identified a related document , ID_001401, which matches the page 0 2
doc
ument apart from the rubber stamps and hand -written annotations as per the screenshot
below:
{ID_001401} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 28 of 74
75.T
he Adobe Acrobat Reader properties for ID_001401 indicate a Creat ed and Modifie d
t
imestamp of 17/10/2014 at 05:55:33 BST as per the screenshot below:
{ID_001401} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 29 of 74
76. I note that the C reated timestamp follows shortly after that of ID_001397 (and so, a lso
ID_001421). From t he technical analysis of ID_001401, it appears to be a first-generation
document that has not been altered.
77. I f
ound that the document ID_0001401 was found attached to an email ID_001400. A
screenshot of this email follows:
78. I ha
ve found no technical challenge to ID_001401 or the email to which it was attached
ID_001400 and so have no reason to doubt the authenticity of the printed content of Page 2 of
ID_0001561.
79. I c
annot , however, comment o n the content that consists of the rubber stamps, or the
handwritten annotations.
ID
_001561 Page 03 Document
80. The third page also contains an Invoice from Abacus Seychelles as per the screenshot below:{ID_001397}
{ID_001421}
{ID_001401}
{ID_001401}
{ID_001400}
{ID_001401}
{ID_001400}
{ID_001561/2}
{ID_001561} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 30 of 74
81.Th
e document presents differently to the first two pages. It is similar in that it is an invoice
from “Abacus (Seychelles) Limited ” and both list “Company Details” as being “Tulip Trading
Limited.
82.The
overall layout of the Terms and Conditions on page 03 matches that of the first two
pages, but the te xt is different . I observe that, compared to pages 1 and 2, the Page 3 invoice:
a.Is
dated 22 October 2014, which is 5 days after the other two pages;
b.How
ever, it l ists a different address for Abacus (Seychelles) Limited;
Pages 1 and 2 Page 3
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 31 of 74
c.Th
e “Bill to” recipient is also different:
Pages 1 and 2 Page 3
d.T
he above screenshot shows that the name of the recipient is written differently and
there is no address listed on the Page 3 document. I observe what appears to b e a
hyphe
n in the place where an address ought to be featured on the page 3 document
e. It can also be seen in the screenshot ab ove that, not only is the date the 22nd October
instead of 17th, but the manner in which the date is written is also differen t
(da
y/month/year instead of month/day/year) compared to page s 1 and 2.
f.Further the invoice numbers are considerably different and the invoice numbers have
a different number of digits.
83. A
nother observation I make is that the total cost of the Page 3 invoice, US dollar $5,650.00 is
the same as total cost of the invoices on pag e 1 and 2 added together.
84. T
he invoice on Page 3 lists both the invoice date, and the due date as 22 October 2014.
85.N
one of the invoices appear to include company registration information, or bank account
information for receipt of funds .
86. I
have been unable to find another document within the disclosed dataset that references the
invoice number “14613” or the text "Seychelles IBC nominee" which are featured on the face
of the document. I am therefore unable to provide further technical evaluation of the
document.
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 32 of 74
ID_001561 Page 04 Document
87. T
he fourth page in the document is a scan of a printout of a Payment record wit h
“Com
monwealth Bank” as per the screenshot below. The document includes some
highlighted and pen annotations around the transferred amount.
88. I
n the top left hand corner there is a date “17/10/2014”, which corresponds to the date on
pa
ges 1 and 2 of this P DF. I n the top middle there is a title “NetBank – Transfer receipt”, and
{ID_001561} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 33 of 74
in the bottom is an Internet URL and the page number “1/1”. These are characteristic of a web
browser printout. The page in general presents as a printout from an internet banking ser vice.
89. A
search of the disclosed dataset for the Recipient number “c290406040544” retur ned onl y
one
other document, ID_001368, which is also a scanned document. It included what appears
to be a scan of the same printed page, but before the highlight and pen annotations had bee n
ad
ded. It has not been able to assist my review further.
90.A
s the document is a scan of a hard copy document, and there are no comparator document s
a
vailable within the disclosure dataset I am otherwise unable to provi de further technica l
ev
aluation of the document.
I
D_001561 Page 05 Document
91.Th
e 5th page of ID_001561 also relates to a scan of a hard copy printout. This is also i n
r
elation to Common wealth Bank. The page includes hand- written annotations and the header
and footer information akin to page 04. A printscreen of the content is listed below:{ID_001368}
{ID_001561}
{ID_001561} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 34 of 74
92. I
t contains the same recipient number as page 4.
93. A
s with Page 4, a search of the disclosed dataset for the Recipient number “c290406040544”
returned only one other document, ID_001368, which is also a scanned document. It include d
w
hat appears to be a scan of the same printed page, but before the highlight and pe n
an
notations had been added. It has not been able to assist my review further.
94.A
s the document is a scan of a hard copy document, and there are no comparator document s
av
ailable within the disclosure dataset I am unable to provide further technical evaluation of
the document.
I
D_001904
95. T
he document ID_001904 is an MS Word DOCX document file. It is dated 23 July 2011, is
one page in length and is titled “Company and Trust memo” on the face of the document , as
can be seen in the screenshot below:
{ID_001368}
{ID_001904} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 35 of 74
96.T
he document is unique by MD5 hash within the disclosure dataset and has the followi ng
pr
operties:
Metadata field ID_001904
Provided external metadata (OS/file property information)
Original File name Document1 (002).docx
File Created - Date and Time 22/05/2016 13:32
File Last Modified - Date and Time 23/11/2015 02:15
File Last Accessed - Date and Time 22/05/2016 13:32
Internal metadata properties
Author Craig S Wright
Last Author
Created 23/11/2015 01:17
Last Saved
Revision Number 1
TotalTime XML As Minutes 9
AppName Microsoft Office Word
AppVersion XML 15
Template Normal.dotm
{ID_001904} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 36 of 74
97. T
he external File property timestamps for this document are consistent with the document
having been handled in a way that does not retain the original metadata:
a.T
he file is, unusually, provided without a full complement of internal metadata, an d
ha
s no internal record of its Last Saved date.
b.T
he Revision number is “1”, which suggests that the internal Last Saved timestamp
should match the internal Created timestamp: however, that property is blank.
c.A
ssuming the Created timestamp can be taken as equal to the Last Modified
timestamp due to the Revision number being 1, there is a difference of around 5 8
m
inutes between that timestamp (23/11/2015 01:17) and the external File Last
Modified timestamp (23/11/2015 02:15).
d. T
his may be explained if the fi le was saved in a way that did not preserve OS
metadata, for example by sending it as an email attachment which had then caused it s
e
xternal metadata to be updated. However, no equivalent email has been disclosed
within the disclosure dataset that would en able me to ascertain whether this is correct.
e. T
he absence of an internal Last Saved timestamps is also irregular, and while that can
be explained (if for example the metadata was deliberately removed in some way as I
explained in my Main Report), its abs ence is not explained in the present case and
prevents me from conducting any further analysis on how the various timestamps
relate to each other.
98.Th
e 22/05/2016 13:32 timestamp for File Created and File Last A ccessed are however
consistent with a copy of a pre -existing file having been made at that time , resulting in the
creation of ID_ 001904. No precursor file has been included in the disclosure dataset.
99.A
search of the disclosure dataset for similar documents has identified thr ee scanned hard
copy documents that resemble the content of ID_001904 and have been signed in pen. These
are ID_001919, ID_001940, and ID_003706. The three documents present in a similarmanner aside from alignment issues that can be expected when scanning hard cop
y
doc
uments ( and ID_003706 is overall a lower quality scan that is in black and white, while
ID_001919 and ID_001940 are in colour ). A screenshot from ID_001919 is shown below:{ID_001904}
{ID_001904}
{ID_001919}
{ID_001940}
{ID_003706}
{ID_001919}
{ID_001940}
{ID_001919} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 37 of 74
100. Th
e properties for these three documents can be seen in the table below:
Metadata field ID_001919 ID_001940 ID_003706
Original File Name Software transfer. PDF Company and Trust
Memo 23 July
2011. PDF Company Trust Memo
23 July 2011. PDF
OS Created - Date and
Time 19/02/2019 08:15:00
OS Last Modified -
Date and Time 20/12/2019 11:55:00
OS Last Accessed -
Date and Time 20/12/2019 11:55:00
Application Created 23/11/2015 02:18:42 24/11/2015 22:52:46 24/11/2015 05:47:50
Application Modified 23/11/2015 03:19:17 24/11/2015 07:16:27
{ID_001919}
{ID_001940}
{ID_003706} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 38 of 74
PDF Producer SECnvtToPDF V1.0 SECnvtToPDF V1.0 SECnvtToPDF V1.0
PDF Creator TOSHIBA e -
STUDIO2555C TOSHIBA e -
STUDIO2555C TOSHIBA e -
STUDIO2555C
PDF Version 1.7 1.7 1.7
101. A
lthough these documents appear to have been signed and dated in 2011 :
a.I observe that the PDF metadata timestamps for these documents all indicate the scan
of the hard copy documents was performed on 23 and 24 November 2015 .
b.Th
at scan is dated the same day as the recorded authorship of the MS Word DOCX
file1 document ID_001904, which was Last Modified on 23/11/2015 at 01:17.
c.I
further observe that the document contextually relates to “Tulip Trust Ltd” which
from my understanding based on the analysis set out above and in Appendix PM4 ,
w
as a shelf company which appears not to have been pu rchased by Dr Wright until
October 2014.
d.I
cannot locate within the disclosure dataset an electronic source document related to
these scans or the MS Word document ID_001904 that predates 23 November 201 5.
102. T
herefore, I do not consider ID_001904, ID_001919, ID_001940 or ID_003706 are authenti c
to
the date on their face, and that they were instead created in October 2015 by preparing a
Microsoft Word document, printing it, and creating a scan after signing it.
I
D_001922
103. T
his document is also a scan of a hardcopy document. It is one page in length and presents as
per the screenshot below:
1 Or depending on �me zones, the day a�er {ID_001904}
{H/29}
{ID_001904}
{ID_001904}
{ID_001919}
{ID_001940}
{ID_003706}
{ID_001922} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 39 of 74
104. T
he Adobe Reader properties for the document indicate that it was created on 23/10/2014 at
13:18:03 (as expressed in BST) as per the below screenshot :
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 40 of 74
105. R
eviewing the document in PDF Stream Dumper the Timestamp for the document includes a
t
imezone offset of +04:00 as per the excerpt below:
<<
/Creator (Canon )
/CreationDate (D:20141023161803+04'00')
/Producer ( )
>>
106. T
he document is also attached to the email ID_001521 from 23/10/2014 which is describe d
a
bove. From a search of the disclosure database, I am unable to locate a related document tha t
pr
edates the email exchange on 23/10/2014 (ID_001521).
107. A
s the document is a scan of a hard copy document, I am limited to conducting analysis
regarding the aspects that relate to the scanning of the document and I cannot investigate the
original authorship of the document from which the hardcopy was printed .
I
D_001925, ID_001926 and ID_001930 {ID_001521}
{ID_001521}
{ID_001925}
{ID_001926}
{ID_001930} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 41 of 74
108. These three documents are each electronically unique by MD5 Hash within the disclosure
dataset. I have grouped them together as they are all included within a ZIP file attached to the
email item ID_001920. A screenshot of ID_001920 is shown below :
109. T
he content of the ZIP file attached to it is listed in the screenshot below:
110. T
he file and metadata properties for the three documents are listed below:
{ID_001920} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 42 of 74
Metadata field ID_001925 ID_001926 ID_001930
Provided external metadata (OS/file property information)
Original File Name Declaration of Trust
.PDF Minutes of First
Meeting. PDF Abacus Incorporation
Form Tulip. PDF
OS Created - Date and
Time
OS Last Modified -
Date and Time
OS Last Accessed -
Date and Time
Internal metadata properties
Title Minutes of First
Meeting with Acc
Records
Application Created 23/10/2014 14:44:59 23/10/2014 14:47:41 17/10/2014 04:16:07
Application Modified 24/11/2015 05:08:57 24/11/2015 05:18:46 24/11/2015 04:59:01
PDF Producer Microsoft® Office
Word 2007 SECnvtToPDF V1.0
PDF Creator Canon Microsoft® Office
Word 2007 TOSHIBA e -
STUDIO2555C
PDF Version 1.6 1.5 1.7
111. I
observe that the PDF metadata Modified timestamps for all three record a date of
24/11/2015 between 04:59 and 05:19. This indicates that the modifications made to these
documents occurred in a small window of time.
112.
113. The table below lists the internal metadata timestamps for these three document s together
with their recorded timezone offsets
ID_001925 <xmp:CreateDate>2014 -10-23T17:44:59+04:00</xmp:CreateDate>
<xmp:ModifyDate>2015- 11-24T16:08:57+11:00</xmp:ModifyDate>
<xmp:MetadataDate>2015 -11-24T16:08:57+11:00</xmp:MetadataDate>
ID_00192 6 <xmp:CreateDate>2014 -10-23T17:47:41+04:00</xmp:CreateDate>
<xmp:ModifyDate>2015- 11-24T16:18:46+11:00</xmp:ModifyDate>
<xmp:MetadataDate>2015 -11-24T16:18:46+11:00</xmp:MetadataDate>
ID_001930 <xmp:CreateDate>2014 -10-17T13:16:07+10:00</xmp:CreateDate>
<xmp:ModifyDate>2015- 11-24T15:59:01+11:00</xmp:ModifyDate>
<xmp:MetadataDate>2015 -11-24T15:59:01+11:00</xmp:MetadataDate>
114. I
observe that the modifications made to the documents were committed with a +11: 00
t
imezone offset
“Touchup _Textedit” analysis of the documents {ID_001925}
{ID_001926}
{ID_001930}
{ID_001925}
{ID_001926}
{ID_001930} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 43 of 74
115. All three documents contain “Touchup_Textedit ” tags and were addressed in
Appendix PM4:
a.For
ID_001926, it was possible to be definitive regarding the altered content within
the document.
b.For
ID_001925 and ID_001930, however, the fact that they were scans did not allow
for the edited content easil y to be defined.
116. It
is however possible to provide further context by a graphical analysis as follows.
Graphical Image analysis of ID_001925
117. Looking at the graphical content of the file, I first observed an irregularity regarding
the signature block of ID_001925. It can be seen in the screenshot below that thesignature can be individually selected. I observe however that the entire signature isnot included in the picture selection box:
118. It
can be seen that part of the loop on the right is outside of the picture box, which led
me to consider that it would be worthwhile to conduct a deeper image analysis asfollows.
119. St
arting with the signature, by zooming in on the section, it can be seen that there are
two different pixelation quality level s in that section .
{H/29}
{ID_001926}
{ID_001925}
{ID_001930}
{ID_001925}
{ID_001925} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 44 of 74
120. I
next zoomed in on the text area and examined the content of the words as it i s
di
splayed there. I show below the view specifically around the word “Killara”
towards the top right of the page. I observed that there is some degraded pixelization
after the end of the word, forming a corona or shadow around the letters as is difficul t
t
o see in the screenshot below (and may be impossible to see in a printed version):
a.I
have used Paint.net software to adjust the luminosity in order to greater expose th e
p
ixelation , shown in the screenshot below:
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 45 of 74
b. T
his type of blemish is caused by “ Anti -Aliasing ”:
c.Anti-aliasing is a graphical smoothing technique to smooth sharp edges, by addin g
(
usually faint) greyscale pixels around sharp lines.
d.This is used in many computer graphics context but in scanned documents, it redu ces
t
he apparent pixelation effect that can occur when scanning text making it more
legible to the human eye .
e.T
o give an example, this can be seen in the diagram below which is taken from
https://3dprint.com/253260/what- is-metrology -part-17-antialiasing/ :
f.A
s can be seen there, the un -smoothed diagonal line is very crisp but after antialiasi ng
i
s applied, a corona or shadow of grey is visible around the edges .
121. G
enerally, when text is scanned, anti- aliased, and then OCR is used on the resulti ng
i
mage (in Adobe, called the “Recognize Text” function), the smooth antialiasing shadows
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 46 of 74
are not always ‘recognised’ as forming part of the letters, meaning that when the letters
are edited or deleted shadows can remain afterwards.
122. T
hese are often not visible to the human eye without sharpening the image, at which point
they become exposed.
123. T
he result of this is that when text is edited in a scanned document, it is sometimes
possible to find shadows of previous text embe dded within it – as in ID_001925 a nd
I
D_001930 – which are normally invisible but which are nevertheless digitally present.
a.C
ontinuing with my analysis of ID_001925, I next used the utility “Winking PDF
Analyser” to extract embedded graphic files from the PDF file . This resulted in two
images being extracted:
b.T
he first extracted graphic matched with the Signature block graphics item mentioned
above and shown the below in its extracted form (with border added):
124. I
t can therefore be seen that most of the signature block was added to the document as a
g
raphic file, with the missing curl on the right side possibly having been added b y
di
fferent means . This may explain the different pixelation level that I showed above ,
t
hough this is simply setting out the observation at this stage of the analysis and is not a
conclusion.
125. T
he second graphic item was the same size as the entire page. It was a graphical layer
sitting behind the text, which contained an anti-aliasing corona of all the original textfrom the page
.
{ID_00192 5}
{ID_00193 0}
{ID_00192 5} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 47 of 74
126. This is difficult to illustrate in a written report so I will show it in a few ways. I begin by
showing the zoomed -in area around the signature block with highlighting to direct
attention to four parts of the page, as follows . Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 48 of 74
Approximate area on the page being analysed (native view
highlighted with blue rectangle):
Zoom of that area of the page (native view) :
Extract from embedded image showing faint antialiasing
shadows:
The same image, with brightness reduced and contrast
increased, which makes the shadows easier to see:
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 49 of 74
127. As can be seen, in the last of the four images above, the two rectangular areas includ e a
ve
ry faint shadow that I make more obvious by changing the image levels. The tw o
c
ircles identify the two sections of the signature where it reached beyond the bounds of
the picture of the signature block picture.
128. I
n that section above, it can be seen that the printed text broadly lines up to the
anti-aliasing shadows, demonstrating the process. However, that is not the case for the
whole page and I have used the same saturation and luminosity process for the whole-
page image described above to make the shadow more pronounced, and produce a sampl e
scr
eenshot below for the entire page, which is shown on the next page of this report. Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 50 of 74
Hi
gh-contrast version of image extracted from ID_001925
{ID_001925} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 51 of 74
129. I
n that image, it can be seen that:
a.th
is text shadow closely correlates with the content of the PDF overall .
b. t h
e text is Justified (aligned in a block on both sides, square to the left -hand and right -
hand margins) .
c.T
herefore, the shadow extends in a justified manner across all the text, specifically I
note that in the first full line, the shadow of the previous text extends all the way t o
t
he right hand side as shown below. This is to be expected when a document is i n
“
Justified” alignment:
130. H
owever, while the shadow exhibits Justified alignment throughout, this is not th e case
fo
r the face- value text of ID_001925 – the words do not extend all the way to the right -
hand margin in the first line, and there is a gap as shown below in red:
{ID_001925} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 52 of 74
131. T
his is consistent with the content of the document being scanned (creating antialiasing
shadows), and then subjected to processing to recognise the text content and permit for it
to be edited (but which did not include the antialiasing shadows as part of the tex t
ch
aracters), and then for at least the first line being edited at face value (but leaving tr ace
s
hadows of the original extent of the content left behind) .
Edited Scanned Doc metadata
132. The metadata of ID_001925 includes the following excerpt, which I have highlighted t o
ai
d review
<xmpMM:History>
<rdf:Seq>
<rdf:li rdf:parseType="Resource">
<stEvt:action>editedScannedDoc</stEvt:action>
<stEvt:when>2015-11-24T16:08:57+11:00</stEvt:when>
<stEvt:parameters>Page:1</stEvt:parameters>
133. T
his metadata entry is consistent with an edit having been made to the content of Page
1.
Conclusion on ID_001925
134. The text shadow analysis above can be used to illustrate where the volume of text in a
particular area has changed, but it cannot say what text in the area has beenadded/removed/replaced. It is not possible to say whether and what other content could be
edited, save that it could be any or all of the content so long as it kept within the samebounds of the page. For example, if the digits in a date were changed to alter the year,this tech nique may not signify that, so long as the digits resulted in the date occupying a
similar place on the page.
135. I
do not consider that the content above is authentic to the purported creation date. I n
v
iew of the “ editScannedDoc” metadata timestamp recorded in the file, I consider that at
l
east some edited content was likely added on 24 November 2015, but I cannot determine
reliably what content that was .
ID_001925: Comparator document ID_001530
136. A search of the Disclosure dataset has identified a document that closely resembl es
I
D_001925. Th is is document ID_001530, which is also attached to the email ID_ 001521
w
hich is described earlier in this report.{ID_001925}
{ID_001925}
{ID_001925}
{ID_001530}
{ID_001925}
{ID_001530}
{ID_001521} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 53 of 74
137. A
side from slight alignment variations, the only notable difference to the face of the
documents is the ad dress at the top of the page as listed in the comparison below
ID_001925
ID_001530
138. T
he signatures for both documents appear identical as shown below:
ID_001925 ID_001530
139. T
he PDF ID_001530 has only a Created metadata timestamp, which is 23/10/2014 at
14:44:59 BST as shown in the screenshot below:
{ID_001925}
{ID_001530}
{ID_001925}
{ID_001530}
{ID_001530} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 54 of 74
140. T
his correlates with the recorded PDF metadata creation timestamp in ID_001925, but
ID_001925 also has the M odified timestamp of 24/11/2015 at 05:08:57 indicating a likely
date of its later edit.
141. T
he internal metadata properties for ID_00 1530 are shown with the timezone offset in the
table below :
/Creator (Canon )
/CreationDate (D:20141023174459+04'00')
142. I
also compared the ID records for both documents as per the table below:
ID_001530 <01f4b0e008f6702b4c632b808a79c6af>
<01f4b0e008f6702b4c632b808a79c6af>
ID_001925 <01F4B0E008F6702B4C632B808A79C6AF>
<18A917DA3A9D5B44AFAB651BA4274BD9>
143. I
observe that:
a.for ID_0001530, the two IDs are identical, indicating that this is a first generation
document that has not been altered since creation. For ID_001925, the ID has
changed as a result of the changes made to it , and{ID_001925}
{ID_001530}
{ID_001530}
{ID_001925}
{ID_001530} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 55 of 74
b. the first ID in ID_001925 is the same (apart from being in uppercas e) as that from
ID_001530 : this is consistent with ID_0001925 being c reated by using ID_001530 as
a source template document.
144. I
also found another visually very similar document within the dataset, which was
ID_001323. This PDF document was however generated from an MS Word document on
08/
11/2014 at 06:58:13 BST as per the screenshot below:
145. I
t features a third address, but the exact same signature as per the comparisons with
ID_001530 below :
ID_001323
ID_001530
{ID_001925}
{ID_001530}
{ID_001323}
{ID_001530}
{ID_001323}
{ID_001530} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 56 of 74
ID_001323 ID_001530
146. F
or the signature block, I have selected the picture component to indicate how it is a
picture embedded within the document.
147. I
n my view, t hese points further support my analysis above that ID_001925 is not
authentic to its stated 2011 date, and has been reated by manipulating the content of
ID_001530 or a relate d document . From the metadata available to me, ID_001530 a nd
I
D_001323 appear to have been created in late 20 14.
I
D_001930
ID_001930 – graphical analysis:
148. Akin to ID_001925, this document is a scanned hard copy document that has been
processed in order to make the text content editable. ID_001930 is a six page scanne d
d
ocument. It presents as per the screenshot below :
{ID_001323}
{ID_001530}
{ID_001925}
{ID_001530}
{ID_001323}
{ID_001930}
{ID_001930}
{ID_001925}
{ID_001930} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 57 of 74
149. Th
e metadata indicates that it is a scan of a hardcopy document. It has recorded th e
scan
ner as being a “ TOSHIBA e -STUDIO2555C”. On closer inspection, I observe that
some of the pages include selectable text, and others do not. I observe that pages 1, 3, 4 ,
an
d 5 contain selectable text, while pages 2 and 6 are single images typical of a scanned
document which have not been Recognized by OCR.
Edited Scanned Doc metadata
150. I
D_001930 also included the following within the metadata for the document
(highlighting added to aid review):
<xmpMM:History>
<rdf:Seq>
<rdf:li rdf:parseType="Resource">
<stEvt:action> editedScannedDoc </stEvt:action>
{ID_001930} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 58 of 74
<stEvt:when> 2015-11-24T15:59:01+11:00 </stEvt:when>
<stEvt:parameters> Pages:3, 4, 5 </stEvt:parameters>
151. S
pecifically I observe that the event parameters section indicates “editScannedDoc” and
lists as parameters “Pages:3,4,5”
152. I
next used the Winking PDF analyser to extract the e mbedded picture items from
ID_001930. It extracted 19 picture items. Six of the picture items correlated to some
degree with the face value of ID_001930. I produce a side by side comparison of these i n
th
e table below:
Face Value ID_001930 ID_001930 Extracted picture items per page
{ID_001930} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 59 of 74
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 60 of 74
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 61 of 74
153. I
observe that Pages 2 and 6, where the text is not selectable, appear consistent between bot h
d
atasets and I therefore take them to be unedited since the date of their scan.
154. O
n a close inspection, it is possible to see the following sections with differences:
155. I
n the following two screenshots, a change to the Ultimate Beneficial Owner: I note that the
antialiasing shadows occupy a longer space than the name and in particular the address
(which I infer were added at a later date) :
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 62 of 74
156. I
n the next two screenshots below, a change to the Director name and address es – noti ng
a
gain the longer shadows as compared to the face -value text in the left-hand side , and the
use of two rows of text in the middle column:
157. I
n the next two below, a change to the Accounting Records address, showing a
realignment of the word corresponding to “maintained” from top to bottom, and text of a
different length :
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 63 of 74
158. I
n the next two screenshots below, c hanges in the Address for dispatch of corporat e
doc
uments field - I observe that the text shadow is four rows of text, and not three like the
face value ID_001930:
{ID_001930} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 64 of 74
159. A
nd in the screenshots below, changes in the email address length and alignment, a nd
i
nclusion of text in the “company/firm” field which is not present in ID_001930 :
160. F
rom this analysis I was able to conclude ID_ 001930 has been edited and the likel y
min
imum e xtent of tho se changes .
161. I
do not consider that the content above is authentic to the purported creation date of
ID_001930. In view of the “ editScannedDoc” metadata timestamp recorded in the file, I
co
nsider that the edited content was added on 24 November 2015, but I cannot determine
with reliability what that content was.
{ID_001930}
{ID_001930}
{ID_001930} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 65 of 74
ID_001930: Comparator document ID_001395
162. F
or ID_001930 a search of the disclosure dataset has identified a similar documen t
I
D_001395. ID_001395 is an attachment to the email item ID_001934 a screenshot of
which is shown below:
163. T
he PDF file Properties indicate that it was created on 17/10/2014 at 01:16:07 BST a nd
w
as scanned using a Toshiba e- Studio 2555C as per the Adobe Acrobat Reader propertie s
be
low:{ID_001930}
{ID_001395}
{ID_001930}
{ID_001395}
{ID_001934} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 66 of 74
164. V
isually the document presents in a very similar manner to ID_001930, but there are
sections where i t is a lot cleaner/clearer. I attribute this to the processing undertake n on
t
he document in order to generate ID_001930.
165. Wh
ile very similar, there are distinct differences between the two documents. The se
ch
anges correlate with many of the differences highlighted in my earlier analysis of
ID_001930. The tables below catalogue the differences from the face of ID_001395 and
ID_001930 showing them side by side.
ID_001395 ID_001930
{ID_001930}
{ID_001930}
{ID_001930}
{ID_001395}
{ID_001930}
{ID_001395}
{ID_001930} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 67 of 74
166. I
also compared the ID records for both documents as per the table below:
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 68 of 74
ID_001395 <d76872058027f958e6e5d124e9416254>
<d76872058027f958e6e5d124e9416254>
ID_001930 <d76872058027f958e6e5d124e9416254>
<3261ee9a33eadfbd9727664f8ce70d32>
167. A
s above for ID_001925, these correspond in the original, unedited document but for the
altered document, ID_001930, the second UUID has changed, indicative of editing base d
on I
D_001395.
168. The
above points further support my conclusion that that ID_001930 i s an authenti c
doc
ument. The evidence is consistent with it being c reated by manipulating the content of
the pre -existing document ID_001395.
I
D_001932
169. T
he document ID_001932 is a scan of a hard copy document. It presents as a printout of
the previously scanned and manipulated document ID_001930. From a compariso n by
ey
e, the only difference is several hand written annotations to unobtrusively correct or
update some of the information on the document.
170. A
s a product of ID_001930, the analysis regarding this document above stands equall y
f
or ID_001932 which therefore cannot be considered as an authentic original document.
171. T
he Adobe Acrobat Reader properties for the document are listed below:{ID_001395}
{ID_001930}
{ID_001925}
{ID_001930}
{ID_001395}
{ID_001930}
{ID_001395}
{ID_001932}
{ID_001932}
{ID_001930}
{ID_001930}
{ID_001932} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 69 of 74
172. F
rom this I observe that it was created on 24/11/2015 at 06:46:22 BST using a Toshiba e-
Studio2555C scanning device.
173. L
ooking at the content and comparing it to I D_001930 it can be seen that ID_001 932
i
ncludes two page edge scan borders and has inherited some of the blemishes from
ID_001930 as demonstrated in the table below :
ID_001930 ID_001932
174. T
he signature block corruption in ID_001930 is present in ID_001932, but has bee n
j
oined up with disjointed lines filling the gaps in handwriting, but not in the capital “D”
of “Date”:
{ID_001930}
{ID_001932}
{ID_001930}
{ID_001930}
{ID_001932}
{ID_001930}
{ID_001932} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 70 of 74
ID_001930
I
D_001932
Z
oom on ID_001932 showing disjointed lines connecting the gaps
ID_001932 – the capital D of “Date” has not been joined up and the gap is preserved
175. A
s stated above, it is my opinion that ID_001932 cannot be relied upon as a first
generation document or as a representation of an original document. It has been subjected
to two stages of manipulation and could be described - in a long winded way - as a scan
of a hardcopy printout of a manipulated scan of a hardcopy printout of the original form
which had been filled out electronically.
{ID_001932} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 71 of 74
ID_001941
176. T
he document ID_001941 is a very basic black and white scan of a 1 page hard co py
doc
ument titled “Company Br iefing Document” . It presents as follows:
177. T
he Adobe Acrobat Reader properties for the document indicate that it was c reate d on
24/
11/2015 at 23:50:57 as per the Adobe Acrobat Reader properties shown below:
{ID_001941}
{ID_001941} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 72 of 74
178. As a sc
anned document I cannot undertake any analysis regarding the original electronic
document on which this printout is based. I am limited to the aspect of the document in
relation to the creation of the scanned document.
179. Be
yond noting that the scan quality has been set to a very low quality there is little I can
observe in relation to this document. The nature of the scan is that there is very little
metadata to observe. There is simply one timestamp from the Toshiba Scanner clock thatis attached to the document. P utting this document into context, I do observe that it was
scanned using apparently the same Toshiba scanning device as ID_001932, around 16
hours later.
180. ID
_001941 is included within a collection of scanned documents in a Zip file that was
attached to an email, ID_001935, dated on the face of it as 24/11/2015 23:51 BST as per
the screenshot below which represents the entire content of the message:{ID_001932}
{ID_001941}
{ID_001935} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 73 of 74
181. T
he zip file contains several PDF documents within it as per the screenshot below:
Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 74 of 74
182. F
rom the Load files, this email and the 22 PDF documents are indicated to be assigned ID
numbers from ID_001935 to ID_001957 inclusive.
Authenticity of email ID_001935
183. On a closer examination of the email I observed several anomalies as follows.
184. I
first inspected the metadata flags of the document with OutlookSpy. I observe that the
PR_CREATION_TIME timestamp is recorded as being 07/12/2015 at 22:06 while the
PR_LAST_MODIFICATION_TIME is recorded as being earlier , as 24/11/2 015 at 23: 50.
T
hese are highlighted together with the PR_CLIENT_SUBMIT_TIME and the
PR_MESSAGE_DELIVERY_TIME in the screenshot below:
185. I c
onsider it irregular for the PR_LAST_MODIFICATION_TIME field to predate the
PR_CREATION_TIME field in this manne r.
186. I
next examined the Transmission header of the email message where I observed a
c
onflicting set of timestamps. I produce the content of the transmission header below wit h
hi
ghlight added to aid review:
Delivered -To: [email protected]
{ID_001935}
{ID_001957}
{ID_001935} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 75 of 74
Received: by 10.107.144.138 with SMTP id s132csp2127621iod;
Sun, 6 Dec 2015 22:16:07 -0800 (PST)
X-Received: by 10.50.79.168 with SMTP id k8mr13791980igx.33.1449468966174;
Sun, 06 Dec 2015 22:16:06 -0800 (PST)
Received: from 279448736670.apps.googleusercontent.com
named unknown
by gmailapi.google.com with HTTPREST;
Mon, 7 Dec 2015 01:16:06 -0500
From: "Viveca Magnusson" <[email protected]> To: "Craig S Wright" <[email protected]> Subject: Emailing: Wright International Investments.zip
Date: Wed, 25 Nov 2015 10:50:35 +1100
Message-ID: <[email protected]>
MIME-Version: 1.0 Content-Type: multipart/mixed;
boundary=" ----=_NextPart_000_112C_01D13112.EDAFAA60"
X-Mailer: Microsoft Outlook 15.0Thread-Index: AQGe3KWoUnOrBhzOLq1+bneKVm9Ekw==Content-Language: en-au
x-google-migrated: true
187. I
observe that the final line of the header indicates that the email has been migrated by
m
oving it from one server to another. It is possible that this may have led to alterations i n
s
ome of the recorded file timestamps, although I do not consider it likely that they would
have altered the transmission header, which is fixed at the point o f transmission of th e
e
mail.
188. I
observe that while the message purports to have been sent and received on 24 November
2014 at 23:51 BST, the transmission hops in the transmission header all list a date of 06
D
ecember 2015. These transmission hops would not be subject to change during a
migration.
189. F
urther, two encoded timestamps embedded within the email message decode as follows:
01d130b6$ba3f3260 Mon 7 December 2015 06:15:53.734 UTC
01D13112.EDAFAA60 Mon 7 December 2015 17:15:53.734 UTC
190. A
gain, encoded timestamps would not be subject to modification during a migratio n.
191. I
n my view, the evidence is consistent with a donor email from 7 December 2015 bei ng
m
anipulated to present ID_001935 as if it were a message dated from 24 November 2014
and this leads me to the conclusion that t he content of this email cannot be relied upon as
authentic to its 24 November 2014 purported authorship date .{ID_001935} Appendix PM 14
Tulip Trust/ID_001930, 1932, 1940, 3706, 1421, 1422, 1561, 1515, 1524, 1921, 1941 (compare 1904), 1940 (and 3706)
Page 76 of 74
192. This also leads me to doubt the authenticity of not just the email ID_001935, but also the
files contained in the ZIP file attache d to it ( ID_001936 to ID_001957 inclusive). I also
observe that all of these documents were scanned using the same Toshiba scanning device
in the same timeframe. Although I have not analysed each one individually and so cannot
reach a firm conclusion in the time available, in my view the matters set out above giv e
r
ise to doubts as to their authenticity .
Sum
mary of conclusions
193. I have found very significant irregularities in many documents containing references t o
“
Tulip Trading” and “Tulip Trust” .
194. I
have observed that a document recording Tulip Trading Limited to have been purchase d
i
n 2014 as Seychelles shelf company was altered to describe the service offered
differently. I also observed that other documents relating to its incorporation have bee n
cr
eated, by reference to their metadata, on dates which significantly post -date th e
pur
ported date of the document but which do mat ch the dates of an email chain discussing
the choice of appointment of directors and shareholders .
195. I
n the time available, I have not been able to analyse every document relating to “Tuli p
T
rading” which appeared to me to be irregular and to warrant further review. However i n
my
opinion, documents relating to Tulip Trading should be treated with caution unless
their authenticity can be positively established, particularly in cases where such
documents are presented as dating from earlier than October 2014, for reasons explainedin detail above.{ID_001935} |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Third Expert Report of Patrick Madden.pdf | Patrick Madden | Third Expert Report of Patrick Madden.pdf | 18,133 | 38,067 | Third Expert Report of Patrick Madden
Page 1of 69
1IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL-2021-000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
THIRD EXPERT REPORT
OF MR PATRICK MADDEN
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 2 of 69
2
SECTION 1: INTRODUCTION AND SUMMARY OF FINDINGS .............................................................................. 4
SUMMARY OF FINDINGS .............................................................................................................................. .............. 4
DETERMINING FULL EXTENT OF MANIPULATION WOULD REQUIRE ACCESS TO COMPUTING EQUIPMENT . ..................................... 6
Possible loss of informa Ɵon in the Ɵme since September 2023 ..................................................................... 7
Some artefacts expected to persist unless major ac Ɵon taken ...................................................................... 7
SECTION 2: THE 97 DOCUMENTS ................................................................................................... ................... 8
OVERVIEW OF THE 97 DOCUMENTS AND THE BDO DRIVE ............................................................................................... 8
File types .................................................................................................................... .................................... 8
Lack of metadata in many of the 97 documents .................................................................................. .......... 8
Need for review in context .................................................................................................... ......................... 9
Review of each file type within the drive ..................................................................................................... 10
LATEX DOCUMENTS .............................................................................................................................. ................. 10
LaTeX documents in general .................................................................................................... .................... 10
Packages used in Latex documents .............................................................................................. ................ 13
Conclusions on ID_004687 and ID_004648 ........................................................................................ .......... 18
Further note on ID_004687 and ID_004648........................................................................................ ......... 18
PLAIN TEXT DOCUMENTS .............................................................................................................................. ........... 19
HTM DOCUMENT .............................................................................................................................. ................... 19
BMP IMAGES .............................................................................................................................. ......................... 20
PNG IMAGE (AND RELATED LATEX DOCUMENTS ) ......................................................................................................... 20
Metadata inconsistencies....................................................................................................... ...................... 21
RelaƟon of ID_004686.png to ID_004736.tex and ID_004735.tex ............................................................... 21
Direct metadata edi Ɵng soŌware ................................................................................................................ 24
Why should I change the file attributes and date stamp? ................................................................... 25
Features of AttributeMagic (Standard edition) ...................................................................................... 25
Change file date and time (Created, Modified, Accessed) ................................................................................ 25
Change attributes of files and folders .................................................................................................................. 25
Rename files and folders .............................................................................................................................. ......... 25
ApplicaƟon to current findings ..................................................................................................................... 27
Note on inadequate previous Ɵmestamps ................................................................................................... 28
Conclusion on ID_004735, ID _004736 and ID_004686 .............................................................................. .. 28
ID_004735 - image ............................................................................................................. .......................... 28
OUTLOOK EXPORTS .............................................................................................................................. .................. 32
DRA FILES .............................................................................................................................. ............................. 33
RTF FILES .............................................................................................................................. .............................. 33
Overview of RTF files ........................................................................................................................... ......... 33 DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 3 of 69
3
Very liƩle useful metadata in RTF files ......................................................................................................... 35
DaƟng Riched20 10.0.19041 ........................................................................................................ ................ 36
DOC FILES .............................................................................................................................. ............................. 37
SECTION 3: THE BDO IMAGE AND REPLY TO STROZ FRIEDBERG REPORT ........................................................ 40
INTRODUCTION TO BDO IMAGE .............................................................................................................................. . 40
INITIAL CONCLUSIONS BASED ON REVIEW OF DOCUMENTS FROM THE BDO IMAGE ............................................................. 41
Access to compu Ɵng equipment .................................................................................................................. 41
REPLY TO THE STROZ FRIEDBERG REPORT ................................................................................................................... 41
RECYCLE BIN - INFORMATION DELETED ....................................................................................................................... 42
Behaviour of Recycle Bin ...................................................................................................... ........................ 42
The 20GB RAR file ............................................................................................................................ ............ 43
The ESDT PDF .................................................................................................................. ............................. 45
METADATA DATES ON THE RECYCLE BIN AND BDO IMAGE ............................................................................................. 46
User ID for Recycle Bin dele Ɵon ................................................................................................................... 46
Metadata on ESDT.PDF .......................................................................................................... ...................... 46
Metadata on 20GB RAR File ..................................................................................................... .................... 47
Date of dele Ɵon of the 20GB RAR File ....................................................................................................... ... 48
Date of crea Ɵon of the BDO Image ........................................................................................................... ... 49
TRANSACTIONAL LOGS WITHIN THE BDO IMAGE ......................................................................................................... 49
Meaning of transac Ɵonal logs ..................................................................................................................... 49
First Transac Ɵonal log segment: Likely crea Ɵon date of BDO Image ........................................................... 50
Second log segment within BDO Im age: 17 September 2023 dates ............................................................ 51
Fourth log segment within BDO Image: Ɵme-travelling dates ..................................................................... 51
FiŌh log segment within BDO Image: Ɵme-travelling dates ........................................................................ 51
TransacƟonal logs inside BDO Im age: Conclusion........................................................................................ 52
DR WRIGHT ’S INTERACTION WITH THE SAMSUNG DRIVE ............................................................................................... 52
Behaviour of so Ōware listed by Dr Wright ................................................................................................... 53
SECTION 4: LATEX, OPENOFFICE, AND BITCOIN WHITE PAPER ........................................................................ 56
Bitcoin White Paper created with OpenO ffice version 2.4 ........................................................................... 56
Checking OpenO ffice.org 2.4 func Ɵonality................................................................................................... 57
Text check – first page of Bitcoin White Paper ............................................................................................. 5 8
Flowcharts and images within OO2.4 ............................................................................................ .............. 63
ComparaƟve output from a di fferent editor ................................................................................................ 67
Conclusion on method of crea Ɵon of Bitcoin White Paper ........................................................................... 68
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 4 of 69
4
SECTION 1: INTRODUCTION AND SUMMARY OF FINDINGS
1. This is my third expert report in these proceedings. I have approached it in the same way as my first
and second reports. For the purpose of this report I have been provided with:
a. The Fifth Witness Statement of Dr Craig Wright and its exhibits (including a report from Stroz
Friedberg, the “ SF Report ”),
b. The First Witness Statement of Ms Hannah Fiel d and its exhibits (including a schedule of The
97 Documents (the ‘97 Documents Schedule ’), and at pages 45-51 a chain of custody
document for 93 out of 97 of tho se documents (the ‘ 93 CoC Table ’).
c. The documents comprising disclosure volumes VOL008 and VOL012, which includes
documents that I understand have been extracted from the Samsung Drive and the BDO image stored there-on.
2. I have been instructed that:
a. Dr Wright wishes to rely on the 97 documents 97 Document Schedule (the “ 97 New
Documents ”), and
b. The 93 documents listed in the 93 CoC Table ar e sourced from the BDO Image referred to in
those statements (The “ BDO Image ”), and
c. A question has arisen about whether the Bitcoin White Paper was created using LaTeX or not.
3. I have been asked to do my best in the short time available to provide my views on the authenticity
of the 97 New Documents, and the BDO Raw Image, taking into account the information available
including the SF Report, and the question about the Bitcoin White Paper.
Summary of findings
4. In summary, for the reasons in this report my view about the BDO Drive and 97 Documents is as
follows.
a. BDO Image content has been manipulated. My view (without access to the BDO Image
itself, but based on the information Dr Wright and Stroz Friedberg have provided) is that the
internal content of the BDO Image as a whole is not authentic to 2007 and has definitely been
manipulated, as internal timestamps record that its content was edited in September 2023. On DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 5 of 69
5
the information available, the most likely date of its creation is 17 September 2023. It is possible
that the BDO Image itself is based on an imag e that was originally created in or around 31
October 2007, which was then altered, to add content that is inauthentic to the purported 31 October 2007 timestamp (and so creating a new image which has been backdated). The metadata provided is not consistent with an image that was created and remained unaltered. There may be some content within it that is authentic, but the raw image as a whole has been manipulated.
b. Drive and BDO Image modified / data deleted in September 2023. I agree with the SF
Report that the Recycle Bin of the Samsung Drive was emptied in September 2023. The
information in the SF Report also reveals significant indications which I take into account in drawing my conclusion at a. above, particular ly that the BDO Image itself and the Samsung
Drive on which it resided were manipulated on 16 to 19 September 2023, including the deletion of data from the drive (first to the Recycl e Bin, and then permanent deletion by emptying the
Recycle Bin thereafter as I have stated above). Of the two documents deleted, it is very likely
that one (ESDT.PDF) was a PDF export of one of the 97 New Documents. It is at least possible, and quite probable (though impossible to be certain), that another deleted document (20GB RAR file) was a compressed copy of the BDO Image its elf. It is likely that either of those would
have provided valuable sources of data for forensic examination.
c. Clock manipulation and metadata editing appears to have been used in relation to the
drive. The information in the SF Report also reve als impossible metadata records (for example
files being deleted ‘before’ they were created), i ndicating the use of clock manipulation
techniques to interact with the BDO Image and the Samsung Drive on which it resided. There
are also indications that timestamps of files in the drive may have been edited directly.
d. Low-metadata documents not suitable for analysis outside their forensic context. The vast
majority of the 97 documents are in formats with little or no metadata for forensic analysis. 8
of the documents are in a proprietary format that I am unable to analyse. These files cannot be properly analysed outside their forensic context.
e. Documents in BDO Drive date from 2020 or afterwards. Of the minority of files that do
provide information that can be analysed forens ically, I found several bear strong indications
of metadata tampering and backdating:
i. 8 were created since 2020 - I have established that 8 of the 97 documents (all from within
the BDO Image) were created at some point in the period 2020-2023. DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 6 of 69
6
ii. One Lynn Wright document with inconsistent metadata - There is also one Lynn Wright
document within the BDO Image which purports to have been Created and Last Modified
in June 2007, using a version of MS Word which was not released until September 2007. It cannot therefore be authentic to its purported timestamps.
iii. LaTeX documents containing software references that post-date the creation of the
BDO drive - I analysed two LaTeX documents and found that they use software packages
that were not consistent with 2007, and which were released several years later.
iv. One PNG Image and two related LaTeX files are all related to each other and to the
ESDT.PDF that was deleted from the Recycle Bin. All have identical timestamps (precise to the second), but one of them (the one that was inside the BDO Image) is different by
precisely 1 year, which is an indication of the use of direct metadata editing tools to alter
metadata timestamp.
Determining full extent of manipulation would require access to computing equipment.
5. Based on the information available, I have formed firm conclusions as to the presence of
manipulation in the BDO Image and Samsung Drive. If it were necessary to determine the full
extent of manipulation of the BDO Image, I would re quire access to the forensic image of the drive
from which the BDO Image was taken, as well as access to the computing equipment used to
interact with it, and the computing equipment used to interact with the Samsung hard drive in
September 2023.
6. I have also addressed the benefits of inspection of the computing equipment itself in both my First
and Second Reports. Dr Placks has also addressed this in his report, and we have agreed that this is important.
7. The computers will be expected to contain a number of logs, audit trails, and other forensically
valuable artefacts that can be analysed for in teraction with the content of the BDO Image and
Samsung Drive. This may help to establish the natu re of any automatic or user-initiated processes
that took place which may have affected the integrit y of the data on the drives and if so, in what
way.
8. Assuming system logs and journals have been preserved and access to all relevant equipment was
provided, I would expect that access to allow more information about the extent and possibly the
time of manipulation. DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 7 of 69
7
Possible loss of information in the time since September 2023
9. However, I note that it has been several weeks since the BDO Image was discovered and interacted
with. Logs and information can expire, be overwrit ten or deleted. Other artefacts may also suffer
degradation.
10. Typically, it is strongly advisable that a system be preserved for inspection as soon as possible, to
avoid degradation. If the system logs and journals or other artefacts have been degraded by user
activity, or interfered with by editing or deletion, or the system altered, it may not be possible to
determine the extent of manipulation. However, other forensically useful artefacts can be expected
to survive and remain available for analysis.
Some artefacts expected to persist unless major action taken
11. Several artefacts can be expected to remain on the computer(s) indefinitely unless specifically
targeted with data elimination software or techniques.
12. The exception to this would be if a particularly destructive action was conducted, such as
reformatting a hard drive and/or reinstalling the operating system, which could be expected to
remove all traces of useful data, or if the computing equipment itself was lost or damaged beyond
repair.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 8 of 69
8
SECTION 2: THE 97 DOCUMENTS
Overview of the 97 documents and the BDO Drive
File types
13. The file types of the 97 files are as follows:
COUNT FILE TYPE EXTENSIONS FILES
37 Plain text
(Latex Source) .bib
.tex
.latex
(1x .c++) ID_4702.bib; ID_4648.latex; ID_4687.latex; ID_4645.tex;
ID_4653.tex ; ID_4654.tex; ID_4655.tex; ID_4656.tex;
ID_4657.tex; ID_4658.tex; ID_4659.tex; ID_4698.tex;
ID_4699.tex; ID_4700.tex; ID_4701.tex; ID_4703.tex;
ID_4704.tex; ID_4706.tex; ID_4710.tex; ID_4714.tex;
ID_4715.tex; ID_4716.tex; ID_4717.tex; ID_4718.tex;
ID_4719.tex; ID_4720.tex; ID_4722.tex; ID_4723.tex;
ID_4724.tex; ID_4725.tex; ID_4735.tex; ID_4736.tex;
ID_5567.tex; ID_5568.tex; ID_5569.tex; ID_5570.tex;
ID_4705.C++
10 Plain text (.txt) .txt ID_4661.txt; ID_4662.txt; ID_4664. txt; ID_4665.txt; ID_4666.txt;
ID_4667.txt; ID_4668.txt; ID _4669.txt; ID_4670.txt; ID _4732.txt
6 Plain text
(C++ source) .c++ ID_4708.c++; ID_4711.c++; ID_4712.c++; ID_4707.C++;
ID_4709.C++; ID_4713.C++
1 Plain text
(Html source) .htm ID_4671.htm
7 Images .bmp (x6),
.png (x1) ID_4726.bmp; ID_4727.bmp; ID_4728.bmp; ID_4729.bmp;
ID_4730.bmp; ID_4731.bmp; ID_4686.png
2 Outlook Journal
exports .msg ID_4663.msg; ID_4676.msg
8 DragonDictate
files (proprietary format) .dra ID_4650.dra; ID_4672.dra; ID_4674.dra; ID_4675.dra;
ID_4684.dra; ID_4689.dra; ID_4691.dra; ID_4693.dra
15 Microsoft Rich
Text format
document. .rtf
(1x .doc) ID_4644.rtf; ID_4646.rtf; ID_4647.rt f; ID_4681.rtf; ID_4685.rtf;
ID_4688.rtf; ID_4690.rtf; ID_4692.rt f; ID_4694.rtf; ID_4695.rtf;
ID_4696.rtf; ID_4697.rtf; ID_4733. rtf; ID_4734.rtf; ID_4721.doc
11 MS Word DOC
documents .doc ID_4649.doc; ID_4651.doc; ID_4652.doc; ID_4660.doc;
ID_4673.doc; ID_4677.doc; ID_4678.doc; ID_4679.doc;
ID_4680.doc; ID_4682.doc; ID_4683.doc
Lack of metadata in many of the 97 documents
14. In my First Report at paragraphs 102 to 105, I explained that different technologies have different
approaches to metadata, specifically:
a. Different file types record and store Internal Metadata in different ways. DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 9 of 69
9
b. Even within the same file format, content can be structured and stored differently.
c. Some formats contain very little metadata at all such as plain text files, some image documents,
and documents scanned from hard copies.
d. I also explained in my First Report that when items are extracted from MS Outlook or converted
to MSG format files, it can cause a loss in me tadata (e.g. paragraphs 151 to 159); and that MS
Word is capable of using other formats than DOC and DOCX, such as RTF, TXT and HTML (paragraph 128.d.),
15. That is relevant to the 97 New Documents as follows:
a. 54 of the 97 are plain text files of various kinds, so as mentioned in my First Report, have no
Internal Metadata that can be analysed for indications of manipulation.
b. 7 of the 97 are images (including scanned documents) which (as mentioned in my First Report)
have no Internal Metadata (or none that is relevant).
c. 2 of the files are .msg extracts from Outlook, whose metadata is either inauthentic or not
reliable. Specifically, they are listed as having been modified on 23 September 2023, which is
after the date I understand the BDO Drive was imaged.
d. 15 of the files are Rich Text Format files (RTF ). RTFs contain very little, and sometimes no
relevant Internal Metadata for analysis. In the case of these RTFs, some contain no metadata at all; while others I have been able to establis h could not have been created before 27 May 2020.
16. I note that almost all of the filetypes in the 97 New Documents were not present in the original
Reliance Documents. The original Reliance Do cuments did not contain any LaTeX, RTF, C++,
HTM, TXT, or DRA files and only a small number of images (including images embedded within
PDFs).
Need for review in context
17. In view of the overall lack of Internal Metadata across the set,
a. it is not possible to get a full perspective on the 97 New Documents without access to the
forensic environment from which they were taken, i.e. the forensic disk image of the Samsung drive (which itself contains the BDO Image).
b. It would be important to take account of the full context of the computing environment from DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 10 of 69
10
which the 97 New Documents were taken, including establishing a pattern of how that
environment was interacted with, inspection of logs, comparative analysis between other
documents in the Image, and considering the extent to which the BDO Image itself exhibits signs of tampering.
c. Since most of the 97 New Documents themselves do not inherently contain traces of that
information, considering those documents in isolation from their context would not be
informative and would not allow the documents to be dated to any particular date.
18. However, for reasons explained below, I have established that several of the 97 New Documents
from within the BDO Drive exhibit indications of manipulation and tampering.
Review of each file type within the drive
19. In the following section I explain the documents I have been able to analyse taking each filetype at
a time.
LaTeX documents
LaTeX documents in general
20. LaTeX files are typically stored as plain te xt and PDFs. My familiarity with LaTeX ( or just “Latex” )
is less than my familiarity with more common file types of the kinds I have addressed elsewhere in
my Reports. However, I am sufficiently familiar with the format to provide the following opinion.
21. Latex is a markup language allowing documents to be typed in plain text with formatting
instructions. The plain text files can then be converted into PDFs. An example of a Latex file taken from the 97 New Documents (chosen because it is short) is ID_004645 the beginning of which
presents as follows: DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 11 of 69
11
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
% Document Owner: Ridges Estate / BDO
% Author: Craig Wright
% Copyright: 2005 -
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
\\documentclass[12pt]{article}
\\usepackage{url}
\\usepackage{hyperref}
\\begin{document}
\\title{A Cryptographic Framework for Efficient Microtransactions on the Internet}
\\author{Craig S Wright}
\\date{\\today}
\\maketitle
\\begin{abstract}
The need for secure, efficient microtransactions on the Internet is increasingly
evident as more services shift towards an online model. This paper explores a
cryptographic framework, influenced by the Millicent Protocol, designed to handle
transactions ranging from a few pence to sub-cent fractions. Utilising cryptographic
techniques like hash functions and Merkle trees, this framework offers a promising
route for secure and efficient online commerce.
\\end{abstract}
22. When a PDF is built from that source the first page it presents as follows (noting that the date is
given by the clock on the computer that produces it due to the “\\date{\\today} ” line shown above,
and so displays the date of writing this report):
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 12 of 69
12
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 13 of 69
13
23. The format1 is a typical presentation of a Latex “article ” document:
a. The source specifies to use the \\documentclass template called article. Latex is instructed
to generate a PDF according to that predefined Latex template. Features such as the margin
spacing, font, and overall structure is generated according to that template.
b. The \\title{}, \\author{} and \\date{} commands specify the information placed and
formatted into the title block;
c. The plain text {abstract} section shown in the code extract above is formatted in a block with
an “Abstract ” heading above it.
d. Sections and subsections specified as \\section{Participants and Workflow} and
\\subsection{Participants} are formatted with default headings and subheadings formatting
and numbered.
e. The References section is automatically applied in the typical format.
24. Latex is therefore normally written in a plaintext form, and exported to PDF (or other formats) for
publishing. However,
a. No output files have been provided. PDF files for example contain significantly more metadata
which might allow for a deeper forensic analys is of the output. However, there are no PDF
documents in the 97 New Documents.
b. The Latex source files themselves are plain text and carry no internal metadata timestamps.
25. There exist a number of conversion tools which convert documents between formats including
conversion into Latex format from other filetypes.
Packages used in Latex documents
26. As part of my review I was able to spend a relatively short amount of time checking which packages
are used by some of the Latex documents.
27. In the code extract above it can be seen that ID_004545 uses two external software packages by
specifying the packages named “url” and “hyperref”: “\\usepackage{url}” and
“\\usepackage{hyperref}” . Packages are add-ons to the default Latex functionality which add
1 Bird & Bird has created an exhi bit of the same PDF export at Exhibit PM-R3.1 . DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 14 of 69
14
extra functions. While ID_004545 only uses two packages, some of the other Latex documents use
many more.
28. As I did not have much time available, I chose to look at ID_004687, because it uses a significant
number of packages (around 15) with some distinctive names. The beginning of ID_004687
presents as follows:
% Options for packages loaded elsewhere
\\PassOptionsToPackage{unicode}{hyperref}
\\PassOptionsToPackage{hyphens}{url}
%
\\documentclass[
]{article}
\\usepackage{amsmath,amssymb}
\\usepackage{lmodern}
\\usepackage{iftex}
\\ifPDFTeX
\\usepackage[T1]{fontenc}
\\usepackage[utf8]{inputenc}
\\usepackage{textcomp} % provide euro and other symbols
\\else % if luatex or xetex
\\usepackage{unicode-math}
\\defaultfontfeatures{Scale=MatchLowercase}
\\defaultfontfeatures[\\rmfamily]{Ligatures=TeX,Scale=1}
\\fi
% Use upquote if available, for straight quotes in verbatim environments
\\IfFileExists{upquote.sty}{\\usepackage{upquote}}{}
\\IfFileExists{microtype.sty}{% use microtype if available
\\usepackage[]{microtype}
\\UseMicrotypeSet[protrusion]{basicmath} % disable protrusion for tt fonts
}{}
\\makeatletter
\\@ifundefined{KOMAClassName}{% if non-KOMA class
\\IfFileExists{parskip.sty}{%
\\usepackage{parskip}
}{% else
\\setlength{\\parindent}{0pt}
\\setlength{\\parskip}{6pt plus 2pt minus 1pt}}
}{% if KOMA class
\\KOMAoptions{parskip=half}}
\\makeatother
\\usepackage{xcolor}
\\setlength{\\emergencystretch}{3em} % prevent overfull lines
\\providecommand{\\tightlist}{%
\\setlength{\\itemsep}{0pt}\\setlength{\\parskip}{0pt}}
\\setcounter{secnumdepth}{-\\maxdimen} % remove section numbering
\\ifLuaTeX
\\usepackage{selnolig} % disable illegal ligatures
\\fi
\\IfFileExists{bookmark.sty}{\\usepackage{bookmark}}{\\usepackage{hyperref}}
\\IfFileExists{xurl.sty}{\\usepackage{xurl}}{} % add URL line breaks if available
\\urlstyle{same} % disable monospaced font for URLs
\\hypersetup{
hidelinks,
pdfcreator={LaTeX via pandoc}}
\\author{}
\\date{}
\\begin{document}
\\textbf{360° Security Summit}
Dr Craig S Wright DTh
15 June 2006.
BDO NSW
\\textbf{Abstract:} In an era increasingly dominated by cyber threats and
vulnerabilities, we must reassess our approach to risk and security. DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 15 of 69
15
Reactive responses to risks can lead to disillusionment and financial
wastage. This presentation paper offers insights into implementing
adequate risk-based controls within an organisation. Specifically, it
discusses the nuances between qualitative and quantitative risk, methods
to add value to a risk engagement process, and strategies to look at
risk non-emotionally. Additionally, it explores the utility of hazard
survival models and hash chains in building a robust risk management
system.
RISK: Implementing Effective Risk-Based Controls
Dr. Craig S. Wright, DTh
[email protected]
\\textbf{Abstract}
In an era increasingly dominated by cyber threats and vulnerabilities,
we must reassess our approach to risk and security. Reactive responses
to risks can lead to disillusionment and financial wastage. This paper
offers insights into implementing adequate risk-based controls within an
organisation. Specifically, it discusses the nuances between qualitative
and quantitative risk, methods to add value to a risk engagement
process, and strategies to look at risk non-emotionally. Additionally,
it explores the utility of hazard survival models and hash chains in
building a robust risk management system.
29. I investigated the dates of packages referred to here by searching online and by searching records
on the website https://ctan.org/ , which contains an archive of packages and details of when they
were released and announced.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 16 of 69
16
30. I found as follows:
a. One of the packages, “selnolig” , did not appear to be released in 2007. Specifically,
i. the record at https://ctan.org/pkg/selnolig (Exhibit PM-R3.2 ) stated that using SelNoLig
“requires use of a recent LuaLaTeX format (for example those from TeX Live 2012 or 2013,
or MiKTeX 2.9).” .
ii. CTAN contained a record of its release announcement at https://ctan.org/ctan-
ann/id/[email protected] (Exhibit PM-R3.3 ) which is
dated to “ May 28, 2013 12:38:04AM CEST” and which contains the same reference to
“recent” software from 2012 -2013.
iii. I also found a post at https://tex.stackexchange.com/questions/28437/can-one-more-or-
less-automatically-suppress-ligatures-for-certain-words (Exhibit PM-R3.4 ) which is dated
to 12 years, 2 months ago (and hovering the mouse pointer over that date gives a timestamp
of 2011-09-14 at 16:56:26Z). That contains a long question about using ligatures in LaTeX
and states that “ This question led to a new package : selnolig ”:
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 17 of 69
17
b. Similarly the package “xurl” also appears to date from after the purported date of the BDO
image in 2007: i. I found a similar post at https://tex.stackexchange.com/questions/3033/forcing-linebreaks-
in-url (Exhibit PM-R3.5 ) to the one above, dated to 13 years, 2 month ago (timestamp
2010-09- 13 at 03:55:59Z) which contained a similar note that “ This question led to a
new package: xurl”:
ii. The CTAN record for the xurl package is at Exhibit PM-R3.6 and the announcement
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 18 of 69
18
record is at Exhibit PM-R3.7. The date of the announcement is “December 21, 2017
9:30:47PM CET” with the version number 0.2 2017 -12-20:
Conclusions on ID_004687 and ID_004648
31. At this point I had checked around half of the packages mentioned in ID_004687 and stopped
checking more, since I had formed the opinion that ID_004687 is not authentic to its purported date and likely could not have been created before 2017.
32. Searching the 97 New Documents, I found the same packages selnolig and xurl were also referred
to in ID_004648 and formed the view that ID_004648 is not authentic to its purported date and likely could not have been created before 2017.
33. I have not been able to conduct a further analysis of the other Latex documents in the time available,
other than two which I refer to below in the context of another document. However, the method of investigating the software referred to in the Latex documents depends on the specifics of each
document and does not permit a wider contextu al review. As I mentioned, I chose the file
ID_004687 because it appeared to have had many packages specified.
Further note on ID_004687 and ID_004648
34. At this point after the section of my report was dr afted, Bird & Bird provided me with a copy of the
First Witness Statement of Dr Mico Loretan and aske d me to review it, and to consider whether it
affected my opinion.
35. I was not aware of this before, but it did not affe ct my opinion. Mico Loretan is the name of the
person who asked the ligatures question at Stack Exchange and made the announcement of selnolig both referred to above. The witness statement seems to confirm my own opinion which I had
established independently.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 19 of 69
19
Plain text documents
36. The plain text documents are categorised according to their content in the table above.
37. The documents that are pure plain .txt files have little or no information for forensic analysis.
Similarly, the C++ source code files are plain text files with computer code written in them. Their content is outside my expertise, and I cannot comment on them.
38. In my opinion the authenticity of these documen ts cannot be established outside their forensic
context.
HTM document
39. ID_004671 is the only document which is an html source document (having the extension .htm). It
specifies the HTML source for a web page. The beginning of the source presents as follows:
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<!-- saved from
url=(0072)http://www.kentlaw.edu/classes/rwarner/D&A/definition_elect_contract
.htm -->
<HTML><HEAD><TITLE>ELECTRONIC CONTRACTING</TITLE> <META http-equiv=Content-Type content="text/html; charset=windows-1252"> <META content="MSHTML 6.00.2900.2963" name=GENERATOR>
<META content=FrontPage.Editor.Document name=ProgId>
<META content="ricepapr 011, default" name="Microsoft Theme"></HEAD> <BODY text=#000000 vLink=#333366 aLink=#990000 link=#666633 bgColor=#ffffff
background="ELECTRONIC CONTRACTING_files/ricebk.jpg"><!--mstheme--><FONT
face="Times New Roman, Times"><!--msthemeseparator-->
<P align=center><IMG height=10 src="ELECTRONIC CONTRACTING_files/aricerul.gif"
width=600></P>
<P align=center><FONT face=Eurostile size=6>DEFINITION OF AN ELECTRONIC
CONTRACT</FONT></P><!--msthemeseparator-->
<P align=center><IMG height=10 src="ELECTRONIC CONTRACTING_files/aricerul.gif"
width=600></P>
<P class=MsoNormal
style="MARGIN-TOP: 30px; MARGIN-BOTTOM: 30px; WORD-SPACING: 0px; LINE-HEIGHT: 150%; mso-margin-bottom-alt: auto" align=justify><SPAN lang=EN-US style="mso-ansi-language: EN-US"><FONT
face=Tahoma size=2>Ukrainian legislator defines a contract as an “agreement by
and between two or more persons with respect to establishing, modifying or
terminating the civil rights and obligations.”<A title=""
style="mso-footnote-id: ftn1"
href="http://www.kentlaw.edu/classes/rwarner/D&A/definition_elect_contract
.htm#_ftn1"
40. Although it is saved in a human-readable plaintext format the document can be viewed in a browser
to interpret that code, and the beginning of the file presents as follows: DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 20 of 69
20
41. The code above includes a comment that it is “saved from url”
http://www.kentlaw.edu/classes/rwarner/D&A/definition_elect_contract.htm . That page is not
currently live and has not been archived by the WayBack Machine. I note that the name of the
link (definition_elect_contract) matches the title of the page (DEFINITION OF AN ELECTRONIC CONTRACT).
42. In the content of ID_004671 it contains references to a number of cited sources by URL which
state that they were “accessed Apr. 9, 2002”.
43. I have no reason to doubt that the content of ID_004671 is authentic to its stated date of Apr. 9
2002 or that it was saved from the www.kentlaw.edu/classes/rwarner website at the URL stated
above. However, the file itself does not contain any Internal Metadata that would allow its
authenticity to be established beyond checking the validity of the URLs and sources referred to.
BMP Images
44. There are 6 BMP images in the 97 New Document s which present as scans or conversions of
individual pages of handwriting.
45. As I mentioned in my First Report and referred to above, image files and scans often do not contain
any suitable metadata for analysis. The BMP (bitmap) format is an example of a file type which
contains little or no Internal Metadata. As with th e plain text files, it is not possible to conduct a
proper examination without the forensic context.
PNG Image (and related Latex documents)
46. There is one PNG image, ID_004686, in the 97 New Documents which presents as follows (with a
border added within this Report):
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 21of 69
2147. As with the BMP files mentioned above, there is no relevant Internal Metadata for analysis.
However, although the content of the document (a BDO logo) matches the context of the BDO
image (which is a drive image described as originating from BDO), the metadata indicates that it
dates from later than 2007:
ID_004686
File Created: 19/09/2017 11:17:16
File Last accessed: 13/08/2007 02:02:36
File Last modi fied: 13/08/2007 02:02:36
File name: BDO.png
Metadata inconsistencies
48. The metadata above indicates that the file was created in 2017, which is over a decade after the date
recorded for Last Accessed and Last Modified. That is anomalous:
a. It is consistent with the use of clock manipu lation (or, as I explain below, metadata editing)
while creating and interacting with this file, and
b. is also consistent with the use of clock ma nipulation while interacting with the BDO Image
itself, having the image mounted (opened on a co mputer as if it was a real drive) and being
accessed and modified at a time likely to be af ter 2017, but with the computer clock set back to
2007.
Relation of ID_004686.png to ID_004736.tex and ID_004735.tex
49. I also observed that the Latex document ID_004736.tex has similar timestamps. It refers to a file
called “BDO.png” as follows:
% Title Section
\\title{\\huge\\bfseries Ensuring Secure Data Transfer and Data
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 22 of 69
22
Sharing}
\\author{\\Large\\itshape Dr Craig S Wright GSE-c \\\\ \\large From:
BDO Kendalls (NSW)}
\\date{\\large Date: 01/11/2007}
\\begin{document} \\maketitle
\\begin{figure}[h]
\\centering
\\includegraphics[width=0.6\\textwidth]{BDO.png} \\caption{BDO - Data Sharing and Analysis} \\end{figure}
\\newpage
50. That Latex document also refers to another file, “ image.tex ”, later in its code. The metadata load
file indicates that “image.tex” is ID_004735 .tex. Adding the load file metadata for ID_004736.tex
and ID_004735.tex alongside ID_004686:
ID_004686 ID_004736 ID_004735
File Created: 19/09/17 11:17:16 19/09/17 11:17:16 19/09/17 11:17:16
File Last accessed: 13/08/07 02:02:36 13/08/08 02:02:36 13/08/08 02:02:36
File Last modi fied: 13/08/07 02:02:36 13/08/08 02:02:36 13/08/08 02:02:36
File name: BDO.png ESDT.tex image.text
51. Bird & Bird has also output a PDF of ID_004736 (ESDT.tex) which is at Exhibit PM-R3.8. The
first two pages of that present as follows: DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 23 of 69
23
52. Although I understood from the list of document sources that ID_004736 and ID_004735 were
within the BDO Image, Bird & Bird has informed me that Shoosmiths have stated that ID_004736
and ID_004735 were not within the BDO Image but we re outside it on the Samsung Drive. I have
not been provided with access enabling me to verify this.
53. I note as follows:
a. All three file s have an identical “creation” date. This is anomalous because one of them, the
image ID_004686, appears to be from within the BDO Image while the others are outside it. Since there has been a correction about this in respect of ID_004736 and ID_004735, I have
proceeded on the assumption that the same mistake has been made for ID_004686 and assumed
that this was not within the BDO Image. Ho wever, if ID_004686 actually was within the BDO
Image (as listed), that would be a serious indication of tampering with the BDO Image itself.
b. The Last Accessed and Last Modified day, month, hour, minute, and second for all three files
is identical. However, the Year is different, listed as 2007 for ID_004686 but 2008 for the other
files.
c. I do not consider that three connected files could naturally have been accessed at the same time
(down to the second), precisely one year apart, when they are interrelated.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 24of 69
24Direct metadata editing software
54. In my experience, anomalous timestamps of this kind are more typical of using a dedicated software
tool to edit metadata timestamps.
55. In my First Report at paragraph 222, I gave an example of how metadata properties can be edited
directly within a Windows operating system (and above that I gave examples of how clock manipulation can be used to generate manipulated timestamps). That is an example of a software
tool that allows metadata editing directly. However, there are other such tools which allow more efficient direct editing of metadata including timestamps.
56. One such tool that I am familiar with is known as “AttributeMagic Free ” and is available for free
at https://www.elwinsoft.com/attributemagic-free.html (Exhibit PM-R3.9 ). That web page allows
the file to be downloaded and provides the following screenshot showing how it looks in use:
57. As indicated in the screenshot and Exhibit PM-R3.9, the tool allows timestamps to be freely edited
without needing to alter the local system clock.
58. There are also other versions including AttributeMagic - “Standard” and “Pro” . As can be seen at
the bottom of the screenshot above, the “Pro” edition allows for timestamps to be changed “en
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 25 of 69
25
masse”. The “Standard ” version is available at https://www.elwinsoft.com/attributemagic-
standard.html (Exhibit PM-R3.10 ). There is further information in the Screenshots page for
“Standard” at https://www.elwinsoft.com/am_std/shots.html (Exhibit PM-R3.11 ) and “Pro” at
https://www.elwinsoft.com/amp/shots.html (Exhibit PM-R3.12 ).
59. As can be seen from those screenshots, it also allows for processing of files and folders in a batch.
The text of the “Standard” web page is also helpful to understand the functionality, and advertises
its features as follows:
Why should I change the file attributes and date stamp?
x Mask the time you really created your files
x Hide when you last accessed files
x Fix date/time stamp for files downloaded from Internet
x Version control issues. Stamp file/folder dates and indicate the versio n number in the
file date/time stamp
x CD-ROM operations. Drop "Read Only" flag for files copied from CD with few mouse
clicks!
x When creating a CD layout stamp a CD-R OM image with the same time and date
before recording it
x Set the "archived" attribute of the files that were backed up
Features of AttributeMagic (Standard edition)
Change file date and time (Created, Modified, Accessed)
x explicitly set new date-time;
x relatively change date-time: increment /decrement, AM to PM and PM to AM;
x date-time masking;
x copy one date-time stamp to another (ex: Created Date=Modified Date );
x sequentially modify date-time.
Change attributes of files and folders
Rename files and folders
x rename file extension
x add date, time, size, prefix, suffix to the file name
x replace characters or string
x change case of entire file name or only change specified range
x process one file, folder or a group of files, folders, subfolders
x recursive operations: process whole directory tree (or certain branch)
x print folder contents
x powerful custom filters to selectively process certain files or folders
x custom templates
x folder size calculation
x preview result mode, detailed error reporting
60. In my opinion, the presence of the abovementi oned timestamps is anomalous and highly unlikely
to have occurred naturally. I consider it more plausible that the timestamps were manually reverted DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 26 of 69
26
back by exactly one year with the use of a tool such as AttributeMagic to edit timestamps directly,
because,
a. Such tools often allow direct subtraction or addition to a timestamp, or editing only the ‘year’
portion while leaving others unchanged; and
b. When using clock manipulation by changing the settings on the operating system, the clock is
not ‘frozen’ but continues to tick forward from the time that is se t. Therefore, it would not
explain the second-level accuracy of these timestamps 1 year apart.
61. To demonstrate this it is possible to see th e functionality illustrated in screenshots of t he “Pro”
version of AttributeMagic as shown below:
62. It can be seen that the functionality of this tool al lows files within an entire folder to be selected
and:
a. Changes to metadata can be applied to files and folders:
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 27 of 69
27
b. Subdirectories within a directory tree can be included:
c. Timestamps such as Last Modified can be altered:
d. An action can be applied as a mask, making a specific change across the whole folder or
directory tree:
e. The mask applied can be selected so that the day/month and hour/minute/second are not
changed, but only the year is:
Application to current findings
63. This is relevant to the findings above in respect of ID_004686, ID_004736 and ID_004735, because
the presence of second-precise timestamps which differ by year and are otherwise identical is a possible indication of the use of such a tool. Specif ically, the findings are consistent with a process
whereby:
a. ESDT.tex and Image.tex and BDO.png were cr eated (possibly by being copied) when the
computer clock was set to 19 September 2017 11:17:16.
b. They were then backdated to 2008, likely by the use of clock manipulation techniques, and
were assigned a timestamp of 13 August 2008 02:02:36.
c. A Date-Time metadata editing mask was then applied to edit the year (but not the other
timestamps) of a directory of folders and files, changing the directory to appear as if all files within it were Last Modified and Accessed in 2007.
d. That directory did include BDO.png (ID_004686) but did not include the other two files
ESDT.tex and Image.tex (ID_004736 and ID_004735).
e. This would have led to the mask being applie d to BDO.png (which was within the BDO Image,
and so had its year changed by further backdating to 2007), but not to the other two files (which were outside the BDO Image and therefore in a different directory).
64. While I cannot be sure whether this was done, I would expect that such a process would result in
similar anomalies to those whic h I have observed and explained above. There also exist other
software utilities with similar functionality, and AttributeMagic is one example of a tool which I
have seen used on previous occasions.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 28 of 69
28
65. It may be possible to be more precise about whether such a tool was used if I was given access to
the forensic images of the Samsung Drive, and the co mputing equipment used to interact with it, to
inspect logs and journals such as the Event Log on the computer used to access the drive.
Note on inadequate previous timestamps
66. I note that this has been possible to establish as an avenue for investigation only because the
metadata of the present files has been provided with second-level precision. The metadata provided in relation to earlier disclosure was rounded to the nearest minute, masking the more precise information. It is therefore possible that similar indications exist in relation to other documents in
disclosure. However, the provision of less precise metadata would have masked that, if present.
67. While on the topic of the Metadata Load Files provided, while some of the data has been provided
with this useful information, I note that many of the entries do not provide any timestamps for the files that they relate to.
Conclusion on ID_004735, ID_004736 and ID_004686
68. Taking the above into account, I do not consider that ID_004735, ID_004736 or ID_004686 are
authentic to their purported 2007 dates. The timestamps provided are more consistent with later
editing using a dedicated metadata editing tool, in 2017 or afterwards.
ID_004735 - image
69. I note that there is a flowchart within the PDF Exhibit PM-R3.8 on page 21 which appears as
follows, similar to a diagram from the Bitcoin White Paper:
70. That diagram is created when converting ID_004736 (“ESDT.tex”), which embeds the code from
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 29 of 69
29
ID_004735 (“image .tex”). That file appears to contain code for drawing lines and adding text.
71. The file is 786 lines long. The beginning of the file is as follows:
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
% Document Owner: Ridges Estate / BDO
% Author: Craig Wright % Copyright: 2007 - %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
% experimenting with relative offsets in the image.
% need to learn how to use the graphics package without reliance on OpenOffice
\\definecolor{color_black}{rgb}{0,0,0}
\\definecolor{color_white}{rgb}{1,1,1}
\\definecolor{color_gray}{rgb}{0.298039,0.298039,0.298039}
\\begin{tikzpicture}[overlay]\\path(0pt,0pt);\\end{tikzpicture}
72. An extract of the code relating to image drawing is as follows:
\\begin{tikzpicture}[overlay]
\\path(0pt,0pt);
\\begin{scope}
\\clip (103.5pt, -334pt) -- (478.9pt, -334pt) -- (478.9pt, -334pt) -- (478.9pt, -174.7pt) -- (478.9pt, -174.7pt) -- (103.5pt, -174.7pt) -- cycle
;
\\filldraw[color_white][even odd rule] (251.3pt, -271.3pt) -- (234.2pt, -271.3pt) -- (234.2pt, -271.3pt) -- (234.2pt, -259.9pt)
-- (234.2pt, -259.9pt)
-- (268.3pt, -259.9pt)
-- (268.3pt, -259.9pt) -- (268.3pt, -271.3pt)
-- (268.3pt, -271.3pt) -- (251.3pt, -271.3pt) -- cycle ; \\draw[color_black,line width=1pt,line join=round] (251.3pt, -271.3pt) -- (234.2pt, -271.3pt)
-- (234.2pt, -271.3pt)
-- (234.2pt, -259.9pt) -- (234.2pt, -259.9pt)
-- (268.3pt, -259.9pt)
-- (268.3pt, -259.9pt) -- (268.3pt, -271.3pt) -- (268.3pt, -271.3pt)
-- (251.3pt, -271.3pt) -- cycle
; \\end{scope}
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 30 of 69
30
\\end{tikzpicture}
\\begin{picture}(-5,0)(2.5,0)
\\put(239.1,-
268.6){\\arialmt\\fontsize{7}{1}\\selectfont\\color{color_black}Hash01}
\\end{picture} \\begin{tikzpicture}[overlay] \\path(0pt,0pt); \\begin{scope} \\clip (103.5pt, -334pt) -- (478.9pt, -334pt)
-- (478.9pt, -334pt)
-- (478.9pt, -174.7pt) -- (478.9pt, -174.7pt) -- (103.5pt, -174.7pt) -- cycle ; \\filldraw[color_white][even odd rule] (299.6pt, -305.4pt) -- (285.4pt, -305.4pt)
-- (285.4pt, -305.4pt)
-- (285.4pt, -294pt) -- (285.4pt, -294pt) -- (313.8pt, -294pt) -- (313.8pt, -294pt) -- (313.8pt, -305.4pt) -- (313.8pt, -305.4pt) -- (299.6pt, -305.4pt) -- cycle
;
\\draw[color_black,line width=1pt,line join=round] (299.6pt, -305.4pt) -- (285.4pt, -305.4pt) -- (285.4pt, -305.4pt)
-- (285.4pt, -294pt)
-- (285.4pt, -294pt) -- (313.8pt, -294pt)
-- (313.8pt, -294pt)
-- (313.8pt, -305.4pt)
-- (313.8pt, -305.4pt) -- (299.6pt, -305.4pt) -- cycle ; \\end{scope} \\end{tikzpicture}
73. I observe that the resulting image, though superficiall y similar to the figure on page 5 of the Bitcoin
White Paper, is significantly different, including the alignment of the boxes to each other, as well
as the thickness of the lines, style of dashed li nes, and whether or not the arrows align with the
boxes. As shown below, the lines in Exhibit PM-R3.8 (ID_004735 image) are overall thicker, and
the arrows only align approximately to the borders they are pointing to:
ID_004735 (Exhibit PM-R3.8): Bitcoin White Paper:
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 31 of 69
31
ID_004735 (Exhibit PM-R3.8): Bitcoin White Paper:
74. While it is possible that the line thickness could vary with the tools used to create the PDF, the
difference shown is very significant and that ex planation is unlikely to account for such a big
difference. I note that the line thickness and style of dashed line seen in the Bitcoin White Paper
are consistent with the default options in OpenOffice 2.4. The way that the dashed line wraps around
the corner of the box in an L shape is also the de fault option in Openoffice 2.4, as seen here:
75. I observe that the code in the (786-line long) ID_004735 file is long and complex, and specifies
very detailed lengths to tenths of a point size (such as “478.9pt”). This appears to be a cumbersome
way of creating a graphic compared to using the default settings in OpenOffice which allows
graphics to be drawn. I observe that there do ex ist online conversion tools which offer conversion
between PDF and L atex “tikzpicture” format including “Aspose” at
https://products.aspose.app/tex/conversion/pdf-to-latex , however, I have not used them and cannot
comment other to say that it is possible to create such a document automatically from a PDF.
76. In view of the date listed for creation of ID_004735 (discussed above), the anomalies with its
metadata and apparent indications of using a direct metadata editing tool on those files, it is my
opinion that:
a. The diagram in the Bitcoin White Paper did not originate from ID_004735, and is not similar
in several details. It is however possible that the diagram in ID_004735 originated from a
conversion of the Bitcoin White Paper.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 32 of 69
32
b. The image in ID_004735 in fact post-dates the Bitcoin White Paper, rather than the other way
around.
Outlook exports
77. Two files, ID_4663.msg; ID_4676.msg, are “msg” files exported from Outlook. These are similar
to emails but are not emails. They are exports from Microsoft Outlo ok’s “journal” function. Viewed
within MS Outlook, they present as follows, and as shown Outlook presents a menu bar titled “Journal Entry” specific to this type of record :
78. These two files both contain metadata entries indi cating that they were originally created in
February 2007:
a. Both contain references to external files:
Feb_07_E_commerce.doc and Assign 1.doc.
However, the files are not attached, and merely record the filenames of files they refer to. It is
not therefore possible to inspect the files in context, and it is not possible to establish whether
the files they refer to have or have not been changed since these journal records were created.
b. Both contain metadata entries indicating that they were created as standalone files on 26
September 2023. This probably indicates that th ey were exported from an Outlook PST or OST
archive after the Samsung drive was imaged, in the course of the disclosure process.
79. In the circumstances these did not have any releva nt data allowing analysis of the files to which
they refer, or allowing analysis of whether the fi les referred to may or may not have changed since
the Journal entries were created.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 33 of 69
33
DRA files
80. Of the remaining files, 8 have a “.dra” extension . I am not familiar with this file format. As I
understand it based on research and technical documentation online, these are associated with the
program “Nuance Dragon Dictate”, which is a speech -to-text dictation software.
81. I note that the presence of Dragon Dictate files is c onsistent with my analysis of the wider disclosure
dataset. Specifically, I have observed the presence of metadata tags within MS Word .DOC files
apparently indicating that they were interacted wi th by Dragon Dictate, in the form of tags named
“dgnword” as shown in the example below. Within DOC files2 I have found these tags within
ID_000525, ID_00550, and their duplicates (which were attached to the “CD Files” email
ID_003927). The example given below is taken from ID_00550:
<w:docVar w:name="dgnword-docGUID" w:val="{608F8654-B883-4C34-9FD9-362F384B2564}"/>
82. DRA files are a proprietary format requiring specific software to read. Since they are not
standardised files, and I do not have the necessary software (or the necessary version of the right
software), I am not able to investigate them in the time available, or without access to the software
used to create them.
RTF files
Overview of RTF files
83. RTF files are a Microsoft WYSIWYG file format wh ich can be created and edited in a similar way
to MS Word .DOC or DOCX files. However, they are a much simpler format, which allows for more basic formatting compared to DOC and DOCX files.
84. RTF files can also be viewed in plain text, and have a relatively simple formatting syntax somewhat
like Latex. The following shows the beginning of ID_004681.rtf when viewed in plain text:
{\\rtf1\\ansi\\ansicpg1252\\deff0\\nouicompat\\deflang2057{\\fonttbl{\\f0\\fnil\\fcharse
t0 Times New Roman;}{\\f1\\froman\\fprq2\\fcharset0 Times New
Roman;}{\\f2\\fnil\\fcharset0 Calibri;}} {\\colortbl ;\\red0\\green0\\blue0;} {\\stylesheet{ Normal;}{\\s1 heading 1;}{\\s2 heading 2;}} {\\*\\generator Riched20 10.0.19041}\\viewkind4\\uc1
\\pard\\cf1\\f0\\fs24\\lang9\\par
\\pard\\sa200\\sl276\\slmult1\\cf0 \\b\\fs87 360\\'b0 Security Summit\\fs28\\par
2 .DOCX files being more di fficult to search, I have not checked those in the Ɵme available to prepare this
report. DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 34 of 69
34
\\pard\\sa200\\sl276\\slmult1\\qc\\b0\\fs24 Dr Craig S Wright DTh\\par
15 June 2006.\\par
\\pard\\sa200\\sl276\\slmult1\\tab\\tab\\tab\\tab\\tab BDO NSW\\par
\\par \\pard\\widctlpar\\sa160\\sl480\\slmult1\\qj\\b\\f1\\lang3081 Abstract: \\b0 In an era increasingly dominated by cyber threats and vulnerabilities, we must reassess our approach to risk and security. Reactive responses to risks can lead to disillusionment and financ
ial wastage. This presentation paper offers insights
into implementing adequate risk-based controls within an organisation.
Specifically, it discusses the nuances between qualitative and quantitative risk, methods to add value to a risk engagement process, and strategies to look at risk non-emotionally. Additionally, it explores the utility of hazard survival models and hash chains in building a robust risk management system.\\par \\par
\\pard\\widctlpar\\sa160\\sl480\\slmult1\\qc RISK: Implementing Effective Risk-
Based
Controls\\par
Dr. Craig S. Wright, DTh\\par [email protected]\\par \\pard\\widctlpar\\sa160\\sl480\\slmult1\\qj\\par \\b Abstract\\b0\\par
In an era increasingly dominated by cyber threats and vulnerabilities, we must
reassess our approach to risk and security. Reactive responses to risks can
lead to disillusionment and financial wastage. This paper offers insights into
implementing adequate risk-based controls within an organisation.
Specifically, it discusses the nuances between qualitative and quantitative
risk, methods to add value to a risk engagement process, and strategies to look at risk non-emotionally. Additionally, it explores the utility of hazard
survival models and hash chains in building a robust risk management
system.\\par
\\par
\\pard\\keep\\keepn\\widctlpar\\s1\\sb240\\sl480\\slmult1\\qj\\fs28 Introduction\\par
85. Viewed within an editor, the beginning of the same file presents as follows, corresponding to the
text above (I note that the presence of two “Abstract” sections is as seen in the original document): DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 35 of 69
35
Very little useful metadata in RTF files
86. The simple syntax and lightweight format mean that RTF files contain very little Internal Metadata,
similarly to the Latex and other files. However, some files do contain some optional metadata which can indicate which software was used to create them. Specifically, the files can contain a “generator” tag indicating the software that was used to generate them. The generator tag cannot
help to establish the exact date of a file, but can provide useful information.
87. Of the 15 RTF files in the 97 New Documents, the generator tags and metadata dates from the Load
File are as follows:
GENERATOR TAG DateTime
Created
DateTime Last
Modified
DateTime Last
Accessed
ID_004644.rtf Msftedit 5.41.15.1507 10/09/05 07:23 10/09/05 06:06 15/10/07 02:59:25
ID_004646.rtf Msftedit 5.41.15.1507 24/09/05 06:54 25/09/05 10:58 15/10/07 02:59:25
ID_004647.rtf Msftedit 5.41.15.1507 30/09/05 09:04 25/11/05 07:03 15/10/07 02:59:25
ID_004681.rtf Riched20 10.0.19041 18/09/06 07:42 10/05/07 06:58 15/10/07 02:59:25
ID_004685.rtf n/a 31/10/07 03:04 05/07/07 06:14 31/10/07 03:07:02
ID_004688.rtf n/a 08/09/07 12:02 06/10/07 08:23 31/10/07 03:04:38
ID_004690.rtf n/a 08/09/07 12:04 08/10/07 05:49 31/10/07 03:04:38
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 36 of 69
36
ID_004692.rtf n/a 08/09/07 12:05 08/10/07 05:52 31/10/07 03:04:38
ID_004694.rtf Riched20 10.0.19041 01/09/07 05:15 15/10/07 02:57 15/10/07 02:59:25
ID_004695.rtf Riched20 10.0.19041 01/09/07 08:16 15/10/07 02:59 15/10/07 02:59:25
ID_004696.rtf Riched20 10.0.19041 31/10/07 03:04 31/10/07 03:08 31/10/07 03:14:25
ID_004697.rtf Riched20 10.0.19041 08/09/07 12:08 31/10/07 03:13 31/10/07 03:13:51
ID_004721.doc Riched20 10.0.19041 10/05/06 07:44 31/10/07 07:47 31/10/07 07:47:29
ID_004733.rtf Riched20 10.0.19041 01/05/07 11:00 31/10/07 04:53 15/10/07 02:59:25
ID_004734.rtf Riched20 10.0.19041 15/06/06 05:45 31/10/07 04:56 15/10/07 02:59:25
88. Of these,
a. Three were generated with “Msftedit 5.41.15.1507”. This software corresponds to the use of a
default Microsoft editor, such as WordPad, and pre-dates the timestamps seen here.
b. Four do not have any generator tag, and are very si mple files akin to plain text files. As an
example, the entire content of ID_004690 is shown below.
{\\rtf1\\ansi\\ansicpg1252\\deff0\\deflang3081{\\fonttbl{\\f0\\fnil\\fcharset0
Arial;}}
\\viewkind4\\uc1\\pard\\fs20 Timestamp server\\par \\par
I need to discuss the system with Alan again\\par
\\par
However, for the point of the current medication I will continue\\par
\\par The solution proposed requires the implementation of the timestamp system. This timestamp server extends the hashing and logging system previously proposed taking a block of items to be timestamp and widely publishing a
hash of each block. This block is a binary or Merkle tree of a series of
other hashes apart. This data can be published in the same way as the newspaper USENET post used in the reference example to be included.\\par \\par The timestamp proves that each item of data existed at the time that it was posted or pash would not be able to be included in the block. Each timestamp includes the previous timestamp on its cash forming a chain of
information where each additional timestamp reinforces the once before at
making it more and more secure in\\par
}
c. The remaining eight are generated with the editor Riched20 10.0.19041 .
Dating Riched20 10.0.19041
89. This correspond to the use of Microsoft Rich Text Editor 20, a dll file which is provided with
Windows operating systems. The Riched20 DLL updates with successive versions of Windows and the version number, “
10.0.19041 ” indicates the version of the DLL in use. Version 10.0.19041 of
Riched20 corresponds to version 10.0.19041 of the Windows operating system that it formed part
of, i.e. it is a version of Windows 10.
90. Specifically, Windows 10 version 10.0.19041 was the May 2020 update of the Windows 10 DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 37 of 69
37
operating system . It had an internal versioning number “2004” (which is not a date) and an internal
codename “20H1” as is recorded in,
a. The Microsoft release announcement https://learn.microsoft.com/en-us/windows/uwp/whats-
new/windows-10-build-19041 (Exhibit PM-R3.13 )
b. The Microsoft Windows 10 Release history list at https://learn.microsoft.com/en-
us/windows/release-health/release-information (which is a very long list not exhibited, but
which lists the first available date of versio n 19041 as May 2020), and is also corroborated by
various third party online resources3, and
c. The Microsoft end of support announcement relating of that specific version of Windows
(version 2004) is at https://learn.microsoft.com/en-us/lifecycle/announcements/windows-10-
version-2004-end-of-servicing (Exhibit PM-R3.14 )
91. It is therefore my opinion that those eight RTF files could not have been created before May 2020
and therefore that,
a. They are not authentic to their purported timestamps (which range between May 2006 and
October 2007),
b. That their metadata characteristics are consistent with the use of clock manipulation or, based
on the findings above in respect of other metadata editing, may also be consistent with the use of direct timestamp metadata editing tools, and
c. Since they were obtained from within the BDO Image, are indicative of the BDO Image itself
being accessed and manipulated at a time between May 2020 and its imaging on 20 September 2023, to insert data which was not original to October 2007, but was backdated to appear as if
it was.
DOC files
92. Of the 11 MS Word documents in the drive,
a. ID_004649 was created with MS Word version 11.6568 with the author “Craig S Wright” , and
with Internal Metadata timestamps of 29-30 July 2006.
b. ID_00 4682 is the only Lynn Wright document, and like other “Lynn Wright” documents it has
3 See hƩps://microso Ō.fandom.com/wiki/Windows_10_version_history#Version_2004_(May_2020_Update) ;
hƩps://www.lifewire.com/windows-version-numbers-2625171 ; hƩps://endo flife.date/windows DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 38 of 69
38
been created with MS Word version 11.9999. It has a Revision Number of 2 and a Total Edit
Time of 1 minute, indicating that it is likely to have been created by the use of a “Save As”
operation. The Internal Metadata timestamps date to 16 June 2007 (Created and Last Modified).
c. The remaining 7 were created with MS Word version 11.8107.
93. 11.6568, 11.8107, and 11.9999 are all different sub-versions of MS Word 2003 with different
release dates:
a. I believe the first two software versions are contemporaneous to the timestamps provided.
b. However, MS Word version 11.9999 (MS Word 2003 SP3) was not released until September
2007. This is recorded in the following arch ived web page of the Microsoft Release
announcement4, a copy of which is at Exhibit PM-R3.15. The screenshot below shows a date-
published of 17 September 2007:
94. Since the Internal Created and Last Modified dates of ID_004682 (and the provided external file
metadata in the load file) all predate the rele ase of that software, they cannot be accurate.5
95. It is therefore my opinion that:
4 Available at hƩps://web.archive.org/web/20170306034822/h Ʃps://www.microso Ō.com/en-
us/download/details.aspx?id=8
5 I note that this also applies to the documents ID_000073, ID_000142, bo th of which are dated as if last
modi fied before the release of MS Word 11.9999. These do cuments were both analysed in my Main Report
and which I found to be inauthen Ɵc for other reasons.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 39 of 69
39
a. ID_004682 is not authentic to its purported timestamps, and
b. Since ID_004682 was obtained from within the BDO Image, it is also indicative of clock
manipulation techniques or metadata editing techniques being used in connection with the BDO Image itself. DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 40 of 69
40
SECTION 3: THE BDO IMAGE AND REPLY TO STROZ FRIEDBERG REPORT
96. In this section of this Report I address the BDO Images and provide my views in response to the
Stroz Friedberg report, and the information provided about the BDO Image.
Introduction to BDO Image
97. I understand that the BDO Image is dated to 31 October 2007 and was created as a RAW image.
98. A Raw image is a byte-for-byte copy of the inform ation on a disk. There is typically no additional
metadata or file information created in a Raw image, which is in contrast to other types of forensic
image (which embed header information such as the date of collection, and a checksum or hash of the content). If the BDO Image was created with a forensic tool or another tool which output logs, it is possible that such information exists, but otherwise it would not.
99. The files within a R aw image cannot be edited or used unless the disk is first “mounted”.
“Mounting” an image or disk is the proces s of connecting it to a filesystem so that it can be used as
an ordinary drive.
a. For hardware drives like USB drives and hard disks, this process is normally invisible on
Windows systems – for example, when a USB stick is plugged in, Windows by default would
automatically mount it and allow the files to be viewed and interacted with. (On most Linux
systems mounting a drive requires a specific instruction, by default).
b. However, disk images are software files and are not typically mounted automatically in the
same way. They require specific configuration or software to enable them to be viewed and
interacted with. While many types of software are available allowing this to be done easily,
they still require user interaction to cause the raw image to be mounted.
100. Therefore, it is possible for the BDO Image to be interacted with as if it was a normal drive.
However, this would have caused the metadata associated with the Image to be altered.
101. Although there is no forensic metadata automati cally contained within a raw image about the
image itself, there are other sources of metadata in respect of the BDO Image:
a. It will be a file, (albeit a very large file), and will therefore have file metadata provided with it.
b. Based on the information provided, the file system of the BDO Image is an NTFS system. The
NTFS system contains file transaction journals recording the activity within that filing system.
Inspection of those journals by SF has already pr ovided indications that the drive was accessed DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 41 of 69
41
and edited in September 2023. However, only a few examples of entries have been provided,
and a proper inspection of the transaction journals would be required.
c. Operating systems, including Windows and Linux, contain various log systems which monitor
events and actions that are done with the comput er in question. Unless these have been erased
or altered, it is likely that the computing system used to connect to the drive will contain logs
and other artefacts of its interaction with the BDO Image and the Samsung Drive on which the BDO Image resides.
d. The BDO Image itself also appears to contain l ogs of how it was used, based on the information
available.
Initial conclusions based on review of documents from the BDO Image
102. It is therefore not possible to authenticate the BDO Image without inspection of the image as a
whole, and the forensic image of the Samsung drive from which it was sourced. The current information available does lead me to the view that the authenticity and integrity of the documents
sourced from the BDO Image is not reliable, and specifically that it has been manipulated. Overall, based on my analysis above in the first part of th is report, there are strong indications that (and it
is my opinion that):
a. The BDO Image was mounted, interacted with, an d has been manipulated. Specifically, the
content of the BDO Image was edited at a time later than May 2020, and may have been edited on several occasions.
b. Direct metadata editing and/or clock manipulation techniques were used, so that metadata
within the BDO Image was altered.
c. There is also some indication that metadata was possibly edited “en masse” within the BDO
image, potentially using the techniques referred to above.
Access to computing equipment
103. If a fuller picture of the extent of manipulation was required, I have explained above that access
to the relevant computing equipment would be required and could be expected to provide further
indications.
Reply to the Stroz Friedberg Report
104. I have been provided with a copy of the Stroz Friedberg report exhibited to Dr Wrights’ Fifth DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 42 of 69
42
Witness statement and asked to comment and respond to it.
105. In overview, Stroz Friedberg has been provided with forensic images of the Samsung Drive and
the BDO Image contained within it.
106. I have not been provided with the same access.
107. In my view, the report only scratches the surface of what might be available for analysis, as for
example the findings made require little or no pr e-processing. The Stroz Friedberg report covers
material that I would also have looked at in the very early stages of my analysis, in around the first
day.
108. I assume this is because Stroz Friedberg were onl y provided with access to the information in the
last few days, and so their findings are based on the analysis possible in the time they had.
109. This is consistent with the provided report be ing described as a memorandum and it being only 4
pages in length.
Recycle Bin - Information deleted
110. I agree with Stroz Friedberg that their findings indicate that the Recycle Bin in the Samsung Drive
was emptied in September 2023.
111. This would have led to a significant amount of in formation on the drive being irretrievably deleted.
Specifically, at least:
a. A document named “ESDT.PDF” with a file size of 132,747 bytes , and
b. A RAR archive (similar to a zip archive) with an unknown filename and a file size of 20.6GB,
and
c. Metadata relating to those files.
112. It is also possible that the two files in the Stroz Friedberg findings are not a complete record of the
data deleted, but examples.
113. Below, I address the behaviour of the Recycle Bi n, and my analysis of each of the two files.
Behaviour of Recycle Bin
114. The behaviour of the Recycle Bin files describe d by Stroz Friedberg is consistent with Windows DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 43 of 69
43
8 or later desktop operating system being used to interact with the Samsung Drive. When a file is
deleted, it creates two files:
a. The deleted file itself, is renamed with a random string beginning with $R, and
b. A record of the metadata including the file path where it was stored, and other external metadata
associated with the file. This is named with the same name as the $R file, except that the prefix
is $I. The time and date on the local computer’s clock is assigned to the $I File, which indicates
the date of deletion of the fi le being deleted (according to the computer’s clock). I note that the
fact that the $I files are different sizes in the Stroz Friedberg report indicates a more modern
version of Windows (version 8 or later), and that earlier versions of Windows would have had
a fixed $I file size.
115. The information is therefore consistent with a m odern computer being used to interact with and
delete information from the Samsung Drives.
The 20GB RAR file
116. The 20GB RAR file is the first deleted document to be considered.
117. Very little information is given about the 20GB RAR file other than its file size and details about
the $R and $I file. However, the information pr ovided does suggest a possible explanation for the
contents of the RAR file, as follows:
118. First, the file size of the file is 22,143,612,981 bytes, or about 22GB. This is comparable to the file
size of 39,999,594,384 bytes for the uncompressed BDO Image (which is about 40GB, and Dr Wright notes is a file called “ BDOPC.RAW ”):
a. I have a lot of experience imaging hard drives, wh ich often creates large files (the same size as
the disk being imaged). However, these often re adily compress significantly when put into Zip
or RAR archives, especially where the drive im age includes coding for significant amounts of
unused space on the drive. Most forensic imaging applications will compress the content as standard, and therefore also provide a similar benchmark for comparison.
b. Dividing the numbers, 22,143,612,981 bytes / 39,999,594,384 bytes = around 55%, indicating
a 45% compression ratio. This is within typical parameters for RAR compression, if there was a low to moderate amount of unused space on the drive that was imaged to create the BDO
Image.
119. Second, the file size of the $I file provides a further clue: DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 44 of 69
44
a. A typical $I file in Windows 10 encodes a sta ndard set of metadata information, including a
Header, File Size, timestamp of deletion (‘Deleted Timestamp') , and File Name. The structure
of an $I file is set out in the following image6:
b. Within that structure, all the fiel ds are a fixed length except the last one, the File Name (which
in fact includes the full file path). The full file path can be as long as it needs to be, with each
character taking up 2 bytes.
c. Therefore, the file size consists of the first 28 bytes (in locations 0 to 27) which include fixed
information, followed by the remainder of the file which consists of the file path.
d. In this case, the $I file is 60 bytes long according to Stroz Friedberg:
e. Accounting for the first 28 bytes of fixed inform ation, this leaves 32 bytes for the Header (60-
28=32bytes).
f. Dividing by 2 (the number of bytes required for ea ch character) indicates that the whole file
path and file name together took up 16 characters.
g. Noting that a typical drive structure takes 3 characters (e.g. “ E:\\”) and an RAR extension takes
up 4 characters (“ .rar ”), this leaves a further 9 characters.
h. “BDOPC.RAW ” is 9 characters long.
120. Therefore, taking account of the file size of the de leted file, the length of its filename, the possible
6 Taken from: hƩps://df-stream.com/2016/04/fun-with-recycle-bin-i- files-windows-10/
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 45 of 69
45
compression ratio, and the file size of the BDO Image that was located in the same drive,
a. it seems to me at least possible that the name of the RAR file was “ E:\\BDOPC.RAW.RAR ”, and
that it was a RAR-compressed version of the BDO Image itself.
121. It is also possible that the name and content of the RAR file was different, however, no information
has been provided as to what it was. I emphasise th at this is not a firm opinion, but an observation
taking into account the limited information available that the facts provided are consistent with the
deleted file being a copy of the BDO Raw Image in compressed RAR form.
122. It may, and often is, possible to recover further information to show more detail about the actual
name or content of the deleted file.
The ESDT PDF
123. The second deleted file is named “ESDT.PDF”. I observe as follows:
a. There is only one file with a similar name in the disclosure dataset which is “ESDT.tex”,
ID_004736.
b. I have analysed ID_004736 (and its associated file ID_004735 above) and found it to be
connected with indications of clock manipulation.
c. Exhibit PM-R3.8 is a PDF export of ESDT.tex, which would by default usually be called
“ESDT. PDF”.
d. The file size of Exhibit PM-R3.8 is 138,712 bytes. That is close to the file size of 132,747 bytes
given by Stroz Friedberg for the deleted file ESDT.PDF. The difference of 6,035 bytes is consistent with variations in the environment us ed, such as minor variations in the version of
the PDF software used to generate it.
e. I also observe that the deleted f ile “ESDT.PDF” and the three disclosed files ID_004686,
ID_004735, and ID_004736 all share a common File Created date of 19 September 2017.
i. I observe further that the Deleted “ESDT.PDF” file has a recorded file Last Modified
timestamp of 16 September 2023.
124. Taking into account the file name and file sizes and shared creation date, it is in my opinion very
likely that the deleted file ES DT.PDF was a copy of the PDF export of one of the 97 New
Documents, specifically ID_004 736 (“ESDT.tex”). DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 46 of 69
46
125. I note that the $I file would normally encode the full file path. Taking into account the file size of
the $I file, which according to Stroz Friedberg is 78 bytes, it indicates that the full file path listed
in the $I file is 25 characters long.
126. However, Stroz Friedberg have only provided the last 8 characters (ESDT.PDF).
127. Taking into account the normal file path (e.g. E:\\), that indicates that the ESDT.PDF file was
located in a subdirectory of the main drive. The name of that subdirectory has not been provided.
Metadata Dates on the Recycle Bin and BDO Image
128. Reviewing the metadata information contained in the Stroz Friedberg report, I have the following
observations.
User ID for Recycle Bin deletion
129. The Recycle Bin will have recorded a UUID for each user account that has interacted sufficiently
with the drive. This UUID is unique to a user acc ount on a specific computer (cloning of computer
disks aside) and can be used in effect to identify the computer and user account that was used to send the files and folders to the recycl e bin. This has not been provided.
Metadata on ESDT.PDF
130. The metadata indicated in relation to the dele ted ESDT.PDF file “$R391BYS.pdf” is consistent
with a file having been copied and pasted with a backdated clock. This cause s the “Created” And
“Last Accessed” timestamps to match each other, but to pre -date the “Last Modified” timestamps
given:
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 47 of 69
47
131. This may possibly be explained by the file being accessed and edited while deleted within the
Recycle Bin in 2023. However, that would require special tools and purposeful action to achieve,
and I agree with Stroz Friedberg that these files are not able to be opened from the Recycle Bin
directly.
132. Noting that the file was recorded as Last Modified on 16 September 2023,
a. The deletion operation must have taken place after that.
b. The deletion date should have been recorded in the $I timestamps, but those timestamps are
listed to 19 September 2017 (rather than 2023). Bearin g this in mind it is therefore possible that
the actual date of deletion could have been 19 September 2023, but with the clock adjusted
back by 6 years. It is also possible that it occurred at any other time between 16 September
2023 and 20 September 2023.
c. I have considered whether a potential explanati on could be that a file called ESDT.PDF was
created on 19 September 2017, and then overwritten with a new file on 16 September 2023. I
do not think that is the case for two reasons. First, while that might explain the Created date, it
would not explain the Last Accessed date being in 2017. In that situation, the Last Accessed
date would be expected to update to match the Last Modified date. Second, the $I file is
recorded as being created on 19 September 2017, just two minutes after the Created date of the ESDT.PDF file: that indicates that the file was deleted when the clock was set to 19 September
2017, so it could not later be overwritten with a new file. The file can only have been deleted after it was created and modified, indicating the 2017 timestamps to be manipulated.
133. I further note that ID_004686, ID_004735 and ID_004736 (ESDT.tex and its associated files)
share the same 19 September 2017 timestamp (19/09/ 17 11:17:16, taken from the Load file, which
I take to be expressed in BST time (UTC+1) as it was during daylight savings time in the UK).
This is therefore just a few seconds apart from the deletion of ESDT.PDF (which is recorded in
the Creation of the $I file. Bearing in mind the relationship of these files together (as originating
from the same source and, in effect, being diff erent parts of the same document), I doubt the
authenticity of the 19 September 2017 timestamp in relation to all of them, and consider it considerably more likely that the true time of interacting with those files was in 19 September
2023, or at some other point in the period between 16 September 2023 at 13:54:06 and 20 September when the drive was imaged.
Metadata on 20GB RAR File
134. The metadata relating to deletion of the 20GB RAR file is inconsistent. Specifically, it indicates DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 48 of 69
48
that the $R file (the deleted file itself) was Last Modified on 10/31/2017 at 18.47.56, Last Accessed
24 seconds later, and then Created a further 1 second after that. While this may be explained if
the file was created as a copy (and if the times include a rounding error to the nearest second), it is not consistent with the data of the $I file (which contains its metadata): that file is recorded as having been Created almost 10 years to the day earlier than the deletion event recorded in its accompanying $I file.
135. Noting the fact that (a) both $R file and $I file should be created by the same deletion event and
at the same time and (b) the very precise 10-year time gap between their respective timestamps, I can only account for this with the use of clock manipulation techniques.
Date of deletion of the 20GB RAR File
136. As I pointed out above, the behaviour of the Re cycle Bin files described by Stroz Friedberg is
consistent with more modern versions of Windows which did not yet exist in 2007-2009.
137. However, the date on the $I file for the deleted RAR file is 31 October 2007. That date ought to
record the date that the file was deleted (moved into the Recycle Bin). It is however not possible for that to have been the date, because the Re cycle Bin on earlier versions of Windows behaved
differently. Therefore,
a. The RAR file was not deleted on 31 October 2007, but was deleted at a more recent time while
the computer clock was set back to the past; and
b. The presence of that timestamp is consistent with the use of clock manipulation while doing
the deletion process.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 49 of 69
49
Date of creation of the BDO Image
138. The metadata of the BDO Image indicates that the file BDOPC.RAW was written to the Samsung
Drive at 23:28:05 on 31 October 2007:
139. Significantly, the Samsung Drive was not in existence at that date. Dr Wright indicates that the
Samsung Drive was purchased in around 2015-2016. I have also checked its serial number, which encodes the year of manufacture, and found it to be consistent with manufacture around that time.
140. Therefore, the BDO Image file BDOPC.RAW coul d not have been written to the Samsung Drive
in 2007. In my opinion, it is consistent with its timestamps having been edited or the use of clock manipulation to create an image.
a. I note that this could also be the result of the BDO Image being moved onto Samsung Drive
rather than copied, or that it’s timestamps were preserved through the use of a compression utility such as a ZIP or RAR application.
141. This is also consistent with my findings in resp ect of documents that are contained within the BDO
Image, which could not have been created until several years after the recorded timestamps.
142. Therefore it is my view that the BDO Image file BDOPC.RAW on the Samsung Drive is not
authentic to its purported timestamps.
143. If the BDO Image was created by extracting it from the deleted RAR file (which I cannot know),
then it is likely that the RAR file would encode internal file timestamps relating to its contents.
Transactional Logs within the BDO Image
Meaning of transactional logs
144. Stroz Friedberg have listed five examples of tr ansactional log files found within the BDO Image
itself, including two bearing ti mestamps on 17 September 2023. Stroz Friedberg indicates that
these are just examples.
145. Transactional Log files relate to an integral part of the NTFS file system, the purpose of which is
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 50 of 69
50
to record information about changes to files and folders within a drive. The transaction log is not
accessible through a normal user interface but requires specialised forensic tools to access. The
transaction log works together with another aspect of the file system, called the USN Journal, and
together they are a useful point for investigation because they record operations on the drive in a
sequential order. Therefore, they can expose the use of clock manipulation or irregular timestamps, if the timeline appears to jump around in sequence. It can also be useful to indicate the scope of
clock manipulation.
First Transactional log segment: Likely creation date of BDO Image
146. Of the examples provided, the first example $Extend\\$RmMetadta\\$TxfLog relates to the root
folder in which components of the log itself are stored:
147. It is irregular that the log has a “ Created” date of 17 September 2023 . The transactional log is an
integral part of the filing system. The date of creation of $TxfLog usually matches the date on which the file system it relates to is created.
a. Therefore, from the limited information made av ailable to me, 17 Septem ber 2023 is likely to
be the true date on which the file system in the BDO Image was created.
i. It would be necessary to inspect the BDO Imag e itself to investigate this point further.
b. Subsequent user activity may change the Last Modified and Last Accessed timestamps, but
would not alter the Created timestamp of the $TxfLog folder.
c. I note that the Last Modified and Last Accessed timestamps pre-date the Created timestamp by
around 16 years (being in 2007 rather than 2023). This should not be possible without the use of clock manipulation.
148. Based on the information available, it is my opini on that the most likely date of creation of the
BDO Image itself, BDOPC.RAW, was 17 September 2023. It is possible that better access to the
Drive, computing equipment, and the Image itself may allow me to refine this opinion, and it is
also possible that it may change on review of that equipment.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 51 of 69
51
Second log segment within BDO Image: 17 September 2023 dates
149. The second log example listed has all its Create d, Modified, and Accessed dates listed as 17
September 2023 between 13:02:33 (Created) and 13:03:26 (Last Modified and Last Accessed):
150. This is consistent with ordinary logging procedure and is not suspicious. However, it indicates that
the procedure took place on 17 September 2023.
151. The changing of data in the TxfLog file would have led to the updating of the timestamps for the
BDO Image itself. However, they instead record th e BDO Image file as if it predates the TxfLog
entries contained within it and has not been modifi ed. This is therefore a further indication of the
use of clock manipulation techniques or direct me tadata editing in connection with the BDO Image
file itself.
Fourth log segment within BDO Image: time-travelling dates
152. The fourth listed log segment is recorded as bei ng Modified the day before it is created. This is
consistent with clock manipulation or direct me tadata editing. It is a further indication of
manipulation of the BDO Image file itself.
Fifth log segment within BDO Image: time-travelling dates
153. The fifth listed log segment shares dates and timestamps of 19 October 2007 at 13:04:01-02, i.e.
within a second of the timestamps listed for the first log statement (the $TxfLog folder discussed
above). However, as I have stated above those timestamps could not be accurate for the $TxfLog
folder, and the second-precise timestamps in the later logs call into question the timestamps on
this log also.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 52 of 69
52
Transactional logs inside BDO Image: Conclusion
154. In my opinion the examples of transactional logs within the BDO Image strongly indicate the use
of clock manipulation to author the Image and while placing it on the Samsung Drive.
155. That is also consistent with my views based on independent characteristics including the problems
with documents within the BDO Image itself, and the inconsistency between the file creation timestamp for the Image (which pre-dates the date it was created), and the other serious anomalies
that I have explained above, reinforcing my vi ew that the BDO Drive Image as a whole is not
authentic.
Dr Wright’s interaction with the Samsung drive
156. In his Fifth Witness Statement Dr Wright acknowledges some of the findings of the Stroz
Friedberg report and indicates that he connecte d the Samsung Drive containing the BDO Image to
his computer on one occasion in Septem ber 2023. Dr Wright states that:
30. I believe that these matters may be explained by the software systems and processes
that I habitually use. These include VM ware, WinUndelete, Storage Sense, SAMBA
shares and symbolic links. These may have caused the recycle bin on the Samsung
Drive to have been automatically emptied when I plugged the Samsung Drive into my
laptop to check that it was working (as explained above). They may also have altered the ordering of files in the recycle bin. It is also possible that one of these systems or
processes was configured in such a way as automatically to open the BDO Drive when
I checked that the Samsung Drive was working. However, I am sure that I did not myself
do anything with either of the Hard Drives, other than to check that they were working,
between the time I discovered them and the time they were imaged by KLD.
157. Bird & Bird has asked me to comment on that passage.
158. I agree that connecting a drive to a computer in this way, when it is intended for forensic imaging,
risks contamination of the drive. It is a basic proc edure in forensic imaging that drives should not
be handled in this way by connecting a drive to computing equipment which might alter it, and it is well known in the field that proper preservation of evidence requires proper care to be taken to avoid data being spoiled, overwritten or deleted.
159. However, I do not consider that the explanation given accounts for the indications in the Stroz
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 53 of 69
53
Report, or the other indications of inauthenticity that I have explained above, for the following
reasons.
Behaviour of software listed by Dr Wright
160. Dr Wright lists five software systems at paragr aph 30 of his statement. However, in my opinion
those systems would not be expected to interfere with the internal transactional logs of the BDO Image, or the Recycle Bin of the Samsung Drive, or the other factors that I have analysed above.
161. Overall, the explanation is rather vague and does not provide a detailed explanation that enables a
response. However, addressing each of the software systems:
a. WinUndelete: WinUndelete is a file recovery utility which allows recovery of deleted files
(although in my experience, I have also seen it used as a tool for checking that files have been securely deleted so that they cannot be recovered). The homepage of the tool is at
https://www.winundelete.com/ (Exhibit PM-R3.16 ). That web page also lists the features of
the tool, and specifically states that it does no t change or harm the Recycle Bin. Therefore, the
software appears to be specifically configured to avoid the activity observed in relation to the Samsung Drive:
b. Storage Sense is a utility that can be enabled on Windows 10 and Windows 11, to automatically
deletes temporary files and Recycle Bin items when a computer is running low on disk space. It is a Microsoft Windows Setting found in the System>Storage menu under Windows 10.
However, this could not have led to the deletion of the Recycle Bin on the Samsung Drive, because the Samsung Drive is an external USB drive, not the system drive where Windows is
installed. The Microsoft Support Page for Storage Sense ( https://support.microsoft.com/en-
us/windows/manage-drive-space-with-storage-sense-654f6ada-7bfc-45e5-966b-
e24aded96ad5 ) (Exhibit PM-R3.17 ) states that Storage Sense does not run on other drives than
the system drive on which Windows is installed, as shown below.7 Therefore, Storage Sense
cannot explain the deletion of the Recycle Bin.
7 Further, Storage Sense only runs wh en a computer is in low disk space mo de, and there is no indication that
Dr Wright’s computer is low on disk space .
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 54 of 69
54
c. VMWare is a utility for running virtual machines. I am familiar with VMWare and use it in
connection with my forensic investigations. I have never come across any circumstance in
which VMWare would cause external files to be deleted without specific user interaction. If it
did do so, it would not be suitable for its purpose of running isolated virtual machines.
d. SAMBA shares : Samba is a protocol for sharing file, folder, and printer access across a
network between machines. It is a protocol for enabling shared access and not a file management or deletion utility. I am not aware of any circumstances where having a machine
using a Samba share would cause the machine to delete files on a removable storage disk, which
would be quite unusual and not within the scope of its use at all.
e. Symbolic links are a form of file shortcut, where a file is stored in one location on a computer
and a link created in another location, allowing the us er to actually interact with the target file
by interacting with the symbolic link. However, the presence of a symbolic link would not
cause data deletion or changes to metadata information of files in a removable storage drive and it is not associated with the deletion of the Recycle Bin. If a symbolic link was made and then the link was deleted, it would not cause the target file to be deleted, but only the link (unless the user also took specific action to cause the target file to be deleted). Even then, I would not expect it to interact with files in the Recycle Bin.
162. As I have stated above, the BDO Image itself coul d not be edited without first mounting the image
as if it was a physical storage drive. This typically requires active user interaction and I agree with
Stroz Friedberg that it is not available with an y tools built into windows. Even if the BDO Image
was mounted as a disk in addition to the check that Dr Wright states he carried out, I still would
not expect the Recycle Bin to be emptied automati cally or any other operations to take place that
might account for the various anomalies described above.
163. The delete d file “ESDT.PDF” was not only emptied from the Recycle Bin in September 2023, but
it must have also been sent to the Recycle Bin after 16 September 2023, this being when a change
to the content of the file was last recorded.
164. I also do not consider that any of the software systems discussed would cause transaction logs to
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 55 of 69
55
be reordered, or the system clock of the computer to be backdated. Both of these are significant
systems within any operating system and in my experience would not be changed without active
user interaction to achieve the change.
165. Finally I note that the metadata in the Stroz Frie dberg report, and my analysis above, indicates that
the interactions with the Samsung drive and the BDO Drive took place over a number of days in
September 2023, and could not therefore be associated with only one event. Specifically:
a. On 16 September 2023: ESDT.PDF (the deleted file from the Samsung Drive) was modified,
b. On 17 September 2023: The BDO Image $Txflog was cr eated (likely the date of creation of the
BDO Image itself),
c. On 17 September 2023: Further transaction records were made within the BDO Image,
d. At some point between 17 September 2023 and 20 September 2023 – the file ESDT.PDF was
deleted to the Recycle Bin, at a time when the computer clock was backdated, and
e. At some point between 17 September 2023 and 20 September 2023, the Recycle Bin of the
Samsung Drive was emptied.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 56 of 69
56
SECTION 4: LATEX, OPENOFFICE, AND BITCOIN WHITE PAPER
166. Bird & Bird have explained that Dr Wright wish es to rely on documents that are claimed to be
drafts of the Bitcoin White Paper written in Latex, and asked me to comment.
Bitcoin White Paper created with OpenOffice version 2.4
167. I analysed the Bitcoin White Paper in my First Report at Appendix PM3. From paragraphs 16 to
40 of Appendix PM3 I scrutinised and established corroborating validity for two control copies of
the Bitcoin White Paper dating to October 2008 and March 2009. (I also analysed a further
document, BWP-NB1, between paragraphs 41 and 73, another version of the Bitcoin White Paper
which I consider to be very likely to be an authentic intermediate draft between those two versions, but do not take account of that here.)
168. In those parts of Appendix PM3, I explained that the BWP Control Copies contain metadata
indicating that,
a. They were created with the Writer application from OpenOffice.org 2.4,
b. They did not include indications of editi ng or tampering after their creation, and
c. They did not record an internal ‘Modified’ time stamp, indicating that they were not modified
after creation.
169. Some screenshots from Appendix PM3 below summarise part of the information.
Excerpt of content of internal PDF stream
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 57 of 69
57
Screenshot of properties as viewed within Adobe Acrobat software
My summary of metadata characteristics of the BWP Control copies
170. It is therefore my view, as explained in my First Report, that the metadata properties of the Bitcoin
White Paper indicate that it was created dire ctly from the OpenOffi ce version 2.4 Writer
application.
171. It is also my view that the document is not typi cal of Latex output and displays marked differences
to the output of a typical Latex “Article” template, though I cannot say whether or not that is
possible, and it may be possible to use Latex in such a way as to produce a similar document.
Checking OpenOffice.org 2.4 functionality
172. I have checked whether the functionality of Open Office is consistent with the content of the
Bitcoin White Paper. I have found that it is. Specifically, I have checked:
173. How OpenOffice.org 2.4 Writher (“OO2.4”) presents text, when the appropriate margins, font,
and paragraph spacing are applied (i.e. the settings used by Satoshi Nakamoto), and
174. Whether the basic diagram options in OpenOffice.org 2.4 create output matching the diagrams in
the paper.
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 58 of 69
58
Text check – first page of Bitcoin White Paper
175. To check the text layout of OO2.4, I opened OO2.4 in a Windows XP virtual machine consistent
with an operating system contemporaneous to 2008-2009, using the same installation of the
software described in Appendix PM23 to my first report (obtained via
http://ftp5.gwdg.de/pub/openo ffice/archive/stable/2.4.0/ ).
176. The text was obtained by taking the plain text content from control version ID_000226, and
correcting the formatting errors that were caused by e.g. hyphenation when doing this. These are the same errors that were observed in Appendix PM2 to my First Report and are typical of
conversion from PDF. The result of this being that I had the plain text content of the first page of
the Bitcoin White Paper without any of the formatting from the PDF file:
177. I next copied and pasted this into a blank new OpenOffice Writer document and applied the same
settings that were observed in the Bitcoin White Paper control to:
a. Document fonts, using sizes selected to match the Bitcoin White Paper
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 59 of 69
59
b. Margin sizes
c. Paragraph settings and line spacing.
178. I found it easy to set all the settings using OO2.4 standard settings options and dialogs. In some
cases, it was time consuming to measure what the correct sizes used by Satoshi Nakamoto were
(e.g. the margin sizes and indents selected), but actually setting them was simple.
179. I observed that the font sizes present in the Bitcoin White Paper appear to be 10.1pt for the body
text and 9.3pt for the Abstract paragraph:
a. This initially appeared to be quite unusual as fonts are more normally selectable in whole-
number sizes.
b. However, I found it was consistent with the way that OO2.4 allows fonts styles to be set
proportionately by percentage scaling of different sizes.
c. Using 6pt as the size of the paragraph style named “Default” (which is the smallest reference
size that OO2.4 supports), font sizes can be selected as scaled percentages in 5% increments
from a normal selection menu, as seen in the screenshot below. Selecting the user-selectable
155% for the abstract paragraph results in a font size matching 9.3pt, and the user-selectable option 170% for the main text results in a font size of 10.1pt (as can also be seen in the
screenshot below).
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 60 of 69
60
180. This resulted in a document that was almost identical to the first page of the Bitcoin White Paper:
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 61 of 69
61
181. OO2.4 Writer has a built-in Export to PDF function that can simply be selected by pressing a
button, to create a PDF document.
182. Selecting that resulted in a PDF which I have exhibited that as Exhibit PM-R3.18 and the ODT
is at Exhibit PM-R3.19 .
183. The Adobe reader properties for the document are co nsistent with that of the Bitcoin White Paper
as seen below, recording an Application of “Writer”, and PDF Producer of “OpenOffice 2.4” and
a PDF Version of “1.4 (Acrobat 5.x)”:
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 62 of 69
62
184. The following screenshots compare the output side by side:
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 63 of 69
63
BWP (ID_000226) Test document
185. I therefore confirmed that the text and formatti ng and metadata output of the Bitcoin White Paper
was consistent with the ordinary operation of OpenOffice 2.4 Writer, matching the content of the Bitcoin White Paper as well as its metadata.
Flowcharts and images within OO2.4
186. Having checked the text output by reference to the first page, I also checked the default
functionality of OO2.4’s default flowchart diagram drawing.
187. OO2.4 Writer provides a standard flowchart-draw ing menu allowing users to place shapes, lines,
arrows with standard mouse input (and to place ty ped text labels). I observed that the components
created by OO2.4 Writer exactly matched the style and content of the diagrams in the Bitcoin
White Paper. I created the below chart to demonstrat e some of the default behaviour of that tool:
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 64 of 69
64
188. I observed that it produced the following in identical styles:
a. The square boxes with fine borders,
b. The arrows at the end of the lines,
c. The manner in which the dash lined box behaved in relation to corners, and
d. The dashed line at an angle with superimposed text.
a. These did not require any particular configuratio n and used the default settings. The following
screenshots show the available controls for fl owchart objects, which are fairly simple. The
program includes a “Draw” toolbar with buttons to select the relevant shapes:
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 65 of 69
65
b. Using the button circled above, a rectangle box can be created, then resized or moved around:
c. The colour can be selected:
d. The line thickness and colour can also be selected, and using a menu it can be set to dashed:
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 66 of 69
66
e. Arrows can be created with various arrowhead options:
189. I Found the first pair of arrowheads to be a good match for those in the BWP. Arrows can be set
to dashed lines in the same way as for boxes and text boxes can easily be added at an angle to
overlap them:
190. This is to say that the standard functions built into the OpenOffice version 2.4 Writer application
produces the boxes and flow charts that match in char acter and editing artefacts those found in the
BWP.
191. Specifically I observe that when applying a high level of zoom when exported to PDF, the box
borders in my diagram behaved in the same way as seen in the Bitcoin White Paper, this being
that the border lines remained fine despite the le vel of zoom applied, and the dashed lines also
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 67 of 69
67
wrapped around the corner of boxes in an L shape:
192. A similar sample from the BWP is shown below that shows similar behaviour:
193. I did not try to recreate the diagrams of the Bitcoin White Paper itself because of the very short
time available to me to produce this report. I al so did not have time to investigate how equations
are placed into OO2.4.
Comparative output from a different editor
194. To illustrate how different editors can make subtle differences in output, I also did the same check
in Microsoft Word, which I used to open the ODT file. I used Word 2016 and Word 2021 as earlier
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 68 of 69
68
versions would not open my ODT file. I then out put to a PDF from both versions. The result is at
Exhibit PM-R3.20. As can be seen, the output is similar but importantly quite different in many
technical respects such as:
a. The font size in the Abstract section, which was adjusted to a whole-integer font size of 9pt
b. The font size in the Introduction section was adjusted to a whole-integer font size of 10pt.
c. The font resizing resulted in significant changes to the arrangement of words on the page and
locations of line breaks.
d. The gap between “1.” And “Introduction” was increased
e. The page number position changed relative to the text on the page.
Conclusion on method of creation of Bitcoin White Paper
195. From the analysis I have conducted,
a. I conclude that the content of the BWP is consistent with a document authored using the
OpenOffice version 2.4 Writer application.
b. I take into account that “OpenOffice 2.4” and “W riter” are stated on both Control versions, and
I have no reason to doubt it is accurate.
c. Even if there was, I have also confirmed that the PDF output of those versions is consistent
with the PDF output of OpenOffice 2.4 Writer.
d. I have also confirmed that the text output of OpenOffice 2.4 is consistent with the first page of
the Bitcoin White Paper, configured using readily-available user settings.
e. I have also confirmed that the diagrams of the Bitcoin White Paper and their labels are
consistent with the default flowchart styles output by OpenOffice 2.4 Writer.
DECLARATION
1. I understand that my duty is to help the Court to achieve the overriding objective by giving
independent assistance by way of objective, u nbiased opinion on matters within my expertise,
both in preparing reports and giving oral evidence. I understand that this duty overrides any
obligation to the party by whom I am engaged or the person who has paid or is liable to pay
me. I confirm that I have complied with and will continue to comply with that duty. DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7 Third Expert Report of Patrick Madden
Page 69 of 69
69
2. I confirm that I have not entered into any arrangement where the amount or payment of my
fees is in any way dependent on the outcome of the case.
3. I know of no conflict of interest of any kind, other than any which I have disclosed in my
report. I do not consider that any interest affects my suitability as an expert witness on any
issues on which I have given evidence.
4. I will advise the party by whom I am instructed if, between the date of my report and the trial,
there is any change in circumstances which affects this.
5. I have shown the sources of all information I have used.
6. I have exercised reasonable care and skill in or der to be accurate and complete in preparing
this report.
7. I have endeavoured to include in my report those matters, of which I have knowledge or of
which I have been made aware, that might adversely affect the validity of my opinion. I have clearly stated any qualifications to my opinion.
8. I have not, without forming an independent view, included or excluded anything which has
been suggested to me by others including my instructing lawyers.
9. I will notify those instructing me immediatel y and confirm in writing if for any reason my
existing report requires any correction or qualification or my opinion changes.
10. I understand that:
a. my report will form the evidence to be given under oath or affirmation;
b. the court may at any stage direct a discussion to take place between experts and has
done in this case;
c. the court may direct that, following a discussion between the experts, a statement
should be prepared showing those issues which are agreed and those issues which are
not agreed;
d. I may be required to attend Court to be cross-examined on my report; and
e. I am likely to be the subject of public adverse criticism by the judge if the Court
concludes that I have not taken reasonable care in trying to meet the standards set out
above.
11. I have read Part 35 of the Civil Procedure Rules and I have complied with its requirements. I
am aware of the requirements of Practice Direction 35 and the Guidance for the Instruction of
Experts in Civil Claims 2014.
12. I confirm that I have acted in accordance with the Code of Practice for Experts.
13. I confirm that I have made clear which facts and matters referred to in this report are within
my own knowledge and which are not. Those that are within my own knowledge I confirm to be true. The opinions I have expressed represent my true and complete professional opinions
on the matters to which they refer.
Signed: Dated:
DocuSign Envelope ID: 3ABFE9B0-62D6-490A-BB54-AEFA1902AEB7
|
/content/Copa v Wright - Trial Documents/Relief Hearing/Skeletons/Skeleton Argument of COPA for the Form of Order hearing on 7 June 2024.pdf | Skeletons | Skeleton Argument of COPA for the Form of Order hearing on 7 June 2024.pdf | 19,182 | 38,517 | IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS
OF ENGLAND AND WALES
INTELLECTUAL PROPERTY LIST (CHD)
Before: Mr Justice Mellor
CRYPTO OPEN PATENT ALLIANCE v WRIGHT (IL-2021- 000019)
(“the COPA Claim”)
WRIGHT AND ORS. v BTC CORE and ors. (IL-2022- 000069)
(“the BTC Core Claim”)
________________________________________________________________________
SKELETON ARGUMENT OF THE CLAIMANT IN THE COPA CLAIM
FOR THE FORM OF ORDER HEARING ON 7 JUNE 2024
________________________________________________________________________
• References to the Opus2 electronic bundles take the form: {Bundle / Tab / Page }.
• References to paragraphs of the Judgment take the form J[paragraph] , while references
to paragraphs in the Appendix to the Judgment take the form Ax[paragraph] .
• Abbreviations and defined terms are adopted from the Judgment and from COPA’s
Closing Submissions for Trial.
• A suggested pre -reading list is at Appendix 1 to this Skeleton Argument .
JONATHAN HOUGH KC
JONATHAN MOSS
5 June 2024
Instructed by Bird & Bird LLP 1 Introduction
1. The judgment handed down by the Court on 20 May 2024 has put an end to Dr Wright’s
fraudulent claims to be Satoshi Nakamoto , the inventor of Bitcoin . The decision is
excoriating , with innumerable falsehoods and rampant forgery being found against Dr
Wright , including every one of COPA’s forgery allegations being upheld. As the Court
recognised, Dr Wright has committed not just a fraud on the many people and companies
he has sued and threatened to sue, but also a fraud on the Courts of this jurisdiction, Norway
and the USA.1
2. This Form of Order hearing is to address: (1) COPA’s claim for injunctive relief ; (2)
COPA’s request for dissemination of judgment; (3) costs; and (4) other ancillary matters
(including any application for permission to appeal, permission for use of disclosed
documents and referral of the case to the DPP) . COPA understands that the hearing will
also be used to deal with final orders in the Coinbase , Kraken and Tulip Trading Ltd cases.
COPA also understands that the Developer Defendants in the BTC Core Claim will be
raising the question of the Court setting aside the order for default judgment made in the
proceedings Wright v Persons Unknown (the “COBRA Claim ” addressed at J[917]).
COPA supports the Developers in their submissions.
3. Given the limited time which will be available for oral argument at the Form of Order
hearing, COPA will set out its submissions reasonably fully in this Skeleton Argument. It
is hoped that this approach will be helpful. Appended to this skeleton at Appendix 1 is a
Reading Guide. This skeleton is also accompanied by 2 draft order s: (a) the order for
injunctive relief and dissemination ; and (b) a procedural order for the COPA claim . A
procedural order for the BTC Core claim will be served in due course, as it is presently
being negotiated between Dr Wright and the various other parties (including COPA) . The
versions served with this skeleton are more up to date than those on OPUS.
4. COPA has filed Sherrell 22 {FD/1/1 }, which supports the relief and costs COPA seeks , as
well as updating the Court on matters since trial. In short, COPA’s position on the orders
to be made is as follows:
1 J[928]. 2 4.1. Injunctive relief : COPA seeks (a) an anti-suit injunction preventing Dr Wright or the
other Claimants in the related claims from pursuing further proceedings in this or
other jurisdictions to re-litigate his claim to be Satoshi; (b) a related order preventing
him from threatening such proceedings; (c) an order preventing him from asserting
legal rights as Satoshi ; (d) an order of the kind often made following defamation
trials, preventing him from re-publishing his fraudulent claim to be Satoshi ; and (e)
an order requiring him to delete published statements of that fraudulent claim .
COPA has added to its draft order a qualifying paragraph to ensure that none of these
orders inhibits Dr Wright in pursuing any appeal in these proceedings or in the
Kleiman proceedings in the USA, or from contesting any civil contempt application
or criminal prosecution. COPA asks the Court to dispense with personal service of
the injunctive order and allow service by email on Dr Wright and his solicitors , since
Dr Wright is said to be travelling out of the country but he is plainly contactable
through his solicitors and by email.
4.2. Dissemination order : COPA seeks an order requiring Dr Wright to disseminate the
judgment by posting a notice of it (a) on his website and social media accounts ,
which are widely followed and which he has in the past used to promulgate his
dishonest claims and (b) in the Times newspaper, where he posted a large notice
shortly before trial.
4.3. Costs : COPA is entitled to its costs of the COPA Claim and the BTC Core Claim,
which should include the costs reserved in relation to COPA’s successful Worldwide
Freezing Order (“WFO ”) application . Those costs should be assessed on the
indemnity basis , and interest should be payable on costs incurred to date. COPA
seeks interim payment s on account of costs of 85% of its estimated costs. COPA is
content for the majority of these sums to be paid out of the amount which Dr Wright
arranged to be paid into Court in response to the WFO , so long as a sufficient balance
is left in Court to secure the remainder of COPA’s incurred and anticipated costs .2
4.4. Permission for use of disclosed documents : The parties require the permission of the
Court to use disclosed documents for any purpose other than these proceedings , save
to the extent that the material has been read out or referred to in open Court . COPA
2 See Bird & Bird’s letter to Shoosmiths dated 28 May 2024 {M/4/45 }. 3 seeks an order that the disclosed documents generally may be used by all parties for
various other purposes, including for enforcing injunctions which the Court grants,
and for any civil contempt or criminal proceedings.
4.5. Permission to appeal : Dr Wright has indicated that he intends to seek permission to
appeal the result of the Joint Trial. COPA has asked to see proposed grounds of
appeal, but nothing has been provided and it is unclear whether Dr Wright will seek
permission at this hearing . If he does, then permission should be refused . The
Court’s decision was justified many times over by a large number of well-reasoned
findings of fact, and there is no real prospect of their being overturned on appeal .
4.6. Referral of the case to the CPS: The higher Courts have repeatedly indicated that, in
a sufficiently serious instance of perjury and attempts to pervert the course of justice,
a civil court may refer the case to the authorities for consideration of a criminal
investigation or prosecution. It is difficult to imagine a case which could justify
such a referral more than this one, which to our knowledge is unprecedented for the
sheer scale of perjury and forgery which has been committed and found by the Court.
Moreover, there has been a concerted campaign to bring dishonest claims over a
period of years , cynically abusing the court process of at least three jurisdictions and
targeting numerous individuals . This calls out for a criminal sanction.
Injunctive Relief
5. COPA’s proposed order for injunctive relief has the following provisions:
5.1. Paragraph 1: An anti-suit injunction prohibiting Dr Wright and the two other
Claimants in the BTC Core Claim from pursuing or causing to be pursued
proceedings in which rights are claimed on the basis of Dr Wright being Satoshi .
The sub- paragraphs are intended to cover the various aspects of Satoshi’s inventive
work and Satoshi’s actual or potential intellectual property rights . These are based
on a combination of the declarations granted by the Court and other matters which
follow from them (as discussed in the Joint CMC of June 20233). This order is
needed to prevent Dr Wright from seeking to re-litigate in this or another jurisdiction
the Identity Issue which the parties asked this Court finally to determine. The need
3 See for instance the list prepared by the Defendants to the BTC Core Claim at {P2/41/2}. See too the discussion in
the judgment from the joint CMC at [13]ff {B/26/6}. 4 for the two other Claimants in the BTC Core Claim to be included in the order is
explained below, but in summary it is because there has been a sequence of
confusing and questionable assignments of rights between Dr Wright and them.
5.2. Paragraph 2: A related order prohibiting Dr Wright and the two other Claimants in
the BTC Core Claim from threatening (or causing others to issue threats ) that
proceedings of the kind set out in the previous paragraph will be pursued. This order
is needed to prevent Dr Wright terrorising Bitcoin developers with threats to bring
proceedings of the kind which ought to be precluded.
5.3. Paragraph 3: An order prohibiting Dr Wright and the two other Claimants in the
BTC Core Claim from asserting (or causing others to assert on their behalf) legal
rights stemming from Dr Wright’s false claim to be Satoshi. This order is needed,
for example, because Dr Wright could otherwise set up a staged action in which he
could make his claim to be Satoshi by way of defence. This is not a fanciful
prospect, given that in 2013 Dr Wright brought proceedings against W&K Info
Defense Research LLC and caused the claim to go undefended, in an apparent effort
to support his tax claims .4
5.4. Paragraph 4: An order prohibiting Dr Wright and the two other Claimants in the
BTC Core Claim from publishing his false claim to be Satoshi. This case ought to
have resolved that claim definitively . Furthermore, given Dr Wright’s history of
enforcing this claim through legal action , for him to continue publishing the claim
would inevitably have a chilling effect on Bitcoin development. This is a form of
order similar to that commonly made at the end of defamation proceedings. As
explained below, it is no answer for Dr Wright to raise Article 10 rights, since on
clear authority Article 10 provides little or no protection to dissemination of
falsehoods.
5.5. Paragraph 5: An order requiring Dr Wright and the two other Claimants in the BTC
Core Claim, so far as possible, to delete or remove published statements of the
fraudulent claim that Dr Wright is Satoshi.
4 The story is told in the Complaint in the Kleiman v Wright proceedings from [90] {L14/114/25}. 5 5.6. Paragraph 6: A qualifying provision stating that it shall not be a breach of any of the
above orders for Dr Wright or the other Claimants in the BTC Core Claim to pursue
an appeal in these proceedings or the Kleiman proceedings or to defend themselves
in response to any civil contempt application or criminal proceedings connected with
the subject -matter of these proceedings .
The remaining paragraphs of the draft order address : dissemination of judgment (paras. 7 to
9) (discussed below); the ability of the Represented Parties to enforce the terms of the Order
(para. 10); the point that the order is not intended to restrict the power of the Court
subsequently to grant a Civil Restraint Order (“CRO ”) (para. 11); and substituted service
(para. 12) (discussed below).
6. The overriding purpose of the set of orders sought is to prevent Dr Wright from re-running
the campaign of litigious terrorism in which he has been engaged for the last several years.
That campaign has seriously inhibited Bitcoin development, as attested in particular by Mr
Lee, whose evidence in this regard was not challenged (and in any event whose evidence
was accepted by the Court5). While the circumstances are highly unusual , each part of the
injunctive order is aligned with forms of relief which have long been recognised by the
Courts. COPA has put together established forms of order to fit the extraordinary and
unprecedented facts of this case.
Relevant facts and findings
Relevant findings from the Judgment
7. The following findings are particularly relevant to the relief COPA is seeking:
7.1. Dr Wright lied extensively and repeatedly to the Court, in his written evidence and
in 9-10 days of cross -examination . These many lies were told in the service of his
biggest lie – his false claim to be Satoshi .6 He has fabricated documents and forged
documents on a grand scale, as was exposed in COPA’s evidence at trial.7 As the
Court acknowledged, COPA’s rebuttal evidence took considerable effort (and cost)
to assemble and present .8 The lies in Dr Wright’s evidence from the witness stand
5 J[251] -[252].
6 J[2].
7 J[5].
8 J[944]. 6 were both brazen and elaborate, as the Court demonstrated by reference to some
signal examples .9 It is apparent from the Court’s findings that the exposure of these
lies required considerable forensic efforts. This could not have been done by a
private individual of ordinary means, both because of the work involved and because
of the extensive financial backing Dr Wright has had from Mr Ayre and nChain.10
7.2. Other witnesses were recruited and primed to lie for Dr Wright , including Stefan
Matthews ,11 Robert Jenkins12 and Don Lynam .13
7.3. Dr Wright’s forgeries were numerous, produced over a significant period of time.14
During this litigation, he adduced a large number , beginning with many of the
original Primary Reliance Documents , followed by the BDO Drive materials, the
White Paper LaTeX files, the “Papa Neema” material and the MYOB Ontier email.
An example of his iterative process of forgery is in Section 1 of the Judgment
Appendix.15
7.4. When Dr Wright reacted to Madden 1 in September / October 2023 by casting doubt
on his original Primary Reliance D ocuments and putting forward the BDO Drive as
a “time capsule” of reliable material, he was supplying a drive image which he had
forged and seeded with 71 forged documents . His attempt to explain the clear signs
of forgery by blaming others was literally incredible.16 Similarly, when he sought
to provide more evidence in support of his story by means of the White Paper LaTeX
files, he came up with a false account of the White Paper being produced using
LaTeX and then forged files to support that account . The findings which expose this
forgery are set out in lengthy section s of the Judgment and Appendix.17 As the
judgment vividly explains, the more forgeries COPA uncovered, the more further
forgeries Dr Wright produced (even during trial) and the more additional work was
required.
9 J[131] -[165].
10 As set out below, this point is exemplified by the evidence of Mr McCormack filed for the Form of Order hearing
(addressed below).
11 J[166] -[173].
12 J[174] -[200], especially [197].
13 J[223] -[241], especially [241].
14 J[920] and [924].
15 Ax[18]-[32].
16 J[415] -[418]; Ax[33] -[55].
17 J[426] -[563], and in the Appendix, at Ax[56] -[88]. 7 7.5. Dr Wright produced a series of excuses for documents exhibiting signs of forgery,
often relying on spurious technical details which the experts were able to debunk
and wild allegations of forgery by others and accidental alteration by others.18
Again, it is apparent from this section that these excuses could only be addressed
with significant forensic work.
7.6. Dr Wright gave dishonest evidence about practically his entire biography – his early
coding experience ;19 his LLM dissertation ;20 his “Project Blacknet”;21 his work for
Lasseter’s and Vodafone;22 his supposed work on digital cash while at BDO;23 his
claims to have spent considerable time preparing the Bitcoin White Paper and
engaging with others about the project ;24 his job application to Microsoft in 2008;25
his claims to have spent long periods writing the Bitcoin source code ;26 his claims
about early mining of Bitcoin ;27 his supposed early Bitcoin transfers ;28 his supposed
departure from the Satoshi persona ;29 his supposed establishment of the Tulip Trust
to hold Bitcoin and IP assets ;30 his involvement in the “big reveal project” and the
Sartre blog;31 Dr Wright’s supposed loss of the private keys.32 Unpicking each of
these sets of lies required meticulous deployment of evidence and cross -
examination.
7.7. In advancing his claim to be Satoshi, Dr Wright was quick to mount baseless and
outrageous attacks on others (e.g. Mr Cellan -Jones33 and Dr Back34) and to invent
18 J[397] -[406].
19 J[571].
20 J[585].
21 J[593] -[598].
22 J[604] -[605].
23 J[606] -[608].
24 J[614] -[622].
25 J[623] -[624].
26 J[634] -[698].
27 J[704], [710] -[721] and [809].
28 J[768] -[773].
29 J[799] -802].
30 J[817] -[826].
31 J[876] -[893].
32 J[894] -[896].
33 J[271.5].
34 J[621]ff. 8 evidence about people (e.g. Lynn Wright ,35 Mr Wilcox -O’Hearn ,36 Prof Wrightson
and Dr Furche ,37 Mr Malmi and Prof Gerlach,38 Prof Rees39).
Further relevant facts and evidence
8. The evidence establishes the following further points relevant to COPA’s claim for
injunctive relief:
8.1. Dr Wright has made highly aggressive threats, including to bankrupt Bitcoin
developers, have them imprisoned and (in one vitriolic post accompanied with a
photograph) to have them “ defenestrated ”: Lee 1, [17] -[18].40
8.2. Dr Wright and Mr Ayre have repeatedly telegraphed their intention to pursue a
crusade against those who dispute Dr Wright’s claims. See for example: the
evidence of their Twitter posts from the McCormack trial;41 the posts from Dr
Wright which breached the embargo in McCormack (saying that he would “ spend 4
million to make an enemy pay 1”);42 and Mr Ayre’s “troll hunting” posts.43
Furthermore, they pressed the defamation actions to try to force Mr Granath, Mr
McCormack and others to make public statements that Dr Wright is Satoshi.44
8.3. Since 2015, Dr Wright has been able to find huge financial resources to support his
claim, despite supposedly having a salary of about £160,000. At least some of this
financial support has come from Mr Ayre, who participated Dr Wright’s bailout in
2015 and provided funding for the McCormack action, as well as investing a very
large sum in nChain. The funds paid into Court to discharge the WFO appear also
to have come from Mr Ayre (as explained in COPA’s Skeleton Argument from the
WFO return date) . As Mr Ayre’s leaked email of September 2023 shows, he has
also been happy to use his Coingeek website as a megaphone for Dr Wright’s claims.
35 J[275.5] .
36 J[769] -[773].
37 J[676] -[682].
38 J[912].
39 J[812.2].
40 {C/12/5} to {C/12/6}.
41 {O2/12/33}.
42 {L18/85/3}.
43 {S2/2.1/4} , also referenced in Mr Granath’s evidence filed for this hearing .
44 See the prayers for relief at {L16/46/35} and {L17/121/8}. See also the statements of Mr Granath and Mr
McCormack filed for this hearing. 9 8.4. Dr Wright’s threats of legal action and his actual legal actions have (predictably)
impaired legitimate activities of cryptocurrency development: Lee 1, [19]- [24].45
His claim against COBRA led to the Bitcoin White Paper being inaccessible from
the bitcoin.org site and resulted in the Bitcoin software on that site being outdated
(as explained in Horne 2 {FG/8/3 }, concerning the COBRA claim) .
8.5. Dr Wright’s litigation based on his false claims has occupied vast Court resources,
including at least 54 days of UK Court time before the Identity Issue trial and the 24
days of that trial, plus all the judicial time on top of days spent in the courtroom.46
9. In addition to the evidence before the Court at trial, Sherrell 22 gives further evidence
relevant to the grant of injunctive relief. This evidence provides the following information:
9.1. It gives fuller details than provided to date about the large number of legal actions
resulting from Dr Wright pressing his false claim to be Satoshi and other claims
which Dr Wright has threatened over the years. See Sherrell 22, [9]- [15].
9.2. It details the huge scale of Dr Wright’s public postings and other communications,
mainly in support of his false claim to be Satoshi . Since early 2022 he has been
making about 800 posts per month on Twitter / X (with over 34,000 followers).
Until last week , his Twitter / X feed described him as the creator of Bitcoin and had
as the top (pinned) post one which stated with characteristic grandiosity “I conceived
Bitcoin, and I unveiled it to the world… ”, and he only removed this after COPA
drew attention to it in its evidence for this hearing.47 Dr Wright reacted to the
judgment with a post declaring his intention to appeal. His supporters responded
with a string of posts, including some suggesting that the Court was biased or
corrupt. See Sherrell 22, [18] -[33].
9.3. Shortly before trial, Dr Wright used Twitter / X to post quotations from Satoshi
emails which he indicated were unpublished communications, apparently intending
to support his false claim by suggesting special knowledge of Satoshi’s emails. In
fact, these were emails exhibited to Mr Malmi’s witness statement. So, he was using
45 {C/12/ 6} to {C/12/10} .
46 See COPA’s Closing Submissions from trial at [548.6] {R/27/224}. See also the Schedule of days spent in
litigation at {X/81}.
47 Notably, this reaction came after the evidence was served on Dr Wright, at the same time that he claimed that he
did not have even access to the account. 10 material obtained through the litigation process to give further dishonest support to
his claims. See Sherrell 22, [34] -[40].
9.4. Since trial, Dr Wright has engaged with supporters over his Slack channel, with his
supporters again disputing the Court’s independence and ability. Even on 22 May
2024, after the handing- down of the judgment, Dr Wright posted a paper which had
a link to his SSRN upload of the doctored Bitcoin White Paper. This was the version
uploaded by Dr Wright in August 2019, bearing a false creation date of 24 January
2008, and which the Court found to be a forgery. Dr Wright recently told his Slack
followers that: “ What matters is not to give up.” See Sherrell 22, [45] -[53].
9.5. Although Dr Wright’s website is currently suspende d, it was active at least as late
as 17 March 2024, including a series of the articles promoting his claim to be
Satoshi. An altered copy of the Bitcoin White Paper was available via that website
as late as 26 March 2024. See Sherrell 22, [57]- [62].
9.6. In the run-up to and during the trial, Mr Ayre’s Coingeek website ran a series of
articles promoting Dr Wright’s claims and presenting a highly slanted account of the
trial. Even at the end of trial when the Court gave its declarations, Dr Wright’s
online supporters sought to question whether the Court had really made a decision.
See Sherrell 22, [63]- [71].
9.7. On 20 May 2024 (the day the Court handed down its judgment and two months after
the Court’s declarations), a book was published entitled “Hero / Villain – Satoshi:
The Man Who Built Bitcoin ”. Mr Ayre made arrangements for the author, Mark
Eglinton, to write the book, which promotes Dr Wright’s claim to be Satoshi and
which presents Dr Wright as a figure of astounding abilities. It is evident from the
book that Dr Wright provided extensive co-operation, intending it to advance his
claims irrespective of the Court’s decision. Mr Matthews also gave accounts for the
author, including his dishonest account about receiving a pre-issue copy of the
Bitcoin White Paper. The offices of nChain were used for interviews. See Sherrell
22, [72] -[82].
9.8. On 30 January 2024, shortly before trial, Dr Wright posted a half-page advertisement
in the Times newspaper publicising an open offer he was making to settle these
proceedings. The proposal, which would have entailed COPA recognising his claim 11 to be Satoshi, was quickly rejected. In reality, the offer and the publication of it
were a publicity stunt. They show how far Dr Wright was prepared to go to fight a
publicity campaign alongside the litigation.
10. In addition to Sherrell 22, COPA has served witness statements from Mr Granath and Mr
McCormack recounting their experiences of being targeted and sued by Dr Wright.48 Each
suffered five years of personal hell. Mr Granath was hunted down, with a bounty for his
identification . He received threats from a private investigator while he was with his six
year-old daughter , and was subject to physical surveillance. Mr McCormack was
hospitalised twice due to a cardiac condition (SVT) resulting from stress. Mr Granath had
to give up his job as a primary school teacher, and both missed out on business opportunities.
Both incurred massive costs and had to sell assets, and Mr McCormack is now facing a costs
claim of £3.4 million from Dr Wright because he had to abandon the truth defence, even
though it is clear that his tweets were true. Each suffered online abuse from Dr Wright, Mr
Ayre and their supporters, with Dr Wright threatening financial ruin and prison. Each was
put under heavy pressure to sign statements acknowledging Dr Wright as Satoshi . As noted
above, the defamation action in each case sought a public finding to the same effect. This
was all part of a deliberate strategy whereby Dr Wright and his backers sought to establish
the claim by unequal contests . As Mr Ayre put it: “judge only needs one troll to pass
judgment… just waiting for a volunteer to bankrupt themselves trying to prove a
negative .”49
11. Dr Wright’s forgeries appear to have played a large role in both the McCormack and
Granath cases . In Granath, at least 10 documents analysed by KPMG have been found by
this Court to have been forged by Dr Wright, as can be established by comparing the MD5
hashes given for each document in COPA’s pleadings50 to those given in the KPMG
Report51:
48 COPA has also served Sherrel l 23, a short statement responding to Altintas 2.
49 See his tweets at {S2/2.1/4} to {S2/2.1/14}.
50 Set out at {A/2/124} to {A/2/125} .
51 {P2/74/2} . 12 Document ID
(COPA v Wright
Reference) Document ID
(KPMG
reference) MD5 HASH Finding of forgery in COPA v Wright
ID_000254.ODT Bilag 27.ODT 7f8befdd723ff197f461f7f
ba21b32fb Forged by Wright:
Judgment Appendix §24
ID_000536.PDF Bilag 28.PDF 42fa5efcd463e895c4a1aa
7f5612f02f Forged by Wright:
Judgment Appendix §20
ID_000554.TIF Bilag 34.TIF 49d03aa0f320de2e9711e5
a3986195d6 Forged by Wright:
Judgment Appendix §34
ID_000568.DOC Bilag 30.DOC 080a98f16eeeda8defbd15
e2b4fac7f2 Forged by Wright:
Main judgment [925]
ID_000569.DOC Bilag 31.DOC 4128db5c270060e1464b9
d516b3de8ea Forged by Wright:
Main judgment [925]
ID_000739.EXE Bilag 50.EXE,
Bilag 57.EXE e5e1190c5237c0ecbc77c7
c25a86b1ef Forged by Wright:
Judgment Appendix §35
ID_000848.LOG Bilag 54.LOG 3a42a21a889a84a5dabaaf
51a6a2d992 Forged by Wright:
Main judgment [925]. See also Appendix
§35
ID_004010.PDF Bilag 20.PDF 8408769f3720b76e24f54b
05716dcbc5 Forged by Wright:
Main judgment [925]
ID_004013.PDF Bilag 22.PDF 71ce1d59067745a639ee4
006253539ef Forged by Wright:
Judgment Appendix §9
ID_004019.PDF Bilag 26.PDF 457785a0691cee2915ef34
d932d9ce2d Forged by Wright:
Judgment Appendix §19
12. The disclosure list in McCormack is not exhibited to Mr McCormack’s statement , as he did
not know whether it would be permissible to do so. Instead, he exhibits a witness statement
prepared by Mr Simon Cohen of Ontier on Dr Wright’s behalf , which describes the
documents primarily relied upon by Dr Wright: see McCormack 1 at [14]-[15]. Mr Cohen
confirms that in that case, Dr Wright provided 1,6,18 documents for analysis – a set of
documents that is described as being designed to “defeat the Defendant’s truth defence” ,
using costs pressure oppressively and tactically to achieve that result: McCormack 1 at [13]
to [17].
13. Throughout the litigation , Dr Wright mocked Mr Granath and Mr McCormack with vitriolic
comments , while Mr Ayre’s vehicle CoinGeek pumped out articles: see McCormack 1 at
[18]-[20]52 and Granath 1 at [49]. The examples shown include dozens of pages of critical
CoinGeek articles presented as “reporting” . The sample social media posts by Dr Wright
feature a range of crude threats against these men and others: threats of sexual assault,
prison, and social ruin. One significant set of comments, which was met with no less than
52 There are two paragraphs marked [19] and two paragraphs [20] in McCormack 1. Both are relevant. 13 109 supportive reactions from Dr Wright’s followers , holds out Dr Wright’s conduct
towards Mr McCormack as an example to the world at large:
“We crush McCormick
Then, take a few more
Then a few more…”
“And, they hide in fear”
“They run”
“They find that being an ass online has a cost”
Summary of key points
14. The following key points can be drawn from the Court’s findings and from the undisputed
facts and evidence:
14.1. Dr Wright has put an enormous amount of effort into making his dishonest claim
and backing it up with forged documents and other unreliable evidence. When he
has faced setbacks in the past (such as the debacle of the Sartre Message and the
later failure to move Bitcoin from early blocks in mid-2016), he has sought to revive
his claim later by other means.
14.2. Over the last 8-9 years, Dr Wright’s activities in promoting his claim have been
backed with very substantial financial resources . Furthermore, it would have been
impossible to take apart his dishonest claim in litigation as COPA has done without
also committing very substantial money, time and expertise. To use Mr Ayre’s
phrase from his email of 23 September 2023, COPA had to “spend toe to toe” with
him.53
14.3. He has been highly litigious in many jurisdictions , at first bringing claims against
individuals like Peter McCormack and Magnus Granath who had limited means to
fight him in Court . As Mr Ayre’s tweets reveal , this was a deliberate strategy of
trying to make good his claim to be Satoshi against opponents who could not match
his resources .
14.4. The effect of Dr Wright’s litigation and threats of litigation has been to deter Bitcoin
and cryptocurrency development. Furthermore, he has used litigation as a platform
to make unfounded allegations against individuals , while shielded from defamation
claims by absolute privilege attaching to court proceedings .
53 {L19/212/7}. 14 14.5. Quite apart from the effect of Dr Wright’s campaign of unfounded litigation on its
targets, it has occupied vast Court resources.
15. Accordingly, there are powerful reasons to ensure that Dr Wright should not be able to
refight this trial, relaunch his litigation campaign or to pound cryptocurrency developers ,
bloggers and others with new threats in the future. This must be the last act of the play.
Legal principles for injunctive relief
16. In this section, COPA develops and expands upon its submissions on legal principles which
appear in its Closing Submissions for Trial .54 These submissions lay the ground for (a)
COPA’s contentions that the Court plainly has jurisdiction to grant the orders that it is
seeking and should do so and (b) COPA’s answers to Dr Wright’s arguments . This section
also addresses authorities governing dissemination (a.k.a. publicity) orders, since the
principled approach of the Courts in developing and using such orders is relevant to COPA’s
claim for injunctive relief more generally. It shows how the Courts will grant injunctive
relief to support their findings in intellectual property disputes.
The modern approach to injunctive relief
17. The starting point for injunctive relief is that the Court’s power under s.37(1) of the Senior
Courts Act is broad and flexible : “The High Court may by order (whether interlocutory or
final) grant an injunction… in all cases in which it appears to the court to be just and
convenient to do so ”.
18. The relevant basic principles governing the modern approach to injunctions were recently
reviewed and enunciated by the Supreme Court in Wolverhampton City Council v London
Gypsies and Travellers [2024] 2 WLR 45). The Supreme Court adopt ed key aspects from
the Privy Council decision in Convoy Collateral Ltd v Broad Idea International Ltd [2023]
AC 389.
18.1. The power to grant injunctions stated in s.37(1) merely confirms and restates the
power of the courts to grant injunctions which existed before the Supreme Court of
Judicature Act 1873 and still exists (Wolverhampton, [17]).
54 See Closing Submissions from [534] {R/27/220}. This section incorporates relevant parts of the Closing
Submissions, so that the Court need not refer to multiple skeletons. 15 18.2. It is necessary to distinguish between two senses of the word “jurisdiction ”: the
power to grant an injunction and the principles and practice governing the exercise
of that power. The former is the only really correct sense of the expression
(Wolverhampton, [16]). The power of the courts with equitable jurisdiction to grant
injunctions is, subject to any relevant statutory restrictions, unlimited.
(Wolverhampton, [17]). As a court of inherent jurisdiction, the High Court possesses
the power, and bears the responsibility, to act so as to maintain the rule of law
(Wolverhampton, [18]).
18.3. Like any judicial power, the power to grant an injunction must be exercised in
accordance with principle and any restrictions established by judicial precedent and
rules of court (Wolverhampton, [19]). Nevertheless, the principles and practice
governing the exercise of the power to grant injunctions need to and do evolve over
time as circumstances change ( Wolverhampton, [19]- [20]).
18.4. The width and flexibility of the equitable jurisdiction to issue injunctions are not to
be cut down by categorisations based on previous practice (Wolverhampton, [21]).
That is not to undermine the importance of precedent, or to suggest that established
categories of injunction are unimportant. However, injunctions may be issued in
new circumstances when the principles underlying the existing law so require
(Wolverhampton, [22]).
18.5. The exercise of the jurisdiction must be principled, but the criterion is injustice.
Injustice is to be viewed and decided in the light of today’s conditions and standards,
not those of yester -year (Wolverhampton, [21], quoting the “illuminating albeit
dissenting” judgment of Lord Nicholls in Mercedes Benz AG v Leiduck [1996] AC
284, at 308) .
19. Accordingly, the Court does have the jurisdiction (in the true sense of the word) to grant the
relief COPA seeks. As explained below , the decision of HHJ Birss QC in Samsung v Apple
[2012] EWHC 2049 showed that he regarded injunctive relief sought by Samsung, which
was in some ways similar to that sought in the present case and was also ancillary to a
declaration of non-infringement , to be capable of being granted (though on the facts he did
not do so) . 16 20. Returning to Wolverhampton, the Supreme Court also discussed the wide range of forms of
injunctive relief the English courts had previously developed, all in pursuit of the overriding
goal of doing justice : see in particular [20]. These are relevant to this case, as the injunctive
relief now sought by COPA bears similarities to a number of existing types of injunction
which are routinely granted by English C ourts .
21. The Supreme Court identified some novel categories of injunction that have been developed
by the courts. Those include:
21.1. Injunctions against non-parties, including injunctions contra mundum to protect
human rights (Wolverhampton, [23] -[42]).55
21.2. Injunctions in the absence of a cause of action (“It is now well established that the
grant of injunctive relief is not always conditional on the existence of a cause of
action.” (Wolverhampton, [43]-[49]) ). Examples of these include: relator and ex
officio actions by the Attorney General; the freezing injunction; the Norwich
Pharmacal order; the Banker’s Trust order; internet blocking orders. One might
also add cases in which local authorities obtain injunctions to preclude criminal
conduct such as unlawful trading where the criminal sanctions are insufficient to
deter the (usually profitable) conduct.56
22. The question before the Supreme Court in Wolverhampton was whether the court should
grant a so-called “newcomer ” injunction, restraining not only present , unidentified
travellers who were acting or threatening to act unlawfully, but also unknown persons who
might (or might not) form that intention, or so act, in the future. The Supreme Court
described this as “a wholly new type of injunction with no very closely related ancestor from
which it might be described as evolutionary offspring” , although analogies could be drawn
with some established forms of order (Wolverhampton [144]).
23. The Supreme Court held that such an injunction could be granted based upon first principles.
In summary, it reasoned as follows:
55 Two sub-categories were also mentioned under this heading: representative proceedings and wardship proceedings.
56 See for example Stoke -on-Trent BC v B&Q Retail Ltd [1984] 1 AC 754; City of London Corporation v Bovis
Construction Ltd [1992] 3 All ER 697 (especially 714H -J); Kensington and Chelsea RBC v Harvey Nichols & Co
Ltd [2002] 1 P&CR 29; Mayor & Burgesses of London Borough of Southwark v Sanli [2011] EWHC 3085 (QB);
Mayor & Burgesses of London Borough of Lambeth v Sanli [2012] EWHC 1623 (QB). 17 23.1. The principles upon which injunctions are granted or withheld remain equitable.
Those principles also generally provide the answer to the question whether settled
principles or practice about the general limits or conditions within which injunctions
are granted may properly be adjusted over time (Wolverhampton [146]).
23.2. A well-known passage in Spry on Equitable Remedies regarding the readiness of
equity to change and adapt its principles for the grant of equitable relief “has come
to be embedded in English law ” (Wolverhampton [147], [148]).
23.3. The basic general principle by reference to which equity provides a discretionary
remedy is that it intervenes to put right defects or inadequacies in the common law.
One example57 is where available common law remedies are inadequate to protect
or enforce the claimant’s rights (Wolverhampton [149], [150]) .
23.4. Equity looks to the substance rather than the form . In Wolverhampton, that meant
not being confined by the twin silos of interim and final injunctions, and being able
to assess the most suitable means of enabling newcomers to have a proper
opportunity to be heard (Wolverhampton [151]) .
23.5. Equity is flexible, thus enabling the precise form of injunctions and their terms and
conditions to be developed over time and to meet the justice of particular cases
(Wolverhampton [52]).
23.6. There is no sacrosanct limiting rule or principle apart from justice and convenience.
The best illustration of this is the supposed Siskina limiting principle that an
injunction could only be granted in, or as ancillary to, proceedings for substantive
relief in respect of a cause of action in the same jurisdiction – now expressly rejected
in Broad Idea (see below) (Wolverhampton [153]) .
23.7. There was therefore no immovable obstacle in the way of granting newcomer
injunctions.
57 The other example given by the Supreme Court was that of conscience- based remedies , such as rectification, undue
influence and equitable estoppel. 18 24. The Privy Council in Convoy Collateral held that the granting of injunctive relief extends
beyond the protection of legal or equitable rights of the applicant , referring instead to the
protection of legitimate “interests ”:
“The proposition asserted by Lord Diplock in The Siskina and Bremer Vulkan on the
authority of North London Railway was that an injunction may only be granted to protect
a legal or equitable right. There can be no objection to this proposition in so far as it
signifies the need to identify an interest of the claimant which merits protection and a
legal or equitable principle which justifies exercising the power to grant an injunction to
protect that interest by ordering the defendant to do or refrain from doing something. …
within a very short time after The Siskina was decided, it had already become clear that
the proposition cannot be maintained if it is taken to mean that an injunction may only
be granted to protect a right which can be identified independently of the reasons which
justify the grant of an injunction.” (Convoy Collateral at [52].)
25. That view was endorsed by the Court of Appeal in Re G (Court of Protection: Injunction)
[2022] EWCA Civ 1312 at [61], [69] and [71]. The Court of Appeal expressly endorsed the
“interest of the claimant ” formulation, and indeed expanded it to “the interest of the person
protected by the injunction” so as to include a third party for whose benefit the original
orders were made and which the defendant sought to frustrate.
Expanding the categories of injunction
26. Judicial comment over the years has repeatedly recognised that new situations may call for
new forms of injunction. The overarching principle is that stated by Kitchin LJ in Cartier
International AG v British Sky Broadcasting Ltd [2017] Bus LR 1 at [46], echoing Lord
Goff in South Carolina Insurance Co [1987] AC 24 at 44. The courts will “adapt to new
circumstances by developing their practice in relation to the grant of injunctions where it
is necessary and appropriate to do so to avoid injustice .” This view was endorsed by the
Privy Council in Convoy Collater al at [56], then by the Supreme Court in Wolverhampton
at [21] and [22].58 Changing circumstances include those resulting from developments in
information technology and globalization. ( Convoy Collateral [59], [60]).
27. In Cartier itself, the Court upheld the decision to make website blocking injunctions to
prevent infringement of intellectual property rights , starting from the domestic law
propositions that (i) injunctions could be granted against those who had not themselves
infringed rights , if they would protect such rights; (ii) an analogy could be drawn with the
58 Although CSW’s written closings discuss Wolverhampton at para 249, they omit the overarching flexible Cartier
principle endorsed in that case and Broad Idea. 19 equitable protective principle underlying Norwich Pharmacal orders; and (iii) the Court’s
jurisdiction under s.37(1) was very broad and could “be exercised in new ways ”: see [55]-
[56].
Principles governing injunctions to protect IP rights
28. The following principles apply to the discretion to grant injunctive relief in the context of
the protection of intellectual property rights . They should be taken into account in relation
to the grant of an injunction restraining someone from claiming or seeking to enforce rights
in circumstances where a declaration of non-infringement has been granted on the basis of
the person having no relevant right .
29. Any relief should be fair, equitable and not unnecessarily complicated or costly. It should
be effective, proportionate and dissuasive, and applied in such a manner as to avoid the
creation of barriers to legitimate trade and to provide for safeguards against their abuse:
Merck v Merck Sharp & Dohme Corp [2017] EWCA Civ 1834 at [307]. The granting of
any injunction must be proportionate and have regard to any other competing
considerations, including any Article 10 rights of the other party under the Euro pean
Convention on Human Rights: see Merck v Merck Sharp & Dohme Corp at [310].
30. In deciding whether to grant injunctive relief, the Court will balance the competing interests.
These will include any effects of refusal of the injunction on activity which would harm
legitimate business activities. See Heythrop Zoological Gardens v Captive Animals
Protection Society [2017] FSR 242 at [56]-[60] (a case addressing the balancing exercise
on an interim injunction basis, where the threshold for an order impinging on Article 10
rights is higher).
31. The time at which the question of granting a final injunction is to be determined is after the
Court has determined the matter on the merits (i.e. at the form of order hearing).59 The
likelihood of repetition is an important factor in determining whether a final injunction
should be granted.60
32. The normal position in IP cases is that, where there has been an infringement, an injunction
usually follows, absent clear undertakings or some other reason why that is not going to
59 See Copinger & Skone James on Copyright (18th ed.) at [21-236].
60 Ibid at [21.238] . 20 happen: see Cantor Gaming v Gameaccount Global Limited [2007] ECC 24 at [101]-[106].
That conclusion was based on a consideration of the cases cited below.
33. The approach in copyright cases was set out by the Master of the Rolls, Lord Woolf, giving
the judgment of the Court of Appeal in Phonographic Performance Ltd v Maitra [1998]
FSR 749 at 771:
“… where a person establishes infringement of copyright and a threat to continue
infringement, an injunction will in the ordinary case be granted without restriction. …
But the court, when granting an injunction, is still required to exercise a discretion and
in so doing there could be circumstances where restriction or refusal of an injunction
would be warranted.”
34. In relation to patents, the Court of Appeal in Coflexip SA v Stolt Comex Seaway MS Ltd
[2001] RPC 182 put the position as follows at §6-7:
“… whenever a court at the end of a trial grants permanent injunctive relief, the purpose
should be to give effect to its judgment on liability … The injunction granted should
protect the plaintiff from a continuation of the infringements of his rights by the
threatened activities of the defendant. But the injunction must also be fair to the
defendant.”
“… Normally, when a defendant has infringed, the court will assume it is not a one-off
activity and will grant an injunction to stop repetition. This course is not inevitable. In a
few cases courts have concluded that even though infringement has occurred, no future
threat exists. In such cases, injunctive relief has been refused …”
35. In Cantor Gaming , Daniel Alexander QC (sitting as a Deputy High Court Judge) said that
the same principles of injunctions (set out in PPL v Saibal and Coflexip ) must apply where
a person establishes that there has been a breach of contract which prohibits an act akin to
an infringement of an IP right: [104] .
36. The Court may grant injunctive relief in support of a declaration of non-infringement, as
was decided in Samsung Electronics (UK) Ltd v Apple Inc [2013] FSR 134 at [70]-[75].
There, the Court of Appeal upheld the granting of a publicity injunction requiring Apple to
publish on its website and in the press an order that there had been no infringement. As to
both jurisdiction and the applicable test, Sir Robin Jacob said this at [75] :
“I have no doubt that the court has jurisdiction to grant a publicity order in favour of a
non-infringer who has been granted a declaration of non-infringement. A declaration is
a discretionary, equitable, remedy. The injunction is an adjunct to the declaration. It
will not always be appropriate to grant it. Whether or not it is depends on all the 21 circumstances of the case – as I said earlier where there is a real need to dispel
commercial uncertainty. It is that test I propose to apply here.”
37. In Fay Evans v John Lewis Plc [2023] EWHC 766 (IPEC) the Court said (at [124]-[125])
that the claimant had been “entitled to publicise her claim ” but that “the quid pro quo is
that, her claims having been rejected by the Court, the Court will require her to publicise
the judgment and order made against her in order to endeavour to redress the balance .” In
that case, publicity orders were made for notices to be posted on the claimant’s home page
of her website, her Facebook page and on her Twitter account for a period of six months.
Underlying rationale for protection of IP rights
38. When granting any form of relief in relation to IP, it is important to consider the underlying
rationale for a system which protects IP rights . The system requires public trust and that
measures be taken to prevent it being abused.
39. The IP Enforcement Directive (Parliament and Council Directive 2004/48/EC) , which was
considered in detail in Cartier , makes good this point . Recital 27 record s that to “act as a
supplementary deterrent to future infringers and to contribute to the awareness of the public
at large, it is useful to publicise decisions in intellectual property infringement cases .”
Article 3 lays down a “ General Obligation” to provide for “ measures, procedures and
remedies necessary to ensure the enforcement of the intellectual property rights ” covered
by the Directive, which must be “ fair and equitable ” as well as “not unnecessarily
complicated or costly ”. Article 3(2) requires measures taken by member states to “be
applied in such a manner as to avoid the creation of barriers to legitimate trade and to
provide for safeguards against their abuse.”
40. While the IP Enforcement Directive does not provide for publicity orders to be made where
IP rights have been found not to be infringed, that did not prevent the Court of Appeal in
Samsung granting such an order in that situation. Such an order serves the purpose of the
legal system for enforcing IP rights , by ensuring that a party who has made and widely
publicised an unjustified claim of infringement must publicise the outcome of its claim. The
order prevents abuse of the system and dispels commercial uncertainty.
41. The justification for the protection of IP rights is rooted in the public interest. In the case
of patents, the interest is in the public benefit of full disclosure of new inventions in return
for a statutory monopoly encouraging innovation. For copyright, it is the public knowing 22 that the work derives from the author as well as the work ultimately entering the public
domain. For trade marks, it is the protection of consumers by ensuring that they know the
origin of the products and services they buy.
42. Even in fields adjacent to IP, such as restraint of trade, the Court considers not only the
employer / employee relationship but also the interests of the public at large: Dranez Anstalt
v Zamir Hayek [2002] EWCA Civ 1729 at [21]. In that case, the Court of Appeal held that
the first instance judge had erred in failing to give sufficient weight to the interest of the
public at large of Dr Hayek being allowed to apply his inventive skills in medical science,
in which there was ‘an obvious public benefit ’ (at [23]). The Court based that public interest
analysis on the Patents Act 1977 and the underlying statutory intent to promote innovation
(at [25]).
43. The importance of a functioning IP legal landscape for the public benefit is also seen in
Recital 4 of the InfoSoc Directive (Parliament and Council Directive 2001/29/EC) :
“A harmonised legal framework on copyright and related rights, through increased legal
certainty and while providing for a high level of protection of intellectual property, will
foster substantial investment in creativity and innovation, including network
infrastructure, and lead in turn to growth and increased competitiveness of European
industry, both in the area of content provision and information technology and more
generally across a wide range of industrial and cultural sectors. This will safeguard
employment and encourage new job creation.”
44. IP rights, being monopolies of various sorts, are therefore justified in that their net benefit
is in the public interest, with a view to fostering creativity and innovation. By corollary,
where IP rights are abused to stifle creativity and innovation, the legal system ought to have
the means to respond effectively.
Injunctions following findings of non- infringement
45. Injunctions of the kinds now sought by COPA have been discussed in cases before. The
subject was discussed in the abstract in Point Solutions Ltd v Focus Business Solutions Ltd
[2007] EWCA Civ 14. That was also a copyright case in which Chadwick LJ considered
(obiter) the attraction of a party being ordered to “put up or shut up” in a case where it had
been spreading the suggestion that another party was infringing its copyright. At [34], he
said: 23 “It might (or might not) have been open to the judge to put Focus to an election: to require
Focus either to make a positive case as to copying or to accept that the court would try
only the single issue whether Focus had made an assertion of infringement, with the
consequence that (if Point were successful on that issue) Focus would be required to
withdraw (and not repeat) that assertion. Without deciding whether that course would
have been open to the judge in this case, I can see some attraction in a ‘put up or shut up’
order in circumstances where one party seeks to spread it around the market by innuendo
that another party (a competitor) is infringing its copyright, with the obvious purpose of
putting that other party at a commercial disadvantage. And, in that context, I would
respectfully endorse Mr Justice Lightman's observation, in L'Oreal (UK) v Johnson &
Johnson ([2000] FSR 686, 696), that: ‘where a person in the position of the defendants
sets out to write a clever letter designed to be close to the line between what is and what
is not a threat or adverse claim, he should not be surprised if the Court holds that it is at
least arguable that there is a threat or adverse claim ’. Although L'Oreal was a trademark
case – so that there was a statutory power to grant a declaration under section 21 of the
Trade Marks Act 1994 – the principle seems to me equally apposite in a copyright case
where the court's inherent jurisdiction is invoked.”
Those observations regarding a “put up or shut up” order were made in the context of a
defendant to a claim for a declaration of non-infringement of copyright who did not respond
with a positive case of infringement, but merely argued (successfully) that the claimant had
not discharged its burden of proof. No such problem exists for COPA in this case.
46. In Samsung v Apple (cited above), Samsung sought an injunction of a kind similar to that
now sought by COPA, ancillary to a declaration of non-infringement . It argued that there
was a need for an injunction to be granted in order that the Court’s grant of declaratory relief
should not be frustrated. Judge Birss accepted that he had the power to grant such an
injunction and he observed that the above obiter comment s in Point Solutions offered some
support to Samsung’s submission.
47. In response, Apple argued that Chadwick LJ had not focused upon the point that the
assertion was not in itself unlawful . Judge Birss considered that Chadwick LJ had seen
exactly that point when referring to the distinction between copyright and the statutory
threats in a trade mark case.61 Judge Birss noted that Point Solutions had provided no
detailed guidance to consider whether an injunction would be appropriate in another case.
He considered whether an injunction should be granted in the case before him, deciding
against doing so on the following grounds:
61 See para. 20. 24 47.1. It would interfere with Apple’s right to take proceedings in other Community courts
([23] to [25] ).
47.2. It would impair Apple’s ability to appeal the judgment, although this could be
addressed by a proviso (“Apple wish to appeal this ruling and I have given them
permission to do that. To do that they need to assert that the Samsung tablet
infringes. I suppose a proviso could be put into the injunction” ) [26] .
47.3. It would interfere with Apple’s Article 10 rights, although the arguments relating to
such rights had not been fully developed (“Finally, and most importantly in my
judgment, Article 10 [ECHR] and freedom of speech would be engaged. An
injunction of this kind, it seems to me, risks engaging the right to free speech. No
development of these principles was made before me. All I will say is that I foresee
serious difficulties in relation to freedom of speech arising from an injunction of this
kind.” [27] (emphasis added) ).
48. The first point carries no weight in the present case, and the second is addressed by the
proviso COPA has added to its draft order. As to the third and last point, Judge Birss clearly
did not have the benefit of full submissions on the Article 10 case law. As explained below,
the authorities make clear that Article 10 either does not protect at all or gives very little
weight to the protection of the freedom to publish falsehoods. That is a particularly strong
consideration in the present case, where the Court has found Dr Wright’s claim to be
founded on a lie, pure and simple.
Article 10 case law
49. Article 10 of the European Convention on Human Rights (“Freedom of Expression”)
provides:
“1. Everyone has the right to freedom of expression. This right shall include freedom to
hold opinions and to receive and impart information and ideas without interference by
public authority and regardless of frontiers. This Article shall not prevent States from
requiring the licensing of broadcasting, television or cinema enterprises.
2. The exercise of these freedoms, since it carries with it duties and responsibilities, may
be subject to such formalities, conditions, restrictions or penalties as are prescribed by
law and are necessary in a democratic society, in the interests of national security,
territorial disorder or crime, for the protection of health or morals, for the protection of 25 the reputation or rights of others, for preventing the disclosure of information received
in confidence, or for maintaining the authority and impartiality of the judiciary.”
50. In his Closing Submissions for trial, Dr Wright relied heavily on Article 10 rights in seeking
to resist COPA’s claim for injunctive relief . However, the case law is consistent that Article
10 provides either no or very limited protection to the right to publish or otherwise
communicate false claims. The starting point is the speech of Lord Hobhouse in the
important defamation case of Reynolds v. Times Newspapers Ltd and Others [2001] 2 AC
127 where he stated (at 237- 8):
“This case is concerned with the problems which arise from the publication of factual
statements which are not correct – i.e. do not conform to the truth. This case is not
concerned with freedom of expression and opinion. The citizen is at liberty to comment
and take part in free discussion. It is of fundamental importance to a free society that
this liberty be recognised and protected by the law.
The liberty to communicate (and receive) information has a similar place in a free society
but it is important always to remember that it is the communication of information not
misinformation which is the subject of this liberty. There is no human right to
disseminate information that is not true. No public interest is served by publishing or
communicating misinformation. The working of a democratic society depends on the
members of that society being informed not misinformed. Misleading people and the
purveying as facts statements which are not true is destructive of the democratic society
and should form no part of such a society. There is no duty to publish what is not true:
there is no interest in being misinformed . These are general propositions going far
beyond the mere protection of reputations.” (Emphasis added .)
It is clear from this passage not only that human rights do not protect a freedom to spread
falsehoods, but that the principle extend s beyond cases concerning reputation, given Lord
Hobhouse’s broader references to the interests of the public in a democratic society .
51. Lord Hobhouse ’s speech has been relied on in a number of subsequent cases , including: in
WXY v Gewanter & Ors [2012] EWHC 496 (Slade J), where it was noted at [62] that: “ It is
uncontroversial that there can be no public interest in the publication of false information” ;
and by Tugendhat J in Tesla Motors Ltd & Anor v BBC [2012] EWHC 310 (QB) at [43],
where he stated: “There is no public interest in the dissemination of malicious falsehoods,
and so Art 10 is not engaged.”
52. In ZAM v CFW [2013] EWHC 662, Tugendhat J dealt with the subject at greater length in
the context of a claim for a final injunction in a defamation case, under the heading
“Injunctions and Freedom of Expression ” at [19]- [23]: 26 “19. The principle of freedom of expression, recognised by English law for centuries,
provides that there shall be no interim injunction granted to restrain a threatened
publication, if there is any basis upon which a court might decide at a trial that the
threatened publication may be lawful. So if it is arguable that the threatened publication
may not be defamatory, or if there is material before the court which could form the basis
of a defence of any kind, no injunction will be granted before a final judgment is entered.
This principle is commonly known in England as the rule in Bonnard v Perryman [1891]
2 Ch 269 (a nineteenth century case in which this much older principle was re-affirmed).
…
22. On the other hand, once a final judgment has been entered, whether after a trial, or
summarily, a defendant's right to freedom of expression does not preclude the grant of
an injunction. On the contrary, a claimant who succeeds in obtaining a final judgment is
normally entitled to a permanent injunction to vindicate the right that he has proved that
he has.
23. Freedom of expression is valued, amongst other reasons, because it tends to lead to
discovery of the truth: R v Secretary of State for the Home Department ex parte Simms
[2000] AC 115, 126E -G. So where a defamatory allegation has been proved to be false
(as has happened in the present case) there is no public interest in allowing it to be
republished, and a strong public interest in preventing the public from being further
misinformed. Final or permanent injunctions have been routinely granted after final
judgments.”
53. Meanwhile, it is well-established by the jurisprudence of the European Court of Human
Rights that the grant of final injunctions in defamation proceedings is compatible with
Article 10. Even where Article 10 rights are engaged and such an order impinges upon
journalistic freedom of expression, such an order may be justified as being necessary to
protect the rights and freedoms of the person who has been defamed: see McVicar v United
Kingdom (2002) 35 EHRR at [72] and [82]. Likewise, injunctions prohibiting publication
of material obtained in circumstances of commercial confidence are capable of being
justified under Article 10(2) even where they impact on a debate on matters of public
interest: see Tierbefreier EV v Germany (16.1.14, App. No. 45192/09), at [47] -[60].
Anti-suit injunctions
54. The jurisdiction to grant anti-suit injunctions is one which has developed over time,
protecting contractual rights laid down in exclusive jurisdiction and arbitration clauses and
preventing parties from pursuing proceedings which would be vexatious or oppressive : see
the general statement of principles in Deutsche Bank AG v Highland Crusader Offshore
Partners LP [2010] 1 WLR 1023 at [50]. 27 55. One of the types of case in which anti-suit injunctions have been granted is where there is a
prospect of the respondent seeking to re-litigate matters which have been decided in
proceedings here. See The Anti-Suit Injunction (Raphael, 2nd ed.), at [5.17] to [5.20] ; Gee
on Commercial Injunctions (7th ed.) at [14-094]. This was made clear in Masri v
Consolidated Contractors (No. 3) [2009] QB 503, where the Court of Appeal decided that
there was no obstacle to the English Courts granting anti-suit injunctions to prevent
relitigation abroad of matters decided in the instant proceedings, holding that “the protection
of the jurisdiction of the English court and its judgments by injunction has a long lineage ”:
see [83] -[96].
56. In Elektrim SA v Vivendi Holdings 1 Corp [2009] 2 All ER (Comm) at [85], Lawrence
Collins LJ explained that the principle extends to issues which should have been raised in
litigation here but were not (by analogy with the Henderson v Henderson principle): “an
injunction may be granted to protect the process of the English court, and in particular to
prevent the re-litigation abroad of issues which have been (or should have been) the subject
of decision in England.”
57. The jurisdiction is not limited to precluding relitigation of matters which are truly res
judicata, but can extend to preventing any future proceedings which would be vexatious or
oppressive. See for example Michael Wilson & Partners Ltd v Emmott [2018] 1 CLC 77 at
[53]-[58].
58. An anti-suit injunction may be granted to prevent future proceedings being brought in
England and Wales. As with such injunctions concerned with foreign proceedings, the
primary consideration is whether the relevant proceedings would be vexatious or
oppressive, and one category of case where the Court may grant such an injunction is to
restrain vexatious relitigation: see Raphael (cited above) at [6.10] ; Thames Launches Ltd v
Trinity House Corporation [1961] Ch 197.
59. In Essex Electric v IPC Computers [1991] FSR 690, the Court granted an anti-suit injunction
to prevent a party commencing passing- off claims against re-sellers, the effect of which
would be to apply leverage to the other party in the proceedings before the Court.
Importantly, the Court accepted that it necessarily also had jurisdiction to issue injunctions
preventing the party from threatening such proceedings, where that too would be just, and
it granted such an injunction as well. Ferris J said at p701: “there is jurisdiction in the court 28 to restrain, either completely or partially, the commencement of proceedings which the
court would regard as an abuse of its process ” and “there must likewise be jurisdiction to
restrain the making of threats to commence proceedings ”.
60. In Fujifilm Kyowa Kirin Biologics Co Ltd v Abbvie Biotechnology Ltd [2017] Bus LR 333,
Arnold J cited Essex Electric with approval in a review of authority and agreed that the court
could grant a domestic anti-suit injunction on the ground that the potential proceedings
would be “vexatious or oppressive or an abuse of process ”: see [61]. He acknowledged
that the power must be exercised with caution.
Injunctions to prevent republication of dishonest statements
61. In defamation cases, it is common for injunctions to be granted following final judgments
to prevent republication of statements where there is a real risk that that will happen, and
such injunctions may extend to publication internationally. In deciding whether to grant an
injunction, the Court will have regard to any countervailing considerations, including effects
on freedom of expression (but bearing in mind the case-law on that subject addressed
above). For recent examples, see for instance Sloutsker v Romanova [2015] EMLR 27 at
[93]-[97]; Oyston v Reed [2016] EWHC 1067 (QB) at [34]. The form of words used in
COPA’s draft order (which prohibits publication of specific statements or statements with
similar meaning) is one “of long and hallowed usage ” in the context of defamation claims:
see Bentinck v Associated Newspapers Ltd [1999] EMLR 556 at 568.
The importance of deterring frauds upon the Court
62. The Court of Appeal has recently emphasised how serious it is to abuse the court process
by advancing false claims. In Flitcraft Limited v Price [2024] EWCA Civ 136 the Master
of the Rolls commented as follows:
“85. I agree with both judgments. I would only add one point, just in case the heinous
nature of what Mr Price and Mr Middleton have done is lost in the meticulous detail of
the two main judgments above. It appears from what the judge found that (a) Mr Price
deliberately instigated a false claim in the High Court founded on an allegation that he
was the proprietor of the patents, when he was not, and (b) Mr Middleton deliberately
supported that false claim. The court takes a very serious view of dishonest conduct of
this kind. It undermines the integrity of the justice system.
86. Whilst Summers was a different kind of case on the facts as has been pointed out, the
following part of what Lord Clarke said in Summers at [53] was relevant here: 29 As to costs, in the ordinary way one would expect the judge to penalise the
dishonest and fraudulent claimant in costs. It is entirely appropriate … to order the
claimant to pay the costs of any part of the process which have been caused by his
fraud or dishonesty and moreover to do so by making orders for costs on an
indemnity basis. Such cost orders may often be in substantial sums perhaps leaving
the claimant out of pocket. It seems to the court that the prospect of such orders is
likely to be a real deterrent.
87. That was why the judge was right to order Mr Price to pay Flitcraft's costs on the
indemnity basis, and to penalise Supawall in costs for Mr Middleton's false evidence.
The court will take every appropriate step to deter those who contemplate bringing false
claims, and thereby practising an intolerable deception on the court itself. ”
63. In Flitcraft, the “intolerable deception on the court ” was a claim to be the proprietor of a
patent. In that case, it was Mr Price who advanced this deception, but he was in fact the
original proprietor (having subsequently lost his right through bankruptcy). Dr Wright’s
dishonest conduct is of a much more serious kind. While the issue in Flitcraft was whether
indemnity costs orders were justified, the remarks of the Court were in more general terms
and did not suggest that the only response to deceit is a costs sanction.
COPA’s principal submissions on injunctive relief
64. In view of the principles set out above, there is no doubt that the Court has jurisdiction to
grant the relief claimed. COPA and its members have interests of their own in preventing
Dr Wright reliti gating the Identity Issue through further claims against them in this and other
jurisdictions . COPA is one of the Defendants to the BTC Core Claim, and its members are
among the Defendants to that claim and to the Kraken and Coinbase claims . In all those
cases, Dr Wright’s experienced commercial solicitors valued his claim on the Claim Forms
as potentially being “in the hundreds of billions of dollars ”.62 It was, of course, threats by
Dr Wright to sue members of COPA for copyright infringement which led to the issuing of
the COPA Claim.
65. The parties agreed that the Identity Issue trial should resolve definitively the issue of
whether Dr Wright, as Satoshi Nakamoto, invented and introduced the Bitcoin System
(including doing all the associated acts, such as drafting the White Paper, writing the
software, mining the Genesis Block, etc.). In urging a single hearing to resolve the issue
62 See the Claim Form s in the BTC Core Claim {A1/1/2} , the Kraken Claim {A2/1/2} and the Coinbase Claim
{A3/1/2} . 30 for all the related cases, Dr Wright’s solicitors wrote the following ahead of the June 2023
CMC:
“A single hearing across all Proceedings aimed at delivering a final decision on the
Identity Issues is warranted and necessary. Without this, the Court’s time will be wasted
through the multiple retrying of issues and events that have only been partially heard.
The Court must definitively determine the issue of identity. If this is not definitively
decided, the issue will arise again in multiple further cases.” ( Ontier LLP letter of 17
May 2023.63)
Ontier concluded that the proposal for a single trial to resolve the issue of identity “positively
brings all parties connected with the Identity Issues before the court, once, and with
evidence that can be directed to stand in common ” (emphasis added).
66. As the parties and the Court recognised at the joint CMC of June 2023, the Identity Issue
was the fundamental question which lay at the root of all the further issues, which were in
essence whether Dr Wright had done acts attributed to Satoshi and, if so, what legal rights
he could assert and what damages he could claim. That is why the Court set up the trial of
the Identity Issue, and it is why the related cases have fallen away now that the trial has
concluded.
67. The injunctive relief COPA seeks has two principal, inter-related purposes: first, to ensure
that Dr Wright does not seek to re-litigate the issue of whether he is Satoshi Nakamoto or
other issues which turn on that question (namely, whether he did acts attributed to Satoshi);
and secondly, to ensure that he does not return to his campaign of threatening litigation
based his false claim and republishing it extensively. As explained above, that campaign
has in the past had a chilling effect on Bitcoin development and developers, and it would
do so in the future if Dr Wright were able to revive it.
68. It is in the interest s of COPA, its members and the other Defendants to the BTC Core,
Coinbase and Kraken actions that Dr Wright should not be able to re-litigate his claim . As
pointed out above, it took huge amounts of time, effort and money (as well as goodwill from
many individual witnesses) to unpick and expose Dr Wright’s lies. Most people and
companies could not afford to do what COPA did, matching Dr Wright’s large financial
resources (as well as posting substantial security) . In any event, nobody should have to go
through this process again.
63 {M/1/803}. 31 69. It is also strongly in the public interest to prevent re-litigation of these matters , given the
court resources already absorbed. The Court has held that Dr Wright’s litigation on this
issue to date has involved a fraud on the courts of at least three countries. For him to seek
to re-litigate the issue would be the paradigm case of vexatious and oppressive action.
70. There must be a real risk (COPA would say a high risk) that, absent an injunction, Dr Wright
will make such an effort at some point in the future , for at least three reasons. First, he has
committed a decade of his life and a great deal of his backers’ money to putting forward his
false claim. Secondly, he has a history of responding to setbacks by reviving the claim in
another form , including through different forms of litigation in a range of jurisdictions .
Thirdly, given the findings about his credibi lity and his history of not respecting court orders
and not accepting court findings ,64 he cannot be trusted to go quietly into the night and give
up his claim . As noted in Sherrell 22, he continues actively to promote his false claim
through social media and every other means available to him.
71. It is also important that Dr Wright should not be able to threaten that he will issue
proceedings based on his false claim to be Satoshi. The Court has heard and accepted
evidence that his threats of such proceedings have been diffuse and aggressive, and that they
have had a materially harmful effect on innovation and development in an important
technological field. In the case of Mr Granath and Mr McCormack, Dr Wright cynically
used threats of expensive litigation to try to pressure them to agree to statements
acknowledging him as Satoshi.
72. While this is a case about IP rights, it is very different from a “standard” IP case. It has
been held that Dr Wright has laid claim to IP rights based on a lie. If he had succeeded, Dr
Wright would have laid claim to rights worth vast sums and sought relief with the effect of
shutting down businesses and extorting licence fees. The effect of the Court’s decision in
this case merits just as much protection as a decision that IP rights have been infringed. It
would be perverse if a declaration of infringement could be protected by injunctive relief
but the effect of the decision in this case could not be similarly protected.
64 Examples of his history of not respecting court orders include his breach of the Australian court’s order in Ryan v
Wright , his breach of the judgment embargo in the McCormack case and his various breaches of US court orders in
relation to disclosure of Bitcoin addresses and (later) of assets in Kleiman v Wright . Meanwhile, he has repeatedly
blamed his failures in legal actions on his lawyers, including in relation to the Granath and McCormack cases: see
his fifth statement in the Tulip Trading Ltd case at [61] {S1/1.13/30} and [62.3] {S1/1.13/20}. 32 73. This is not a case where the injunctive relief sought will stifle discussion of a nuanced issue
on which reasonable people can hold different views . The issue before the Court was
binary: was Dr Wright the inventor of Bitcoin or was his claim a lie. The Court decided
that his claim was a fiction, pure and simple. If ever a case merited injunctive relief to
prevent harm occurring from the dissemination of untruths, this is it.
74. As noted above, the principal injunctive orders are sought against the two other Claimants
in the BTC Core Claim, as well as against Dr Wright himself. The reason s for their inclusion
are fully set out in Cordell 2 (filed for the Coinbase Defendants in the BTC Core Claim)
{FK/5/1 }. As set out in that statement, Dr Wright has advanced a confused and confusing
case about whether the IP rights which he has asserted are owned by himself or by one of
the other Claimants, which are both companies controlled by him. Dr Wright has claimed
that these rights have been transferred between himself and the two companies by a series
of assignments, the reality and effectiveness of which are highly questionable. For the
orders to be effective, they should be directed at those companies as well as at Dr Wright ,
since otherwise they could be circumvented by one of the companies bringing a claim in his
place. There is no unfairness in this proposal, since the two companies have been engaged
with this litigation (acting through experienced solicitors and leading and junior counsel)
and they are well able to deal with it at the hearing.
Response to Dr Wright’s submissions on injunctive relief
Dr Wright’s submissions in overview
75. Dr Wright’s Closing Submissions make two threshold points . First, he argues that COPA
does not have “standing” to claim the injunctions it seeks because it cannot point to a legal
or equitable interest which it possesses that would be vindicated by the relief it seeks. He
places reliance on the cases of Day v Brownrigg (1878) 10 Ch D 294 and Cowley (Earl) v
Cowley (Countess) [1901] AC 450. See Dr Wright’s Closing Submissions at [268]-[269]
{R/31/132}.
76. Secondly, he argues that the Court cannot or should not grant the particular injunctions
sought. As for injunctive relief against Dr Wright republishing his false claims, Dr Wright
argues that this would be an inherently lawful act and so one which cannot or should not be
restrained (citing Bradford Corp v Pickles [1895] AC 587). As for injunctive relief against
Dr Wright reviving his claims to IP rights based on his claim to be Satoshi, Dr Wright argues 33 that this would be analogous to the relief refused by Judge Birss in Apple v Samsung and
that it should be refused on similar grounds. See Dr Wright’s Closing Submissions at [270}
{R/31/132}.
77. Having made those threshold submissions, Dr Wright then argues that, even if COPA can
establish an in-principle entitlement to the relief it seeks, the relief should be refused
because it would constitute an unjustifiable interference with his Article 10 rights : see his
Closing Submissions at [271] {R/31/133}. On the issue of whether the alleged interference
would be justifiable, he contends that (a) COPA’s objective of ending Dr Wright’s campaign
of litigation is not a legitimate aim for an injunction and should be pursued (if at all) through
an application for a CRO ; (b) while an injunction against relitigation would be connected to
COPA’s objective, an injunction against republication of Dr Wright’s claims would not; (c)
COPA’s objectives could be achieved by the declarations it sought (now granted), and in
any case do not require an injunction against republication of false claims; and (d) the relief
sought would not strike a fair balance between any rights of COPA and Dr Wright’s
entitlement to free expression of “a core part of his beliefs and identity”.
(1) Dr Wright’s “standing” argument
78. As explained above, it is now clear that a party seeking an injunction does not need to
establish a legal or equitable right which the injunction would protect, still less that there
must be an actionable wrong for which damages would not be a proper remedy. This point
was settled definitively by Convoy Collateral and the cases confirming its application in
English law. If Dr Wright’s argument is that COPA does not have “standing” to seek an
injunction because it would not protect COPA against a legal wrong, then the argument is
bad in law.
79. The Day and Cowley cases were decided long before the law developed to its current state .
In the Day case, the passage relied upon by Dr Wright from the judgment of James LJ
(saying at p305 that the Court could only intervene if there had been an “invasion of a legal
or equitable right ”) is not compatible with the modern law. Meanwhile, the refusal of the
Court in the Cowley case to prohibit the former Countess from continuing to use her title
can only be justified in modern terms on the basis that the Earl had no interest which the
Court considered sufficient to protect. 34 80. In this case, COPA has strong interests to protect , including the interest in Dr Wright not
relitigating claims of the kind he has brought against COPA and others and the interest in
Bitcoin development being promoted rather than inhibited (which is part of its founding
charter). Furthermore, the relief it seeks is supported by public interests. If it were said that
the res judicata effect of the judgment , or the availability of abuse of process arguments, is
adequate protection for these interests, that would be wrong for at least three reasons. First,
Dr Wright could re-litigate his claim , or threaten to do so, against individuals and companies
which are not currently COPA members (including persons and entities related to COPA
members). He could also do so in other jurisdictions (as he has in the past) , which may
have different legal rules governing abuse of process arguments . Secondly, COPA has a
legitimate interest in free development and innovation in the cryptocurrency field, which on
accepted evidence has been harmed by Dr Wright’s threats and false claims. Thirdly, Dr
Wright has in the past deliberately brought claims in chosen forums against individuals of
limited means: they should not be forced to engage in expensive litigation, deploying abuse
of process arguments which Dr Wright could attempt to dispute.
(2) Dr Wright’s arguments about “inherently lawful acts”
81. Contrary to Dr Wright’s submissions, the case of Bradford v Pickles does not advance his
arguments. That case simply established the proposition that diversion of water which was
an inherently lawful act did not become unlawful and a nuisance by virtue of it having been
done with malice. It does not establish that an act which would not of itself infringe a legal
right or a criminal prohibition cannot be restrained by injunction. There is no legal principle
to that effect, as already explained. Anti-suit injunctions granted to prevent vexatious or
oppressive action (rather than breach of an exclusive jurisdiction or arbitration clause) are
an example of injunctions granted to restrain what would otherwise be lawful conduct.
Injunctions can restrain potentially harmful or otherwise undesirable conduct even if it
might not give rise to a criminal sanction or civil right of action. The key criterion is what
the interests of justice require. Here, it is plainly in the interests of justice that Dr Wright
should not be able to sue others based on his dishonest claims, threaten such legal action or
re-publish those claims.
82. In any event, it is COPA’s position, based on this Court’s findings, that any attempt by Dr
Wright to re-litigate his claim to be Satoshi would involve unlawful conduct (i.e. perjury
and probably conspiracy to pervert the course of justice). Meanwhile, threats by Dr Wright 35 to bring claims against Bitcoin developers might well amount to the tort of harassment
and/or contravention of s.179 (false communications offence) or s.181 (threatening
communications offence) of the Online Safety Act 2023.65 Dr Wright’s publications of his
claims have been used dishonestly to influence investment in BSV (which he promotes and
in which Mr Ayre invests) , as may be seen from the price spikes described in Mr Granath’s
statement (see [11] and the exhibited FT.com and Asia Times article s).
83. Dr Wright’s reliance on the decision in Samsung v Apple likewise does not assist his
argument. Judge Birss did not suggest that the Court could not grant a restrictive injunction
in this type of case (i.e. to prevent a person who had not infringed IP rights of others from
claiming IP rights in future ). He refused to grant such an injunction on the facts of the
Samsung case, but those facts were far removed from the present situation . As already
submitted, the reasons he gave for refusing injunctive relief in that case do not apply here.
That was a genuine commercial dispute, with none of the fraud, harassment and oppression
we see in this case.
84. The Point Solutions case in particular (which was discussed in Samsung v Apple ) provides
clear support for COPA’s position. It is plain from the observations of Chadwick LJ that,
where a defendant to a claim for a declaration of non-infringement has elected to “put up”
and failed at trial, a consequential “shut up” order may be appropriate. That is what has
happened here. Although Dr Wright did not counterclaim for infringement of IP rights in
the COPA Claim itself , he responded to the claim by bringing three separate actions
claiming infringement (including against COPA and members of COPA) .
85. As submitted above, Judge Birss in Samsung did not grant the relief sought in that case
based on the principles in Point Solutions because to do so (a) would prevent litigation of
proper claims elsewhere; (b) might inhibit an appeal (although that could be addressed by
including a proviso) ; and (c) might bear on Article 10 rights (although there had not been
proper submissions on that point). By contrast, here the relief sought (a) would prevent
65 S.179 makes it an offence for a person to send a message conveying information that the person knows to be false
if at the time of sending it the person intends to cause non-trivial psychological or physical harm to a likely audience
and the person has no reasonable excuse for sending the message. S.181 makes it an offence to send a message with
a threat of serious harm (including serious financial loss), intending or being reckless as to the recipient fearing that
the threat would be carried out, subject to a defence that the threat was used or reasonably believed to be used to
reinforce a reasonable demand. 36 only oppressive re-litigation ; (b) would not inhibit Dr Wright from appealing; and (c) would
plainly not amount to an unjustified infringement of Article 10 rights.
(3) Dr Wright’s argument based on Article 10 rights
86. As set out above, the case law is clear that rights to freedom of expression do not protect an
entitlement to disseminate falsehoods. Even if some right to free expression could be
invoked in principle, the protection for dissemination of false claims would be minimal. As
already noted, the ECtHR has upheld final injunctions prohibiting republication in
defamation cases even where (unlike in this case) doing so would bear on reasonable public
discourse. In any case, any invocation of Article 10 rights by Dr Wright would have to be
balanced against , and would be outweighed by, the Article 8 rights of Bitcoin developers
not to be harassed by Dr Wright’s threats of litigation once again.
87. Even if and to the extent that the orders sought would bear on Article 10 rights of Dr Wright,
the interference would be fully justified according to the staged test articulated in R (Lord
Carlile) v Secretary of State for the Home Department [2014] AC 945 at [19]. Addressing
his points in turn:
87.1. COPA’s objectives are sufficiently important to justify any interference with Dr
Wright’s supposed right to repeat his false claims, whether in Court or in online
forums. As submitted above, they include (a) the objective of preventing oppressive
re-litigation (with all its harmful consequences for those involved and the waste of
public money) and (b) the objective of preventing threatening conduct which has a
chilling effect on cryptocurrency innovation. It is no answer for Dr Wright to say
that the proper way to proceed is by seeking an Extended Civil Restraint Order or
General Civil Restraint Order . Such an order would have no effect on Dr Wright
bringing claims in other jurisdictions . Neither would it prevent him making
demands backed with threats of proceedings.66 In any event, a CRO is primarily
based on past conduct, whereas COPA’s injunctive relief is justified in part by the
66 For the avoidance of doubt, it is COPA’s position that, once Dr Wright’s various claims have been dismissed at
this hearing, an ECRO or GCRO could be sought and made against him on the ground that he has persistently issued
claims which are totally without merit (CPR PD3C, paragraphs 3.1 and 4.1). COPA reserves its right to apply for
such an order, while maintaining that the injunctive relief it seeks is justified and has important effects beyond those
which a CRO would have (notably, the effect s to prevent Dr Wright bringing proceedings in other jurisdictions and
to prevent him making threats of legal action). 37 risk of Dr Wright pursuing litigation of particular kinds in future which would be
vexatious . That is the proper basis for anti-suit relief.67
87.2. The injunctive relief sought is rationally connected to those objectives. Dr Wright
admits this in relation to most of the orders sought. On the disputed point, COPA’s
claim for an injunction to restrain republication of false claims is also clearly
connected to the objective s. Dr Wright’s publication of his claims has been
inextricably bound up with his threats to destroy those who dispute them or infringe
his supposed rights by developing Bitcoin in a way he does not support.
87.3. The injunctive relief sought is needed to achieve the objectives . Contrary to Dr
Wright’s submissions, the declarations which the Court has granted do not do so on
their own. They have no effect in limiting his future activities, whether by way of
relitigating his claims or returning to his campaign of false claims and unjustified
threats.
87.4. The relief sought strikes a balance which is entirely fair. It prevents oppressive and
vexatious litigation, while protecting Bitcoin developers from Dr Wright’s threats.
It protects court resources in the public interest and promotes free innovation in the
cryptocurrency field. It only impinges on Dr Wright’s supposed “right” to tell lies
and advance legal claims based on those lies. If such a right is protected at all, it has
minimal weight in the balance. Dr Wright’s assertion that the proposed injunction
would strike at his core beliefs and identity misses the point that these are not his
honest beliefs and that this is not his true identity.
Provision for the Court to dispense with personal service
88. An injunctive order must ordinarily be served personally upon the subject: see MBR Acres
Ltd v Maher [2023] QB 186 at [67]-[97]. However, it is possible for the Court to dispense
with this requirement and/or to permit service by other means, either prospectively or even
retrospectively after breach of the order : see Business Mortgage Finance 4 plc v Hussain
[2023] 1 WLR 396 at [74]- [77].
89. According to Dr Wright’s solicitors, he is currently travelling out of the jurisdiction. He
has neither provided them with a current address nor confirmed what his address will be in
67 See The Anti- Suit Injunction (op. cit.) at [6.32]. 38 the month following the form of order hearing. See letter from Shoosmiths dated 24 May
2024 {M/4/40}. Although Shoosmiths later indicated that his contact address remained that
of the house he has been renting in Cobham for some time {M/4/47}, COPA understands
that the Developers received information in the context of their WFO application that he
was not living there, and in any event it is not clear that he will be there in the immediate
future. COPA is concerned that he may seek to avoid personal service, but in any event
these facts make clear that personal service is likely to be problematic. Meanwhile, there is
no doubt that Dr Wright is both in reasonably regular contact with his solicitors and
accessible by email. The purpose of the requirement for personal service is to ensure that
an order with penal effects is brought to the attention of the subject. In this case, the
proposed order for service of the order by email on him and his solicitors would plainly
achieve that purpose .
Dissemination of Judgment (Publicity Order)
90. The principles governing publicity orders have been addressed above. The Court has
jurisdiction to grant such an order in support of a declaration of non-infringement to “redress
the balance”. This will be particularly appropriate where , as here, a party has widely
publicised its allegations of infringement before a trial and the allegations are decisively
rejected by the Court.
91. As set out in the draft order, COPA seeks an order for dissemination of judgment requiring
Dr Wright to post notices setting out the Court’s findings (a) on his website, (b) on his
Twitter account(s ) and his Slack account(s) and (c) in The Times newspaper . The order
provides for the posts to be suitably prominent, and for the Twitter post to be pinned as the
message at the top of the thread (to avoid it being relegated to a position of no prominence).
These posts are to be maintained for a period of six months, which is reasonably common
for such orders. The reason for the order relating to The Times is that Dr Wright used that
paper very shortly before trial to publicise his Satoshi claim through the spurious settlement
offer to COPA.
92. This case calls out for a publicity order of the kind sought. As the Court is well aware, Dr
Wright very actively publicised his false claim to be Satoshi Nakamoto, through numerous
blog posts, Twitter and Slack postings and interviews (a selection of which the Court
reviewed during the trial). Mr Ayre supported his claims through many propaganda pieces 39 on his Coingeek website , and even arranged for the Hero / Villain book to be written in
support of Dr Wright’s claim . As the Court observed in relation to the claimant in the Evans
case (cited above), Dr Wright was free to publicise his claim before trial, but the quid pro
quo is now that he must publicise the judgment and order to redress the balance.
93. Dr Wright argues that no such order is justified because COPA is well-resourced and can
devote its own resources to publicising the judgment. That is no answer, for at least four
reasons. First, Dr Wright’s postings have reached a wide audience, and it is only right that
the judgment should be telegraphed to the same audience by the same means. Secondly,
while COPA has drawn attention to the judgment, it should not bear all the cost of
publicising it, especially since it has already borne so much in costs to bring this case to its
conclusion. It is right in principle that Dr Wright should make an effort to redress the
balance. Thirdly, posting of the notice by Dr Wright will help to quell the more outlandish
theories of his supporters. Finally, as the Developers submitted in closing at trial, there is
both irony and hypocrisy in Dr Wright railing against the prospect of him being ordered to
draw attention to the judgment, given that he sought equivalent dissemination orders in the
BTC Core Claim,68 as well as in the claims against Mr Granath and Mr McCormack .69
Costs
Costs in principle
94. COPA should receive its costs of the COPA Claim (payable by Dr Wright) and of the BTC
Core Claim (payable by the Claimants to that claim on the basis of joint and several
liability). COPA is the “successful party” for the purposes of CPR 44.2 and so
presumptively entitled to its costs. It achieved a complete success at trial, with all its forgery
allegations and substantially all its submissions being accepted.
95. The costs to be recovered by COPA should include its costs of the WFO application (which
were reserved at the two relevant hearings). The application was justified, in that Dr Wright
had recently transferred assets out of the jurisdiction and all the circumstances of the case
(including Dr Wright’s dishonesty and his use of offshore structures) presented a strong
case of a risk of dissipation of assets. The application achieved an important objective, in
68 See para. 5 of the prayer for relief in the Amended Particulars of Claim in the BTC Core Claim {A1/2/32}.
69 See para. 3 of the prayer for relief in the Amended Particulars of Claim in (a) Wright v McCormack {L16/46/35}
and (b) Wright v Granath {L17/121/8}. 40 ensuring that Dr Wright paid into court a sum of £6 million, thus securing the bulk of
COPA’s costs. At minimum, the costs of the WFO application were reasonably incurred in
the course of this litigation and ought to follow the event .
Indemnity basis
96. The costs to be paid by Dr Wright and the other Claimants in the BTC Core Claim should
be assessed on the indemnity basis. The well-known test for whether costs should be
ordered on the indemnity basis is whether there are circumstances taking the case “out of
the norm ” – see the discussion in Whaleys (Bradford) Ltd v Bennett [2017] EWCA Civ 2143
at [19]-[22], Newey LJ, and that in Excalibur Ventures LLC v Texas Keystone Inc [2013]
EWHC 4278 (Comm), Christopher Clarke LJ .
97. Where a party’s case is fundamentally dishonest, an indemnity basis order ought to follow.
As Longmore LJ put it in Esure Services Ltd v Quarcoo [2009] EWCA Civ 595 at [31]: “A
fraudulent claim is, in my judgment, indeed out of the norm and it would be a sad day if this
court were to give the impression that fraudulent claims being brought at first instance were
in any way within the norm .”
98. It is difficult to imagine a case which better justifies the indemnity basis than the present
one. Dr Wright’s persistent perjury in the service of a fundamentally dishonest set of claims,
together with his prolific forgery, take this case a very long way out of the norm.
Interest on costs
99. The jurisdiction to order interest on costs from the dates on which the receiving party paid
the relevant fee invoices is under CPR 44.2(6)(g). The power in that rule is “now routinely
exercised when an order for costs is made following trial to award interest at a commercial
rate from the dates when the costs were incurred until the date when interest becomes
payable under the Judgments Act”: Involnert Management Ltd v Aprilgrange Ltd [2015]
EWHC 2834 (Comm) at [7], Leggatt J. See generally White Book Notes at [44.2.29].
100. In this case, COPA should not be left out of pocket as a result of having paid its lawyers
from time to time during the litigation . The amount sought in the draft order is 8%, which
reflects a commercial rate of base plus 2-3%. The Bank of England base rate having been
at or above 5% for the last 12 months (when most costs were incurred) and the US Prime 41 rate being at 8.5% for the last year and above 5% since July 2022. The US Prime rate being
most relevant for COPA. For simplicity COPA seeks 8% as a mid-point between these two.
Interim payment s on account of costs
101. CPR 44.2(8), provides that a payment on account of costs is the default position: “Where
the court orders a party to pay costs subject to detailed assessment, it will order that party
to pay a reasonable sum on account of costs, unless there is good reason not to do so.” The
amount of the “reasonable sum” which is to be ordered takes account of (a) the likely level
of recovery and (b) an appropriate margin of error for the circumstances of the case. The
sum is not to be limited to the “irreducible minimum” of what the receiving party may
recover70. The Court makes a “reasonable assessment of what is likely to be awarded”71.
As explained in the White Book Notes,72 the trial judge who has the advantage of a good
understanding of the evidence may not need to allow as much of a margin of error.
102. It is in the interests of justice for interim payments on account of costs to be ordered . Having
pursued its case over three years against a fundamentally dishonest opponent, COPA should
not be denied a substantial proportion of its costs for longer than is absolutely necessary.
That is all the more so given that it is a non-profit organisation. Dr Wright has drained
resources which otherwise would have been used to further its aims directly. COPA wishes
to get on with its valuable work, and the interim payment will allow it to do so.
103. The reasons why the interim payment s requested are at the level of 85% are as follows:
103.1. 85% would be a reasonable estimated recovery , given that the overall costs figure is
not excessive and that costs ought to be assessed on the inde mnity basis.
103.2. The figure of 85% mirrors the amount of the security for costs ordered in favour of
the Developers at the PTR (which at that point was prospective; time has not affected
the balance of factors in a way that would tend to reduce what is fair).
103.3. As explained in Sherrell 21, the profit costs of Bird & Bird (the largest element of
the costs claimed) are based on hourly rates significantly lower than those usually
70 Excalibur Ventures (cited above) at [22]-[23], Christopher Clarke LJ.
71 Otkritie International Investment Management Ltd v Urumov [2014] EWHC 755 (Comm) at [20], Eder J (following
United Airways Inc v United Airways Ltd [2011] EWHC 2411 (Ch), Vos J).
72 White Book 2023, Vol 1, p1365 [44.2.12]. 42 seen in a case of this significance, and in almost every case are well below the
Solicitors’ Guideline Hourly Rates of HMCTS.
104. COPA’s total costs figure for the COPA Claim is £6,974,572.33, so COPA seeks an interim
payment on account of £5,928,386.48 in relation to the COPA Claim. Its total costs figure
for the BTC Claim is £135,745.64, so it seeks an interim payment on account of £115,383.79
in relation to the BTC Core Claim. COPA therefore seeks a total, across the two claims, of
an interim payment of £6,043,770.27. To put this in context, the total costs for COPA across
the two cases, including the estimated costs up to his hearing amount to £7,250,317.96.
105. COPA seeks a portion (just shy of £5m) of the interim payments to be paid out of the sum
of £6 million which Dr Wright paid into Court to discharge the WFO . The remaining sum
of just over £1m can then be kept in court as security for the detailed assessment. The
balance of the interim payment should then be paid by Dr Wright .
Future Use of Disclosed Documents
106. COPA applies for permission under CPR 31.22(1)(b) for documents disclosed in these
proceedings that have not been read to or by the Court or referenced in a public hearing to
be used for certain purposes other than the purposes of the instant proceedings, namely (a)
enforcing any injunctions the Court may grant; (b) for any civil contempt applications
arising from the subject -matter of these proceedings; (c) for any criminal investigation or
prosecution arising from the subject -matter of these proceedings; (d) for any civil restraint
order application in which reliance is placed on these proceedings; and (e) for any
disciplinary or regulatory complaint, investigation or proceeding (e.g. relating to the
conduct of Zafar Ali KC, Ted Loveday and/or the so-far-unidentified judge in the “mock
trial” of September 2023 ).
107. The Court has a discretion to permit future use of disclosed documents , which is to be
exercised judicially taking account of the interest which underlies the collateral undertaking
embodied in CPR 31.22 and any justifications for permitting future use of material. This
permission is required for any form of future “use”, which is a concept of broad scope. See
generally Lakatamia Shipping Co Ltd v Su [2021] 1 WLR 1097 at [44] -[66], Cockerill J.
108. In this case, very many documents were referred to in open court (and so do not engage the
requirement for permission for future use). However, there are equally many of Dr Wright’s 43 disclosed documents which could not be addressed within the confines of the trial. It is
right that COPA should be able to “use” those documents for the purposes identified in the
draft order, for the following reason s.
108.1. Enforcing injunctive relief : COPA should be able to refer to the full documentary
record in any proceedings which might be required to enforce any injunctive relief
which the Court may grant. It is in the interests of justice that the full range of
disclosed materials may be used for this purpose.
108.2. Civil contempt applications : If COPA pursue s any civil contempt proceedings
against Dr Wright in future in relation to the subject -matter of this action , it should
be permitted to make use of all the disclosed materials to ensure that the Court
decides the issue on the basis of full information .
108.3. Criminal proceedings : If there is a criminal investigation and/or prosecution of Dr
Wright (for example in relation to perjury and/or perverting the course of justice in
this matter ), COPA ought to be able to co-operate with the authorities . In general,
the public interest in the prosecution of crime trumps “the merely general concern
of the courts to control the collateral use of compulsorily disclosed documents ”:
Marlwood Commercial Inc v Kozeny [2004] EWCA Civ 798 at [52] , Rix LJ.
108.4. Civil Restraint Order applications : If such an application is made against Dr Wright
in future , it is in the interests of justice that it should be capable of being made and
determined by reference to the full documentary record.
108.5. Disciplinary and regulatory matters : The Court will not be surprised to hear that the
conduct of Mr Ali KC and Mr Loveday in participating in the mock trial exercise to
prepare Dr Wright’s evidence (and in front of Mr Matthews) has been raised with
the Bar Standards Board. The public interest in any disciplinary and regulatory
matters arising from this case being properly determined requires that COPA and its
lawyers (who can owe reporting obligations) can provide relevant material about the
conduct in question to relevant regulatory authorities .
44 Permission to Appeal
109. As set out in Sherrell 22, shortly after the handing- down of judgment, Dr Wright announced
on Twitter (X) that he intended to appeal the outcome. Accordingly, Bird & Bird asked
Shoosmiths (repeatedly) in correspondence to confirm whether an application for
permission to appeal would be made and, if so, to provide grounds of appeal so that they
could be addressed in this skeleton argument. Shoosmiths finally responded on 30 May
2024, saying: “Dr Wright has instructed us that he intends to appeal the Court’s decision
on the Identity Issue. We do not have any additional detail to provide at this time. We note
that under the Court’s Order dated 14 March 2024, Dr Wright has until 21 days after the
form of order hearing to file any appellant’s notice ” {M/4/52}. Accordingly, it is not clear
whether Dr Wright will make an application for permission to this Court at the form of order
hearing.
110. If an application for permission to appeal is made, it will be resisted. The Identity Issue was
a pure issue of fact. It was resolved by the Court making a series of findings of fact, whic h
justified many times over the conclusion that Dr Wright is not Satoshi Nakamoto. The legal
and evidential principles were not in doubt or dispute. The findings were clearly and fully
reasoned in the judgment and appendix. There is no realistic prospect that Dr Wright could
overturn the Court’s findings of fact on appeal , bearing in mind the properly high threshold
for challenging such findings: see Henderson v Foxworth [2014] 1 WLR 2600 at [67] (SC,
Lord Reed); Fage UK Ltd v Chobani UK Ltd [2014] FSR 29 at [114] -[115] (CA, Lewison
LJ); DPP Law v Greenberg [2021] IRLR 1016 (CA, Popplewell LJ). It is even more wildly
unlikely that Dr Wright might persuade the Court of Appeal that this Court made so many
and/or so serious errors as to raise any doubt about its ultimate conclusion.
Referral of the Papers to the Authorities for Criminal Prosecution
111. It is well established that, in a serious case of dishonesty, the trial judge may refer the papers
to the prosecuting authorities for them to consider whether to prosecute for a criminal
offence: see Zahoor v Masood [2009] EWCA Civ 650 at [73]. In Summers v Fairclough
Homes Ltd [2012] 1 WLR 2004 at [60], the Supreme Court addressing the consequences of
fraudulent claims said: “the possibility remains of criminal proceedings being brought. It
would be open to the judge to refer the matter to the CPS or the DPP in an appropriate
case”. The Court made clear that this course was open over and above any ability of the 45 other parties to make a civil contempt application. The prosecuting authorities rightly take
cases of this kind seriously. For example, in 2021, the City of London Police achieved a
successful conviction of a man for submitting fraudulent documents in High Court
proceedings, which resulted in a six-year prison sentence.73
112. Based on the findings in the judgment, Dr Wright committed perjury throughout his oral
evidence, giving hundreds or perhaps thousands of dishonest answers, as well as giving
dishonest evidence in his 15 witness statements (all verified by statements of truth). He
forged very large numbers of documents. He sought to commit a fraud on the Court , and
enlisted others to assist . Although these findings were made on the civil standard, the Court
made clear that they were made on the basis of overwhelming evidence. If there were ever
a case for a referral of the papers to the authorities with a view to prosecution, it is that of
Dr Wright in this case. Furthermore, this cannot come as a surprise to Dr Wright , since he
said this to an audience in the Oxford Union on 8 June 2019 when asked some questions
about his doctored blogposts:
“Sorry, I’m going to court on this, that simple, I don’t need to face trolls in rooms – that’s
why we have evidence. So, here’s the thing: evidence, we have courts. You know what
happens when you lie in a court? You know the maximum penalty in this country for
perjury? It’s about 20 years. Great, I’m going to be in court, prove it in court, you get
to send me to jail for 20 years. I get to put my evidence, and other people get to put
theirs. That’s how things work in the real world.”74
113. In addition, COPA submits that the papers should also be referred in relation to Mr
Matthews and Mr Jenkins . For each of them , the Court’s findings that they perjured
themselves were clear , firm and based on solid reasoning. Mr Matthews in particular has
been a central figure in the campaign of advancing Dr Wright’s false claims over nearly a
decade, and he has plainly been doing so in the hopes of great personal financial gain. In
that regard, Mr O’Hagan’s report of Mr Matthews speaking of a billion -dollar payout rings
true.75 Over and over again, Mr Matthews has repeated his lies; in corporate prospectuses,76
in interviews77 and on oath in multiple court proceedings. As for Mr Jenkins, the Court has
73 See: www.cityoflondon.police.uk/news/city- of-london/news/2021/may/first -of-its-kind-conviction -after-man-
jailed -for-submitting -false -documents -to-high-court/ .
74 See transcript of Oxford Union Interview at {O4/19/21}.
75 See The Satoshi Affair at {L13/492/12}.
76 See nChain Information Memorandum of December 2016 {L14/34/2} , Squire Mining press release of 2019
{L15/70/2} .
77 See The Satoshi Affair at {L13/492/ 10}; Coin Geek interview at {O4/32/6}. He told the same story in an interview
with Mr Eglinton for the Hero / Villain book which has just been published – Sherrell 22, Exhibit PNS- 187, p66. 46 found that he was primed and prepared to insert dishonest evidence into his testimony for
the trial in a premeditated effort to deceive the Court.
114. For the avoidance of any doubt, COPA reserves its rights to pursue civil contempt and any
other courses of action available to it against Dr Wright , Mr Matthews and Mr Jenkins .
However , the penalties for civil contempt are understandably more limited than those
available to the criminal courts. Given the seriousness of the findings in this matter, COPA
considers that they should be addressed first by the prosecuting authorities .
Conclusion
115. For all the reasons given in this Skeleton Argument, COPA invites the Court to make the
orders set out in (a) its order for injunctive relief and (b) the draft order s dealing with the
other procedural matters.
116. In addition, COPA respectfully supports the proposal of the Developer Defendants to the
BTC Core Claim that the judgments in the COBRA Proceedings are now set aside, for the
reasons set out in Horne 2 and Horne 3. |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Fifth Expert Report of Patrick Madden.pdf | Patrick Madden | Fifth Expert Report of Patrick Madden.pdf | 17,602 | 39,084 | Fifth expert report of Patrick Madden
Page 1 of 66
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)
Claim No: IL -2021 -000019
B E T W E E N :
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
FIFTH EXPERT REPORT
OF MR PATRICK MADDEN
Fifth expert report of Patrick Madden
Page 2 of 66
INTRODUCTION AND SUMMARY OF FINDINGS ................................ ................................ ................................ ................ 3
Summary of findings ................................ ................................ ................................ ................................ ...... 4
MYOB DOCUMENTS ................................ ................................ ................................ ................................ ............... 4
Filetypes ................................ ................................ ................................ ................................ ......................... 5
Data not imported ................................ ................................ ................................ ................................ .......... 6
Sequence of logins ................................ ................................ ................................ ................................ ......... 6
Software version recording ................................ ................................ ................................ ............................ 8
Conclusion on MYOB ................................ ................................ ................................ ................................ .... 10
ABACUS EMAILS : ID_001414 AND RELATED DOCUMENTS ................................ ................................ ............................ 10
Already found to be not -altered in first report ................................ ................................ ............................. 10
Chain of custody information ................................ ................................ ................................ ....................... 14
Dr Wright’s analysis of the Transmission header of the email ................................ ................................ ..... 14
Dr Wright’s analysis of DNS records ................................ ................................ ................................ ............. 15
Dr Wright’s screenshot of MX data ................................ ................................ ................................ .............. 18
Cross checking with other records ................................ ................................ ................................ ............................ 18
DKIM Signatures ................................ ................................ ................................ ................................ .......... 22
Cross check against other messages in the disclosure dataset ................................ ................................ .................. 24
Conclusion on ID_001414 and related emails ................................ ................................ .............................. 29
THE PAPA NEEMA EMAIL MESSAGES ................................ ................................ ................................ ......................... 29
Timezones in the Papa Neema emails. ................................ ................................ ................................ ...................... 30
Summary on {ID_006565} ................................ ................................ ................................ ................................ ......... 38
Lock file ................................ ................................ ................................ ................................ ................................ ..... 39
Invoices in Zip files ................................ ................................ ................................ ................................ ..................... 40
Spelling mistake across four invoices ................................ ................................ ................................ ......................... 41
Signature dates vulnerable to clock manipulation ................................ ................................ ................................ .... 42
Content match between two invoices ................................ ................................ ................................ ....................... 43
Metadata of invoices and inherited spelling error ................................ ................................ ................................ .... 43
Logo in invoices ................................ ................................ ................................ ................................ ......................... 44
Doc file format ................................ ................................ ................................ ................................ ........................... 46
FILES AND FOLDERS ON THE SAMSUNG DRIVE RELATED TO THE PAPA NEEMA EMAILS ................................ ............................ 49
Backdated, deleted “Denis” folder on the Samsung drive ................................ ............. Error! Bookmark not defined.
Documents related to the TimeDoc files on the Samsung Drive ................................ ................................ ............... 50
THE TULIPTRADING .NET DOMAIN ................................ ................................ ................................ .............................. 53
VMW ARE CONFIGURATION FILES................................ ................................ ................................ ............................. 56
Reminder about images on the Samsung Drive ................................ ................................ ................................ ........ 57
The four configuration files provided ................................ ................................ ................................ ........................ 57
ID_006472 – “image.raw.vmx” ................................ ................................ ................................ ................................ .. 58
The missing snapshot ................................ ................................ ................................ ................................ ................ 59
No traces of booting BDOPC.raw or other images as a VM ................................ ................................ ....................... 59
ID_006492 - image.raw.vmdk ................................ ................................ ................................ ................................ .... 60
ID_006471 - image.raw.vmsd ................................ ................................ ................................ ................................ .... 61
THE BDO EMAILS AND DEMORGAN APPOINTMENT ................................ ................................ ................................ .... 62
ROBOTS .TXT AND PGP KEY ................................ ................................ ................................ ................................ ....... 62
Fifth expert report of Patrick Madden
Page 3 of 66
INTRODUCTION AND SUMMARY OF FINDINGS
1. This is my Fifth Report in these proceedings. I have approached it in the same way as my
previous reports and with the same duties in mind. I have been instructed to prepare this report in
relation to the most recently -admitted set of additional documents which Dr Wright h as had
permission to admit, and some aspects of Dr Wright’s recently -admitted evidence commenting on
matters of authenticity. Since the Court gave permission for the introduction of further
documents, I have again done a lot of analysis in a short time. This has again involved a great deal
of steps, checks, and avenues of investigation.
2. Although there were relatively few individual documents and relevant topics in Dr Wright’s
evidence, analysing them has required me to revisit the broader set of original disclosure
documents and has been much more onerous than it first appeared.
3. This means I have had very little time to prepare this report, while also preparing to give evidence
and attending the trial. If my reporting is brief and to the point in some parts, I ask the Court to
understand that this is the reason.
4. For the purposes of this statement I have been provided with copies of:
a. Dr Wright’s Eleventh W itness Statement
b. Dr Wright’s Thirteenth Witness Statement
c. The Sroz Friedberg Summary report dated 29/01/2024
d. The Stroz Friedberg Summary report dated 02/02/2024
e. Additional Documents ID_006471 through ID_006493
f. Additional Documents ID_006564 through ID_006568
g. The chain of custody information provided by Shoosmiths on 9 February 2024.
5. This report is divided into the following sections:
a. Comments in Dr Wright's Eleventh Witness Statement relating to his MYOB accounts.
b. Comments in Dr Wright’s Eleventh Witness Statement relating to certain emails he analyses
relating to Abacus Seychelles.
c. The new disclosure, including the Papa Neema emails and their attachments.
d. A check of a TulipTrading domain name not previously featured in disclosure. Fifth expert report of Patrick Madden
Page 4 of 66
e. Dr Wright’s account of using the BDOPC.raw image as a virtual machine.
Summary of findings
6. In summary, I have found as follows:
a. The MYOB software does not behave as Dr Wright suggests in his evidence. The software
appears to accurately record the database version updates. I confirmed my previous findings.
The software used is correctly recorded. When updating from the pre 2016 .MYO file format
to the newer post 2016 MYOX file format, the MYO file is not overwritten and lost but
imported into a new MYOX file. The old MYO is retained. Updates applied periodically
within the same file format are applied to the live file. It is relevant to note, that the MYOB
software, like many accounting packages, regularly prompts and reminds the user to make
frequent backups.
b. I do not agree with Dr Wright that the 2014 Abacus emails he refers to in his Eleventh
Witness Statement have been fabricated. I found no reason to doubt these emails (which I
have already mentioned in my First Report). On further analysis in preparing this report, I
have found positive reasons to consider them to be authentic.
c. I have analysed the papa neema emails and consider that they do not match the time zones of
sending from Kenya. I have also made various observations about the attachments. Several
messages in the chain are missing from disclosure and so could not be analysed.
d. I also noticed that Dr Wright’s most recent disclosure documents list an email address
[email protected] . I noticed that was not one of the disclosed sources of documents in
Dr Wright’s disclosure, and I therefore checked the registration of the domain, which also
appears to have been registered by Dr Wright around the same date as the documents
referring to the purchase of the Tulip Trading company as an aged shelf company in October
2014.
e. In my opinion, the BDOPC.raw image was not used as (or with) the virtual machine for
which Dr Wright has disclosed an incomplete set of configuration files.
MYOB DOCUMENTS
7. In Wright 11 (Section IV starting at paragraph 298 and running through to Paragraph 312
{CSW/1/55} -{CSW/1/58}), Dr Wright advances his explanation for the anomalous timestamps
and other irregularities found within the two MYOB database files examined by Dr Placks and
myself in our previous reports. Fifth expert report of Patrick Madden
Page 5 of 66
8. Both Dr Placks and myself confirmed for ourselves, and agreed, that the documents
{ID_004077}, {ID_004078} and {ID_004079} produced from the March 2020 backup included
within the disclosure dataset contain subtle but distinct content differences to the records
extracted from the Live accounts to which Dr Placks was provided access (which we referred to
as the “ New MYOB ” files).
9. Revisiting the analysis of my Second Report {G/3/1}, Dr Wright’s explanation does not explain
all of the conflicts that arise. It is not necessary for me to revisit the documents and conduct
analysis, as the information is already apparent from my previous analysis as I explain further
below.
Filetypes
10. Both database files analysed were the more recent .MYO X file format, and not the “.MYO” file
format associated with earlier versions of the MYOB software. This is relevant because:
a. I understand that the MYOX file format was introduced in version 19.11.3 which was
released in April 2016 (Source: Appendix PM42 paragraph 40, {H/209/11} -{H/209/12}).
b. The MYOB software records information very differently depending on which file format it is
using, and I explained this at Paragraph 40 of Appendix PM42 to my Second Report.
c. Without repeating all that analysis, most notably there was no recording of session ID
(UUIDs) in older versions of MYOB before 2016, whereas that information is recorded in
new files, and the equivalent of the “Session Security Log” also did not record th e same level
of information in the older formats as compared to newer formats.
d. Therefore, if sessions had been created in older versions of the software prior to 2016, they
would not have recorded session ID or session security logging information in the same way
as a more modern version.
e. However, Dr Wright’s MYOB files do contain session ID and session security information
consistent with all the sessions being conducted with modern versions of the MYOB
software, even those which are dated to years before the release of that software in 2016.
f. Had the content been imported from the previous MYO file format into the newer MYOX
format, it would have been imported without all the audit information that is available. When
an older file is opened in newer software, some records are updated or convert ed, but these
records are not.
g. Therefore, the presence of this information in the MYOB files is consistent with them all
being authored in post -2016 software, and is not consistent with them being authored in older Fifth expert report of Patrick Madden
Page 6 of 66
versions of the software. This is to say that the information was not entered into an earlier
version of the software and migrated into the newer version of the software.
Data not imported
11. It is also clear that the records were not imported into MYOB from another file. The records
recorded within the Databases do not record a single date of entry or single session, but are added
individually and iteratively as a human user would, whereas an import would be expected to write
the records all at once in a single session.
12. As part of my analysis leading up to my Second Report, I analysed how the MYOB software
behaved when importing data from an older MYO file into an MYOX file format.
13. Contrary to Dr Wright’s explanation, the program does not upgrade the MYO file to an MYOX
file. It is necessary to import the content of the MYO file into a new MYOX database. The Pre -
existing MYO file remains in its original format, and a copy is imported into the new database.
14. When that is done, there is a specific entry created and logged within the Session Security log that
indicates when such an import took place. There are no such entries in the MYOX databases
provided for analysis. Also, all of the entries (and most anomalo usly of these, even those dated
before April 2016) include a full SessionID as would be expected only for entries generated in the
newer versions of the software which was released after April 2016.
Sequence of logins
15. Dr Wright’s explanation also does not account for the time and date anomalies observed in the
session security logs, in particular:
a. The extremely long login – an “Administrator ” (which is the account that is later associated
with Dr Wright’s email address) logged in with a session UUID “6d01ea93 -97e5 -4cca-9b67 -
b1a709db1902” which was apparently logged in for 12 years, 9 months, 6 days and 6 minutes
(signed in date 31 August 2010 , signed out date 06 June 2023).
b. The out of order records in the file, which I explain below.
16. The table below is a subset of the information in Exhibit PM42.5 {H/214/1} produced with my
Second Report. As I explained previously, when viewed within the MYOB software, they are
sorted in time order, but viewing them in database format allows them to be sorted in the order
that they were recorded in the database, ordered by “Record ID”.
17. Doing so reveals that the sequence of entries does not flow forward in time, but jumps around: Fifth expert report of Patrick Madden
Page 7 of 66
Record
ID SessionId DateOcurred Event
Type UserName
1 b8ebb9d4 -34cf -4e96 -b7df -0de5edaa6772 15/08/2009 16:16 0 Administrator
2 b8ebb9d4 -34cf -4e96 -b7df -0de5edaa6772 15/08/2009 17:47 2 Administrator
3 ba9365e9 -dffe-4e4a -a40e -28e617743f0a 13/10/2009 15:25 0 Administrator
4 ba9365e9 -dffe-4e4a -a40e -28e617743f0a 13/10/2009 15:39 2 Administrator
5 fc472414 -0c22 -453d -911e -c86fdd09bb15 14/01/2010 01:40 0 Administrator
6 fc472414 -0c22 -453d -911e -c86fdd09bb15 14/01/2010 01:45 2 Administrator
7 3fa0e56a -97c4 -4744 -b8f2 -7b3e22a3ccd0 14/01/2010 03:46 0 Administrator
8 3fa0e56a -97c4 -4744 -b8f2 -7b3e22a3ccd0 14/01/2010 03:50 2 Administrator
9 ada42f94 -3259 -4b4d -aaeb -ab52856a5fb1 06/06/2023 18:18 0 Administrator
10 ada42f94 -3259 -4b4d -aaeb -ab52856a5fb1 06/06/2023 18:19 2 Administrator
11 c89a062a -f37f-4f19 -bc34 -c0b5bea6ba4a 30/06/2010 18:19 0 Administrator
12 c89a062a -f37f-4f19 -bc34 -c0b5bea6ba4a 30/06/2010 18:33 2 Administrator
13 ba8d548d -4716 -46c0 -8fbf-913c19f7ea57 01/07/2010 18:34 0 Administrator
14 ba8d548d -4716 -46c0 -8fbf-913c19f7ea57 01/07/2010 19:05 2 Administrator
15 4788e222 -a514 -4272 -98a4 -61a9d392139d 31/07/2010 08:06 0 Administrator
16 4788e222 -a514 -4272 -98a4 -61a9d392139d 31/07/2010 08:24 2 Administrator
17 a7deefac -324b -4c66 -9eb9 -9ee49ae0f44a 06/06/2023 19:28 0 Administrator
18 6d01ea93 -97e5 -4cca -9b67 -b1a709db1902 31/08/2010 19:29 0 Administrator
19 6d01ea93 -97e5 -4cca -9b67 -b1a709db1902 06/06/2023 19:35 2 Administrator
20 2021d86c -6123 -4ad5 -b788 -e189f1cff6d3 31/08/2010 19:36 0 Administrator
21 2021d86c -6123 -4ad5 -b788 -e189f1cff6d3 31/08/2010 19:46 2 Administrator
22 979e890b -bb77 -4387 -a7a6 -df7e79555774 28/02/2011 05:24 0 Administrator
23 979e890b -bb77 -4387 -a7a6 -df7e79555774 28/02/2011 05:47 2 Administrator
24 557e6b64 -c5d0 -4e9f -b2dd -b9dd9aab05a5 25/03/2011 06:25 0 Administrator
25 557e6b64 -c5d0 -4e9f -b2dd -b9dd9aab05a5 25/03/2011 06:32 2 Administrator
26 7c9d49b4 -3a49 -4da4 -a9dc -6edfe6eb8ab5 04/07/2011 04:47 0 Administrator
27 7c9d49b4 -3a49 -4da4 -a9dc -6edfe6eb8ab5 04/07/2011 05:11 2 Administrator
28 75e9a884 -986f -47df -93c4 -8f745645d157 04/08/2011 06:13 0 Administrator
29 75e9a884 -986f -47df -93c4 -8f745645d157 04/08/2011 06:14 2 Administrator
30 322cc7d7 -7857 -4eda -bf8f-de8e33e22246 05/08/2011 14:11 0 Administrator
31 322cc7d7 -7857 -4eda -bf8f-de8e33e22246 05/08/2011 14:26 2 Administrator
32 f4979318 -9e43 -4fd8 -a300 -6855132205b2 06/08/2011 03:45 0 Administrator
33 f4979318 -9e43 -4fd8 -a300 -6855132205b2 06/08/2011 03:55 2 Administrator
34 77885e63 -fa7d -4dad -8f44 -576e9229d7ca 08/10/2011 04:55 0 Administrator
35 77885e63 -fa7d -4dad -8f44 -576e9229d7ca 08/10/2011 04:56 2 Administrator
36 82206fa7 -c168 -4108 -aef4 -e1312e0af46a 22/08/2012 07:21 0 Administrator
37 82206fa7 -c168 -4108 -aef4 -e1312e0af46a 22/08/2012 07:23 2 Administrator
38 7f9c960d -34df -40ba -a55f -1cf41fb3c254 22/05/2013 17:36 0 Administrator
39 7f9c960d -34df -40ba -a55f -1cf41fb3c254 22/05/2013 17:39 2 Administrator
40 16d4e4a2 -1457 -4803 -ac33 -9b28a00ce36b 05/02/2020 07:10 0 Administrator
41 42970b29 -e8e9 -4489 -9c2b -42d585f5153b 15/04/2020 03:11 0 Administrator
42 a2ef72d1 -dd89 -448c -9138 -ecd9313af178 07/06/2023 05:20 0 Administrator
43 a2ef72d1 -dd89 -448c -9138 -ecd9313af178 07/06/2023 05:26 2 Administrator
44 e9107c87 -d764 -4f75 -8554 -ca19a1a3e00e 07/06/2023 05:26 0 Administrator
45 e9107c87 -d764 -4f75 -8554 -ca19a1a3e00e 07/06/2023 05:31 2 Administrator
Fifth expert report of Patrick Madden
Page 8 of 66
18. It is noteworthy that the four entries dated 06 June 2023 that are out of sequence (Record IDs 9,
10, 17 and 19) are one day before 07 June 2023 after which there are no further timestamps that
are out of sequence in the remaining 459 records.
Software version recording
19. At Paragraph 56 of my Second Report, I have produced the content of the DbVersionInfo records
table within the New WIIL MYOB file. I reproduce this table below:
Record
ID Change
Ctr DateCreated Feature
SetMask Product
Version Schema
Major
Version Schema
Minor
Version
1 15/08/2009 17:16 0 2023.4.1.6 251 1
2 14/06/2023 19:21 0 2023.5.1.4 252 1
3 02/08/2023 10:01 0 2023.6.1.3 253 1
4 02/08/2023 10:01 0 2023.6.1.3 254 1
5 30/08/2023 17:57 0 2023.7.1.3 255 1
6 21/09/2023 17:02 0 2023.8.1.2 256 1
20. This table logs the different program versions used to open the database, and tracks the dates of
progressive updates applied. As observed in my Second Report, the first record is dated 15
August 2009 at 17:16, which correlates with the timestamp applied t o the first recorded log on to
the database; however, (in stark contradiction) that entry is authored with the software product
version dating to “2023.4.1.6” .
21. The versions of MYOB software currently available on their website is as follows:
Fifth expert report of Patrick Madden
Page 9 of 66
22. By downloading the installation files for each of these versions1 and cataloguing the timestamps
of their internal Digital Signatures, it is possible to see when each was created and to see that they
increment consistently upward over time, in the way that is to be expected:
Download Program
Version Timestamp of the Digital signature in the
software
2023.4.1.6 10/05/2023 07:36
2023.5.1.4 05/06/2023 03:01
2023.6.1.4 04/07/2023 11:05
2023.7.1.5 08/08/2023 07:32
2023.8.1.2 01/09/2023 11:25
23. It can be seen that the BDVersionInfo versions are updated at a time that follows the update of
each release.
24. Notably, the use of later software has not caused the earlier records to be updated. These reflect
the version of the software used to author the entries at those times, not the version of the
software used to view them later.
25. This is in contrast to paragraph 302 onwards of Dr Wright’s Eleventh Witness Statement
{CSW/1/56}, where he appears to suggest that the version of the software to which Alix Partners
were provided access in 2019 would not be reflective of the file’s status in 2023. While software
updates may occur and affect the general appearance of the program windows used to view the
files, it cannot be responsible for the differences in content of the database itself, in which the past
activity is logged.
26. I have considered the update process described by Dr Wright. Though it is not entirely clear, I
believe that the process described by Dr Wright in paragraph 305 {CSW/1/57} relates primarily
to offline local files, and not online stored databases. However, this does not affect my analysis or
conclusions.
27. Similarly, paragraphs 308 to 312 {CSW/1/58} did not contain any information which affects my
conclusions or analysis.
1 I note that in two cases, the sub -version number available now does not quite match the sub -version used in
Dr Wright’s MYOB file (for example, Dr Wright’s file used 2023.6.1. 3 but the version currently available for
download is 2023.6.1. 4. I do not think this makes a difference to the analysis, as the analysis is based on the
versions used and the consistent ordering in time. Fifth expert report of Patrick Madden
Page 10 of 66
Conclusion on MYOB
28. As demonstrated above, Dr Wright’s explanation does not account for how a 2023 version of the
software can exhibit an August 2009 database creation date. The various updates recorded
thereafter appear to be correctly timestamped. In my opinion the explanat ions provided do not
explain the functioning of MYOB’s product and do not account for the anomalies observed,
which are consistent with backdating of the accounting records concerned.
ABACUS EMAILS: ID_001414 AND RELATED DOCUMENTS
29. From Paragraph 42 to 53 of his Eleventh Statement {CSW/1/8} -{CSW/1/11}, Dr Wright
discusses his own analysis regarding the document {ID_001414} within his disclosure dataset. Dr
Wright refers to {ID_001414} as an example of a ‘fabricated’ email from Ira K leiman, and refers
to two pieces of evidence to support this:
a. DNS Records for the domain abacus -offshore.com, and
b. The DKIM authentication header for {ID_001414}.
Already found to be not -altered in first report
30. {ID_001414} is an email from the original disclosure dataset, VOL001. On Page 18 of Appendix
PM14 {H/73/16}, I showed a picture of the content of that email in the form of {ID_001396},
which is a duplicate of the same email.
31. I analysed {ID_001396} from paragraphs 52 to 55 of Appendix PM14 {H/73/18} -{H/73/19}, and
concluded that I found no technical irregularities in it, and that it did not appear to have been
altered.
32. However, {ID_001396} is not a hash -identical copy. It contains some internal differences which
are not relevant to this analysis, but I compared the two closely to make sure that there were no
other differences which are relevant. I found that:
a. The transmission headers are identical between the two emails;
b. The message bodies are identical between the two emails;
c. The two attachments are identical between the two emails;
d. There are differences between the two documents in relation to Outlook specific metadata,
and presentation.
33. The document {ID_001396} presents as follows: Fifth expert report of Patrick Madden
Page 11 of 66
34. I observe that,
a. it includes an indication that “You replied to this message on 17/10/2014 at 06:21”
b. the email addresses for sender and recipient present normally, and that they present an address
popup window when hovered over as shown below:
Fifth expert report of Patrick Madden
Page 12 of 66
35. By contrast the email message {ID_001414} exhibits some abnormalities. As shown below it
exhibits the irregular “on behalf of” characteristic seen with some other email documents within
the disclosure dataset:
36. While both email addresses in the ‘From’ field produce an address popup window, the recipient
address is unavailable and is selectable as plain text as below, a characteristic also seen with some
other irregular emails:
Fifth expert report of Patrick Madden
Page 13 of 66
37. Returning to {ID_001396}, inspecting the Outlook specific metadata I confirmed the internal
metadata timestamps as follows. The PR_Creation_Time and PR_Last Modification timestamps
are consistent with the email message having been exported from MS Outlook into an individual
MSG file just under an hour after it was authored and sent:
Record GMT timestamp
PR_CLIENT_SUBMIT_TIME 04:30, 17/10/2014
PR_CREATION_TIME 05:22, 17/10/2014
PR_LAST_MODIFICATION_TIME 05:22, 17/10/2014
PR_MESSAGE_DELIVERY_TIME 04:30, 17/10/2014
38. The manner in which this was conducted has preserved the content of the email message, and
other metadata pertinent to the message, such as the record that the email had been replied to just
under an hour after it was sent (“You replied to this message on 17/10/2014 at 06:21 ”).
39. While I discuss the content of the message in more detail below, I cannot find a reason to doubt
the authenticity of this document.
40. The same cannot be said for ID_001414, which has the following timestamps recorded in the file:
Record GMT timestamp
PR_CLIENT_SUBMIT_TIME 04:30, 17/10/2014
PR_CREATION_TIME 22:43, 08/08/2019
PR_LAST_MODIFICATION_TIME 22:43, 08/08/2019
PR_MESSAGE_DELIVERY_TIME 04:30, 17/10/2014
41. I observe that in addition to the anomalous presentation of the email sender and recipient fields,
and the omission of the Replied to record, {ID_001414} has also had some other timestamps
removed or obscured.
42. Considering these points {ID_001414} appears to have been handled poorly and not to be a good
forensic copy of the email, and I do not consider that the .MSG file is an ideal contender for
forensic examination. Had it not been for the presence of {ID_00139 6} within the disclosure
dataset, I would have assessed the .MSG file {ID_001414} as unreliable and likely contaminated
during the preservation or processing stages.
Fifth expert report of Patrick Madden
Page 14 of 66
Chain of custody information
43. The chain of custody information provided in relation to these two files is as follows:
Document ID Devices/accounts
from which obtained Date of collection Collector
ID_001396
AP ref:
F0030927 -
0001 -01 Unknown Date unknown: Data collected
by ATO and provided to
eLaw/LaxonLex.
21 May 2019 - Data transferred
to AlixPartners via Box from
eLaw as a production set and
loaded directly to Relativity eLaw
ID_001414
AP ref:
E0030531 -
0001 -01 Laptop – ASUS R552J
– System Serial
Number -
DAN0CY467767442
with 1500 GB capacity
Custodian: Bobby
Wilson, Hotwire PE 4 February 2019 AlixPartners
Note: Contains encrypted
Bitlocker partition protected
with unknown credentials, other
partitions (including user
partition) are not encrypted and
appear readable; HW0327
BOBBY WILSON
HOTWIREPE. Drive removed
from laptop and imaged using a
Tableau TD2u wri te blocker to
encrypted disk. Laptop
remained on site.
44. Of these,
a. For {ID_001414}, the information provided indicates that the anomalous timestamps are
likely the result of handling errors after collection, and may relate to how the emails were
handled after the imaging of the drive. It appears to have been exported in a way that did not
preserve it forensically intact, causing metadata to be overwritten and/or lost.
b. For {ID_001396}, the information provided indicates that it was collected by the ATO which
I understand to be in connection with earlier litigation, and the metadata does seem to have
been preserved.
Dr Wright’s analysis of the Transmission header of the email
45. I do not agree with Dr Wright’s analysis of this email (in either of its forms) for the reasons set
out below.
46. The portion of the email message that Dr Wright used for his analysis is the Transmission header.
I have established that this was identical between {ID_001396} and {ID_001414}. Although
{ID_001414} exhibits differences in other areas, those do not affect Dr Wright’s analysis or mine.
47. Dr Wright has not shown the plain text of the Transmission header of the email message, but has
used a method available in MS Outlook. This is that he has opened the document using MS
Outlook, and he has clicked on “File” and the “Properties” to produce a copy of the screenshot Fifth expert report of Patrick Madden
Page 15 of 66
that follows paragraph 43 on his Eleventh Witness Statement {CSW/1/8}. This is an acceptable
way to view a Transmission header.
48. I agree that the Transmission header indicates that the email was transmitted by abacus -
offshore.com using Google email infrastructure. There are several indicators of this within the
Transmission header.
49. The below extract from the Transmission header relates to the first hop or transmission step that
the email undertook. This record is the equivalent to that found in many email messages sent by
Dr Wright’s email accounts within the disclosure dataset. High light added to aid review.
Received: from LP1SEYAB ([41.79.60.178 ]) by mx.google.com with ESMTPSA
id q5sm189766wja.49. 2014.10.16.21.30.36 for
<[email protected]> (version=TLSv1
50. Looking at the highlighted portions:
a. It was authored on a computer named “LP1SEYAB” that was assigned the Internet IP address
“41.79.60.178”. This is consistent with the apparent origin.
b. I observe that the first external server to handle the message is recorded as “mx.google.com”,
which is consistent with an email sent via Google infrastructure.
c. I note that the highlighted timestamp, 21:30.36 on 16 October 2014 recorded with a -0700
PDT timezone elsewhere in the header.
Dr Wright’s analysis of DNS records
51. Dr Wright has visited the website of dnshistory.org to inspect the records held for the “abacus -
offshore.com” domain. I produce below a more easily read list of the records that DNS History
hold for the domain.
52. The “MX” Record for a domain is used to indicate where (to what server) email for the specified
email domain should be sent. Fifth expert report of Patrick Madden
Page 16 of 66
53. The records presented there are broken down into time periods:
a. The first line covers a period from 20 July 2009 to 25 November which did not relate to
Google.
b. There is then a gap covering some 4 years and five months.
c. The second to sixth lines show that on 03 April 2015 onwards, there were several records
active all relating to Google.
d. Further gaps follow, and the same Google servers are present on further snapshots, dated 18 -
04-2016 and 23 -03-2021.
e. By 2021, Abacus appears to have moved to an Outlook.com mail server.
54. The records provided are not a complete record of servers used at all times, but are informed by
snapshots taken by the relevant service. The presence of gaps does not indicate that there was no
mail sever in use at the time, merely that the mail server at that time is not known.
55. This is a common approach taken for such a server history, and such records cannot be assumed
to be a complete audit trail. Different vendors of DNS history information offer services such as
Fifth expert report of Patrick Madden
Page 17 of 66
collating such a catalogue of historic information, gathered by performing periodical checks of
each address record, and recording what the settings were at the time of a check. If a check is not
conducted, or fails to complete for whatever reason, the rec orded records would be expected to be
incomplete.
56. This is also highlighted on the FAQ page of that website, a screenshot of which is below (showing
the relevant questions and answers, which are numbers 1 and 5). This explains that it is possible
for there to be gaps in records due to network issues or pr oblems with servers:
57. As such, although Dr Wright concludes that Abacus had not yet moved to Google servers by
2014, in my opinion that is an unsafe assumption. What these records indicate is that Abacus
appears to have adopted Google mail servers at some point between 20 July 2009 and 3 April
2015.
58. That is consistent with the content of {ID_001396} and {ID_001414} and not a reason to call its
content into doubt.
59. I note that in the Stroz Friedberg report dated 02 February 2024 {AB -D/5/4} they state that:
a. “The screenshot does indicate that for the ‘abacus’ domain in question the MX server used
was changed on 2015 -04-03 to google.com and prior to that date was a likely a private email
server.”, and
b. “While the MX records do display the dates of DNS record changes and updates, we can only
observe from the MX DNS records for ‘abacus -offshore.com’ that between 2009 -07-20 and
2010 -11-25 the domain used was ‘mail.abacus -offshore.com’ and starting on 2015 -04-03 they
began using the domain ‘aspmx.l.google.com’.
Fifth expert report of Patrick Madden
Page 18 of 66
60. I do not agree with that summary for the reasons set out above. The server used was changed at
some point on or before 2015 -04-03 (rather than starting on that date). It is not possible to
determine what the MX Record configuration was in the gap period before 2015, as it is not
recorded.
61. I also note that the work undertaken by Stroz Friedberg does not appear to have been based on
access to the actual email item, or the Transmission header, and it appears from their statement
that they were only provided with the conclusions expressed in Dr Wright’s Eleventh Witness
Statement. If that is the case, it would heavily restrict their ability to analyse it.
Dr Wright’s screenshot of MX data
62. In Paragraph 48 of his Eleventh Witness Statement (CSW/1/10), Dr Wright introduces a
screenshot from the website osint.sh that he describes as being “…the mx or mail exchange DNS
records associated with the Abacus email domain ”. To be clear, the records shown are not MX
records and do not relate to the delivery of email. The records shown are the DNS record for the
domain as shown in the address bar “osint/sh/dnshistory/”
63. These records also exhibit an absence of records between 25 November 2010 and 03 April 2015.
64. I observe that there is a further gap in the period from November 2016 to April 2021, which
cannot be reliably accounted for from these records.
65. By my reading of his statement, it appears that Dr Wright is attaching a correlation between the
change in DNS records to “GoDaddy.com” with the change in MX Records to the Google
services as a firm indication of the date when the configuration changes wer e made.
66. While it is not uncommon practice to migrate multiple services at the same time, it is also not
necessary to do so. As a result it cannot safely be assumed that because one service was migrated,
the other must have been at the same time.
Cross checking with other records
67. Considering these gaps, I investigated the historic MX and DNS records for the domain with other
available resources. I have been unable to locate any records that can be used to confirm when the
MX records were changed to redirect email to the Google serv ers as opposed to the private
“mail.abacus -offshore.com” server. However, some related and more reliable information can be
obtained by looking at the domain registrar information, which can be purchased from the website
DomainTools. I have done this in re lation to the domain “abacus -offshore.com”, and found as
follows: Fifth expert report of Patrick Madden
Page 19 of 66
a. The domain registrar information was created in February 2006 and has been updated
multiple times since then, as also seen in the following two screenshots:
b. Up to 13 June 2014 the registrar was recorded as being “PDR LTD. D/B/A
PUBLICDOMAINREGISTRY.COM”.
c. This then changed at some point between 05 April 2014 and 13 June 2014, when the domain
registrar was changed to GoDaddy.
Fifth expert report of Patrick Madden
Page 20 of 66
68. Domain Tools has further information indicating that the registrar history was updated to
GoDaddy.com by 24 April 2014 as follows. At the time of writing, GoDaddy is still the active
registrar:
Fifth expert report of Patrick Madden
Page 21 of 66
69. DomainTools has also recorded a Name Server change with a record dated 31 August 2014:
70. The server “Domaincontrol.com” is associated with GoDaddy and is therefore consistent with the
other records. The available records indicate that the Name Server records were changed from
“Hostingraja.in” to “Domaincontrol.com” on 31 August 2014.
71. The IP Address history recorded by Domain Tools lists the following (I have inserted a break
where I have excluded a volume of irrelevant changes):
72. The last IP address shown, 23.229.151.68, relates to GoDaddy.com and is therefore consistent
with the other records.
73. This therefore indicates that the change to GoDaddy infrastructure to which Dr Wright refers in
his Eleventh Witness Statement, (and which I understand he is relating to the change in MX
Records to the Google services) took place at least as early as April 2014, and not in 2015 as Dr
Wright suggests. If Dr Wright is correct that the use of Google mail servers took place at the same
time as the change to GoDaddy servers, that is entirely consistent with the emails in question
being authentic.
Fifth expert report of Patrick Madden
Page 22 of 66
74. While I reiterate that these services are different services to MX records and so do not relate
directly to the mailing server, they do provide information against which to check the MX
records. All the records that are available indicate that a general in frastructure change for Abacus
took place around approximately July or August 2014.
75. Based on the information available, the use of Google infrastructure to send the email (whether
the copy {ID_001396} or the copy {ID_001414}) would have been expected to result in the
observed characteristics and do not call its authenticity into doubt. Th is is therefore consistent
with the authenticity of the email {ID_001396} (which is materially the same as {ID_001414}),
but it has not been possible to obtain a reliable indicator of when the MX records for “abacus -
offshore.com” themselves changed during the period of the long gap in Dr Wright’s screenshot
record.
76. It has however been possible to verify the authenticity of the emails themselves by other means as
I explain further below.
DKIM Signatures
77. At paragraph 50 of his Eleventh Witness Statement {CSW/1/10}, Dr Wright suggests that the
DKIM field of the email {ID_001414} would not verify, such that it must be an inauthentic email.
I consider this to be an unsound conclusion regarding the DKIM signat ures.
78. A DKIM signature, “DomainKeys Identified Mail”, is a method for email verification at the time
of receipt of an email.2 DKIM, like SPF (which I have explained in Appendix PM21 {H/104/7}),
are primarily used to detect spam or spoofing. While they can be useful for forensic analysis in
certain circumstances, there are considerations that need to be born in mind:
a. The primary use of DKIM signatures is at the time an email is transmitted. This verification
involves checking a cryptographic signature in the DKIM field against a public key from the
originating mail server, allowing verification.
b. Dr Wright’s tests would have amounted to testing the DKIM signature from 2014 against the
current public key. As many domains deploy key rotation, or simply change their keys
periodically, a DKIM signature check conducted today may very well be conducted a gainst
mismatched keys hosted on the domain server. The public key for a mail server can therefore
be expected to change from time to time, and it cannot be relied upon as a given that the
2 https://www.cloudflare.com/en -gb/learning/dns/dns -records/dns -dkim -record/
Fifth expert report of Patrick Madden
Page 23 of 66
DKIM of an email from 2014 can be reliably tested against the public key of the current
infrastructure in 2024.
c. To corroborate this, using the same online resource
https://mxtoolbox.com/EmailHeaders.aspx I checked a known authentic email from a similar
time period. That produced a similar failed result, even though I knew it to be genuine. This is
to be expected for the reasons given above.
79. There are also further reasons not to doubt the validity of the header of these emails. A search of
the disclosure dataset indicates that the same domain and selector are present in email messages
between nCrypt staff during 2016. These messages would ther efore also fail a DKIM verification
today, even though they likely would not have done on the day they were sent and received.
Specifically,
a. The DKIM of {ID_001414} is as follows, which indicates the domain “d” and selector “s”
parameters:
X-Google -DKIM -Signature: v=1; a=rsa -sha256; c=relaxed/relaxed;
d=1e100.net; s=20130820 ;
h=x-gm-message -state:from:to:references:in -reply -to:subject:date
:message -id:mime -version:content -type:thread -index:content -language;
bh=5pe+o5xRaNRptRmDN6fK/k8qbMzR051m3QnKOp6xKBo=;
b=JdDqKvlhAlmC91BMy2Fg9L5vs93D105ZS3r2ytXwW/KkUO49wG1dL4sfHFvKwzmCfc
LUFVBLK/AylGAF/sSz3oP21lEqMWD4766NZ9kZgalhEiUeH9VO3P406cqSwq8owLRbcQ
dRIjStrq1wRJXtUJ3Opvm9tjqVP7BHL1ud4dqhx5xrFHK6yzRxJ+AWmhBM1h2TDQPJ9g
3cSQHySyhP7/IprcrvR2xESMGKeROxeszBwIIRJIaLj3285JIoVRuiF9SmoPxuK89cFM
X3BJo5pt/jTE3eLRXAFcpIt0/ZoPxNyPGyU5KK46RCFzG2NViSmTf1V6VTytuL7ToylQ
DyqA==
b. The relevant part of the email message for this demonstration is highlighted in Yellow.
“1e100.net” is a name associated to Google services.
c. Returning to the DKIM check, I note that the pair highlighted in yellow above, features in
more than 100 nCrypt email messages within the disclosure dataset.
d. From the handful of emails from Abacus -offshore.com in the disclosure dataset, all exhibit
similar characteristics indicating a Google Infrastructure.
e. A specific DKIM lookup for these, conducted using a specific tool for DKIM record checking
on the same website MX toolbox, produces the following result: Fifth expert report of Patrick Madden
Page 24 of 66
f. This indicates that the Google servers will no longer validate this record for an old email. This
is not unusual.
80. It is therefore not surprising that a 10 year old email can no longer be validated using current
server information. The same can be said for the SPF checks conducted. As the domain has been
migrated to an MS Office 365 environment, it is not possible to conduct a current SPF lookup.
Cross check against other messages in the disclosure dataset
81. The dataset includes an email message {ID_001405} which has a duplicate (though not hash
identical): {ID_001418}. This email is related to {ID_001414} (and {ID_001396}), and provides
corroboration for it as follows:
a. {ID_001418} is an email reply to {ID_001414}, sent by Dr Wright’s email address, as I show
below. The email itself presents as a reply to Denis by “Craig S Wright”
“[email protected]” and discusses the same subject as the rest of this email
conver sation.
b. As well as presenting as a reply to {ID_001414},{ID_001418} contains in its header a
Reference key referring to the Mail ID of {ID_001414}, consistent with it being a reply. This
information is common to both {ID_001405}and {ID_001418};
c. The Transmission header of {ID_001418} also indicates that the email was received into the
mailbox “[email protected]”. In common with other emails in the dataset, from the
Transmission header it is apparent that Dr Wright’s RCJBR email address was included as
Fifth expert report of Patrick Madden
Page 25 of 66
BCC Blind Copy recipient to {ID_001418}. This is consistent with the email being sourced
from Dr Wright’s RCJBR inbox.
d. I observe that the PR_CREATION_TIME and the PR_LAST_MODIFICATION_TIME for
{ID_001405} are both recorded as being 17/10/2014 at 05:22. This is consistent with the
email message being produced as an MSG item out of MS Outlook at this time. This time
matches the equivalent records for {ID_001396} and therefore is consistent with both items
being exported from MS Outlook at this time.
Content of {ID_001418} / {ID_001405}
e. The attachment to the email is a PDF file that presents as follows:
Fifth expert report of Patrick Madden
Page 26 of 66
f. I observe that there are two indications of the date being 17 October 2014 and that the
“Additional details” section of the transfer receipt includes the text “Inv 393888 Part 1”. This
matches the invoice number attached to {ID_001396} (and thereby {ID_001 414})
82. The Internet header of {ID_001405} does not include a DKIM signature. This is not itself
irregular and is consistent with the hotwirepe.com domain not utilising DKIM at the time. The
email does however include a contemporaneous SPF authentication as shown below:
Fifth expert report of Patrick Madden
Page 27 of 66
Received -SPF: pass (google.com: domain of [email protected] designates
108.166.43.114 as permitted sender) client -ip=108.166.43.114;
Authentication -Results: mx.google.com;
spf=pass (google.com: domain of [email protected] designates 108.166.43.114 as
permitted sender) [email protected]
83. This is consistent with {ID_001418} / {ID_001405} being authentic:
a. This indicates that an email account in the name of Dr Wright “ [email protected] ”
did reply to {ID_001414} at the time.
b. That email reply passed SPF verification at the time of sending via Dr Wright’s infrastructure.
c. I have assessed the embedded timestamps found inside the Transmission header and found
these to be consistent with the messages in the chain.
d. I have also found no other reason to doubt the authenticity of {ID_001405} (although the
copy of it as {ID_001418} exhibits similar irregularities to {ID_001414}, these do not affect
the analysis).
84. Another MSG file found within the disclosure dataset that relates to these messages is
{ID_001399} with a non -electronic duplicate {ID_001411}. {ID_001399} presents as an MS
Outlook Appointment as shown below:
Fifth expert report of Patrick Madden
Page 28 of 66
85. The three messages attached to it relate to {ID_001396} (and thereby {ID_001414}),
{ID_001405} (and thereby {ID_001418}), and {ID_001400} (and thereby {ID_001412}). I
discuss {ID_001400} and {ID_001412} after {ID_001399}, as follows:
a. {ID_001399} is an example of an Outlook MSG file that is not itself an email. It is an
appointment record. The topic / title of the appointment is “Payment”. It indicates an
appointment time of 02:00 to 02:30 in the UTC timezone.
b. At face value the document appears to be a reminder to make the follow -up payment which is
being discussed in {ID_001396} ({ID_001414}).
c. As the item is not an email, it does not have a Transmission header, or other items typical of
an email. It does have Outlook MSG file metadata which indicates a R_CREATION_TIME
of 05:21 on 17/10/2014. This correlates with the timestamps observed for {ID_0 01396} and
{ID_001405}.
d. The appointment has been assigned a categorisation of “Cloudcroft - CC-HWP1 -01”. I am
unaware of the significance of this, or when this was applied to the appointment.
e. {ID_001400} and {ID_001412} share a similar relationship to the other document pairs
described above in that they relate to the same email message but with one copy,
{ID_001412} exhibiting some anomalous characteristics.
f. A major difference is that while {ID_001400} openly displays that it has an attachment, the
attachment of {ID_001412} does not present on the face of the email in Outlook. A
comparison is shown below:
ID_001400 ID_001412
Fifth expert report of Patrick Madden
Page 29 of 66
g. While the attachment is still embedded within the MSG file, it is not made available on the
face of the document. I have not had sufficient time to investigate the cause of this, but
consider that it is likely a result of the disclosure handling of the doc ument.
h. Through this analysis I reach the opinion that I find no reason to doubt the authenticity of this
collection of email messages {ID_001396}, {ID_001399}, {ID_001400} and {ID_001405}.
Conclusion on ID_001414 and related emails
86. In summary,
a. Dr Wright is correct that {ID_001414} and some related emails display anomalies. However,
these anomalies likely relate to how the message was handled.
b. The content of these messages (including their Transmission headers and sender/recipient
information) are confirmed by comparison with other documents in the disclosure dataset
which do not exhibit the same anomalies.
c. {ID_001396} is a copy of {ID_001414} which does not display the same anomalies, and
which I have already found that there is no reason to doubt.
d. It is apparent that Dr Wright’s email account “ [email protected] ” was used to
reply to the message of {ID_001414} at the time. This is logged in the content of
{ID_001396} and the reply messge itself {ID_001405}. The reply message {ID_001405}
does not display the same anomalies and does include an SPF check indicating that it was
verified at the same time, which is another indicator of authenticity.
e. While their respective copies {ID_001414}, {ID_001418}, {ID_001411} and {ID_001412}
exhibit a number of anomalous traits, these can likely be attributed to the disclosure
processing, or how they were handled before on account of the former set of documents . Such
anomalies as appear do not affect analysis, as they do not affect the Transmission header of
the emails.
f. I consider the conclusions reached by Dr Wright in his Eleventh Witness Statement in relation
to {ID_001414} and its related emails to be speculative and unsound.
THE PAPA NEEMA EMAIL MESSAGES
87. I next analyse the emails relating to discussion with the ‘papa neema’ email address. Fifth expert report of Patrick Madden
Page 30 of 66
88. I understand that the manner in which these email messages have been disclosed is that they were
emailed from “[email protected]” to Shoosmiths on 25 January 2024 and this in turn was
forwarded to KLD. This is that the collection was not performed by KLD being given access to
the source mailbox itself. The selection of what email messages were or were not submitted was
collated by the custodian of the “[email protected]” email mailbox.
89. Unlike any of my other analysis, I have seen some evidence relating to these already in the form
of the Twentieth Witness Statement of Philip Nathan Sherrell {P1/20/1}. I was not involved in
preparing that statement or its analysis, and I have conducted my own analysis to draw my own
conclusions.
90. The four email documents {ID_006564}, {ID_006566}, {ID_006567}, and {ID_006568} were
included in disclosure dataset. The four email messages are all sent items from the address
“[email protected]” and from the Transmission headers have been produced fr om the
Mailbox “[email protected]”.
91. The table below summarises their prominent properties:
ID ID_006564 ID_006566 ID_006567 ID_006568
From Denis Mayaka
<[email protected]
> Denis Mayaka
<[email protected]
> Denis Mayaka
<[email protected]
> Denis Mayaka
<[email protected]
>
To Craig Wright
<[email protected]> Craig Wright
<[email protected]> Ramona Watts
<[email protected]>,
Craig Wright
<[email protected]> [email protected], Craig
Wright <[email protected]>
CC [email protected],
Ramona Watts
<[email protected]> [email protected],
Ramona Watts
<[email protected]>
Date Sun, 10 Sep 2023
15:09:52 +0100 Sun, 10 Sep 2023
15:10:41 +0100 Fri, 29 Sep 2023 17:25:19
+0100 Fri, 29 Sep 2023 17:45:54
+0100
Subjec
t Re: Requested invoices Re: Requested invoices Fwd:
[email protected] Re:
[email protected]
Attach
ment "C Wright.zipx"
"TimeDoc 2.zip"
"TimeDoc 2.pdf" "WhatsApp Unknown
2023 -09-10 at
15.21.45.zip"
92. I note that a number of these emails are chains, but the underlying emails are present only as
forwarded or replied -to messages within the message body in the email chains, and have not been
provided thorough disclosure. It is not therefore possible to conduct a thoroug h analysis of these
messages.
Timezones in the Papa Neema emails.
93. The recorded timezone offset on all four messages is +0100 which is consistent with the UK,
Portugal, and parts of West Africa. It is not consistent with Kenya, but is consistent with UK time. Fifth expert report of Patrick Madden
Page 31 of 66
94. An email sent from a computer configured as if it was in Kenya would present a timezone offset
of +0300 as per the sample below extracted from a test message to illustrate:
Date: Sat, 10 Feb 2024 23:16:36 +0300
95. I further observe that the time increments in the message bodies of forwarded emails also do not
follow what would be expected where one party is in the UK, and the other in Kenya. Taking
{ID_006566} as an example: Fifth expert report of Patrick Madden
Page 32 of 66
96. It can be observed that the time increments that both conversation partners were in the same
timezone.
97. I produce below an illustrative sample where I have sent several messages back and forth and
finished with a reply to a sent item from a Kenyan time zone. When conducting the tests I entered
the text to record local time and set country into the message bo dy so this can be compared to the
reply snippet. This indicates what would be expected when conversation partners are in different
Fifth expert report of Patrick Madden
Page 33 of 66
timezones, conversing over a short period of time. It can be seen how the clock appears to slip
backwards and forwards through the chain.
98. I therefore consider that the [email protected] account was being operated in a +0100
timezone, and not +0300 as would be expected in Kenya. I also observe that three of the email
messages, {ID_006564}, {ID_006566}, and {ID_006568} include a signature block for “Tulip
Trading Ltd” as illustrated below:
99. The email messages themselves appear to be authentic to their purported timestamps, but are not
consistent with sending from Kenya. The content of the attached files I address below.
Fifth expert report of Patrick Madden
Page 34 of 66
ID_006564
100. The email message contains three attachments "C Wright.zipx", "TimeDoc 2.zip", and
"TimeDoc 2.pdf". The Message also includes a chain history in the message body. The first of
which includes the content below:
101. This appears to indicate that there should have been some attachments to this previous email
message in the chain. The reply message shown below suggests that the provided files were either
screenshots or photographs:
102. There are no reliable indications as to what the original attachments to this email message were
and the 13:39 10 September 2023 email has not been included in the disclosed data. I note that
{ID_006567} dated 29 September 2023 includes a series of photogr aphs as attachments, and I
have assumed that these are intended to be the same photographs, however it would be better if all
the available relevant information were disclosed for analysis.
103. I address the content of the various attachments below.
TimeDoc 2.zip and TimeDoc 2.pdf
104. This attachment, TimeDoc 2.zip is identical by MD5 hash to a file of the same name that is stored
on the Samsung drive, in a folder named “BDO”. It is stored together with another Zip file named
“TimeDoc.zip” The file timestamp properties of these three it ems are listed in the table below:
Name Path Size Created Modified Accessed
BDO \\ 31/10/2017 18:19:27 31/10/2017 18:20:26 31/10/2017 18:19:26
TimeDoc 2.zip \\BD
O 174,952 31/10/2017 19:00:31 09/04/2009 13:53:10 31/10/2017 19:00:30
TimeDoc.zip \\BD
O 174,463 31/10/2017 19:00:31 09/04/2009 13:39:40 31/10/2017 19:00:30
Fifth expert report of Patrick Madden
Page 35 of 66
105. These timestamps are consistent with the two zip files being copied into the BDO folder with the
computer clock set to 31 October 2017 at 19:00:31. (I also note that this date is a date which I
have identified in my Fourth Report as being associated with backdated activity {G/6/13}).
106. Viewed in 7Zip, the file “TimeDoc 2.zip” presents as follows
107. The Zip file is encrypted. I have been provided with the password “Bitcoin11” to decrypt the
content.
108. Another Zip file on the Samsung drive “TimeDoc.zip” presents as follows when opened in 7Zip.
109. I am unaware of the password for this second zip file and am therefore unable to access the
content of the file.
110. Returning to the attachments to the email {ID_006564}, The file “TimeDoc02.pdf” is CRC32
hash identical to the file within the zip of similar name and also attached to the same email. This
indicates that the email has attached to it both the PDF file itsel f, and an encrypted zip of the same
PDF file “TimeDoc 2.pdf”.
111. The PDF file “TimeDoc 2.pdf” itself is also password -protected. The password for this file was
provided in the email {ID_006566}.
112. The password protected status of a document does not make it a more reliable document, or
prohibit it from manipulation or backdating.
Fifth expert report of Patrick Madden
Page 36 of 66
a. Password protecting a document can reduce the risk of accidental contamination or the
updating of internal metadata timestamps to a more recent date by bad handling, but it will
not protect the document in circumstances where the password for the document is known.
b. The file timestamps for a password protected file are also not protected any further because
the file is password protected.
113. The Document {ID_006565}, “TimeDoc 2.PDF” presents in manner that is generally similar to
the Control Copy Bitcoin Whitepaper but is different in several observable ways.
a. It is dated to 9 April 2009, which is after the publication of the 2008 and 2009 versions of the
Bitcoin White Paper.
b. The text font sizes differ between the documents, with the text being larger in {ID_006565},
c. The paper sizes are different, with {ID_006565} being 8.26 x 11.69 Inches, while
{ID_000865} (control Copy BWP) is 8.5 x 11.00 Inches.
d. {ID_006565} has several of the metadata property fields populated with content where
{ID_000865} did not.
e. The text of the document is also different.
114. The Adobe reader Properties tab indicates the following information for the file {ID_006565}:
Fifth expert report of Patrick Madden
Page 37 of 66
115. I note that the Timestamp within the embedded metadata stream is recorded with a +10:00
timezone offset:
/CreationDate (D:20090409135229+10’00’)
116. It can be observed that this indicates the use of a version of OpenOffice listed which is more
recent than the Bitcoin White Paper itself, but this itself is not unusual and the version is
contemporary to the date of the file.
117. The 5 diagrams in {ID_006565} are not vector diagrams (e.g. with selectable text) as found in
{ID_000865}, but are embedded as picture items:
118. On closer inspection, the pictures are of a low resolution and are very pixelated compared to the
equivalent diagrams in {ID_000865} as compared in the table below:
ID_006565 Bitcoin White Paper
Fifth expert report of Patrick Madden
Page 38 of 66
119. The content of {ID_006565} would be relatively trivial to recreate e.g. by taking screenshots, as
the diagrams are all embedded as picture items, and the only other content is plain text.
Summary on {ID_006565}
120. Other than the visual observations I make above, I do not comment on or consider the content of
the document of as this is outside of my expertise, though I have seen the comments made in the
Twentieth Witness Statement of Philip Nathan Sherrell.
121. While I have found no anachronistic metadata characteristics within this document itself in the
time available to me, I have made several observations that bring it into contrast with the BWP
control copy {ID_000865}. This is to say that the document has b een assembled in a different
manner to {ID_000865} and does not appear to have been produced from the OpenOffice
document used to create {ID_000865} (and it also does not appear to come from {ID_000254}, a
document which I understand is said to be related) .
122. The same OpenOffice document could not have been used without undergoing significant
changes to the formatting and style of the document as well as its content, and the diagrams have
been replaced with relatively low -quality static pictures instead of flow chart -style graphic
drawings.
123. I also note that the OpenOffice software version 3.0 that was used to author {ID_006565} is still
available for download today from Internet resources 3, and it would have been possible to create
a document identical to ID_006565 by downloading and running that software on a computer (or
3 This is available via the same FTP site that I referenced in PM23 at page 9 in respect of the availability of
OpenOffice 2.4: https://ftp5.gwdg.de/pub/openoffice/archive/stable/3.0.0/
Fifth expert report of Patrick Madden
Page 39 of 66
virtual computer) with a backdated clock. The manner in which the email message to which the
document was attached has been disclosed is less than ideal and does not allow me a full picture
for forensic analysis.
124. The copy of the ZIP file that was created on the Samsung drive has been attributed with
timestamps of 31 October 2017, a date I have attributed with significant backdating behaviour on
the Samsung drive {G/6/13}.
125. Finally, I point out that the presence of password protection does not indicate that this document
is more or less likely to be authentic, and is not a factor I considered in my analysis.
126. I therefore consider that the authenticity of this document {ID_006565} should be considered at
least as unreliable, without further supporting evidence. It may be possible to come to a more
concluded view if I was provided access to the computing systems used to author and store this
document and the emails associated with it.
The attachment “C Wright.zipx”
127. The next attachment is a Zip file that contains five files. When opened in 7Zip it presents as
follows:
Lock file
128. The last file listed “~$ABACUS SEYCHELLES LTD.dotx” is an MS word lock file:
a. The lock file is typically a hidden file in Windows and indicates that a file with a similar
name (but without a leading ~) is locked for editing.
b. Inside the file it has recorded the name of “denis Mayaka” as the registered user. I observe
that “denis” is typed with a lower case “d” while “Mayaka” has a Capital “M”, though this
does not affect my analysis itself.
Fifth expert report of Patrick Madden
Page 40 of 66
c. The lock file is also typically created in the same location as the document file itself. In this
instance a template .dotx file.
d. Lock files are typically deleted when the document to which they relate has been closed, and
only remain when an error occurs and a document is not properly closed.
e. I consider it somewhat unusual that this lock file is included in the zip file without the
template itself. It is possible that this could have happened through normal computer use, but
the circumstances are still somewhat unusual.
129. Although a lock file indicates that a main document file (to which it relates) is being edited or
opened, there is no accompanying file “ABACUS SEYCHELLES LTD.dotx” to which this lock
file relates included in the Zip archive. I also note that there is no “ AO invoive” file with 18 June
2012 timestamps attributed to the lock file.
130. The Last Accessed timestamps for all of these files is captured in the Zip file as being 18 June
2012 at 18:08. This is the same time captured by the zip file as being the Created and Modified
time of the lock file, and indicates the setting of the compute r clock at the time that the zip was
created.
131. I have considered two possible ways of how this could have occurred:
a. If the user had the template .DOTX file open at the time, while preparing the content of this
zip incorrectly selected the lock file when intending to select the template file. However, this
all occurred with the clock set around 11 months after the previo us invoice in the folder was
Last Modified, which is unusual.
b. The lock file may have remained in the folder if MS Word did not successfully exit and
remove the lock file. The template file is removed from the folder, and any other files that
may have been created in the folder. The user creates a zip file of the fold er, expecting only
the four ZIP files to be included, but it incidentally also captures the lock file.
Invoices in Zip files
132. Turning to the four Zipx files. Each of these contains a single .DOCX file as demonstrated with
one of the zips presented in 7Zip below: Fifth expert report of Patrick Madden
Page 41 of 66
133. All four documents have been password protected and digitally signed. These are not actually
DOCX files as shown in their file extensions: they are .DOC files with an incorrect extension,
though this is not itself an issue. The table below lists the file timestamps captured in the zipx
files.
Name File Created (zip) File Modified (zip) File Accessed (zip)
AO Invoive 191083e.docx 30/07/2009 17:37:00 30/07/2009 17:37:35 31/07/2009 11:14:07
AO Invoive 234115e.docx 29/07/2010 09:43:28 29/07/2010 09:45:14 29/07/2010 09:45:04
AO Invoive 262821.docx 29/06/2011 09:59:18 29/06/2011 10:05:31 29/06/2011 10:04:40
AO Invoive 278120.docx 15/07/2011 07:49:35 15/07/2011 07:47:21 15/07/2011 07:49:35
134. I produce at Exhibit PM -R 5.1 a schedule listing the prominent metadata properties for the four
invoices4.
Spelling mistake across four invoices
135. I observe that all four documents share a spelling mistake in the filename “Invoive” rather than
“Invoice”:
a. This is an apparent mistake that is not repeated within the content of the documents or their
properties.
b. I consider it irregular that four separate files created and put into four separate zip files at
yearly intervals over a two year period can exhibit such a consistent spelling mistake.
c. It is correct that the letters “V” and “C” are adjacent to each other on a keyboard, and that the
spelling mistake is therefore an easy one to make on occasion.
d. However, in this example, the mistake would need to have been repeated four times over the
course of two years, and captured contemporaneously in each of the four occasions when the
4 The file “AO Invoive 191083e.doc” includes two copies of the same digital signature, but I have reported on
the details of the signature only once
Fifth expert report of Patrick Madden
Page 42 of 66
individual files were captured into the individual zip files, unless the documents were created
one from another.
Signature dates vulnerable to clock manipulation
136. I share the opinion of Stroz Friedberg in their report dated 29 January 2024 {F/170/3} (although I
note that Stroz Friedberg’s analysis appears to have been carried out in December 2023), that the
digital signatures found in the four documents cannot be re lied upon for an accurate timestamp,
and that these can be manipulated or backdated by changing the clock time on the computer
concerned.
137. I have also checked for myself the same points independently, which I did before reading the
report of Stroz Friedberg. This has allowed me to make several further observations as follows:
a. Each of the signatures includes information about the signatures, but also an additional
section that captures information about the computer used at the time the signature was added
to the document. This additional information can be accessed by clicking on the option in the
bottom left of the Signature Details window. Demonstrated below in respect of “AO Invoive
191083e.docx”:
b. Viewing this presents with the following information:
Fifth expert report of Patrick Madden
Page 43 of 66
c. I observe that this system timestamp is recorded as being a GMT timestamp. It correlates with
the File Created and File Modified timestamps being “17:37”, as captured by the ZIPx file
created on 31 July 2009. This is consistent with all these file timestam ps being stored as
GMT.
d. This is consistent across all four of the invoice documents, whereby the file timestamps
captured in the zip file correspond to the GMT system date captured by the application of the
digital signature to the documents.
e. The computer -specific records are also consistent, indicating a computer running Windows
XP (version 5.1) and MS Word 2007 with a monitor with a screen resolution of 1366 x
768px.
Content match between two invoices
138. I observe that although “AO Invoive 278120.docx” exhibits the highest invoice number, and is the
most recently modified according to the timestamps, it features the same date at face value as the
first invoice “AO Invoive 191083e.docx”. These two documents also feature the same description
“Registration of a Seychelles International Company” and other content, with the only differences
between them being the bill -to address, company detail and cost.
Metadata of invoices and inherited spelling error
139. The Table below lists the Internal metadata properties for the four documents. None of the files
have a recorded Author or Last Saved By field, which is therefore not included in this table:
Name Title Comments Template Subject Word Created Word
Modified
Fifth expert report of Patrick Madden
Page 44 of 66
AO Invoive
191083e.docx Abacus
Offshore -
Accounts Wright
International
Investments
Limited Normal.dotm Invoice
191083 30/07/2009
18:36 30/07/2009
18:37
AO Invoive
234115e.docx Abacus
Inv.dotx 29/07/2010
10:45 29/07/2010
10:45
AO Invoive
262821.docx Normal.dotm 29/06/2011
10:57 29/06/2011
11:04
AO Invoive
278120.docx Tulip Trading Setup and
Registration
of Seychelles
International
Company by
Niminee and
bearer shares. 0 ABACUS
SEYCHELLES
LTD.dotx # Bill to:
Craig Wright 15/07/2011
08:41 15/07/2011
08:47
140. I observe that in addition to sharing a face value invoice date, “AO Invoive 191083e.docx” and
“AO Invoive 278120.docx” are the only two to have metadata property fields such as Title,
Comments and Subject populated. The two intermediate documents have no information recorded
in these fields.
141. “AO Invoive 191083e.docx”and “AO Invoive 262821.docx” also both have a recorded template
of “Normal.dotx” while the other two have custom template files listed, which for “AO Invoive
278120.docx” is the template filename “0 ABACUS SEYCHELLES LTD.dotx”. T his template
filename is consistent with the filename of the lock file discussed previously in this report.
142. I observe that the use of a template file was not consistent between the four documents, but I
make no direct conclusion from this in itself, but comment that the spelling mistake present in the
four filenames spanning two years is irregular in considerati on of the use of a template. When
saving a file based on the use of a custom Word template, the user would be prompted to type a
new filename at each point. The presence of a repeated typing mistake at this point appears
unusual, and tends to support that the documents were not created in that way. However, from the
limited information available I cannot make a firm conclusion regarding this spelling mistake, but
I do observe it as unusual.
143. The varying pattern in recorded template files, and how only the first and last files have the
metadata fields, is consistent with the files not being copied and pasted to create subsequent files,
but a more complicated editing practise. I therefore cannot attribute the repeated spelling mistake
in the filename to an inherited error from the previous file.
Logo in invoices
144. I have looked into the logo in the top right -hand corner of the documents. This is the same logo
which is also mentioned in the Twentieth Witness Statement of Philip Nathan Sherrell. This Fifth expert report of Patrick Madden
Page 45 of 66
matches the dimensions of a logo file available from a Web Archive snapshot of the Abacus
Offshore website from 2010 5. The dimension are 284 x 67 pixels:
145. The same Web Archive snapshot also includes the same address and contact details listed in the
invoices:
Periods of validity of the digital Signature Timestamps
146. I next compared the timestamps for the signing of these four documents against the periods of
validity of the digital signatures. Across the four files, there are two digital signatures that are
used. I do not repeat all of the information presented in the Stroz Friedberg report, but summarise
the timestamp information in the table below:
Name File
Created
(zip) File
Modified
(zip) Signed System Date Serial Number Valid
From Valid To
AO Invoive
191083e.docx 30/07/2009
17:37:00 30/07/2009
17:37:35 Denis
Mayaka 30/07/2009
17:37 57286a0e29e6df80
4f7c03206b4d6286 30 July
2009
17:34:16 30 July
2010
23:34:16
AO Invoive
234115e.docx 29/07/2010
09:43:28 29/07/2010
09:45:14 Denis
Mayaka 29/07/2010
09:45 57286a0e29e6df80
4f7c03206b4d6286 30 July
2009
17:34:16 30 July
2010
23:34:16
AO Invoive
262821.docx 29/06/2011
09:59:18 29/06/2011
10:05:31 Denis
Mayaka 29/06/2011
10:04 101497bdcdb696ba
49e3265e061aa42e 29 June
2011
10:05:23 28 June
2012
16:05:23
AO Invoive
278120.docx 15/07/2011
07:49:35 15/07/2011
07:47:21 Denis
Mayaka 15/07/2011
07:47 101497bdcdb696ba
49e3265e061aa42e 29 June
2011
10:05:23 28 June
2012
16:05:23
5 https://web.archive.org/web/20100806115027/http://www.abacus -offshore.com/index.asp
Fifth expert report of Patrick Madden
Page 46 of 66
147. I observe that the first digital signature had a validity period from 30/07/2009 to 29/07/2010. The
valid -from date is the same date as the first invoice. The valid -to (expiry) date is just one day later
than the second invoice.
148. There is then a void period of approximately 11 months between the two signatures from 30 July
2010 at 23:35 until 29 June 2011 at 10:05 when the second digital signature is created.
149. The creation of the second digital signature also correlates with the creation of the third invoice
file “AO Invoive 262821.docx”.
150. This is therefore consistent with these signatures being created for the purpose of these invoices
specifically, with the dates aligning closely. While this itself does not indicate the signatures to be
inauthentic, it does provide possible context for the ir creation. No other documents in the
disclosure dataset are signed in this manner using these keys.
Doc file format
151. I note that it is somewhat unusual to issue invoices in docx format. This format is normally used
for documents that need to be edited, with PDF being a more common file format for sending or
publishing files in their final form. The invoices provided by Abacus Offshore in the 2014 email
exchanges were all PDF files.
152. While the application of the digital signatures to the documents do cause a notice to be applied
that the document is considered finalised and that any changes will remove the digital signatures,
it does not prevent editing which is still easily done withi n MS Word.
Attachment - WhatsApp Unknown 2023 -09-10 at 15.21.45.zip
153. This is the attachment file to {ID_006567} as seen in the screenshot below: Fifth expert report of Patrick Madden
Page 47 of 66
154. The forwarded email message from “[email protected]” has not been provided, and
therefore is not available for analysis.
155. The attached zip file presents in 7Zip as follows:
156. The five picture files shown are photographs of a computer screen that is displaying content
consistent with the four invoices provided as MS word documents.
157. One of the pictures includes a reference to a digital signature:
Fifth expert report of Patrick Madden
Page 48 of 66
158. Others include a view of the taskbar on the computer, which have also been shown in the
Twentieth Witness Statement of Philip Nathan Sherrell:
159. I observe that this indicates the following programs and documents open. Having formed the view
myself, I agree with the Twentieth Witness Statement of Philip Nathan Sherrell, that these
correspond to the applications and documents discussed there, includi ng the following:
DragonBar is consistent with various versions of the software
Dragon Naturally Speaking. Dragon dictation software has
featured in many of the documents analysed.
This is consistent with Zotero
(https://www.zotero.org/download/) The two documents “The
King.rtf” and The King 2.rtf” retained embedded references to
this software
“Spyder.rtf” is the name of a content empty RTF document on the
Samsung drive that I have addressed in my Fourth Report.
Fifth expert report of Patrick Madden
Page 49 of 66
“AO Invoiv…” is consistent with the filenames of the four
invoice documents, Including the spelling error
FILES AND FOLDERS ON THE SAMSUNG DRIVE RELATED TO THE PAPA NEEMA
EMAILS
Backdated, deleted “Denis” folder on the Samsung drive
160. At paragraph 51 of my Fourth Report {G/6/18} , I described some deleted content from the
Recycle Bin of the Samsung drive. This includes a reference to a folder that had been named
“Denis” that had been deleted from the Samsung drive.
161. At the time of writing that report, the possible relevance of this folder was not apparent to me.
Having reviewed the content of the recently disclosed documents, I observe a correlation between
this folder and others on the Samsung drive and other data.
162. There are three file system records on the Samsung drive that pertain to the “Denis” folder. It is
no longer possible to recover the content of this deleted folder, but the properties of these deleted
records are listed below:
Name File Created Last Written Last Accessed Full Path
Denis 31/10/2007 06:24:44 31/10/2007 06:24:44 31/10/2007 06:24:44 Samsung_T1
$R1X6LZ
Z 31/10/2007 06:24:44 31/10/2007 06:24:44 31/10/2007 06:24:44 Samsung_T1 \\$RECYCLE.BIN
$I1X6LZZ 31/10/2007 06:24:57 31/10/2007 06:24:58 31/10/2007 06:24:58 Samsung_T1 \\$RECYCLE.BIN
163. The first entry is an original filesystem record for the folder as it existed on the Samsung Drive.
The second entry is the filesystem record for the folder once it had been sent to the Recycle Bin.
The third entry is the Recycle Bin entry for the folder itself.
164. Like other deleted files on Dr Wright’s Samsung Drive, this “Denis” folder also exhibits
indications of backdating. In my Fourth Report I explained at paragraph 50 to 52 {G/6/18} -
{G/6/19} how the Recycle Bin entries were created in a manner that is consistent with Windows
10 or later operating systems, but are dated to dates before that operating system existed.
165. While it is not possible to be sure whether the content of this folder relates to Denis Mayaka, I do
note that its creation on the Samsung drive, and subsequent deletion is similar in character to
several other seemingly related files and folders, such as “University” and “Spyder.rtf” , both of
which feature in the photographs attached to the Papa Neema emails.
Fifth expert report of Patrick Madden
Page 50 of 66
166. This has led me to revisit certain aspects of the Recycle Bin content of the Samsung drive. I
observed in my Fourth Report that there were multiple Recycle Bin entries with the dates 31
October 2007, or 31 October 2014 recorded for the content having been sent to the Recycle Bin.
These Recycle Bin records could not have been created with an accurate clock, and therefore must
be the result of clock manipulation and backdating.
167. I repeat in a more consolidated manner the information relating to the entry
“$IFH6M1E.rar”which relates to the file “Prior PC.rar”
Name File Created Logical Size of
Recycle Bin file Internal Timestamp original Path
$IFH6M1E.rar{SS} 31/10/2007 06:26:01 60 31/10/2007 06:26 E:\\Prior PC.rar
Name File Created Last Written Last Accessed Full Path
Prior PC.rar 31/10/2017 18:48:21 31/10/2017 18:47:56 31/10/2017 18:48:20 Samsung_T1
$RFH6M1E.rar 31/10/2017 18:48:21 31/10/2017 18:47:56 31/10/2017 18:48:20 Samsung_T1 \\$RECYCLE.BIN
$IFH6M1E.rar 31/10/2007 06:26:01 31/10/2007 06:26:02 31/10/2007 06:26:02 Samsung_T1 \\$RECYCLE.BIN
168. Quite anomalously, the file “Prior PC.rar” has file timestamps indicating 31 October 2017, but the
Recycle Bin entry for the file is recorded has a timestamp of 31 October 2007 over a decade
earlier. At face value, this would indicate that the file was sent to the Recycle Bin a decade before
it was created.
169. According to these timestamps, “Prior PC.rar” (which was also not recoverable, but which was of
a file size consistent with it being another disk image) was sent to the Recycle Bin just over a
minute after the folder “Denis”, indicating a link between them in the time of their deletion. I
note that Dr Wright makes reference to “H: \\PriorPC” at paragraph 20.1 of his Twelfth W itness
Statement {CSW/7/5} in relation to the VMware configuration. The VMWare configuration files
provided make no mention of the file “PriorPC” but as I noted, the provided information is an
incomplete set of configuration files which does not allow for a full analysis.
Documents related to the TimeDoc files on the Samsung Drive
170. I observe that the folder “BDO” on the Samsung Drive, in which the two files “TimeDoc.zip” and
“TimeDoc 2.zip” are located, also contains an archive file “a.rar”. The three of these files share a
created date of 31 October 2017 while the time varies betwee n the files. The content of “a.rar” as
opened in 7zip is shown below: Fifth expert report of Patrick Madden
Page 51 of 66
171. The RAR file includes a Modified timestamp, but in this case not any Created or Accessed
timestamps. The Modified timestamps range from January 2009 to December 2016.
172. I observed that the filenames and file capacities within “a.rar” match with two sets of files in the
Samsung drive’s Root directory. The files themselves have been deleted and overwritten ,
however. I list the properties of these below together with the properties of “a.rar”,
“TimeDoc.zip” and “TimeDoc 2.zip” in the top three rows in italics to differentiate them.
Name Is
Deleted File
Created Last
Written Last
Accessed File Size Full Path
a.rar 31/10/2017
18:20:44 31/10/2017
18:20:26 31/10/2017
18:20:44 1,655,816,211 Samsung_T1 \\BD
O
TimeDoc 2.zip 31/10/2017
19:00:31 09/04/2009
12:53:10 31/10/2017
19:00:30 174,952 Samsung_T1 \\BD
O
TimeDoc.zip 31/10/2017
19:00:31 09/04/2009
12:39:40 31/10/2017
19:00:30 174,463 Samsung_T1 \\BD
O
a.txt yes 31/10/2007
18:17:32 22/05/2016
15:14:00 31/10/2007
18:17:32 52 Samsung_T1
a.txt yes 31/10/2007
18:17:32 22/05/2016
15:14:00 31/10/2007
18:17:32 52 Samsung_T1
BenfordsLaw_0.9.1.tar.gz yes 31/10/2007
18:17:31 04/02/2008
13:03:02 31/10/2007
18:17:30 4,304 Samsung_T1
BenfordsLaw_0.9.1.tar.gz yes 31/10/2007
18:17:31 04/02/2008
13:03:02 31/10/2007
18:17:30 4,304 Samsung_T1
BenfordsLaw_0.9.1.zip yes 31/10/2007
18:17:31 04/02/2008
13:03:02 31/10/2007
18:17:30 25,824 Samsung_T1
BenfordsLaw_0.9.1.zip yes 31/10/2007
18:17:31 04/02/2008
13:03:02 31/10/2007
18:17:30 25,824 Samsung_T1
BitLocker Recovery Key
87C6CC8F -35C1 -4D50 -
91FA -
E328D099CEED.txt yes 31/10/2007
18:17:32 01/09/2015
07:59:38 31/10/2007
18:17:32 1,346 Samsung_T1
BitLocker Recovery Key
87C6CC8F -35C1 -4D50 -
91FA -
E328D099CEED.txt yes 31/10/2007
18:17:32 01/09/2015
07:59:38 31/10/2007
18:17:32 1,346 Samsung_T1
cred.crd yes 31/10/2007
18:17:32 22/05/2016
13:40:52 31/10/2007
18:17:32 6,976 Samsung_T1
Fifth expert report of Patrick Madden
Page 52 of 66
cred.crd yes 31/10/2007
18:17:32 22/05/2016
13:40:52 31/10/2007
18:17:32 6,976 Samsung_T1
db.log yes 31/10/2007
18:17:28 07/01/2009
11:42:02 31/10/2007
18:17:28 0 Samsung_T1
db.log yes 31/10/2007
18:17:28 07/01/2009
11:42:02 31/10/2007
18:17:36 0 Samsung_T1
PassDatabase.kdbx yes 31/10/2007
18:17:28 31/07/2015
02:17:44 31/10/2007
18:17:28 2,302 Samsung_T1
PassDatabase.kdbx yes 31/10/2007
18:17:28 31/07/2015
02:17:44 31/10/2007
18:17:28 2,302 Samsung_T1
Passwords001.kdbx yes 31/10/2007
18:17:15 12/12/2016
12:59:20 31/10/2007
18:17:14 2,062 Samsung_T1
Passwords001.kdbx yes 31/10/2007
18:17:15 12/12/2016
12:59:20 31/10/2007
18:17:14 2,062 Samsung_T1
Passwords002.kdbx yes 31/10/2007
18:17:15 12/12/2016
12:59:24 31/10/2007
18:17:14 2,318 Samsung_T1
Passwords002.kdbx yes 31/10/2007
18:17:15 12/12/2016
12:59:24 31/10/2007
18:17:14 2,318 Samsung_T1
Passwords003.kdbx yes 31/10/2007
18:17:15 12/12/2016
12:59:26 31/10/2007
18:17:14 2,062 Samsung_T1
Passwords003.kdbx yes 31/10/2007
18:17:15 12/12/2016
12:59:26 31/10/2007
18:17:14 2,062 Samsung_T1
Personal Folders.pst yes 31/10/2007
18:17:15 31/10/2014
18:18:20 31/10/2014
18:18:20 3,396,879,360 Samsung_T1
Personal Folders.pst yes 31/10/2007
18:17:15 20/01/2009
13:18:50 31/10/2007
18:17:14 3,396,879,360 Samsung_T1
173. The file -created date of the deleted files are all list ed as being 31/10/2017 between 18:17:15 and
18:17:32 (17 seconds later). In the time available to me I have been unable to determine the cause
of the file duplication, but I observe that it is not just a duplication of the filenames: each set
points to a dif ferent set of file data locations on the disk, indicating that these files were written to
the disk multiple times.
174. It is possible to see that the clock setting when these files were written to the disk was 31 October
2007. Since the archive “a.rar” has no Created or Accessed timestamps, these would be populated
at the time of extracting from that archive using the clock setting at the time of extraction. It is
possible that these files were either extracted from a.rar, or that they were first created on the
drive and t hen added to the archive “a.rar”. I consider extraction more likely, since the Created
timestamps are a ll within 17 seconds of each other (consistent with the time likely taken to extract
from an archive); however, it is not possible to be certain.
175. Further, the last modified and accessed timestamps for the PST file referred to above have then
been updated to 31 October 2014 as emphasised in bold in the table above:
a. Aside from being almost exactly 7 years later, this timestamp is also not captured inside
“a.rar”, so must not originate from that archive, and must be the clock setting on the computer
used to access and modify them.
b. This 31 October 2014 timestamp can also be attributed to a set of Recycle Bin entries that
appear to correlate with these files. Fifth expert report of Patrick Madden
Page 53 of 66
c. The table I produced at paragraph 50 of my Fourth Report {G/6/18} features two sets of
Recycle Bin entries that correlate with the content of these files in many ways, including
matching the length of the original filepath length and the corresponding file capacities.
d. This is set out in more detail in Exhibit PM -R 5.2 , which compares the file entry for the Root
directory of the Samsung Drive; the $R Recycle Bin records, a nd the $I Recycle Bin records.
176. Comparing this information, it can be seen that the two sets of files in the Root directory of the
Samsung drive are recorded as having been sent to the Recycle Bin on 31 October 2014. This date
predates the release of Windows 10 and therefore must be the result of clock manipulation .
177. I note that there are no Recycle Bin entries that relate to the copy of “Personal Folders.pst” that
had been last modified on 31 October 2014. This could be because the file was moved from the
Samsung Drive onto another storage volume (which would not have cause it to be deleted into the
Recycle Bin); or it may have been permanently deleted from the Samsung drive without first
being sent to the Recycle Bin.
178. Overall, the collation of this data and the various other artefacts described in my Fourth and Fifth
Reports present very significant anomalies regarding these 31 October dates, be they 2007, 2014,
or 2017. As such , I consider that that any files bearing these dates on the Samsung Drive should
not be accepted as reliable without supporting information.
THE TULIPTRADING.NET DOMAIN
179. I noticed that the email address “[email protected]” was listed as the source account of a
handful of the most recently disclosed documents: {ID_006564}, {ID_006565}, {ID_006566},
{ID_006567}, and {ID_006568}. The email address is not listed in either the processed or
irretrievable sources of documents for disclosure.
180. I had previously referred to registration records for various email domains referred to in
disclosure (including in my First Report) but had not previously checked the domain
‘tuliptrading.net’ as it was not listed. I therefore checked it.
181. The domain registration information for the domain “tuliptrading.net” indicates that the current
registration was created on 17 October 2014. Fifth expert report of Patrick Madden
Page 54 of 66
182. The registration information dated 17 October 2014 is the first entry that lists “Craig S Wright” as
the registrant. The Registrar history for the domain is listed below. From this, it can be seen that
there was a previous registration that pre -dates this registration:
Fifth expert report of Patrick Madden
Page 55 of 66
183. Inspecting the two registrations either side of 17 October 2014 indicates the following two sets of
information:
Fifth expert report of Patrick Madden
Page 56 of 66
184. These indicate that prior to 17 October 2014, the domain tuliptrading.net was registered to a
Belgian national named Edward Pottasch, and after that the owner changed to Craig S Wright.
185. I note that the registration of the domain name for Tulip Trading in this is consistent in date with
my analysis of the invoice documents in the initial disclosure dataset which indicates the purchase
of a shelf company at that time.
VMWARE CONFIGURATION FILES
186. Four configuration files that relate to the VMware application have been included in disclosure.
The table below lists the limited available information provided in the disclosure load file.
ID number Master DateTime Date Created Time Created Extension File Name
ID_006471 31/10/2007 18:56:28 21/09/2006 07:13:46 vmsd image.raw.vmsd
ID_006472 31/10/2007 18:58:40 21/09/2006 07:13:46 vmx image.raw.vmx
ID_006492 31/10/2007 18:56:18 21/09/2006 07:12:58 vmdk image.raw.vmdk
ID_006493 31/10/2007 18:56:26 21/09/2006 07:13:46 vmxf image.raw.vmxf
187. From the other information available in the Load file, I understand the column “Master Datetime”
to correlate to the last modified timestamp for the file, although this is not a heading used in other
load files in these proceedings.
Fifth expert report of Patrick Madden
Page 57 of 66
188. I understand from the various statements of Dr Wright that he attests that he used VMware
products in relation to the BDOPC.RAW {SS} (the disk image stored on the Samsung drive), and
that these four configuration files have been disclosed as evidence of ho w this was configured.
189. I have analysed the content of these files and make several observations regarding their content
and properties as follows.
Reminder about images on the Samsung Drive
190. As well as BDOPC.RAW{SS}, I also found a number of other disk images that existed on the
Samsung drive, but have since been deleted. I produce below a table of the timestamps and basic
properties of these files, which is explained further in my Fourth Repo rt:
Name Deleted Logical Size File Created Last Written Last Accessed
BDOPC.raw 39,999,504,384 31/10/2007 23:48:05 31/10/2007 23:48:06 31/10/2007 23:48:06
BDOPC.raw yes 39,999,504,384 31/10/2007 07:14:42 31/10/2007 07:15:18 31/10/2007 07:15:18
InfoDef09.raw yes 179,594,199,040 13/09/2009 09:35:22 19/09/2017 11:34:42 13/09/2009 09:35:22
image.raw yes 522,117,840,896 13/09/2009 09:50:10 13/09/2009 09:47:28 13/09/2009 09:50:10
191. My first and most obvious observation is that the creation timestamps for the VMware
configuration files (21 September 2006) predate all of the disk images on the Samsung drive. This
is, that the configuration files are listed as being created before the disk images themselves.
However, I do not draw a conclusion from this itself as it is possible to manually modify a pre -
existing configuration such that it points to a different disk image.
The four configuration files provided
192. It is not possible to fully analyse the VM environment using only the files provided. The four files
provided do not amount to a complete VM environment to which these files relate. It is not
possible to reconcile the differences between the disk images on the Samsung drive (BDOPC.raw,
Image.raw, and InfoDef09.raw) against these configuration files without access to the remaining
environment data.
193. The four configuration files themselves are as follows:
a. ID_006472 - image.raw.vmx. The VMX file is the main apex configuration file. It sets the
VM environment and attached virtual hardware or disk images
b. ID_006492 - image.raw.vmdk. The VMDK is a disk descriptor file. It is not the disk image
itself, but contains information about the disk image, and how this should be addressed by
VMware.
c. ID_006493 - image.raw.vmxf. The VMXF file is used to store extended configuration
information. Fifth expert report of Patrick Madden
Page 58 of 66
d. ID_006471 - image.raw.vmsd. The VMSD file is used to track snapshot files and
information.
194. I consider the content of each of the configuration files in turn below:
ID_006472 – “image.raw.vmx”
195. This is a short file, and the entire content of the file is shown below:
#Static Values
config.version = "8"
virtualHW.version = "3"
floppy0.present = "FALSE"
displayName="image.raw"
#Drive Info
ide0:0.present = "TRUE"
ide0:0.fileName = "image.raw -000001.vmdk"
ide0:0.deviceType = "disk"
ide0:0.mode = "persistent"
ide1:0.present = "TRUE"
ide1:0.fileName = "auto detect"
ide1:0.deviceType = "cdrom -raw"
#User Specified
memsize="512"
rtc.starttime="1193820925"
guestOS = "winxppro"
snapshot.disabled = "TRUE"
extendedConfigFile = "image.raw.vmxf"
ide0:0.redo = ""
uuid.location = "56 4d 52 dc 9d 46 4c 7e -25 b1 16 28 43 36 80 b0"
uuid.bios = "56 4d 52 dc 9d 46 4c 7e -25 b1 16 28 43 36 80 b0"
ide1:0.autodetect = "TRUE"
usb.present = "TRUE"
checkpoint.vmState = "image.raw.vmss"
196. Looking at the content of this file:
a. The value of “3” in the line “ virtualHW.version = "3" ” is consistent with older versions of
VMware software.
b. The value “ image.raw ” in the line “ displayName="image.raw" ” is a user-customisable name
for the virtual machine. It is not specifically indicative of the name of the disk image. The text
is set by the user.
c. Under the section “ #Drive Info ”, the entry “ ide0:0.fileName = ” indicates the name of the
disk image filename as “ image.raw -000001.vmdk ”. I understand this to be indicative that the
VM is operating with snapshots, and the configuration is pointing to the first snapshot, not
directly to the original disk image file itself. Fifth expert report of Patrick Madden
Page 59 of 66
d. The entry “ rtc.starttime="1193820925" ” is used to force the clock within the VM to be set
to the specified date and time at system startup. This timestamp would set the clock on the
computer to Wednesday, 31 October 2007 08:55:25 as the local time of the VM.
The missing snapshot
197. The relevant Snapshot descriptor vmdk file “ image.raw -000001.vmdk ” has not been provided.
198. A file with the VMDK descriptor “ image.raw.vmdk ” has been provided instead, however, that
appears to be a different file, as it has a different file name.
No traces of booting BDOPC.raw or other images as a VM
199. I observe that this configuration file makes reference only to one disk as a storage drive, and has a
Virtual CD drive attached to it. This means that the VM would attempt to boot from the
configured disk image, unless directed to boot from a bootable CD. The disk image “ image.raw -
000001.vmdk ” is configured with the IDE device address “ ide0:0 ” which would be described as
Primary Master on a physical computer. This would be the primary boot device if the physical
computer was not configured to boot to an alt ernate device. Put simply, the disk image referred to
is the only hard disk configured in this virtual machine.
200. The disk image “ image.raw -000001.vmdk ” is not configured as secondary storage to this VM
configuration.
201. If this VM was started, the computer would attempt to undertake a process of installing drivers
and software in the virtual environment to allow the virtual computer to operate in the virtual
environment, which would have left traces of such activity on the image its elf. However, neither I
or Stroz Freidberg found any indications that the disk image BDOPC.raw had been subjected to
the installation of such drivers (as we agreed in our joint statement {Q/6/1}).
202. I also found no such traces in any of the other disk images I recovered and analysed in my Fourth
Report.
203. This therefore indicates that the image files were not booted up in VMWare. Both Stroz
Friedberg and I also agreed that the disk image “BDOPC.raw” was attached to a computer as a
secondary storage device (and not as a bootable disk).
204. It is possible that the images might be attached as secondary storage either to a physical computer,
or to a computer that was running as a virtual machine. The artefacts of interaction would not
differ between those.
Fifth expert report of Patrick Madden
Page 60 of 66
ID_006492 - image.raw.vmdk
205. This file image.raw.vmdk is the Virtual Machine Disk Descriptor file. It contains information
about the configured disk. As identified above, this descriptor file is not explicitly listed within
the .VMX configuration file, which points to a differently -named snapshot file “ image.raw -
000001.vmdk ”
206. I have therefore proceeded on the assumption that this file is intended to be, or be related to, the
file that is actually listed, noting however that I am missing information in that the snapshot file
actually referred to has not been provided.
207. The entire content of “ image.raw.vmdk ” is set out below
# Disk Descriptor File
version=1
CID=fffffffe
parentCID=ffffffff
createType="monolithicFlat"
# Extent description
RW 78124095 FLAT "D:\\image.raw" 0
RW 16191 ZERO
#DDB - Disk Data Base
ddb.adapterType = "ide"
ddb.geometry.sectors = "63"
ddb.geometry.heads = "254"
ddb.geometry.cylinders = "1023"
ddb.virtualHWVersion = "3"
208. This indicates that the base disk image file is the raw disk image “ image.raw ” and that it was
stored on the D: drive. I note that:
a. This configuration specifies a sector size of 78124095 (78,124,095) sectors.
b. That number of sectors is equivalent to 39,999, 536,640 bytes.
c. As listed in the table earlier in this report, BDOPC.raw {SS}is only 39,999, 504,384 bytes in
capacity and therefore does not match the specified size. BDOPC.raw{SS} is therefore not a
candidate for the image which is being referred to.
209. However, I found a deleted raw disk image image.raw{SS} which I analysed in my Fourth
Report, which is a better candidate for the image being referred to:
a. The image file name is the same as that referred to in the .vmdk file.
b. Although the image image.raw{SS} was mostly blank space, the last sector with space that
was used is the sector at offset 78,124,095. Fifth expert report of Patrick Madden
Page 61 of 66
c. That matches the sector size of the image referred to in the .vmdk file.
210. Therefore, from the available information the booted image may well have been a related ancestor
or copy of the recovered (deleted) image.raw{SS}. Since the relevant files have not been fully
disclosed, it is not possible to be certain. However, I re -iterate that there is no evidence found on
either BDOPC.raw{SS} or image.raw{SS} themselves that would be consistent with them having
been modified in the manner consistent with being the files referred to in the VMware
configuration files provided.
ID_006471 - image.raw.vmsd
211. The VMSD file includes some information about the snapshot produced. The entire content of the
file is shown below:
snapshot.lastUID = "1"
snapshot.numSnapshots = "1"
snapshot.current = "1"
snapshot0.uid = "1"
snapshot0.filename = "image.raw -Snapshot1.vmsn"
snapshot0.displayName = "Original1193820976484"
snapshot0.createTimeHigh = "277958"
snapshot0.createTimeLow = "465728432"
snapshot0.numDisks = "1"
snapshot0.disk0.fileName = "image.raw.vmdk"
snapshot0.disk0.node = "ide0:0"
212. The entry “ snapshot0.displayName = ” relates to the display name of the snapshot. I observe
that this display name “ Original1193820976484 ” includes an embedded timestamp. This
timestamp would be displayed as shown here in VMware, and decodes as Wednesday, 31 October
2007 08:56:16 which is less than a minute after the “ rtc.starttime ” time configured in the
VMX file. This corresponds to a forced clock time ascribed to the VM it relates to.
Application to BDOPC.RAW
213. Setting all of these observations aside, in the hypothetical situation of BDOPC being mounted on
a VMware virtual machine as attached storage, this still must have been undertaken after 17
September 2023 for the reasons set out in my Fourth Report.
214. The provided VMware configuration files and the explanation about use of it as a VM do not
account for the anomalies identified with the content of the disk image BDOPC.raw{SS}. They
also do not account for the anomalies identified with the content of the deleted disk image file
image.raw{SS}.
215. The provision of these VMware configuration files does not, therefore, alter my opinion regarding
the BDOPC.raw{SS} and image.raw{SS} disk images. Fifth expert report of Patrick Madden
Page 62 of 66
THE BDO EMAILS AND DEMORGAN APPOINTMENT
216. This section relates to three BDO emails {ID_006473}, {ID_006474}, {ID_006475} and one
Demorgan meeting appointment {ID_006477}. I have not undertaken a thorough examination of
these emails, but address their face value content as follows.
217. The three BDO email messages are dated 12 June 2008. They appear to discuss the computing
equipment that Dr Wright was requesting that BDO provision for him. There is no useful
indication regarding what was approved, or what the final deployment was. This discussion post -
dates the 2007 dates of the BDOPC.raw image, and does not affect any of my conclusions.
218. The Demorgan Meeting appointment is for a meeting dated 25 September 2014. It describes
without much detail a process of deleting or decommissioning un -necessary data/virtual machines
on a Dell Blade Server and a Dell VMware server. There is no indication as to what was deleted
or retained or what archives, if any, were produced to protect against accidental deletion of
important information, other than a suggestion that some were badly configured and ineffective at
their intended task. It does not affect a ny of my conclusions.
219. While both of these sets of information mention Vmware -related virtual machines, there is no
indication as to what these were or how they were used, and I have not been provided with access
to any virtual machines or information about how they were used. T here is insufficient
information to for any opinion beyond indicating that Dr Wright discussed VMware services.
220. Overall, the content of these messages does not affect my opinion regarding the BDOPC.raw
image in respect of VMware virtualisation or other findings discussed in my reports .
ROBOTS.TXT AND PGP KEY
221. In my Fourth Report, at paragraph 146 {G/6/47}, I addressed a PGP key from the Wayback
Machine archive of the domain Bitcoin.org. The key itself contained timestamps relating to
October 2008. The Wayback Machine archive was captured in 2011, and the Waybac k Machine
archives contained headers indicating that it was first uploaded to the bitcoin.org server in
October 2008.
222. I understand from Bird & Bird that Dr Wright has stated that the key was not crawled by the
Wayback Machine prior to 2011 because it was set to be ignored by ‘robot.txt’.
223. I understand this to be a reference to robots.txt. A robots.txt file is a text file which can be
included in a website, which instructs crawlers such as search engines to ignore (i.e. not crawl)
certain parts of a website, with a line indicating that it “ Disallows” crawling of each line. Fifth expert report of Patrick Madden
Page 63 of 66
224. The robots.txt file of Bitcoin.org was first archived on the Wayback Machine at
https://web.archive.org/web/20100813060720/http://www.bitcoin.org/robots.txt on 13 August
2010.
225. The entire content of the robots.txt file is listed below:
# $Id: robots.txt,v 1.9.2.1 2008/12/10 20:12:19 goba Exp $
#
# robots.txt
#
# This file is to prevent the crawling and indexing of certain parts
# of your site by web crawlers and spiders run by sites like Yahoo!
# and Google. By telling these “robots” where not to go on your site,
# you save bandwidth and server resources.
#
# This file will be ignored unless it is at the root of your host:
# Used: http://example .com/robots.txt
# Ignored: http://example .com/site/robots.txt
#
# For more information about the robots.txt standard, see:
# http://www .robotstxt.org/wc/robots.html
#
# For syntax checking, see:
# http://www .sxw.org.uk/computing/robots/check.html
User-agent: *
Crawl-delay: 10
# Directories
Disallow: /includes/
Disallow: /misc/
Disallow: /modules/
Disallow: /profiles/
Disallow: /scripts/
Disallow: /sites/
Disallow: /themes/
# Files
Disallow: /CHANGELOG.txt
Disallow: /cron.php
Disallow: /INSTALL.mysql.txt
Disallow: /INSTALL.pgsql.txt
Disallow: /install.php
Disallow: /INSTALL.txt
Disallow: /LICENSE.txt
Disallow: /MAINTAINERS.txt
Disallow: /update.php
Disallow: /UPGRADE.txt
Disallow: /xmlrpc.php
# Paths (clean URLs)
Disallow: /admin/
Disallow: /comment/reply/
Disallow: /contact/
Disallow: /logout/
Disallow: /node/add/
Disallow: /search/
Disallow: /user/register/
Disallow: /user/password/
Disallow: /user/login/
# Paths (no clean URLs)
Disallow: /?q=admin/
Disallow: /?q=comment/reply/
Disallow: /?q=contact/
Disallow: /?q=logout/
Disallow: /?q=node/add/
Disallow: /?q=search/ Fifth expert report of Patrick Madden
Page 64 of 66
Disallow: /?q=user/password/
Disallow: /?q=user/register/
Disallow: /?q=user/login/
226. Following the same process I undertook for the PGP key itself, the Web Archive has captured a
last modified timestamp of 08 May 2010 for the “robots.txt” file as shown below:
227. This demonstrates that a properly -configured robots.txt file was applied to the website prior to
2011, and was first uploaded to the server in that form before Friday 13 August 2010 and possibly
as early as Saturday 8 May 2010.
228. However, contrary to Dr Wright’s suggestion, the PGP key that I analysed was at the page
/Satoshi_Nakamoto.asc , and that PGP key is not listed in the August 2010 version of the
robots.txt file as one of the pages to be ignored.
229. Following the same process I undertook for the PGP key itself, the Web Archive has captured a
last modified timestamp of 08 May 2010 for the “robots.txt” file as shown below :
230. I have been unable to find an earlier Web Archive snapshot for the file “ Satoshi_Nakamoto.asc”
or robots.txt. The absence of a capture of the key before 2011 is therefore not due to the
configuration of robots.txt on the domain bitcoin.org. It is normal for pages on websites not to be
captured for some time, and the absence of a capture snapshot on a specific date does not mean
that the page did not exist before then. That conclusion would be unsound, and there is additional
evidence that the key did in fa ct exist (including that it was already linked to on an archive
snapshot of the bitcoin.org homepage in 2009, and the fact that the metadata of the PGP key
indicates an October 2008 creation).
Fifth expert report of Patrick Madden
Page 65 of 66
Declaration
1. I understand that my duty is to help the Court to achieve the overriding objective by giving
independent assistance by way of objective, unbiased opinion on matters within my expertise,
both in preparing reports and giving oral evidence. I understand that this duty overrides any
obligation to the party by whom I am engaged or the person who has paid or is liable to pay
me. I confirm that I have complied with and will continue to comply with that duty.
2. I confirm that I have not entered into any arrangement where the amount or payment of my
fees is in any way dependent on the outcome of the case.
3. I know of no conflict of interest of any kind, other than any which I have disclosed in my
report. I do not consider that any interest affects my suitability as an expert witness on any
issues on which I have given evidence.
4. I will advise the party by whom I am instructed if, between the date of my report and the trial,
there is any change in circumstances which affects this.
5. I have shown the sources of all information I have used.
6. I have exercised reasonable care and skill in order to be accurate and complete in preparing
this report.
7. I have endeavoured to include in my report those matters, of which I have knowledge or of
which I have been made aware, that might adversely affect the validity of my opinion. I have
clearly stated any qualifications to my opinion.
8. I have not, without forming an independent view, included or excluded anything which has
been suggested to me by others including my instructing lawyers.
9. I will notify those instructing me immediately and confirm in writing if for any reason my
existing report requires any correction or qualification or my opinion changes.
10. I understand that:
a. my report will form the evidence to be given under oath or affirmation;
b. the court may at any stage direct a discussion to take place between experts and has
done in this case; Fifth expert report of Patrick Madden
Page 66 of 66
c. the court may direct that, following a discussion between the experts, a statement
should be prepared showing those issues which are agreed and those issues which are
not agreed;
d. I may be required to attend Court to be cross -examined on my report; and
e. I am likely to be the subject of public adverse criticism by the judge if the Court
concludes that I have not taken reasonable care in trying to meet the standards set out
above.
11. I have read Part 35 of the Civil Procedure Rules and I have complied with its requirements. I
am aware of the requirements of Practice Direction 35 and the Guidance for the Instruction of
Experts in Civil Claims 2014.
12. I confirm that I have acted in accordance with the Code of Practice for Experts.
13. I confirm that I have made clear which facts and matters referred to in this report are within
my own knowledge and which are not. Those that are within my own knowledge I confirm to
be true. The opinions I have expressed represent my true and complete p rofessional opinions
on the matters to which they refer.
Signed: Dated: 18 February 2024
|
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM3.pdf | Patrick Madden | Appendix PM3.pdf | 18,055 | 43,372 | Madden Appendix PM3
Bitcoin White Paper
Page 1 of 80
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
Appendix PM3
Bitcoin White Paper
1. In thi
s Appendix , I will set out the findings of my analysis regarding various documents
provided to me which are related to the Bitcoin White Paper.
2. When I refer to the “Bitcoin White Paper” or the abbreviation “BWP” I do so generally to
mean documents that are similar in nature to the document known by that name, without
trying to use that term to indicate any version as “official”. It is a convenient way to describe
different, similar -looking documents as a whole based on their face -value content, and using
that term does not indicate any conclusion . As I explain in detail below, I have come to the
view that some of the documents in the disclosure dataset are authentic versions of the Bitcoin
White Paper contemporaneous to 2008-2009, while others are not authentic and/or do notappear to be contemporaneous to that time period (or to their purported time period). I havetried to state my conclusions as to each document clearly at the end of each section.
3. In this Appendix,
a. I begin by establishing some control copies of the BWP as a basis for further review .
b. I also assess the authenticity of a further copy provided to me as a further possible
benchmark for c ontextual review .
c.I then analyse native format PDF versions of the BWP provided in the disclosuredataset .
d.I then analyse DOC and DOCX files
e.Finally , I make some relatively minor observations about files such as hard copy
scans , the metadata of which does not provide a good basis for forensic review. Madden Appendix PM3
Bitcoin White Paper
Page 2 of 80
4. In the analyses in the other Appendices to my Main R eport , I have tried as far as possible to
keep to a chronological account of my investigations, to show how my analysis developed. In
the case of the various BWP -related documents however, I analysed them as a single
contextual set, moving between them as required to help me form a view of the set as a who le.
A chronological account of my investigation would therefore have been very difficult to
follow. A chronological account of the documents going by their purported timestamps would
also have been problematic for reasons that are clear from the analysis in this Appendix.Therefore the approach I take is to address them in a way that I hope will be much morehelpful, grouping the documents as far as I can together to aid review and understanding.
Introduction and Overview
5. By using text searches and by visual inspection of the disclosure dataset, I have established
that there are 68 documents that are copies of, or exhibit a relationship to , the Bitcoin White
Paper published by Satoshi Nakamoto on 24 March 2009 (and I have been instructed by Bird& Bird that I can take the publication date of that version as a working basis for this analysis).
Since there are so many, it is helpful to set out some general observations and explanations
about the various documents before analysing them.
6. Of these 68 documents in the dataset, 24 are unique by MD5 hash, with the remainder being
duplicates. I therefore focus on the unique documents only. The 24 unique documents are:
*ID_000199.DOC
*ID_000217.DOC
ID_000226.PDF
*ID_000254.ODT
ID_000510.DOCID_000515.TIFID_000536.PDF ID_000537.PDF ID_000538.PDF ID_000540.PDF ID_000849.PDF ID_000865.PDF ID_000870.PDF ID_003459.DOCX *ID_003702.DOCID_003732.PDFID_003747.MSGID_003794.DOCX*ID_003847.PDFID_003857.PDFID_004007.PDF*ID_004010.PDF*ID_004011.PDFID_004023.PDF
7. Of t
hese,
a. Some are listed as Reliance Documents, which are shown in the above list with an
asterisk and bold font, and
b. the following documents have been addressed separately elsewhere in my report,
having come up in the course of my analysis of Reliance Documents and other
documents:
ID_000199, ID_000217, ID_000254, ID_000849 , ID_003702{ID_000199}
{ID_000546}
{ID_000870}
{ID_003847}
{ID_000217}
{ID_000537}
{ID_003459}
{ID_003857}
{ID_000226}
{ID_000538}
{ID_003702}
{ID_004007}
{ID_000254}
{ID_000540}
{ID_003732}
{ID_004010}
{ID_000510}
{ID_000849}
{ID_003747}
{ID_004011}
{ID_000515}
{ID_000865}
{ID_003794}
{ID_004023}
{ID_000199}
{ID_000217}
{ID_000254}
{ID_000849}
{ID_003702} Madden Appendix PM3
Bitcoin White Paper
Page 3 of 80
8. In a
ddition to the documents from the disclosure dataset, I have access to certain additional
copies of versions of the Bitcoin White Paper from sources as follows:
a.I ha
ve obtained a sample of the Bitcoin Whitepaper by visiting the Wayback machine
and searching through early snapshots of the Bitcoin.org website. The earliest
snapshots taken by the Wayback Machine did not include the PDF whitepaper withinthe snapshots, albeit there was a link to it. The links to the BWP on these earlier
snapshots redirect to the earliest snapshot of the document which was taken dated 04
July 2010 at:http://web.archive.org/web/20100704213649/http://www.bitcoin.org/bitcoin.pdf
. I
will call this version “BWP Archive 1 ”.
b.Browsing the Archive.org database of documents, it is also possible to obtain threeother copies of versions of the Bitcoin White Paper from the following links:
i.https://archive.org/details/bitcoin -whitepaper
(“BWP Archive 2 ”)
ii.https://archive.org/details/bitcoin -a-peer -to-peer-
electronic- cash-system (“BWP Archive 3 ”)
iii. https://archive.org/details/bitcoin_201905 (“BWP
Archive 4 ”)
c.Bird & Bird has also provided me with a copy of a file named “bitcoin.pdf” which Iam informed is part of Exhibit NB1 from a different document in these proceedings(which is referred to in this Appendix as “ BWP -NB1 ”).
d. I have also been provided with a link to a mailing list discussion dating from January
2015 with the subject “2008 revision of Bitcoin whitepaper” athttps://www.metzdowd.com/pipermail/cryptography/2015-January/024433.html
and I
am informed that is a discussion on the same mailing list as the list originally used bySatoshi Nakamoto to publish the BWP. That discussion does not contain a version ofthe Bitcoin White Paper but does state that a version was known with an internal dateof 2 November 2008 having a SHA256 hash of“
427c63b364c6db914cf23072a09ffd53ee078397b7c6ab2d604e12865a982faa ”{D/91} Madden Appendix PM3
Bitcoin White Paper
Page 4 of 80
(“Metzdowd Discussion Hash ”), which (as I explain below) matches hashes of other
documents in the dataset.
General characteristics and identifying control copies
Contact details
9. Most of the versions of the Bitcoin White Paper listed above contain a name and contact
details at the top of the first page. I understand the identity of the author to be important in
this case. Since the contact de tails appear at the top of the front page, this also provides a
convenient way to group the documents.
10. The ta
ble below is organised by ID_ number according to its first occurrence in the disclosure
dataset and is not intended to be chronological . Reliance D ocuments are shown in the same
way as in the list above:
Style No. Presentation of c ontact details Relevant
documents
Style 1 ID_000226
BWP Archive 3
BWP -NB1
Style 2 *ID_000254
Style 3
[None] ID_000510
Style 4 ID_000515
ID_000536
ID_000537 ID_000538
ID_000540
*ID_003847
Style 5 ID_000865
ID_000870 ID_003794
ID_003857 ID_004007
*ID_004010
ID_004023
BWP Archive 1
BWP Archive 2
BWP Archive 4
{ID_000226}
{D/91}
{ID_000254}
{ID_000510}
{ID_000515}
{ID_000536}
{ID_000537}
{ID_000538}
{ID_000540}
{ID_003847}
{ID_000865}
{ID_000870}
{ID_003794}
{ID_003857}
{ID_004007}
{ID_004010}
{ID_004023} Madden Appendix PM3
Bitcoin White Paper
Page 5 of 80
Style No. Presentation of c ontact details Relevant
documents
Style 6 ID_003732
Style 7 ID_003459
Style 8 *ID_004011
11. I ex
clude from this table above the set of three documents which appear quite different, being
ID_000199, ID_000217, and ID_003702. For clarity, although addressed separately in my
report at Appendix PM25, they present as per the following screenshot:
Hash assessments of online sources against the disclosure dataset
12. It was helpful to begin by trying to establish a set of control documents against which to test
other documents in the disclosure dataset. I begin by an MD5 hash function of the Archive
documents mentioned above. The MD5 hashes of the four BWP Archives are as follows:
BWP Archive 1 d56d71ecadf2137be09d8b1d35c6c042
BWP Archive 2 d56d71ecadf2137be09d8b1d35c6c042
{ID_003732}
{ID_003459}
{ID_004011}
{ID_000199}
{ID_000217}
{ID_003702}
{H/118} Madden Appendix PM3
Bitcoin White Paper
Page 6 of 80
BWP Archive 3 b7026c5be02de23871fc1d80a49e087b
BWP Archive 4 d56d71ecadf2137be09d8b1d35c6c042
13. The
SHA256 hashes1 of the same files are as follows:
BWP Archive 1 b1674191a88ec5cdd733e4240a81803105dc412d6c
6708d53ab94fc248f4f553
BWP Archive 2 b1674191a88ec5cdd733e4240a81803105dc412d6c
6708d53ab94fc248f4f553
BWP Archive 3 427c63b364c6db914cf23072a09ffd53ee078397b7
c6ab2d604e12865a982faa
BWP Archive 4 b1674191a88ec5cdd733e4240a81803105dc412d6c
6708d53ab94fc248f4f553
14. It can be observed that:
a.BWP Archive 1, BWP Archive 2, and BWP Archive 4 are identical files by MD5 and
SHA256 – they are the same file.
b. BWP Archive 3 is a different file by MD5 and SHA256, but the SHA256 output of
that file matches the Metzdowd Discussion Hash , which states:
“Specifically, it's the 183697 byte version of bitcoin.pdf received
here 2008 November 8, sha256427c63b364c6db914cf23072a09ffd53ee078397b7c6ab2d604e12865a982faa.”
15. Turning to the ID_ numbered files (those provided in the disclosure dataset), Exhibit PM 3.1
is a table of hash function outputs, listing hashes by MD5 and SHA256, for the relevant
unique documents that I have listed at the beginning of this Appendix. It can be observed that:
a.BWP -
Archive 1 is hash- identical to ID_00086 5, and
b.BWP -Archive 3 is hash- identical to ID_000226.
Scrutiny to establish control copies
Scrutiny of ID_000865
16. I do not take these documents at face value and have subjected the m both to an equivalent
level of scrutiny as any other document addressed in my report.
1 SHA256 is a different hashing algorithm to MD5 which for the present purpose provides an equivalent
func�on. However th ey are different processes and the SHA256 hash of an input will be very different to the
MD5 hash of the same input: an MD5 hash cannot be compared to a SHA256 hash. {H/21}
{ID_000865}
{ID_000226}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 7 of 80
17. Although I have found no reason to doubt them, I list my observations for ID_000865 as
follows.
18. ID_000865 is hash -identical to the following 22 other documents within the disclosure
DATASET:
ID_004040.PDF
ID_004039.PDF
ID_004038.PDF ID_004037.PDF ID_004036.PDF ID_004035.PDF ID_004034.PDF ID_004033.PDF ID_004032.PDF
ID_004031.PDF
ID_004030.PDF ID_004029.PDF ID_004025.PDF ID_004022.PDF ID_004021.PDF ID_003820.PDF ID_003819.PDF
ID_000869.PDF
ID_000868.PDF ID_000867.PDF ID_000866.PDF ID_000865.PDF
19. Whi
le the provided OS File date and timestamps for these documents differ between them , the
content is identical. The analysis regarding the internal metadata and content of these
documents will therefore match identically.
20. There is no date on the printed face of the document with the only dates featured relating to
the References on the last page. On the front page of the document, just below the title, the
document list authorship to “Satoshi Nakamoto” with an email address “[email protected]”and the website “www.bitcoin.org”, akin to the “ style 5 ” screenshots shown above.
21. The Adobe Acrobat Reader properties dialog for the document indicate a recorded creation
date of 24/03/2009 (23 March 2009) at 18:33:15 (expressed in BST, my local time at the time
of this analysis) - as shown in the following screenshot:{ID_000865}
{ID_000865}
{ID_004040}
{ID_004032}
{ID_003819}
{ID_004039}
{ID_004031}
{ID_000869}
{ID_004038}
{ID_004030}
{ID_000868}
{ID_004037}
{ID_004029}
{ID_000867}
{ID_004036}
{ID_004025}
{ID_000866}
{ID_004035}
{ID_004022}
{ID_000865}
{ID_004034}
{ID_004021}
{ID_004033}
{ID_003820} Madden Appendix PM3
Bitcoin White Paper
Page 8 of 80
22. I pause to note that the UTC time zone offset recorded for this document is UTC -6. The UTC
time zone offset for ID_000226 is UTC-7. These are also relevant to my review of a third
document, and so I have discussed these time zone offsets in greater detail in the next sectionof this appendix, below.
23. There is no information recorded in the Title, Author, Subject or Keywords sections of the
document properties. The document also does not have a recorded Modified date andtimestamp. The metadata has recorded an application of “Writer” and PDF producer of
“OpenOffice.org 2.4”.
24. The Properties dialog also includes a reference to the 7 “Fonts Used in this Document” as per
the screenshot below:{ID_000226} Madden Appendix PM3
Bitcoin White Paper
Page 9 of 80
25. An inspection of the metadata within the document reveals that it has little by way of recorded
metadata information, as can be seen in the screenshot below. The screenshot also
demonstrate s how the metadata timestamps can be examined in plain text within the
document ID_000865 by viewing it in Not epad. I note however that t he majority of the text
content of the document is encoded differently, in a manner that is not plain text and requiresprocessing in order to render in human readable form (which is a normal encoding method for
PDFs, and which I have explained in considerably more detail in my Appendix PM4
addressing “Touchup_textedit” tags in other documents in the disclosure dataset):
{ID_000865}
{H/29} Madden Appendix PM3
Bitcoin White Paper
Page 10 of 80
26. The two fields For “Creator” and “Producer” contain the text “Writer” and “OpenOffice.or g
2.4”
respectively encoded in Hexidecimal. It can also be seen that the CreationDate field
includes a reference to a Time Zone Offset of -06 hours (minus 6 hours), as mentioned briefl y
a
bove.
27. However, there is a little additional metadata at the very end of the document, whic h
te
rminates the file with the following “ trailer” information, including a document ID number ,
a D
ocument Checksum, and an “EOF” (End of file) notation as follows. These appear to b e
c
reated by hashes of content relating to the document’s creation and content:
trailer
<</Size 68/Root 66 0 R
/Info 67 0 R /ID [ <CA1B0A44BD542453BEF918FFCD46DC04> <CA1B0A44BD542453BEF918FFCD46DC04> ] /DocChecksum /6F72EA7514DFAD23FABCC7A550021AF7 >>
startxref
182727
%%EOF
28. There are no records indicating the XMP Core or other information regarding the authorshi p
o
f the file.
29. There are no “Touchup_textedit” tags within the document.
30. The software application PDF Stream Dumper can be used to further explore the structure of
the PDF file. A screenshot demonstrating this can be seen below:
Madden Appendix PM3
Bitcoin White Paper
Page 11 of 80
31. F
rom this it can be seen that there are 68 Object streams that comprise the document (see th e
c
olumn heading of the field on the left hand side of the screenshot) . These relate to th e
s
eparate parts such as the text content, formatting, font files and formatting instructions for
the PDF. Madden Appendix PM3
Bitcoin White Paper
Page 12 of 80
32. The screenshot above displays the only data stream in the file that contains the property
information and timestamp.
Each page or component of the document is encoded within a different stream , with each
receiving its own collection of formatting and content streams. This is a normal encoding
method for PDFs. I have found the structure and layout of ID_000865 to be simple and
straight forward. There are no indications of manipulation, irregularit ies or metadata conflicts.
Further corroboration for ID_000865
33. After explaining the analysis above to Bird & Bird and explaining the sources I have referred
to in order to establish control copies, they provided me with a link to the following URL and
a copy of the source code of that web page which is at Exhibit PM3 .2:
https://web.archive.org/web/20091128203045if_/http://sourceforge.net:80/api/file/index/proje
ct-id/244765/rss
34. I a
m informed by Bird & Bird that this is a link to an earlier capture of a page at
Sourceforge.net project on which the Bitcoin White Paper and source code were published by
Satoshi Nakamoto. The capture is dated 28 November 2009 and relates to an RSS feed (aformat of content listing used by web publishing services). Viewing the source information inthe file indicates that the RSS feed on 28 Nove mber 2009 included MD5 hashes of the content
hosted within it.
35. It can be observed that one of the items listed there is titled “bitcoin.pdf” and has a “pubDate”
tag of 24 Mar 2009 at 17:50:18 UTC, with an MD5 hash identical to that of ID_000865. Thisappears to further corroborate ID_000865 as a copy of the BWP. This can be seen in theexcerpt below (I have added highlighting to aid review):
<item>
<title><![CDATA[/Research Paper/bitcoin.pdf/bitcoin.pdf]]></title>
<link>http://sourceforge.net/projects/bitcoin/files%2FResearch%20Paper%2Fbit
coin.pdf%2Fbitcoin.pdf/download</link>
<guid>http://sourceforge.net/projects/bitcoin/files%2FResearch%20Paper%2Fbit
coin.pdf%2Fbitcoin.pdf/download</guid>
<description><![CDATA[/Research Paper/bitcoin.pdf/bitcoin.pdf]]></description>
<pubDate>Tue, 24 Mar 2009 17:50:18 +0000</pubDate>
<category>Research Paper</category> <files:sf-package-id xmlns:files="http://sourceforge.net/api/files.rdf#">299212</files:sf-package-id>
<files:sf-release-id xmlns:files="http://sourceforge.net/api/files.rdf#">640697</files:sf-
release-id>{ID_000865}
{H/22}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 13 of 80
<files:version
xmlns:files="http://sourceforge.net/api/files.rdf#">bitcoin.pdf</files:versi
on>
<files:release-notes-url xmlns:files="http://sourceforge.net/api/files.rdf#">http://sourceforge.net/project/shownotes.php?release_id=640697</files:release-notes-url> <files:sf-file-id xmlns:files="http://sourceforge.net/api/files.rdf#">1602398</files:sf-file-id> <files:extra-info xmlns:files="http://sourceforge.net/api/files.rdf#">PDF document</files:extra-info>
<media:content xmlns:media="http://video.search.yahoo.com/mrss/" type="application/pdf" url="http://sourceforge.net/project/bitcoin/files/Research Paper/bitcoin.pdf/bitcoin.pdf/download"
filesize="184292"><media:title>Research Paper</media:title><media:hash
algo="md5">d56d71ecadf2137be09d8b1d35c6c042</media:hash></media:content>
<files:download-count xmlns:files="http://sourceforge.net/api/files.rdf#">83</files:download-count>
</item>
Scrutiny of ID_000226
36. I conducted the same level of scrutiny on ID_000226 and found it to be simple and straight
forward in exactly the same way. The structure, fonts, and all other aspects were identical. The
only notable difference, apart from textual changes which I discuss further below , was the
different time zone offset which was UTC -7 as I already mentioned briefly above.
37. I note that as with ID_000865, the end of the document ID_000226 ter minates with a set of
“trailer” information, this time including a different document ID number, a differentDocument Checksum, and an “EOF” (End of file) notation, as shown below. The differencesare consistent with the document content being slightly dif ferent and thus resulting in the ID
and Checksum values being different.
trailer
<</Size 65/Root 63 0 R
/Info 64 0 R /ID [ <BBD1C86BA0031ECDEFBD1FEDE45329B2> <BBD1C86BA0031ECDEFBD1FEDE45329B2> ] /DocChecksum /94B5A950BE82F71A76361664D9DA141F >> startxref 182192
%%EOF
38. I therefore do not repeat my analysis for ID_000226 which would be simply repetitive of
ID_000865. I found no reason to doubt the authenticity of the document and no indications of
manipulation or irregularities.{ID_000226}
{ID_000865}
{ID_000226}
{ID_000226}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 14 of 80
Establishing controls
39. After significant scrutiny and verification by third party sources, I therefore take ID_000865
and ID_000226 to be ‘control’ copies of version s of the Bitcoin White Paper, on the basis that
both of these documents are:
a.present in the disclosure dataset of Dr Wright ’s documents , and therefore provide for
a good basis for comparative review of Dr Wright’s other documents from the same
disclosure dataset ,
b.verified as hash identical to other copies from apparently independen t sources,
including bitcoin.org (as captured in 2010 on the archive.org Wayback Machine), the
archive.org document database, and also the 2015 discussion on the cryptography
mailing list mentioned above,
c.and it therefore appears to be a reasonable assump tion that they are authentic copies
of versions of the Bitcoin White Paper produced by Satoshi Nakamoto and therefore
that they provide a control point for assessment.
I will refer to them in the rest of this Appendix as the Control Copies (or Copy, as
appropriate).
40. The readily- available internal metadata properties of these two files is as follows:
Created date Modified
date Creator
Tool PDF Producer PDF Version
ID_000226 3 October 2008 at
13:49:58 UTC -0700 n/a Writer OpenOffice.org
2.4 1.4 (Acrobat
5.x)
ID_000865 24 March 2009 at
11:33:15 UTC -0600 n/a Writer OpenOffice.org
2.4 1.4 (Acrobat
5.x)
Exhibit NB1
41. Turning to the BWP -NB1 PDF which was provided to me by Bird & Bird, I do not have any
knowledge of its provenance other than that it was provided by a third party witness. I
therefore investigated the document to assess its authenticity .
NB1 hash comparison
42. T he relevant hash values for BWP -NB1 are as follows:
BWP -NB1 MD5:
3e5e11e1e3208d2829e887fb1c86bd05
SHA256: {ID_000865}
{ID_000226}
{ID_000226 }
{ID_000865 }
{D/91}
{D/91} Madden Appendix PM3
Bitcoin White Paper
Page 15 of 80
e6cc7c952c688b234f9872c3e2f50060ae6556fd27925c
ba503c6460048e50a9
43. By c
omparison of these hashes with Exhibit PM 3.1 and the BWP Archive- sourced hashes
presented above , I determined that BWP -NB1 is :
a.not present in the disclosure dataset (does not match any of the ID_ numbers) , and
b. not among the BWP Archive -sourced documents.
NB1 external searches
44. Since Exhibit NB1 has not been disclosed with an ID_ number , there was no comparative
metadata from any load file for me to assess it against from the disclosure dataset. I therefore
investigated whether I could find a third party source which might indicate any data about its
provenance at all .
45. First, s earching the internet using the hashes as keywords, Google, neither the MD5 hash nor
the SHA256 hash produce any results at all (by contrast, equivalent searches for the hashes of
the C ontrol Copies produce many results) , and therefore did not help.
46. Second, by comparing the text of BWP- NB1 to the Control C opies it is possible to establish
that it contains textual differences to each of those control copies.
47. In order to approach this in context I insert the BWP -NB1 metadata into the same table shown
above for the Control Copies ( with BWP -NB1, the subject of this examination, highlighted in
red):
Created date Modified
date Creator
Tool PDF Producer PDF Version
ID_000226 3 October 2008 at
13:49:58 UTC -0700 n/a Writer OpenOffice.org
2.4 1.4 (Acrobat
5.x)
BWP -NB1 11 November 2008 at
08:00:34 UTC -0800 n/a Writer OpenOffice.org
2.4 1.4 (Acrobat
5.x)
ID_000865 24 March 2009 at
11:33:15 UTC -0600 n/a Writer OpenOffice.org
2.4 1.4 (Acrobat
5.x)
48. Tak
ing the metadata at face value for present purposes, BWP -NB1 is contextually dated
between ID_000226 and ID_000865 as shown above. I therefore take ID_000226 as a point of
comparison.
49. Bird & Bird has prepared the following exhibits to indicate the textual changes between the
three documents listed above , which are automatic comparisons of the text content only:{H/21}
{D/91}
{D/91}
{D/91}
{D/91}
{ID_000226}
{D/91}
{ID_000865}
{D/91}
{ID_000226} Madden Appendix PM3
Bitcoin White Paper
Page 16 of 80
a.Exhibit PM 3.3 , which is a comparison of ID_000226 against BWP-NB1 and,
b.Exhibit PM 3.4, which is a comparison of BWP- NB1 against ID_000865.
50. As
demonstrated between these versions, the following text has been edited from ID_000226
to BWP -NB1:
51. And t
hen between BWP-NB1 and ID_000865 the same block of text has been edited again:
52. The
refore, among the three documents the following strings are unique to BWP- NB1:
•“The incentive is also funded with transaction fees”
•“The output value of every transaction is equal to the input
value minus a transaction fee”
•“and the incentive is increased by the total transaction
fees in the block”
53. Se
arching the disclosure dataset for those three phrases, including various parts of them,
produced no results at all, indicating that neither a document equivalent to BWP-NB1 nor the
text of document BWP -NB1 is included in the disclosure dataset.2
54. Se
arching the internet using Google for those three phrases produced no relevant results,
indicating that neither the document BWP-NB1 nor the text of document BWP- NB1 is
publicly available on a website indexed by Google.3
2 And as a cross check, a n equivalent search of the disclosure dataset for a fragment of one of those phrases,
“funded with transac�on fees” produced more than 50 hits, that text corresponding to text which was retained
in ID_000865.
3 Out of all the searches, there was just one result for one of the st rings but it was not relevan t. The first string,
which is the shortest, returned one result which was a 2018 publica�on writen in Swedish and English and
which does not appear relevant: htp://uu.diva -portal.org/smash/get/diva2:1313719/FULLTEXT01.pdf . The
second and third strings produced no results at all.
{H/23}
{ID_000226}
{D/91}
{H/24}
{ID_000865}
{ID_000226}
{D/91}
{D/91}
{ID_000865}
{D/91}
{D/91}
{D/91}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 17 of 80
55. This document is not among the documents that I was able to find on archive.org or the
Wayback Machine archive of Bitcoin.org.
56. I was not therefore able to find any other instance of the PDF or text corresponding to Exhibit
NB1 (BWP -NB1) from any source at all, including within the disclosure dataset, nor any
reference to the hashes o f that file online.
Comparative analysis of the file itself
57. Since I was not able to find any resource which might indicate the provenance of BWP -NB1,
and since nothing equivalent is included in the disclosure dataset, I proceeded to investigatethe file itself in detail against the C ontrol cop ies to establish as far as I could whether it was
authentic or whether it might be the product of manipulation.
58. Comparing ID_000226, ID_000865 and BWP -NB1 side by side, and subjecting BWP -NB1 to
the same level of scrutiny and analysis as the others, my observations were as follows:
a. Overall BWP -NB1 was structured simply and straightforwardly in exactly the same
way as ID_000865 and ID_000226.
b. None of the documents contained any data to indicate their XMP core.
c.The encoding of data within streams was done in the same way as the Control C opies .
d.Looking at the raw data, as a starting point, I observed that the first few kilobytes of
BWP -NB1 are an identical match for ID_000226, suggesting a close relation.
e.I did not observe any characteristics of the metadata having been altered by poorforensic handling.
f.Looking at the available metadata , the metadata characte ristics for all three files were
a match , with the same information recorded for Creator, and PDF producer . All three
included a “Create” date but did not include a “modified” date suggesting that they
were not modified in PDF form, but produced by exporting to PDF from
OpenOffice.org Writer version 2.4.
g.However, I noted that the time zone offsets encoded in the three files were different(as displayed above, and as discussed further below ).
h. I then opened all three files in the forensic examination tools E ncase PDF Stream
Dumper, and reviewed them for any differences.{D/91}
{D/91}
{ID_000226}
{D/91}
{D/91}
{ID_000865}
{ID_000226}
{D/91}
{ID_000226} Madden Appendix PM3
Bitcoin White Paper
Page 18 of 80
i.Overall, the structure and cont ent of the files is very similar . For example, I note that
in all three cases, the embedded fonts in the PDFs are the same and they are
embedded in the same order :
Com
parison of identical embedded fonts in ID_000226, BWP-NB1, and ID_000865 respectively.
In these screenshots, “OpenSymbol” is highlighted for ease of reference, because it will become
relevant to a later analysis but is not relevant to the present point.
j.I then expanded the streams in each of the documents using qPDF and examined the
expanded data of the files, and again observed that they corresponded very closely.
k.Overall, the three documents all appear to have been generated in the same way usingthe same configuration.
l.The o nly other differences I could observe corresponded to the dates of creation and
the textual changes shown in Exhibits PM 3.3 and PM 3.4 and the hashes shown
below.
m.The document BWP-NB1 also exhibits the same style of trailer section as found inID_000865 and ID_00022 6, which reads as follows. Again, the ID and Checksum
values are different, which is consistent with the textual changes to the document. 4
trailer
<</Size 68/Root 66 0 R
/Info 67 0 R
/ID [ <693BFE527899A65C197B4CD42561A6C4> <693BFE527899A65C197B4CD42561A6C4> ] /DocChecksum /34F0F5B5B6D9FFA3BECB3A3AABF39B1D >> startxref 182801
%%EOF
4 I note here that the presence of a “trailer” sec�on in this way is not common in PDF documents , and it is not
present in any other BWP version that I have seen, other than ID_000865, ID_000223, and BWP -NB1 , save in
one case that I describe below in which the C hecksum seems to have been copied from ID_000865.
{ID_000226}
{D/91}
{ID_000865}
{H/23}
{H/24}
{D/91}
{ID_000865}
{ID_000226}
{ID_000865}
{ID_000223}
{D/91} Madden Appendix PM3
Bitcoin White Paper
Page 19 of 80
59. Having observed the similarities, I also looked for any additional differences or possible
indications of manipulation in BWP-NB1. I could not find any indications that it had been
edited or manipulated at all. There were no tags indicative of editing such as
“Touchup_textedit” tags; the streams of the PDF did not appear to contain any redundantinformation, and there did not appear to be any areas where the formatting or encoding
changed between sections. There were no artefacts of conversion between forma ts, altering of
metadata, or content having been removed.
60. Finally, taking a step back and looking at the textual changes between the versions, from a
forensic document examination perspective , the changes from ID_000226 to BWP-NB1, and
then from BWP -NB1 to ID_000865, do appear to be consistent with ordinary user editing
behaviour and are not inherently suspicious . I note however that this is not an opinion on the
technical content of the changes themselves, which is outside my expertise and I do not form
a view about. It is simply a general view based on my experience of typical user editing
behaviour.
Time zone observation
61. The only difference that I could observe between the two files other than the textual changes
was that the encoding of the time zone in each case was different:
Created date TZ offset
ID_000226 3 October 2008 at 13:49:58 UTC -0700
BWP -NB1 11 November 2008 at 08:00:34 UTC -0800
ID_000865 24 March 2009 at 11:33:15 UTC -0600
62. I have therefore considered this very carefully .
Daylight saving time and Pacific time zone
63. First, I observe that some differences in time zone offset are to be expected, in view of normaldaylight saving changes. To illustrate this, noting that all three time zones are consistent withNorth America (although not only North America), the dates for the beginning and end ofdaylight saving time were as follows in the USA in those years:
5
Year DST Begin date DST End date
2008 8 March 2008 2 November 2008
5 These dates are taken from htps://en.wikipedia.org/wiki/History_of_�me_in_the_United_States , and
confirmed for Canada and the USA according to
htps://www.�meanddate.com/�me/change/canada?year=2008 and
htps://www.�meanddate.com/�me/change/canada?year=2009 , as well as the equivalent pages for Canada. {D/91}
{ID_000226}
{D/91}
{ID_000865}
{ID_000226}
{D/91}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 20 of 80
2009 9 March 2009 1 November 2009
Bringing these together:
Created date TZ offset DST?
ID_000226 3 October 2008 at 13:49:58 UTC -0700 DST active
BWP -NB1 11 November 2008 at 08:00:34 UTC -0800 DST ended
ID_000865 24 March 2009 at 11:33:15 UTC -0600 DST active
64. Taking that into account, the time zone change from ID_000226 (i.e., UTC -7 during DST)
and BWP- NB1 ( i.e., UTC -8 after DST ended) are both consistent with the Western US or
Canada, which operate in the Pacific time zon e. As I understand it , that corresponds to the
states California, Idaho, Nevada, Oregon and Washington (in the USA) or British Colombia
(in Canada). See Exhibit PM3.5.
65. I note that Mexico is listed on https://en.wikipedia.org/wiki/UTC%E2%88%9207:00 as using
UTC -7 during daylight saving hours, but that according to
https://www.timeanddate.com/time/change/mexico?year=2008 and
https://www.timeanddate.com/time /change/mexico?year=2009 Daylight Saving Time did not
begin in Mexico until April 2009, which is not consistent with the time zones of ID_000226and BWP- NB1 .
66. In view of these factors, the stated time zone encoding for BWP -NB1 therefore does appear to
be consistent with the first Control C opy, ID_000226.
Time zone of Second control copy
67. However, the second Control Copy, ID_000865 is encoded in the time zone UTC-6.
68. As indicated by the table above, by 24 March 2009, the US and Canada would hav e been in
their daylight saving periods again: therefore the time zone indicated by ID_000865 is 1 hourdifferent to the time zone indicated by ID_000226 and BWP -NB1.
69. Considering this carefully, I do not think this is necessarily irregular or suspicious . I note that
both the US and Canada have multiple time zones, and that a difference of 1 hour is consistent
with ordinary travel around the country.
70. I also observe that the period between ID_000226 and BWP-NB1 is around 5 weeks, whereas
the period between BWP-NB1 and ID_000865 is longer, being over 4 months.
71. Finally, in the context of the current analysis (which is the authenticity of BWP -NB1 as a
comparator for other re lated documents in the disclosure dataset), I observe that the{ID_000226}
{D/91}
{ID_000865}
{ID_000226}
{H/25}
{ID_000226}
{D/91}
{D/91}
{ID_000226}
{ID_000865}
{ID_000865}
{ID_000226}
{D/91}
{ID_000226}
{D/91}
{ID_000865}
{D/91} Madden Appendix PM3
Bitcoin White Paper
Page 21 of 80
differences between the time zones are not indicative of any irregularity with BWP- NB1 (the
time zone for which correlates to Control Copy ID_000226, but of differences between the
two Control C opies. The Control Copies appear to be independently verified by independent
sources , as stated above . Therefore, the apparent difference between the time zones on their
face does not indicate BWP -NB1 to be inauthentic, in my opinion.
Conclusion on BWP -NB1
72. My opinion, in view of these findings, is that the correspondence between BWP- NB1 and the
two Control C opies of the BWP indicate BWP -NB1 is an authentic version of the Bitcoin
White Paper .
73. I caution that it is not possible for me to determine with certainty that a document is“authentic” or “inauthentic” but only to indicate an opinion based on the factors I observe. Ido not form any opinion on the provenance of the document itself (which I am not aware of)or the informational content of the document, and I point out that it is absolutely possible tocreate a perfect forgery which would evade detection. However, a bsent any reason to doubt
BWP -NB1, the only conclusion I can reach is that it is very likely to be an authentic
document from the same source as the original Bitcoin White Paper, and that it appears to bean intermediate draft between the two known versions.
Turning to non- control documents : PDFs
74. I turn below to the various other Bitcoin White Paper documents in the disclosure dataset
referred to in paragraph 6 above. As I explain in detail below, I have found significant points
of concern with many of the se documents (other than the Control Copies and BWP- NB1 ). I
will first address the BWP documents which were disclosed in the PDF format.
ID_003732
75. I report first on t his document , as though it ha s a relatively high ID number, I have come to
the opinion that it chronologically precedes some other iterations of the BWP seen within the
disclosure dataset . On the face of the document it presents with the text as per the partial
screenshot below. It is the only version of the document which bears these contact details
(labelled as “Style 6” in the table earlier in this Appendix).{D/91}
[ID_000226}
{D/91}
{D/91}
{D/91}
{D/91}
{D/91}
{ID_003732} Madden Appendix PM3
Bitcoin White Paper
Page 22 of 80
ID_003732 Edited in May 2019
76. The Adobe Reader properties for the document indicate a created date of 24/03/2009 at
17:33:15 UTC (24 March 2009), and a modified date of 22/05/2019 at 13:56:48 UTC (22
May 2019). There are several entries within the Title, Author, Subject and Keywords property
fields. A screenshot of these properties is shown below :
{ID_003732} Madden Appendix PM3
Bitcoin White Paper
Page 23 of 80
77. Com
paring to the Control Copies, I note that this puts the document ‘ Created’ time as
identical to ID_000865, with subsequent modifications being made on 22 May 2019.
ID_003732 - Additional embedded font from 2017
78. It can also be determined from the Adobe Reader properties tab that ID_003732 includes
references to several “Fonts Used in this Document” as per the screenshot below{ID_000865}
{ID_003732}
{ID_003732} Madden Appendix PM3
Bitcoin White Paper
Page 24 of 80
79. B
y comparison with the equivalent screenshots relating to control copies of the Bitcoin White
Paper earlier in this Appendix, it can be observed that this list of fonts contains an additional
entry as compared to the Control Cop ies. Specifically, there is a second copy of
“TimesNewRomanPSMT (Embedded Subset)”, which appears twice at the bottom of thi s
s
creenshot. This is consistent with the second copy of the font corresponding to the later
modification of the PDF by inserting text, which has been encoded with a different embedde d
f
ont file ( relating to the same typ eface) to the one originally included in the document at the
point of creation.
80. I proceeded to analyse the content of this PDF file using PDF Stream Dumper. I observed that
one of the embedded font files included copyright information for “© 2017 The Monotype
Corporation” as shown in the partial screenshot below . The other embedded font files di d
n
ot include such a statement. This is consistent with the document having been edit ed in 2019.
Madden Appendix PM3
Bitcoin White Paper
Page 25 of 80
ID_003732 - Embedded Metadata property streams
81. I found that ID_003732 contained two metadata property streams containing the following
two sets of metadata properties which are not present in the Control Copies. (I have changed
line breaks and added highlighting to aid review ):
41 0 <</Author( Craig Steven Wright )
/CreationDate(D:20090324113315-06'00')
/Creator(Writer)
/Keywords(Bitcoin; Blockchain; law; smart contract; time chain; immutable)
/ModDate(D:20190522145648+01'00')
/Producer(OpenOffice.org 2.4) /Subject(Bitcoin, a peer to peer cash system) /Title(Bitcoin: A Peer-to-Peer Electronic Cash System)>>
<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?>
<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c016 91.163616,
2018/10/29-16:58:49 ">
<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""
xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/"
xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"
xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/">
<xmp:CreateDate>2009-03-24T11:33:15-06:00</xmp:CreateDate>
<xmp:CreatorTool>Writer</xmp:CreatorTool>
<xmp:ModifyDate>2019-05-22T14:56:48+01:00</xmp:ModifyDate>
<xmp:MetadataDate>2019-05-22T14:56:48+01:00</xmp:MetadataDate>
<pdf:Producer>OpenOffice.org 2.4</pdf:Producer>
<pdf:Keywords>Bitcoin; Blockchain; law; smart contract; time chain;
immutable</pdf:Keywords>
<xmpRights:WebStatement>https://cocatalog.loc.gov/cgi-
bin/Pwebrecon.cgi?v1=8&ti=1,8&Search_Arg=bitcoin&Search_Code=TALL&CNT=25&PID=smt26T35HVzgQS6nr_ENlOg0IjL7h&SEQ=20190522095558&SID=1</xmpRights:WebStatement>
<photoshop:AuthorsPosition>Dr</photoshop:AuthorsPosition>
<photoshop:CaptionWriter>Satoshi Nakamoto</photoshop:CaptionWriter>
<dc:format>application/pdf</dc:format> <dc:title>
<rdf:Alt>
<rdf:li xml:lang="x-default">Bitcoin: A Peer-to-Peer Electronic
Cash System</rdf:li>
</rdf:Alt>
</dc:title> <dc:description>
<rdf:Alt>
<rdf:li xml:lang="x-default">Bitcoin, a peer to peer cash
system</rdf:li>
</rdf:Alt>
</dc:description> <dc:creator>
<rdf:Bag>
<rdf:li>Craig Steven Wright</rdf:li>
</rdf:Bag>
</dc:creator> <dc:subject>
<rdf:Bag>
<rdf:li>Bitcoin</rdf:li> <rdf:li>Blockchain</rdf:li>
<rdf:li>law</rdf:li>{ID_003732}
{ID_003732} Madden Appendix PM3
Bitcoin White Paper
Page 26 of 80
<rdf:li>smart contract</rdf:li>
<rdf:li>time chain</rdf:li>
<rdf:li>immutable</rdf:li>
</rdf:Bag>
</dc:subject> <dc:rights>
<rdf:Alt>
<rdf:li xml:lang="x-default">(C) Craig Steven
Wright
2019</rdf:li>
</rdf:Alt>
</dc:rights> <xmpMM:DocumentID>uuid:3658ec91-de13-42e3-9796-
6369d7172efc</xmpMM:DocumentID>
<xmpMM:InstanceID>uuid:3f572223-3a06-4323-a01f-
b8c613362b5d</xmpMM:InstanceID> </rdf:Description> </rdf:RDF>
</x:xmpmeta>
<?xpacket end="w"?>
82. The
metadata indicates that this document was modified on 22 May 2019 in a UTC +1 time
zone. This is consistent with modification on a computer localised to the United Kingdom,
during daylight saving time (British Summer Time) or to other countries such as Portugal , and
several countries in Africa which were on UTC+1 in May 2019.
83. The Adobe X MP core is recorded as being “Adobe XMP Core 5.6-c016 91.163616,
2018/10/29-16:58:49” which is also consistent with a document modified in 2019.
84. Compared to the Control Copies ID_003732 includes a number of additional metadata fields
that have been populated with information. I note specifically the following fields :
/Keywords(Bitcoin; Blockchain; law; smart contract; time chain; immutable)
/ModDate(D:20190522145648+01'00')
/Producer(OpenOffice.org 2.4) /Subject(Bitcoin, a peer to peer cash system) /Title(Bitcoin: A Peer-to-Peer Electronic Cash System)>>
85. These metadata fields are blank within the Control Copies of the Bitcoin White Paper, and so
are not original to it.
ID_003732 - “Touchup_textedit”
86. I observed that document ID_003732 included a “Touchup_textedit” reference typical of an
edit being made to the content of the document using the Adobe Acrobat suite of products. I
have analysed “Touchup_textedit” references in some detail in Appendix PM4 .
87. The text determined to be added us ing the Touchup process is that shown below:{ID_003732}
{ID_003732}
{ID_003732}
{H/29} Madden Appendix PM3
Bitcoin White Paper
Page 27 of 80
Dr Craig S Wright
[email protected]
nChain Ltd
ID_003732 - conclusion
88. The above analysis indicates that the se name and contact details were not part of the original
content of the BWP . It has not been possible to extract from ID_003732 what content was
removed prior to the insertion of those contact details , but in view of the close association
between ID_003732 and ID_000865, it is my view that ID_003732 was created by taking a
copy of the 23 March 2009 Control C opy and altering the name and address information as
well as adding the metadata fields as listed above, using Adobe Acrobat software to performthat edit. The evidence is consistent with these modifications having been undertaken on 22May 2019.
ID_000536
89. The MD5 hash value of ID_000536 is “42fa5efcd463e895c4a1aa7f5612f02f”. This correlates
with 2 other documents within the disclosure dataset, ID_000539.PDF, and ID_003816.PDF.
As before, while the file date and timestamps for these documents may differ, the content is
identical. The analysis regarding the internal metadata and content of these documents willtherefore match.
90. T he Adobe Acrobat reader properties for the document are shown in the screenshot below in
BST (with time in BST)
6. I note that the “Created” and “Last Modified” dates shown here, as
well as the OS file property metadata provided in the load file, all indicate the document to befrom 2008.
6 BST has been my consistent localisa�on se�ng throughout the prepara�on of this report other than at �mes
that I have reproduced clock manipula�on techniques. Where I express �mes in BST, I am indica�ng that the
readout of the �me was in BST at the point it was displayed to me, which I have not adjusted for �me zones
unless the analysis required doing so for clarity. Where the �me zone offset does mater, as it has done earlier in this Appendix, I have tried to be clear and to express it in terms of UTC offset rela�ng it, so far as possible, to the appropriate �me zone. {ID_003732}
{ID_003732}
{ID_003732}
{ID_000865}
{ID_000536}
{ID_000536}
{ID_000539}
{ID_003816} Madden Appendix PM3
Bitcoin White Paper
Page 28 of 80
ID_000536 – Metadata irregularities
91. It can be seen that the document includes a creation timestamp of 24/01/2008 18:33:15 BST. I
note that :
a.the day, hour, minutes, and seconds portions of this timestamp identically match that
of the ID_000865 Control Copy, but
b. The month and year do not, purporting to be from over a year earlier.
c.ID_000536 also has a modification date of 21/05/2008 at 19:43:08 ( BST), which the
two BWP Control Cop ies do not.
d. The PDF version is recorded as “1.6 (Acrobat 7.x)” rather than “1.4 (Acrobat 5.x)” as
seen on the ID_000865 Control Copy.
e.The fields for Title, Author, Subject and Keywords are also populated with text. These
fields are empty in both the Control Cop ies of the BWP . In ID_000536 , the fields are
similar to those in ID_003732, except for the word Bitcoin in the K eywords section.{ID_000536}
{ID_000865}
{ID_000536}
{ID_000865}
{ID_000536}
{ID_003732} Madden Appendix PM3
Bitcoin White Paper
Page 29 of 80
In ID_003732 it is “Bitcoin” whereas ID_000536 lists it as “BitCoin” with a capital
“C” character.
92. In terms of its content, a comparison shows that ID_000536 contains content which matches
content in the ID_000865 Control Copy of the BWP, but does not match the ID_000226
Control Copy. Given that ID_000536 purportedly pre -dates ID_000226, which in turn pre-
dates ID_000865, this does not appear consistent with normal editing behaviour, as it implies
that content would have had to be present in May 2008, in ID_000536, but that it was thendeleted by October 2008 (in ID_000226), and then the same content reinstated in identical
terms by March 2009 (in ID_000865) . The textual differences between ID_000536 and
ID_0 00226 are shown in the comparison document at Exhibit PM3 .6.
ID_000536 – additional duplicate fonts
93. A screenshot of the Fonts tab can be seen in the screenshot below:
94. As can be seen in the above dialog, this is similar to the phenomenon observed with
ID_003732 which had an additional instance of the Times New Roman PSMT font embeddedwithin it. However, in the case of ID_000536, the same font has been embedded two moreadditional times, for a total of 4 instances of the same font.
ID_000536 – file size and indications of content manipulation
95. On the face of it, th e content of this document closely resembles the Control Cop ies of the
BWP with some of the pages being identical. A prominent difference, however, being the
{ID_003732}
{ID_000536}
{ID_000536}
{ID_000865}
{ID_000226}
{ID_000536}
{ID_000226}
{ID_000865}
{H/26}
{ID_000536}
{ID_003732}
{ID_000536}
{ID_000536} Madden Appendix PM3
Bitcoin White Paper
Page 30 of 80
attribution of authorship. The screenshots below illustrate the ID_000865 Control Copy BWP
on the left compared to ID_000536 BWP version on the right:
ID_000865 C ontrol Copy – ID_000536
96. T here is also a significant file size difference between the two, with the Control Copy
ID_000865 being 180KB and ID_000536 being 394KB in capacity , which is more than
double the file size.
97. I observed that the document ID_000536 contained several “Touchup_Textedit” metadata
flags within the document data streams7. I observed that multiple portions of ID_000536 had
been altered with content being modified. This is consistent with changes that can be
identified t hrough a visual comparison of the two documents . Bird & Bird has prepared an
automated PDF comparison between the files ID_000536 and ID_000865, which is at Exhibit
PM3.7 and which corresponds to the areas bearing “Touchup_textedit” tags.
98. However, one observation that I thought noteworthy and which does not appear in Exhibit
PM3.7 is the inclusion of one such “Touchup_textedit” edit that is not present on the face of
ID_000536 but can be decoded from examination of the raw data of the file:
a.The text content of this touchup matched that which was applied to the face of
ID_003732 described in paragraph 87 above (i.e., the identification of Dr Craig S
Wright at nChain Ltd as the author of the BWP). However, as set out above, that
content is not present on the face of ID_000536, which instead indicates the author as
being Dr Craig S Wright at Charles Sturt University . Below I list the three authorship
texts for these documents :
7 The analysis of these is covered in more detail regarding “Touchup_textedit” documents in Appendix PM4
and I do not go into the same level of detail here.
{ID_000865}
{ID_000536}
{ID_000865}
{ID_000536}
{ID_000536}
{ID_000536}
{ID_000865}
{H/27}
{H/27}
{ID_000536}
{ID_003732}
{ID_000536}
{H/29} Madden Appendix PM3
Bitcoin White Paper
Page 31 of 80
Control Copy – ID_000865 ID_003732 ID_000536
b. The
inclusion of this information within the PDF structure of ID_000536 is consistent
with edits being applied to ID_003732 (which I have found derives from Control
Copy ID_000865) to create document ID_000536.
c.In the process of that editing, the edited text stream which had been inserted into
ID_003732 was removed from the face value content of the document, but rema ined
embedded within the raw data.
99. It should be noted that the internal metadata p roperties for ID_003732 indicate it as having
been L ast Modified on 22 May 2019 which is not consistent with the recorded 2008 creation
and last modification dates of ID_000536.
ID_000536 – post- dating fonts
100. I next explored the content of ID_000536 with PDF Stream Dumper . Based on that review , I
make the following observations.
101. Despite ID_000536 being recorded as having been L ast M odified in May 2008 it includes
embedded within it four Font files which include 2017 copyright information. I demonstrate
the copyright information from within these embedded font files in the table below
{ID_000865}
{ID_003732}
{ID_000536}
{ID_000536}
{ID_003732}
{ID_000865}
{ID_000536}
{ID_003732}
{ID_003832}
{ID_000536}
{ID_000536}
{ID_000536} Madden Appendix PM3
Bitcoin White Paper
Page 32 of 80
102. In each example one can see the words “© 2017 The Monotype Corporation…”
103. The inclusion of these 2017 font files embedded within ID_000536 is inconsistent with the
stated creation and last modification dates for the document, suggesting the possible use of
clock manipulati on to set the clock back when making changes to the content of the
document.
ID_000536 – conflicting metadata streams
104. I next examined the m etadata property streams within ID_000536. I observed that it had four
different data streams which contained metadata properties as per the table below. I have
added highlighting and changed line breaks to aid review of the four streams, which are as
follows:
68 0 <</Author(Craig Steven Wright)
/CreationDate(D:20090324113315-06'00')
/Creator(Writer)
/Keywords(Bitcoin; Blockchain; law; smart contract; time chain; immutable)
/ModDate(D:20190821193528+01'00')
/Producer(OpenOffice.org 2.4) /Subject(Bitcoin, a peer to peer cash system)
/Title(Bitcoin: A Peer -to-Peer Electronic Cash System)>>
68 0 <</Author(C raig Steven Wright)
/CreationDate(D:20090324113315-06'00')
/Creator(Writer)
/Keywords(Bitcoin; Blockchain; law; smart contract; time chain;
immutable)/ModDate(D:20080521194308+01'00')
/Producer(OpenOffice.org 2.4) /Subject(Bitcoin, a peer to peer cash system)
/Title(Bitcoin: A Peer -to-Peer Electronic Cash System)>>
<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?>
<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 1.1-c016 91.132716,
2008/10/29-16:58:49 ">
<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""
xmlns:xmp="http://ns.adobe.com/xap/1.0/"
xmlns:pdf="http://ns.adobe.com/pdf/1.3/"
{ID_00053 6}
{ID_00053 6} Madden Appendix PM3
Bitcoin White Paper
Page 33 of 80
xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/"
xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"
xmlns:dc="http://purl.org/dc/elements/1.1/"
xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/">
<xmp:CreateDate>2008-01-24T11:33:15-06:00</xmp:CreateDate>
<xmp:CreatorTool>Writer</xmp:CreatorTool>
<xmp:ModifyDate>2008-08-21T19:35:28+01:00</xmp:ModifyDate>
<xmp:MetadataDate>2008-08-21T19:35:28+01:00</xmp:MetadataDate>
<pdf:Producer>OpenOffice.org 2.4</pdf:Producer>
<pdf:Keywords>Bitcoin; Blockchain; law; smart contract; time chain;
immutable</pdf:Keywords>
<xmpRights:WebStatement>
</xmpRights:WebStatement>
<photoshop:AuthorsPosition>Dr</photoshop:AuthorsPosition>
<photoshop:CaptionWriter>Craig S. Wright.</photoshop:CaptionWriter> <dc:format>application/pdf</dc:format> <dc:title>
<rdf:Alt>
<rdf:li xml:lang="x-default">Bitcoin: A Peer-to-Peer Electronic
Cash System</rdf:li>
</rdf:Alt>
</dc:title> <dc:description>
<rdf:Alt>
<rdf:li xml:lang="x-default">Bitcoin, a peer to peer cash
system</rdf:li>
</rdf:Alt>
</dc:description> <dc:creator>
<rdf:Bag>
<rdf:li>Craig Steven Wright</rdf:li>
</rdf:Bag>
</dc:creator> <dc:subject>
<rdf:Bag>
<rdf:li>BitCoin</rdf:li> <rdf:li>Time-Chain</rdf:li> <rdf:li>law</rdf:li> <rdf:li>EDI-E-contract</rdf:li> <rdf:li>time chain</rdf:li> <rdf:li>immutable</rdf:li>
</rdf:Bag>
</dc:subject> <dc:rights>
<rdf:Alt>
<rdf:li xml:lang="x-default">(C) Craig Steven
Wright
2008</rdf:li>
</rdf:Alt>
</dc:rights> <xmpMM:DocumentID>uuid:3658ec91-de13-42e3-9796-
6369d7172efc</xmpMM:DocumentID>
<xmpMM:InstanceID>uuid:59f6e63e-2497-4516-8521-
93e9410b9263</xmpMM:InstanceID> </rdf:Description> </rdf:RDF> </x:xmpmeta>
<?xpacket end="w"?>
<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?>
<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 1.1-c016 91.132716,
2008/10/29-16:58:49 ">
<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""
xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"
xmlns:dc="http://purl.org/dc/elements/1.1/" Madden Appendix PM3
Bitcoin White Paper
Page 34 of 80
xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/">
<xmp:CreateDate>2008-01-24T11:33:15-06:00</xmp:CreateDate>
<xmp:CreatorTool>Writer</xmp:CreatorTool>
<xmp:ModifyDate>2008-05-21T19:43:08+01:00</xmp:ModifyDate>
<xmp:MetadataDate>2008-05-21T19:43:08+01:00</xmp:MetadataDate>
<pdf:Producer>OpenOffice.org 2.4</pdf:Producer>
<pdf:Keywords>BitCoin; Blockchain; law; smart contract; time chain;
immutable</pdf:Keywords>
<xmpRights:WebStatement>
</xmpRights:WebStatement>
<photoshop:AuthorsPosition>Dr</photoshop:AuthorsPosition>
<photoshop:CaptionWriter>Satoshi Nakamoto</photoshop:CaptionWriter>
<dc:format>application/pdf</dc:format> <dc:title>
<rdf:Alt>
<rdf:li xml:lang="x-default">Bitcoin: A Peer-to-Peer Electronic
Cash System</rdf:li>
</rdf:Alt>
</dc:title> <dc:description>
<rdf:Alt>
<rdf:li xml:lang="x-default">Bitcoin, a peer to peer cash
system</rdf:li>
</rdf:Alt>
</dc:description> <dc:creator>
<rdf:Bag>
<rdf:li>Craig Steven Wright</rdf:li>
</rdf:Bag>
</dc:creator> <dc:subject>
<rdf:Bag>
<rdf:li>BitCoin</rdf:li> <rdf:li>Blockchain</rdf:li> <rdf:li>law</rdf:li> <rdf:li>smart contract</rdf:li> <rdf:li>time chain</rdf:li> <rdf:li>immutable</rdf:li>
</rdf:Bag>
</dc:subject> <dc:rights>
<rdf:Alt>
<rdf:li xml:lang="x-default">(C) Craig Steven
Wright
2008</rdf:li>
</rdf:Alt>
</dc:rights> <xmpMM:DocumentID>uuid:3658ec91-de13-42e3-9796-
6369d7172efc</xmpMM:DocumentID>
<xmpMM:InstanceID>uuid:02a9a63b-da5a-449f-b280-
36f9a69f1962</xmpMM:InstanceID> </rdf:Description> </rdf:RDF> </x:xmpmeta>
<?xpacket end="w"?>
105. T h
e metadata values of the fourth of the listed streams correlate with the internal metadata
properties for the document, but others do not. Overall, t he recorded times for some of thes e
m
etadata fields contradict others. In my opinion, the observable chara cteristics from th e
st
reams above are not achievable without either manipulation of the computer clock t o
ba
ckdate the time, or subsequent manual modification of the timestamps using a hex editor. Madden Appendix PM3
Bitcoin White Paper
Page 35 of 80
106. Fo
r example, comparing the Modified date between the 1st and 3rd streams it can be seen that
they are inconsistent, and purport to be exactly 11 years apart to the second. I have added
spaces and removed the “T” time signifiers to aid review.
1st metadata stream Modified 2019 08 21 19 35 28+01'00'
3rd metadata stream Modified 2008 -08-21 19:35:28+01:00
107. Comparing the C reated date and timestamps, the 1st and 2nd streams match, but are different
from the 3rd and 4th which also match each other. I observe also that the time of day is the
same between all four, with only the year and month being different by 14 months.
1st metadata stream Created 2009 03 24 11 33 15 -06'00'
2nd metadata stream Created 2009 03 24 11 33 15 -06'00'
3rd metadata stream Created 2008 -01-24 11:33:15 -06:00
4th metadata stream Created 2008 -01-24 11:33:15 -06:00
ID_000536 – invalid XMP Core
108. The information relating to the XMP Core (the version of the standardised metadata format
used to create ID_000536) also exhibits an irregularity. The 3rd and 4th metadata st reams
contained the following two XMP C ore records:
3rd metadata XMP Core "Adobe XMP Core 1.1 -c016 91.132716, 2008/10/29 -16:58:49 "
4th metadata XMP Core "Adobe XMP Core 1.1-c016 91.132716, 2008/10/29 -16:58:49 "
109. This XMP Core version was not familiar to me and so I attempted to research information
about it. A Google search for this XMP C ore information produces only two search results.
The search result listing s for both of these results appeared that they might relate to this case,
so I did not click on them or read the search result summary listing any further than necessary.
I wanted to ensure that I did not take them into account, and so immediately navigated away.
110. Attempting to avoid those results, I shortened my search term to just “Adobe XMP Core 1.1”,
but that produced the same two results only , and took me no further .
111. Disregarding those search results, there were no search results listing this XMP C ore version
at all, and I do not recall seeing it in my experience of forensic examination in the past. Thisleads me to the view that it did not exist.
112. I next approached it another way, compar ing the XMP core records for ID_000536 to that of
ID_003732 (as lis ted below):
ID_003732 XMP Core "Adobe XMP Core 5.6-c016 91.1 63616, 20 18/10/29 -16:58:49 "
ID_000536 XMP Core "Adobe XMP Core 1.1-c016 91.1 32716, 20 08/10/29 -16:58:49 " {ID_000536}
{ID_000536}
{ID_000536}
{ID_003732}
{ID_003732}
{ID_000536} Madden Appendix PM3
Bitcoin White Paper
Page 36 of 80
113. As
illustrated above in colour coding, the characters are very similar including the hour,
minute and second of their creation but some characters in the version numbering have
changed. Even if XMP Core 1.1 did exist, it is irregular and not plausible for different
versions of XMP Core to have been created at the same month, day, hour, minute, and secondas each other, precisely 10 years apart.
114. As a cross -check, a G oogle search for the XMP Core of ID_003732 returns many search hits
in relation to entirely unrelated documents . I consider this comparison sufficient to determine
that the XMP C ore of ID_003736 is authentic to the editing time (in 2019) and that the XMP
Core of ID_000536 is invalid and not a real world XMP C ore version .
ID_000536 – purported XMP Core post-dates document creation and editing even if valid
115. Even if it w ere genuine, I note that the purported date of the XMP Core (October 2008) post-
dates the purported authorship (January 2008) and L ast Modified (May 2008) times of the
document.
ID_000536 – demonstration of hex editing
116. Considering the anomalous characteristics of both of the document’s timestamps, and the
content of the XMP C ore, I have formed the opinion that these irregularities are likely the
result of someone using a hex editor to manipulate the content of this file at a byte level .
117. To demonstrate this process I have used Hex Editor Neo. I have taken a copy of ID_000536
and manipulated the content thereof.
118. Upon opening the docum ent, the user is presented with a screen as follows :{ID_003732}
{ID_003736}
{ID_000536}
{ID_000536}
{ID_000536}
{ID_000536} Madden Appendix PM3
Bitcoin White Paper
Page 37 of 80
119. I
next selected “Find” from the Edit dropdown menu:
Madden Appendix PM3
Bitcoin White Paper
Page 38 of 80
120. A user could choose the Replace option to have all instances of text replaced in one operation.
For example all instances of “2008” replaced with “202 5”. There is however a risk that thi s
c
ould damage the document should “2008” be recorded in a manner that is not indicative of a
date.
121. In my demonstration, I have kept to using the F ind search to locate the various instances of
2008 and replacing them one by one.
Madden Appendix PM3
Bitcoin White Paper
Page 39 of 80
122. T
he first result is demonstrated below as an XMP Core record:
Madden Appendix PM3
Bitcoin White Paper
Page 40 of 80
123. I
proceeded to alter the content of the XMP as per the screenshot below , changing the creati on
da
te to 2025 and the XMP Core version to 99.99999. While using this method to manipulate
the content of a document, it is important to replace bytes 1:1 and not to add or remove bytes
from the file which might otherwise leave the data aligned differently in a way that corrupts
the file . The alterations are highlighted in red until saved.
124. I proceeded through the document making similar alterations to the various relevant entries in
the document. Upon completion of the task, I saved the changes and opened the document i n
A
dobe Reader. I opened the properties tab as per the screenshot below:
Madden Appendix PM3
Bitcoin White Paper
Page 41 of 80
125. It
can be seen that the resulting document (modified in 2023) appears to be created in the
future (2025) although I could have input ted any date and time of my choosing in this way.
126. Opening the manipulated file within PDF Stream Dumper, it can be observed that the XMP
Core modification has also been entered into the metadata stream effectively.
ID_000536 - conclusion
127. It is my opinion that this or a similar method has been used to manually alter the timestamps
and XMP C ore property information of ID_000536. Based on my findings set out above, in
my opinion the timestamps within the document is not authentic to its purported date of
Creation or L ast Modification .
{ID_000536}
{ID_000536} Madden Appendix PM3
Bitcoin White Paper
Page 42 of 80
128. I also observe that that ID_000536 retains within it both the C reation timestamp of the
ID_000865 Control Copy (24 March 2009 at 17:33:11 GMT) as well as content found in
ID_000865 but not the earlier Control Copy. It also contains evidence of the amendments thathad been ma de to ID_003732 to change the displayed author name. This confirms my view
that it is a downstream edit of ID_003732, which itself I have found derives from the
ID_000865 control copy.
ID_000537.PDF “SSRN -id3440802.pdf ”
129. The original filename attributed to disclosed document ID_000537.PDF is “SSRN-
id3440802.pdf”. The MD5 Hash value for it is “5e210ce3003ffaed204b7b2076c2fc92”. The
external (OS File) metadata provided with the load file indicates that it was created on 24March 2009 and L ast M odified on 21 May 2008.
130. Aside from a change to the title, and the addition of a footer banner, the face -value content of
ID_000537 appears to match that of ID_000536 as compared by eye.
ID_000537 – metadata overview
131. The Adobe Acrobat R eader properties for ID_000537 mirror those of ID_000536 as shown in
the screenshot below:{ID_000536}
{ID_000865}
{ID_003732}
{ID_000865}
{ID_000537}
{ID_000537}
{ID_000537}
{ID_000536}
{ID_000537}
{ID_000537}
{ID_000536} Madden Appendix PM3
Bitcoin White Paper
Page 43 of 80
132. On a pl
aintext analysis, I found one metadata property data stream within ID_000537, as per
the Notepad plain-text view in the screenshot below. From this, it can be seen that ID_000537
does not include the August 2008 dates or the 2019 dates as found in ID_000536, or the 24
March 2009 timestamp as found within ID_000536, ID_003732 and the Control Copy
ID_000865:
{ID_000537}
{ID_000536}
{ID_003732}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 44 of 80
133. As
with other documents within the dataset (th ough not the Control Copies or BWP- NB1) ,
expanding the PDF file using qPDF makes more streams of metadata available. As with
ID_000536, ID_000537 also includes a redundant metadata field “/CreationDate
(D:20090324113315- 06'00')” , which is consistent with the ID_000865 Control C opy.
134. The timestamps in ID_000537, as can be observed above, are encoded directly in the file in
the UTC+1 timezone, which is different to the Control Copies of the BWP, but which I do not
think is not anomalous on it s own .
{D/91}
{ID_000536}
{ID_000537}
{ID_000865}
{ID_000537} Madden Appendix PM3
Bitcoin White Paper
Page 45 of 80
135. I note that included within this stream, the metadata field for “photoshop:CaptionWriter” is
recorded as “Satoshi Nakamoto” although I make no conclusion directly therefrom.
ID_000537 - Invalid XMP Core
136. Notably the m etadata stream makes reference to “Adobe XMP Core 1.1 -c016 91.132716,
2008/10/29-16:58:49” w hich I consider is an invalid and manipulated XMP Core version
stamp for the reasons set out above.
ID_000537 – “Touchup_textedit”
137. It has also carried the “Touchup_textedit” history from ID_003732 that was no longer present
on the face of ID_000536.
ID_000537 – textual changes – missing title hyphen
138. On the face of the document, ID_000537.PDF appears almost identical to ID_000536.PDF
apart from two features.
139. Firstly, in the first line of ID_000537.PDF, in the title, there is a missing hyphen “- ”
comparing “ Bitcoin: A Peer -to-P eer Electronic Cash System ” from
ID_000536.PDF to “ Bitcoin: A Peer -toPeer Electronic Cash System ” from
ID_000537.PDF (colouring added for ease of reference). Although this text has been copied
and pasted to demonstrate how it renders in a text editor, when viewed in the docum ents
themselves the alignment is different, exhibiting a wider space between “toPeer" and“Electronic” in ID_000537. Below, I compare the titles of ID_000536 and ID_000537 side byside:
ID_000537 – textual changes – SSRN ID
140. The second visual difference I observed is that ID_000537.PDF includes the footer text
“Electronic copy available at: https://ssrn.com/abstract=3440802” on each page .
Investigating this:{ID_000537}
{ID_000537}
{ID_003732}
{ID_000536}
{ID_000537}
{ID_000536}
{ID_000537}
{ID_000536}
{ID_000537}
{ID_000537}
{ID_000536}
{ID_000537}
{ID_000537} Madden Appendix PM3
Bitcoin White Paper
Page 46 of 80
a.The w ebsite SSRN. com describes itself as follows: “SSRN is devoted to the rapi d
w
orldwide dissemination of research and is composed of a number of specialized
research networks.” , and I take it to be a repository of academic research papers.
b.The filename attributed to this document “SSRN -id3440802.pdf” is consistent wit h
t
he na ming convention for other files that are available on that website,
c.In the course of preparing this Appendix, I was able to visit the above link to the
SSRN website and downloaded a copy of the PDF file hosted there.
d. The website indicates that the document was posted on 22 August 2019 and lists
“Date Written” as “August 21, 2008” . My understanding is that the “Date Written”
field is a user -editable field specified by the person submitting the document. The
screenshot below shows a partial screenshot of this section of the web page:
Madden Appendix PM3
Bitcoin White Paper
Page 47 of 80
ID_000537 – SSRN download not present in disclosure dataset
141. While the file available to download shared the same filename “SSRN -id3440802.pdf”, the
MD5 hash value for the file is different , being “ef765a25bfc98358acfe0d3b82d9b9a0”.
However, no document by that MD5 hash is included in the disclosure dataset (and none is
recorded in Exhibit PM3.1).
142. The document I downloaded (on 16 May 2023) also does not visually match ID_000537, in
that it did does not exhibit the missing hyphen in “toPeer" as described above : the title better
matches that of ID_000536 rather than ID_000537. Aside from this, the downloaded SSRN
document visually matche d ID_ 000537.
ID_000537 – redundant embedded metadata stream s
143. A metadata property data stream for the SSRN downloaded document also includes a
redundant “/CreationDate (D:20090324113315-06'00')” entry . This is consistent with the
Creation D ate of the ID_000865 Control Copy, but not with the data displayed in the Adobe
Properties tab for ID_000537 (which states a creation date in January 2008).
144. I observe that even though the Adobe properties for the SSRN document list it as being
modified on 21 May 2008, the SSRN listing for the document states that it was written on 22
August 2008.
ID_000537 – conclusions
145. Considering these points, it is my opinion that the stated Creation and L ast M odification dates
for ID_000537 (in 2008) cannot be relied on as authentic. In my opinion, it is most likely thatID_000537 is a downstream edit from ID_000536. It includes many of same redundant
metadata characteristics (which can be inherited from one document to the next) . I consider it
most likely that ID_000536 came before ID_000537 as ID_000536 has retained more
redundant content than ID_000537. Considering the overlaps and differences, I considerID_000537 to be part of the consecutive chain of editing beginning with ID_003732, an d
therefore to post -date May 2019.
ID_000538 (bitcoin.pdf)
146. The document ID_000538 is a PDF document that by visual comparison matches ID_000536.
There are however differences between the two documents in other areas of the electronicfiles.{ID_000537}
{H/21}
{ID_000537}
{ID_000536}
{ID_000537}
{ID_000537}
{ID_000865}
{ID_000537}
{ID_000537}
{ID_000537}
{ID_000536}
{ID_000536}
{ID_000537}
{ID_003732}
{ID_000538}
{ID_000536} Madden Appendix PM3
Bitcoin White Paper
Page 48 of 80
147. Both documents are exactly the same capacity at 402,947 bytes.
148. The Adobe Reader Properties tab, in the screenshot below, indicates a later Created date in
ID_0 00538 (March 2009) than that listed for ID_000536 (January 2008).
ID_00538 – contradictory metadata
149. As can be seen, ID_000538 lists a recorded C reated date of 24/03/2009 (24 March 2009) at
18:33:15 (expressed in BST). This is identical to the C reated date of the ID_000865 Control
Copy of the BWP. However, it is in apparent in conflict with the recorded Modified date
which is 21/05/2008 at 19:43:08 (21 May 2008) . Logically speaking, the PDF metadata
modified timestamp should not precede the metadata created timestamp.8
150. In m
y view, the conflict between the timestamps is characteristic of the use of clock
manipulation techniques, whereby the file in question has been created after 24 March 2009,
but at a time when the computer clock had been set to a back-dated date in May 2008. This
conflict could also be the result of the manual manipulation of the content of the file using a
8 While this can be explained in the context of file property �mestamps, it is illogical in regard to internal
metadata �mestamps {ID_000538}
{ID_000536}
{ID_000538}
{ID_000538}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 49 of 80
hex editor as demonstrated above. It indicates to me that the timestamps are not reliable
sources of information.
ID_00538 – hex- editing comparison
151. I noted that the keywords field of ID_000538 lists Bitcoin as “Bitcoin” as it is seen in
ID_003732, which is different to that observed in ID_000536 which lists “BitCoin” with a
capital “C”. Considering that ID_000536 and ID_000538 are the exact same file size, and an
initial review between the two files in the Encase forensic software indicated an obvious
electronic matchup between the two files, I next conducted a side by side file comparison
between th ose two files using Hex Editor Neo.
152. The comparison of the fi les reported that there were 25 differences between the two
documents as per the screenshot below:
153. Thi
s indicates that there are 432 bytes (characters) of differen ce between the two documents,
and that these were found in 25 locations within the docu ments.
154. Below are a series of screenshots of Hex Editor Neo that depict these differences. Some of the
screenshots account for multiple differences at a time.
{ID_000538}
{ID_000538}
{ID_003732}
{ID_000536}
{ID_000538} Madden Appendix PM3
Bitcoin White Paper
Page 50 of 80
Madden Appendix PM3
Bitcoin White Paper
Page 51 of 80
Madden Appendix PM3
Bitcoin White Paper
Page 52 of 80
Madden Appendix PM3
Bitcoin White Paper
Page 53 of 80
Madden Appendix PM3
Bitcoin White Paper
Page 54 of 80
155. These changes are in my view consistent with hexadecimal or plain text manipulat ion of one
of the documents , having regard to the fact that each apparent edit occupies the precise byte
length of the text it replaces .
ID_000538 – actual chronological order
156. Considering the nature of the se changes, it is apparent ID_000538 was generated before
ID_000536. I reach this conclusion with particular regard to the comparison between the
changes at location 00042ac0 onwards within the file:
a.In ID_000538, that location includes a “Rights Web Statement” field containing a link
to a “CoCatalog.loc.gov” URL occupying approximately 12 lines as displayed in HexEdit Neo.
b. By contrast, although ID_000536 contains a “Rights Web Statement” field, the field is
blank of human- readable content and merely appears as whitespace.
c. The whitespace in ID_000536 occupies precisely the same amount of space as the
CoCatalog.loc.gov URL in ID_000538. It is not plausible that a PDF would be
encoded before a URL was generated, not knowing what its content might be; a nd yet
leaving precisely the right amount of space for a URL to later be inserted by hex-editing. Doing so would, in my opinion, also be without purpose, since if a URL wasintended to be added later that could be achieved simply by re- generating the PDF a t
that point in time without the need to engage in an unusual process of h ex-editing.
d. I also observe that the whitespace in question has been overwritten not with “Null”
characters (as is normally to be expected for vacant areas of files, but rather with textspace characters which are encoded in hexidecimal as character number “20”. Thiscan be observed in the following screenshot which compares (on the left) the hex
values associated with those spaces in ID_000536, and (on the right) the text values
of ID_000538.{ID_000538}
{ID_000538}
{ID_000536}
{ID_000538}
{ID_000536}
{ID_000536}
{ID_000538}
{ID_000536}
{ID_000538} Madden Appendix PM3
Bitcoin White Paper
Page 55 of 80
157. In r
elation to the link above, I understand that the website is the Ameri can Copyright Office
Public catalogue and the link relates to a search of the database for the term “bitcoin” seen in
the link as “Search_Arg=bitcoin”.
158. Included in the link there is also a timestamp “SEQ=20190522095558”. Under testing of the
website conduc ted in August 2023 I observed a similarly structured timestamp. This was
applied with a GMT- 04:00 offset (which was during Daylight Saving Time and therefore
corresponded to East -Coast US time) . Applying this to the timestamp encoded in the link ,
results i n a date and time of 22 May 2019 at 13:55:58 UTC . This suggests that the link was
created in May 2019.
159. I note that the timestamp embedded in that search URL in relation to ID_000538 is less than 1
minute before the “Last Modified” timestamp which is more plainly visible within theproperties of ID_003732 (13:56:48 UTC on 22 May 2019 ). This suggests a close association
in time for the edits being made to these two documents , consisten t with the other
observations I have made about the apparent chain of edits to various documents discussedabove.
ID_000538 – XMP core changes
160. The individual changes to the XMP C ore can be tracked between the two records. As before,
this is indicative of c hanges being made to the actual XMP Core version from 29 October
2018 as if to refer to a different version which appears to date from the identical day, hour,minute and second in 2008, but which did not in fact exist:
ID_000538 "Adobe XMP Core 5.6-c016 91.1 63616, 20 18/10/29 -16:58:49 "
ID_000536 "Adobe XMP Core 1.1-c016 91.1 32716, 20 08/10/29 -16:58:49 "
{ID_000538}
{ID_003732}
{ID_000538}
{ID_000538}
{ID_000538} Madden Appendix PM3
Bitcoin White Paper
Page 56 of 80
ID_000538 – date adjustments
161. It can be observed how the dates have been adjusted from 2019 to 2008 as in the comparison
example below:
ID_000538 <xmp:ModifyDate>20 19-08-21T19:35:28+01:00</xmp:ModifyDate>
ID_000536 <xmp:ModifyDate>20 08-08-21T19:35:28+01:00</xmp:ModifyDate>
ID_000538 – Name entry edit
162. The field for “photoshop:CaptionWriter” has been changed as follows:
ID_000538 Satoshi Nakamo to
ID_000536 Craig S. Wrigh t.
163. I note that this metada ta field for ID_003732 is recorded as being “Satoshi Nakamoto”.
164. It is important to note that when manipulating the hexadecimal content of a PDF file in this
manner, it is vital that the bytes offsets remain. It is not possible to increase or reduce the
capacity of the files. If even 1 byte is added or removed, the file will be rendered damaged asthe internal component addressing will be mismatched.
165. It can be seen that both of these fields are identical in byte capacity. I observe in particular the
trailing full stop character “.” which is not characteristic of a name entry, and which is more
characteristic of choosing a field length to match the replaced characters. (The text in red and
green is shown above in a larger fo nt size to make that small character easier to view.) I
observe also that the text “Craig S. Wright.” is different to the Author name which is stated on
the face of the document, “Dr Craig S Wright” .
ID_000538 – Conclusions
166. As these are the extent of the d ifferences between ID_000536 and ID_000538, the analysis
and findings for ID_000536 in relation to “Touchup_textedit” information within the
document apply equally to ID_000538, in that ID_ 000538 includes references to edits seen in
ID_003732 that are no longer displayed on the face of ID_000536 or ID_000538.
167. Considering the various observations, I do not believe that ID_000538 i s authentic to its
recorded authorship timestamps. The evidence is consistent with it having been createddownstream from ID_003732 and having been used in order to create ID_000536 (in
particular for the reason set out in in paragraph 163 ). This would mean that ID_000538 was
produced on or after 22 May 2019 and likely in close association with other documentsaddressed above.{ID_000538}
{ID_000538}
{ID_000536}
{ID_000538}
{ID_000538}
{ID_000536}
{ID_003732}
{ID_000538}
{ID_000536}
{ID_000538}
{ID_003732}
{ID_000536}
{ID_000538}
{ID_003732}
{ID_000536}
{ID_000538} Madden Appendix PM3
Bitcoin White Paper
Page 57 of 80
ID_000540
168. In a similar manner to the relationship between ID_000536 and ID_000538, t he PD F file
ID_000540 is also closely similar to these two documents. I therefore deal with the analy sis of
this document swiftly : much of my analysis of ID_000536 and ID_000538 also applies to
ID_000540.
169. I compared ID_000540, first to ID_000536 and then to ID_000538 separately. I found it to be
a closer match to ID_000536, with only 5 areas of difference recorded between ID_000540
and ID_000536, as indicated by the Hex Editor Neo comparison screenshot below:
170. I l
ist these differences below:
ID_005400 ID_000536
First three differences:
{ID_000540}
{ID_000536}
{ID_000538}
{ID_000540}
{ID_000540}
{ID_000536}
{ID_000538}
{ID_005400}
{ID_000536} Madden Appendix PM3
Bitcoin White Paper
Page 58 of 80
ID_005400 ID_000536
Fourth difference:
Fifth difference:
171. Th
e remaining metadata including the timestamp properties otherwise matched those of
ID_000536 including the irregularities discussed above .
172. ID_000540 also still included the authorship information from ID_003732 which does not
appear on the face of the document but remains embedded within it as a result of the previous,
upstream edit.
173. Considering the various observations, I do not consider that ID_000540 can be authentic to its
recorded authorship timestamps .
ID_000870
174. ID_000870 is a PDF document that on a visual comparison matches as being content -identical
to the ID_000865 Control Copy including its contact information .
175. While the face of the documents appears to match, the Adobe Acrobat reader properties for
the document s do differ in that ID_000870 has a Modified Timestamp of 23/12/2013 (23
December 2013) at 02:13:30, and it has the PDF Version recorded as “1.5 (Acrobat 6.x)”
{ID_005400}
{ID_000536}
{ID_000536}
{ID_000540}
{ID_003732}
{ID_000540}
{ID_000870}
{ID_000870}
{ID_000865}
{ID_000870} Madden Appendix PM3
Bitcoin White Paper
Page 59 of 80
where the ID_000865 Control Copy is recorded as being “1.4 (Acrobat 5.x)” . A screenshot of
the Adobe Reader Properties tab is shown below listing these properties.
176. How
ever, although their face -value content is very similar, the files are electronically
different, with ID_000870 being structured and encoded very differen tly. While the file
structure of the Control C opies of the BWP is very simple and straigh tforward, the file
structure of ID_000870 is much more complicated.
177. At the end of both files is a pair of IDs. While the PDF standard does not dictate a rigid
approach to the method and manner in which the ID is generated, it does indicate a guideline
that requests that it is generated by passing information from the PDF through an algorithm in
order to generate a pseudo unique reference identity for the documen t.
178. I observe that the document IDs in ID_000870 are not encoded in a “trailer” format in the
same way as in ID_000865. Rather, they are encoded within a somewhat different formattedplaintext stream as follows, illustrating different surrounding encoding and a lack of
structured line breaks unlike those of the two Control C opies (with the two IDs highlighted in
green):{ID_000865}
{ID_000870}
{ID_000870}
{ID_000870}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 60 of 80
<</DecodeParms<</Columns 4/Predictor
12>>/Filter/FlateDecode/ID[<CA1B0A44BD542453BEF918FFCD46DC04><804097E
1517B79459264FD99BFD5E291>]/Info 22 0 R/Length 77/Root 24 0 R/Size 23/Type/XRef/W[1 3 0]>>stream
hÞbb &F&Ç÷LŒk�„¸-Œ%¤
c‰¬‚‹ÉƒX뀄 ˜ µ-HðeÃX\\‡�
ˆÅþ$
â.É^bbü§5Äe
0 ã D
endstream endobj startxref 116
%%EOF
179. The two IDs for each of the two documents are listed below:
ID_000865 Control Copy CA1B0A44BD542453BEF918FFCD46DC04
CA1B0A44BD542453BEF918FFCD46DC04
ID_000870 CA1B0A44BD542453BEF918FFCD46DC04
804097E1517B79459264FD99BFD5E291
180. It
can be seen for the ID_000865 Control Copy that the two IDs are the same . This is typical
of a first generation PDF file that has not been edited or amended and is the same as both
Control C opies (and is also as observed in BWP- NB1).
181. For ID_000870, it can be seen that the first ID matches that of the ID_000865 Control Copy.
This indicates, in practical terms, that ID_000870 is derived from ID_000865 and is thereforea downstream edit of it .
182. ID_000870 also contains a further XMP metadata data stream not present in Control Copy
ID_000865 as per the screenshot below. I have removed line breaks and added highlight to aidreview :
<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?>
<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.2-c001
63.139439, 2010/09/27-13:37:26 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""
xmlns:xmp="http://ns.adobe.com/xap/1.0/">
<xmp:CreateDate>2009-03-24T11:33:15-06:00</xmp:CreateDate>
<xmp:CreatorTool>Writer</xmp:CreatorTool>
<xmp:ModifyDate>2013-12-23T12:13:30+11:00</xmp:ModifyDate>
<xmp:MetadataDate>2013-12-23T12:13:30+11:00</xmp:MetadataDate>
</rdf:Description> <rdf:Description rdf:about=""
xmlns:pdf="http://ns.adobe.com/pdf/1.3/">
<pdf:Producer>OpenOffice.org 2.4</pdf:Producer>
</rdf:Description> <rdf:Description rdf:about=""
xmlns:xmpMM="http://ns.adobe.co m/xap/1.0/mm/">{ID_000865}
{ID_000870}
{ID_000865}
{D/91}
{ID_000870}
{ID_000865}
{ID_000870}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 61 of 80
<xmpMM:DocumentID>uuid:669b7cc8 -1347-4165-a691-
89ac97a8bdcc</xmpMM:DocumentID>
<xmpMM:InstanceID>uuid:9fdd2686-1c4e-4a45-8bf9-
69a66287ceea</xmpMM:InstanceID>
</rdf:Description> <rdf:Description rdf:about=""
xmlns:dc="http://purl.org/dc/elements/1.1/">
<dc:format>application/pdf</dc:format>
</rdf:Description> </rdf:RDF> </x:xmpmeta>
<?xpacket end="w"?>
183. From this it can be observed that the Modified timestamp, and the Metadata Date timestamp,
have been applied with a +11 hour timezone offset. This is consistent with some time zones in
Australia ( as well as far eastern Russia, and some islands in Oceania), but is not consistent
with any of the time zones in the Control Copies or BWP -NB1 which all have negative UTC
offsets (West of GMT) .
184. In addition, t he presence of the “MetadataDate field” is consistent with an edit being made to
the properties of the docum ent.
185. I have been unable to determine what change, if any, was made to the document when
ID_000870 was produced, as the content is otherwise identical, save for the ID hash as
indicated above. As the PDF exhibits very different encoding and file structure, it may simplybe that the document was opened and re-saved with different encoding.
186. In my view, these observations are consistent with ID_000870 having been produced from the
ID_000865 Control Copy as a downstream edit of the Control Copy, which may have taken
place 2013 (taking the last modified time stamp at face value) or at some other time (if clockmanipulation techniques were used).
ID_004023
187. ID_004023 is a PDF file. It presents at face value as being identical in content to ID_000865,
and the observed metadata within the properties dialog of Adobe Acrobat is identical to
ID_000865. Were it not for the fact that ID_004023 has a different MD5 hash, I would have
considered it to be identical to ID_000865.
188. However, on a close inspection of the raw (plaintext) data of the file, I observed that it
includes the following “Trailer” section at the very end of the file (with colour added for easeof reference).
trailer
<</Size 68/Root 66 0 R
/Info 67 0 R
/ID [ <CA1B0A44BD542453BEF918FFCD46DC04>{D/91}
{ID_000870}
{ID_000870}
{ID_000865}
{ID_004023}
{ID_004023}
{ID_000865}
{ID_004023}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 62 of 80
<CA1B0A44BD542453BEF918FFCD46DC04> ]
/DocChecksum /6F72EA7514DFAD23FABCC7A550021AF7
>> startxref 182727 %%EOF
06 2000 1026]/ItalicAngle 0
189. Th
is is the only BWP document within the dataset to include a “Trailer” section other than the
Control C opies and BWP -NB1 (which I consider to be authentic): no other BWP documents
contain this field in this manner .
190. In this case however, the presence of a Trailer section is not an indication of authenticity, but
in my opinion an indication that the document has been altered. I come to this opinion havingregard to the following factors:
a.The final line, highlighted above in red, is not present in the Control Copies .
b. Except for that line, the Trailer section is identical to the ID_000865 T railer section in
every detail.
c. The line is appended after the %%EOF line. The “EOF” indicates the “End of File”,
and the addition of content after that is therefore irregular.
d.The line appears to be a truncated copy of a different line in the same file (which isalso present in ID_000865, which encodes text formatting, as follows (highlighted ingreen):
61 0 obj
<</Type/FontDescriptor/FontName/DAAAAA+TimesNewRomanPS-BoldMT
/Flags 6 /FontBBox[-558 -306 2000 1026]/ItalicAngle 0 /Ascent 891 /Descent 216 /CapHeight 1025 /StemV 80 /FontFile2 59 0 R>>
endobj
e. As can
be seen above, the text appended to the end of the file appears to be a partial
copy of a different part of the same file.
f.However, the document ID and D ocument Checksum are both identical to those of
ID_000865. In the ordinary course of creation of a PDF, where these fields are present
they ought to be dynamically created at the point of the file being rendered, based onhashed content of the document. The fact that the C hecksum in particular is identical{D/91}
{ID_000865}
{ID_000865}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 63 of 80
to ID_000865 is indicative of the document not being created by exporting from
OpenOffice.org 2.4 as indicated in its metadata, but instead having been created by the alteration of a copy of the Control Copy of the BWP.
g.The schedule of properties that accompanied the Disclosure dataset did not includeany File timestamp properties for this document. Furthermore it erroneously recorded
a date of 21 May 2019 for the metadata modified field. This does not correlate with
Adobe Reader properties listed for the document.
191. I cannot determine how this alteration was carried out. It may be as a result of editing the file
in plain text and saving it. In view of the fact that the added content is a fragment of othercontent appearing elsewhere in the document, I cannot discount that it is an artefact ofaccidental corruption, such as during a download process. Without further explanation, I
consider t hat ID_004023 cannot safely be utilised as a source of information, and that the
evidential handling of the document is contaminated.
ID_004010
192. ID_004010 presents as a PDF scan of a hard copy document and contains artefacts of hard
copy scanning including poor horizontal and vertical alignment and physical characteristics
such as folded corners where the underlying document is stapled.
193. As with other scanned documents, there is little in the way of metadata relating to its creation
to enable a forensic exam ination of the underlying document. The document contains on the
front page the same authorship data as the ID_00865 Control Copy.
194. However, I did observe that there are some unusual artefacts in relation to the equations on
page 7 of the document, which appear to have been corrupted in a way that has prevented
them from properly displaying:{ID_000865}
{ID_004023}
{ID_004010}
{ID_004010}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 64 of 80
195. A
s can be seen in the screenshot above, the “lambda” characters within the equations ar e
r
eplaced with a very different character resembling three dots inside a circle.
196. Having observed this, it was my initial view that this was likely an artefact of conversion of
the equations from PDF into an editable form, which had not carried over the correct font. I
therefore analysed it as follows:
197. I began by observing that the font used to render equations in the Control Copies of the BWP
(and also in the copy BWP -NB1) was the font Open Symbol , and inspe cting the map of tha t
f
ont’s characters, using the built -in Windows character map tool. I was able to locate the
lambda glyph corresponding to the equations in the C ontrol C opies, as follows:
{D/91} Madden Appendix PM3
Bitcoin White Paper
Page 65 of 80
198. H
aving established the location in the Open Symbol font, which was at location U+E0C1 as
can be observed in the bottom part of the screenshot above, this still did not allow me t o
de
termine the source of the glyph showing dots in a circle .
199. H
owever, I cons idered whether the replacement might be due to the mistaken use of a default
font during conversion, in circumstances where the computer doing the conversion process
did not have the Open Symbol font on their computer, such that a different symbol font hadbeen substituted instea
d.
200. I
therefore refreshed my memory of the default fonts of various iterations of Windows, a nd
co
nsulted the website https://granneman.com /webdev/coding/css/fonts-and-
formatting/default -fonts . As listed there, the default font used in Windows XP was called
Tahoma, and the default font used in versions of Windows after that (including WindowsVista, Windows 7 and 8, and Windows 10) was Segoe UI.
201. I investigated the glyph map of the Tahoma font and found that it did not contain a
corresponding location to U+E0C1. I then investigated the character map of the Segoe UI font
and found that it also did not have a location listed in the character map for U+E0C 1.
H
owever, I also observed that the glyph location U+E0C1 was listed in the character map
named “Segoe UI Symbol” (which I take to be a subset of the same font as displayed in th e
Madden Appendix PM3
Bitcoin White Paper
Page 66 of 80
character map utility) and that did indeed contain the symbol observed in ID_004010, which
can also be entered into this Report appendix by copying from the character map and pasting
as follows: , and again below using size 20 font for clarity:
202. As
I have shown in various screenshots towards the beginning of this Appendix in which the
Open Symbol font was shown highlighted among the list of embedded fonts within the BWPControl Copies, the PDF files in question contain the font information necessa ry to ensure
they display appropriately. Therefore, had the document of which ID_004010 is a scan been
created directly from PDF, it should not have resulted in the glyph replacement irregularityseen above, since the font information would have been filled in from the embedded font.
203. It is therefore my conclusion that the document of which ID_004010 i s a scan was created by
conversion of a PDF file in an imperfect manner which did not retain the font information, by
the use of a computer which did not have the relevant font (Open Symbol) installed, and
which substituted its own default symbol font (Segoe UI) in place of Open Symbol.
{ID_004010}
{ID_004010}
{ID_004010} Madden Appendix PM3
Bitcoin White Paper
Page 67 of 80
204. It is possible for fonts to receive updates through the course of their lifetime and so I could
not initially say when or on which operating system this took place, other than to say it is
likely to have been done on a later version of Windows than Windows XP. However, Ichecked as follows:
a.On a clean installation of Windows 7, I examined the character map for the version of
Segoe UI and Segoe UI Symbol included within that operating system. It did not have
any character corresponding to location E0C1.
b. I then examined Segoe UI and Segoe UI symbol as presented on a version of
Windows 7 which was not a clean installation, but had received updates until 26
March 2020 (which was the date that Windows 7 ceased to be supported). There was
no character corresponding to location E0C1.
c. I then examined the font as it appeared in a Windows 8 build, which was the next
version of Windows after Windows 7. 9 I observed that the Segoe UI and Segoe UI
Symbol fonts did contain the E0C1 circle- with-dots character.
d. The version of Windows 8 I used was not a clean (non-updated) installation but had
received some updates. The version of Segoe UI included was dated with a copyrightnotice to 2013, which is the year after Windows 8 was released . It is possible that
earlier versions of Segoe UI shipped with Windows 8 (which was released in August2012) may also have had the character in question. Since I was not able to check the
period between August 2012 and the end of 2013, I proceed on the assumption that
the character was included from 2012.
e.Summarising overall how t hese observations translate into dates: The character was
not in the version of Sego e UI which was released in October 2009 with Windows 7.
The character first appears to have been included with Windows 8, which wasreleased in August 2012.
f.It is therefore my conclusion that the font character could not have been included inID_004010 before August 2012 and that ID_004010 therefore dates from after thatdate.
9 This is not always obvious from the numbering alone – for example, Windows ”9” was skipped, and some
versions of Windows had names like XP instead of well -known numbers. {ID_004010} Madden Appendix PM3
Bitcoin White Paper
Page 68 of 80
DOC and DOCX files
205. Having reviewed the PDF versions of BWP -related documents, I turn to the remaining DOC
and DOCX files.
ID_003459
206. ID_003459 is a DOCX file, that has recorded metadata timestamps showing the document
being Created and Last Modified on 11/04/2019 (11 April 2019) at 19.20 (expressed in BST)
as per the screenshot below:
207. The
document is the only document within the disclosure dataset whose authorship content
appears in the form:
208. The
document does not appear to have been created by typing into MS Word, but rather
presents as may be expected of a conversion into DOCX format from a PDF file. I note inparticular there are many artefacts typical of such a conversion present in the file, including:
{ID_003459}
{ID_003459} Madden Appendix PM3
Bitcoin White Paper
Page 69 of 80
a.On its face, the content presents with many double- spaces between words, as can b e
s
een in the following partial screenshot in which the use of double spaces is flagge d
by M
S Word as a grammar error with a blue double-underline in four sections:
b. T
he equations within the document do not appear to have been generated with
equation editing tools or by typing, but also by imperfect conversion, as can be see n
by t
he corrupted nature of them shown in the following screenshot. It can be observe d
t
hat the lambda characters, present in the equations present in the Control Copies ,
h
ave been encoded with replacement empty rectangle characters, indicative of the u se
o
f a font to render a document in circumstances when the font does not posse ss a
s
uitable glyph to display the character in question:
Madden Appendix PM3
Bitcoin White Paper
Page 70 of 80
c.When viewed within the internal structure of the file, in many places the text is not
arranged in cohesive sections but is interspersed with many apparently redundantformatting tags. This can be seen in several areas of the embedded text in the XM L of
the document but is most easily visible in the Abstract section, which presents asfollows (viewed in Notepad++, a text editor which displays XML code markup with
colour coding to aid review):
209. In vi
ew of these characteristics indicative of convers ion from PDF, and the internal metadata
indicating the document to be from 2019, it is my view that this document was created by
conversion from PDF in April 2019. In view of the fact that it is the only document in the
dataset which bears the contact deta ils in the form shown above, it is not possible to determine
from which specific PDF file ID_003459 was created. However, I observe that it is likely to
be created either from ID_000865 or from a document that was created from ID_000865,based on the following observation:
a.Within the compound doc file of ID_003459 is a short XML stream labelled
“custom.xml”. The content of custom.xml presents as follows:
{ID_003459}
{ID_000865}
{ID_003459} Madden Appendix PM3
Bitcoin White Paper
Page 71 of 80
b.As can
be observed in the screenshot above, the final XML tag lists the “filetime” as
being last saved on 11 April 2019. However, the “Created” filetime tag in the middle of
that content lists the created date as 24 March 2009, which corresponds to the created date
of ID_000865.
ID_003794
210. ID_003794 is a DOCX file, listed as being Created on 29/04/2019 (29 April 2019) at 09.21
and Last Modified just over a day later on 30/04/2019 at 14:42 (both expressed in BST) as
shown in the screenshot below:
211. Muc
h of my analysis of ID_003459 also applies to ID_003794, including the artefacts of
conversion such as double spaces, text encoded interspersed with redundant formattingcharacters, and the presence of corrupted equations:
{ID_000865}
{ID_003794}
{ID_003794}
{ID_003459}
{ID_003794} Madden Appendix PM3
Bitcoin White Paper
Page 72 of 80
212. The document presents on its face with a large number of markup comments added to the
document, in the apparent form of a discussion between two comment authors “Craig SWright” and “[email protected]”. It is possible to print the comments to a singledocument by performing a “print” operation and selecting the option of printing “Markup”only. Exhibit PM 3.8 contains a printout of the comments of ID_003794 generated in this
way.
213. Similarly to my conclusion above in respect of ID_003459, it is my view that this document
was created by conversion from PDF in April 2019.
ID_000510
ID_0 00510- overview
214. ID_000510 is a simple MS Word .DOC document. There are 5 electronic duplicates by MD5
hash of this document in the disclosure dataset. The timestamp and metadata properties for
these documents are listed in the table below :
Metadata field ID_000510 ID_000511, ID_000512,
ID_000513, ID_00051 4 ID_004024
Original File name Bitcoin.doc Bitcoin.doc
type / Extension DOC DOC doc
OS Created - Date and Time 21/12/2008 21:55:00 16/11/2008 16:18:00
OS Last Modified - Date and
Time 21/12/2008 21:55:00 16/11/2008 16:18:00
OS Last Accessed - Date and
Time 21/12/2008 21:55:00 16/11/2008 16:18:00
Annotation Authors Unknown Unknown Unknown
Author Craig S Wright Craig S Wright Craig S Wright
Last Author Lynn Wright Lynn Wright Lynn Wright
Created 14/11/2008 21:06:00 14/11/2008 21:06:00 14/11/2008 21:06:00
Last Saved 16/11/2008 05:18:00 16/11/2008 05:18:00 16/11/2008 05:18:00
{H/28}
{ID_003794}
{ID_003459}
{ID_000510}
{ID_000510} Madden Appendix PM3
Bitcoin White Paper
Page 73 of 80
Difference between Internal
Created and Internal Last
Modified 1 days 8hrs12mins 1 days 8hrs12mins 1 days 8hrs12mins
Difference between Internal
Created and Internal Last
Modified as minutes 1932 1932 1932
Revision Number 2 2 2
Edit Time OLE as minutes 1931 1931 1931
Difference between Internal
timestamp difference and Edit
Time 1 1 1
% Edit Time of difference 100 100 100
AppName Microsoft Office Word Microsoft Office Word Microsoft Office Word
Application Version OLE /
readable 11.9999 11.9999 11.9999
Company University of Newcastle University of Newcastle University of Newcastle
Title Bitcoin Bitcoin Bitcoin
Subject A Peer to Peer electronic cash
system A Peer to Peer electronic cash
system A Peer to Peer electronic cash
system
Template Normal.dot Normal.dot Normal.dot
Edit Time OLE Full 32 hours, 11 minutes, 0
seconds 32 hours, 11 minutes, 0
seconds 32 hours, 11 minutes, 0
seconds
Hyperlink Base http://www.newcastle.edu.au http://www.newcastle.edu.au http://www.newcastle.edu.au
215. I o
bserve that the document is recorded as being last written by “Lynn Wright” , and I refer to
Appendix PM24 for a discussion of the Lynn Wright documents.
216. An
anomaly identified in several of these documents is that they have recorded E dit Times
that match or are near 100% of the time difference between the recorded metadata Create d
and L ast Saved timestamps. This behaviour is observed for ID_000510 where the E dit Time is
just one minute less than the time difference between Created and L ast Written . Noting also
that the E dit Time of this document is 1,931 minutes (over 32 hours), I consider it to be
anomalously long.
ID_000510- content review
217. T he document presents content -wise as very similar to ID_000865, a Control Copy BWP.
There are , however, some notable differences which I discuss below .
218. My
first observation is that it does not contain any of the authorship information as seen in the
majority of the BW P documents. It presents as follows:{ID_000510}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 74 of 80
219. I obs
erve that the heading is also not centred but is left aligned , and continuation paragraphs
do not start with an indent unlike other documents referred to in this Appendix.
220. Th
ere are a number of double spaces between words throughout the text. This is characteristic
of a document that has been created by converting the source material from a PDF file. As
ID_000510 is a .DOC file it is not possible to extract the formatting out of the XML code in
the same manner as ID_003459 and ID_003794 which a re .DOCX files.
221. As can
be observed, ID_000510 also has no diagrams or complicated equations. There are
however whitespace s where these are to be found in ID_000865.
222. The
other textual differences between ID_0 00865 and ID_000510 are described in the tables
below:
ID_00 0865 ID_000510
{ID_000510}
{ID_003459}
{ID_003794}
{ID_000510}
{ID_000865}
{ID_000865}
{ID_000510}
{ID_000865}
{ID_000510} Madden Appendix PM3
Bitcoin White Paper
Page 75 of 80
Section 7 page 4 Section 7 page 4
“…transactions are hashed in a Merkle Tree
[7][2][5], …” “…transac�ons are hashed in a Binary Tree
[7][2][5], …”
ID_000865 ID_000510
Section 8 page 5 Section 8 page 4
“…and obtain the Merkle branch
linking the transaction to the block it's timestamped
in.” “…, and obtain the branch of the binary tree [7]
linking the transac�on to the block it's �mestamped
in.”
ID_000865 ID_000510
Section 11 page 8 Section 11 page 6
q=0.1
z=0 P=1.0000000
z=1 P=0.2045873
z=2 P=0.0509779
z=3 P=0.0131722
z=4 P=0.0034552
z=5 P=0.0009137
z=6 P=0.0002428
z=7 P=0.0000647
z=8 P=0.0000173
z=9 P=0.0000046
z=10 P=0.0000012 q=0.1
z=0 P=1.000000
z=1 P=0.204587
z=2 P=0.050978
z=3 P=0.013172
z=4 P=0.003455
z=5 P=0.000914
z=6 P=0.000243
z=7 P=0.000065
z=8 P=0.000017
z=9 P=0.0000046 z=10
P=0.0000012
ID_000865 ID_000510
References page 9 References page 7
[6] A. Back, "Hashcash - a denial of service counter -
measure,"
http://www.hashcash.org/papers/hashcash.pdf, 2002.
[7] R.C. Merkle, "Protocols for public key cryptosystems,"
In Proc. 1980 Symposium on Security and
Privacy, IEEE Computer Society, pages 122- 133, Apr il
1980.[6] A. Back, "Hashcash - a denial of service counter -
measure,"
[7] R.C. Merkle, "Protocols for public key
cryptosystems," In Proc. 1980 Symposium on Security and
Privacy, IEEE Computer Society, pages 122- 133, April
1980.
223. Fi
rstly, I observe that in respect of these four differences, the content for ID_000865 is
consistent with that found in ID_000226, being the other Control Copy BWP. ID_000226 has
a created timestamp of 03/10/2008, being approximately 5 weeks before the creation ofID_000510 being 14/11/2008 . This means that the differences i dentified i n ID_000510
conflict with the content of the Control Copy BWP documents from before and after the
recorded creation of ID_000510: taking the chronology at face value, the cha nges would have
had to be made after ID_000226 and then reverted back at the point of creating ID_000856.The chronology also does not fit in with BWP- NB1.
224. Cons
idering the first two of these differences, I believe that it is relevant to point out that item
[7] from the references section of both documents is “ [7] R.C. Merkle, "Protocols for public
key cryptosystems," In Proc. 1980 Symposium on Security and Privacy, IEEE Computer
Society, pages 122- 133, Ap ril 1980.” . While it is a topic that is outside of my expertise, I note
that the two differences relate to the author’s name, “ Merkle ”. I do not draw any opinion from
this connection beyond noting it.{ID_000865}
{ID_000510}
{ID_000865}
{ID_000510}
{ID_000865}
{ID_000510}
{ID_000865}
{ID_000226}
{ID_000226}
{ID_000510}
{ID_000226}
{ID_000856}
{D/91} Madden Appendix PM3
Bitcoin White Paper
Page 76 of 80
225. For the third difference, I note it relates to the decimal point to which the numbers are
enumerated, with ID_000865 rounding at 7 decimal points and ID_000510 rounding at 6
decimal points. It is a simple fact that numbers can be round to a lower (shorter) decimal
place, but not extended without having to recalculate from source , and that is intuitively
consistent with moving from the more precise source to the less precise source and not theother way around.
226. For t
he third difference , I observe that the f ormatting for the entries from z =9 appears to have
been corrupted. A larger pair of screenshots, shown below, demonstrate this more clearly.:
ID_000865 ID_000510
227. Thi
s loss of structure and formatting is not typical of standard user drafting behaviour but is
consistent with the type of corruption resulting from a document conversion process such as
from PDF to MS Word .
228. The
fourth difference relates simply to the absence of the web link for HashCash. As noted
above, it is present in both control Copy BWP documents that pre and post - date the recorded
creation of ID_000510 and in BWP -NB1 .
229. Cons
idering these points, I do not believe that ID_000510 can be accepte d as authentic to its
purported creation in November 2008. I believe that it has been produced downstream ofID_000865.
BW
P Documents with insufficient data for forensic analysis.
230. Certain BWP related documents do not present a good target for forensic analysis. I address
these in summary in the following section.
ID_000515
{ID_000865}
{ID_000510}
{ID_000865}
{ID_000510}
{ID_000510}
{D/91}
{ID_000510}
{ID_000865}
{ID_000515} Madden Appendix PM3
Bitcoin White Paper
Page 77 of 80
231. Document ID_000515 presents as a “.TIF” file, with monochrome (black and white)
encoding. TIF F (abbreviated as “TIF” in three- letter extension) stands for Tag Image File
Format, and is an image file format initially commonly associated with Fax transmissions and
older scans of documents. While later versions of TIF format files can encode more complex
information, ID_000515 is a simple monochrome, relatively low resolution document.
232. Although often associated with scans and hard copy files, ID_000515 presents as a digital
conversion, which I take from the fact that it exhibits perfect horizontal and vertical alignmentand presents very cleanly without the arte facts usually associated with hard -copy scanning.
Monochrome TI FF format files are not in my experience commonly preferred for digital
conversions, over more widely- used file formats like PDF.
233. T IFF files do not characteristically carry much metadata to enable forensic analysis, and this
is true of ID_000515. I note that there is an embedded OLE metadata stream within thedocument encoding a timestamp relating to 16 November 2008, but I am unable to examinethat in more detail in view of the lightweight `nature of the TIF format, save to observe that
the provided date does not appear to correspond to any metadata date provided in the
disclosure load file other than ID_000510 and the duplicates ther eof. I discuss ID_000510
above in this report., T he content of the document superficially appears to match that of
ID_000536 in terms of its content, including the textual content and fact that they both displaycontact details in the form of Style 4 liste d towards the beginning of this report. I have
determined above that ID_000536 is not authentic to its purported creation time for a number
of independent reasons and to be consistent with being authored with the use of clockmanipulation techniques. In vi ew of the limitations of the format of this document, and the
possibility that it is a copy of ID_000536 converted into the TIF format, it is my view that the
embedded OLE metadata stream in the TIF file cannot be relied upon as indicative of its true
date of authorship.
ID_004007 (un -named)
234. Document ID_004007 presents as a scan of a printed copy of the ID_000865 Control Copy
BWP. The metadata properties report that the scan was produced on 06/09/2019 at 17:00:39(expressed as BST) using a Canon MFP device recorded as “Canon iR- ADV C5560 PDF”
again with a UTC offset of UTC+1. No original filename has been provided.
235. From a visual comparison between ID_004007 against the ID_000865 Control Copy I did not
identify any differences other than differences cau sed by the conversion via printed copy to
scanned PDF.{ID_000515}
{ID_000515}
{ID_000515}
{ID_000515}
{ID_000515}
{ID_000510}
{ID_000536}
{ID_000536}
{ID_000536}
{ID_004007}
{ID_004007}
{ID_000865}
{ID_004007}
{ID_000865} Madden Appendix PM3
Bitcoin White Paper
Page 78 of 80
236. Being a scan of a hard copy document dating from 2019, there is no information within the
document that relates to the original document from which the printout was produced which
would enable me to c onduct any deeper forensic analysis.
ID_003857
237. Document ID_003857 is also a scan of a hard copy printout. It is dated as being produced a
few months later than ID_004007, on 10/02/2020 (10 February 2020) at 13:50:16 (expressedas BST) and is recorded as b eing scanned with the same Canon device as ID_004007. The
content appears to be consistent with ID_000865 and being a scan, it does not present any
additional information to enable forensic analysis save for one indication below.
238. I record this observation for completeness although it has not assisted me to form any
conclusion.
239. Within the metadata of ID_003857 there is a metadata stream which indicates that the scannerwas configured with a +1 hour time zone offset as per the screenshot below. I have added
highlight to aid review.
…
<x ap:CreateDate> 2020-02-10T13:50:16+01:00</xap:CreateDate>
<xa p:CreatorTool>Canon iR-ADV C5560 PDF</xap:CreatorTool>
…
240. This is consistent with the document being produced in a place with a time zone of UTC+1
such as Central European Time. It is not consistent with British Summer Time, which wouldnot have been active in February 2020. Otherwise, a s a scanned document there is no
metadata within the document that would relate to the electronic document on which theprintout was based. The analysis is limited to the scanned copy .
ID_003847
241. The document ID_003847 is a scan of a hard copy printout of a version of the BWP and is a
Reliance Document. The Adobe Acrobat Reader properties indicate that the scan wasproduced on 10/02/2020 at 13:36:57 (expressed as BST) as per the screenshot below. Thescan was produced using a Canon iR-ADV c5560 Multifunction scanner/printer device.{ID_003857}
{ID_003857}
{ID_004007}
{ID_000865}
{ID_003857}
{ID_003847} Madden Appendix PM3
Bitcoin White Paper
Page 79 of 80
242. Fr
om a visual comparison, the content of ID_003847 is consistent with ID_000536 (and
thereby ID_000358 and ID_000840) , from which I infer that ID_003847 is a scanned copy of
a printout of one of those documents. I have formed the opinion that those documents cannot
be relied upon as authentic to their purported creation dates for the reasons set out above.
243. Within the metadata of ID_003847 there is a metadata stream which indicates that the scannerwas configured with a +1 hour time zone offset as per ID_003857 mentioned above.Otherwise, as a scanned document there is no metadata within the document that would relateto the source document from which the scan was generated .
ID_003747
244. Document ID_003747 is an email which attaches two BWP- related documents. The email
dates from 2019 and contains attachment properties relating to 2019, so it does not appear tobe directly relevant to the authorship of the BWP itself. The two documents attached to it arehash-identical to other documents in the dataset, respectively: ID_003732 and ID_003459,
which I have addressed separately.
ID_004011 {ID_003847}
{ID_000536}
{ID_000358}
{ID_000840}
{ID_003847}
{ID_003857}
{ID_003747}
{ID_003747}
{ID_003732}
{ID_003459}
{ID_004011} Madden Appendix PM3
Bitcoin White Paper
Page 80 of 80
245. Document ID_004011 presents as a scan of a hard copy document and is a Reliance
Docu ment . Adobe Acrobat Reader properties indicate that the scan was produced on
10/9/2019 (10 September 2019) at 13:45:05 (expressed as BST). The scan was produced
using a Canon iR- ADV c5560 Multifunction scanner/printer device configured to a UTC+1
time zone. It is marked up and stained, but as with other such documents, there is little
metadata for further digital forensic analysis.{ID_004011} |
/content/Copa v Wright - Trial Documents/Witness Statements/Martti Malmi - Exhibits/Martti Malmi - Exhibit MM1 - MM to SN.pdf | Martti Malmi - Exhibits | Martti Malmi - Exhibit MM1 - MM to SN.pdf | 24,262 | 45,832 | SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 03/05/2009 06:08
All right, I can do the website and the FAQ. I'll start writing the
FAQ now with the questions that I can think of.
I have a feature suggestion for the program: a UI tool for creating
password protected private keys and saving them into a custom
location. Backups of the key will be needed to be safe from losing the
control of your coins, and for using the coins on more than one
computers. Password protection would be needed to make using your
money more difficult for someone who happens to find your key file.
Maybe a bug/feature tracker could be set up at the Sourceforge project page?
I'm running a bitcoin node always when my PC is powered on, which
means about 24/7. Bitcoin is a great project, and it's really cool to
participate!
-Martti Malmi
Quoting Satoshi Nakamoto <[email protected]>:
> Thanks for starting that topic on ASC, your understanding of bitcoin is
> spot on. Some of their responses were rather Neanderthal, although I
> guess they're so used to being anti-fiat-money that anything short of
> gold isn't good enough. They concede that something is flammable, but
> argue that it'll never burn because there'll never be a spark. Once
> it's backed with cash, that might change, but I'd probably better
> refrain from mentioning that in public anymore until we're closer to
> ready to start. I think we'll get flooded with newbies and we need to
> get ready first.
>
> What we need most right now is website writing. My writing is not that
> great, I'm a much better coder. Maybe you could create the website on
> sourceforge, which is currently blank. If you can write a FAQ, I can
> give you a compilation of my replies to questions in e-mail and forums
> for facts and details and ideas.
>
> Codewise, there's not much that's easy right now. One thing that's
> needed is an interface for server side scripting languages such as
> Java, Python, PHP, ASP, etc. Bitcoin would be running on the web
> server, and server side script could call it to do transactions. It's
> Windows, so I guess OLE/COM is the interface.
>
> One easy thing that really helps is to run a node that can accept
> incoming connections (forward port 8333 on your firewall) to make sure
> that new users who try it out have someone to connect to. If they run
> it and get no connections, they'll probably just give up.
>
> Satoshi
>
>
> Martti Malmi wrote:
>> Message body follows:
>>
>> Hello, >>
>> I'm Trickstern from the anti-state.com forum, and I would like to
>> help with Bitcoin, if there's something I can do.
>>
>> I have a good touch on Java and C languages from school courses
>> (I'm studying CS), but not so very much development experience yet.
>> I think I could learn the C++ tricks quite easily on that basis. I
>> could also do testing or documentation.
>>
>> Best regards,
>> Martti Malmi
>>
>> --
>> This message has been sent to you, a registered SourceForge.net user,
>> by another site user, through the SourceForge.net site. This message
>> has been delivered to your SourceForge.net mail alias. You may reply
>> to this message using the "Reply" feature of your email client, or
>> using the messaging facility of SourceForge.net at:
>> https://sourceforge.net/sendmessage.php?touser=2495503
>>
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 04/05/2009 01:17
Quoting Satoshi Nakamoto <[email protected]>:
> That would be great! I added you (dmp1ce) as a dev to the sourceforge
> project and gave you access to edit the web space and everything.
Oh, that's not me but another guy who wanted to help. I've seen him on
the Freedomain Radio forum. My name is Martti Malmi and my Sourceforge
account is sirius-m. No problem!
Thanks for your answered questions, I'll add them to the faq. Here's
what I've done so far:
**** Bitcoin FAQ ****
General Questions
1 What is bitcoin?
Bitcoin is a peer-to-peer network based anonymous digital
currency. Peer-to-peer (P2P) means that there is no central
authority to issue new money or to keep track of the
transactions. Instead, those tasks are managed collectively by
the nodes of the network. Anonymity means that the real world
identity of the parties of a transaction can be kept hidden from
the public or even from the parties themselves.
2 How does bitcoin work?
Bitcoin utilizes public/private key cryptography. When a coin is
transfered from user A to user B, A adds B's public key to the
coin and signs it with his own private key. Now B owns the coin
and can transfer it further. To prevent A from transfering the
already used coin to another user C, a public list of all the previous transactions is collectively maintained by the network
of bitcoin nodes, and before each transaction the coin's
unusedness will be checked.
For details, see chapter Advanced Questions.
3 What is bitcoin's value backed by?
Bitcoin is valued for the things it can be exchanged to, just
like all the traditional paper currencies are.
When the first user publicly announces that he will make a pizza
for anyone who gives him a hundred bitcoins, then he can use
bitcoins as payment to some extent - as much as people want pizza
and trust his announcement. A pizza-eating hairdresser who trusts
him as a friend might then announce that she starts accepting
bitcoins as payment for fancy haircuts, and the value of the
bitcoin would be higher - now you could buy pizzas and haircuts
with them. When bitcoins have become accepted widely enough, he
could retire from his pizza business and still be able to use his
bitcoin-savings.
4 How are new bitcoins created?
New coins are generated by a network node each time it finds the
solution to a certain calculational problem. In the first 4 years
of the bitcoin network, amount X of coins will be created. The
amount is halved each 4 years, so it will be X/2 after 4 years,
X/4 after 8 years and so on. Thus the total number of coins will
approach 2X.
5 Is bitcoin safe?
Yes, as long as you make backups of your coin keys, protect them
with strong passwords and keep keyloggers away from your
computer. If you lose your key or if some unknown attacker
manages to unlock it, there's no way to get your coins back. If
you have a large amount of coins, it is recommended to distribute
them under several keys. You propably wouldn't either keep all
your dollars or euros as paper in a single wallet and leave it
unguarded.
6 Why should I use bitcoin?
• Transfer money easily through the internet, without having to
trust third parties.
• Third parties can't prevent or control your transactions.
• Be safe from the unfair monetary policies of the monopolistic
central banks and the other risks of centralized power over a
money supply. The limited inflation of the bitcoin system's
money supply is distributed evenly (by CPU power) throughout
the network, not monopolized to a banking elite.
• Bitcoin's value is likely to increase as the growth of the
bitcoin economy exceeds the inflation rate - consider bitcoin
an investment and start running a node today!
7 Where can I get bitcoins?
Find a bitcoin owner and sell her something - MMORPG equipement,
IT support, lawn mowing, dollars or whatever you can trade with
her. You can also generate new bitcoins for yourself by running a bitcoin network node.
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 05/05/2009 02:00
Quoting Satoshi Nakamoto <[email protected]>:
> You can create whatever you want on bitcoin.sourceforge.net. Something
> to get new users up to speed on what Bitcoin is and how to use it and
> why, and clean and professional looking would help make it look well
> established. The site at bitcoin.org was designed in a more
> professorial style when I was presenting the design paper on the
> Cryptography list, but we're moving on from that phase.
Ok. Could you set the project MySQL database passwords so that I can
set up a CMS on the site? I was thinking about WordPress, as it seems
simple and well maintained. I need a password for the read/write
account and one database (or the database admin pass to create it
myself). This can be done somewhere in the project admin pages, I think.
> You should probably change the part about "distribute them under
> several keys". When the paper says that it means for the software to
> do it, and it does. For privacy reasons, the software already uses a
> different key for every transaction, so every piece of money in your
> wallet is already on a different key. The exception is when using a
> bitcoin address, everything sent to the same bitcoin address is on the
> same key, which is a privacy risk if you're trying to be anonymous.
> The EC-DSA key size is very strong (sized for the future), we don't
> practically have to worry about a key getting broken, but if we did
> there's the advantage that someone expending the massive computing
> resources would only break one single transaction's worth of money, not
> someone's whole account. The details about how to backup your wallet
> files is in the Q&A dump and also it's explained in readme.txt and
> definitely belongs in the FAQ.
Ok, that's good to know.
> Oh I see, you're trying to address byronm's concern on freedomainradio.
> I see what you mean about the password feature being useful to address
> that argument. Banks let anyone who has your name and account number
> drain your account, and you're not going to get it back from Nigeria.
> If someone installs a keylogger on your computer, they could just as
> easily get your bank password and transfer money out of your account.
> Once we password encrypt the wallet, we'll be able to make a clearer
> case that we're much more secure than banks. We use strong encryption,
> while banks still let anyone who has your account info draw money from
> your account.
Well, I guess that's true after all.
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 05/05/2009 02:07
Quoting [email protected]:
>> Oh I see, you're trying to address byronm's concern on freedomainradio.
>> I see what you mean about the password feature being useful to address
>> that argument. Banks let anyone who has your name and account number
>> drain your account, and you're not going to get it back from Nigeria.
>> If someone installs a keylogger on your computer, they could just as
>> easily get your bank password and transfer money out of your account.
>> Once we password encrypt the wallet, we'll be able to make a clearer
>> case that we're much more secure than banks. We use strong encryption,
>> while banks still let anyone who has your account info draw money from
>> your account.
>
> Well, I guess that's true after all.
...the difference being, though, that not everyone can easily transfer
their regular bank money into an uncontrollable location. In bitcoin
anyone can do it.
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 06/05/2009 06:31
Quoting Satoshi Nakamoto <[email protected]>:
> They have Wordpress built in, you might not need to set up any database
> stuff manually.
>
> They also have support for MediaWiki if you want it.
The built-in Wordpress comes with ads, and new plugins and themes need
to be installed by the Sourceforge staff, so I installed Wordpress at
http://bitcoin.sourceforge.net/ . The admin page is at .../wp-admin/,
with admin/Wubreches3eS as login. If there's something to add or
change, feel free to.
The current layout is just a quickly applied free theme, but I'll see
if I can do something more visual myself.
The MediaWiki might be quite useful for maintaining the FAQ, which
could be retrieved from there to the main site somehow. The wiki says
I need to be an editor or admin to create a new page, which is funny,
because
https://apps.sourceforge.net/mediawiki/bitcoin/index.php?title=Special:ListGroupRights says
that users can create
pages. SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 06/05/2009 06:41
Lainaus [email protected]:
> The current layout is just a quickly applied free theme, but I'll see
> if I can do something more visual myself.
And of course I'll continue improving the contents also.
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 22/05/2009 09:05
Quoting Satoshi Nakamoto <[email protected]>:
> I haven't found any way to gain admin control over the mediawiki
> feature. It thinks I'm a different S_nakamoto from the one that has
> admin access:
> User list
> * S nakamoto <- it thinks I'm this one
> * S nakamoto (admin, editor)
> * Sirius-m
>
> I tried deleting and re-enabling the feature, no help. Oh well.
I think this has something to do with the underscore character in your
username; MediaWiki handles them as spaces. I could ask SF Support
about this.
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 22/05/2009 09:08
Quoting [email protected]:
> Quoting Satoshi Nakamoto <[email protected]>:
>
>> I haven't found any way to gain admin control over the mediawiki
>> feature. It thinks I'm a different S_nakamoto from the one that has
>> admin access:
>> User list
>> * S nakamoto <- it thinks I'm this one
>> * S nakamoto (admin, editor)
>> * Sirius-m
>>
>> I tried deleting and re-enabling the feature, no help. Oh well.
>
> I think this has something to do with the underscore character in your
> username; MediaWiki handles them as spaces. I could ask SF Support
> about this.
Or could you control the MediaWiki with your account nakamoto2?
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 22/05/2009 09:12
Quoting [email protected]:
> Quoting [email protected]:
>
>> Quoting Satoshi Nakamoto <[email protected]>:
>>
>>> I haven't found any way to gain admin control over the mediawiki
>>> feature. It thinks I'm a different S_nakamoto from the one that has
>>> admin access:
>>> User list
>>> * S nakamoto <- it thinks I'm this one
>>> * S nakamoto (admin, editor)
>>> * Sirius-m
>>>
>>> I tried deleting and re-enabling the feature, no help. Oh well.
>>
>> I think this has something to do with the underscore character in your
>> username; MediaWiki handles them as spaces. I could ask SF Support
>> about this.
>
> Or could you control the MediaWiki with your account nakamoto2?
Oh, sorry for spamming with emails, but the problem is indeed with the
underscore character:
http://apps.sourceforge.net/trac/sourceforge/ticket/300
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 07/06/2009 06:34
> I like your idea of at least moving the FAQ into the wiki. I've seen
> other projects that use the wiki for the FAQ or even the whole site.
> If you can figure out how to make it so regular users can edit things,
> then anyone who wants to can help.
The user group privileges seemingly can't be changed without changing
the wiki source files, which can only be done by the SF admins as a
hosted app is concerned. The hosted apps are also otherwise quite
inflexible: you can only login with a SF account, you can't change
themes by yourself and of course there's the ad-bar above the pages.
I think that replacing the current Wordpress installation at
bitcoin.sourceforge.net with TikiWiki could be a great solution.
TikiWiki supports CMS features, forums, wikis, bug trackers, and many
other features also if needed. Perhaps the best looking example of a
TikiWiki installation is at http://support.mozilla.com/ .
I'll take backup of the current site and see if TikiWiki can be
installed at SF. If it doesn't work, I'll see how wiki/forum features
can be integrated with Wordpress or think of something else.
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 09/06/2009 07:55
I couldn't get TikiWiki to work, so I installed Bitweaver, which is a
lightweight TikiWiki derivative. Its functionality looks good for the
purpose and it's easy to customize.
The admin account password is Wubreches3eS again. New users can
register to the site and write to the wiki and the forums. Next I'm
going to look into how custom menus and custom layouts are made.
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 11/06/2009 05:34
Now that the project web is up and running, do you think that setting
up a custom VHOST for the bitcoin.org domain would be a good idea?
Instructions:
http://apps.sourceforge.net/trac/sourceforge/wiki/Custom%20VHOSTs
Also, could you please send me a link to a SF Logo for statistics, as
instructed at:
http://apps.sourceforge.net/trac/sourceforge/wiki/Use%20of%20sflogo%20for%20statistics%20tracki
ng
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 12/06/2009 10:22
> There are a lot of things you can say on the sourceforge site that I
> can't say on my own site. Even so, I'm uncomfortable with explicitly
> saying "consider it an investment". That's a dangerous thing to say
> and you should delete that bullet point. It's OK if they come to that
> conclusion on their own, but we can't pitch it as that.
>
> A few details: the FAQ says "see section 2.3", but the sections aren't
> numbered. Also, could you delete the last sentence on the FAQ "They
> are planned to be hidden in v0.1.6, since they're just confusing and
> annoying and there's no reason for users to have to see them." --
> that's not really something I meant to say publicly.
I made the changes. You could also register to the site or use the
admin account to make necessary changes yourself, since the pages are
located in the wiki.
> Someone came up with the word "cryptocurrency"... maybe it's a word we
> should use when describing Bitcoin, do you like it?
It sounds good. "The P2P Cryptocurrency" could be considered as the
slogan, even if it's a bit more difficult to say than "The Digital P2P
Cash". It still describes the system better and sounds more
interesting, I think.
I could notify the mailing list about the new site and invite them to
write on the forums and to the wiki.
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 22/06/2009 17:27
> There's something weird with the download bar on the right covering
> things up, like on the new account registration it covers up the entry
> fields unless you make the browser really wide, and the homepage it
> covers up the screenshots. (with Firefox)
Problem fixed. I switched to a fixed width layout, which is also
easier to read as the lines are shorter.
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 21/07/2009 01:43
Hi,
I made a post on the Bitcoin developer's forum at SF about a month ago
and sent you, David and Hal a notification about it to your
users.sourceforge.net emails. A few days ago I wondered why no one had
replied, and tried if the SF mail aliases even work - and they didn't,
at least in the case of my account. So could you please forward this
message to the others?
Best regards,
sirius-m
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 22/07/2009 1 1:10
> I know this sounds really retarded, but I still haven't been able to
> get the sourceforge login page to load, so I haven't been able to read
> it either. https://sourceforge.net/account/login.php
That's strange, I haven't had any problems with that. Clearly the
banking establishment got scared and banned your account (and founded
www.bitcoin.com in attempt to fetch the trademark), eh. You could ask
if the SF staff at [email protected] can help you.
> I'm not going to be much help right now either, pretty busy with work,
> and need a break from it after 18 months development.
Oh, that sounds tough. Take your time.
> It would help if there was something for people to use it for. We need
> an application to bootstrap it. Any ideas?
I've been thinking about a currency exchange service that sells and
buys bitcoins for euros and other currencies. Direct exchangeability
to an existing currency would give bitcoin the best possible initial
liquidity and thus the best adoptability for new users. Everyone
accepts payment in coins that are easily exchangeable for common
money, but not everyone accepts payment in coins that are only
guaranteed to buy a specific kind of a product.
The instructional formula for stable pricing in euros would be something like:
(The amount of euros that you're ready to trade for bc + the
euro-value of goods that other people are selling for bc) /
(Total number of bc in circulation - own bc assets).
So if there's a total of 1M bitcoins of which you own 100K, you have
1000 eur and no one else trades with bitcoin yet, you can safely offer the
exchange rate of 1 eur / 900 bc, without having to devaluate
even if everyone sold their coins to you. This could be guaranteed as the minimal exchange rate, but the rate could be also higher when
demand is high.
Initially, when others aren't yet offering anything for bitcoins, you
can increase your bitcoin assets cheaply - for the minimum price that
people bother to do the transaction for. If you had all the existing
coins for yourself, you could set the price to whatever you want,
because you wouldn't face the risk of having to buy even a single coin
with that price (not counting the new money created by others). So
it's best to get as much coins as possible before backing bitcoin with
all your available euros.
Profit can be gained, as usually in trading, by having a margin
between the buying and selling prices. Making Bitcoin as usable as
possible will make the business run better, as people do not only want
to sell all their coins to you, but also want to buy them and use them
as a medium of exchange.
At its simplest this exchange service could be a website where
traders, who can be individual persons, can post their rates, and
random users can leave trade requests. Some kind of an average rate
estimate could be shown on the site. Small-scale trading by
individuals would be outside legal hassle in most countries, and
putting all the eggs in the same basket would be avoided.
Another idea, which could be additional to the previous one, would be
an automated exchange service. The service would automatically
calculate the exchange rate and perform the transactions. This would
be nicer to the user: completion of the transaction request would be
certain and instantaneous. Making this service might actually be quite
easy if there was a command line interface to Bitcoin: just take any
web application framework and use PayPal back-end integration to
automatically send euros when Bitcoins are received, and vice versa.
This kind of business would also work great on larger scale if you set
up a company and take care of all the bureaucracy needed to practice
currency exchange. (I actually have a registered company that I've
used for billing of some IT work, I could use that as a base.)
This exchange business thing is something that I'd be interested in
doing, and I also have the sufficient technical skills to do it.
Although, before this can be done, there should be a non-alpha version
of Bitcoin (and the command line interface / API).
> There are donors I can tap if we come up with something that needs
> funding, but they want to be anonymous, which makes it hard to actually
> do anything with it.
If this gets started, donors / high-risk investors would be very
welcome to bring capital for the currency's backup.
So, what do you think about the idea? Note that this is not something
that I'm asking you to do (unless you want to) if you're busy with
other things. I can do it myself, if I get positive reviews about the
plan.
SUBJECT : Re: Bitcoin
FROM: [email protected] TO: Satoshi Nakamoto <[email protected]>
DATE: 29/07/2009 16:14
I've had quite a few errors coming up when trying to build the
third-party libraries and adding them to the Bitcoin build. Do you
happen to have a ready-to-build package that you could upload to the
CVS or somewhere else? I use mingw + msys, but I guess I could try
Visual C++ also, if it's easier that way.
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 24/08/2009 04:38
I got it compile with MinGW + MSYS when I used wxPack instead of just
wxWidgets. Maybe wxAdditions was required. The bitcoin.exe filesize
was 52MB though, I should see how that can be fixed.
Next I'm going to implement the "minimize to tray" feature and the
option to autostart Bitcoin with Windows, so the number of nodes
online would stay higher. After that I could see if I can do a Linux
port or the command line interface needed for web app frameworks.
Drop by at #bitcoin-dev on FreeNode some time if you use IRC.
And again, thanks for the great work you've done with Bitcoin.
Quote [email protected]:
> I've had quite a few errors coming up when trying to build the
> third-party libraries and adding them to the Bitcoin build. Do you
> happen to have a ready-to-build package that you could upload to the
> CVS or somewhere else? I use mingw + msys, but I guess I could try
> Visual C++ also, if it's easier that way.
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 28/08/2009 05:10
> It might help to keep the minimum transaction size above an amount
> which a typical user would be able to accumulate with one computer, so
> that users have to trade with each other for someone to collect enough
> to cash in. Aggregators would set up shop to buy bitcoins in smaller
> increments, which would add confidence in users ability to sell
> bitcoins if there are more available buyers than just you.
That might be a good idea.
> That would be more powerful if there was also some narrow product
> market to use it for. Some virtual currencies like Tencent's Q coin
> have made headway with virtual goods. It would be sweet if there was
> some way to horn in on a market like that as the official virtual
> currency gets clamped down on with limitations. Not saying it can't
> work without something, but a ready specific transaction need that it
> fills would increase the certainty of success.
Bitcoin could be promoted to the users of virtual communities like
World of Warcraft and Second Life, which both have millions of users.
It would be great if not only peer-to-peer item traders, but also
providers of some existing virtual services that already have a lot of
customers, were to adopt the currency early on.
A programming question: What do you think about using the Boost's
program_options to write settings like the transaction fee into a file
bitcoin.config? Or is it better to save them in the database as it is
now? Having a config file would make it easier to change the settings
when running the program on a remote server with a console access only.
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 16/09/2009 13:54
Just for information: I committed my working copy to the svn/branches.
There's the minimize to tray feature and some other changes. It's
nicer to run in the background now, but it's still incomplete and I'm
working on it. The bugs are listed in bugs.txt.
Did you get your Sourceforge account work yet?
SUBJECT : Re: Bitcoin
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 08/10/2009 18:44
I made a Windows installer for the latest version of Bitcoin, which
includes the autostart and minimize to tray features. The installer
makes a start menu shortcut and a startup registry entry. I first
implemented the autostart with a shortcut to the startup folder, but I
found out that it doesn't always work by default and ended up doing it
with a registry entry. The registry entry is removed by the
uninstaller and can be also disabled from the options menu, so I don't
think it's such a big menace to the user after all.
I made the installer with NSIS, and the nsi script can be found in the SVN.
Could you add the installer to the SF download page? Here's the file:
http://bitcoin.sourceforge.net/uploads/Bitcoin_setup.exe
There are some new users registered to the bitcoin.sf.net site. One of
them just announced that he's trading Bitcoins for dollars. Here's his
site: http://newlibertystandard.wetpaint.com/ . Making an exchange
service first seemed a bit premature for the time being, but on the
other hand it's good that people show interest towards the project,
and this might attract even more interested people (and hopefully more
developers). I just sent the guy an email.
SUBJECT : Re: Setup, Autorun, v0.1.6
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 18/10/2009 22:02
Well, the code worked and made a shortcut in the startup folder. For
some reason it didn't automatically start when booting, but worked
fine when you clicked on it in the menu. Now I tried making a shortcut
manually, and this time it works on autostart, don't know why. I could
try again with the older code.
> I got it, I see you checked in the startup folder code before changing
> it to registry. I don't see any visible problems in the code. I guess
> it depends what exactly the problem was with it not always working by
> default. Was there a Vista/UAC security problem?
>
> Satoshi Nakamoto wrote:
>> What was the problem with the shortcut in the startup folder? If
>> you could send me the code, I'd like to take another look and see
>> if I can see what the problem was. The first strcat in the
>> registry code should be strcpy, otherwise it would fail
>> intermittently. If the same code was in the shortcut one, maybe
>> that was the problem.
>>
>> [email protected] wrote:
>>> I made a Windows installer for the latest version of Bitcoin,
>>> which includes the autostart and minimize to tray features. The
>>> installer makes a start menu shortcut and a startup registry
>>> entry. I first implemented the autostart with a shortcut to the
>>> startup folder, but I found out that it doesn't always work by
>>> default and ended up doing it with a registry entry. The registry
>>> entry is removed by the uninstaller and can be also disabled from
>>> the options menu, so I don't think it's such a big menace to the
>>> user after all.
SUBJECT : Re: Setup, Autorun, v0.1.6
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 20/10/2009 19:38
> It's possible Bitcoin ran and bailed out because something was wrong.
> debug.log should tell something if that was the case. What OS are you
> using? I wonder if we need Admin privilege and don't realize it.
> Stuff that requires Admin can't start on startup on Vista.
I'm using XP. I recompiled the older revision and this time the
startup shortcut works. It also works when testing on Vista
(non-admin). Maybe I just missed something the previous time.
> Program shortcuts have multiple tabs of settings with lots of little
> details. I'll try the startup folder code and see if I can reproduce
> the problem. Every other systray icon on my computer is in the startup
> folder, and it makes it easy for users to manage all their autoruns in
> one place. The things in the registry key tend to be devious hidden
> bloatware.
Here it's the other way around, I have all my startup programs in the
registry. But maybe the shortcut method is nicer for the user, if it
works just as well
SUBJECT : Re: Fw: bitcoin.sourcefor ge.net
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 27/10/2009 03:02
IS_LIVE option was indeed set to false, but it only affects the
visibility of error messages to user. I've noticed the site being slow
at times, sometimes taking up to 30 seconds to load. I think it's
related to the Sourceforge hosting. Bitweaver should be among the
lightest PHP CMS'es, but I can check out if there are any issues to it.
Off the topic, do you think that we could use Boost's thread and
socket libraries instead of the Windows-specific ones? Are there other
windows-only-functions used in the code?
> Any idea what's going on with it? Every time I look, it's fine.
>
>
> Eugen Leitl wrote:
> On Sat, Oct 24, 2009 at 12:55:06AM +0100, Satoshi Nakamoto wrote:
>> > bitcoin.sourceforge.net looks fine now. Maybe sourceforge was doing
>
> Doesn't work right now.
>
>> > some maintenance.
>
>
> Liberty Standard wrote:
>> In case you weren't aware, the Bitcoin website is down.
>>
>> http://bitcoin.sourceforge.net/
>>
>> -----
>> You are running bitweaver in TEST mode
>> >> * Click here to log a bug, if this appears to be an error with the
>> application.
>> * Go here to begin the installation process, if you haven't done so
>> already.
>> * To hide this message, please set the IS_LIVE constant to TRUE in your
>> kernel/config_inc.php file.
SUBJECT : Re: Fw: bitcoin.sourcefor ge.net
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 28/10/2009 21:27
> Sourceforge is just so darn slow. I don't know what else to do though.
> It's such a standard, more often than not any given project has a
> projectname.sourceforge.net site. When I see whatever.sourceforge.net
> in a google search, I assume that's the official site.
>
> Is there a way to make Bitweaver allow users to edit (and maybe delete)
> their own messages in the forum?
It's not possible with the current version of Bitweaver. Bitweaver's
wiki and forum packages aren't so very highly advanced. SF hosting
also has its disadvantages, like the occasional slowness and lack of
e-mailer and user IP retrieving. I've been considering to buy web
hosting from prq.se (the host of Wikileaks and Pirate Bay, among
others) to be used later for the exchange service. I could maybe host
the project site there as well, under a separate user account for
better security. There I could set up Drupal or TikiWiki, which are
more advanced and have quite a lot bigger and more active
developer/user communities than Bitweaver.
> Getting antsy to port to Linux? It's not a decision to be taken
> lightly because once it's done, it doubles my testing and building
> workload. Although I am worried about Liberty's Wine crashes.
>
> I've tried to be as portable as possible and use standard C stuff
> instead of Windows calls. The threading is _beginthread which is part
> of the standard C library. wxWidgets has wxCriticalSection stuff we
> can use. The sockets code is send/recv stuff which I think is the same
> as unix because Microsoft ported sockets from BSD. We need direct
> control over sockets, it wouldn't be a good idea to get behind an
> abstraction layer. wxWidgets is a good place to look for
> cross-platform support functions. I want to avoid #ifdefing up the
> code if we can. Anything that's used more than once probably becomes a
> function in util.cpp that has the #ifdef in it.
Ok. I replaced the Windows thread and socket library includes with
their POSIX equivalents, and now it only gives a few errors, mostly svn/branches, it doesn't
need to be an official release yet.
> Can you make the setup uninstall the Startup folder icon? I figure it
> should install and uninstall an icon in a regular program group, and
> just uninstall the Startup folder one. I guess it doesn't matter that
> much whether it installs and uninstalls the Startup folder icon or just
> uninstalls it. I'll do it.
SUBJECT : Re: Fw: bitcoin.sourcefor ge.net
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 29/10/2009 04:08
> I'll convert the CriticalSection code to wxCriticalSection and upload
> it to SVN (it's a little tricky). I don't know what to do for
> TryEnterCriticalSection though. I think I'm almost ready to check
> everything in.
Would the Boost mutex be of any help here?
http://www.boost.org/doc/libs/1_40_0/doc/html/thread/synchronization.html#thread.synchronizatio
n.mutex_concepts
SUBJECT : Re: Linux build
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 31/10/2009 09:21
I made an #ifdef to replace QueryPerformanceCounter with Linux's
gettimeofday in util.h. Some Unicode/ANSI errors were resolved without
code changes when I updated to wxWidgets 2.9. The only compile error
I'm getting in Linux at the moment is from heapchk() in util.h.
> I fixed some non-portable stuff I came across:
> QueryPerformanceCounter
> %I64d in printf format strings
> Sleep
> CheckDiskSpace
>
> If there's any other unportable stuff you know of I should fix, let me know.
>
> I think I'll move debug.log and db.log into the same directory as the
> data files (%appdata%\\Bitcoin), rather than whatever the current
> directory happens to be.
SUBJECT : Re: Linux build
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 03/11/2009 07:31
I uploaded what I've ported so far to the svn/branches. Util, script,
db and the headers compile fully now and net.cpp partially, so there's
still work to do.
_beginthread doesn't have a direct Linux equivalent, so I used Boost
threads instead.
I couldn't get connected using the Tor SOCKS proxy. That might be
because of the Freenode Tor policy which requires connecting to their
hidden service: http://freenode.net/irc_servers.shtml#tor
> heapchk() is just a MSVCRT debugging thing that's not being used. It
> can be a no-op on Linux. OpenSSL automatically uses /dev/urandom to
> seed on Linux, so RandAddSeedPerfmon can also be a no-op.
>
> Don't let it connect to the network before we've tested it thoroughly
> off-net. If you have two computers, unplug the internet and use
> "bitcoin -connect=<ip>" to connect to each other, one windows and one
> linux. -connect will allow you to connect to non-routable addresses
> like 192.168.x.x. We don't want to reflect badly on the reliability of
> the network if it throws off some malformed crud we hadn't thought to
> check for yet, or discovers something else anti-social to do on the
> network.
>
> I have time that I can do some testing when you've got something
> buildable to test. I can include it in the stress test I'm currently
> running on the changes so far.
>
> [email protected] wrote:
>> I made an #ifdef to replace QueryPerformanceCounter with Linux's
>> gettimeofday in util.h. Some Unicode/ANSI errors were resolved
>> without code changes when I updated to wxWidgets 2.9. The only
>> compile error I'm getting in Linux at the moment is from heapchk()
>> in util.h.
>>
>>> I fixed some non-portable stuff I came across:
>>> QueryPerformanceCounter
>>> %I64d in printf format strings
>>> Sleep
>>> CheckDiskSpace
>>>
>>> If there's any other unportable stuff you know of I should fix,
>>> let me know.
>>>
>>> I think I'll move debug.log and db.log into the same directory as the
>>> data files (%appdata%\\Bitcoin), rather than whatever the current
>>> directory happens to be.
>>
>>
>>
SUBJECT : Re: Linux build
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 04/11/2009 21:42
> Besides the IRC part, how did your test of proxy go? Since you've been
> connected before, your addr.dat contains known node addresses, but
> without IRC to know which ones are online, it takes a long time to find
> them. There are normally 1 to 3 other nodes besides you that can
> accept incoming connections, and existing nodes that already know you
> would eventually connect to you. How many connections did you get, and
> how long did it take? I guess to know whether it successfully
> connected outbound through TOR you'd need to search debug.log for
> "connected".
Enabling the proxy setting and restarting Bitcoin I got the first
connections in less than a minute and ultimately even 8 connections. I
wonder if they're all really through TOR. Netstat shows only 2
connections to localhost:9050 and 7 connections from local port 8333
to elsewhere. (Some of the shown connections may be already
disconnected ones.) For some reason there's no debug.log in the folder
where I'm running it.
> If some nodes that accept incoming connects were willing to have their
> IP coded into the program, it could seed automatically. Or some IP
> seed addresses posted on a Wiki page with the instructions.
The wiki page sounds like a good and quickly applicable solution. I
could keep my ip updated there and we could ask others to do the same.
When the Linux build works, it's easier to set up nodes on servers
that are online most of the time and have a static IP. A static ip
list shipped with Bitcoin and a peer exchange protocol would be cool.
That way there'd be no need for an IRC server.
> Just letting you know I'm still working on the Linux build so we don't
> duplicate work. I got it linked and ran it and working through runtime
> issues like getting it switched to load bitmaps from xpm instead of
> resources.
Ok. I didn't get it linked on the first attempt, but I didn't look
further into the dependencies yet.
SUBJECT : Re: Forum
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 07/11/2009 10:13
> Do you think anonymous people are looking to be completely stealth, as
> in never connect once without TOR so nobody knows they use bitcoin, or
> just want to switch to TOR before doing any transactions? It's just if
> you want to be completely stealth that you'd have to go through the
> -proxy -addnode manual seeding. It would be very easy to fumble that
> up; if you run bitcoin normally to begin with it immediately
> automatically starts connecting. The people who are interested in being stealthy tend to be more
technically able, and they probably don't have a problem following the
instructions to get perfect secrecy. Of course there could be a
connect-button in the UI that needs to be clicked before use, but the
tradeoff is that the UI becomes less straightforward for the average
user.
> It would be a big plus if it could support SSL, at least for the login
> page if not sitewide. Multiple people on the forum have expressed
> interest in TOR/I2P, and those users need SSL because a lot of TOR exit
> nodes are probably password scrapers run by identity thieves. A lot of
> the core interest in Bitcoin is going to be from the privacy crowd.
>
> Any ideas where we can get a free forum? Maybe we should look at where
> some other projects have their forums hosted for ideas where to look.
One option would be ning.com. Ning.com is a popular community site and
many users who already have an account wouldn't need to register a new
account. Example: http://p2pfoundation.ning.com/ . This seems to
support SSL.
Another option would be to relocate the whole site to some place where
we can run Drupal or TikiWiki. I've been thinking of buying virtual
server or web hosting for the exchange service sometime soon, and if
the platform allows for two separate accounts, we could run the site
there too. The CMS and its database can be always copied and relocated
to a new web host if needed.
SUBJECT : Re: Linux build ready for testing
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
CC: Liberty Standard <[email protected]>
DATE: 08/11/2009 09:50
That's great! A major waypoint reached. Seems to work fine here.
> The Linux build is ready for testing on the network. It seems solid.
> I sent the executable as an attachment in the previous e-mail, but if
> the mail server didn't let it through (it's 12MB), you can download it
> here:
> http://rapidshare.com/files/303914158/linux-0.1.6-test1.tar.bz2.html
SUBJECT : Re: Forum
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 08/11/2009 16:48
I made a ning.com site for testing: bitcoin.ning.com. At least it's
there to get Google hits, even if we didn't use it.
> Now that the forum on bitcoin.sourceforge.net is catching on, we really
> should look for somewhere that freehosts full blown forum software.
> The bitweaver forum feature is just too lightweight. I assume the
> "Forum" tab on the homepage can link out to wherever the forum is
> hosted.
>
> I've seen projects that have major following just from forum talk and
> pie-in-the-sky planning without even having any code yet. Having a lot
> of forum talk gives a project more presence on the net, more search
> hits, makes it look big, draws new users in, helps solve support
> questions, hashes out what features are most of wanted.
>
> It would be a big plus if it could support SSL, at least for the login
> page if not sitewide. Multiple people on the forum have expressed
> interest in TOR/I2P, and those users need SSL because a lot of TOR exit
> nodes are probably password scrapers run by identity thieves. A lot of
> the core interest in Bitcoin is going to be from the privacy crowd.
>
> Any ideas where we can get a free forum? Maybe we should look at where
> some other projects have their forums hosted for ideas where to look.
SUBJECT : Re: Linux build ready for testing
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
CC: Liberty Standard <[email protected]>
DATE: 09/11/2009 08:32
> Martti, how long did it take to start downloading blocks when you ran
> it, and how fast did it download?
Started very quickly when I got connected and downloaded quicker than
my Windows PC, which has a slower CPU.
I'll have to focus on a school project (coincidentally C++ coding) for
about a month now, so I don't have that much time for active
developing until December. Let's keep contact anyway.
> Liberty Standard wrote:
>> Ok, blocks have now started to increase. It definitely takes longer
>> for them to start increasing than with the Windows version. Also,
>> I think they might be increasing at a slower rate than in with the
>> Windows version. Is there perhaps debugging enabled in the Linux
>> build that you sent me? Block are increasing at about 15 blocks per
>> second (eyeball estimate while looking at a clock). I didn't time
>> how fast they increased in the Windows version, but it seems like
>> it was much faster.
>
> About how long did it take to start? It could be the node that you
> happened to request from is slow. The slow start is consistent with
> the slow download speed.
>
> I'd like to look at your current debug.log file and try to understand > what's going. It might just be a really slow connection on the other
> side, or maybe something's wrong and failed and retried. Taking too
> long could confuse other users.
>
> Martti, how long did it take to start downloading blocks when you ran
> it, and how fast did it download?
>
>> When I launch bitcoin and the bitcoin port is not available, I get
>> the following messages to the command line. I don't get those
>> messages when the bitcoin port is available. Would it be possible
>> for bitcoin to pick another port if the default port is taken? The
>> same think sometimes happens to me with my BitTorrent client. When I
>> restart it, my previously open port is closed. All I have to do is
>> change the port and it starts working again.
>>
>> /usr/lib/gio/modules/libgvfsdbus.so: wrong ELF class: ELFCLASS64
>> Failed to load module: /usr/lib/gio/modules/libgvfsdbus.so
>> /usr/lib/gio/modules/libgioremote-volume-monitor.so: wrong ELF
>> class: ELFCLASS64
>> Failed to load module:
>> /usr/lib/gio/modules/libgioremote-volume-monitor.so
>> /usr/lib/gio/modules/libgiogconf.so: wrong ELF class: ELFCLASS64
>> Failed to load module: /usr/lib/gio/modules/libgiogconf.so
>
> It already uses SO_REUSEADDR so it can bind to the port if it's in
> TIME_WAIT state after being closed. The only time it should fail to
> bind is when the program really is already running. It's important
> that two copies of Bitcoin not run on the same machine at once because
> they would be modifying the database at the same time. There is never
> any need to run two on one machine as coin generation will now use
> multiple processors automatically.
>
> I'm not sure what those lib errors are, I'll do some searching.
SUBJECT : Re: Linux update
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 15/11/2009 17:55
The program terminated a few times with the same error in debug.log
close: Bad file descriptor
blkindex.dat: Bad file descriptor
I'm running a 64-bit Ubuntu distribution.
> The only problem now is the DB exceptions he's getting.
> ************************
> EXCEPTION: 11DbException
> Db::open: Bad file descriptor
> bitcoin in ThreadMessageHandler()
> ************************
> EXCEPTION: 11DbException
> Db::close: Bad file descriptor
> bitcoin in ThreadMessageHandler()
> > I had expected those to be a Wine problem, but he's getting them on
> Linux just the same. He tried moving the datadir to a different drive,
> no help. I've never gotten them. I'm running a stress test that
> continuously generates a lot of activity and DB access and never got it.
>
> He has Ubuntu 64-bit and I have 32-bit, so I'm assuming that's the
> difference. Is your Linux machine 64-bit or 32-bit? Have you ever had
> a DB exception? (see db.log also) Now that the zombie problem is fixed
> in test5, could you start running it on your Linux machine? We could
> use a 3rd vote to get a better idea of what we're dealing with here.
> The DB exception is uncaught, so it'll stop the program if you get it.
>
> BTW, zetaboards insists on displaying "Member #", so you better sign up
> soon and grab a good account number.
SUBJECT : Re: Linux update
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 15/11/2009 20:05
Perhaps the real name is better.
Another name question: I've been thinking of a name for the exchange
service, and I came up with Bitcoin X (bitcoinx.com) and Bitcoin Shop
(bitcoinshop.com). Which one do you find better?
> I'd better install 64-bit then. I imagine it's something about the
> 32-bit version of Berkeley DB on 64-bit Linux.
>
> BTW, in things like the feature list credits, do you want me to refer
> to you as sirius-m or Martti Malmi? I think most projects go by real
> names for consistency.
>
> [email protected] wrote:
>> The program terminated a few times with the same error in debug.log
>> from Db::close. Db.log has:
>>
>> close: Bad file descriptor
>> blkindex.dat: Bad file descriptor
>>
>> I'm running a 64-bit Ubuntu distribution.
>>
>>> The only problem now is the DB exceptions he's getting.
>>> ************************
>>> EXCEPTION: 11DbException
>>> Db::open: Bad file descriptor
>>> bitcoin in ThreadMessageHandler()
>>> ************************
>>> EXCEPTION: 11DbException
>>> Db::close: Bad file descriptor
>>> bitcoin in ThreadMessageHandler()
>>>
>>> I had expected those to be a Wine problem, but he's getting them on
>>> Linux just the same. He tried moving the datadir to a different drive,
>>> no help. I've never gotten them. I'm running a stress test that
>>> continuously generates a lot of activity and DB access and never got it.
>>> >>> He has Ubuntu 64-bit and I have 32-bit, so I'm assuming that's the
>>> difference. Is your Linux machine 64-bit or 32-bit? Have you ever had
>>> a DB exception? (see db.log also) Now that the zombie problem is fixed
>>> in test5, could you start running it on your Linux machine? We could
>>> use a 3rd vote to get a better idea of what we're dealing with here.
>>> The DB exception is uncaught, so it'll stop the program if you get it.
>>>
>>> BTW, zetaboards insists on displaying "Member #", so you better sign up
>>> soon and grab a good account number.
>>
SUBJECT : Forum
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 16/11/2009 17:19
I installed a TikiWiki on my VPS at 174.143.149.98. SSL is currently
enabled with a self-signed certificate. Admin password is the same as
in the Bitweaver. How about using this as the site platform? Maybe we
can make bitcoin.org or at least bitcoin.sf.net point there?
SUBJECT : Re: Forum
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 16/11/2009 20:1 1
> What do you see as the benefits of switching the wiki?
> Some I can think of:
> SSL
> get away from sourceforge's unreliable hosting
> everything not logged by sourceforge
I think the biggest advantage is having a single site so you don't
need a separate account for the wiki and the forum, and the
functionalities are also nicely integrated with the main site itself.
Also being ad-free is a plus.
> The forum feature is about as weak as bitweaver. We need a full blown
> forum software for that.
How about Drupal's forum functionality? Address:
https://174.143.149.98/drupal/ . The CMS in general looks better and
simpler than TikiWiki. If the forum's not good enough, then we can of
course use a specialized forum software like phpBB.
> My priority right now is to get a forum going, either phpBB or similar.
> What do you think of the zetaboards option? Should we go ahead with
> that?
Otherwise fine, but the ads and the lack of SSL are a minus.
SUBJECT : Re: Forum
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 18/11/2009 01:31
I installed both phpBB3 and Simple Machines Forum, which are kind of
the market leaders among the open source forums. SMF's interface looks
better on the first look, especially the admin panel. What do you
think, shall we go with SMF or phpBB3?
SUBJECT : Re: Db::open/Db::close "Bad file descriptor" exception
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 18/11/2009 01:50
Here's the logs in case they're still useful.
> I have an idea for a workaround, but it depends on what files the
> errors are on. If you've accumulated several errors in db.log, could
> you send it to me? (even if it's rather simple and boring) Is the file
> listed always blkindex.dat, or does it include addr.dat or wallet.dat
> too?
[Liite poistettu: Alkuperäisen liitetiedoston tyyppi: text/x-log, nimi: db.log]
SUBJECT : Re: Db::open/Db::close "Bad file descriptor" exception
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 18/11/2009 19:32
I think it was test version 5, not completely sure though. I'm running
the Linux version on a laptop which I move between different locations
and use the hibernate-feature instead of powering down.
> Thanks. The db::open/close errors confirm the pattern.
>
> More interesting is the zombie sockets activity towards the end, and
> the socket thread monitor tripped but didn't get it going again. Was
> the machine disconnected from the net? MSG_DONTWAIT in test5 solved
> the zombie problem for Liberty. What test version were you running?
> (I should print the test version in the log)
>
> [email protected] wrote:
>> Here's the logs in case they're still useful.
>>
>>> I have an idea for a workaround, but it depends on what files the
>>> errors are on. If you've accumulated several errors in db.log, could
>>> you send it to me? (even if it's rather simple and boring) Is the file
>>> listed always blkindex.dat, or does it include addr.dat or wallet.dat
>>> too?
>>
SUBJECT : Re: SMF forum, need a mod installed
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 20/11/2009 07:05
I don't have the time to configure it today, but I made a temporary
account "maintenance" with password "6648ku5HeK" and full permissions
to /var/www/bitcoin. You can access it via ssh or sftp at port 30000.
It's okay to go live. Are you setting up a redirect or a dns entry? In
case of dns entry I could set up an Apache vhost so that the forum
address would be http://forum.bitcoin.org/ .
Great that the Linux build works now. It's exciting to see how things
will start rolling with the new release and the forum. Not too long
until I can set up my own exchange and start promoting the currency to
(web) business people.
NewLibertyStandard should perhaps change his pricing to the market
price (i.e. what people are willing to buy and sell for) so that he
doesn't run out of coins.
> I've been configuring the SMF forum. They're saying SMF is better
> written than phpBB and more reliable, so if I can get SMF to look
> right, that's the preferable choice.
>
> Most forums run vBulletin (big-boards.com lists 1376 vBulletin, 275
> Invision, 245 phpBB and 41 SMF), so if you don't look like vBulletin or
> Invision, it looks like you compromised because you couldn't afford
> vBulletin. SMF's UI started out further away from the standard look,
> but I've been able to use CSS to make it look more like the others.
>
> I've done as much as I can with CSS, the rest requires editing PHP
> files and uploading images. The forum doesn't have a built in file
> upload/edit admin feature, it's added separately as the SMF File
> Manager mod. I uploaded the mod but some files need to be chmod 777 so
> it can install. If you go to Admin->Packages->Browse Packages and
> click on Apply Mod, it offers to do it automatically if you enter an
> ftp login.
>
> Someone says you might also have to
> mkdir /var/www/bitcoin/smf/packages/temp
>
> The error in the error log is:
> failed to open stream: Permission denied > File: /var/www/bitcoin/smf/Sources/Subs-Package.php
> (I'm sure that's just the first file)
>
> Is it OK to go live with this SMF installation when I'm finished
> configuring it? I should be able to point forum.bitcoin.org to it.
>
> Liberty reports that linux-test8 has been running smoothly. My tests
> have been running fine as well. The Linux version looks fully
> stabilized to me.
>
> Good news: he says he made his first sale of bitcoins. Someone bought
> out all he had. I had been wondering whether it would be buyers or
> sellers.
SUBJECT : Re: SMF forum, need a mod installed
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 20/11/2009 07:17
Oh yes, one more thing. I haven't configured the server's sendmail
yet, so the php mail functionality doesn't work, but it's not needed
yet anyway.
> I don't have the time to configure it today, but I made a temporary
> account "maintenance" with password "6648ku5HeK" and full permissions
> to /var/www/bitcoin. You can access it via ssh or sftp at port 30000.
>
> It's okay to go live. Are you setting up a redirect or a dns entry? In
> case of dns entry I could set up an Apache vhost so that the forum
> address would be http://forum.bitcoin.org/ .
>
> Great that the Linux build works now. It's exciting to see how things
> will start rolling with the new release and the forum. Not too long
> until I can set up my own exchange and start promoting the currency to
> (web) business people.
>
> NewLibertyStandard should perhaps change his pricing to the market
> price (i.e. what people are willing to buy and sell for) so that he
> doesn't run out of coins.
>
>> I've been configuring the SMF forum. They're saying SMF is better
>> written than phpBB and more reliable, so if I can get SMF to look
>> right, that's the preferable choice.
>>
>> Most forums run vBulletin (big-boards.com lists 1376 vBulletin, 275
>> Invision, 245 phpBB and 41 SMF), so if you don't look like vBulletin or
>> Invision, it looks like you compromised because you couldn't afford
>> vBulletin. SMF's UI started out further away from the standard look,
>> but I've been able to use CSS to make it look more like the others.
>>
>> I've done as much as I can with CSS, the rest requires editing PHP
>> files and uploading images. The forum doesn't have a built in file
>> upload/edit admin feature, it's added separately as the SMF File
>> Manager mod. I uploaded the mod but some files need to be chmod 777 so
>> it can install. If you go to Admin->Packages->Browse Packages and >> click on Apply Mod, it offers to do it automatically if you enter an
>> ftp login.
>>
>> Someone says you might also have to
>> mkdir /var/www/bitcoin/smf/packages/temp
>>
>> The error in the error log is:
>> failed to open stream: Permission denied
>> File: /var/www/bitcoin/smf/Sources/Subs-Package.php
>> (I'm sure that's just the first file)
>>
>> Is it OK to go live with this SMF installation when I'm finished
>> configuring it? I should be able to point forum.bitcoin.org to it.
>>
>> Liberty reports that linux-test8 has been running smoothly. My tests
>> have been running fine as well. The Linux version looks fully
>> stabilized to me.
>>
>> Good news: he says he made his first sale of bitcoins. Someone bought
>> out all he had. I had been wondering whether it would be buyers or
>> sellers.
SUBJECT : Re: SMF forum, need a mod installed
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 21/11/2009 10:50
I've done a Joomla site for a customer, and I must say I like Drupal
better, mostly for the admin interface which is easier to use and
integrated into the main site.
Images aren't loading properly over https, I'll check it out when I can.
It's easier to just change the bitcoin.org DNS entry,
forum.bitcoin.org is not necessary.
We could see if we can get a free SSL certificate somewhere, like
http://www.startssl.com/?app=1 , so the users wouldn't get a security
warning from a self-signed certificate. However I don't know if they
give certificates for anonymously registered domains.
> Thanks, that worked, I got File Manager installed with SSH. I also
> uploaded a few themes into Drupal. I haven't thoroughly gone through
> all the available themes yet.
>
> Looked around at CMSes, Drupal and Joomla are popular. Consensus is
> Joomla has a better selection of themes and is easier to learn, though
> Drupal may be more intuitive for programmers and customization. Joomla
> better for CMS, Drupal better for blogs. Drupal's URLs are search
> engine friendly, Joomla not.
>
> Both have SMF bridge modules available. For future reference, Drupal's
> is named "SMFforum Integration".
>
> [email protected] wrote: >> I don't have the time to configure it today, but I made a temporary
>> account "" with password "" and full permissions to
>> /var/www/bitcoin. You can access it via ssh or sftp at port 30000.
SUBJECT : Re: SEO friendly site transition
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 22/11/2009 20:22
That's ok.
I'll be afk 23.-25.11.
> We need to do a continuity transition with bitcoin.org so the search
> engines don't think this is a new site and reset the site start date
> and PR data. Google allows a certain number of properties like IP
> address or content of the site to change without deleting your site
> history. To play it safe, when the IP address changes, the content
> better stay the same and vice versa. Even though not much rank has
> accumulated yet, the original start date becomes extremely important if
> the site gets popular later.
>
> Steps:
> 1) copy the current bitcoin.org index.html to the new server exactly as-is.
> 2) switch the bitcoin.org DNS entry.
> 3) keep working on the drupal site behind the scenes.
> 4) after google has had time to update its records, we can switch over
> to the drupal site.
>
> The timing works out well because we can switch to the new forum now
> and release the drupal site later when we're ready.
>
> I'll see if I can figure out how to temporarily move drupal aside to
> drupal.php or /drupal/ or something where we can still easily get in
> and work on it.
SUBJECT : Re: Access permissions required to fix Drupal
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 23/11/2009 06:44
Done. I granted you access to all the files.
> Drupal's .htaccess file which uses mod_rewrite to allow clean URLs
> without the ? parameter is not working because its changes are rejected
> because Apache is not configured with "AllowOverride All". This is
> needed to make Drupal coexist with the other site the way we want.
>
> I need access to change these files to fix it:
> /etc/apache2/sites-available/default
> /etc/apache2/sites-available/default-ssl
> /etc/apache2/httpd.conf
>
> Here's the planned fix. If you do it yourself, please still give me
> access to httpd.conf in case I need to change it again later.
>
> In /etc/apache2/sites-available/default
> change the 2nd instance of "AllowOverride None"
> to "AllowOverride All"
>
> and in /etc/apache2/sites-available/default-ssl
> change the 2nd instance of "AllowOverride AuthConfig"
> to "AllowOverride All"
>
> replace
> /etc/apache2/httpd.conf
> with
> /home/maintenance/httpd.conf
>
> This probably requires Apache to be restarted after.
> (apache2ctl graceful)
SUBJECT : Re: Bitweaver menu editor broken
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 27/11/2009 00:46
Fixed. I changed it directly in the database.
> The Bitweaver menu editor is broken, I can't change the Forum link.
> The "create and edit menu items" page comes up blank for me:
>
> http://bitcoin.sourceforge.net/nexus/menu_items.php?menu_id=2
>
> You try it, I'm stumped.
>
> The Forum link should be changed to:
> http://www.bitcoin.org/smf/
SUBJECT : Google Wave
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
CC: Liberty Standard <[email protected]>
DATE: 29/11/2009 07:53
I just watched the Google Wave introduction video at wave.google.com.
It's the Google's open source proposal for a replacement for the
decades old e-mail protocol, and it looked quite cool. A "wave" is a
communication and collaboration unit that can be read and edited by
multiple users in real time and easily shared to new users, unlike
e-mail threads. It combines the functionality of instant messaging,
wikis, conventional e-mail and social networking, and supports
integration with external applications.
If you want invites, you can give me the e-mail addresses where you
want them to. If you already have Wave addresses, please give me them
as well. It would be great to see how the system works in practice.
SUBJECT : Bitcoin.or g
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 30/11/2009 12:13
The current site layout looks nice and simple. The logo just should be
changed. If we want to go live quickly, we can just replace it with
the site title and make a better logo later.
If we need help with site administration or contacts to professional
web graphic artists, we can ask Dave. He does Drupal stuff for work.
SUBJECT : Re: Bitcoin.or g
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 30/11/2009 12:36
It would be also great if you can get the Sourceforge logo from the SF
project admin and add it to the site footer.
> The current site layout looks nice and simple. The logo just should be
> changed. If we want to go live quickly, we can just replace it with the
> site title and make a better logo later.
>
> If we need help with site administration or contacts to professional
> web graphic artists, we can ask Dave. He does Drupal stuff for work.
SUBJECT : Re: Bitcoin.or g
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 30/11/2009 14:07
I autogenerated the new logo at http://cooltext.com/ , it's a good
quick solution. You can try a wide variety of different logo styles
there if you have the patience for the slow user interface.
> It would be also great if you can get the Sourceforge logo from the SF
> project admin and add it to the site footer.
>
>> The current site layout looks nice and simple. The logo just should be
>> changed. If we want to go live quickly, we can just replace it with the
>> site title and make a better logo later.
>>
>> If we need help with site administration or contacts to professional
>> web graphic artists, we can ask Dave. He does Drupal stuff for work.
SUBJECT : Re: Bitcoin.or g
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 02/12/2009 14:26
The text logo looks quite good actually, except on Windows when the
font antialiasing doesn't work. I turned it into a png.
I just made a 10,000bc transaction from one account to another, but it
ended up sending 10,000.20bc. Any idea why that could be?
> Thanks, I haven't settled on a theme yet. My first experiment was to
> try something besides yet another blue site. Another line of thought
> is that it should be like a bank website, stately, professional and
> official looking to support confidence in financial matters.
>
> The logo's a little too Disco/web-1990's. I still like your bitweaver
> one better, I recreated it with text as a placeholder for now. When
> the theme is more settled, I'll think about a matching logo.
>
> Good idea about the Sourceforge tag, we can use all the graphics we can get.
>
> I have more to do before we go live, and we need to give the search
> engines more time.
>
> [email protected] wrote:
>> I autogenerated the new logo at http://cooltext.com/ , it's a good
>> quick solution. You can try a wide variety of different logo styles
>> there if you have the patience for the slow user interface.
>>
>>> It would be also great if you can get the Sourceforge logo from the SF
>>> project admin and add it to the site footer.
>>>
>>>> The current site layout looks nice and simple. The logo just should be
>>>> changed. If we want to go live quickly, we can just replace it with the
>>>> site title and make a better logo later. >>>>
>>>> If we need help with site administration or contacts to professional
>>>> web graphic artists, we can ask Dave. He does Drupal stuff for work.
>>
>>
>>
SUBJECT : Re: Bitcoin.or g
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 03/12/2009 07:46
ATTACHMENTS (20091203-074650-0000064): bitcoin−xp−firefox.png ,
bitcoin−xp−ie.png , transaction.png
> What Windows version/browser doesn't font anti-aliasing work on? IE 6
> on XP anti-aliases, and versions below that have less than 1% market
> share.
Firefox on XP doesn't, and IE also doesn't produce as good quality as
I have on Linux. Screenshots from browsershots.org attached.
> There's a transaction fee of 0.01 per KB after the first 1KB for
> oversized transactions. The first 1KB is free, small transactions are
> typically 250 bytes. Doubleclick on the transaction. Think of it like
> postage by weight.
Is there no transaction fee then, if you send the same amount in
multiple small packages?
> The solution is an extra dialog when sending, something like "This is
> an oversized transaction and requires a transaction fee of 0.20bc. Is
> this OK?" (is that text good enough or any improvements?) I have the
> code already, I'll put it in.
Sounds fine.
> Then we wouldn't have to explain the 10,000.20bc transaction, but may
> still have to explain who the transaction fee goes to.
Where should it go btw? Here it went to the receiver along with all
the other coins. Transaction screenshot attached.
> [email protected] wrote:
>> The text logo looks quite good actually, except on Windows when the
>> font antialiasing doesn't work. I turned it into a png.
>>
>> I just made a 10,000bc transaction from one account to another, but
>> it ended up sending 10,000.20bc. Any idea why that could be?
>>
>>> Thanks, I haven't settled on a theme yet. My first experiment was to
>>> try something besides yet another blue site. Another line of thought
>>> is that it should be like a bank website, stately, professional and
>>> official looking to support confidence in financial matters.
>>> >>> The logo's a little too Disco/web-1990's. I still like your bitweaver
>>> one better, I recreated it with text as a placeholder for now. When
>>> the theme is more settled, I'll think about a matching logo.
>>>
>>> Good idea about the Sourceforge tag, we can use all the graphics
>>> we can get.
>>>
>>> I have more to do before we go live, and we need to give the search
>>> engines more time.
>>>
>>> [email protected] wrote:
>>>> I autogenerated the new logo at http://cooltext.com/ , it's a good
>>>> quick solution. You can try a wide variety of different logo
>>>> styles there if you have the patience for the slow user interface.
>>>>
>>>>> It would be also great if you can get the Sourceforge logo from the SF
>>>>> project admin and add it to the site footer.
>>>>>
>>>>>> The current site layout looks nice and simple. The logo just should be
>>>>>> changed. If we want to go live quickly, we can just replace it with the
>>>>>> site title and make a better logo later.
>>>>>>
>>>>>> If we need help with site administration or contacts to professional
>>>>>> web graphic artists, we can ask Dave. He does Drupal stuff for work.
>>>>
>>>>
>>>>
>>
>>
>>
SUBJECT : Re: Sourcefor ge tracker
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 07/12/2009 1 1:49
I made a copy of the logo onto the local server, so we can still use
it for graphics. It's not disallowed by the SF trademark policy.
> I added the sourceforge tracker to bitcoin.sourceforge.net. The
> complete selection of links is below if you want a different one.
>
> I had it on bitcoin.org for a minute, but took it off. It breaks the
> lock in SSL mode with a mixed content warning, "partially encrypted"
> and "contains unauthenticated content". Anyway, do we really want
> sourceforge tracking everyone? It's more privacy friendly without it.
>
> [email protected] wrote:
>> It would be also great if you can get the Sourceforge logo from the
>> SF project admin and add it to the site footer.
>>
>>> The current site layout looks nice and simple. The logo just should be
>>> changed. If we want to go live quickly, we can just replace it with the
>>> site title and make a better logo later.
>>> >>> If we need help with site administration or contacts to professional
>>> web graphic artists, we can ask Dave. He does Drupal stuff for work.
>>
>>
>>
SUBJECT : Re: Drupal site online
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 08/12/2009 10:50
Good job. I redirected bitcoin.sourceforge.net there.
> I went ahead and put the new Drupal site online. Enough time has
> passed for a safe transition, and the site looks good. There's more
> work I should do on the theme, but it's good enough so far. This is a
> huge improvement over the old bitcoin.org page.
SUBJECT : Re: Version 0.2 almost ready to release
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 13/12/2009 20:12
> It's almost time to release version 0.2. If you have a minute, could
> you try this release candidate (attached)? If there aren't any
> problems and I don't think of anything I missed, this could be released
> in a day or two.
No problems so far. Seems fine.
> I zipped the setup exe because I doubt the e-mail servers will allow
> exe attachments. I'm not sure it'll allow zip either, but pretty sure
> the tar.gz one will get through.
>
> Attachments:
> 3,092,916 bitcoin-0.2.0-setup.zip
> 2,402,522 bitcoin-0.2.0-linux.tar.gz
> 3,061,059 bitcoin-0.2.0-win32.zip
Both got through here.
SUBJECT : Re: RC2
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 15/12/2009 04:40
> Found something I felt I had to fix with the initial block download.
> Do you mind testing an initial block download again?
The first time I tried it on Windows, the initial download took a few
minutes to start, even though it got many connections quickly. I tried
again twice, and didn't have the same problem again. I don't know
whether it's related to your latest update or not.
On Ubuntu it worked fine.
> Hope this isn't in the middle of your final exams right now.
Well actually it is, but it's not too bad. Time is a matter of arrangement.
SUBJECT : Re: RC2
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 16/12/2009 15:41
>> The first time I tried it on Windows, the initial download took a
>> few minutes to start, even though it got many connections quickly.
>> I tried again twice, and didn't have the same problem again. I
>> don't know whether it's related to your latest update or not.
>
> Most of the fixes are on the sender's side, so if you were downloading
> from a 0.1.5 node, some problems are still there. It'll get better as
> the network upgrades to 0.2.
>
> How long did the initial download take?
About 1,5h.
SUBJECT : Bitcoin stuf f
FROM: [email protected]
TO: [email protected]
DATE: 22/12/2009 13:49
I have registered the domain name bitcoinexchange.com and will start
coding the service sometime soon as a nice leisure activity. I'm
envisioning a simple Google-like interface with no registration and
only two texts fields on the front page, where you insert the amount
of money you wish to trade, and either your PayPal address to buy
dollars or bitcoin address to buy bitcoins. On the next page you'll
get a new bitcoin address for sending the coins or a check code for
the PayPal transaction text.
PayPal is good for the beginning - it's simple and has no startup
costs, but later on I might accept credit cards also.
Do you still need the maintenance account? It's ok if you do, but
change the password to something else.
SUBJECT : Re: Bitcoin stuf f
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 23/12/2009 09:12
> I need to make a way for you to programmatically get new generated
> bitcoin addresses. Either that or you could have them send to your IP
> address, but then you have to rely on them to put the order number in
> the comment.
I'd also need at least the command line tools to check if coins have
been received and to send coins. It would require some way to
communicate with the Bitcoin process running in the background. I
don't know how that should be done, maybe with something RPC related.
It would also be great if the background process was non-graphical -
the VPS on the current service level doesn't have enough memory to run
the X Windowing environment, unless I come up with some ways to free
memory.
> Are you going to manually review and enter orders, at least to begin
> with? I sure would.
Yes, at least to begin with, when the customer sells bc's and receives
dollars. I wouldn't give a script the access to my dollar reserves so
lightly. The other way around (customer's dollars -> bitcoins) it
doesn't feel that insecure, and it's certainly nicer for the customer
to receive his bitcoins immediately.
> [email protected] wrote:
>> I have registered the domain name bitcoinexchange.com and will
>> start coding the service sometime soon as a nice leisure activity.
>> I'm envisioning a simple Google-like interface with no registration
>> and only two texts fields on the front page, where you insert the
>> amount of money you wish to trade, and either your PayPal address
>> to buy dollars or bitcoin address to buy bitcoins. On the next page
>> you'll get a new bitcoin address for sending the coins or a check
>> code for the PayPal transaction text.
>>
>> PayPal is good for the beginning - it's simple and has no startup
>> costs, but later on I might accept credit cards also.
>>
>> Do you still need the maintenance account? It's ok if you do, but
>> change the password to something else.
>>
SUBJECT : Re: Bitcoin stuf f
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 25/12/2009 13:25
> How much memory do you have to work with?
The VPS has 320MB RAM, 50MB of which is currently free. There's also
500MB swap space.
> Bitcoin necessarily takes a
> fair bit of memory; about 75MB on Windows. Is that a problem?
Sure about that? Windows task manager shows about 13MB memory usage here.
SUBJECT : Bitcoin Exchange
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 05/01/2010 01:55
I have a prototype of the bitcoinexchange.com service up now (auth:
bitcoin/bit). It's running on the Python-powered Django web
application framework, which is a pleasure to work with, compared to
php.
I'll have to do some studying for a few days now, after which I can
return to work with the exchange service. Among other things I'll fix
the pricing so that the price of Bitcoins grows towards infinity when
my supply of them gets closer to zero. That way I can find the market
rate and stay at the point where supply meets demand. I'm not yet
completely sure what the parameters of the hyperbolic pricing curve
should be, so that's something to think about.
SUBJECT : Bitcoin API
FROM: [email protected]
TO: [email protected]
DATE: 03/02/2010 09:27
Have you decided upon the inter-process calling method of the Bitcoin
API yet? An easy solution would be the socket interface provided by
wxWidgets: http://docs.wxwidgets.org/trunk/overview_ipc.html . The
Bitcoin program running a wxServer could be then accessed by calling
the bitcoin executable from the command line or by coding your own
wxClient app.
Another option would be to just use the plain BSD sockets.
Can you send me a 64-bit Linux binary of Bitcoin if you have one? I
tried compiling on the VPS, but it ran out of memory. Tried the 32-bit
version (with ia32-libs) also, but it didn't find the shared libraries.
SUBJECT : Re: Bitcoin API
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 04/02/2010 17:47
> Is there any way to find out what the missing shared libraries are? It
> would help to know.
This is what "ldd bitcoin" says:
linux-gate.so.1 => (0xf778c000)
libcrypto.so.0.9.8 => /usr/lib32/i686/cmov/libcrypto.so.0.9.8
(0xf762a000)
libgtk-x11-2.0.so.0 => not found
libgthread-2.0.so.0 => not found
libSM.so.6 => /usr/lib32/libSM.so.6 (0xf7621000)
libstdc++.so.6 => /usr/lib32/libstdc++.so.6 (0xf7533000)
libm.so.6 => /lib32/libm.so.6 (0xf750f000)
libgcc_s.so.1 => /usr/lib32/libgcc_s.so.1 (0xf7502000)
libc.so.6 => /lib32/libc.so.6 (0xf73b0000)
libdl.so.2 => /lib32/libdl.so.2 (0xf73ac000)
libgdk-x11-2.0.so.0 => not found
libXinerama.so.1 => /usr/lib32/libXinerama.so.1 (0xf73a8000)
libgdk_pixbuf-2.0.so.0 => not found
libX11.so.6 => /usr/lib32/libX11.so.6 (0xf72b9000)
libpango-1.0.so.0 => not found
libgobject-2.0.so.0 => not found
libglib-2.0.so.0 => not found
libpthread.so.0 => /lib32/libpthread.so.0 (0xf72a1000)
libpng12.so.0 => /usr/lib32/libpng12.so.0 (0xf727e000)
libz.so.1 => /usr/lib32/libz.so.1 (0xf7269000)
libICE.so.6 => /usr/lib32/libICE.so.6 (0xf7251000)
/lib/ld-linux.so.2 (0xf778d000)
libXext.so.6 => /usr/lib32/libXext.so.6 (0xf7243000)
libxcb-xlib.so.0 => /usr/lib32/libxcb-xlib.so.0 (0xf7241000)
libxcb.so.1 => /usr/lib32/libxcb.so.1 (0xf7229000)
libXau.so.6 => /usr/lib32/libXau.so.6 (0xf7226000)
libXdmcp.so.6 => /usr/lib32/libXdmcp.so.6 (0xf7220000)
Notfounds seem to be gtk-libraries indeed. I have those files in my
/usr/lib folder, but maybe they're ignored because they're 64bit, or
maybe only /usr/lib32 is searched. I haven't tested on other 64bit
machines.
> My 64-bit (debug stripped) executable is attached. It includes
> untested changes that are not in SVN yet: UI changes and the wallet
> fSpent flag resync stuff.
The package doesn't open, it says "not in gzip format".
> Is it possible to open a socket that can only be accessed locally?
Yes, you can use IPC sockets ("Unix domain sockets") which are local
only. That's done in the wx-api by using a filename in place of a port number. I committed an example of how the wxServer-Client
communication is used, you can revert if you want to. Now there's the
-blockamount command line option which asks the running instance for
the block chain length.
I think this command line method could already be used from PHP, but
it might be lighter if php itself could call the socket server
directly. The wx's IPC overview mentions wxSocketEvent, wxSocketBase,
wxSocketClient and wxSocketServer as being "Classes for the low-level
TCP/IP API", which might be easier to use from php than what I used
now (wxServer, wxClient, wxConnection). I'll look more into it.
SUBJECT : Re: UTF-8 to ANSI hack in CAboutDialog
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 05/02/2010 07:16
I didn't change it knowingly, must have been some encoding problem.
> What was the reason for this change?
>
> #if !wxUSE_UNICODE
> ...
> if (str.Find('Â') != wxNOT_FOUND)
> str.Remove(str.Find('Â'), 1);
> to:
> if (str.Find('�') != wxNOT_FOUND)
> str.Remove(str.Find('�'), 1);
>
> wxFormBuilder turns the (c) symbol into UTF-8 automatically. On
> wxWidgets-2.8.9 ansi, it shows as a copyright symbol with an extra
> trash character, which this hack fixes up for the non-unicode (ansi)
> case.
SUBJECT : Re: Exchange options
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 05/02/2010 07:56
Liberty Reserve sounds good. I could first make a service that only
accepts LR, and add more options later. The weakness is that buying LR
is an extra step of inconvenience when the customer just wants to get
Bitcoins. But maybe I don't have too much choice here.
> Do you have electronic transfer or paper cheque in your country? (even
> if only within Europe)
Yes, electronic bank transfer is available. During 2010 most European
countries will become a part of SEPA (Single Euro Payments Area),
which means that all payments within Europe are to be considered
domestic. Banks will have to apply the same fees and standards to all
domestic transfers, so they'll probably all be free of charge and
complete in one bank day. For international transfers there's the
SWIFT/IBAN system, which usually costs some extra.
A longer term project for my exchange service would be to see what
kinds of integration options the banks have to offer. Bank transfers
would reach nearly as many customers as credit cards do.
SUBJECT : Re: JSON-RPC status
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 07/02/2010 10:45
That's great! I'll start familiarizing myself with Liberty Reserve and
its api.
> The JSON-RPC implementation is going well. I'm using boost::asio for
> sockets. JSON-RPC can be plain socket or HTTP, but it seems most other
> implementations are HTTP, so I made my own simple HTTP headers. For
> JSON parsing I'm using JSON Spirit, which makes full use of STL and has
> been really nice to use. It's header-only so it's no added build work,
> and small enough to just add it to our source tree. MIT license. This
> should all be working in a few more days.
>
> The forum sure is taking off. I didn't expect to have so much activity
> so fast.
SUBJECT : Re: Translation
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 09/02/2010 15:42
Drupal supports multiple languages. I didn't yet figure out how to
make it automatically show the translation at bitcoin.org/zh-hans
though.
> Does Drupal have any special multi-language support, or do you just
> create copies of pages by hand?
>
> BlueSky offered to do translation on the forum. If you create a
> www.bitcoin.org/zh/ copy of the site and give him an account with just
> the ability to create new pages and edit text, he'll probably translate
> the site into Chinese for you and maybe maintain it.
SUBJECT : Re: Translation
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 11/02/2010 18:50
I got the translations working correctly, now it should automatically
detect the language from the browser settings. Choosing manually is of
course also possible. I asked the translators to send me their
translations as pm or e-mail. I guess I'll make a Finnish translation
myself at some point. Multiple translations add to the site's
credibility.
Drupal is asking to do a security update. Do we have other customized
files we need to backup than those located in the "sites" directory?
SUBJECT : Re: Translation
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 12/02/2010 10:06
I'm not too worried about that, since I'm not doing anything illegal,
even with my exchange service. If I were, it wouldn't help me that I'm
only offering the service for foreigners. Things may of course be
different under other jurisdictions, but that's how it is in my
country. The law monopoly here is less uncivilized than many others.
> You might find it preferable not to translate it into your own
> language. Often the standard answer about legalities is that it's only
> intended for people in other countries. Translating it into your home
> language weakens that argument.
SUBJECT : Re: JSON-RPC status
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 14/02/2010 17:55
> I haven't tested my JSON-RPC server with anything else yet. If you do,
> please tell me how it goes. You're using Python, right?
>
> Getting the Linux version to run without the GTK installed will be a
> separate task.
Yes, using Python. I didn't test the JSON-RPC yet as I don't have
Bitcoin running on the vps yet. It doesn't work without a window
manager even if GTK libraries are installed. I asked about it at
wxWidgets forum ( http://wxforum.shadonet.com/viewtopic.php?t=26954 )
but they didn't have much clue. Maybe we'll just need to make two
different binaries.
SUBJECT : Re: Exchange options
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 14/02/2010 17:59
I'm moving in the direction of making transactions automated only when
the customer buys coins with SMS payment provided by ZayPay. Pecunix
is the only reliable and practical enough e-currency that I'd store my
reserves in, but the exchange fees are quite high (about 5%).
When I'm buying coins, my recommended payment method would be IBAN
transfer. I could also say "contact us if you want to buy/sell with
any other payment option" and handle each order separately. I could
manually accept single orders with even PayPal, as long as I don't
store my money there and the customer pays the fees.
SUBJECT : Re: JSON-RPC status
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 15/02/2010 13:00
> Don't you have an Ubuntu laptop you can test and compile on so you
> don't have to toy with the vps?
Yes. Tested with Python's JSON-RPC, and seems to work fine! Really
easy to use.
SUBJECT : Re: JSON-RPC status
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 15/02/2010 18:33
> [email protected] wrote:
>>> Don't you have an Ubuntu laptop you can test and compile on so you
>>> don't have to toy with the vps?
>>
>> Yes. Tested with Python's JSON-RPC, and seems to work fine! Really
>> easy to use.
>
> Hurray, I got it on the first go.
>
> Could you send me the Python code you used? So if I do some testing
> later I don't have to figure it out myself.
Just downloaded the python-json-rpc
(http://json-rpc.org/wiki/python-json-rpc ) from their svn and tested
by talking to the Python interpreter directly. Like this:
pythons = ServiceProxy(" http://localhost:8332" )
s.getblockcount()
SUBJECT : Non-GUI option
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 17/02/2010 17:32
Just a few clues I've found about running the same binary without a GUI:
1) GTK supports running a program without display:
http://library.gnome.org/devel/gtk/2.12/gtk-General.html#gtk-init-check . This
doesn't tell if it's possible in wxWidgets though.
2) wxAppConsole of wx 2.9 might be useful somehow. Just replacing
wxApp with wxAppConsole doesn't work, I'm not sure how it should be
used. It's not very well documented.
3) Another option might be to use IMPLEMENT_APP_NO_MAIN() and make our
own main method.
SUBJECT : Re: Non-GUI option
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 23/02/2010 13:19
> [email protected] wrote:
>> Just a few clues I've found about running the same binary without a GUI:
>>
>> 1) GTK supports running a program without display:
>> http://library.gnome.org/devel/gtk/2.12/gtk-General.html#gtk-init-check .
>> This doesn't tell if it's possible in wxWidgets though.
>
> I see it calls gtk-init-check in wxApp::Initialize.
>
> I can subclass Initialize, call the original one while suppressing the
> error message and ignore the return value. It seems to be working.
>
> Any suggestions what to name the command line switches and how to
> describe them? Is there any traditional standard? I'm currently using:
> -daemon (or -d) (Enables RPC and runs in the background)
> -server (Enables RPC)
That seems good, I don't know of any standards about it.
SUBJECT : Re: Non-GUI option
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 23/02/2010 14:47
>>> Just a few clues I've found about running the same binary without a GUI:
>>>
>>> 1) GTK supports running a program without display:
>>> http://library.gnome.org/devel/gtk/2.12/gtk-General.html#gtk-init-check .
>>> This doesn't tell if it's possible in wxWidgets though.
>>
>> I see it calls gtk-init-check in wxApp::Initialize.
>>
>> I can subclass Initialize, call the original one while suppressing
>> the error message and ignore the return value. It seems to be
>> working.
>
> This is working. A few more things and I'll upload it.
>
> We'll need to tell people to install the GTK libraries. Do you
> remember the apt-get command to install GTK, and can you install it
> without having a GUI installed?
It was probably apt-get install libgtk2.0-0. You can search for
available packages like this: "apt-cache search libgtk".
I'll give Drupal accounts to the bitcoin.org translators, so they can
keep the translations up to date.
SUBJECT : Bitcoind
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 28/02/2010 04:12
I tried debugging my build of bitcoind with ddd debugger, but didn't
have much success yet. It always ends up taking all the system's
memory and finally crashes. Could you please send me again the latest
64 bit build of bitcoind, so I can see if the problem is about my build?
SUBJECT : Re: Bitcoind
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 02/03/2010 19:33
ATTACHMENTS (20100302-193324-0000038): debug.log
Here goes. I forgot to mention the crash error message:
terminate called after throwing an instance of 'std::bad_alloc'
what(): std::bad_alloc
> Could you send me the debug.log?
>
> [email protected] wrote:
>> I tried debugging my build of bitcoind with ddd debugger, but
>> didn't have much success yet. It always ends up taking all the
>> system's memory and finally crashes. Could you please send me again
>> the latest 64 bit build of bitcoind, so I can see if the problem
>> is about my build?
>>
SUBJECT : Re: Bitcoind
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 02/03/2010 19:36
This was from the compilation you sent, the same problem occurred with it.
> Here goes. I forgot to mention the crash error message:
>
> terminate called after throwing an instance of 'std::bad_alloc'
> what(): std::bad_alloc
>
>> Could you send me the debug.log?
>>
>> [email protected] wrote:
>>> I tried debugging my build of bitcoind with ddd debugger, but
>>> didn't have much success yet. It always ends up taking all the
>>> system's memory and finally crashes. Could you please send me
>>> again the latest 64 bit build of bitcoind, so I can see if the
>>> problem is about my build?
>>>
SUBJECT : Re: Bitcoind
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 03/03/2010 01:50
I get the error regardless of the getinfo. Commenting out
ThreadIRCSeed fixed the problem.
> Does it still do it if you didn't do getinfo?
>
> You could comment out the CreateThreads listed below, then re-enable
> them one at a time until it does it again. Then we would know which
> thread the problem is in.
>
> net.cpp, under // Start threads
> CreateThread(ThreadIRCSeed, NULL)
> CreateThread(ThreadSocketHandler, NULL, true)
> CreateThread(ThreadOpenConnections, NULL)
> CreateThread(ThreadMessageHandler, NULL)
>
> init.cpp:
> CreateThread(ThreadRPCServer, NULL);
>
> [email protected] wrote:
>> Here goes. I forgot to mention the crash error message:
>>
>> terminate called after throwing an instance of 'std::bad_alloc'
>> what(): std::bad_alloc
>>
>>> Could you send me the debug.log?
>>>
>>> [email protected] wrote:
>>>> I tried debugging my build of bitcoind with ddd debugger, but
>>>> didn't have much success yet. It always ends up taking all the
>>>> system's memory and finally crashes. Could you please send me
>>>> again the latest 64 bit build of bitcoind, so I can see if the
>>>> problem is about my build?
>>>>
>>
>>
>>
SUBJECT : Re: Bitcoind
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 03/03/2010 12:32
ATTACHMENTS (20100303-123201-0000035): debug.log
debug.log attached
> That narrows it down a lot. It didn't print any IRC activity in
> debug.log, so I guess it couldn't have gotten past the RecvUntil.
> Eyeballing it I don't see anything obvious. I guess it would have to
> be either in ConnectSocket or RecvUntil.
>
> Try it with the attached irc.cpp and net.cpp and send me the debug.log.
>
> Or you could run it in gdb and step through ThreadIRCSeed
> gdb --args bitcoin [switches]
> b ThreadIRCSeed > run
> step
> or u to step over and up out of routines.
>
> [email protected] wrote:
>> I get the error regardless of the getinfo. Commenting out
>> ThreadIRCSeed fixed the problem.
>>
>>> Does it still do it if you didn't do getinfo?
>>>
>>> You could comment out the CreateThreads listed below, then re-enable
>>> them one at a time until it does it again. Then we would know which
>>> thread the problem is in.
>>>
>>> net.cpp, under // Start threads
>>> CreateThread(ThreadIRCSeed, NULL)
>>> CreateThread(ThreadSocketHandler, NULL, true)
>>> CreateThread(ThreadOpenConnections, NULL)
>>> CreateThread(ThreadMessageHandler, NULL)
>>>
>>> init.cpp:
>>> CreateThread(ThreadRPCServer, NULL);
>>>
>>> [email protected] wrote:
>>>> Here goes. I forgot to mention the crash error message:
>>>>
>>>> terminate called after throwing an instance of 'std::bad_alloc'
>>>> what(): std::bad_alloc
>>>>
>>>>> Could you send me the debug.log?
>>>>>
>>>>> [email protected] wrote:
>>>>>> I tried debugging my build of bitcoind with ddd debugger, but
>>>>>> didn't have much success yet. It always ends up taking all the
>>>>>> system's memory and finally crashes. Could you please send
>>>>>> me again the latest 64 bit build of bitcoind, so I can see
>>>>>> if the problem is about my build?
>>>>>>
>>>>
>>>>
>>>>
>>
>>
>>
SUBJECT : Re: Bitcoind
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 04/03/2010 22:27
ATTACHMENTS (20100304-222708-0000034): debug.log
Here's the debug.log. I stopped bitcoind before it took up all the memory.
> It's in RecvUntil, but I still can't see anything wrong with it. The
> only thing I can think of is if the socket is receiving a spew of > characters.
>
> Try this irc.cpp. debug.log may grow rapidly so be ready to kill it.
>
> [email protected] wrote:
>> debug.log attached
>>
>>> That narrows it down a lot. It didn't print any IRC activity in
>>> debug.log, so I guess it couldn't have gotten past the RecvUntil.
>>> Eyeballing it I don't see anything obvious. I guess it would have to
>>> be either in ConnectSocket or RecvUntil.
>>>
>>> Try it with the attached irc.cpp and net.cpp and send me the debug.log.
>>>
>>> Or you could run it in gdb and step through ThreadIRCSeed
>>> gdb --args bitcoin [switches]
>>> b ThreadIRCSeed
>>> run
>>> step
>>> or u to step over and up out of routines.
>>>
>>> [email protected] wrote:
>>>> I get the error regardless of the getinfo. Commenting out
>>>> ThreadIRCSeed fixed the problem.
>>>>
>>>>> Does it still do it if you didn't do getinfo?
>>>>>
>>>>> You could comment out the CreateThreads listed below, then re-enable
>>>>> them one at a time until it does it again. Then we would know which
>>>>> thread the problem is in.
>>>>>
>>>>> net.cpp, under // Start threads
>>>>> CreateThread(ThreadIRCSeed, NULL)
>>>>> CreateThread(ThreadSocketHandler, NULL, true)
>>>>> CreateThread(ThreadOpenConnections, NULL)
>>>>> CreateThread(ThreadMessageHandler, NULL)
>>>>>
>>>>> init.cpp:
>>>>> CreateThread(ThreadRPCServer, NULL);
>>>>>
>>>>> [email protected] wrote:
>>>>>> Here goes. I forgot to mention the crash error message:
>>>>>>
>>>>>> terminate called after throwing an instance of 'std::bad_alloc'
>>>>>> what(): std::bad_alloc
>>>>>>
>>>>>>> Could you send me the debug.log?
>>>>>>>
>>>>>>> [email protected] wrote:
>>>>>>>> I tried debugging my build of bitcoind with ddd debugger, but
>>>>>>>> didn't have much success yet. It always ends up taking
>>>>>>>> all the system's memory and finally crashes. Could you
>>>>>>>> please send me again the latest 64 bit build of bitcoind,
>>>>>>>> so I can see if the problem is about my build?
>>>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>
>>>>
>>>>
>>
>>
>> SUBJECT : Re: Bitcoind
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 05/03/2010 00:09
ATTACHMENTS (20100305-000902-0000033): debug.log
Here's another test run debug.log I got when debugging with gdb. The
program started eating memory after the debug line "irc 8" and within
a few seconds crashed with "terminate called after throwing an
instance of 'std::bad_alloc'".
> It's in RecvUntil, but I still can't see anything wrong with it. The
> only thing I can think of is if the socket is receiving a spew of
> characters.
>
> Try this irc.cpp. debug.log may grow rapidly so be ready to kill it.
>
> [email protected] wrote:
>> debug.log attached
>>
>>> That narrows it down a lot. It didn't print any IRC activity in
>>> debug.log, so I guess it couldn't have gotten past the RecvUntil.
>>> Eyeballing it I don't see anything obvious. I guess it would have to
>>> be either in ConnectSocket or RecvUntil.
>>>
>>> Try it with the attached irc.cpp and net.cpp and send me the debug.log.
>>>
>>> Or you could run it in gdb and step through ThreadIRCSeed
>>> gdb --args bitcoin [switches]
>>> b ThreadIRCSeed
>>> run
>>> step
>>> or u to step over and up out of routines.
>>>
>>> [email protected] wrote:
>>>> I get the error regardless of the getinfo. Commenting out
>>>> ThreadIRCSeed fixed the problem.
>>>>
>>>>> Does it still do it if you didn't do getinfo?
>>>>>
>>>>> You could comment out the CreateThreads listed below, then re-enable
>>>>> them one at a time until it does it again. Then we would know which
>>>>> thread the problem is in.
>>>>>
>>>>> net.cpp, under // Start threads
>>>>> CreateThread(ThreadIRCSeed, NULL)
>>>>> CreateThread(ThreadSocketHandler, NULL, true)
>>>>> CreateThread(ThreadOpenConnections, NULL)
>>>>> CreateThread(ThreadMessageHandler, NULL)
>>>>>
>>>>> init.cpp:
>>>>> CreateThread(ThreadRPCServer, NULL);
>>>>>
>>>>> [email protected] wrote: >>>>>> Here goes. I forgot to mention the crash error message:
>>>>>>
>>>>>> terminate called after throwing an instance of 'std::bad_alloc'
>>>>>> what(): std::bad_alloc
>>>>>>
>>>>>>> Could you send me the debug.log?
>>>>>>>
>>>>>>> [email protected] wrote:
>>>>>>>> I tried debugging my build of bitcoind with ddd debugger, but
>>>>>>>> didn't have much success yet. It always ends up taking
>>>>>>>> all the system's memory and finally crashes. Could you
>>>>>>>> please send me again the latest 64 bit build of bitcoind,
>>>>>>>> so I can see if the problem is about my build?
>>>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>
>>>>
>>>>
>>
>>
>>
SUBJECT : Re: Bitcoind
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 05/03/2010 01:33
Great! Works fine now.
> Actually, please try this instead, this is more correct:
>
> void ParseString(const string& str, char c, vector<string>& v)
> {
> string::size_type i1 = 0;
> string::size_type i2;
> loop
> {
> i2 = str.find(c, i1);
> if (i2 == str.npos)
> {
> v.push_back(str.substr(i1));
> return;
> }
> v.push_back(str.substr(i1, i2-i1));
> i1 = i2+1;
> }
> }
>
>
>
> Satoshi Nakamoto wrote:
>> It's in util.c ParseString. I'm guessing the problem is
>> incompatibility between the type "unsigned int" and the type of >> str.npos, which is size_type.
>>
>> Try changing the two "unsigned int"s to "size_type".
>>
>> old:
>> void ParseString(const string& str, char c, vector<string>& v)
>> {
>> unsigned int i1 = 0;
>> unsigned int i2;
>> do
>> {
>> i2 = str.find(c, i1);
>> v.push_back(str.substr(i1, i2-i1));
>> i1 = i2+1;
>> }
>> while (i2 != str.npos);
>> }
>>
>> new:
>> void ParseString(const string& str, char c, vector<string>& v)
>> {
>> size_type i1 = 0;
>> size_type i2;
>> do
>> {
>> i2 = str.find(c, i1);
>> v.push_back(str.substr(i1, i2-i1));
>> i1 = i2+1;
>> }
>> while (i2 != str.npos);
>> }
>>
>>
>> [email protected] wrote:
>>> Here's another test run debug.log I got when debugging with gdb.
>>> The program started eating memory after the debug line "irc 8" and
>>> within a few seconds crashed with "terminate called after
>>> throwing an instance of 'std::bad_alloc'".
>>>
>>>> It's in RecvUntil, but I still can't see anything wrong with it. The
>>>> only thing I can think of is if the socket is receiving a spew of
>>>> characters.
>>>>
>>>> Try this irc.cpp. debug.log may grow rapidly so be ready to kill it.
>>>>
>>>> [email protected] wrote:
>>>>> debug.log attached
>>>>>
>>>>>> That narrows it down a lot. It didn't print any IRC activity in
>>>>>> debug.log, so I guess it couldn't have gotten past the RecvUntil.
>>>>>> Eyeballing it I don't see anything obvious. I guess it would have to
>>>>>> be either in ConnectSocket or RecvUntil.
>>>>>>
>>>>>> Try it with the attached irc.cpp and net.cpp and send me the debug.log.
>>>>>>
>>>>>> Or you could run it in gdb and step through ThreadIRCSeed
>>>>>> gdb --args bitcoin [switches]
>>>>>> b ThreadIRCSeed
>>>>>> run
>>>>>> step
>>>>>> or u to step over and up out of routines.
>>>>>>
>>>>>> [email protected] wrote:
>>>>>>> I get the error regardless of the getinfo. Commenting out >>>>>>> ThreadIRCSeed fixed the problem.
>>>>>>>
>>>>>>>> Does it still do it if you didn't do getinfo?
>>>>>>>>
>>>>>>>> You could comment out the CreateThreads listed below, then re-enable
>>>>>>>> them one at a time until it does it again. Then we would know which
>>>>>>>> thread the problem is in.
>>>>>>>>
>>>>>>>> net.cpp, under // Start threads
>>>>>>>> CreateThread(ThreadIRCSeed, NULL)
>>>>>>>> CreateThread(ThreadSocketHandler, NULL, true)
>>>>>>>> CreateThread(ThreadOpenConnections, NULL)
>>>>>>>> CreateThread(ThreadMessageHandler, NULL)
>>>>>>>>
>>>>>>>> init.cpp:
>>>>>>>> CreateThread(ThreadRPCServer, NULL);
>>>>>>>>
>>>>>>>> [email protected] wrote:
>>>>>>>>> Here goes. I forgot to mention the crash error message:
>>>>>>>>>
>>>>>>>>> terminate called after throwing an instance of 'std::bad_alloc'
>>>>>>>>> what(): std::bad_alloc
>>>>>>>>>
>>>>>>>>>> Could you send me the debug.log?
>>>>>>>>>>
>>>>>>>>>> [email protected] wrote:
>>>>>>>>>>> I tried debugging my build of bitcoind with ddd debugger,
>>>>>>>>>>> but didn't have much success yet. It always ends up
>>>>>>>>>>> taking all the system's memory and finally crashes.
>>>>>>>>>>> Could you please send me again the latest 64 bit build
>>>>>>>>>>> of bitcoind, so I can see if the problem is about my
>>>>>>>>>>> build?
>>>>>>>>>>>
>>>>>>>>>
>>>>>>>>>
>>>>>>>>>
>>>>>>>
>>>>>>>
>>>>>>>
>>>>>
>>>>>
>>>>>
>>>
>>>
>>>
>>
>>
SUBJECT : Re: Blog
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 07/03/2010 00:46
Yes, I could do that. > There's a blog writer who wants to write a story about Bitcoin, but I
> don't have time right now to answer his questions. Would you be
> interested in answering his questions if I refer him to you? We might
> get a good link out of it.
>
> The blog is
> http://themonetaryfuture.blogspot.com
SUBJECT : Status update
FROM: [email protected]
TO: [email protected]
DATE: 14/05/2010 07:16
Hi!
How are you doing? Haven't seen you around in a while.
I've been at full-time work lately, and will be until the end of June,
so I haven't had that much time to work with Bitcoin or my exchange
service. I have a working beta of my service though, and a few weeks
ago made my first transaction: sold 10,000 btc for 20 euros via EU
bank transfer. Maybe I can make it public soon.
I divided the forum into 6 boards, which are Bitcoin Discussion,
Development & Technical Discussion, Technical support, Economics,
Marketplace and Trading Discussion. Hope this is ok?
I also added a page "Trade" on the bitcoin.org site, where
btc-accepting services are listed. It's nice to see that there are
already useful services that accept btc.
The community has been growing nicely. We've had around 10-20 people
and active discussion at #bitcoin-dev lately.
It would be nice to get the daemon-able binaries to SF.net. We have
some skilled programmers in the community now, so maybe we can finish
the JSON API functions if you don't have time to.
Best regards.
SUBJECT : Re: 0.3.0 rc1 quickie download link
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 22/06/2010 19:51
> If bandwidth is a problem, delete my link in the "0.3 almost ready"
> thread. I just don't want to upload it to sourceforge for a quickie
> share for a day or two, possibly taking it down immediately if there's
> a bug. Sourceforge has a policy of not allowing removal of files once
> they're added, and it's a pain to upload to. I'll delete the file once
> the release is ready.
Ok, I'll monitor it. Bandwidth hasn't been a problem so far - it's
been about 2 GB (0.5 dollars) per month at most. Other costs are about
15$ a month.
> BTW, it's looking like I may be able to get us some money soon to cover
> web host costs, back your exchange service, etc, in the form of cash in
> the mail. Can you receive it and act as the project's treasurer?
That would be nice, I can do it. Sending cash in the mail may have its
risks, but maybe it's still the best anonymous option. We can also ask
for donations in BTC on the forum.
SUBJECT : Re: donation
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 25/06/2010 06:55
You can give this address:
Martti Malmi
Visakoivunkuja 15 F 42
02130 Espoo
Finland
>>> BTW, it's looking like I may be able to get us some money soon to cover
>>> web host costs, back your exchange service, etc, in the form of cash in
>>> the mail. Can you receive it and act as the project's treasurer?
>>
>> That would be nice, I can do it. Sending cash in the mail may have
>> its risks, but maybe it's still the best anonymous option. We can
>> also ask for donations in BTC on the forum.
>
> I got a donation offer for $2000 USD. I need to get your postal
> mailing address to have him send to. And yes, he wants to remain
> anonymous, so please keep the envelope's origin private.
SUBJECT : Re: Anonymous, homepage changes
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 06/07/2010 23:17
Ok, that sounds reasonable.
> I think we should de-emphasize the anonymous angle. With the
> popularity of bitcoin addresses instead of sending by IP, we can't give
> the impression it's automatically anonymous. It's possible to be
> pseudonymous, but you have to be careful. If someone digs through the
> transaction history and starts exposing information people thought was
> anonymous, the backlash will be much worse if we haven't prepared
> expectations by warning in advance that you have to take precautions if
> you really want to make that work. Like Tor says, "Tor does not
> magically encrypt all of your Internet activities. Understand what Tor
> does and does not do for you."
>
> Also, anonymous sounds a bit shady. I think the people who want
> anonymous will still figure it out without us trumpeting it.
>
> I made some changes to the bitcoin.org homepage. It's not really
> crucial to update the translations. I tend to keep editing and
> correcting for some time afterwards, so if they want to update, they
> should wait.
>
> I removed the word "anonymous", and the sentence about "anonymity
> means", although you worded it so carefully "...CAN be kept hidden..."
> it was a shame to remove it.
>
> Instead, I added Tor instructions at the bottom, with instructions for
> how to stay anonymous (pseudonymous) directly after the Tor
> instructions: "If you want to remain anonymous (pseudonymous, really),
> be careful not to reveal any information linking your bitcoin addresses
> to your identity, and use a new bitcoin address for each payment you
> receive."
>
> It helps that it can now seed automatically through Tor.
>
> Even though it doesn't say anonymous until the bottom, I think
> anonymous seekers would already suspect it based on all the other
> attributes like no central authority to take your ID info and the way
> bitcoin addresses look.
SUBJECT : Re: bitcoin.or g drupal users
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 17/07/2010 02:27
Yes, we could give accounts to trusted translators. I haven't found a
way to give them edit permissions to only one page, but they can be
forced to create a new revision with every page change they make, and
not be allowed to delete revisions. Xunie would be the first on the
list I'd give an account. :)
> Is it possible for the translators (at least the more trusted ones) to
> have user accounts on drupal so they can update their translated text
> directly? The user accounts on drupal appear to be pretty weak. I
> created a satoshi account and it can't even edit the side bar stuff,
> just the main text of pages. I don't think user accounts can access
> any of the admin stuff. Do you think it's safe, or do you feel
> insecure about doing that? If you're worried, maybe there's a way to
> lock just the english version of the homepage.
>
> It would be nice if when I need to make changes to the homepage, I > could enlist someone like Xunie to do the rote work of reflecting it to
> all the translations instead of having to do all that work myself.
> (many light changes don't require understanding the language to fix the
> translated pages)
SUBJECT : Re: Fwd: Re: bitcoin!!!!
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 17/07/2010 02:33
Relocated the old site to /oldsite, now there's only the redirection.
> I see the interior pages of the old sourceforge wiki are still up,
> though the homepage forwards.
>
>
> -------- Original Message --------
> Subject: Re: bitcoin!!!!
> Date: Wed, 14 Jul 2010 10:56:21 -0400
> From: Sam <[email protected]>
> To: Satoshi Nakamoto <[email protected]>
> References: <[email protected]>
> <[email protected]> <[email protected]>
>
> It was an old FAQ on sourceforge that had been linked from slashdot (on a
> highly visible comment). people were going there because bitcoin.org was down
> for a while.
>
> http://bitcoin.sourceforge.net/wiki/index.php?page=FAQ
>
> Probably not an issue anymore, but might be a good idea to delete or update
> that wiki page.
>
>> I don't see any 0.1.5 download links on the FAQ. Do you mean
>> bitcoin.org/faq? Is it on one of the other languages? Or maybe someone
>> else fixed it already.
>>
>>> Anyways, I write to you now to let you know you must update the FAQ
>>> immediately. It points to 0.15 of bitcoin for download. You must update
>>> it to 0.30, as it is slashdotted!
>>
SUBJECT : Fwd: bitcoin hosting
FROM: [email protected]
TO: [email protected]
DATE: 18/07/2010 00:21
Rackspace has very good support, good backend, good connections and
nicely scaling cloud based virtual servers. I got this offer from
Thufir:
-----
Hi Sirius,
Check out www.citrusdesignstudio.com. You will see through the portfolio that
I am a real business with many clients.
That is my business that I provide managed hosting through.
I also do unmanaged VPSes.
Normally I would charge $15/mo for 512MB.
I will do it for $10/mo for you.
To see my pricing, go to www.linnode.com. I match everything they have except
their great panel -- you have to email or call my people.
I provide VPS services normally for 3/4ths the posted cost on linnode.com.
(Rackspace is even more expensive.)
I will do it for 1/2 of linnode's price for you.
It scales linerally just like linnodes, so for 2048 MB of memory, I would
charge $40, etc.
Later!
-----
That would be worth considering, if they have good datacenters and
connections. $10 / month is about $20 less than what Rackspace costs.
On the other hand, Rackspace prices are no problem if the donation is
to arrive.
SUBJECT : Re: Fwd: bitcoin hosting
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 19/07/2010 00:51
Ok, I won't switch it. Donations in Bitcoin are helpful and can be
sent to 14EXchS9j3AAfim6mL4jtw6VWMosSUiG5U.
> Please promise me you won't make a switch now. The last thing we need
> is switchover hassle on top of the slashdot flood of work we've got
> now. I'm losing my mind there are so many things that need to be done.
>
> Also, it would suck to be on a smaller, less reliable host just to save
> a measly $20.
>
> I will try to think of a polite way to ask the donor if he sent it, but
> right now there are other higher priority things that are going to bump
> even that for a few days.
>
> Would a donation of bitcoins help in the short term?
>
> [email protected] wrote: >> Rackspace has very good support, good backend, good connections and
>> nicely scaling cloud based virtual servers. I got this offer from
>> Thufir:
>>
>> -----
>> Hi Sirius,
>>
>> Check out www.citrusdesignstudio.com. You will see through the
>> portfolio that
>> I am a real business with many clients.
>>
>> That is my business that I provide managed hosting through.
>> I also do unmanaged VPSes.
>>
>> Normally I would charge $15/mo for 512MB.
>> I will do it for $10/mo for you.
>>
>> To see my pricing, go to www.linnode.com. I match everything they
>> have except
>> their great panel -- you have to email or call my people.
>>
>> I provide VPS services normally for 3/4ths the posted cost on linnode.com.
>> (Rackspace is even more expensive.)
>>
>> I will do it for 1/2 of linnode's price for you.
>>
>> It scales linerally just like linnodes, so for 2048 MB of memory, I would
>> charge $40, etc.
>>
>> Later!
>> -----
>>
>> That would be worth considering, if they have good datacenters and
>> connections. $10 / month is about $20 less than what Rackspace
>> costs. On the other hand, Rackspace prices are no problem if the
>> donation is to arrive.
>>
SUBJECT : Donation
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 21/07/2010 21:33
Good news: I received the donation of $3600. At least the hosting
costs are no problem anymore.
What do you think of the idea to offer rewards of $100-200 to the
first 5-10 established companies that start accepting Bitcoin? We'd
also assign them a dedicated support person to help with integration.
I have companies like prq.se, ipredator.se, relakks.com or
perfect-privacy.com in mind. We could also make the offer public.
SUBJECT : Re: Donation
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 23/07/2010 05:41
> Spend what you need on hosting. Email me a simple accounting when you
> take out money for expenses, like:
> -$60 rackspace monthly
> $2540 balance
Ok.
>> What do you think of the idea to offer rewards of $100-200 to the
>> first 5-10 established companies that start accepting Bitcoin? We'd
>> also assign them a dedicated support person to help with
>> integration. I have companies like prq.se, ipredator.se,
>> relakks.com or perfect-privacy.com in mind. We could also make the
>> offer public.
>
> $100-200 is chump change if they're a serious company, it would only
> make us sound small.
>
> What they need most is confidence they can convert it to fiat currency.
> That VOIP company essentially said so in a recent post. The best
> thing we can do is make sure there's cash available to cash out and
> support and steady the conversion rate.
>
> The money is leveraged better that way too. Theoretically, imagine 10
> businesses have their eye on a $100 bill being offered for bitcoins,
> but don't actually cash out because they know it's there if they need
> it. That one $100 bill allowed 10 different people to act like their
> 5000 bitcoins were equivalent to $100.
>
> I think we should allocate $1000 at this point to your exchange.
Alright, I'll add $1000 dollars to the exchange reserves. That way I
can offer more stable pricing.
A week ago somebody bought coins with 1000 €. That was probably meant
as a donation to some extent, since 1000 € would have bought him a lot
more coins at bitcoinmarket.com than at my service.
SUBJECT : Re: Donation
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 24/07/2010 05:32
> Interesting, so how is the balance between purchases of coins and cash going?
About +1000€ (plus the $1000) and -40000 BTC since when I started. I
should have set the initial BTC price higher, it was only 1€ / 1000
BTC in the beginning.
> Btw, are you able to use my builds of bitcoind on your host, or do you > have to build it yourself?
I had to build it myself. It had the same problem that has been
reported on the forums: /usr/lib/libstdc++.so.6: version
`GLIBCXX_3.4.11' not found.
SUBJECT : Re: [Fwd: no activation mail]
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 03/08/2010 22:37
The logs don't tell very much, they just confirm that many servers
reject the emails sent by our server. I can't think of anything other
than pm notifications that could have caused the spam listing. I'll
check if I can disable the notifications from the code.
We can allow registrations without email confirmation. It's no problem
when we're already on the spam list and no problem after the
notifications are disabled.
> Oh great, now we're screwed.
>
> We probably got spam blocked because we were allowing registrations
> without e-mail verification. But now that we've enabled it, our
> verification e-mails are blocked.
>
> There could still be some existing user accounts created before the
> registration requirement being used by spammers.
>
> We're kind of in a jam here. Can you make sure there's nothing else
> you can think of that might be acting as an open e-mail gateway or way
> for spammers to use our system for putting out spam? Check the e-mail
> logs and see if there's been a lot of traffic and what it's from. If
> you can figure out what the problem was and shut it down, then after
> you're sure it's fixed, request PBL to take us off the block list.
>
> If there's a way to prohibit the forum from sending e-mail
> notifications, maybe we should do that.
>
>
>
> -------- Original Message --------
> Subject: no activation mail
> Date: Mon, 02 Aug 2010 22:30:35 +0200
> From: Youri <[email protected]>
> To: [email protected]
>
> Hey Satoshin,
>
> I tried to register me at the bitcoinforum, but I didn't get an activation
> mail.
> Tried the resend activation code option a few times, changed the
> mailadress from my telenet to my gmail and back, but no luck. Looked at my
> spam folder but it's not there. So I guess something went wrong, could you
> activate my account?
>
> My username is Skull88. >
> Thanks in advance,
> Youri
SUBJECT : Re: [Fwd: no activation mail]
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 05/08/2010 18:03
I edited the forum code, it shouldn't send notifications anymore.
> Oh great, now we're screwed.
>
> We probably got spam blocked because we were allowing registrations
> without e-mail verification. But now that we've enabled it, our
> verification e-mails are blocked.
>
> There could still be some existing user accounts created before the
> registration requirement being used by spammers.
>
> We're kind of in a jam here. Can you make sure there's nothing else
> you can think of that might be acting as an open e-mail gateway or way
> for spammers to use our system for putting out spam? Check the e-mail
> logs and see if there's been a lot of traffic and what it's from. If
> you can figure out what the problem was and shut it down, then after
> you're sure it's fixed, request PBL to take us off the block list.
>
> If there's a way to prohibit the forum from sending e-mail
> notifications, maybe we should do that.
>
>
>
> -------- Original Message --------
> Subject: no activation mail
> Date: Mon, 02 Aug 2010 22:30:35 +0200
> From: Youri <[email protected]>
> To: [email protected]
>
> Hey Satoshin,
>
> I tried to register me at the bitcoinforum, but I didn't get an activation
> mail.
> Tried the resend activation code option a few times, changed the
> mailadress from my telenet to my gmail and back, but no luck. Looked at my
> spam folder but it's not there. So I guess something went wrong, could you
> activate my account?
>
> My username is Skull88.
>
> Thanks in advance,
> Youri SUBJECT : Re: [Fwd: Forum e-mail notifications and PBL blacklist and wiki registration]
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 10/08/2010 02:28
I sent a removal request to PBL.
The FAQ says: "The first thing to know is: THE PBL IS NOT A BLACKLIST.
You are not listed for spamming or for anything you have done. The PBL
is simply a list of all of the world's dynamic IP space, i.e: IP
ranges normally assigned to ISP broadband customers (DSL, DHCP, PPP,
cable, dialup). It is perfectly normal for dynamic IP addresses to be
listed on the PBL. In fact all dynamic IP addresses in the world
should be on the PBL. Even static IPs which do not send mail should be
listed in the PBL." So we didn't even need to allow spam to be on the
list.
> Here's the info about PBL again.
>
>
> -------- Original Message --------
> Subject: Forum e-mail notifications and PBL blacklist and wiki registration
> Date: Thu, 29 Jul 2010 03:18:56 +0100
> From: Satoshi Nakamoto <[email protected]>
> To: Martti Malmi <[email protected]>
>
> http://www.bitcoin.org/smf/index.php?topic=338.0
>
>> of e-mail blackhole list or at least the ISP that hosts the e-mail
>> server for registration is on one of those lists.
>>
>> "Looks like bitcoin.org is listed on the PBL."
>> http://www.spamhaus.org/pbl/query/PBL340779
>
> I think our problem may be that we have forum notifications on, like
> e-mail you when you receive a PM, but we don't have e-mail verification
> of new accounts. Can someone put someone else's e-mail address without
> verifying it, then have stuff sent there? We need to stop that right
> away before it gets used for something bad. Either disallow all
> notification, or make sure e-mail addresses are verified.
>
> I'm more inclined to disallow notifications or anything where the forum
> sends you e-mail. I kinda like not requiring e-mail verification. But
> if that's the only way to make sure we don't send e-mails to un-verified
> addresses, then we could do that.
>
> If we request to get off of PBL, we'd better make sure we've got the
> problem secured first.
>
> I changed Registration->settings->registration of new members to "Member
> Activation". I assume that means it e-mail verifies.
> "Member Activation
> When this option is enabled any members registering to the forum will
> have a activation link emailed to them which they must click before they
> can become full members"
>
> I think that's the only way to make sure the forum can't be used to send
> to other people's e-mail addresses and potentially use it to spam. SUBJECT : Re: Donation
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 10/08/2010 23:19
I deposited the donation to a bank as euros. The donation was actually
not $3600 but 3500$. I miscalculated it as it was packed in (18 + 17)
* $100 instead of (18 + 18) * $100.
$3500 made 2608.28€.
-750€ to back up BitcoinExchange.com
-28.92€ for the hosting in July
1829€ balance
SUBJECT : Re: [Fwd: Forum e-mail notifications and PBL blacklist and wiki registration]
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 11/08/2010 04:42
Yes, they're still disabled. Disabling the access to the mail server
would be easy, but we probably want to keep the password recovery by
email.
> Are PM notifications still disabled? (All we really need is disable
> the forum's access to the mail server)
>
>> Does it work correctly now? I had made some forum code changes to
>> disable PM email notification, but just reverted most of them as
>> unnecessary.
>
> [email protected] wrote:
>> I sent a removal request to PBL.
>>
>> The FAQ says: "The first thing to know is: THE PBL IS NOT A
>> BLACKLIST. You are not listed for spamming or for anything you have
>> done. The PBL is simply a list of all of the world's dynamic IP
>> space, i.e: IP ranges normally assigned to ISP broadband customers
>> (DSL, DHCP, PPP, cable, dialup). It is perfectly normal for dynamic
>> IP addresses to be listed on the PBL. In fact all dynamic IP
>> addresses in the world should be on the PBL. Even static IPs which
>> do not send mail should be listed in the PBL." So we didn't even
>> need to allow spam to be on the list.
>>
>>> Here's the info about PBL again.
>>>
>>>
>>> -------- Original Message --------
>>> Subject: Forum e-mail notifications and PBL blacklist and wiki registration
>>> Date: Thu, 29 Jul 2010 03:18:56 +0100
>>> From: Satoshi Nakamoto <[email protected]>
>>> To: Martti Malmi <[email protected]>
>>>
>>> http://www.bitcoin.org/smf/index.php?topic=338.0
>>>
>>>> of e-mail blackhole list or at least the ISP that hosts the
>>>> e-mail server for registration is on one of those lists.
>>>>
>>>> "Looks like bitcoin.org is listed on the PBL."
>>>> http://www.spamhaus.org/pbl/query/PBL340779
>>>
>>> I think our problem may be that we have forum notifications on, like
>>> e-mail you when you receive a PM, but we don't have e-mail verification
>>> of new accounts. Can someone put someone else's e-mail address without
>>> verifying it, then have stuff sent there? We need to stop that right
>>> away before it gets used for something bad. Either disallow all
>>> notification, or make sure e-mail addresses are verified.
>>>
>>> I'm more inclined to disallow notifications or anything where the forum
>>> sends you e-mail. I kinda like not requiring e-mail verification. But
>>> if that's the only way to make sure we don't send e-mails to un-verified
>>> addresses, then we could do that.
>>>
>>> If we request to get off of PBL, we'd better make sure we've got the
>>> problem secured first.
>>>
>>> I changed Registration->settings->registration of new members to "Member
>>> Activation". I assume that means it e-mail verifies.
>>> "Member Activation
>>> When this option is enabled any members registering to the forum will
>>> have a activation link emailed to them which they must click before they
>>> can become full members"
>>>
>>> I think that's the only way to make sure the forum can't be used to send
>>> to other people's e-mail addresses and potentially use it to spam.
>>
>>
>>
SUBJECT : Bookkeeping
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 26/09/2010 14:27
+1829€
-23,32€ August hosting bill
-24,40 September hosting bill
SUBJECT : Re: Bookkeeping
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 26/09/2010 15:17
> +1829€
> -23,32€ August hosting bill
> -24,40 September hosting bill
--------
+1781,28
SUBJECT : Re: SMF php code
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 04/10/2010 16:41
Sorry, I didn't notice your custom code when updating. Re-integration
is a good idea if it's not too much work. I've removed hundreds of
spam accounts by making a search for old accounts that have a webpage
url and 0 posts.
> I noticed my custom captcha stuff is gone. I guess it got lost in an
> upgrade? What are we doing for captcha now? If we only have default
> captcha, we'd be getting flooded with spam accounts. Do I need to
> re-integrate the custom captcha stuff or do we have another solution
> now?
SUBJECT : Re: What was the bitcoin.or g outage?
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 03/12/2010 10:08
> Do you know what caused that outage? Did it need to be rebooted, or
> was it a DoS or something? The IP was pingable during the outage.
I don't know what it was. It started working again when I rebooted it.
Someone suggested it might have been the heavy load from a Reddit post
about Bitcoin. Inspecting the logs would be useful, but I don't have
much time now.
> Did you get back to davidonpda about his doing a mirror backup? I
> think that's a really good idea. Do you do any backups, or the VPS do
> any for you automatically?
I told him to go ahead. I don't do automatic backups atm. We should
have more server admins soon when I get bitcoinexchange.com to another
server. I could give the root password to you and somebody else. Xunie
has volunteered, but we might find somebody even more professional outage was due to heavy
load, he could help us move to lighttpd or
optimize resources otherwise. Should we make a recruitment thread on
the forum?
SUBJECT : Re: What was the bitcoin.or g outage?
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 06/12/2010 1 1:33
I'm ready to send you the password. Can you send me your PGP key so I
don't have to send it in plaintext?
> It should be Gavin. I trust him, he's responsible, professional, and
> technically much more linux capable than me.
Ok, I'll ask him.
SUBJECT : Re: What was the bitcoin.or g outage?
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 07/12/2010 02:37
ATTACHMENTS (20101207-023738-0000009): pass.txt.gpg
Attached is the root password encrypted.
> Thanks, did you finish moving bitcoinexchange to another server?
I moved all the files, database and bitcoind, but still some work
needed to get it running. The old site is down atm anyway, so feel
free to reboot if needed.
SUBJECT : Re: Project Developers
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
DATE: 07/12/2010 16:12
Ok. You can include the e-mail address.
> Mind if I add you to the Project Developers list on the Contact page?
> You wrote some code before so you should be there. It would have to be
> your real name for consistency. If you want to have an e-mail address
> listed, I'll make an image out of it so it doesn't attract spam.
SUBJECT : Resizing Bitcoin server
FROM: [email protected]
TO: Gavin Andresen <[email protected]>
CC: [email protected]
DATE: 11/12/2010 18:36
Bitcoin.org was down again today for some time. It responded to ping
but not ssh or http. I rebooted it and found out it was an out of
memory error and mysqld got killed. It was the same error last time,
but with apache getting killed. I couldn't think of anything better,
so I resized the server from 512MB to 1024MB of memory.
SUBJECT : Bitcoin.or g backups
FROM: [email protected]
TO: Gavin Andresen <[email protected]>, Satoshi Nakamoto
<[email protected]>
DATE: 20/12/2010 15:55
ShadowOfHarbringer described a way of mirroring the bitcoin.org
website and forum here:
http://www.bitcoin.org/smf/index.php?topic=2026.msg30043#msg30043
Should we go by it and trust the database along with its password
hashes to some reliable community members who have servers? Another
option is to encrypt the backups with pgp and store them in multiple
places.
SUBJECT : Re: Bitcoin.or g backups
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
CC: Gavin Andresen <[email protected]>
DATE: 20/12/2010 21:21
Ok. I'll start backing up to another server I'm using. I'll send you
the SSH key when I've set it up, so you can start backing up to any
server you want. The backup file size is about 50 MB atm.
Here's my pgp key btw: http://www.bitcoin.org/mmalmi.asc
> Gavin Andresen wrote:
>> On Mon, Dec 20, 2010 at 10:55 AM, <[email protected]> wrote:
>>> ShadowOfHarbringer described a way of mirroring the bitcoin.org website and
>>> forum here:
>>> http://www.bitcoin.org/smf/index.php?topic=2026.msg30043#msg30043
>>>
>>> Should we go by it and trust the database along with its password hashes to
>>> some reliable community members who have servers?
>>
>> That seems like asking for trouble, and I think it would violate the
>> implicit trust of everybody who's registered for the forums.
>
> I agree, don't let the database out of your hands. There's private PM
> in there, e-mail addresses, passwords.
>
> BTW, password hashes = passwords. It's easy to break the hash of short
> passwords people use on forums.
> 6 chars = 3 difficulty
> 7 chars = 410 difficulty
> 8 chars = 25418 difficulty
>
>
>>> Another option is to
>>>> encrypt the backups with pgp and store them in multiple places.
>>
>> That seems wiser. Daily backups copied ... somewhere ... seems like
>> the right thing to do. If they're reasonably small (less than a
>> gigabyte), I'd be happy to pay for Amazon S3 storage/bandwidth for
>> them.
>
> +1
>
> Even with encryption, a trusted storage place is better.
SUBJECT : Re: Bitcoin.or g backups
FROM: [email protected]
TO: Satoshi Nakamoto <[email protected]>
CC: Gavin Andresen <[email protected]>
DATE: 21/12/2010 13:44
You can fetch the backup with:
wget --no-check-certificate
https://backup:[email protected]/backup/bitcoinsite.tar.bz2.gpg
It's updated every day 11:00 GMT.
SUBJECT : Fwd: Bitcoin question
FROM: [email protected]
TO: [email protected]
DATE: 25/01/201 1 07:25
Martti,
Thank you for the pdf. It looks great. I do not see a date on it. When was it written?
Mr. Mark Herpel of Digital Gold Currency Magazine brought Bitcoin to my attention for inclusion in my thesis. The
thesis working title is: Digital Currency Systems: Emer ging B2B e-Commerce Alternative During Monetary Crisis
in the United States. I discuss the five types of systems per Mr . Herpels suggestion.
Appreciate it and hope to talk soon.
C.
Constance J. Wells, CeM, PMP: PMI certified
Denver , CO U.S.A.
303-730-6609
--- On Mon, 1/24/1 1, [email protected] <[email protected]> wrote:
From: [email protected] <[email protected]>
Subject: Re:
To: "Constance J. Wells" <[email protected]>
Date: Monday , January 24, 201 1, 1:22 AM
Hi Constance,
Thanks for your interest in Bitcoin, feel free to cite. There's also Satoshi Nakamoto's paper available at
http://www .bitcoin.or g/bitcoin.pdf if you want something with a more formal touch. Please let us know
when your thesis is finished!
-Martti
> Martti Malmi
> Currently I am a full time student at-
> http://info.aspen.edu/
> Aspen University , in Denver , CO, 303-333-4224.
> Masters of Science in Technology and Innovation.
>
> I am writing my Thesis under the subject heading, digital currency systems. May I cite your site in my
Thesis?
>
> Thank you.
> Constance
> Constance J. Wells, CeM, PMP: PMI certified
> Denver , CO U.S.A.
> 303-730-6609
>
>
> SUBJECT : Bookkeeping
FROM: [email protected]
TO: [email protected]
DATE: 30/01/201 1 19:01
+1781.28
-22.63 October hosting
-28.70 November hosting
-30.36 December hosting
-48.35 January hosting (server upscaled to 1024MB RAM)
+0.78 Annual interest on deposit
-------
+1652.02
Since I'm no longer maintaining bitcoinexchange.com, I'm returning the
750€ to the project budget. I'll do this when I get a payment from the
SMS gateway provider.
SUBJECT : Re: Bitcoin @ EPCA Conference Amsterdam 4-6 April?
FROM: [email protected]
TO:
CC: "[email protected]" <[email protected]>, "[email protected]"
<[email protected]>
DATE: 07/02/201 1 09:39
Looks like an excellent opportunity to reach an important audience
that doesn't follow Slashdot or Reddit. I'd recommend this job for
Gavin or Bruce Wagner. Or maybe there can be two attendees. S3052 from
the forum also seemed potentially competent.
Gavin, would you be interested in organizing this?
> Hello,
>
> I am writing you on behalf of the EPCA Conference because we are
> interested to learn more about Bitcoin. Possibly Bitcoin is an
> interesting topic for the upcoming conference 4-6 April in Amsterdam.
>
> At this top rated conference we deal with the key strategic
> developments in the 'transaction industry' so not limited to
> payments. The event is truly 'professional for professional', so
> every presentation is screened on quality and relevance (no sales
> pitches). See also:
> www.epcaconference.com< http://www.epcaconference.com > .
>
> Since we discuss the most relevant topics in the industry, I would
> like to investigate whether the Bitcoin paradigm is interesting for
> the attendees. This should give the attendees (bankers and other
> financial professionals) a lot of inspiration for their own
> business. At the same time it is a good opportunity to position
> Bitcoin within the international audience, to gain unique strategic
> insights and to network within the European professional scene.
>
> Can we have contact this week to elaborate this further? Thank you
> in advance,
>
> Look forward hearing from you,
>
> Kind regards,
> Douwe Lycklama
> EPCA Conference Chaiman
>
>
>
> Douwe Lycklama | Innopay
> [email protected]< mailto:[email protected] >
> +31 655 711 150
>
> 'Imagine - Create - Innovate: Unlocking the Payments Potential'
> 10th international EPCA conference
> 4-6 April 2011, Amsterdam
> www.epcaconference.com< http://www.epcaconference.com/ >
>
> Triport III 7th floor
> Westelijke Randweg 43
> 1118 CR SCHIPHOL AIRPORT
> The Netherlands
>
>
SUBJECT : Re: Bitcoin @ EPCA Conference Amsterdam 4-6 April?
FROM: [email protected]
TO: Douwe L ycklama | Innopay <[email protected] .com>
CC: "[email protected]" <[email protected]>, "[email protected]"
<[email protected]>
DATE: 10/02/201 1 20:35
Hello,
Thanks for contacting and sorry for the late response. EPCA seems very
interesting for the Bitcoin project, a good opportunity for
networking. I'll find somebody who can work with you on this. In the
meantime please ask me for any questions.
Best regards,
Martti Malmi
Bitcoin project developer
> Hello,
> > I am writing you on behalf of the EPCA Conference because we are
> interested to learn more about Bitcoin. Possibly Bitcoin is an
> interesting topic for the upcoming conference 4-6 April in Amsterdam.
>
> At this top rated conference we deal with the key strategic
> developments in the 'transaction industry' so not limited to
> payments. The event is truly 'professional for professional', so
> every presentation is screened on quality and relevance (no sales
> pitches). See also:
> www.epcaconference.com< http://www.epcaconference.com > .
>
> Since we discuss the most relevant topics in the industry, I would
> like to investigate whether the Bitcoin paradigm is interesting for
> the attendees. This should give the attendees (bankers and other
> financial professionals) a lot of inspiration for their own
> business. At the same time it is a good opportunity to position
> Bitcoin within the international audience, to gain unique strategic
> insights and to network within the European professional scene.
>
> Can we have contact this week to elaborate this further? Thank you
> in advance,
>
> Look forward hearing from you,
>
> Kind regards,
> Douwe Lycklama
> EPCA Conference Chaiman
>
>
>
> Douwe Lycklama | Innopay
> [email protected]< mailto:[email protected] >
> +31 655 711 150
>
> 'Imagine - Create - Innovate: Unlocking the Payments Potential'
> 10th international EPCA conference
> 4-6 April 2011, Amsterdam
> www.epcaconference.com< http://www.epcaconference.com/ >
>
> Triport III 7th floor
> Westelijke Randweg 43
> 1118 CR SCHIPHOL AIRPORT
> The Netherlands
>
>
|
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM43.pdf | Patrick Madden | Appendix PM43.pdf | 24,514 | 46,620 | Madden Appendix PM43
Chain of Custody (“CoC”)
Page 1 of 36
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
APPENDIX PM 43
TO THE SECOND EXPERT REPORT
OF PATRICK MADDEN
Chain of Custody (“CoC”)
1. I
n this Appendix I provide a more detailed analysis of specific points arising in respect of the
Chain of Custody table provided by Dr Wright (the “ CoC Table ”).
2. As I explain in the next section, as well as the general difficulties with the CoC Table which I
have addressed in my Second Report , there are also specific technical difficulties arising out of
many of the fields in the table . In investigating the CoC materials, I have also been provided with
evidence below which has allowed me to put it in context which was not available at the time of
my First Report.
Slack messages – ID_000217, ID_000525 and others
Introduction to Slack Messages
3. My comments below in relation to the CoC Table are informed by inspecting a set of documentsthat have been provided to me by Bird & Bird as follows. I have been instructed that thesedocuments are sourced from Slack, a social media platform. I understand that the documents
(which are listed below and exhibited to this Report) were shared by the account “CSW” (which I
understand to be Dr Wright’s account) on Slack at various times.
4. The following table lists the Slack Exhibits that have been provided to me :
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 1 of 36
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
APPENDIX PM 43
TO THE SECOND EXPERT REPORT
OF PATRICK MADDEN
Chain of Custody (“CoC”)
1. I
n this Appendix I provide a more detailed analysis of specific points arising in respect of the
Chain of Custody table provided by Dr Wright (the “ CoC Table ”).
2. As I explain in the next section, as well as the general difficulties with the CoC Table which I
have addressed in my Second Report , there are also specific technical difficulties arising out of
many of the fields in the table . In investigating the CoC materials, I have also been provided with
evidence below which has allowed me to put it in context which was not available at the time of
my First Report.
Slack messages – ID_000217, ID_000525 and others
Introduction to Slack Messages
3. My comments below in relation to the CoC Table are informed by inspecting a set of documentsthat have been provided to me by Bird & Bird as follows. I have been instructed that thesedocuments are sourced from Slack, a social media platform. I understand that the documents
(which are listed below and exhibited to this Report) were shared by the account “CSW” (which I
understand to be Dr Wright’s account) on Slack at various times.
4. The following table lists the Slack Exhibits that have been provided to me :1
- 1 -
H/219/1{ID_000217}
{ID_000525} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 2 of 36
Slack exhibits – list and timestamps
Exhibit number Original
filename Filename Time and details
Exhibit PM 43.1 Node operation.doc Shared Thursday, January 16, 2020 at
10.:06:37 PM UTC, attached to Slack post by
account “CSW”
Shared
Exhibit PM 43.2 BITCOIN -02-
law.doc”, ( Exhibit Shared Thursday, January 16, 2020 at
10:05:52 PM UTC, Attached to Slack post by
account “CSW”
Exhibit PM 43.3 Economic
Security.docShared Thursday, January 16, 2020 at
10:05:02 PM, attached to Slack post by account
“CSW”
Exhibit PM 43.4 Bond Percolation in
Timecoin.doc Shared Thursday, January 16, 2020 at
9:57:39 PM UTC, attached to Slack post by
account “CSW”
Exhibit PM 43.5 LLM
(Northumbria).zip Shared Saturday, August 18, 2018 at 11:58:01
AM UTC, Attached to Slack post by account
“CSW”
Exhibit PM 43.6 bitcoin.pdf Shared Wednesday, May 22, 2019 at 1:57:30
PM UTC, Attached to Slack post by account
“CSW”
Exhibit PM 43.7 LLM_CSW.doc Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.8 LLM_ProposalA.doc Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.9 Chapter 27 -
Information Systems
Legislation .docShared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.10 DigSig.Short.doc Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.11 Document
retention.docShared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.12 Econtract.docx Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.13 FCL_LLM.Alt.doc Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.14 GLEG Gold.doc Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.15 IT Audit - The
Institute of Internal
Audi tors.pdf Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.16 Collection of Shared within the LLM (Northumbria) zip file,
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 2 of 36
Slack exhibits – list and timestamps
Exhibit number Original
filename Filename Time and details
Exhibit PM 43.1 Node operation.doc Shared Thursday, January 16, 2020 at
10.:06:37 PM UTC, attached to Slack post by
account “CSW”
Shared
Exhibit PM 43.2 BITCOIN -02-
law.doc”, ( Exhibit Shared Thursday, January 16, 2020 at
10:05:52 PM UTC, Attached to Slack post by
account “CSW”
Exhibit PM 43.3 Economic
Security.docShared Thursday, January 16, 2020 at
10:05:02 PM, attached to Slack post by account
“CSW”
Exhibit PM 43.4 Bond Percolation in
Timecoin.doc Shared Thursday, January 16, 2020 at
9:57:39 PM UTC, attached to Slack post by
account “CSW”
Exhibit PM 43.5 LLM
(Northumbria).zip Shared Saturday, August 18, 2018 at 11:58:01
AM UTC, Attached to Slack post by account
“CSW”
Exhibit PM 43.6 bitcoin.pdf Shared Wednesday, May 22, 2019 at 1:57:30
PM UTC, Attached to Slack post by account
“CSW”
Exhibit PM 43.7 LLM_CSW.doc Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.8 LLM_ProposalA.doc Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.9 Chapter 27 -
Information Systems
Legislation .docShared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.10 DigSig.Short.doc Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.11 Document
retention.docShared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.12 Econtract.docx Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.13 FCL_LLM.Alt.doc Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.14 GLEG Gold.doc Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.15 IT Audit - The
Institute of Internal
Audi tors.pdf Shared within the LLM (Northumbria) zip file,
which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
Exhibit PM 43.16 Collection of Shared within the LLM (Northumbria) zip file, 2
- 2 -
H/219/2{H/220}
{H/220N}
{H/221}
{H/221N}
{H/222}
{H/222N}
{H/223}
{H/223N}
{H/224.1} -
{H/225.9}
{H/226}
{H/227}
{H/227N}
{H/228}
{H/228N}
{H/229}
{H/229N}
{H/230}
{H/230N}
{H/231}
{H/231N}
{H/232}
{H/232N}
{H/233}
{H/233N}
{H/234}
{H/234N}
{H/235}
{H/236} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 3 of 36
screenshots which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
5. S
ince the Slack messages do not form part of the Disclosure Dataset, Bird & Bird has als o
pr
ovided me with screenshots of the posts that were used to share them to provide context. These
are shown in Exhibit PM 43.16. Each of these screenshots has a timestamp. Bird & Bird ha s
i
nstructed me that these are shown in Eastern US time (EDT or ET), so the timestamps are set out
in UTC in the table below .
Hash and content comparisons between Slack Messages and Disclosure Data set
6. I began by checking to see whether the files in the set provided to me were hash- identical or
content- identical to any files in the disclosure dataset. In summary, my findings are as follows :
Slack exhibits – relationship to disclosure
Exhibit/ Original Filename Relationship to disclosure dataset
Exhibit PM 43.1
Node operation.docNot disclosed in this form.
Although named as a “.doc”, this file is a DOCX version
of ID_000227 with identical content.
Exhibit PM 43.2
BITCOIN -02-law.docNot disclosed in this form.
Although named as “.doc”, this file is a DOCX version
of ID_000569 with identical content.
Exhibit PM 43.3
Economic Security.docNot disclosed in this form.
Although named as “.doc”, this file is a DOCX version
of ID_000258 wit h identical content.
Exhibit PM 43.4
Bond Percolation in Timecoin.docNot disclosed in this form.
Although named as “.doc”, this file is a DOCX version
of ID_000525 with identical content.
Exhibit PM43.5
LLM (Northumbria).zip Not disclosed in the disclosure dataset.
Exhibit PM43.6
Bitcoin.pdfHash identical match for ID_003732,
Exhibit PM 43.7
LLM_CSW.docHash identical match for ID_000985 and ID_003669
Exhibit PM 43.8
LLM_ProposalA.docHash identical match for ID_000217
Exhibit PM 43.9
Chapter 27 - Information Systems
Legislation .docHash identical match with ID_000384
Exhibit PM 43.10
DigSig.Short.doc Not disclosed in the disclosure dataset
Exhibit PM 43.11
Document retention.docHash identical match with ID_000388, ID_000449,
ID_0004 58, ID_003933
Exhibit PM 43.12
Econtract.docx Not disclosed in the disclosure dataset. The content is
similar to some documents, such as ID_000387, but it is
not content -identical.
Exhibit PM 43.13 Not disclosed in the disclosure dataset The content is
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 3 of 36
screenshots which is exhibit PM 43.5 - Saturday, August
18, 201 9 at 11:58:01 AM UTC
5. S
ince the Slack messages do not form part of the Disclosure Dataset, Bird & Bird has als o
pr
ovided me with screenshots of the posts that were used to share them to provide context. These
are shown in Exhibit PM 43.16. Each of these screenshots has a timestamp. Bird & Bird ha s
i
nstructed me that these are shown in Eastern US time (EDT or ET), so the timestamps are set out
in UTC in the table below .
Hash and content comparisons between Slack Messages and Disclosure Data set
6. I began by checking to see whether the files in the set provided to me were hash- identical or
content- identical to any files in the disclosure dataset. In summary, my findings are as follows :
Slack exhibits – relationship to disclosure
Exhibit/ Original Filename Relationship to disclosure dataset
Exhibit PM 43.1
Node operation.docNot disclosed in this form.
Although named as a “.doc”, this file is a DOCX version
of ID_000227 with identical content.
Exhibit PM 43.2
BITCOIN -02-law.docNot disclosed in this form.
Although named as “.doc”, this file is a DOCX version
of ID_000569 with identical content.
Exhibit PM 43.3
Economic Security.docNot disclosed in this form.
Although named as “.doc”, this file is a DOCX version
of ID_000258 wit h identical content.
Exhibit PM 43.4
Bond Percolation in Timecoin.docNot disclosed in this form.
Although named as “.doc”, this file is a DOCX version
of ID_000525 with identical content.
Exhibit PM43.5
LLM (Northumbria).zip Not disclosed in the disclosure dataset.
Exhibit PM43.6
Bitcoin.pdfHash identical match for ID_003732,
Exhibit PM 43.7
LLM_CSW.docHash identical match for ID_000985 and ID_003669
Exhibit PM 43.8
LLM_ProposalA.docHash identical match for ID_000217
Exhibit PM 43.9
Chapter 27 - Information Systems
Legislation .docHash identical match with ID_000384
Exhibit PM 43.10
DigSig.Short.doc Not disclosed in the disclosure dataset
Exhibit PM 43.11
Document retention.docHash identical match with ID_000388, ID_000449,
ID_0004 58, ID_003933
Exhibit PM 43.12
Econtract.docx Not disclosed in the disclosure dataset. The content is
similar to some documents, such as ID_000387, but it is
not content -identical.
Exhibit PM 43.13 Not disclosed in the disclosure dataset The content is 3
- 3 -
H/219/3{H/220}
{H/220N}
{H/221}
{H/221N}
{H/222}
{H/222N}
{H/223}
{H/223N}
{H/224.1} -
{H/225.9}
{H/226}
{H/227}
{H/227N}
{H/228}
{H/228N}
{H/229}
{H/229N}
{H/230}
{H/230N}
{H/231}
{H/231N}
{H/232}
{H/232N}
{H/233}
{H/233N} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 4 of 36
FCL_LLM.Alt.doc similar to some documents, such as ID_000184 and
ID_000186, but it is not content -identical.
Exhibit PM 43.14
GLEG Gold.doc Hash identical match with ID_000387, ID_000448,
ID_000457
Exhibit PM 43.15
IT Audit - The Institute of Inte rnal
Auditors.pdfNot disclosed in the disclosure dataset
7.
I am informed by Bird & Bird that these documents were not available until recently. These
documents have assisted me in reviewing the CoC information as I explain in the following analysis.
List of G rammarly timestamps
8. At several points t his Appendix refers to interactions between Grammarly Timestamps in
documents and the Chain of Custody information.
9. Exhibit PM43.17 contains a reference sheet for all the documents in the disclosure dataset that I
have been provided to date which contain Grammarly timestamps, showing the decoded timestamp information and the corresponding time in UTC.
Lynn Wright Documents sent by email
10. As I explained in my First Repor t at Appendix PM24 paragraph 17-20, and as I have also
explained in various Appendices addressing various Lynn Wright Documents, many of the Lynn
Wright documents are not unique in the dataset, but have hash- identical duplicates within a zip
file that was attached to an email.
11.
The email in question is ID_003927:
a. T
he email was sent from [email protected] to Lynn Wright [email protected] .
b. The subject line of the email is “CD Files – re WK etc ”.
c. The content of the email is the word “Attached” and a signature that begins “Dr Craig
Wright MSc LLM”.
d. The date of the email is 18 January 2020 at 15.06.
e. By examining the metadata of the email I can establish that it contains an email header consistent with an email drafted in MS Outlook and sent via Gmail. It includes Gmail labels
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 4 of 36
FCL_LLM.Alt.doc similar to some documents, such as ID_000184 and
ID_000186, but it is not content -identical.
Exhibit PM 43.14
GLEG Gold.doc Hash identical match with ID_000387, ID_000448,
ID_000457
Exhibit PM 43.15
IT Audit - The Institute of Inte rnal
Auditors.pdfNot disclosed in the disclosure dataset
7.
I am informed by Bird & Bird that these documents were not available until recently. These
documents have assisted me in reviewing the CoC information as I explain in the following analysis.
List of G rammarly timestamps
8. At several points t his Appendix refers to interactions between Grammarly Timestamps in
documents and the Chain of Custody information.
9. Exhibit PM43.17 contains a reference sheet for all the documents in the disclosure dataset that I
have been provided to date which contain Grammarly timestamps, showing the decoded timestamp information and the corresponding time in UTC.
Lynn Wright Documents sent by email
10. As I explained in my First Repor t at Appendix PM24 paragraph 17-20, and as I have also
explained in various Appendices addressing various Lynn Wright Documents, many of the Lynn
Wright documents are not unique in the dataset, but have hash- identical duplicates within a zip
file that was attached to an email.
11.
The email in question is ID_003927:
a. T
he email was sent from [email protected] to Lynn Wright [email protected] .
b. The subject line of the email is “CD Files – re WK etc ”.
c. The content of the email is the word “Attached” and a signature that begins “Dr Craig
Wright MSc LLM”.
d. The date of the email is 18 January 2020 at 15.06.
e. By examining the metadata of the email I can establish that it contains an email header consistent with an email drafted in MS Outlook and sent via Gmail. It includes Gmail labels 4
- 4 -
H/219/4{H/234}
{H/234N}
{H/235}
{H/237}
{H/237N}
{H/116/5-7}
{ID_003927} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 5 of 36
in
dicating it is a sent item from the mailbox [email protected] .
f. The email header contains a boundary data item which includes an embedded timestamp. The
timestamp data is 01D5CE10.BDAA2260 which decodes to Saturday 18 January 2020 at
15hours 05 minutes 37secon ds and 414milliseconds UTC .
g. The email header contains a Message ID item which includes an embedded timestamp. The embedded timestamp data is 01d5ce10$bda98620 which decodes to Saturday 18
January 2020 at 15hours 05minutes 37seconds and 409milliseconds UTC .This is 5
milliseconds before the boundary timestamp above, and correlates to the time which might be expected for the server to process different steps in the message sending procedure.
h. The email does not appear to be spoofed and does appear to be a sent item validly associated
with Gmail’s servers.
1
12.
Based on the observations (and the data shown in bold) above, the email ID_003927 is therefore internally consistent in its metadata and presents as being an authentic email sent from Cr aig
Wright’s mailbox to that of Lynn Wright on 18 January 2020.
13.
As explained in my First Report that email contained a zip attachment. The zip attachment contained an archive of the following files:
Documents within the CD Files Zip and their equivalents
ID_number Original Filename Equivalent to Duplicate ID_
documents in the dataset
ID_003928.DOC BITCOIN -01.doc ID_000568
ID_003929.DOC BITCOIN -02-law.doc ID_000569.DOC, ID_004028.doc
ID_003930.DOC Block diffusion within bitCoin.doc ID_000367.DOC, ID_000368.DOC,
ID_000369.DOC ,ID_000370.DOC
ID_003931.DOC Bond Percolation in Timecoin.doc ID_000525.DOC
ID_003932.DOC Defining the possible Graph
Structures.docID_000462.DOC
ID_003933.DOC Document retention.doc ID_000388, ID_000449, ID_000458
ID_003934.DOC Economic Security.doc ID_000258.DOC
ID_003935.DOC LLM_ProposalA.doc
ID_003936.DOC Maths.doc ID_000549.DOC
ID_003937.DOC Node operation.doc ID_000227.DOC
ID_003938.DOC Non-Sparse Random Graphs.doc ID_000504.DOC
ID_003939.DOC Phase transitions in block propagation
networks.docID_000371.DOC
1I observe that the PR_CREATION_TIME and PR_LAST_MODIFICATION_ TIME timestamps record a date of 29
May 2020. Having recently been provided with the CoC I can reconcile this date as being consistent with when
Alix Partners would likely have processed the content collected from the “[email protected]” mailbox. I would still recommend that the original native format of the document be provided for analysis.
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 5 of 36
in
dicating it is a sent item from the mailbox [email protected] .
f. The email header contains a boundary data item which includes an embedded timestamp. The
timestamp data is 01D5CE10.BDAA2260 which decodes to Saturday 18 January 2020 at
15hours 05 minutes 37secon ds and 414milliseconds UTC .
g. The email header contains a Message ID item which includes an embedded timestamp. The embedded timestamp data is 01d5ce10$bda98620 which decodes to Saturday 18
January 2020 at 15hours 05minutes 37seconds and 409milliseconds UTC .This is 5
milliseconds before the boundary timestamp above, and correlates to the time which might be expected for the server to process different steps in the message sending procedure.
h. The email does not appear to be spoofed and does appear to be a sent item validly associated
with Gmail’s servers.
1
12.
Based on the observations (and the data shown in bold) above, the email ID_003927 is therefore internally consistent in its metadata and presents as being an authentic email sent from Cr aig
Wright’s mailbox to that of Lynn Wright on 18 January 2020.
13.
As explained in my First Report that email contained a zip attachment. The zip attachment contained an archive of the following files:
Documents within the CD Files Zip and their equivalents
ID_number Original Filename Equivalent to Duplicate ID_
documents in the dataset
ID_003928.DOC BITCOIN -01.doc ID_000568
ID_003929.DOC BITCOIN -02-law.doc ID_000569.DOC, ID_004028.doc
ID_003930.DOC Block diffusion within bitCoin.doc ID_000367.DOC, ID_000368.DOC,
ID_000369.DOC ,ID_000370.DOC
ID_003931.DOC Bond Percolation in Timecoin.doc ID_000525.DOC
ID_003932.DOC Defining the possible Graph
Structures.docID_000462.DOC
ID_003933.DOC Document retention.doc ID_000388, ID_000449, ID_000458
ID_003934.DOC Economic Security.doc ID_000258.DOC
ID_003935.DOC LLM_ProposalA.doc
ID_003936.DOC Maths.doc ID_000549.DOC
ID_003937.DOC Node operation.doc ID_000227.DOC
ID_003938.DOC Non-Sparse Random Graphs.doc ID_000504.DOC
ID_003939.DOC Phase transitions in block propagation
networks.docID_000371.DOC
1I observe that the PR_CREATION_TIME and PR_LAST_MODIFICATION_ TIME timestamps record a date of 29
May 2020. Having recently been provided with the CoC I can reconcile this date as being consistent with when
Alix Partners would likely have processed the content collected from the “[email protected]” mailbox. I would still recommend that the original native format of the document be provided for analysis. 5
- 5 -
H/219/5{ID_003927}
{ID_003928}
{ID_003929}
{ID_003930}
{ID_003931}
{ID_003932}
{ID_003933}
{ID_003934}
{ID_003935}
{ID_003936}
{ID_003937}
{ID_003938}
{ID_003939}{ID_000568}
{ID_000569} {ID_004028}
{ID_000367} {ID_000368}
{ID_000369} {ID_000378}
{ID_000525}
{ID_000462}
{ID_000388}{ID_000449}{ID_000458}
{ID_000258}
{ID_000549}
{ID_000227}
{ID_000504}
{ID_000371} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 6 of 36
ID_003940.DOC Statistics studies.doc ID_000550.DOC
ID_003941.DOC The study of Complex networks is
becoming an important part of how we
analyse modern networks from
communications networks.docID_000551.DOC
ID_003942.DOCX $ID Memo 26.03.11.docx
ID_003943.PDF Microsoft Word - WKID Memo
26.03.11.pdfID_001007.PDF
ID_003944.DOCX WKID Memo 26.03.11.docx ID_001006.DOC
14.
I observe that:
a. T
he zip has not been given its own ID_00 number in the disclosure dataset. I therefore refer to
it as “ the CD Files z ip”, based on the subject line of the email it was attached to.
b.
This CD Files zip includes a hash -identical copy of ID_000525, ID_000227, ID_000569,
ID_000258. Versions of all of these appear to have been sent by Slack by the account user
“CSW” as I have explained above, on 16 January 2020.
c. T
he Slack sharing date, 16 January 2020 is closely contemporary with the date of the email
(18 January 2020).
d.
16 January 2020 is also contemporary with the embedded Grammarly timestamp within ID_000525 (also 16 January 2020), which was both shared on Slack and within that email to Lynn Wright as I have explained above.
e. T
he CD Files zip contains irregular metadata. As I explained at Appendix PM24, paragraphs
18-19, the zip file is dated as if it was Last Accessed on 25/03/2011. However one of the files
contained within the zip is internally dated as being created on 16 January 2020. That 16
January 2020 date is not consistent with the metadata of the zip file. It is however consistentwith the embedded Gra mmarly timestamp, the Slack share dates, and the date of the email to
which it was attached.
15.
As I explained in Appendix PM24 at paragraph 20, I was not at that time able to reach a firm conclusion in relation to the various timestamps embedded within the CD Files zip, save that they
led me to doubt the accuracy of the provided timestamp data and therefore to question the
authenticity of the files provided by reference to those timestamps.
16.
However, comparing it now to the CoC Table, I have come to the conclusion that the information
provided in relation to the Lynn Wright documents referenced in the CoC Table is not consistent
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 6 of 36
ID_003940.DOC Statistics studies.doc ID_000550.DOC
ID_003941.DOC The study of Complex networks is
becoming an important part of how we
analyse modern networks from
communications networks.docID_000551.DOC
ID_003942.DOCX $ID Memo 26.03.11.docx
ID_003943.PDF Microsoft Word - WKID Memo
26.03.11.pdfID_001007.PDF
ID_003944.DOCX WKID Memo 26.03.11.docx ID_001006.DOC
14.
I observe that:
a. T
he zip has not been given its own ID_00 number in the disclosure dataset. I therefore refer to
it as “ the CD Files z ip”, based on the subject line of the email it was attached to.
b.
This CD Files zip includes a hash -identical copy of ID_000525, ID_000227, ID_000569,
ID_000258. Versions of all of these appear to have been sent by Slack by the account user
“CSW” as I have explained above, on 16 January 2020.
c. T
he Slack sharing date, 16 January 2020 is closely contemporary with the date of the email
(18 January 2020).
d.
16 January 2020 is also contemporary with the embedded Grammarly timestamp within ID_000525 (also 16 January 2020), which was both shared on Slack and within that email to Lynn Wright as I have explained above.
e. T
he CD Files zip contains irregular metadata. As I explained at Appendix PM24, paragraphs
18-19, the zip file is dated as if it was Last Accessed on 25/03/2011. However one of the files
contained within the zip is internally dated as being created on 16 January 2020. That 16
January 2020 date is not consistent with the metadata of the zip file. It is however consistentwith the embedded Gra mmarly timestamp, the Slack share dates, and the date of the email to
which it was attached.
15.
As I explained in Appendix PM24 at paragraph 20, I was not at that time able to reach a firm conclusion in relation to the various timestamps embedded within the CD Files zip, save that they
led me to doubt the accuracy of the provided timestamp data and therefore to question the
authenticity of the files provided by reference to those timestamps.
16.
However, comparing it now to the CoC Table, I have come to the conclusion that the information
provided in relation to the Lynn Wright documents referenced in the CoC Table is not consistent 6
- 6 -
H/219/6{ID_000525}
{ID_000227}
{ID_000569}
{ID_000258}
{ID_000525}
{H/116/6}
{H/116/7}{ID_000550}
{ID_000551}
{ID_001007}
{ID_01006}{ID_003940}
{ID_003941}
{ID_003942}
{ID_003943}
{ID_003944} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 7 of 36
wi
th the other digital documents I have seen. Specifically,
a. The
Lynn Wright Documents are stated, as far as I understand the CoC table, to have been
written to CD -R at some point in 2005-2015 by Lynn Wright, kept in the custody of other
people than Dr Wright, and transferred in a sealed box to Ms Ramona Ang who then passed
them to Alix Partners for Alix Partners to collect the data from those CD -Rs on 23 January
2020.
b. H
owever, that is not consistent with the information as I have explained above, according to
which several of these documents were in fact emailed from Dr Wright to Lynn Wright in an email with the subject line includ ing the words “CD Files” and the body content “Attached”
on 18 January 2020, attaching the CD Files zip.
c. I a
lso take into account the indication that documents corresponding to those from within the
CD Files zip were also shared on Slack by the user “CSW” (who I understand to be Dr
Wright) on 16 January 2020, and that the files taken from the CD-Rs included ID_000525 and others with Grammarly timestamps that post-date their purported dates of creation by several
years.
d. I
also take into account the other independent anomalies with other documents included in the
CD Files zip.
e. In
my opinion the evidence is consistent with the documents written to CD -R having been
created in or around 16 January 2020, and emailed to Lynn Wright on 18 January 2020, in theCD Files zip ;i.e. the CD Files zip appears to have been created in or around 16-18 January
2020 but backdated to appear to be from earlier.
Chain of custody relating to ID_000525
Chain of custody information provided for ID_000525
17. Although I will not set out all of the CoC Table information for all the documents, it is helpful to begin with one of them, which is ID_000525. The CoC states as follows:
Originator(s) Drafted by Dr Wright, typed by Lynn Wright or former as sistants of Dr Wright,
using Dr Wright's handwritten notes or dictation software. The original
document was written using OpenOffice and LaTeX.
Any Further Detail (if
known) Dr Wright has confirmed that he was not involved in the creation of the CDs,
from which these files were taken. He recalls that, between 2005 and 2015, CD
backups of certain files were made, and updated, on a regular basis (initially)
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 7 of 36
wi
th the other digital documents I have seen. Specifically,
a. The
Lynn Wright Documents are stated, as far as I understand the CoC table, to have been
written to CD -R at some point in 2005-2015 by Lynn Wright, kept in the custody of other
people than Dr Wright, and transferred in a sealed box to Ms Ramona Ang who then passed
them to Alix Partners for Alix Partners to collect the data from those CD -Rs on 23 January
2020.
b. H
owever, that is not consistent with the information as I have explained above, according to
which several of these documents were in fact emailed from Dr Wright to Lynn Wright in an email with the subject line includ ing the words “CD Files” and the body content “Attached”
on 18 January 2020, attaching the CD Files zip.
c. I a
lso take into account the indication that documents corresponding to those from within the
CD Files zip were also shared on Slack by the user “CSW” (who I understand to be Dr
Wright) on 16 January 2020, and that the files taken from the CD-Rs included ID_000525 and others with Grammarly timestamps that post-date their purported dates of creation by several
years.
d. I
also take into account the other independent anomalies with other documents included in the
CD Files zip.
e. In
my opinion the evidence is consistent with the documents written to CD -R having been
created in or around 16 January 2020, and emailed to Lynn Wright on 18 January 2020, in theCD Files zip ;i.e. the CD Files zip appears to have been created in or around 16-18 January
2020 but backdated to appear to be from earlier.
Chain of custody relating to ID_000525
Chain of custody information provided for ID_000525
17. Although I will not set out all of the CoC Table information for all the documents, it is helpful to begin with one of them, which is ID_000525. The CoC states as follows:
Originator(s) Drafted by Dr Wright, typed by Lynn Wright or former as sistants of Dr Wright,
using Dr Wright's handwritten notes or dictation software. The original
document was written using OpenOffice and LaTeX.
Any Further Detail (if
known) Dr Wright has confirmed that he was not involved in the creation of the CDs,
from which these files were taken. He recalls that, between 2005 and 2015, CD
backups of certain files were made, and updated, on a regular basis (initially) 7
- 7 -
H/219/7{ID_000525}
{ID_000525} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 8 of 36
by Lynn Wright and (subsequently) by various people working for
Hotwire/DeMorgan companies, including Nicholas Desmond, Bobby Wilson,
Brendan Beveridge and Peter Chen. Dr Wright has also explained that he used
a program called Virtual CD to save ISO files in digital format on a file server in
the DeMorgan Australia office. He recalls that various people wo uld write the
virtual CD to a physical one to work on the files, and use them in their
research.
Any Further Detail (if
known) Dr Wright recalls that the CDs were kept in nChain Ltd's offices.
These had been sent from DeMorgan Ltd to nChain in 2016. The files were
stored in the nChain computer room which was managed by Ajay Patel of
nChain Ltd.
They were stored with other files in the nChain computer storage room /
Sterling data room at 30 Market Place, which was managed by Ajay Patel
(nChain System Administrator). Dr Wright does not know who sent the device
to Ramona Ang from nChain. Ramona Ang held the device in her office an d her
custody until the device was collected and imaged. The device was sent
directly in a box from nChain to Ms Ang who provided it to Alix Partners in the
same form she received it.
Collector(s) Alix Partners
Collection Device /
Source Verbatim CD -R
Device Collection
Date 23/01/2020
System Device Serial
Number N/A
Proceedings
Collected In Kleiman; McCormack
Collection Device /
Document Owner As far as Dr Wright can recall, he is not the owner of the device. To the best of
his recollection, Dr Wright believes that files would have been copied onto the
device which was owned by Lynn Wright or one of the other individuals
mentioned in column G.
FURTHER
COMMENTS This document is believed to be from 2008.
Dr Wright is aware that this document is not the native document but a
document which hasbeen handled by a variety of custodians as described in
this document. The native document (where avai lable) shall be provided in
accordance with the letter from Shoosmiths LLP to Bird and Bird LLP dated 11
October 2023.
ID_000525: Originator / OpenOffice and LaTeX source
18. It is not clear from the “Originator” information above whether the document was c reated based
on digital or handwritten notes.
19.
However, it is stated that: “ The original document was written using OpenOffice and LaTeX.”
This appears to contradict my observations that the evidence is consistent with ID_000525 having
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 8 of 36
by Lynn Wright and (subsequently) by various people working for
Hotwire/DeMorgan companies, including Nicholas Desmond, Bobby Wilson,
Brendan Beveridge and Peter Chen. Dr Wright has also explained that he used
a program called Virtual CD to save ISO files in digital format on a file server in
the DeMorgan Australia office. He recalls that various people wo uld write the
virtual CD to a physical one to work on the files, and use them in their
research.
Any Further Detail (if
known) Dr Wright recalls that the CDs were kept in nChain Ltd's offices.
These had been sent from DeMorgan Ltd to nChain in 2016. The files were
stored in the nChain computer room which was managed by Ajay Patel of
nChain Ltd.
They were stored with other files in the nChain computer storage room /
Sterling data room at 30 Market Place, which was managed by Ajay Patel
(nChain System Administrator). Dr Wright does not know who sent the device
to Ramona Ang from nChain. Ramona Ang held the device in her office an d her
custody until the device was collected and imaged. The device was sent
directly in a box from nChain to Ms Ang who provided it to Alix Partners in the
same form she received it.
Collector(s) Alix Partners
Collection Device /
Source Verbatim CD -R
Device Collection
Date 23/01/2020
System Device Serial
Number N/A
Proceedings
Collected In Kleiman; McCormack
Collection Device /
Document Owner As far as Dr Wright can recall, he is not the owner of the device. To the best of
his recollection, Dr Wright believes that files would have been copied onto the
device which was owned by Lynn Wright or one of the other individuals
mentioned in column G.
FURTHER
COMMENTS This document is believed to be from 2008.
Dr Wright is aware that this document is not the native document but a
document which hasbeen handled by a variety of custodians as described in
this document. The native document (where avai lable) shall be provided in
accordance with the letter from Shoosmiths LLP to Bird and Bird LLP dated 11
October 2023.
ID_000525: Originator / OpenOffice and LaTeX source
18. It is not clear from the “Originator” information above whether the document was c reated based
on digital or handwritten notes.
19.
However, it is stated that: “ The original document was written using OpenOffice and LaTeX.”
This appears to contradict my observations that the evidence is consistent with ID_000525 having 8
- 8 -
H/219/8{ID_000525} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 9 of 36
be
en created from an MS Word .DOCX precursor document, as I have explained in Appendix
PM33 to my First Report:
a. T
he structure of a DOCX file and of an ODT file are very different. The artefacts I observed
are consistent with ID_000525 being created from a DOCX file, not from an ODT file.
b.
It is possible that the document may have been converted several times, from an ODT file to a
DOCX and then to a DOC file. Ther e is however no such ODT file within the disclosure
dataset. That would also not explain the presence of other artefacts within ID_000525, such as the embedded Grammarly timestamp (which I discuss further below).
c. T
his would also not explain the irregular ity of the internal Last S aved date (given as 19
December 2008) , which apparently pre-dates the content of the Grammarly timestamp. For
reasons I explained in my First Report at paragraph 73, i f the user does not specifically save
the changes made to the document after operating the Grammarly software, no changes would
be committed to the document, and neither would the Grammarly DocID and associated information be added to the file.
d.
This would also not explain the irregularity of the Root Entry of the fi le (given as 19
December 2008) apparently pre-dating the presence of the Grammarly timestamp. Even if I was not correct about the need to specifically save those changes into a file (for example, if a third party tool or background process was carried out on the document leading to it being
changed), and even if that was done without user interaction it would have caused an update to the Root Entry timestamp of the document. In this case however, the Root Entry of thedocument matches the Last Saved date.
2
20.
LaTeX is also mentioned in the CoC Table. LaTeX is a script language typically associated with, and intended for, writing documents that can handle complicated text such as font variations, and equations and output them for publication to PDF form (or in some cases, PostScript documents,
2T his is also true of all the DOC files I have examined in connection with this case – they all contain Root Entry
timestamps that match their internal Last Modified timestamps, with two exceptions.
O
ne exception is ID_000142. The Root Entry of that document post -dates the Last Modified timestamp by
around 4 days. The reason for this is almost certainly th e editing of metadata in a manner external to the
application in the way I have shown in my First Report at Appendix PM38, paragraph s 31-34. As I have
explained there, ID_000142 is identical in every respect to ID_000073, other than by reason of the edit carried
out in that way.
T
he other exception is ID_000570. The Last Modified timestamp for this document is 23 October 2008 but the
Root entry for the document is 31 January 2020
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 9 of 36
be
en created from an MS Word .DOCX precursor document, as I have explained in Appendix
PM33 to my First Report:
a. T
he structure of a DOCX file and of an ODT file are very different. The artefacts I observed
are consistent with ID_000525 being created from a DOCX file, not from an ODT file.
b.
It is possible that the document may have been converted several times, from an ODT file to a
DOCX and then to a DOC file. Ther e is however no such ODT file within the disclosure
dataset. That would also not explain the presence of other artefacts within ID_000525, such as the embedded Grammarly timestamp (which I discuss further below).
c. T
his would also not explain the irregular ity of the internal Last S aved date (given as 19
December 2008) , which apparently pre-dates the content of the Grammarly timestamp. For
reasons I explained in my First Report at paragraph 73, i f the user does not specifically save
the changes made to the document after operating the Grammarly software, no changes would
be committed to the document, and neither would the Grammarly DocID and associated information be added to the file.
d.
This would also not explain the irregularity of the Root Entry of the fi le (given as 19
December 2008) apparently pre-dating the presence of the Grammarly timestamp. Even if I was not correct about the need to specifically save those changes into a file (for example, if a third party tool or background process was carried out on the document leading to it being
changed), and even if that was done without user interaction it would have caused an update to the Root Entry timestamp of the document. In this case however, the Root Entry of thedocument matches the Last Saved date.
2
20.
LaTeX is also mentioned in the CoC Table. LaTeX is a script language typically associated with, and intended for, writing documents that can handle complicated text such as font variations, and equations and output them for publication to PDF form (or in some cases, PostScript documents,
2T his is also true of all the DOC files I have examined in connection with this case – they all contain Root Entry
timestamps that match their internal Last Modified timestamps, with two exceptions.
O
ne exception is ID_000142. The Root Entry of that document post -dates the Last Modified timestamp by
around 4 days. The reason for this is almost certainly th e editing of metadata in a manner external to the
application in the way I have shown in my First Report at Appendix PM38, paragraph s 31-34. As I have
explained there, ID_000142 is identical in every respect to ID_000073, other than by reason of the edit carried
out in that way.
T
he other exception is ID_000570. The Last Modified timestamp for this document is 23 October 2008 but the
Root entry for the document is 31 January 20209
- 9 -
H/219/9{ID_000525}
{G/1/31}{H/138}
{ID_000142}
{H/145/16-17}
{ID_000073}
{ID_000570} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 10 of 36
w
hich are similar to PDFs for presen t purposes). Although LaTeX can be used to create
equations, I have observed with multiple documents with in the disclosure dataset that MathType
was used for equations, which is a different software application. I have not identified any LaTeX
source documents within the disclosure datasets provided.
21.
Similarly, there is no indication of origin from LaTeX (or any format other than DOCX). A LaTeX document would have been saved as a plain text file (itself likely to carry no internal metadata), and would need to have been rendered into another form (such as PDF) in order to
create a standard presentable document. There is no indication of such conversion from LaTeX to
ID_000525’s final format, although it is possible that a conversion process from an input La TeX
source may not leave indications of conversion.
ID_000525 – comparison to Slack copy of Bond Percolation in timecoin -
22. The file “Bond percolation in timecoin.doc” (Exhibit 43 .4) is a DOCX version of ID_000525.
Although it is saved with a file extension “.doc”, the structure and format of the file is in fact a DOCX file.
23. The file would not be expected to be hash-identical to ID_000525 because the change in file format between them would result in electronic differences, leading to a different hash output.
However, by visual inspection the face-value content of the two documents is identical.
24. Although the internal electronic content of the documents differs (as is to be expected because
they are different MS Word file formats), there are also significant overlaps. Specifically, I note
that within the file at Exhibit 43.4 are contained several references to “Grammarly” which overlap with ID_000525:
a. Exhibit 43.4 contains 68 embedded references to Grammarly within the file.
b. I also observe that ID_000525 contains the same 68 embedded references to Grammarly.
c. The content of the 68 Grammarly references in Exhibit 43.4 is identical to the content of the
same Gramm arly references in ID_000525.
d. Those 68 references to Grammarly include 34 instances of timestamps. The timestampswithin Exhibit 43.4 therefore perfectly match the timestamps embedded in the equivalent tags of ID_000525.
e. The Grammarly decoded timestamp decodes to 16/01/2020 (16 January 2020) at 13:01:05 ( as
I explained in my First Report, Appendix PM33 at paragraph 20).
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 10 of 36
w
hich are similar to PDFs for presen t purposes). Although LaTeX can be used to create
equations, I have observed with multiple documents with in the disclosure dataset that MathType
was used for equations, which is a different software application. I have not identified any LaTeX
source documents within the disclosure datasets provided.
21.
Similarly, there is no indication of origin from LaTeX (or any format other than DOCX). A LaTeX document would have been saved as a plain text file (itself likely to carry no internal metadata), and would need to have been rendered into another form (such as PDF) in order to
create a standard presentable document. There is no indication of such conversion from LaTeX to
ID_000525’s final format, although it is possible that a conversion process from an input La TeX
source may not leave indications of conversion.
ID_000525 – comparison to Slack copy of Bond Percolation in timecoin -
22. The file “Bond percolation in timecoin.doc” (Exhibit 43 .4) is a DOCX version of ID_000525.
Although it is saved with a file extension “.doc”, the structure and format of the file is in fact a DOCX file.
23. The file would not be expected to be hash-identical to ID_000525 because the change in file format between them would result in electronic differences, leading to a different hash output.
However, by visual inspection the face-value content of the two documents is identical.
24. Although the internal electronic content of the documents differs (as is to be expected because
they are different MS Word file formats), there are also significant overlaps. Specifically, I note
that within the file at Exhibit 43.4 are contained several references to “Grammarly” which overlap with ID_000525:
a. Exhibit 43.4 contains 68 embedded references to Grammarly within the file.
b. I also observe that ID_000525 contains the same 68 embedded references to Grammarly.
c. The content of the 68 Grammarly references in Exhibit 43.4 is identical to the content of the
same Gramm arly references in ID_000525.
d. Those 68 references to Grammarly include 34 instances of timestamps. The timestampswithin Exhibit 43.4 therefore perfectly match the timestamps embedded in the equivalent tags of ID_000525.
e. The Grammarly decoded timestamp decodes to 16/01/2020 (16 January 2020) at 13:01:05 ( as
I explained in my First Report, Appendix PM33 at paragraph 20). 10
- 10 -
H/219/10{ID_000525}
{H/223}
{H/223N}
{ID_000525}
{H/223}
{H/223N}
{H/139/6} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 11 of 36
f. I
note that, while I have expressed the Grammarly timestamps in my First Report to second-
level precision (for the purpose of readabilit y, and because sub- second precision has not
mattered in my analysis before now), the electronic timestamp itself is considerably more
precise than that, and is actually precise to the nearest 100 nanoseconds. In full, the timestamp in question (present in both Exhibit PM 43.4 and ID_000525), is as follows in Windows
Filetime format:
132236532657023257
Which decodes to:
16 January 2020 at 13 hours 01 minutes 05 seconds 702325700
nanoseconds
Therefore, the Grammarly timestamp in both documents refers to the same interaction with the Grammarly server in the same 100 -nanosecond interval. While it may theoretically be
possible to interact with the server twice in the same second (although I do not consider that
to be practical), in my opinion it is not possi ble to interact twice on different documents
within the same few nanoseconds.
g. I therefore take the documents to be derived from the same source or from each other.
h. As I am able to see from the context screenshots provided by Bird & Bird, Exhibit PM43.4
was shared on Slack by user “CSW” on 16 January 2022 between 21: 57 and 22 :06 UTC
3,
which is the same day as (and later in time than) the recorded Grammarly timestamp:
3Acco rding to my instructions from Bird & Bird this is shown in the image a s between 16.57 and 17.06 in the
timezone EST (UTC -5).
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 11 of 36
f. I
note that, while I have expressed the Grammarly timestamps in my First Report to second-
level precision (for the purpose of readabilit y, and because sub- second precision has not
mattered in my analysis before now), the electronic timestamp itself is considerably more
precise than that, and is actually precise to the nearest 100 nanoseconds. In full, the timestamp in question (present in both Exhibit PM 43.4 and ID_000525), is as follows in Windows
Filetime format:
132236532657023257
Which decodes to:
16 January 2020 at 13 hours 01 minutes 05 seconds 702325700
nanoseconds
Therefore, the Grammarly timestamp in both documents refers to the same interaction with the Grammarly server in the same 100 -nanosecond interval. While it may theoretically be
possible to interact with the server twice in the same second (although I do not consider that
to be practical), in my opinion it is not possi ble to interact twice on different documents
within the same few nanoseconds.
g. I therefore take the documents to be derived from the same source or from each other.
h. As I am able to see from the context screenshots provided by Bird & Bird, Exhibit PM43.4
was shared on Slack by user “CSW” on 16 January 2022 between 21: 57 and 22 :06 UTC
3,
which is the same day as (and later in time than) the recorded Grammarly timestamp:
3Acco rding to my instructions from Bird & Bird this is shown in the image a s between 16.57 and 17.06 in the
timezone EST (UTC -5). 11
- 11 -
H/219/11{H/223}
{H/223N}
{ID_000525}
{H/223}
{H/223N} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 12 of 36
25.
In Appendix PM33 at paragraph 21, I formed the opinion that : “It is my opinion, based on the
Grammarly timestamp information above, that ID_000525 (and therefore its duplicate,
ID_0003931) were created from a .DOCX file that is not included in disclosure, which had
previously been interacted with by Grammarly on 16 January 2020 at 13:01:05.”
26. Considering my analysis of ID_000525, in my opinion Exhibit PM43.4 is a suitable contender forthe missing DOCX file that I concluded to exist in the quote above. It shares identical content, identical embedded timestamps to nanosecond -level precision, and even the same number of
Grammarly tags throughout. Further, this is a DOCX format document. This therefore appearsvery likely to be the document from which ID_000525 was created (or that both documents originate from that missing ancestor). It is possib le to say with some confidence that this took
place at some point in the hours between 16 January 2020 at 13 hours 01 minutes 05 seconds
702325700 nanoseconds (the embedded Grammarly timestamp) , and 16 January 2020 at
22.06pm (the timestamp when it was app arently shared on Slack).
ID_000525: CD- Rs and changes to information, in CoC table
27. I note that the CoC Table lists the collection device as “Verbatim CD -R”. “Verbatim” is a brand
of CD media. The label “CD- R” indicates that it is a one -writeable compact disc.
28. This means that information can be written to the disc, but once written (‘burned’), cannot be
modified afterwards. It is notably not labelled as a “CD -RW”, which would indicate the ability to
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 12 of 36
25.
In Appendix PM33 at paragraph 21, I formed the opinion that : “It is my opinion, based on the
Grammarly timestamp information above, that ID_000525 (and therefore its duplicate,
ID_0003931) were created from a .DOCX file that is not included in disclosure, which had
previously been interacted with by Grammarly on 16 January 2020 at 13:01:05.”
26. Considering my analysis of ID_000525, in my opinion Exhibit PM43.4 is a suitable contender forthe missing DOCX file that I concluded to exist in the quote above. It shares identical content, identical embedded timestamps to nanosecond -level precision, and even the same number of
Grammarly tags throughout. Further, this is a DOCX format document. This therefore appearsvery likely to be the document from which ID_000525 was created (or that both documents originate from that missing ancestor). It is possib le to say with some confidence that this took
place at some point in the hours between 16 January 2020 at 13 hours 01 minutes 05 seconds
702325700 nanoseconds (the embedded Grammarly timestamp) , and 16 January 2020 at
22.06pm (the timestamp when it was app arently shared on Slack).
ID_000525: CD- Rs and changes to information, in CoC table
27. I note that the CoC Table lists the collection device as “Verbatim CD -R”. “Verbatim” is a brand
of CD media. The label “CD- R” indicates that it is a one -writeable compact disc.
28. This means that information can be written to the disc, but once written (‘burned’), cannot be
modified afterwards. It is notably not labelled as a “CD -RW”, which would indicate the ability to
12
- 12 -
H/219/12{H/138/6}
{ID_000525}
{H/223}
{H/223N}
{ID_000525} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 13 of 36
w
rite the disc multiple times and possibly therefore to edit content on it.
29. I make this observation because it is difficult for me to reconcile the CoC information with what I
have observed in relation to the internal and external metadata associated with ID_000525. At thepoint of burning to CD, the file content and metadata should no longer be freely editable. It istherefore not consistent that a Grammarly timestamp relating to 16 January 2020 at
13:01:05.702325700 was present in a file on a disc that was burned some time earlier (whether
between 2005-2015 or any other time), because the data on the disc should not be editable once itis burned. This contradiction is in addition to the contradiction mentioned above in relation to the
Root Entry and Last Modified timestamps.
30. I have considered whether the CoC information may suggest that other data was added to the
discs after they were first burned. In some cases, it may be possible to supplement the content of a CD-R as follows. If the CD-R has been only partially burned (with a track of data that does not
yet fill up its capacity), the remaining capacity can be available for use and a further burningprocess could be performed to add more data in a new track. In those circumstances, the n ew
content would not modify the existing content of the disc, but it would supplement it. In thosecircumstances, the CD -R would be expected to retain the previous data unmodified within the
previous tracks. This therefore would not explain the presence of information relating to 2020 in
files burned to CDs (or stored in ISOs, as I explain below) in 2005-2015.
ISO files
31. The CoC also refers to the use of “ISO” images. ISO images are typically used to create animpression of CD media:
a. The ISO format is an “ Optical Disc Image” format associated with CD and other optical
discs. The file type is named after the ISO standardised file system that specifies how data is stored on CDs, ISO 9660.
4.
b. ISO images contain binary data as present on a disc (like a CD), and can be created by
imaging a disc, i.e. copying the bytes that are present on a disc into a file for local stora ge.
They can also be created when preparing to write media to a disc, by first collating the information together into one image and then applyi ng the resultant image to a writeable (CD -
R) or re -writeable (CD -RW) disc. This is typically done by special CD writing tools during
the CD writing process.
4S ee https://en.wikipedia.org/wiki/ISO_9660
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 13 of 36
w
rite the disc multiple times and possibly therefore to edit content on it.
29. I make this observation because it is difficult for me to reconcile the CoC information with what I
have observed in relation to the internal and external metadata associated with ID_000525. At thepoint of burning to CD, the file content and metadata should no longer be freely editable. It istherefore not consistent that a Grammarly timestamp relating to 16 January 2020 at
13:01:05.702325700 was present in a file on a disc that was burned some time earlier (whether
between 2005-2015 or any other time), because the data on the disc should not be editable once itis burned. This contradiction is in addition to the contradiction mentioned above in relation to the
Root Entry and Last Modified timestamps.
30. I have considered whether the CoC information may suggest that other data was added to the
discs after they were first burned. In some cases, it may be possible to supplement the content of a CD-R as follows. If the CD-R has been only partially burned (with a track of data that does not
yet fill up its capacity), the remaining capacity can be available for use and a further burningprocess could be performed to add more data in a new track. In those circumstances, the n ew
content would not modify the existing content of the disc, but it would supplement it. In thosecircumstances, the CD -R would be expected to retain the previous data unmodified within the
previous tracks. This therefore would not explain the presence of information relating to 2020 in
files burned to CDs (or stored in ISOs, as I explain below) in 2005-2015.
ISO files
31. The CoC also refers to the use of “ISO” images. ISO images are typically used to create animpression of CD media:
a. The ISO format is an “ Optical Disc Image” format associated with CD and other optical
discs. The file type is named after the ISO standardised file system that specifies how data is stored on CDs, ISO 9660.
4.
b. ISO images contain binary data as present on a disc (like a CD), and can be created by
imaging a disc, i.e. copying the bytes that are present on a disc into a file for local stora ge.
They can also be created when preparing to write media to a disc, by first collating the information together into one image and then applyi ng the resultant image to a writeable (CD -
R) or re -writeable (CD -RW) disc. This is typically done by special CD writing tools during
the CD writing process.
4S ee https://en.wikipedia.org/wiki/ISO_9660 13
- 13 -
H/219/13{ID_000525} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 14 of 36
c. I
SO files can also be used to emulate a CD, allowing the file to be interpreted as if it was a
CD. This can be used, for example, to put data such as an operating system installation file on
to a USB drive to allow the operating system to be installed from the USB drive as if it was
being installed from an installation CD.
d. ISO images themselves are th erefore intended for mimicking optical discs or for creating
them, and are not typically associated with or intended for archiving or preserving data other than during a CD writing or emulating process.
e. In my opinion using an ISO image to store file backups on a normal hard drive, USB drive,
NAS or similar would be awkward and cumbersome and would not provide any clear benefit
over storing the files on the native file system of the drive other than enabling them to bewritten to CD.
32. I do point out that in my experience, it is however possible to use standalone ISO file images to assist in the isolation and presentation of a reduced selection of documents from a larger dataset. I
have experienced situations where backdated documents have been added t o USB Flash media in
an attempt to shroud them amongst other documents. An ISO file can also preserve timestamps.
If a computer clock has been manipulated by setting it to a chosen date for this purpose and documents are created and added to an ISO image, the ISO image will store the chosen date
within its internal metadata. If an ISO file is then written to CD, the metadata of documents on theCD will bear the dates assigned to them within that ISO file, irrespective of the actual date that the files were written (or ‘burned’) to the CD. Also, because the documents within ISO images do not form part of the computer’s native filesystem, they are isolated from the various logs and audit trails that could otherwise expose indications of manipulation.
33. The exporting of data to USB flash media can be another method for performing such an isolation, but the content of a USB Flash drive is more volatile than documents stored within an
ISO file .
34. I consider it might be possible to conduct further investigation if ac cess to further material was
provided. I have not been provided with any ISO files or CD- Rs in the disclosure dataset. I note
however that the qualities of ISO files that I have mentioned above mean that the files themselves and any CDs created from them may provide poor indications of the actual date of authorship, and it would likely be more useful to inspect the computing devices from which the CDs were written and on which the relevant documents were previously authored and stored.
Comparison to Chain of Custody information for ID_000525
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 14 of 36
c. I
SO files can also be used to emulate a CD, allowing the file to be interpreted as if it was a
CD. This can be used, for example, to put data such as an operating system installation file on
to a USB drive to allow the operating system to be installed from the USB drive as if it was
being installed from an installation CD.
d. ISO images themselves are th erefore intended for mimicking optical discs or for creating
them, and are not typically associated with or intended for archiving or preserving data other than during a CD writing or emulating process.
e. In my opinion using an ISO image to store file backups on a normal hard drive, USB drive,
NAS or similar would be awkward and cumbersome and would not provide any clear benefit
over storing the files on the native file system of the drive other than enabling them to bewritten to CD.
32. I do point out that in my experience, it is however possible to use standalone ISO file images to assist in the isolation and presentation of a reduced selection of documents from a larger dataset. I
have experienced situations where backdated documents have been added t o USB Flash media in
an attempt to shroud them amongst other documents. An ISO file can also preserve timestamps.
If a computer clock has been manipulated by setting it to a chosen date for this purpose and documents are created and added to an ISO image, the ISO image will store the chosen date
within its internal metadata. If an ISO file is then written to CD, the metadata of documents on theCD will bear the dates assigned to them within that ISO file, irrespective of the actual date that the files were written (or ‘burned’) to the CD. Also, because the documents within ISO images do not form part of the computer’s native filesystem, they are isolated from the various logs and audit trails that could otherwise expose indications of manipulation.
33. The exporting of data to USB flash media can be another method for performing such an isolation, but the content of a USB Flash drive is more volatile than documents stored within an
ISO file .
34. I consider it might be possible to conduct further investigation if ac cess to further material was
provided. I have not been provided with any ISO files or CD- Rs in the disclosure dataset. I note
however that the qualities of ISO files that I have mentioned above mean that the files themselves and any CDs created from them may provide poor indications of the actual date of authorship, and it would likely be more useful to inspect the computing devices from which the CDs were written and on which the relevant documents were previously authored and stored.
Comparison to Chain of Custody information for ID_000525 14
- 14 -
H/219/14{ID_000525} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 15 of 36
35.
In my view, the analysis above contradicts what I understand from the CoC Table information in
respect of ID_000525. Specifically, there are several technical reasons why I consider the CoC
information provided to be inaccurate. I n summary:
a. ID_000525 cannot have been sourced from a CD- R or ISO image that was actually created in
2005-2015 or at any time before 16 January 2020 at 13:01:05.702325700. The embedded Grammarly timestamp within the document is not contemporary to 2005- 2015 and could not
have been embedded on a file last saved in that period.
b. The embedded timestamp is however exactly contemporary to the date (16 January 2020) on
which the comparator document from Slack was shared on Slack.
c. The embedded timestamp (16 January 2020) is also quite closely contemporary to 23 January
2020, which is the date one week afterwards on which ID_000525 was extracted from the Verbatim CD -R that was analysed for disclosure purposes.
d. It is possible that the CD -R in question could appear to have been created at an earlier date
than is actually the case . If it was created by using an ISO image created by the use of clock
manipulation, the ISO image burned to the disk would carry those timestamps irrespective of the date it was bu rned.
e. I consider that the document ID_000525 is properly described as a ‘native document’ . It is
possible that this document is not the earliest revision or the original native form of the
document. Indeed my conclusion in my First Report is that it was not an original nativedocument, but for different reasons to those set out by Dr Wright. The DOCX comparatordocument from Slack appears to be a good contender for that precursor document.
f. In my view, the irregularities with ID_000525 exist in the internal structure of the file and independently of the manner in which it was handled.
g. It is also my view that if the document was burned to CD -R and the CD-R handled by
different custodians, that would not affect the integrity of the document on that CD- R,
because CD -R discs are not re- writable , i.e. files on them cannot be directly modified after
they are burned.
h. The explanation of the technical methods of creation of the document (using OpenO ffice and
Latex) is not consistent with my observation of the document or the disclosure dataset.
i. The Root Entry and Last Modified timestamps of the file are not consistent with the filehaving been updated at a later time than it was created. They are however consistent with a
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 15 of 36
35.
In my view, the analysis above contradicts what I understand from the CoC Table information in
respect of ID_000525. Specifically, there are several technical reasons why I consider the CoC
information provided to be inaccurate. I n summary:
a. ID_000525 cannot have been sourced from a CD- R or ISO image that was actually created in
2005-2015 or at any time before 16 January 2020 at 13:01:05.702325700. The embedded Grammarly timestamp within the document is not contemporary to 2005- 2015 and could not
have been embedded on a file last saved in that period.
b. The embedded timestamp is however exactly contemporary to the date (16 January 2020) on
which the comparator document from Slack was shared on Slack.
c. The embedded timestamp (16 January 2020) is also quite closely contemporary to 23 January
2020, which is the date one week afterwards on which ID_000525 was extracted from the Verbatim CD -R that was analysed for disclosure purposes.
d. It is possible that the CD -R in question could appear to have been created at an earlier date
than is actually the case . If it was created by using an ISO image created by the use of clock
manipulation, the ISO image burned to the disk would carry those timestamps irrespective of the date it was bu rned.
e. I consider that the document ID_000525 is properly described as a ‘native document’ . It is
possible that this document is not the earliest revision or the original native form of the
document. Indeed my conclusion in my First Report is that it was not an original nativedocument, but for different reasons to those set out by Dr Wright. The DOCX comparatordocument from Slack appears to be a good contender for that precursor document.
f. In my view, the irregularities with ID_000525 exist in the internal structure of the file and independently of the manner in which it was handled.
g. It is also my view that if the document was burned to CD -R and the CD-R handled by
different custodians, that would not affect the integrity of the document on that CD- R,
because CD -R discs are not re- writable , i.e. files on them cannot be directly modified after
they are burned.
h. The explanation of the technical methods of creation of the document (using OpenO ffice and
Latex) is not consistent with my observation of the document or the disclosure dataset.
i. The Root Entry and Last Modified timestamps of the file are not consistent with the filehaving been updated at a later time than it was created. They are however consistent with a 15
- 15 -
H/219/15{ID_000525}
{ID_000525} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 16 of 36
doc
ument being created and saved while using clock manipulation techniques.
Chain of Custody relating to ID_000217
Chain of custody information provided for ID_000217
36. The CoC Table provides the following information for ID_000217.
Originator(s) Drafted by Dr Wright (or by Lynn Wright or former assistants of Dr Wright,
using Dr Wright's handwritten notes or dictation software)
Any Further
Detail (if known)Dr Wright recalls that he was told by Stefan Mathews that the USB was sent
to his residence in London from the DeMorgan offices in Australia by Ali
Lodhi. It was in a sealed box.
Collector(s) Alix Partners
Collection Device
/ Source Toshiba USB Thumb Drive.
Device Collection
Date 10/01/2020
System Device
Serial Number N/A
Proceedings
Collected In Kleiman; McCormack
Collection Device
/ Document
Owner See description in column K.
FURTHER
COMMENTS This is Dr Wright's LLM proposal.
Dr Wright used OpenOffice and converted certain files into Microsoft Word.
Lynn Wright would take information provided by Dr Wright and fix the errors
produced through the transcription process when Dragon converted voice
files into text.
Dr Wright is aw are that this document may not the native document but a
document which as been handled by a variety of custodians as described in
this document. The native document(s) (where available) shall be provided in
accordance with the letter from Shoosmiths LLP to Bird and Bird LLP dated 11
October 2023.
CoC for ID_000217: Date created
37. The CoC Table does not state the date of this document. However the CoC Table does state that
“This is Dr Wright’s LLM proposal”. I have been instructed by Bird & Bird that Dr Wright’s
LLM certificate is dated 15 May 2008. I therefore understand the CoC Table to indicate that this
document was created before that time. I note that would be consistent with the metadata provided in relation to the document, but not consistent with my findings as set out in my First Report that
the document dates from significantly later.
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 16 of 36
doc
ument being created and saved while using clock manipulation techniques.
Chain of Custody relating to ID_000217
Chain of custody information provided for ID_000217
36. The CoC Table provides the following information for ID_000217.
Originator(s) Drafted by Dr Wright (or by Lynn Wright or former assistants of Dr Wright,
using Dr Wright's handwritten notes or dictation software)
Any Further
Detail (if known)Dr Wright recalls that he was told by Stefan Mathews that the USB was sent
to his residence in London from the DeMorgan offices in Australia by Ali
Lodhi. It was in a sealed box.
Collector(s) Alix Partners
Collection Device
/ Source Toshiba USB Thumb Drive.
Device Collection
Date 10/01/2020
System Device
Serial Number N/A
Proceedings
Collected In Kleiman; McCormack
Collection Device
/ Document
Owner See description in column K.
FURTHER
COMMENTS This is Dr Wright's LLM proposal.
Dr Wright used OpenOffice and converted certain files into Microsoft Word.
Lynn Wright would take information provided by Dr Wright and fix the errors
produced through the transcription process when Dragon converted voice
files into text.
Dr Wright is aw are that this document may not the native document but a
document which as been handled by a variety of custodians as described in
this document. The native document(s) (where available) shall be provided in
accordance with the letter from Shoosmiths LLP to Bird and Bird LLP dated 11
October 2023.
CoC for ID_000217: Date created
37. The CoC Table does not state the date of this document. However the CoC Table does state that
“This is Dr Wright’s LLM proposal”. I have been instructed by Bird & Bird that Dr Wright’s
LLM certificate is dated 15 May 2008. I therefore understand the CoC Table to indicate that this
document was created before that time. I note that would be consistent with the metadata provided in relation to the document, but not consistent with my findings as set out in my First Report that
the document dates from significantly later. 16
- 16 -
H/219/16{ID_000217}
{ID_000217} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 17 of 36
CoC: People and software involved in creation of ID_000217
38. I note that the CoC information gives two different explanations for how this document was
created:
a. In the “Originator” box, the CoC states that it was “Drafted by Dr Wright (or by Lynn Wright
or former assistants of Dr Wright, using Dr Wright's handwritten notes or dictation software)”
b. In the “Further comments” box, the CoC states that “Dr Wright used OpenOffice and converted certain files into Microsoft Word. Lynn Wright would take information provided by Dr Wright and fix the errors produced through the transcription process when Dragon
converted voice files into text.”
39. It is not clear how the document originated:
a. The Originator box indicates that it may have been drafted by Dr Wright or Lynn Wright or
another person based on handwritten notes or dictat ion.
b. The Further Comments box indicates that it was first created in OpenOffice by Dr Wright, and then converted into Word.
c. The Further Comments box also indicates that it was first created by dictation to text files.
40. This therefore indicates :
a. three possi ble people as Originators (Dr Wright, Lynn Wright, or someone else) ;
b. three possible sources of the original text (Dr Wright’s drafting in OpenOffice, Dr Wright’s handwritten notes, or Dr Wright’s dictation files); and
c. four different original native formats (OpenOffice, Microsoft Word, text, or Dragon dictation
files).
41. My analysis of the document ID_000217 indicates:
a. the metadata of the document more simply listsits Author as “Craig S Wright” and its Last
Author as “Craig S Wright”.
b. ID_000217 does not appear to me to be created based on an OpenOffice document. As I
explained in my First Report at Appendix PM25 (e.g. at paragraph 24), I consider ID_000217
to have been based on a DOCX donor document, not an OpenOffice document. I have
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 17 of 36
CoC: People and software involved in creation of ID_000217
38. I note that the CoC information gives two different explanations for how this document was
created:
a. In the “Originator” box, the CoC states that it was “Drafted by Dr Wright (or by Lynn Wright
or former assistants of Dr Wright, using Dr Wright's handwritten notes or dictation software)”
b. In the “Further comments” box, the CoC states that “Dr Wright used OpenOffice and converted certain files into Microsoft Word. Lynn Wright would take information provided by Dr Wright and fix the errors produced through the transcription process when Dragon
converted voice files into text.”
39. It is not clear how the document originated:
a. The Originator box indicates that it may have been drafted by Dr Wright or Lynn Wright or
another person based on handwritten notes or dictat ion.
b. The Further Comments box indicates that it was first created in OpenOffice by Dr Wright, and then converted into Word.
c. The Further Comments box also indicates that it was first created by dictation to text files.
40. This therefore indicates :
a. three possi ble people as Originators (Dr Wright, Lynn Wright, or someone else) ;
b. three possible sources of the original text (Dr Wright’s drafting in OpenOffice, Dr Wright’s handwritten notes, or Dr Wright’s dictation files); and
c. four different original native formats (OpenOffice, Microsoft Word, text, or Dragon dictation
files).
41. My analysis of the document ID_000217 indicates:
a. the metadata of the document more simply listsits Author as “Craig S Wright” and its Last
Author as “Craig S Wright”.
b. ID_000217 does not appear to me to be created based on an OpenOffice document. As I
explained in my First Report at Appendix PM25 (e.g. at paragraph 24), I consider ID_000217
to have been based on a DOCX donor document, not an OpenOffice document. I have 17
- 17 -
H/219/17{ID_000217}
{ID_000217}
{H/118/12} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 18 of 36
e
xplained this in detail above in relation to ID_000525, and my reasons in relation to
ID_000525 apply also to ID_000217.
c. The document does appear to have been interacted with by Dragon Dictate software, which I
note from the presence of a metadata tag embedded in embedded zi p portions of the
document. The presence of this tag is consistent with it being embedded within a DOCX file, as they are in DOCX format. The format of the tags does not appear to be consistent with the documents being created as text files or OpenOffice files.
Root Entry: ID_000217
42. I explained the relevance of a Root Entry timestamp above, in relation to ID_000525, and explained that the Root Entry timestamps have matched the Last Modified timestamps in almost all cases throughout my review of the disclos ure dataset in this case. This is true for ID_000217
also, in which the Root entry is 28/10/07 13:26:36. This matches its Last- modified internal
metadata timestamp and is relevant to the CoC information ID_000217 in the same way explained above in relation to ID_000525, i.e. that the presence of a Grammarly timestamp in that file isinconsistent with the information provided in the same way.
Source device: ID_000217
43. ID_000217 is stated to be taken from a Toshiba USB Thumb Drive. No detail is given about t he
specific model or dates of the drive, or the computing equipment or dates used to write the file to the drive. There is no detail about the type of file system of the drive or any technical information that might assist with the interpretation of the ti mestamps of the document.
44.
Unlike a CD-R, files on a typical USB drive would be able to be modified or manipulated if the
drive was not in write -protect mode. I have not been provided access to any USB drives to inspect
in these proceedings and so I am not able to comment on whether the drive in question was write-protected.
Slack copy of LLM_ProposalA.doc – comparison to ID_000217
45. LLM_ProposalA.doc (Exhibit PM43.8) is a hash -match for ID_000217, meaning that the content
of the file is identical in every respect.
46. The filename “LLM_ProposalA.doc” is identical to the original file name of ID_000217 set out in the Load File, “LLM_ProposalA.doc” (see Appendix PM25 at paragraph 6).
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 18 of 36
e
xplained this in detail above in relation to ID_000525, and my reasons in relation to
ID_000525 apply also to ID_000217.
c. The document does appear to have been interacted with by Dragon Dictate software, which I
note from the presence of a metadata tag embedded in embedded zi p portions of the
document. The presence of this tag is consistent with it being embedded within a DOCX file, as they are in DOCX format. The format of the tags does not appear to be consistent with the documents being created as text files or OpenOffice files.
Root Entry: ID_000217
42. I explained the relevance of a Root Entry timestamp above, in relation to ID_000525, and explained that the Root Entry timestamps have matched the Last Modified timestamps in almost all cases throughout my review of the disclos ure dataset in this case. This is true for ID_000217
also, in which the Root entry is 28/10/07 13:26:36. This matches its Last- modified internal
metadata timestamp and is relevant to the CoC information ID_000217 in the same way explained above in relation to ID_000525, i.e. that the presence of a Grammarly timestamp in that file isinconsistent with the information provided in the same way.
Source device: ID_000217
43. ID_000217 is stated to be taken from a Toshiba USB Thumb Drive. No detail is given about t he
specific model or dates of the drive, or the computing equipment or dates used to write the file to the drive. There is no detail about the type of file system of the drive or any technical information that might assist with the interpretation of the ti mestamps of the document.
44.
Unlike a CD-R, files on a typical USB drive would be able to be modified or manipulated if the
drive was not in write -protect mode. I have not been provided access to any USB drives to inspect
in these proceedings and so I am not able to comment on whether the drive in question was write-protected.
Slack copy of LLM_ProposalA.doc – comparison to ID_000217
45. LLM_ProposalA.doc (Exhibit PM43.8) is a hash -match for ID_000217, meaning that the content
of the file is identical in every respect.
46. The filename “LLM_ProposalA.doc” is identical to the original file name of ID_000217 set out in the Load File, “LLM_ProposalA.doc” (see Appendix PM25 at paragraph 6). 18
- 18 -
H/219/18{ID_000525}
{ID_000217}
{ID_000217}
{ID_000525}
{ID_000217}
{ID_000217}
{H/228}
{H/228N}
{H/118/3} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 19 of 36
47.
Both documents contain the same embedded timestamp:
a. As I explained in my First Report at Appendix PM25 paragraphs 8-11, ID_000217 (and
others in the same set, including ID_000199) also contains a Grammarly timestamp. In full,
the timestamp in question (present in both Exhibit PM 43.4 and ID_000217), is as follows in
Windows File time format:
132105930506145185
Which decodes to:
18 August 2019 at 09 hours 10 minutes 50 seconds 614518500
nanoseconds
48. As I am able to see from the context screenshots provided by Bird & Bird, the LLM_Zip (ExhibitPM43.5) containing the hash identical to ID_000217 document LLM_ProposalA.doc (Exhibit
PM43.8) was shared on Slack by user “CSW” on 18 August 2019 at 11:58:01 UTC .
5
49.
Consistently with this, I observe that:
a. Within the LLM_Zip file (Exhibit PM 43.5), the folder “Supporting Papers” indicates a
Created date of 18 August 2019 at 11.46 and a Last-Modified and Last Accessed date two
minutes later at 11.48.
b. Within the Exhibit PM 43.5 zip file, the Last Accessed timestamp of “LLM_ProposalA.doc”
(Exhibit PM 43.8) is given as follows, also to precision of the nearest hundred nanoseconds:
18 August 2019 at 11 hours 39 minutes 09 seconds 108744000
nanoseconds
50. As I explained in my First Report at Appendix PM25, I consider ID_000217 (and others in the
same set, including ID_000199) to have been created from a precursor document (not in the
5Acco rding to my instructions from Bird & Bird this is shown in th e image as 07.58 in the timezone ET (UTC- 4).
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 19 of 36
47.
Both documents contain the same embedded timestamp:
a. As I explained in my First Report at Appendix PM25 paragraphs 8-11, ID_000217 (and
others in the same set, including ID_000199) also contains a Grammarly timestamp. In full,
the timestamp in question (present in both Exhibit PM 43.4 and ID_000217), is as follows in
Windows File time format:
132105930506145185
Which decodes to:
18 August 2019 at 09 hours 10 minutes 50 seconds 614518500
nanoseconds
48. As I am able to see from the context screenshots provided by Bird & Bird, the LLM_Zip (ExhibitPM43.5) containing the hash identical to ID_000217 document LLM_ProposalA.doc (Exhibit
PM43.8) was shared on Slack by user “CSW” on 18 August 2019 at 11:58:01 UTC .
5
49.
Consistently with this, I observe that:
a. Within the LLM_Zip file (Exhibit PM 43.5), the folder “Supporting Papers” indicates a
Created date of 18 August 2019 at 11.46 and a Last-Modified and Last Accessed date two
minutes later at 11.48.
b. Within the Exhibit PM 43.5 zip file, the Last Accessed timestamp of “LLM_ProposalA.doc”
(Exhibit PM 43.8) is given as follows, also to precision of the nearest hundred nanoseconds:
18 August 2019 at 11 hours 39 minutes 09 seconds 108744000
nanoseconds
50. As I explained in my First Report at Appendix PM25, I consider ID_000217 (and others in the
same set, including ID_000199) to have been created from a precursor document (not in the
5Acco rding to my instructions from Bird & Bird this is shown in th e image as 07.58 in the timezone ET (UTC- 4).
19
- 19 -
H/219/19{H/118/7}
{ID_000217}
{ID_000199}
{H/124.1) -
{H/125.9}
{H/228}
{H/228N}
{H/124.1) -
{H/125.9}
{H/228}
{H/228N}
{H/118}
{ID_000217}
{ID_000199} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 20 of 36
d
isclosure dataset) that was previously created, and that Grammarly was us ed on 18 August 2019
to interact with it.
51. Considering the timestamps above, it is possible to say with some confidence that ID_000217 was
created in the hours between 18 August 2019 at 09 hours 10 minutes 50 seconds 614518500
nanoseconds (the embedded timestamp in the document) and 18 August 2019 at 11 hours 39
minutes 09 seconds 108744000 nanoseconds (the timestamp when it was apparently L ast
Accessed before being added to the zip file and shared on Slack).
Associated posts on Slack
52. Among the screenshots provided to me (Exhibit PM 43.16), I observe that one post appears to
relate to ID_000217 in the following manner:
a. It was shared on Slack at 17 August 2019 at 20:27: 15 (expressed in UTC) (listed as 16.27 in
the screenshot).
b. This is very close in proximity to t he Grammarly timestamp in ID_000217, which is dated
just over 12 hours later, at 18 August 2019 at 09:10:50 and 614518500 nanoseconds (UTC).
c. The post is shared by the user “CSW” who captioned it “2007 paper”:
d.
The post contains two screenshots which can be seen within Exhibit PM43.16 (and one of
which is shown on the following page). The screenshots display content that overlaps with ID_000217.
e. My searches of the disclosure dataset have not revealed a document with identical content to the Slack post. I therefore take it that the document shown has not been disclosed in thedisclosure dataset.
f. The document is titled “Payments.doc” and is open in a modern version of MS Word.
g. The application is open in the name of “Craig S Wright” as shown in the title bar.
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 20 of 36
d
isclosure dataset) that was previously created, and that Grammarly was us ed on 18 August 2019
to interact with it.
51. Considering the timestamps above, it is possible to say with some confidence that ID_000217 was
created in the hours between 18 August 2019 at 09 hours 10 minutes 50 seconds 614518500
nanoseconds (the embedded timestamp in the document) and 18 August 2019 at 11 hours 39
minutes 09 seconds 108744000 nanoseconds (the timestamp when it was apparently L ast
Accessed before being added to the zip file and shared on Slack).
Associated posts on Slack
52. Among the screenshots provided to me (Exhibit PM 43.16), I observe that one post appears to
relate to ID_000217 in the following manner:
a. It was shared on Slack at 17 August 2019 at 20:27: 15 (expressed in UTC) (listed as 16.27 in
the screenshot).
b. This is very close in proximity to t he Grammarly timestamp in ID_000217, which is dated
just over 12 hours later, at 18 August 2019 at 09:10:50 and 614518500 nanoseconds (UTC).
c. The post is shared by the user “CSW” who captioned it “2007 paper”:
d.
The post contains two screenshots which can be seen within Exhibit PM43.16 (and one of
which is shown on the following page). The screenshots display content that overlaps with ID_000217.
e. My searches of the disclosure dataset have not revealed a document with identical content to the Slack post. I therefore take it that the document shown has not been disclosed in thedisclosure dataset.
f. The document is titled “Payments.doc” and is open in a modern version of MS Word.
g. The application is open in the name of “Craig S Wright” as shown in the title bar.
20
- 20 -
H/219/20{ID_000217}
{ID_000217}
{H/236}
{ID_000217} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 21 of 36
h.
The menu bar is open to the “Grammarly” tab and displays a “Grammarly” button with a red
badge with the text “10+”.
i. T
he user who posted the screenshots used the name “CSW”:
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 21 of 36
h.
The menu bar is open to the “Grammarly” tab and displays a “Grammarly” button with a red
badge with the text “10+”.
i. T
he user who posted the screenshots used the name “CSW”:
21
- 21 -
H/219/21 Madden Appendix PM43
Chain of Custody (“CoC”)
Page 22 of 36
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 22 of 36
22
- 22 -
H/219/22 Madden Appendix PM43
Chain of Custody (“CoC”)
Page 23 of 36
Comparison to CoC information for ID_000217: summary
53. In my view, the analysis above contradicts what I understand from the CoC Table information in
respect of ID_000217. In summary,
a. ID_000217 cannot be an LLM Dissertation Proposal created before May 2008, or at any time
before 18 August 2019 at 9:10:50.614518500. The embedded timestamp is not contemporary to 2008.
b. The embedded timestamp is however contemporary to the date that the comparator documentfrom Slack (a hash -identical copy of the same document) was shared on Slack by the user
“CSW”.
c. The embedded timestamp is also contemporary to the date that screenshots were shared on Slack by the user “CSW” of an apparent precursor document, with some identical content, showing that document open in MS Word in the name of Craig S Wright with the“Grammarly” add -in installed and the “Grammarly” section of the menu activated.
d. In my view, the irregularities within ID_000217 exist in the inte rnal structure of the file and
independently of the manner in which it was handled, and are not explained by the CoCinformation.
e. The explanation of the technical methods of creation of the document (using OpenOffice and
Dragon Dictate) is not consistent with my observation of the document or the disclosure
dataset.
f. The Root Entry and Last Modified timestamps of the document appear to be inconsistent with
the CoC information provided and the presence of later- dating content in the form of the
Grammarly Timestamp. Those irregularities are however consistent with the use of clock manipulation causing the document to appear backdated.
Chain of Custody relating to ID_003702
54. In the COC the following information has been provided in connection with ID 003702:
Originator(s) Drafted by Dr Wright, typed by Lynn Wright or former assistants of Dr
Wright, using Dr Wright's handwritten notes or dictation software. The
original document was written using OpenOffice and LaTeX as well as
from Dragon voice type .
Origination Date
(if known)2007
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 23 of 36
Comparison to CoC information for ID_000217: summary
53. In my view, the analysis above contradicts what I understand from the CoC Table information in
respect of ID_000217. In summary,
a. ID_000217 cannot be an LLM Dissertation Proposal created before May 2008, or at any time
before 18 August 2019 at 9:10:50.614518500. The embedded timestamp is not contemporary to 2008.
b. The embedded timestamp is however contemporary to the date that the comparator documentfrom Slack (a hash -identical copy of the same document) was shared on Slack by the user
“CSW”.
c. The embedded timestamp is also contemporary to the date that screenshots were shared on Slack by the user “CSW” of an apparent precursor document, with some identical content, showing that document open in MS Word in the name of Craig S Wright with the“Grammarly” add -in installed and the “Grammarly” section of the menu activated.
d. In my view, the irregularities within ID_000217 exist in the inte rnal structure of the file and
independently of the manner in which it was handled, and are not explained by the CoCinformation.
e. The explanation of the technical methods of creation of the document (using OpenOffice and
Dragon Dictate) is not consistent with my observation of the document or the disclosure
dataset.
f. The Root Entry and Last Modified timestamps of the document appear to be inconsistent with
the CoC information provided and the presence of later- dating content in the form of the
Grammarly Timestamp. Those irregularities are however consistent with the use of clock manipulation causing the document to appear backdated.
Chain of Custody relating to ID_003702
54. In the COC the following information has been provided in connection with ID 003702:
Originator(s) Drafted by Dr Wright, typed by Lynn Wright or former assistants of Dr
Wright, using Dr Wright's handwritten notes or dictation software. The
original document was written using OpenOffice and LaTeX as well as
from Dragon voice type .
Origination Date
(if known)200723
- 23 -
H/219/23{ID_000217}
{ID_003702} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 24 of 36
Any Further Detail
(if known)Many files have been reused and used for research over time. This
document is linked to ongoing research at the University of Leicester
that is connected with a PhD in law. The document was used in the
application for the PhD thesis and was opened and updated at the time of the original application to the University.
The application for the current thesis work was done in 2019 and copied to G drive. G drive is linked to Google takeout and any changes to the file would have been captured when it was saved. The originals are available
for the LLM proposal.
Any Further Detail
(if known)Dr Wright recalls that this document has been copied to various
machines he manages since it was initially written in 2007. He further
recalls that the source of this file would be a document that he used for a previous assignment. He has indicated that he does not generally use
template files, but he opens and modifies earlier documents. This file would have been reused in the updated version of the proposal and then
in the writing of the dissertation.
Collector(s) Alix Partners
Collection Device
/ Source [email protected]
Device Collec tion
Date 27/05/2020
55.
As I explained in Appendix PM25 to my First Report, this document is part of a set of four
documents I analysed there, which also includes ID_000199, ID_000217, and ID_003702. In
summary:
a. T
he four documents are electronically different, but are very similar in content and are clearly
different versions of the same document.
b.
The Filename of this document matches the other documents in the set, “LLM_ProposalA”.
c. A
t paragraphs 8 to 11 I explained that these four documents all contain an embedded
Grammarly timestamp indicating a time of 18 August 2019 09:10:50.614 UTC.
d.
Within the disclosure dataset ID_003702 is included as an attachment to the email
ID_003701.
e. I
D_003701 is an email from “[email protected]” to three d ifferent email addresses
“[email protected]”, “[email protected]”, and “[email protected]”dated 18 September 2019 at 11:09 as shown in the screenshot below:
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 24 of 36
Any Further Detail
(if known)Many files have been reused and used for research over time. This
document is linked to ongoing research at the University of Leicester
that is connected with a PhD in law. The document was used in the
application for the PhD thesis and was opened and updated at the time of the original application to the University.
The application for the current thesis work was done in 2019 and copied to G drive. G drive is linked to Google takeout and any changes to the file would have been captured when it was saved. The originals are available
for the LLM proposal.
Any Further Detail
(if known)Dr Wright recalls that this document has been copied to various
machines he manages since it was initially written in 2007. He further
recalls that the source of this file would be a document that he used for a previous assignment. He has indicated that he does not generally use
template files, but he opens and modifies earlier documents. This file would have been reused in the updated version of the proposal and then
in the writing of the dissertation.
Collector(s) Alix Partners
Collection Device
/ Source [email protected]
Device Collec tion
Date 27/05/2020
55.
As I explained in Appendix PM25 to my First Report, this document is part of a set of four
documents I analysed there, which also includes ID_000199, ID_000217, and ID_003702. In
summary:
a. T
he four documents are electronically different, but are very similar in content and are clearly
different versions of the same document.
b.
The Filename of this document matches the other documents in the set, “LLM_ProposalA”.
c. A
t paragraphs 8 to 11 I explained that these four documents all contain an embedded
Grammarly timestamp indicating a time of 18 August 2019 09:10:50.614 UTC.
d.
Within the disclosure dataset ID_003702 is included as an attachment to the email
ID_003701.
e. I
D_003701 is an email from “[email protected]” to three d ifferent email addresses
“[email protected]”, “[email protected]”, and “[email protected]”dated 18 September 2019 at 11:09 as shown in the screenshot below:24
- 24 -
H/219/24{H/118}
{ID_000199}
{ID_000217}
{ID_003702}
{H/118/7}
{ID_003702}
{ID_003701} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 25 of 36
56.
The content of the T ransmission Header of ID_003701 contains indications tha t the item is a sent
email item from the mailbox [email protected]. Within the header, t he entry “X -GM-THRID:
1645007414969511354” includes a timestamp that decodes as Wed Sep 18 2019 10:08:41
GMT+0000. The internal metadata timestamps for ID_0003702 indicate a Creation and L ast
Modification date of 18 September 2019 at 11:08, this being approximately 1 minute before the
sending of the email message. Thus, the email is internally consistent with an email message
being sent from Word for Android (as indicated in the message content itself) on 18 September
2019.
57.
I also note that it is contemporaneous with the sharing on Slack of a similar document within thezip file Exhibit PM 43.5, on 18 August 2019 at 11.46.
58.
I observe that the CoC information indicates an origination date of 2007. However, this is
contradicted by the file metadata and other timestamps above which indicate that it dates from 18 September 2019. Although the CoC information does indicate that the document was opened and
updated in connection with research at a different University (which might explain the inconsistency in the timestamp) , I note that it does not bear information relating to that degree
(PhD Proposal at the University of Leicester ), but bears the same header content as ID_000217
and other documents in the set indicating that it is a “LLM Dissertation Proposal Northumbria University”.
59.
The collection source is given as the email address “[email protected]”. I note that,
a. fr
om the disclosure review document paperwork that this source has been listed as both
“irretrievable” and “retrievable” (respectively in the documents titled “2022 09 09_ Section 2
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 25 of 36
56.
The content of the T ransmission Header of ID_003701 contains indications tha t the item is a sent
email item from the mailbox [email protected]. Within the header, t he entry “X -GM-THRID:
1645007414969511354” includes a timestamp that decodes as Wed Sep 18 2019 10:08:41
GMT+0000. The internal metadata timestamps for ID_0003702 indicate a Creation and L ast
Modification date of 18 September 2019 at 11:08, this being approximately 1 minute before the
sending of the email message. Thus, the email is internally consistent with an email message
being sent from Word for Android (as indicated in the message content itself) on 18 September
2019.
57.
I also note that it is contemporaneous with the sharing on Slack of a similar document within thezip file Exhibit PM 43.5, on 18 August 2019 at 11.46.
58.
I observe that the CoC information indicates an origination date of 2007. However, this is
contradicted by the file metadata and other timestamps above which indicate that it dates from 18 September 2019. Although the CoC information does indicate that the document was opened and
updated in connection with research at a different University (which might explain the inconsistency in the timestamp) , I note that it does not bear information relating to that degree
(PhD Proposal at the University of Leicester ), but bears the same header content as ID_000217
and other documents in the set indicating that it is a “LLM Dissertation Proposal Northumbria University”.
59.
The collection source is given as the email address “[email protected]”. I note that,
a. fr
om the disclosure review document paperwork that this source has been listed as both
“irretrievable” and “retrievable” (respectively in the documents titled “2022 09 09_ Section 2
25
- 25 -
H/219/25{ID_003701}
{ID_003702}
{H/224.1} -
{H/225.9}
{ID_000217} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 26 of 36
DR
D Annex 1 - Electronic Data Sources (Retrievable) ”, and “ 2022 06 17_Section 2 DRD
Annex 3 - Irretrievable Data Sources (Electronic and Hard copy) ”).
b.
The CoC information refers to changes made in the G drive (which I take to be a reference to
Google Drive, the cloud storage service provided by Google). It is correct that if a document was edited on a machine that synced with Google Drive, it could result in changes being reflected in the Google Drive copy.
c. H
owever, that does not explain the circumstances of disclosure because the document has not
been disclosed as a file which m ight have been modified on the Google Drive. It has been
disclosed as an attachment extracted from a sent item email, which would have been storedseparately in Google’s Mailboxes. Therefore, this copy would not be expected to sync in the
same way as a Goo gle Drive document, but rather to remain in its unaltered state after
sending.
d.
This may be explained if the email ID_003701 was exported and saved into the G Drive as a
separate file. However, that would not result in a copy of ID_003702 that could easily beedited natively, but rather it would result in a copy of ID_003701 which contained an embedded copy of ID_003702, requiring specific additional steps for the file to be modified. Further, the file as present in the disclosure dataset is internally con sistent in its metadata
timestamps in a way that would not be the case if the document had been saved and later edited.
60.
In my opinion, if the document had been altered during handling, it would have been possible to investigate the circumstances by examining the Google Drive for historical versions of the document, and indications of when it was uploaded. Google maintains a log of such interactionswhich may provide information. However, I have not been provided with access to such a log.
61.
In my view, th e available information about the document is not consistent with the CoC
information. It is however consistent with being a copy of a document created on 18 August 2019
and later used to create downstream documents by the use of clock manipulation, docume nts
including ID_000199 and ID_000217 (which bears the same Grammarly timestamp).
CoC Information in relation to ID_001379 (BlackNet)
62.
The CoC information provides the following information in relation to ID_001379:
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 26 of 36
DR
D Annex 1 - Electronic Data Sources (Retrievable) ”, and “ 2022 06 17_Section 2 DRD
Annex 3 - Irretrievable Data Sources (Electronic and Hard copy) ”).
b.
The CoC information refers to changes made in the G drive (which I take to be a reference to
Google Drive, the cloud storage service provided by Google). It is correct that if a document was edited on a machine that synced with Google Drive, it could result in changes being reflected in the Google Drive copy.
c. H
owever, that does not explain the circumstances of disclosure because the document has not
been disclosed as a file which m ight have been modified on the Google Drive. It has been
disclosed as an attachment extracted from a sent item email, which would have been storedseparately in Google’s Mailboxes. Therefore, this copy would not be expected to sync in the
same way as a Goo gle Drive document, but rather to remain in its unaltered state after
sending.
d.
This may be explained if the email ID_003701 was exported and saved into the G Drive as a
separate file. However, that would not result in a copy of ID_003702 that could easily beedited natively, but rather it would result in a copy of ID_003701 which contained an embedded copy of ID_003702, requiring specific additional steps for the file to be modified. Further, the file as present in the disclosure dataset is internally con sistent in its metadata
timestamps in a way that would not be the case if the document had been saved and later edited.
60.
In my opinion, if the document had been altered during handling, it would have been possible to investigate the circumstances by examining the Google Drive for historical versions of the document, and indications of when it was uploaded. Google maintains a log of such interactionswhich may provide information. However, I have not been provided with access to such a log.
61.
In my view, th e available information about the document is not consistent with the CoC
information. It is however consistent with being a copy of a document created on 18 August 2019
and later used to create downstream documents by the use of clock manipulation, docume nts
including ID_000199 and ID_000217 (which bears the same Grammarly timestamp).
CoC Information in relation to ID_001379 (BlackNet)
62.
The CoC information provides the following information in relation to ID_001379: 26
- 26 -
H/219/26{ID_003701}
{ID_003702}
{ID_000199}
{ID_000217}
{ID_001379} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 27 of 36
Originator(s) Drafted by Dr Wright, Lynn Wright (using Dr Wright's handwritten notes
or dictation software) and Dave Dornbrack.
Any Further Detail (if
known) Dr Wright recalls that files were copied from a file server owned by
DeMorgan ISS to a server owned by Ridges Estate in 2002. Subsequently,
files were copied from that file server to a file server owned by
Information Defence Pty Ltd. At some point thereafter, files would have
been copied to the NAS server.
Cloudcroft Pty Ltd initially owned the NAS server (around 2011). This
device was later Hotwire PE Pty Ltd, and then DeMorgan Ltd.
Dr Wright recalls that the NAS server w as connected to a Xen server
virtual platform and hypervisor. The files were shared across Windows
and Samba file shares that were accessible to a variety of different
research staff in Australia.
After DeMorgan Ltd closed in 2016, the NAS Server was sent from
Australia to Ramona Ang and was stored in her office. This HP laptop
synchronised with the NAS server and has files that existed on the NAS
server.
Collector(s) Alix Partners
Collection Device /
Source HP Pavilion G Series Laptop
Device Collection Date 07/02/2019
System Device Serial
Number GOL -19632
Proceedings Collected In Kleiman
Collection Device /
Document Owner Dr Wright is not the owner of the device. The ownership of the device
was transferred from DeMorgan Ltd to the companies controlled by Tulip
Trust. The owner of this device was DeMorgan Ltd. Ramona Ang, the
director of DeMorgan, was custodian of this device.
FURTHER COMMENTS This document was drafted by Dr Wright as mentioned in column C. He
cannot comment on the authenticity of this particular copy as many
people had access to it or copied it from the shared servers frpm 2002
onwards. Upwards of 70 staff members from the various companies
would have had access to this document on the respective companies'
shared server. The idea of Blacknet was initially written in 1999. This
followed discussions with Timothy May. Timothy had ideas around a
version of the Internet based on Mi cropayment's and private
communications. Timothy called this Blacknet. However, this system was
not functional and he made a research program around solving the
problems.
A program to investigate issues with Micropayment's and to research
possible soluti ons were started in 2001. This was filed with Ausindustry
Australia and ITOL in 2002.
The research changed significantly year by year between 2002 and 2008
when Bitcoin was finally released.
Dr Wright is aware that this document is not the native documen t but a
document which as been handled by a variety of custodians as described
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 27 of 36
Originator(s) Drafted by Dr Wright, Lynn Wright (using Dr Wright's handwritten notes
or dictation software) and Dave Dornbrack.
Any Further Detail (if
known) Dr Wright recalls that files were copied from a file server owned by
DeMorgan ISS to a server owned by Ridges Estate in 2002. Subsequently,
files were copied from that file server to a file server owned by
Information Defence Pty Ltd. At some point thereafter, files would have
been copied to the NAS server.
Cloudcroft Pty Ltd initially owned the NAS server (around 2011). This
device was later Hotwire PE Pty Ltd, and then DeMorgan Ltd.
Dr Wright recalls that the NAS server w as connected to a Xen server
virtual platform and hypervisor. The files were shared across Windows
and Samba file shares that were accessible to a variety of different
research staff in Australia.
After DeMorgan Ltd closed in 2016, the NAS Server was sent from
Australia to Ramona Ang and was stored in her office. This HP laptop
synchronised with the NAS server and has files that existed on the NAS
server.
Collector(s) Alix Partners
Collection Device /
Source HP Pavilion G Series Laptop
Device Collection Date 07/02/2019
System Device Serial
Number GOL -19632
Proceedings Collected In Kleiman
Collection Device /
Document Owner Dr Wright is not the owner of the device. The ownership of the device
was transferred from DeMorgan Ltd to the companies controlled by Tulip
Trust. The owner of this device was DeMorgan Ltd. Ramona Ang, the
director of DeMorgan, was custodian of this device.
FURTHER COMMENTS This document was drafted by Dr Wright as mentioned in column C. He
cannot comment on the authenticity of this particular copy as many
people had access to it or copied it from the shared servers frpm 2002
onwards. Upwards of 70 staff members from the various companies
would have had access to this document on the respective companies'
shared server. The idea of Blacknet was initially written in 1999. This
followed discussions with Timothy May. Timothy had ideas around a
version of the Internet based on Mi cropayment's and private
communications. Timothy called this Blacknet. However, this system was
not functional and he made a research program around solving the
problems.
A program to investigate issues with Micropayment's and to research
possible soluti ons were started in 2001. This was filed with Ausindustry
Australia and ITOL in 2002.
The research changed significantly year by year between 2002 and 2008
when Bitcoin was finally released.
Dr Wright is aware that this document is not the native documen t but a
document which as been handled by a variety of custodians as described 27
- 27 -
H/219/27 Madden Appendix PM43
Chain of Custody (“CoC”)
Page 28 of 36
in this document. The native document (where available) shall be
provided in accordance with the letter from Shoosmiths LLP to Bird and
Bird LLP dated 11 October 2023.
63.
So fa r, as I understand the Chain of Custody information set out above, it appears to indicate that
the document ID_001379 was copied to a server in 2002, and re- copied in 2011.
64.
However as I have explained above, Dr Placks and I appear to agree that ID_001379 dates from
2014 (the internal metadata date of the PDF) and does not date from 2002 (the date on the face of
the document) . The 2014 timestamp referred to is not external file metadata (such as might have
been created by a laptop syncing with a remote fi le server ). The 2014 date of the PDF is, rather,
consistent with the date when the PDF itself was created, being internal metadata.
65.
I also observe that the author of the document is listed in its internal metadata as “Craig SWright”.
66.
As I also explained in my F irst Report at Appendix PM8 (paragraph 51 onwards), a hash- identical
copy of ID_001379 (which is ID_001409) was sent by email (which is ID_001408) from “Craig S
Wright” <[email protected]> to Ut Ng <[email protected]> on 17/02/2014 at 22:39. This is approximately 3 minutes after the date on which I have found that ID_001379 was created.
67.
I therefore do not consider that the CoC Table entry relating to ID_001379 is consistent with thesefindings in relation to its creation in 2014 shortly before it was attached to the email ID_001408.
68.
If, in the CoC Dr Wright is referring to a precursor document from which ID_001379 was produced, that has not been included within the disclosed dataset and is a different document .
Chain of C ustody relating to – ID_000554
69. The CoC Table in relation to ID_000554 includes some similar information relating to CD- R
storage as other documents described above. It also contains the following fields:
“
Dr Wright maintained waterfall based code design and maintenance software. This included
software for visualising code.
The code was created and loaded into the software by Dr Wright who used the software to
extract code into LaTeX and PDFs. The first versions of these would have been created in 2008. However, LaTeX files do not update meta data in the same way that Word files do and as these are printed into TIFF format, information changes. The original draft was by Dr
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 28 of 36
in this document. The native document (where available) shall be
provided in accordance with the letter from Shoosmiths LLP to Bird and
Bird LLP dated 11 October 2023.
63.
So fa r, as I understand the Chain of Custody information set out above, it appears to indicate that
the document ID_001379 was copied to a server in 2002, and re- copied in 2011.
64.
However as I have explained above, Dr Placks and I appear to agree that ID_001379 dates from
2014 (the internal metadata date of the PDF) and does not date from 2002 (the date on the face of
the document) . The 2014 timestamp referred to is not external file metadata (such as might have
been created by a laptop syncing with a remote fi le server ). The 2014 date of the PDF is, rather,
consistent with the date when the PDF itself was created, being internal metadata.
65.
I also observe that the author of the document is listed in its internal metadata as “Craig SWright”.
66.
As I also explained in my F irst Report at Appendix PM8 (paragraph 51 onwards), a hash- identical
copy of ID_001379 (which is ID_001409) was sent by email (which is ID_001408) from “Craig S
Wright” <[email protected]> to Ut Ng <[email protected]> on 17/02/2014 at 22:39. This is approximately 3 minutes after the date on which I have found that ID_001379 was created.
67.
I therefore do not consider that the CoC Table entry relating to ID_001379 is consistent with thesefindings in relation to its creation in 2014 shortly before it was attached to the email ID_001408.
68.
If, in the CoC Dr Wright is referring to a precursor document from which ID_001379 was produced, that has not been included within the disclosed dataset and is a different document .
Chain of C ustody relating to – ID_000554
69. The CoC Table in relation to ID_000554 includes some similar information relating to CD- R
storage as other documents described above. It also contains the following fields:
“
Dr Wright maintained waterfall based code design and maintenance software. This included
software for visualising code.
The code was created and loaded into the software by Dr Wright who used the software to
extract code into LaTeX and PDFs. The first versions of these would have been created in 2008. However, LaTeX files do not update meta data in the same way that Word files do and as these are printed into TIFF format, information changes. The original draft was by Dr28
- 28 -
H/219/28{ID_001379}
{H/60/20}
{ID_001379}
{ID_001409}
{ID_001408}
{ID_001379}
{ID_001408}
{ID_000554} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 29 of 36
W
right, the extract into PDF and TIFF file formats would have been completed by Lynn
Wright or staff at companies Dr Wright founded in 2009 (including Information Defence Pty
Ltd and Integyrs).”
“T
he native was created directly by Dr Wright. However, this file has been extracted into an
external image. While the general structure of the code is correctly represented, the integrity of the data has been lost during the exports.
The conversion of documents into TIFF and PDF format would be handled by assistance of DrWright. There have been multiple people in this role over the years. ”
70.
As I explained in my First Report, ID_000554 is a flowchart in TIFF format that is broadly
illegible as a result of conversion and which contained little metadata.
71. In my analysis of the dataset, I identified a PDF document with an identical layout and proportions, and which appears to be the document from which ID_000554 was created. The underlying PDF was recorded as being created by “Craig Wright” and bore indicia of tampering
relating to Bitcoin and the 2008 date on its face. Information had been removed from the face of
the document which would have identified the software used to create the flowchart (Code2Flow),
which did not exist yet in 2008.
72. The only parts of ID_000554 that are legible are aligned with the same information that had
apparently been tampered with in the underlying PDF document.
73. There were also no other documents in the disclosure dataset which appeared to be candidates forthe underlying document used to create ID_000554.
74. Therefore:
a. While the CoC information refers to the loss of data integrity, my analysis of ID_000554 and
the apparently-underlying PDF did not reveal issues of loss of data integrity, but indications
of direct editing of the PDF in ways that made it present as being from 2008.
b. While the CoC information above does refer to conversion between formats, the indicia oftampering relate to the apparently -underlying PDF in the disclosure dataset. They are not
errors of handling or conversion, but indications of tampering within the underlying PDF itself.
c. The CoC information above refers to creation via LaTeX. However, the layout of the information in ID_000554 is identical to the layout of the apparently- underlying flowchart
generated from Code2Flow, which is not the same software as LaTeX.
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 29 of 36
W
right, the extract into PDF and TIFF file formats would have been completed by Lynn
Wright or staff at companies Dr Wright founded in 2009 (including Information Defence Pty
Ltd and Integyrs).”
“T
he native was created directly by Dr Wright. However, this file has been extracted into an
external image. While the general structure of the code is correctly represented, the integrity of the data has been lost during the exports.
The conversion of documents into TIFF and PDF format would be handled by assistance of DrWright. There have been multiple people in this role over the years. ”
70.
As I explained in my First Report, ID_000554 is a flowchart in TIFF format that is broadly
illegible as a result of conversion and which contained little metadata.
71. In my analysis of the dataset, I identified a PDF document with an identical layout and proportions, and which appears to be the document from which ID_000554 was created. The underlying PDF was recorded as being created by “Craig Wright” and bore indicia of tampering
relating to Bitcoin and the 2008 date on its face. Information had been removed from the face of
the document which would have identified the software used to create the flowchart (Code2Flow),
which did not exist yet in 2008.
72. The only parts of ID_000554 that are legible are aligned with the same information that had
apparently been tampered with in the underlying PDF document.
73. There were also no other documents in the disclosure dataset which appeared to be candidates forthe underlying document used to create ID_000554.
74. Therefore:
a. While the CoC information refers to the loss of data integrity, my analysis of ID_000554 and
the apparently-underlying PDF did not reveal issues of loss of data integrity, but indications
of direct editing of the PDF in ways that made it present as being from 2008.
b. While the CoC information above does refer to conversion between formats, the indicia oftampering relate to the apparently -underlying PDF in the disclosure dataset. They are not
errors of handling or conversion, but indications of tampering within the underlying PDF itself.
c. The CoC information above refers to creation via LaTeX. However, the layout of the information in ID_000554 is identical to the layout of the apparently- underlying flowchart
generated from Code2Flow, which is not the same software as LaTeX. 29
- 29 -
H/219/29{ID_000554}
{ID_000554} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 30 of 36
d. I
do not agree with the CoC information above in that it states that information changes when
LaTeX documents are printed into TIFF format. LaTeX documents can be rendered into
different formats for publication (such as PDF and PostScript), but this is a different processto printing. Design rendering does not change the document ’s information, but only presents
the same information in a different form.
75. Therefore, in my view the CoC information is not consistent with my observations regarding
ID_000554 within the context of the disclosure dataset.
76. The CoC also includes a similar description for a the disclosure document ID_000
553.
I
D_000553 is similar in construction to ID_000554 but contains different content. It is also a
TIFF flowchart that is of a similar low quality. In my analysis of the dataset I did not locate a n
eq
uivalent PDF document as was found in relation to ID_000554. I did however determine that
ID_000554 and ID_000553 contained multiple common digital artefacts and characteristic traitsthat indicated that they were both created digitally with a similar creation method .
77. My observations in respect of the CoC in relation to ID_000554 listed above apply equally t
o
I
D_000553
Contemporaneous Grammarly timestamp within ID_001006 / ID_003944
78. In view of the CoC Table and the information above which appeared to be inconsistent with it, I
revisited the other individual files contained within ID_003927’s zip attachment (which I am
referring to as the CD Files zip ), so as better to understand how the anomalies of the timestamp s
m
ight relate to the CoC information provide d.
79. I
n doing so, looking at the files from the CD Files zip, I noticed the presence of a Grammarly
timestamp embedded also within document ID_003944. This is included within the list at Exhibi t
P
M43.17 but f or ease of reference, t he encoded string of the timestamp represents the followi ng
W
indows FILETIME value:
132235797405693961
80.This d ecodes to the following timestamp:
15 January 2020 at 16 hours 35 minutes 40 seconds 569396100
nanoseconds.
81. I observe that ID_003944 is hash- identical to ID_001006. Both files share the filename “ WKID
Memo 26.03.11.docx” I have commented in Appendix PM41 in respect of the authenticity of that
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 30 of 36
d. I
do not agree with the CoC information above in that it states that information changes when
LaTeX documents are printed into TIFF format. LaTeX documents can be rendered into
different formats for publication (such as PDF and PostScript), but this is a different processto printing. Design rendering does not change the document ’s information, but only presents
the same information in a different form.
75. Therefore, in my view the CoC information is not consistent with my observations regarding
ID_000554 within the context of the disclosure dataset.
76. The CoC also includes a similar description for a the disclosure document ID_000
553.
I
D_000553 is similar in construction to ID_000554 but contains different content. It is also a
TIFF flowchart that is of a similar low quality. In my analysis of the dataset I did not locate a n
eq
uivalent PDF document as was found in relation to ID_000554. I did however determine that
ID_000554 and ID_000553 contained multiple common digital artefacts and characteristic traitsthat indicated that they were both created digitally with a similar creation method .
77. My observations in respect of the CoC in relation to ID_000554 listed above apply equally t
o
I
D_000553
Contemporaneous Grammarly timestamp within ID_001006 / ID_003944
78. In view of the CoC Table and the information above which appeared to be inconsistent with it, I
revisited the other individual files contained within ID_003927’s zip attachment (which I am
referring to as the CD Files zip ), so as better to understand how the anomalies of the timestamp s
m
ight relate to the CoC information provide d.
79. I
n doing so, looking at the files from the CD Files zip, I noticed the presence of a Grammarly
timestamp embedded also within document ID_003944. This is included within the list at Exhibi t
P
M43.17 but f or ease of reference, t he encoded string of the timestamp represents the followi ng
W
indows FILETIME value:
132235797405693961
80.This d ecodes to the following timestamp:
15 January 2020 at 16 hours 35 minutes 40 seconds 569396100
nanoseconds.
81. I observe that ID_003944 is hash- identical to ID_001006. Both files share the filename “ WKID
Memo 26.03.11.docx” I have commented in Appendix PM41 in respect of the authenticity of that30
- 30 -
H/219/30{ID_000554}
{ID_000553}
{ID_001006}
{ID_003944}
{ID_003927}
{ID_003944}
{H/237}
{H/237N}
{ID_003944}
{ID_001006}
{H/209} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 31 of 36
docum
ent. This analysis below is separate, and is based on understanding the various anomalies
within the CD Files zip as a whole .
Temp file of ID _003944 within the CD Files zip
82. I additionally observed that within the CD Files Zip was a document named “$ID Memo
26.03.11.docx”. As can be observed, this is the same name as ID_003944/ID_001006 but with the
first characters replaced by the $ symbol. This is consistent with the file being a MS Word
Temporary or Temp file, which is created when an MS Word file is open for editing on a computer.
83. A temp file will us ually be deleted when editing is finished and a document is closed. However,
this does not always happen, for example if the editing software crashes or if the document is
being edited from removable media such as a USB flash drive which is unplugged befor e the
document is closed.
84. T
he Temp file is very small in size and contains only the following content:
Lynn Wright
Lynn Wright ��▒
L
ynn Wright ������n
85. The co
ntent of this temp file is consistent with the type of file known as an “Owner file” .
Microsoft describes the various uses of temp files on its Support page at
https://support.microsoft.com/en-us/topic/description- of-how- word -creates- temporary -files-
66b112fb-d2c0-8f40- a0be -70a367cc4c85 . It says the following about Owner Files:
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 31 of 36
docum
ent. This analysis below is separate, and is based on understanding the various anomalies
within the CD Files zip as a whole .
Temp file of ID _003944 within the CD Files zip
82. I additionally observed that within the CD Files Zip was a document named “$ID Memo
26.03.11.docx”. As can be observed, this is the same name as ID_003944/ID_001006 but with the
first characters replaced by the $ symbol. This is consistent with the file being a MS Word
Temporary or Temp file, which is created when an MS Word file is open for editing on a computer.
83. A temp file will us ually be deleted when editing is finished and a document is closed. However,
this does not always happen, for example if the editing software crashes or if the document is
being edited from removable media such as a USB flash drive which is unplugged befor e the
document is closed.
84. T
he Temp file is very small in size and contains only the following content:
Lynn Wright
Lynn Wright ��▒
L
ynn Wright ������n
85. The co
ntent of this temp file is consistent with the type of file known as an “Owner file” .
Microsoft describes the various uses of temp files on its Support page at
https://support.microsoft.com/en-us/topic/description- of-how- word -creates- temporary -files-
66b112fb-d2c0-8f40- a0be -70a367cc4c85 . It says the following about Owner Files: 31
- 31 -
H/219/31{ID_003944}
{ID_001006} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 32 of 36
Document edited with account configured to “Lynn Wright”
86. The presence of the text “Lynn Wright” (as the only human -readable text in the file) is therefore
consistent with the document ID_003944 (WKID Memo 26.03.11.docx) having been last opened
in a version of MS Word in which the account’s user name was configured as “Lynn Wright”.
This is also consistent with (and may indicate) the file still being open for editing at the time that
it was added to the CD Files Zip.
87.
In drawing that conclusion , I have considered whether the temp file might just be a n old temp file
suriving from a time that ID_003944 (WKID Memo 26.03.11.docx) was opened in 2011, rather
than being backdated as as a result of clock manipulation. I do not think the temp file can
authentically be from 2011 , for the following reasons :
a. I
observe that , although the temp file and ID_003944 both bear dates relating to 26 March
2011, ID_003944 contains a Grammarly timestamp from 16 January 2020.
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 32 of 36
Document edited with account configured to “Lynn Wright”
86. The presence of the text “Lynn Wright” (as the only human -readable text in the file) is therefore
consistent with the document ID_003944 (WKID Memo 26.03.11.docx) having been last opened
in a version of MS Word in which the account’s user name was configured as “Lynn Wright”.
This is also consistent with (and may indicate) the file still being open for editing at the time that
it was added to the CD Files Zip.
87.
In drawing that conclusion , I have considered whether the temp file might just be a n old temp file
suriving from a time that ID_003944 (WKID Memo 26.03.11.docx) was opened in 2011, rather
than being backdated as as a result of clock manipulation. I do not think the temp file can
authentically be from 2011 , for the following reasons :
a. I
observe that , although the temp file and ID_003944 both bear dates relating to 26 March
2011, ID_003944 contains a Grammarly timestamp from 16 January 2020.
32
- 32 -
H/219/32{ID_003944}
{ID_003944} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 33 of 36
b.
This indicates that the document was first interacted with in Grammarly, and only later saved
with a timestamp of 2011 (not the other way around). This is indicative of the use of clock
manipulation.
c. F
urther, if the temp file had been accidentally included from 2011, it would have been deleted
and replaced at the time of the document being opened again with a different user account. Since the document bears a Grammarly timestamp (and since as I have explained in my First
Report, Grammarly is an MS Word add- inwhich does not interact with documents unless
specifically requested to do so), the document must have been accessed and opened in MS
Word on 16 January 2020 and cannot have remained untouched since 2011 in a way that would otherwise preserve the temp file.
88.
I also observe that the file Created time stamp of the temp file is 26 March 2011 at 07.13
UTC+11 . This matches the timestamp of ID_003944 to within 1 minute.
Chronology indicated by temp file and Grammarly timestamp
89. Piecing together the information available in light of the analysis above, I can say with confidence
that:
a. T
he document ID_003944 (which is hash identical to ID_001006) was interacted with on 15
Jan 2020 in a time zone consistent with the UK.
b.
After that it was opened and saved again with an apparent ly backdated timestamp of 26
March 2011. The Load File Metadata (which appears to list dates without respect to time
zones) lists the timestamp as being 11 hours earlier than the timestamp recorded in relation to
the CD Files zip, indicating that the clock on that computer was localised to UTC+11 , a time
zone consistent with parts of Australia.
c. However, that time zone was written to the file subsequent to the Grammarly interaction on
15 January 2020, and is therefore consistent with the use of clock manipulation, on a
computer system set to a past date and set to localisation settings consistent with Australia
(UTC+11).
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 33 of 36
b.
This indicates that the document was first interacted with in Grammarly, and only later saved
with a timestamp of 2011 (not the other way around). This is indicative of the use of clock
manipulation.
c. F
urther, if the temp file had been accidentally included from 2011, it would have been deleted
and replaced at the time of the document being opened again with a different user account. Since the document bears a Grammarly timestamp (and since as I have explained in my First
Report, Grammarly is an MS Word add- inwhich does not interact with documents unless
specifically requested to do so), the document must have been accessed and opened in MS
Word on 16 January 2020 and cannot have remained untouched since 2011 in a way that would otherwise preserve the temp file.
88.
I also observe that the file Created time stamp of the temp file is 26 March 2011 at 07.13
UTC+11 . This matches the timestamp of ID_003944 to within 1 minute.
Chronology indicated by temp file and Grammarly timestamp
89. Piecing together the information available in light of the analysis above, I can say with confidence
that:
a. T
he document ID_003944 (which is hash identical to ID_001006) was interacted with on 15
Jan 2020 in a time zone consistent with the UK.
b.
After that it was opened and saved again with an apparent ly backdated timestamp of 26
March 2011. The Load File Metadata (which appears to list dates without respect to time
zones) lists the timestamp as being 11 hours earlier than the timestamp recorded in relation to
the CD Files zip, indicating that the clock on that computer was localised to UTC+11 , a time
zone consistent with parts of Australia.
c. However, that time zone was written to the file subsequent to the Grammarly interaction on
15 January 2020, and is therefore consistent with the use of clock manipulation, on a
computer system set to a past date and set to localisation settings consistent with Australia
(UTC+11). 33
- 33 -
H/219/33{ID_003944}
{ID_003944}
{ID_001006} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 34 of 36
d.
1 minute later after saving the document ID_003944, the folder “WKID” in the zip file
attached to ID_003927 was created. The zip file contains its documents in a folder with an
internal creation date 26 March 2011 at 07:15 (expressed in UTC+11).
e. C
onsistently with this set of conclusions:
i. I
also observe that the template used in connection with this document
ID_001006/ID_003944 does not appear to be contemporaneous to 2011 (as explained
further in Appendix PM41 );
ii. Th
e CD Files zip file also includes a nother document, a hash -identical copy of
ID_000525, which also includes a 16 January 2020 Grammarly timestamp ;
ii
i.As I have also explained above , the CD Files zip file contained a “file Created” date of 16
January 2020 at 02:54:13 in relation to “Document Retention.doc ”; ”.
i
v. As I have also explained above , other documents were shared on Slack by the user CSW
on 16 January 2020 which are also related to documents disclosed in these proceedings.
90.
This therefore indicates that the CD Files zip file itself was created within a short time , minutes
after the creation with WKID Memo 26.03.11.docx, at a time when clock manipulation was in
use.
Use of Lynn Wright account - conclusion
91. Having put together the direct chronology relating to ID_003944 and the CD Files zip, i t is
therefore possible to conclude that the probable sequence of events was as follows:
a. O
n 15 January 2020 at 16:35:40 and 569396100 nanoseconds UTC, the document ID_003944
(or its precursor) was edited by interaction with Grammarly , causing a Grammarly timestamp
to be embedded into the document ( see Exhibit PM43.17).
b.
Around 10 and a half hours later on 16 January 2020 at 02:54:13 UTC , the file “Document
Retention ” (ID_003933) was created, listing Dr Wright as the Author and Last Author.
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 34 of 36
d.
1 minute later after saving the document ID_003944, the folder “WKID” in the zip file
attached to ID_003927 was created. The zip file contains its documents in a folder with an
internal creation date 26 March 2011 at 07:15 (expressed in UTC+11).
e. C
onsistently with this set of conclusions:
i. I
also observe that the template used in connection with this document
ID_001006/ID_003944 does not appear to be contemporaneous to 2011 (as explained
further in Appendix PM41 );
ii. Th
e CD Files zip file also includes a nother document, a hash -identical copy of
ID_000525, which also includes a 16 January 2020 Grammarly timestamp ;
ii
i.As I have also explained above , the CD Files zip file contained a “file Created” date of 16
January 2020 at 02:54:13 in relation to “Document Retention.doc ”; ”.
i
v. As I have also explained above , other documents were shared on Slack by the user CSW
on 16 January 2020 which are also related to documents disclosed in these proceedings.
90.
This therefore indicates that the CD Files zip file itself was created within a short time , minutes
after the creation with WKID Memo 26.03.11.docx, at a time when clock manipulation was in
use.
Use of Lynn Wright account - conclusion
91. Having put together the direct chronology relating to ID_003944 and the CD Files zip, i t is
therefore possible to conclude that the probable sequence of events was as follows:
a. O
n 15 January 2020 at 16:35:40 and 569396100 nanoseconds UTC, the document ID_003944
(or its precursor) was edited by interaction with Grammarly , causing a Grammarly timestamp
to be embedded into the document ( see Exhibit PM43.17).
b.
Around 10 and a half hours later on 16 January 2020 at 02:54:13 UTC , the file “Document
Retention ” (ID_003933) was created, listing Dr Wright as the Author and Last Author. 34
- 34 -
H/219/34{ID_003944}
{ID_003927}
{ID_001006}
{ID_003944}
{H/208}
{ID_000525}
{ID_003944}
{H/237}
{H/237N}
{ID_003933} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 35 of 36
c. A
few hours later , on 16 January 2020 at 13.01.05 and 702325700 nanoseconds UTC ,
ID_000525 was edited by interaction with Grammarly.
d.
That evening on 16 January 2020 at 21:57:39 UTC , the file ID_000525 among others was
shared on Slack by the user “CSW”.
e. A
t some point between 16 January 2020 and 18 January 2020 at 15:05:35, these f iles (among
others bearing independent indications of tampering) were opened on a computer (or virtual
computer) whose clock was set to 26 March 2011 at around 7am UTC+11 (‘Backdated
Machine ’). WKID memo was opened, and 1 minute later saved, on that machin e.
f. T
he folder (included in the CD Files zip ) was then created on that Backdated M achine 1
minute later.
g.
That Backdated M achine was configured such that the username on the account was “Lynn
Wright” and such that the metadata associated with the documents created on it read “Lynn
Wright” as their author. However, while the documents were backdated, their true date of
cr
eatio n was contemporaneous to Dr Wright’s sharing of copies of the documents on Slack.
h.
The resulting Zip file , the CD Files zip, was then emailed from an account in the name of
Craig Wright to an account in the name of Lynn Wright, on 18 January 2020.
i. T
he subject line of the email used to send the CD Files zip was “CD files - re WK etc”
j. C
onsistently with the subject line of the email, those files appear to have been written to a CD
at some point subsequent to 16 January 2020 at 13:01: 05. According to the CoC information,
a CD -R containing the files from the “CD Files” zip was later sent in a sealed box and imaged
by Alix Partners on 23 January 2020.
k.
The email itself ID_003927, and theref ore the CD Files zip, was obtained from Dr Wright’s
mailbox as a “sent item”.
l. T
here is no indication in the disclosure dataset that these documents were sent in any other
way at that time, other than from Craig Wright to Lynn wright.
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 35 of 36
c. A
few hours later , on 16 January 2020 at 13.01.05 and 702325700 nanoseconds UTC ,
ID_000525 was edited by interaction with Grammarly.
d.
That evening on 16 January 2020 at 21:57:39 UTC , the file ID_000525 among others was
shared on Slack by the user “CSW”.
e. A
t some point between 16 January 2020 and 18 January 2020 at 15:05:35, these f iles (among
others bearing independent indications of tampering) were opened on a computer (or virtual
computer) whose clock was set to 26 March 2011 at around 7am UTC+11 (‘Backdated
Machine ’). WKID memo was opened, and 1 minute later saved, on that machin e.
f. T
he folder (included in the CD Files zip ) was then created on that Backdated M achine 1
minute later.
g.
That Backdated M achine was configured such that the username on the account was “Lynn
Wright” and such that the metadata associated with the documents created on it read “Lynn
Wright” as their author. However, while the documents were backdated, their true date of
cr
eatio n was contemporaneous to Dr Wright’s sharing of copies of the documents on Slack.
h.
The resulting Zip file , the CD Files zip, was then emailed from an account in the name of
Craig Wright to an account in the name of Lynn Wright, on 18 January 2020.
i. T
he subject line of the email used to send the CD Files zip was “CD files - re WK etc”
j. C
onsistently with the subject line of the email, those files appear to have been written to a CD
at some point subsequent to 16 January 2020 at 13:01: 05. According to the CoC information,
a CD -R containing the files from the “CD Files” zip was later sent in a sealed box and imaged
by Alix Partners on 23 January 2020.
k.
The email itself ID_003927, and theref ore the CD Files zip, was obtained from Dr Wright’s
mailbox as a “sent item”.
l. T
here is no indication in the disclosure dataset that these documents were sent in any other
way at that time, other than from Craig Wright to Lynn wright.35
- 35 -
H/219/35{ID_000525}
{ID_003927} Madden Appendix PM43
Chain of Custody (“CoC”)
Page 36 of 36
Madden Appendix PM43
Chain of Custody (“CoC”)
Page 36 of 3636
- 36 -
H/219/36 |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/First Expert Report of Patrick Madden.pdf | Patrick Madden | First Expert Report of Patrick Madden.pdf | 31,645 | 53,480 | First Expert Report of Patrick Madden
Page 1 of 98
1
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)
Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
FIRST EXPERT REPORT OF PATRICK MADDEN
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 2 of 98
2 TABLE OF CONTENTS
INTRODUCTION AND PERSONAL BACKGROUND .............................................................................................. 4
MY ROLE AS AN EXPERT WITNESS AND MY INSTRUCTIONS ............................................................................. 6
DUTIES AND INDEPENDENCE ...................................................................................................................................... 6
SCOPE OF MY REPORT .............................................................................................................................................. 6
STRUCTURE OF MY REPORT ....................................................................................................................................... 7
DOCUMENTS PROVIDED TO ME AND SOURCES OF INFORMATION ....................................................................................... 9
THE APPROACH I HAVE TAKEN TO CONDUCTING MY ANALYSIS ..................................................................... 11
THE MEANING OF “AUTHENTICITY ” GENERALLY ........................................................................................................... 11
GENERAL APPROACH TO REVIEW ............................................................................................................................... 13
“CHALLENGED ” STATUS OF DOCU MENTS .................................................................................................................... 15
COMPARATIVE REVIEW AND REVIEW IN CONTEXT ......................................................................................................... 15
AVOIDING CONTAMINATING MATERIAL ...................................................................................................................... 17
TECHNICAL BACKGROUND – GENERAL CONCEPTS ......................................................................................... 18
INTRODUCTION ..................................................................................................................................................... 18
TYPES OF DATA ..................................................................................................................................................... 18
METADATA .......................................................................................................................................................... 20
What metadata is ........................................................................................................................................ 20
Types of metadata ....................................................................................................................................... 20
Names of metadata fields ............................................................................................................................ 22
49. The same metadata is not always named the same way even though it refers to the same value:
Differ ent software displaying the metadata for the same file can use different field titles. For example, the
timestamp when a document is most recently saved could be displayed as “Last Saved” in one software,
but the same timestamp could be displayed as “Last Modified ” in another. Another example is in email
documents, where the “Message sent” or “Sent” timestamps are often also referred to as “Client submit”
(the time that it was submitted by the mail client, which is the first stage of ‘sending’ an email). ............. 22
50. I have tried to remain consistent when referring to metadata fields but it is not always possible in
the context of my analysis. .......................................................................................................................... 22
Sources of Metadata in this case ................................................................................................................. 22
51. With those various definitions in mind, there are two sources of Metadata which I have reviewed
in this case: .................................................................................................................................................. 22
The significance of timestamps like created, modified, and last accessed .................................................. 22
Precision and decoding of timestamps ........................................................................................................ 25
Grammarly timestamps ............................................................................................................................... 26
Time zone offsets ......................................................................................................................................... 32
THE LOAD FILE METADATA ...................................................................................................................................... 34
The load file and problems with the data provided ..................................................................................... 34
Precision ....................................................................................................................................................... 35
Discarded time zone information, and trying to interpret the metadata provided ..................................... 35
Later schedules provided via Travers Smith ................................................................................................. 37
DIFFERENT APPROACHES TO METADATA USED BY VARIOUS TECHNOLOGIES ........................................................................ 38
FILE FORMATS / TYPES OF DATA FILES PROVIDED FOR ANALYSIS .................................................................. 38
FILE FORMATS - OVERVIEW ...................................................................................................................................... 38
PDF FILE FORMAT ................................................................................................................................................. 39
How data is stored within PDF files .............................................................................................................. 40
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 3 of 98
3 Embedded files within PDF files ................................................................................................................... 40
Types of metadata in PDF files ..................................................................................................................... 41
XMP within PDF files .................................................................................................................................... 42
DOC/DOCX FILE FORMATS .................................................................................................................................... 44
Versions of MS Word .................................................................................................................................... 45
Metadata within MS Word documents ........................................................................................................ 46
Microsoft Word Edit time ............................................................................................................................. 47
DOC and DOCX as “compound fil es” ............................................................................................................ 49
OPENOFFICE ........................................................................................................................................................ 50
EMAILS AND DIFFERENT FORMATS ............................................................................................................................. 51
Loss of metadata when converting emails ................................................................................................... 52
Other conversions of MSG files .................................................................................................................... 53
Metadata in emails ...................................................................................................................................... 53
EXIF METADATA ................................................................................................................................................... 56
FONTS AND TYPEFACES ........................................................................................................................................... 57
TYPES OF DOCUMENTS THAT HAVE NOT FEATURED SIGNIFICANTLY IN MY REVIEW ............................................................... 58
TOOLS USED IN MY ANALYSIS ........................................................................................................................ 62
Hardware and Virtual machines .................................................................................................................. 62
Dedicated forensic software ........................................................................................................................ 62
More standard user applications ................................................................................................................. 63
Hex editor functional ity ................................................................................................................................ 64
Hashes and checksums: MD5 and SHA256 .................................................................................................. 65
WHOIS Internet Domain registration records .............................................................................................. 66
Internet archive and Wayback Machine ...................................................................................................... 67
ELECTRONIC DOCUME NT CREATION / MANIPULATION ................................................................................. 67
OVERVIEW AND THE POSSIBILITY OF A PERFECT FORGERY ............................................................................................... 67
CONTROLLING , EDITING AND REMOVING METADATA .................................................................................................... 68
Donor, precursor, and intermediate documents .......................................................................................... 68
Exercisin g control over metadata which is generated ................................................................................. 69
Manual manipulation of metadata .............................................................................................................. 71
Removing metadata from documents ......................................................................................................... 71
THE USE OF CLOCK MANIPULATION TECHNIQUES .......................................................................................................... 72
Meaning of a computer’s ‘clock’ .................................................................................................................. 72
Automatic and manual setting of the clock and effects on metadata ......................................................... 73
The technique of clock manipulation ........................................................................................................... 74
Manipulation of recorded author data ........................................................................................................ 84
Further changes after saving, and further effects on metadata .................................................................. 87
System logs .................................................................................................................................................. 88
Other operating systems .............................................................................................................................. 89
LIMITATIONS ................................................................................................................................................. 91
CONCLUSIONS ............................................................................................................................................... 93
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 4 of 98
4 I, PATRICK MADDEN, of Right Click Forensic Limited, 46 Veals Mead, Mitcham, England, CR4
3SB, will say as follows:
INTRODUCTION AND PERSONAL BACKGROUND
1. I am a digital forensic document examiner and the director and owner of Right Click Forensic
Ltd (RCF). Having started my career as a computer forensic examiner in early 2002, I have
accrued over 20 years of experience in the field.
2. I am a self-employed consu ltant and have been since I founded Right Click Forensic Limited in
2011 for this purpose . Since then, I have worked independently to provid e expert forensic
investigation services as a n independent consultant and as a subcontractor and in that time I
have worked on over 250 different such projects . Of those, a round half relate to computer
forensic investigations of the kind that is directly relevant to the work involved in this Report .
The other half relate s to other forensic matters, such as execution of Court search and seizure
orders , document preservation, data recovery , personal security reviews, and some work on
document collection and production for litigation .
3. I have given evidence in the High Court and Crown Court on many occasions (as well as in
other tribunals in this country) in both civil and criminal matter s. The results of my work have
been referred to in a number of public cases and judgments. Though I do not list all such cases,
these have included :
a. The Hutton Inquiry ;
b. Aspect Capital Limited v Hugh Christensen [2010] EWHC 744 (Ch) ;
c. Marathon Asset Management LLP v James Seddon and others [2017] EWHC 300 (Comm) ;
d. Paralel Routs Ltd v Sergey Fedotov [2019] EWHC 2656 (Ch) ;
e. The Football A ssociation v Daniel Sturridge (decision of a regulatory commission of
the Football Assocation, 15 July 2019) ; and
f. Korchevtsev v Severa & Ors [2022] EWHC 2324 (Ch) .
In addition, I have given evidence in a number of proceedings that are not public, such as construction dispute adjudication and cases that have settled before becoming public. I estimate that I have given evidence to courts and tribunals on over 20 occasi ons since 2011. I
have also assisted various UK government agencies in execution of search warrants , and have
been the primary computer forensic consultant for many civil search orders.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 5 of 98
5 4. I have only ever given evidence in courts in the UK (although I beli eve a small number of my
Reports have also been used in international disputes which have settled). In the course of my
work, I have travelled to many countries such as Pakistan, Russia, Argentina, Malawi, Bahrain,
the UAE, Ukraine and countries within the EU to undertake computer forensic investigations,
but these have been in connection with analysis conducted within the UK.
5. The types of cases I have worked on in this time are very varied in their subject matter and
involve , for example , accusations of t heft of confidential information , white -collar fraud,
confidence trick fraud, money laundering and the authentication or exposing of document or email forgeries given in evidence.
6. I do not specialise in any particular ‘side’ of a case, and am often instr ucted by those who have
had fraud or forgery allegations made against them (and maintain documents to be authentic ),
as well as those who are challenging others’ documents. In some cases, I have even been
instructed by a party to investigate their own disc overed documents where the authenticity of
those documents has been doubted by them .
7. Prior to working in digital forensics, I first worked as an IT technician for four years. I joined Data Genetics International in 2002, where I began my career in forensic investigation. At that
company, I performed hundreds of computer -based forensic investigations on a wide variety of
topics and was the project lead on a number of high- profile and high- value legal cases. After
the acquisition of Data Genetics International by Stroz Friedberg in 2008, I became the Lead
Technical Consultant and Assistant Director of Digital Forensics at Stoz Friedberg, which is a
leading technical consulting and services firm specialising in forensic examination, data breach
and fraud incident response, and electronic discovery services. In that role I managed and mentored a team of forensic consultants, supervising their casework and training them to develop their skills , before starting my own independent practice in 2011 as I have described
above . Between 2014- 2017, I also worked as the Director of the Forensic Division of
Haymarket Risk Management Limited in a similar role, during which time I reduced my self -
employed work with Right Click Forensic.
8. As a result of my forensic investigation and preservation work, I am experienced with a variety of systems, devices and technologies. I commonly work with desktop and laptop computers and servers (which typically run MS Windows or Mac OS, and very occasionally linux- based
operating syst ems), cloud -based platforms such as email (running on MS exchange systems,
Google mail, and similar systems), cloud- based storage (such as Dropbox, and Google Drive),
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 6 of 98
6 and different types of mobile devices (including Blackberry handsets, Apple iPhones and i Pads,
Android devices, and other similar standard and smart phone devices). I also often come across
other different software, devices and systems in the course of my work, in which case my practice is to take time to study the operation and functionality before conducting a detailed analysis. I also take care to keep up with new technology, since computer technology develops
continuously. I have also attended many industry related training courses, and have attained the
EnCase Certified Examiner qualifica tion.
MY ROLE AS AN EXPERT WITNESS AND MY INSTRUCTIONS
Duties and independence
9. I have been instructed by Bird & Bird, on behalf of the Crypto Open Patent Alliance
(“COPA”) , to undertake the role of expert witness in the present case. Bird & Bird have
brought my attention to Part 35 of the Civil Procedure Rules 1998, the Practice Direction which
supplements Part 35 and a document issued by the Civil Justice Council titled “"Guidance for
the instruction of experts in civil claims", all of which I was previous ly familiar with. Bird &
Bird has also provided me with an excerpt from a case called "The Ikarian Reefer" headed "The
duties and responsibilities of expert witnesses" which I was not previously aware of . I confirm
that I have read (and where I was already familiar with them, re -read) these documents and
understand my duty to assist the Court. I understand that this duty overrides any obligation to
COPA or Bird & Bird and I have approached my analysis from this perspective, being
impartial. I confirm that I have complied and will continue to comply with that duty. I also
confirm that the opinions expressed in this R eport are my own.
10. I have been informed by Bird & Bird that the parties are engaged in proceedings relating to the
identity of the creator of Bitcoin and author of the paper known as the ‘Bitcoin White Paper’,
which was released under the name Satoshi Nakamoto , and whether or not Dr Craig Wright is
that person. This ha s provided context for my review . Although I am familiar with Bitcoin I am
not aware of the circumstances of its creation and do not have any insight or opinion into that question other than as a result of the documents I have seen in this case.
Scope of m y Report
11. I was instructed by Bird & Bird to investigate the disclosure documents provided by Dr Wright
as to their authenticity, from a technical perspective, and to prepare an expert report to set out
my opinions . I was instructed that the scope of my Report should address :
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 7 of 98
7 a. The authenticity (from a technical forensic perspective) of the documents on which Dr
Wright primarily relies in relation to the factual issue of whether or not he is the author
of the Bitcoin White Paper (i.e. whether he is Satoshi Nakamoto) . This is the set of
documents designated by Dr Wright as his principal reliance documents (“Reliance
Documents”)1. The list of Reliance Docum ents is set out in Annex 1 to this document
(the “ Main Report ”).
b. More generally, any documents that appeared to me to be related to the Bitcoin White
Paper .
c. Any further documents which I identified from my own consideration of the disclosure
dataset and which I consider ed to be likely to be of relevance to the assessment that I
had been asked to conduct . This include d, for example, analysis of the metadata of the
Defendant’s disclosure.
d.
Structure of my R eport
12. My analysis has been long and complex , and it has not been possible to report on it in one user -
friendly document. As such, it is split into various parts and th e Report is structured as follows:
a. My Main Report details my background and various introductory topics , the technical
background required to understand and interpret the analysis performed, and an
explanation of the tools and methods used as well as other pertinent matter that is useful
in overview.
b. There is then a set of Appendices addressing my analysis of do cuments in the disclosure
dataset. T hey are numbered sequentially in the form “ Appendix PM1 ”, “Appendix
PM2 ” etc.
c. There is also a set of exhibits. The exhibits are numbered with a decimal point separator
according to the Appendix they relate to. To illustrate, the exhibits to Appendix PM1
would be numbered Exhibit PM 1.1, Exhibit PM 1.2 etc. while the exhibits relating to
1 I was asked to prioritise certain documents, which I set out below .
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 8 of 98
8Appendix PM13 would be numbered E xhibit PM 13.1, Exhibit PM 13.2 etc (though
these numbers are just illustrative).
13.T
he Appendices contain the main technical details of my analysis, recounting the main steps I
have taken in my investigations, and my resulting conclusions and opinions .
14.T
hey are necessarily technical documents. Some are also long, as I have tended to show all
relevant steps that I took in my analysis, including those steps which were inconclusive, so as t o
gi
ve a better overall view of the analysis that was done and any limitations to the conclusions
drawn. To try to help them to be more digestible, I have tried to group the analysis in eac h
Appe
ndix so that each one addresses a single subject as far as po ssible from start to finish. By
way of example :
a.Single documents - In some cases, an A ppendix primarily addresses a single document
which may have several different irregularities that needed examination from different
technical perspectives and so could not be grouped with others, such as document
ID_000550 in Appendix PM1 and document ID_000254 in Appendix PM2 .
b.Grouped by common context - In other cases, it was possible to address several
documents together according to a common theme or context that they appeared toshare – such as the documents that are related to the Bitcoin White Paper, which (otherthan ID_000254) are all addressed together in Appendix PM3
.
c.Grouped by common technical features - In other cases, it was possible to gr oup
documents together according to a common technical analysis that they all shared –such as Appendix PM4 , which addresses the 39 PDF documents in Dr Wright’s
disclosure that contain metadata tags in the form “ Touchup_textedit ” indicating ( in
summary ) that the document content was edited using Adobe software after the PDF
was created. This enabled me to show the analysis in detail first, and to summarise th
e
o
verall conclusions afterwards.
15. I
hope this will help to review the report and allow my analysis to be more easily understoo d.
A
s far as possible I have tried to minimise any repetition, but this was not always possible;
there were several cases where I observed similar technical features across multiple documents,but they nevertheless required i ndividual analysis.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{H/1}, {H/17}
{H/20}
{H/29} First Expert Report of Patrick Madden
Page 9 of 98
916. I have not reported on all of the 4,522 disclosure documents and would not have been able t o
do s
o in the time available. I have tried to prioritise documents where I observed technical
points that appeared to me to be relevant and useful on which to report .
Documents provided to me and sources of information
17. I have received the following documents and sources of informati on.
18. I
received in total 4522 documents from Bird & Bird which I understand to comprise the whole
of Dr Wright’s disclosure dataset. These are numbered sequentially from ID_000001 t o
I
D_004523 (noting that one document in the series was excluded from the set provided to me -
it was explained to me that this was due to a privilege claim, ID_003814). The documents were
provided as follows:
a.O
n 05/04/2023 I was provided with a copy of the initial disclosure dataset (“ Vol001”) .
W
hile this included information rela ting to 4,091 documents, it was missing 178 of the
native format files. ( This among other issues are described in the Limitations section of
this Main R eport).
b. A
supplemental dataset was provided to me on 06/06/2023 (“ Vol002 ”). This include d
i
nformation r elating to a further 423 documents, but was missing 110 of the native
format files.
c.A
third dataset was provided to me on 31 July 2023 (“ Vol003”). This include d
i
nformation relating to a further 13 documents.
d.L
oad files: Each of Vol001, Vol002 and Vol003 was provided together with a metadata
load file, which I explain further below .
19. I
refer to Dr Wright’s documents which were provided in Vol001, Vol002 and Vol003 together
(including their load file metadata) as the “ disclosure dataset ”, and I refer to the individual
documents within the disclosure dataset by the ID numbers provided for them, in the form
ID_000001.
20. I
have also been provided by Bird & Bird with various other documents as follows:
a.D
r Wright’s D isclosure Ce rtificate and Disclosure Review Documents.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{ID_003814}
{K/4}
{K/6}
{K/1-2} First Expert Report of Patrick Madden
Page 10 of 98
10b. T
he following correspondence:
i.Letter dated 4 April 2023 from Ontier to Bird & Bird identifying reliance
documents;
ii.Letter dated 5 May 2023 from Bird & Bird to Ontier regarding the disclosur e
d
ataset ;
i.Letter dated 12 July 2023 from Travers Smith to Bird & Bird regarding the
disclosure dataset ;
ii.2 schedules of information which I understand to have been prepared by Dr
Wright’s solicitors in response to enquiries raised about apparent deficienciesin the i nitial disclosure dataset and included in correspondence.
c.C
ertain specific documents that have been provided to me in the course of my analysis
of individual documents . These include some witness statements and exhibits, and
certain paragraphs from the Pa rticulars of C laim, Defence, and R eply in the case (in
their amended forms as of 18 July 2023). Each of the documents is mentioned in m y
Rep
ort when it comes up in my analysis.
21.I
n the case of certain documents, I have also conducted internet- based research where I thought
it might inform my analysis. An example of this was checking facts that arose in the course ofmy analysis such as domain name registration records.
22.My
analysis has therefore involved drawing together various factors such as technical a nd
c
ontextual factors, and factual matters that relate to them, to come to an overall opinion in
relation to each document or set of documents. Where such research did inform my analysis, I
ha
ve indicated the source of the information at the relevant part in each section of the relevant
Appendix and explained the way it was sourced and the purpose of it:
a. I
n cases where my research has revealed documents for comparative analysis, I have
not assumed the documents obtained to be genuine but have scrutinised them to for m
m
y own view. I n cases where my research has involved checking an incidental fact in
the course of a wider contextual review, the factual check is clearly set out in the cours e
of
my analysis .
b. O
verall, I have generally taken the content of the Internet Archive Wayback Machine t o
b
e a reliable archive of the material it contains. As an independ ently operated fr ee
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{M/2/712-717}
M/2/769-773}
M/2/951-960 First Expert Report of Patrick Madden
Page 11 of 98
11service , it is run by the not -for-profit organisation Internet Archive. It operates by way
of an automated process that “crawls” the Internet, taking periodic snapshots of Internet
content when it registers that a change has occurred. It is not a comprehensive catalogue, and it is possible that it has missed content due to the timing betw een
snapshots or the nature of the content of a we bsite. It is generally accepted in the
industry, however, that it is accurate regarding what is captured.
c.I
have also generally taken documents, such as font files and product manuals relati ng
t
o software , to be genuine where they are obtained from an official source .
d. H
owever, any conclusions I have drawn from third party information are only as str ong
a
s the source of information itself. I am aware that it is not my role to decide on the
reliability of factual points in the case and do not form an opinion on the reliability offactual matters, instead setting out the steps taken and what I draw from the
information.
THE APPROACH I HAVE TAKEN TO CONDUCTING MY ANALYSIS
The meaning of “authenticity ” generally
23. The purpose of my examination is to investigate the authenticity of documents in the disclosure
dataset . The authenticity of a document may in general be :
a.Authentic: In some cases, it is possible to conclude that a document is genuine ( or ver y
likely to be genuine), taking into account all the circumstances such as its content ,
pur
ported date and time of authorship, and any external factors. In other cases, a
d
ocument may not be able to be established to be au thentic out of context, but there
may be no pro blems that lead its authenticity to be doubted. In those cases it can b e
t
aken at face value.
b. Inauthentic : In other cases, it is possible to conclude that a document is inauthentic,
taking account of these circumstances. A document may be ‘in authentic’ in more tha n
one
sense, for example it may have been created at a different time to the purporte d
da
te, or it may be based on the genuine content of a document but then been back- dated
by altering metadata , or it may be based on a document that is genuine to the time
period, but the content may have been altered .
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 12 of 98
12c. Unreliable: in some cases there may be issues with a document that call its authenticity
into question, but where without more information it is not possible to conclude
whether a document is genuine or not genuine. It is however possible to conclude thatthe circumstances mean that it is unreliable, unless more information is provided whichexplains the issues satisfactorily.
24. T
herefore , the concept of the ‘authenticit y’ of a document is not absolute but depends on a
number of factors.
25.I
t is important to bear in mind that just because a document does not reflect the same content as
when it is created, that does not mean it has been manipulated or altered from the perspective ofan authenticity review. It is very common for documents to be created in one form, and adde
d
t
o or edited over time. Simple editing does not therefore render a document inauthentic. The
authenticity of a document depends not just on its content, but also on the context in which it is
provide d.
26.A
s a general example, it is possible for someone to create a painting in the style of a famou s
a
rtist, but that does not make it inauthentic on its own ; it is only when they add a copy of the
artist’s signature or try to offer it for sale as a genuine article that it becomes inauthentic to th e
c
ontext in which it is presented. It would not be called a forgery just because it looks the same,
only if it is created and then is held out to be something original to the artist, or original to a
particular date or circumstances that are not true.
27. W
hen investigating digital documents, the same principle applies. The question is not whether a
document was created and preserved without editing: the question is whether the content of the
document matches the context in which it is presented. This context can include things like :
a.T
he type of content in the document – for example, a signature or indication of
provenance may be more significant than other content , similar to in the painting
example above,
b. T
he date from which it purports to originate, whether on its face or in the as sociated
metadata , and whether this is accurate to its actual authorship .
c. I
n legal cases, whether it is relied on or given in evidence.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 13 of 98
13d. I n legal cases, it can also matter whether the content of the document appears to b e
r
elevant to the issue in dispute or not (at least based on my general understanding of the
dispute) .
28.A
ll this means that when a document that is provided with little or no context or metadata, it is
not necessarily possible to assess whether it is ‘inauthentic’ or ‘forged’. In some cases, when a
doc
ument is provided with metadata to suggest that it was created on an earlier date however ,
or is relied on as being evidential, the question becomes whether it is authentic to that date or to
the issue that is being proved.
General approach to review
29. With this in mind, it is necessary to take each document with an open mind and in context. In
conducting my review, I examined the disclosure dataset provided as a whole, across it s
br
eadth. In doing so I adopted the following general approach:
a.I
approached each document first by looking at, reading its visible content in a nativ e
v
iewer at face value.
b. I
then investigated the metadata, starting with the readily -available internal metadata
associated with that document (such as that viewable through the interface of the native
file viewer), and considered that in the context of the face value content of the
document and the metadata provided in the load file corresponding to that document.
c.I
then moved on to examine any additional metadata that was available ( I explai n
me
tadata in more detail below ).
d.I
n most cases (wherever possible), I also examined the documents more deeply, such as
by
looking at their raw internal content and f ile structure. The actual analysis depended
on the document and type of document in questi on.
e. I
n cases where it was useful to conduct a comparative analysis against other documents,
I attempted to establish a comparator either from the disclosure dataset (where the
disclosure dataset included sufficient information to support a comparative analysi s
b
etween similar or related documents) or in other ways as appropriate and as explained
in the Appendices .
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 14 of 98
1430. T his was my general approach but was not completely rigid, given the very diverse nature of
the documents I have had to analyse. In some cases it was helpful to approach it in a different
order, for example by looking at the raw internal text of the document before opening it in anative viewer (such as in the case of Appendix PM7, relating to an accounting database).
31. T
o guide my review, Bird & Bird provided me with:
a.t
he list of Reliance Documents which is at Annex 1 to this Main R eport ;
b. ins
tructions that within that set of Reliance Documents, I should prioritise review of
Reliance Documents that are native digital documents and did not need to prioritis e
i
nvestigation of documents which were scans of hard copy documents, especiall y
ha
ndwritten documents, unless I considered on reviewing them that they o therwise fell
into any of the categories above and were suitable for inclusion; and
c.a
list of documents which were “Challenged” documents, with an instruction that I di d
not
need to review documents which were not “Challenged”.
32. O
ther than this, I did not receive any instructions from Bird & Bird to constrain my review of
the documents, an d I was instructed to conduct my own investigation of Dr Wright’s disclosure
dataset as a whole and to select the documents for inclusion based on my investigations a nd
obs
ervations. I conducted my review myself. Towards the end of my review, Bird & Bird
asked me to widen the scope of my review to include certain categories of files which I did not
initially consider (as I address below).
33. I
am a sole practitioner and conduct my analysis alone. However, the volume of work has bee n
t
oo much for me to do alone, and I have been assisted by Bird & Bird in the following ways:
a.Drafting: Bird & Bird has helped with the initial drafting of my R eport, and structuri ng
and formatting the results of my analysis which I explained to them at each stage. I n
so
me cases I have dictated the wording during my analysis and reviewed the Report a t
t
he same time. In other cases I prepared my own drafting and notes which were the n
s
tructured into report form by Bird & Bird . In either case I h ave then reviewed, edite d,
a
nd add ed to that drafting myself to make sure it is accurate and records my analysi s
c
orrectly.
b.Exhibits : Bird & Bird has also produced many of the exhibits referred to in my Report.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{H/47} First Expert Report of Patrick Madden
Page 15 of 98
15c. Research and presentation of data : In some cases I reached a point in my anal ysis wher e
it was useful to research other documents or information such as the dates of fonts, the
availability of documents on the internet to help me proceed with my analysis, or t o
e
xtract data into a structured form so I could analyse it. In most cases I have done thes e
th
ings myself , but in some cases Bird & Bird has assisted me with them , especially with
more time -consuming tasks.
“Challenged” status of documents
34. Although Bird & Bird has informed me that many documents within the dataset have bee n
f
ormally “Challenged” , before informing me about which were challenged , Bird & Bir d
in
structed me that I should not take anything from that “Challenged” status other than it simpl y
ha
s not been possible for Bird & Bird to verify the authenticity of the documents in question on
t
heir own. I therefore approached each document with an open mind, on the understanding that
no document should be thought to be inauthentic simply because it was subject to challenge. I
c
onsider this is in keeping with my independence and overriding duty to the court.
35. B
ird & Bird has not indicated to me that there are any particular documents provided to me
whose authenticity is actually doubted , and other than the Reliance Documents that I
understand to have be en selected by Dr Wright and the other areas where I indicate in thi s
R
eport I was asked to focus , I was not asked by anyone to prioritise my analysis of any
documents over any others. Late r in the process , after I had completed my first analysis and
flagged the documents to be included, I was asked to prioritise the order of drafting theAppendices. My instructions have been to investigate each document with which I was
presented and to come to my own view using the methods and analysis that seemed helpful t
o
me. A
lthough I was informed that the authenticity of documents is one of the issues in the case ,
i
t was left to me to come to my own independent conclusion on each document that I looke d at
(as indeed is my customary approach to such analyses ).
Comparative review and review in context
36. As far as possible I have conducted reviews of documents not only in isolation, but als o
co
mparatively. When assessing the authenticity of electronic docu ments, it is often not e nough
t
o only analyse the documents themselves in isolation, but to review them in the context i n
w
hich they have been provided, stored, and created. A comparative review can be conducte d
a
gainst various sources of information, incl uding other documents from the disclosure dataset,
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 16 of 98
16documents sourced from online research, o r from different copies of the same overall
document. So long as any possible limitations of the source material are kept in mind, this can
provide a useful basis f or analysis.
37. T
his is akin to assessing hard copy documents from a filing cabinet against the other content of
the filing cabinet from which they were extracted. Even an inauthentic document may appear
authentic in isolation, but when compared against othe r documents from the same ( purported)
time period, distinct differences can be identified which provide a footing for analysis a nd
c
onclusion. This principle applies just as much to electronic documents as any other evidence.
38. H
owever, I have not been provided with access to certain sources of comparative review which
I would normally expect to be available for examination, and which can provide much moreuseful context for an examination, including:
a.Th
e computer/s used to aut hor or store the documents: these will hold a significan t
v
olume of forensically valuable artefacts that can be useful in testing the veracity of an
electronic document. For example, if clock manipulation techniques (which I explai n
l
ater in this Main Report) are used, these can often be uncovered by inspecting the
computer’s internal logs . Other tracking or logs of user activity can provide
corroborative evidence of the documents being drafted or moved onto storagecontemporaneously with other documents s tored on or accessed using the computer
.
b. T
he applications installed on the computers: this can provide an indication of whether
applications that can be used to manipulate documents are installed on the devices i n
que
stion, and the dates and time periods of such installations.
c. A
ny backups of the same devices: where a computer drive has been used over time
and backed up or archived, comparative review of the content of backups can indicatewhether or not a file was present at a particular time if the snapshots are retained .
d.Wh
ere online storage solutions are used, these can also be examined in a similar way
and will often include audit trails indicating the history of user activity using the
service.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 17 of 98
17e. Man y relevant details can be obtained without access to the computer systems
themselves if the appropriate forensic disk images are retained and provided for
access.
39.I
n this case, I have been able to form the conclusions and opinions stated in this Report base d
on
the information available, but with some of the documents I have analysed it has not bee n
pos
sible to be as certain as I would normally like to be , as a result of the limitations in the
access that I have had, set out above. In addition, I have observed that there appear to have bee n
ve
ry significant handling contaminations and other irregularities that I cannot otherwise explain
but which lead me to doubt the authenticity of the documents, or the copies of documentsprovided. This is explained in the course of my Report as they come up. In those cases, it may
be possible to determine with more certainty whether or not the apparent irregularities do affect
the likely authenticity of the documents if I was able to review the files in a native context not
contaminated by handling – such as via forensic disk images or other access to computing
systems as described above.
Avoiding contaminating material
38. I have worked on quite a few high- profile cases in the past where there has been a lot of new s
a
nd other commentary and external information relating to the case . It is not always possible to
avoid this, but t he views and commentary of others does not assist my analysis; my role is to
examine the authenticity of documents that I am given to investigate , and not what others thin k
a
bout the case . I am always very careful to avoid , as far as possible, exposing myself t o
a
nything that might contain anything that might be thought to contaminate my opinion .
39.I
have adopted that practice in this case. In the course of research in connection with contextual
or comparative reviews of the kind mentioned above, I have occasionally come across onlin e
lin
ks (e.g. search engine results) to news sources or commentary which it appeared to me that
were likely to contain the opinions of other people on matters that might be relevant to this
case: I have been careful to avoid clicking on or viewing the content of any of them.
40.A
s the case has developed , I have become more aware of the facts in the case, by reviewing
documents (including documents I consider to be authentic as well as inauthentic) and byseeing the documents that I have been provided over the course of my analysis.
41. I
n one instance, I observed a small amount of potentially relevant information which was
contained in the linked text of a search result that I did not click on, and while that did not
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 18 of 98
18affect my analysis at all, I have explained the circumstanc es carefully in Appendix PM6 to be
very clear about it . A handful of times (I am certain less than 5 times) I have clicked on a link
thinking it might be useful to my analysis , only to find on clicking it , that it instead appeared to
contain commentary. In those cases I have immediately closed the page without reading it
further, not gleaning any information from them, and I have disregarded the fact that there is
commentary , in accordance with my usual practice.
TECHNICAL BACKGROUND – GENERAL CONCEPTS
Introduction
42.This section sets out the technical concepts needed to understand the analysis that I hav e
unde
rtaken. It also includes an explanation of certain methods and of the tools I have used t o
c
onduct my analysis .
43.T
here are a variety of co ncepts dealt with here. Some are interrelated and apply to the analysi s
a
s a whole, but others are standalone and apply to isolated documents. Since the purpose of this
section is to provide context for the analysis that is set out in the Appendices it wil l not always
be clear from this section alone how each part is relevant, and I will simply address them on e
by one
.
Types of data
44. The concept of “data” in a digital document can be very broad and the word can apply to an y
i
nformation encoded within the doc ument internally, as well as data from external sourc es
w
hich applies to or relates to that document. It is sometimes helpful to distinguish betwee n
di
fferent types of data within a document, including for example:
a.U
ser data – data which is intended for human viewing by a user, in the ordinary course
of document viewing through its intended native application. I typically refer to this a s
t
he “face value” content of the file, that is, the file as it presents when simply reading
the document in the normal way. The text of this paragraph is an example of User data.
b.R
aw data - the actual binary or hexadecimal -level data within the file. Examining the
raw data of a file is a useful tool to understand a file more deeply. A native file viewer
will typically not interpret all of the data when displaying the user -data view, and there
is very often additional content embedded within the file which can be observed withi n
t
he raw data view and not through a more usual file viewer (and I occasionally refer t o
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{H/40} First Expert Report of Patrick Madden
Page 19 of 98
19such content as “ e mbedded ”). Raw data may be stored in a number of formats including
plain text (which is often human readable), compressed text information ( or “deflated”
data – which is not human- readable until it is converted back to decompressed or
“inflated” data ), or pure binary data which is not human- readable at all but can be
interpreted as a series of values.
c.M
etadata – data about the file itself, such as timestamps, embedded information, a nd
ot
her data, which I explain in more detail below .
45.T
he screenshots below show these three different levels of data of the same file, taking a PDF
of the Bitcoin White Paper as an overview example (ID_000865).
User data – the Bitcoin White Paper
as it presents in an Adobe PDF
viewer Raw data – the byte -level data within the
same file, viewed in a hex editor showing a
mixture of human- readable and
hexadecimal content. In this screenshot, the
human readable “stream” text from a n
embedded tag indicating the beginning of a
stream is selected, with the binary data
below it corresponding to the information
within the compressed stream. The
“FlateDecode” tag shown above it is an
indication that the stream has bee n deflated
and can be inflated for further viewing
(both types of “flate” operation) Metadata – a readout of the
readily available metadata for the
same file, viewed via the same
Adobe PDF viewer.
NOTE - This is an illustrative
screenshot only and the actual
data is set out more legibly just
below.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 20 of 98
20Metadata
What metadata is
46.Throughout this Report, I will make reference to various types of metadata. Formally , metadat a
c
an be described as being information about information. With electronic documents this
covers a range of information such as the file date and timestamps, filenames, the directory path
where a document is stored through to the internal structures of a document that are used to
organise and presen t, in a humanly intelligible manner, the information that is the purpose of
the document. While some of this information is readily accessible to the user of the computerand likely to be familiar from normal computer use ( such as the file date and time st amps and
authorship information ), other information is unavailable to the ordinary user without using
purpose- specific applications to interpret the raw internal data of the file.
Types of metadata
47. Although this is not a formal taxonomy, I find it helpful to consider various types of metadat a
as f
ollows:
a.I
describe easy -to-view m etadata as the properties that are available to view to an
ordinary user using ordinary viewing software , as “readily available metadata ”, or
where more useful in my Report I refer to it simply by explaining how it is available to
be viewed easily (such as via a “properties” dialog or the application used) with
screenshots where appropriate.
b.M
etadata that is internal to the file I refer to as “ Internal metadata ”. This includes
some readily -available metadata that is innate to the file, but also includes other
metadata that is visible only within the raw data of the file and is not typically expose d
t
o a user’s view.
c.I
emphasise that some internal metadata conten t is not really intended for typical user
view at all, but merely records technical information. For example email messages oftenencode unique ID numbers within them that are never typically exposed to view but
allow computer operations to keep track of t he files . In PDFs whose content has bee
n
e
dited with certain Adobe products, tags can be embedded with the edited content t o
s
how that the content is “touched up” or not original to the document. That is no t
i
nformation that is needed for display of the document and may not be parsed by a ny
v
iewing software, but does aid forensic review. Such data is often dealt with differently
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 21 of 98
21by different applications – f or example an otherwise identical email message may be
given a very different unique ID depending on the circumstances it was sent; and PDFs
edited using other applications would not bear the same “Touch up” tags.
d.Wh
ere metadata is stored in a structured way within a file, it may be stored in a series of
metadata fields with different tags or property n ames . This is a useful way to refer t o
sp
ecific properties and is normally applicable to the readily -available metadata and
some other internal metadata. However, different metadata is stored in different way s
de
pending on the file format and content of a document and how it is encode d.
e.O
ther metadata is not contained within the structure of the file but is external to the file.
I refer to this as e xternal metadata :
i.A
n example of external metadata is the “filename ” of the file, such as
“
EXAMPLE.PDF” or “EXAMPLE.DOC” which can be edited externally
within the operating system without affecting the file content itself.
ii.O
ther external metadata relevant to this analysis are other “file properties”
recorded by the operating system of the device on which the file is stored –
e.g. the date that the file was first created on that device, the date that the filewas accessed by the device, and the date on which it was last modified on th
e
de
vice.
ii
i.It is to be expected that the external metadata may be different to the internal
metadata of a file. One could take the example of a PDF that is created on
one day, uploaded to cloud storage on a second day, and downloaded b y
so
meone else on a third day. In these cases, three copies will be created on
three different dates. All of them will share the same internal metadata, but
the external OS metadata will be different for each of the files, reflecting th e
d
ay that it was created on each of the file systems in question.
48.I
n practice , the only external metadata that arises in this Report has been data created to th e
ope
rating system and I have often emphasised that by referring to it as the “ OS” metadata or
OS file properties . This includes the File tim estamps and filenames for the documents .
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 22 of 98
22Names of metadata fields
49.The same metadata is not always named the same way even though it refers to the same value:
Different software displaying the metadata for the same file can use different field titles. Forexample, the timestamp when a document is most recently saved could be displayed as “Last
Saved” in one software, but the same timestamp could be displayed as “ Last Modified ” in
another. Another example is in email documents, where the “Message sent” or “Sent
”
ti
mestamps are often also referred to as “Client submit” (the time that it was submitted by th e
m
ail client, which is the first stage of ‘sending’ an email).
50.I have tried to remain consistent when referring to metadata fields but it is not always possibl e
in
the context of my analysis.
Sources of Metadata in this case
51. With those various definitions in mind, there are two sources of Metadata which I have
reviewed in this case:
a.The files themse lves that were provided in disclosure, which contain internal
metadata.
b.T
he disclosur e Load files, which contain the external (OS) metadata.
52. I
have not been provided with access to the computer systems or forensic images from whic h
d
isclosure documents were extracted. It is likely that those would contain additional metadata
which I have not see n.
The significance of timestamps like c reated, modified, and last accessed
53. As I have explained in detail above, “authenticity” depends not only on the document content
but also the context that it is presented in. Metadata provides a form of context against which t o
v
iew the face- value content of a document , and the timestamps relating to the creation of
documents are therefore of significance to understanding the history and authenticity of a
document. I explain below the significance of some of the main timestamp metadata inquestion:
2
2 In some cases, where I have encountered other timestamps in the course of my analysis specific to individual
documents, I have explained those as I encounter them. There exist other ti mestamps, such as the root entry
timestamp in MS Word documents, and other OS timestamps used in different operating systems. In my
current report, I have not needed to analyse any of those further, and so I do not detail them here.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 23 of 98
2354.Fo r internal metadata :
a.“C
reation” times tamps typically indicate the date and time when a document was
created. If the document was not later edited , a creation timestamp provides contex t
ag
ainst which to measure the technical nature of a document and data about the
circumstances of its origin, but not necessarily the face -value content. That is becau se
t
he content of a document may well not be contemporaneous to its Creation time, if
that content has later been edited or replaced . Such editing does not on its own
suggest that the document is inauthentic .
b.“L
ast M odified” timestamps (or “ Last Saved” in some applications) provide a n
i
ndication of the latest time that the document purports to have been edited. It
provides insight into whether any changes were made and when they purport to have
been made. Comparing the L ast Modified timestamp to ev idence and historical
context can help to determine whether the document is authentic or not. If the natureor content of a document is not contemporaneous to its L ast Modified timestamp, tha
t
i
s a relatively strong indication as to a lack of authenticity (but it is not conclusive, as
i
t does not necessarily indicate that an edit or a material edit was made at the point of
saving).
c.O
ther timestamps can provide useful information, but may not do so reliably. For
example the “Last Printed” metadata field in MS Word (which records when a Printoperation was most recently conducted on the document) is not often a reliable source
of data, because (i) the information may relate to the printing of a previous templat
e
d
ocument from which the present document was cr eated, and thus may not provide
useful information about the actual document being analysed and (ii) it is als o
pos
sible for documents to be opened and printed before being closed without saving it
ag
ain – in which case any changes to print date may not be committed to the file.
55.Fo
r external, OS metadata :
a.C
reation timestamps do not always relate to the date of creation of the underlyin g
doc
ument itself, but only that copy of the document. If the disclosed document is the
original taken from the file system on which it is created, this will typically be
expected to be approximately the same as the internal metadata (depending oncircumstances of creation). If the file is a later copied from one system to another, the
OS Creation timestamp will be updated accordingly. The OS C reation timestamp
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 24 of 98
24could therefore post -d ate an internal Creation timestamp but should not typically pre-
date it.
b.A
Last Modified timestamp records the last time that changes were made to a file tha t
m
odified the contents of it. To be clear, this would not typically be updated if a file
was opened, altered, and then closed without those changes being committed by
s
aving the document . The reverse also applies, i.e. if changes are committed to a
doc
ument then the L ast Modified timestamps should be updated accordingly, and it is
not generally possible for changes to be made without this timestamp being update d.
c.A
Last Accessed timestamp indicates the last time that a document was accessed by
the file system. It does not necessarily indicate the last time a file was viewed, as
vi
ewing a file without making any changes will not always update the l ast accessed
timestamp. Other operations, such as making a change to the permissions associated
with a file (such as marking it as ‘read only), will update the L ast A ccessed
timestamp but would not typically change the L ast Modified timestamp.
56. A
nother valuable analytical approach can be to consider how timestamps on a document relate
to each other:
a.B
y relating the various different timestamps t ogether, it is often possible to form a
view as to how they came to be created. In some documents in the disclosure dataset ,
a
s I explain in more detail in the A ppendices to this Main Report where necessary,
timestamps relate to each other in ways that do not conform to ordinary expectations
and which may be indicative of manipulation (taking into account that different
software systems operate in different ways, and so the expectations may varydepending on e.g. whether Windows is used or a different opera ting system )
.
b. T
imestamps can provide contextual clues as to the creation of a document. For
example, when documents are edited in MS Word, an “ Edit time” counter records the
amount of time that the document is being worked on according to the computerclock on the machine. I explain in detail below in the Methods section of this Main
Report how this has been relevant to my analysis.
c. T
imestamps and face-value content can also be considered in connection with other
connected metadata. For example, when a d ocument is edited in MS Word , a
R
evisions counter counts how many times the document is saved. This can be
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 25 of 98
25measured against ordinary user behaviour taking into account the length of time on
w
hich a document was worked on, and the face value content. Typica lly a short or
non-complex document edited in one sitting could be opened, typed, and saved only
once or a very few times before being completed. Therefore, a low Revisions count
would be expected in such circumstances. However, in cases of documents that
purport to have been worked on for a much longer time, and which exhibit long or
complex content, it is to be expected that a rational user would save the d ocument
reasonably often while editing to avoid losing work, and it is generally unlikely that a document that is recorded as being edited for a very long time (for several days, or weeks, or in some cases in the disclosure dataset even months and years) would have a low edit count. While this alone is not indicative of manipulation, it can provide
contextual clues to how a document was created. Overall, the longer and more complex a document, the more anomalous a low revision count would likely be.
Precision and decoding of timestamps
57.Different timestamps record information with different levels of p recision . For example, in MS
Word:
a.the internal Root entry timestamp is precise to the second,
b. the internal Creation and L ast Modification (Last Saved) timestamps are precise to
the minute, and
c. other timestamps can be precise to milliseconds or even finer .
58. O
perating system timestamps in Windows are relatively accurate. Depending on the file system
in use, very old filesystems (known as FAT32 systems) were precise to about a second, an d
m
ore modern systems have precision more accurate than 1 second (in the tens of milliseconds).
59.T
imestamps can also be encoded in a number of different ways:
a.I
n some cases they may be encoded in plain text. A common encoding method for
text timestamps is the ISO 8601 format in the forma t
Y
YYYMMDDThh:mm:ss±0000, where the characters before the letter “T” are the
date, the characters after the letter “T” are the time of day (hour minute and second) ,
an
d the final characters encode a positive or negative time zone offset from UTC.
Other plaintext timestamps may be encoded in other formats that will be familiar tothe court. The sample XML metadata stream set out later in this Main Report in the
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 26 of 98
26context of explaining about PDF files contains examples of both ISO 8601 and non-
ISO formats.
b.
Timestamps for computer systems are often stored as a simple number. By adding
the number to a prearranged datum time point, the system can then render that
number as a time. For example:
i.In UNIX and Linux systems, time is measured as a number of seconds from
the “Epoch” time which is defined as 1 January 1970 at 00.00.00 UTC. Thus ,
t
he Unix timestamp for 1 January 2023 at 9:00:00 AM will be encoded as
1672563600.
ii.Windows systems typically use a similar system with different parameters.
The originating time is defined as the beginning of 1 January 1601 and the
count increases in more precise increments (and is measured in hundreds of
nanoseconds). Thus the Windows FILETIME timestamp for 1 January 2023
a
t 9:00:00 AM would be 133170372000000000.
ii
i.In order to make these timestamps human readable, it is necessary to decod e
t
he content. The integers used for timestamps are also not necessarily store d
a
s plain text numerals, and may often be encoded in other formats, such as i n
ba
se 2 (binary), base 16 (hexadecimal) or base 64 formats depending on the
type of metadata. These can also be converted into decimal numbers by
or
dinary conversion and then decoded from there .
60. T
his is not an exhaustive list of time stamp formats but does explain the most common formats
relevant to this report.
Grammarly timestamps
61.One particular metadata timestamp that I have come across in the course of the present analysis,
but which I had not previously analysed, is timestamping within MS Word documents (andother documents) encoded by the software known as “Grammarly”
.
62.I
am familiar with Grammarly in general; it is a well -known piece of software. Based on m y
know
ledge and on reviewing their website, my understanding about the functions of
Grammarly is as follows:
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 27 of 98
27a.G rammarly is a writing assistant. It can be used to assess document content whe n
be
ing created and offers to its users suggestions for how to improve the text, such as
grammar, word choice and clarity suggestions.
b.I
understand it also offers a plagiarism detectio n function which detects plagiarism
and offers suggestions on changes to text to avoid plagiarism detection. Grammarly’s
website at https://www.grammarly.com/blog/5 -most -effective-methods-for- avoiding -
plagiarism/ states that:
“G
rammarly also offers a plagiarism checker that scans your text for
borrowed content for free. These tools let you know whether or not parts of
your writing are plagiarized—and some even highlight the specific words or sentences of concern and identify where the text originated from .”
c.G
rammarly states that it was founded in 2009 on its About page:
“Max Lytvyn, Alex Shevchenko, and Dmytro Lider founded Grammarly in
2009 with the goal of helping people communicate more effectively. ”3
d. Grammarly appears to have begun as a purely web based application in 2009-201 0
but
it has grown over the years to include plugins/a ddins for MS Word and other
applications, so as incorporate the Grammarly functionality directly into those
programs.
63. I
looked into Grammarly in this matter after noticing references in the metadata of certain
documents which included “Grammarly” statements in metadata tags . These references are not
overt in that they are not obvious to the user, or displayed on the face of the document, but the y
can
be located as metadata tags embedded within the raw content of the document and
extracted using appropriate applications. T he following example, which I address in Appendix
PM1 , shows how the tags appear in the raw content:
3 https://www.grammarly.com/about
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{H/1} First Expert Report of Patrick Madden
Page 28 of 98
2864. T
aking this as an example, the highlighted tags are as follows, which I have colour coded for
ease of reference:
<w:docVar w:name="__Grammarly_42____i"
w:val="H4sIAAAAAAAEAKtWckksSQxILCpxzi/NK1GyMqwFAAEhoTITAAAA"/>
<w:docVar w:name="__Grammarly_42___1"
w:val="H4sIAAAAAAAEAKtWcslP9kxRslIyNDY0NjM3NbO0NDa3MLOwNDdR0lEKTi0uzszPAykwq
gUARLCVcSwAAAA="/>
65. T
he tags specify “Grammarly” within the name of the tag and each tag includes a long stri ng,
c
oloured above. The strings appear to be formatted in b ase64 , and are not directly human -
readable. There are various ways of decoding base64 data, but in this case the encoding is
indicated by the first characters, which are “H4sIA ” in both cases. These characters encode th e
di
gits 1f8b (in hexadecimal) which are Magic Byte s. Magic Bytes, also known as file
signatures, are characters at the beginning of a file which provide an indication of their file
type.
66. I
n this case the Magic Bytes correspond to the gZ ip file format, which is a compression
algorithm broadly similar to the zip compres sion which will be familiar to most users . This
therefore indicates that the strings are in fact g Zip compressed information which can be
decoded by decompressing them in a standard way. There are many tools to decompress gZip ,
which is an open and widely used format, but it is convenient to use an online graphical tool4 to
s
how the conversion for each of the two strings above, as follows:
4 https://codebeautify.org/gzip -decompress -online
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 29 of 98
2967.T hus the encoded data is revealed to be as follows:
H4sIAAAAAAAEAKtWckksSQxILCpxzi/NK1GyMqw
FAAEhoTITAAAA {“Dat aPartCount”:1}
H4sIAAAAAAAEAKtWcslP9kxRslIyNDY0NjM3NbO
0NDa3MLOwNDdR0lEKTi0uzszPAykwqgUARLCVcS
wAAAA="/> {"DocId":"131367569937868974","Sessi
onId":2}
68. R
eferring to the explanation of timestamp formatting above, the decimal number in the gree n
t
ext can be recognised as corresponding to a Windows FILETIME format timestamp.
Converting the timestamp using the inbuilt function within MS Windows indicates that i t
de
codes to 15 April 2017 at 19:09:53 UTC:
T
he same function can conveniently be conducted online via a graphical interface, at the
following URL, as shown below with the same output:
https://gchq.github.io/CyberChef/#recipe=Windows_Filetime_to_UNIX_Timestamp('Nanoseco
nds%20(ns)','Hex%20(big%20endian)')From_UNIX_Timestamp('Nanoseconds%20(ns)')
69. T
he resulting timestamps have cast into doubt the authenticity of several documents in th e
di
sclosure dataset. I have therefore also investigated the functionality of Grammarly that lead s
t
o the creation of this timestamp, to ensure I fully understood it.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 30 of 98
3070.I created a virtual machine on which to operate a Grammarly instance. As I did this in 2023, I
attempted to obtain a more contemporaneous version of the Office addin for Grammarly from
which this timestamp appears to relate. As Grammarly was only founded in 2009 and its Office
addin was not released at that time, it was not pos sible to download a Grammarly installati on
c
ontemporaneous to the purported creation date of the documents. However, I did obtai n
sev
eral historic Grammarly installation files from Wayback Machine archive snapshots of th e
G
rammarly website ranging from 201 1 through to 202 0.
71.It was not possible to utilise the majority of the older releases because of the way that
Grammarly works. While the software would install, it was not possible to operate it full y
wi
thout authentication, or without an internet connection. I observed that Grammarly works by
upl
oading a copy of the information being processed to a Grammarly server and responses sent
back to the local computer. Although I was able to register valid credentials, older versions of
the software did not work and reported a failure to connect to Grammarly’s server, even whe n
a
n internet connection was enabled. This is consistent with the older versions of the software
attempting to connect to servers which are out of use and have been replaced.
72.The earliest version that I obtained which would successfully authenticate was from a Web
Archive snapshot dated 09/12/2020 , at
https://web.archive.org/web/20201209065448/https://download-
windows.grammarly.com/bundle/GrammarlyBundleSetup.exe . The installation file
“GrammarlyBundleSetup.exe” computes an MD5 hash value ofeed1b7336536dce0acbb35f127ee7125. Using a virtual machine configured with a basi
c
i
nstallation of Microsoft Windows 10 and Microsoft Office 2019 Pro plus, I undertook a
process of creating multiple documents and auditing the results. After completing the
installation of Grammarly, it was necessary to log into the Grammarly service using a set ofvalid Grammarly credentials. Upon authentication the software updated automatically to thelatest release :
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 31 of 98
3173.It has therefore not been possible to conduct the testing with an earlier version of the
Grammarly software. I proceeded with the la test version of the software as listed
above. Observing how Grammarly interacted with documents, I learned the followi ng
ch
aracteristics of its behaviour:
a.The software did not trawl automatically through pre- existing files and folders and
automatically in sert its record into user documents. It only interacted wit h
d
ocuments at the user’s request.
b.The Grammarly addin for MS Office would launch shortly after a document isopened in MS Word, but it would not actively scan the document until specifically
clicked on.
c.If the user does not specifically save the changes made to the document afteroperating the Grammarly software, no changes would be committed to the
document, and neither would the Grammarly DocID and associated information b
e
a
dded to the file .
d.Therefore, I was not able to find any way to cause similar tags to be embedded intoa document without both (A) instructing Grammarly to review the content of the
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 32 of 98
32document and (B) afterwards, saving the document to commit the changes to t he
file.
e.The Grammarly timestamp appears to correspond to the time that the Grammarly
addin is launched within MS Word. The timestamp is generated by the local
computer clock. If the local clock is inaccurate, then the timestamp would b e
i
ncorrect.
f.However, the tag is not later updated if a document is opened again. O nce
c
ommitted to the document file, the Grammarly timestamp remains
constant. Future document editing or review with Grammarly does not update this
part of DocID field.
g.The recorded ses sion ID number however does increment with subsequent uses of
Grammarly .
h.If a Save As was performed to generate a new document, this would inherit the
timestamp from the original document.
74.These findin gs were consistent also with my experience of how files are authored and saved
within MS Word and with the face-value content of the Grammarly tags.
75.When analysing Grammarly timestamps in the disclosure dataset, I proceeded on the basis of
these observations and findings.
Time zone offsets
76.It is importa nt to bear in mind the time zone in which a timestamp is recorde d.
77.I
t is not always possible to determine with confidence what the clock (on the computer used to
interact with the time zone) would have displayed at the time the timestamp was recorded. The
m
anner in which a time zone is displayed can also add complications:
a. I
n some cases, especially when viewing the raw text metadata in a file, the timestamp
will normally reflect the time shown on the clock of the computer used to create a
document. It may or may not record a time zone offset . Some metadata fields will
simply default to Universal time without indicating any time zone information.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 33 of 98
33b.W
hen a timestamp is not being viewed directly in the raw internal data but is being
viewed an application or interpreter, timestamps may sometimes be ‘interpreted’ a nd
d
isplayed to the user in their own current local time . This depends on the software i n
que
stion.
c. S
ince some programs (and file formats) do record time zone offsets and other
programs (and file formats) do not, it is not always possible to know the time zone i n
w
hich the timestamp has been recorded at all.
78.I
n general, I always keep in mind the relevance of time zones when considering timestamps,
and have done so in the present case, and I am alert to the possibility for time zone offsets to
explain what might otherwise seem like a suspicious irregularity in a document . It is often easy
to spot such instances because time zones are almost always offset in whole- hour increments
(with some limite d exceptions where offsets include 30 minute increments), such that
examining the minutes part of the time stamp can help to resolve differences. In the relativel y
r
are cases where the time zone offset is or could be of relevance to the analysis in this way, I
have endeavoured to make a note of it when it comes up. My localisation settings have bee n
s
et locally to the UK throughout my analysis (other than in one instance where localisati on
set
tings were relevant), and the prevailing time zone has been BST which is UTC+01. Ofte n
w
hen viewing readily-available metadata through an application, it will be displayed in BST as
a result of this .
79.I
n other circumstances, the time zone does not make any difference:
a. I
n many cases, the time is not important; for example if it is only the date or year
which is important to the analysis then the time (and thus the time zone offset ) can be
ignored.
b. I
n other cases, what matters is not the precise time shown on the clock, but how
different timestamps within a document (or in different documents) compare to eachother. In those cases, the specific time zone offset does not matter so long as it i
s
pos
sible to ensure that the timestamps being compared are sourced in the same or
sufficiently similar way, su ch that they do provide an accurate point of comparison.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 34 of 98
3480.Wh ere time zones do not matter to my analysis, I have tended to avoid mentioning them in my
Report to avoid adding additional complexity to what is already a long and detailed set of
Appendices.
The Load file metadata
81. As I have explained above, the external metadata is not carried with the document when copies
are made. The primary source of external metadata would be the computer systems and forensi c
i
mages from which the document was extracted. In this case, since those were not provided, the
external metadata was provided in a schedule listing the properties for each document. Thisschedule is called a “load file” and is typically created to be ingested with the disclosed
documents in order to re -associate the file properties with the source documents.
The load file and problems with the data provided
82. In the present case I have been provided with one load file for each of V ol001, Vol002 a nd
V
ol003.
83. I
have found that the manner in which the data has been provided is not akin to a logical
forensic image ( which would retain all of the internal metadata intact with the dataset in an
auditable tamper evident file ), and does not include a separate catalogue of the external file
properties and provenance of each file.
84.T
he form of the load file is typical format of an export from an e- disclosure database, throug h
w
hich the disclosure data has been processed , and in my opinion does not faithfully record all
the original file metadata . I observe that t he files are provided in a non-original folder structure ,
a
nd have been stripped of their original filenames, file property timestamps, and any indicati on
o
f fold er path or from where they were sourced.
85.Th
e load files provided contained a partial record of that information, but many relevant piec es
of
information were not provided at all. The data that was provided itself had many deficienci es
a
nd problems that impeded my analysis . Furthermore, each schedule was constructed in a
di
fferent manner, with no conformity between the datasets , complicating my review from one
set to the other .
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 35 of 98
35Precision
86. As observed above, OS file timestamps are generally very precise, to about a second for older
file systems and at the millisecond level for more modern systems.
87.H
owever, the file timestamps in the load file are accurate only to the minute level. This
indicates to me that they are not the original time stamps, but have undergone some process of
conversion which has led to them becoming less precise, and data therefore becoming lost. I do
not
have any method to verify the process by which these timestamps were created and do not
know how the precision was selected and what rounding was applie d.
Discarded time zone information, and trying to interpret the metadata provided
88. I was able to identify that the load file timestamps were not original and had apparently been
separated out into different partial timestamps and were required to be recons tituted before the y
c
ould be understood and analyse d.
89.F
or example, I set out below a partial set of the load file information that was provided for
documents ID _000757 and ID_000835:
Production
Begin
Bates Date -
Created -
Date Date -
Created -
Time Date - OS
Created -
Date Date - OS
Created -
Time Date - Time
-Created
ID_000757 06/08/2009 27/10/2022
06:15 09/11/2015 27/10/2022
09:31 06/08/2009
06:15
ID_000835 24/10/2008 27/10/2022
20:24 24/10/2008 27/10/2022
21:24 24/10/2008
20:24
90.A
s can be seen there were several fields with very similar labels (including the same words in
different orders) and no explanation of what was meant by each of them was provided.
91. I
approached this f irst by verif ying the metadata timestamps for each document by manually
inspecting both for their internal ‘ Created’ timestamps. After confirming that the internal
timestamps matched the last column “ Date - Time – Created ” I used this as a baseline to
establish how the other columns were constructed.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{ID_000757}
{ID_000835} First Expert Report of Patrick Madden
Page 36 of 98
3692. I
found that for the two columns “ Date - Created - Time ” and “ Date - OS Created - Time ”, the
dates in these fields ( highlighted in red above for ease of reference) did not appear to be
reliable. However, the hours and minutes within those fields matched the Date -Time -Created
field. I therefore took this field to consist of date data which was not relevant but time data
w
hich was said to be relevant. It was therefore necessary to strip out the parts marked in red
above.
93.H
aving isolated the time part of the metadata field , these resulting times are apparently to b e
a
pplied to the “ Date -Created -Date ” field and reconstituted to form a single times tamp.
94. I
t can be seen however that these do not always align perfectly and time zone offsets have not
been applied to the OS timestamps – this being clear from the example of ID_000835. Afte r
r
econstituting the “Date -OS Created -Date” and “Date -OS Created Time” fields, the resulting
timestamp shows the Created D ate as being exactly one hour later than actual date of creation
of the file (21:24 instead of 20:24).
95.
It is therefore my understanding that the OS file metadata provided may not have reliably take n
i
nto account the time zone of creation of the document, but has instead applied the timestamps
across all documents without accounting for time zone offsets. This often leads to apparently
contradictory metadata as indicated in the example above, which i nitially looks irregular a nd
c
an only be explained by making assumptions about discarded time zone information. Wher e
th
e time zone offset has been lost at the source device , it would normally be possible to confirm
this by reverting to the forensic image collected from the device. Without access to the se
f
orensic images, I cannot independently verify the accuracy of the provided information.
96.T
he example above is an illustrative example where the offset is very clear. However it is most
often not so simple to form a view about what the data is intended to indicate: in the case of
ID_000757 for example, the OS Created timestamp is greatly differ ent from the metadata
timestamp, even after the reconstituting process I mentioned above .
97.T
he fact that other timestamps are plainly not correct leads me to doubt the accuracy of thi s
i
nformation, but in cases such as ID_000757 I have no method to validate whether or not these
are correct and have not therefore been able to assess the timestamps in such cases as part of
my review.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{ID_000757}{ID_000835}
{ID_000757} First Expert Report of Patrick Madden
Page 37 of 98
37Later schedules provided via Travers Smith
98.I was later provided with two additional supplementary schedules of data that I understand were
provided by Travers Smith to address some of these deficiencies. However, these supplements
were also inconsisten t. For example , it can be seen in the below screenshot extract that the dates
have been formatted in different ways in adjacent r ows, and the times alternate between 12 and
24 hour clock configurations:
99.Wh
ile it is possible, with some effort, to reformat these into a more consistent formatting (and I
have attempted to do so where the point has arisen in relation to a document I have analysed ) I
cannot however be sure that I have always correctly applied a 12 or 24 hour clock and I am not
able to rely on this information fully. It also has the same problems with time zones that I haveexplained above. As such , I have no method by which I can validate that the information
provided to me is accurate and has not already been muddled or mixed up.
100. Ove
rall, the accompanying schedules give the impression that the dataset has been exported
from multiple different e -disclosure platform s ources and combined in a way that was not
consistent and which appears to have discarded important information.
101. I h
ave therefore been able to rely upon this provided metadata only very little. In cases where I
have needed to consult the provided metadata to aid my analysis, I have either taken the
metadata provided at face value (which should be understood as a limitation in the
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 38 of 98
38circumstances), o r I have done my best to try to account for time zone variations . In doing so, I
am informed by Bird & Bird that relevant time zones may include Australian time zones ( as Dr
Wright was previously resident there), which I have taken into account, but for many of the
document types the relevant time zone at the time of authorship cannot be reliably determined
and therefore cannot be reliably applied.
Different approaches to metadata used by various technologies
102. When discussing Internal Metadata, it is important to note that different file types record a nd
st
ore metadata in different ways. They also store data in different ways, therefore whe n
c
onverting between formats it is not unusual to incur defects or changes to the way that the
content was displayed or organised on the screen.
103. E
ven within the same File format, there are often different ways in which the content can b e
st
ructured and stored. Similarly, MS Word . DOC and . DOCX files , though related, are in fac t
e
ntirely different formats as I explain below, and t he PDF file format can incorporate a variety
of different encodings into a single document. I have set out below some of the differen ces
r
elating to each of the main file formats of relevance and some of the main metadata field s
asso
ciated with each type of document .
104. D
ifferent products, and even different versions of the same product can also behave differently
when creating content or applying changes to a document. For example, the behaviour of the
metadata timestamps and Edit Time count of an MS Word document behave differently to
those of an MS Excel spreadsheet or MS Powerpoint presentation.
105. O
ther documents contain very little metadata at all, such as plain text (.TXT) files, some imag e
doc
uments, and documents which are scanned from hard copies .
FILE FORMATS / TYPES OF DATA FILES PROVIDED FOR ANALYSIS
File formats - overview
106. When I refer to ‘file formats’ and “file types”, I mean the way in which data in a document fileis encoded. Different types of file encode data in different ways, and require the use of differentsoftware applications for the data to be viewed. For example, PDF files are typically viewed ina PDF viewer like Adobe Acrobat or Adobe Reader, and .DOC and .DOCX files are typicall
y
asso
ciated with versions of MS Word. The file type is conventionally indicated by a suffix i n
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 39 of 98
39the file name called a file extension, such as “.pdf” or “.doc” but this is not always the case, and
t
he file extension can be edited by a user.
107. D
uring this investigation, I have identified and analysed a nu mber of different file formats. The
majority of the documents I have examined in detail are common formats including MS Word
documents, and PDF files. There are also a number of email files that have been produced as
individual MSG format files.
108. I
descri be below the properties of these most common files. There have been other formats that
I have analysed that are somewhat less common, such as TIFF image files, a proprietaryaccounting database format called “MYOX”, which are not as broadly applicable to m y overall
analysis and therefore which I address as they come up in the individual A ppendices.
PDF file format
109. The PDF (Portable Document Format) f ile is a common format used for the publication of a
variety of documents and PDF files can be used to pres erve and present a multitude of data
types. It is a very flexible format, and a PDF file can be used to present anything from a writte n
t
ext document, a scan of a multi-paged hardcopy document, a multimedia presentation, or a n
i
nteractive form where the us er is required to complete certain sections and electronically sign.
110. I
t is commonly used to share completed documents such as reports, contracts or invoices wher e
th
ere is an intention that a document is intended as the final version. They are not as read ily
editable as other file types and are typically used where there is an expectation that the contentof the document will not need to be changed or edited. Rather than being designed primarily forediting, the format is also designed to appear in the sam e way on a range of different devices,
which is the reason for its name “portable”, so it is well suited for publishing of documents thatcould be viewed on a number of devices such as newsletters, contracts, or reports for example.
111. T
here are many different methods by which a PDF file can be made. They can often be
exported directly from an editing application, and recent MS Office applications can create
them directly by conducting a “Save As” and selecting PDF as the output file format. There ar e
al
so ap plications available that install as a virtual printer on the computer, and the PDF is
effectively ‘printed ’ from any application that supports printing, allowing it to be created from
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 40 of 98
40a wide range of inputs. T here are also a raft of utilities available that can mark -up or alter the
content of a PDF file. The Adobe Acrobat5 suite includes such a function.
How data is stored within PDF files
112. Data within PDF files is stored within “streams” of content. Each encoded stream describ es
pa
rt of the content of the pages of the PDF, such as the text, pictures, drawings and any other
content, describing (among other things) what the content is and the position it should be
displayed on the page. When viewing a PDF, the viewing program interprets each stream a nd
d
isplays it in accordance with the encoded instructions. Simple PDF files may have just on e
s
tream to encode all the content in the document, b ut this is not a requirement, and dependi ng
on how
the PDF is created different streams may be used for each page, or each part of a page ,
or
any other variation. When the content of a PDF is edited, this may create a new stream for
the edited content, or a pre -existing stream may be directly edite d.
113. C
ontent within a PDF is not typically stored in human- readable plaintext data but is usually
encoded. This will often be via encoded numerical strings to represent each character . Those
strings can be decode d via a character map table or “CMAP ” which functions as an embedde d
co
debook that pairs up numerical strings to each character they are intended to represent. Ther e
ar
e often multiple cmaps in a document, one for each stream.
114. S
treams are typically also compressed, or “deflated”, within the PDF’s raw data, and need to b e
e
xpanded before they can be viewed. Inflating and deflating the streams is a simple
compression and decompression process that does not alter their informational content, only theformat in which it is displayed (and the amount of disk space it takes up when the file is saved)
.
I
nflating the streams of a PDF usually results in the encoding discussed above becomi ng
v
iewable for text streams for example, in the format of numerical strings wh ich can then be
decoded further.
Embedded files within PDF files
115. A PDF may also contain other files embedded within it (a different sense of “embedded” to thatused above), whereby a whole additional file is encapsulated within the PDF, retaining its ow
n
enc
oding. This functionality is very commonly used to embed font files within a PDF, allowi ng
t
he PDF to display in the same way using the author’s chosen font, even if that font is not
installed on the viewer’s machine. Instead of reading the font informat ion from the fon t
5 Adobe Acrobat is the paid for equivalent to the Free Adobe Acrobat Reader application that is free to use .
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 41 of 98
41directory on the viewing user’s machine, the PDF viewer will read font information from those
e
mbedded files. This is illustrated in the following screenshot:
Partial screenshot of Adobe Acrobat document properties for the
Bitcoin Wh ite Paper showing embedded fonts. As well as common
fonts like Arial and Times New Roman, somewhat less common
fonts such as Century Schoolbook and OpenSymbol are
embedded, allowing content in those fonts to display in the same
way on any machine regardless of whether the viewing user has
those fonts installed .
Types of metadata in PDF files
116. T
he following types of user -visible metadata are typical of PDF files:
a.The following timestamps , which are created depending on the date that is set on the
local computer at the times the relevant events took place:
i.Created: the date that the PDF was created,
ii.Modified or Last Modified : when the document was modified (in som e
ci
rcumstances);
iii. Metadata D ate, to indicate the date on which the internal metadata field s
w
ere written
b.Optional user -set document information about the document, such as the T itle,
Subj
ect, relevant Keyword s;
c.Application information, indicating the application software used to create the PDF(also called “Creator” or “CreatorTool”);
d. Producer information, indicating the underlying software library that was used by
the Application to encode the PDF;
e. Document ID or UUID (universally unique ID) , a long string of characters
intended to uniquely identify the PDF file in question ;
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 42 of 98
42f.Digital si gnature , and related information such as the signature date if a PDF is
signed digitally;
g.Bookmarks , used for navigating the PDF file .
117. Th
is is not rigid. Not all of these are required, and different PDFs will contain different fields.
In addition, there is the possibility for inclusion of custom f ields.
XMP within PDF files
118. Metad
ata in a PDF is typically encoded in “XMP ” form. XMP stands for (eXtensible Metadata
Platform) and is a protocol for encoding serialised metadata in digital documents in the form of
XML (eXtensible Markup Language) tags, originally created by Adobe and since ISOstandardised.
119. Di
fferent versions of the XMP specifications have been released over the years, and different
versions of the software toolkit used to create XMP data are known as the “XMP Core”. Each
new XMP Core version is assigned a new version number, and a timestamp relating to its dateof its creation.
120. To
illustrate how XMP metadata presents, I show below the XMP metadata stream of one of
my exhibits which happens t o be a PDF (in this case I have chosen Exhibit PM1.1 3, simply
because it is a PDF file containing a useful metadata stream to illustrate how it looks withoutthe content being important). I have removed extraneous whitespace to aid review and addedhighlighting for parts I comment on directly below:
<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?>
<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c018
91.98c2f96, 2021/06/15-20:39:32 ">
<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">
<rdf:Description rdf:about=""
xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:pdfx="http://ns.adobe.com/pdfx/1.3/">
<xmp:ModifyDate>2023-07-26T17:51:06+01:00</xmp:ModifyDate>
<xmp:CreateDate>2023-07-26T17:51:04+01:00</xmp:CreateDate>
<xmp:MetadataDate>2023-07-26T17:51:06+01:00</xmp:MetadataDate>
<xmp:CreatorTool>Acrobat PDFMaker 20 for Word</xmp:CreatorTool>
<xmpMM:DocumentID>uuid:15ade5d0-00a2-439a-8972-
9d14df8786f6</xmpMM:DocumentID>
<xmpMM:InstanceID>uuid:a91e0b41-6ebe-45e1-8f07-
aff0cbbfbab5</xmpMM:InstanceID>
<xmpMM:subject>
<rdf:Seq>
<rdf:li>4</rdf:li>
</rdf:Seq>
</xmpMM:subject>
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{H/14} First Expert Report of Patrick Madden
Page 43 of 98
43<dc:format>application/pdf</dc:format>
<dc:title>
<rdf:Alt>
<rdf:li xml:lang="x-default"/>
</rdf:Alt>
</dc:title>
<dc:description>
<rdf:Alt>
<rdf:li xml:lang="x-default"/>
</rdf:Alt>
</dc:description> <dc:creator>
<rdf:Seq>
<rdf:li/>
</rdf:Seq>
</dc:creator> <pdf:Producer>Adobe PDF Library 20.5.233</pdf:Producer>
<pdf:Keywords/>
<pdfx:SourceModified>D:20230726163000</pdfx:SourceModified>
<pdfx:Company/>
<pdfx:Comments/>
</rdf:Description> </rdf:RDF> </x:xmpmeta>
<?xpacket end="w"?>
121. In
the highlighted sections above it is possible to see the XMP Core version used, as well as the
basic metadata properties of creation date and modified date for the document itself, the
“Metadata” date (the timestamp that the metadata itself was created, which matches the native
Modify D ate), and the software tool used to create the document (in this case, PDFMaker for
Word 2.0). It can also be seen that the first three highlighted timestamps are encoded with atime zone offset of UTC+1, which is British Summer T ime (the prevailing time zone in which I
am located at the time of writing this Report ).
122. In
the last highlight, the SourceModified tag, it can be seen that the PDF was created from an
underlying source which was itself modified at 16.30 on the same date. However, that
timestamp is encoded differently in Universal time, and so does not include the UTC offset.
Therefore that timestamp (16.30) is around 21 minutes before the Creation / Last Modified
timestamps, indicating that the exhibit was created in MS Word first, around 21 minutes beforebeing exported to PDF.
123. PD
F Metadata can also be inclu ded in simple properties tags which do not follow the XMP
specification, which is true of the example of the Bitcoin White Paper ID_000865, whichsimply lists its properties in tags as follows (which is interpreted from the byte- level content of
the file and which I have formatted for ease of reading):
) <<
/Creator : .W.r.i.t.e.r
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 44 of 98
44/Producer : .O.p.e.n.O.f.f.i.c.e...o.r.g. .2...4
/CreationDate(D:20090324113315-06'00')
>>
DOC/DOCX file formats
124. MS6 Word is one of the most commonly used document editing programs. It mainly uses the
.DOC or .DOCX file formats.
125. The
older .DOC file format was the typical format used by MS Word for saving documents
before 2007. Compared with the newer .DOCX format I describe below, the .DOC format was
inefficient and cumbersome. It has been identified many times as retaining unnecessary (andoften embarrassing and unintended) remnants of information hidden with redundant space
7 of
the file. This additional information often provides useful information for forensic review.
126. In 2007, t
he more recent .DOCX format was introduced. This format was very different to the
.DOC format that preceded it and was more reliable and streamlined. The “X” in DOCX refersto XML. This is t he same markup language also used in XMP Core that I describe above. In the
case of DOCX files, a great deal of content is encoded in XML format. .DOC files did not use
XML, and saving a pre-existing .DOC as a .DOCX file will alter the layout and formatting of
the raw data within it to match the newer file format. Such a conversion will also affect the face
value presentation of the document .
127. Bo
th file formats .DOC and .DOCX are typically used to author written works and can contain
a number of different media types within them. They are commonly used to prepare documents
that are intended to be printed on paper, or to be further edited, or to be exported into PDF filesfor electronic dissemination. They are somewhat less suitable for publishing documents,because they are readily editable and the content of them can look different depending on theviewer’s computer system (e.g. depending on whether they use Mac or Windows operatingsystems, or whether they have certain fonts installed).
6 “MS” standing for Microsoft
7 I use the expression redundant space to cover areas of a file that do not contribute to the active and current
face of the content of the file. It is not limited to Word documents - similarly PDF files can sometimes retain
redundant data streams where the content or part of the content is no longer part of the printed face of the
document.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 45 of 98
45128. .DOC and .D OCX are not the only file formats used by MS Word. Other formats that it uses or
that more modern versions of MS Word are capable of using include:
a..DOT a
nd .DOTX, the file format of “templates”, which can be used to create a
document with pre-populated content, formatting, and content fields but which are
otherwise blank and can be edited and saved as a new file (without changing the content
of the underlying .DOT or . DOTX template) ,
b. .OD
T, the OpenOffice.org open format which I describe below and which is also
editable in MS Word ,
c..PD
F, which can be imported into MS Word and edited directly within it, albeit that this
involves a decompression and conversion process which is often imperfect for anythingmore than the most simple documents, and
d.Variou
s other text-based file formats, like plain text (.TXT), Rich Text format (.RTF)
and web page editing (.HTML).
Versions of MS Word
129. There have been different versions of MS Word released over time. Each version has a productname, such as “Microsoft Wor d 2003” or “Microsoft Word 2007”, which are displayed to the
user of the program and which would appear for example in the “About” dialog if viewedwithin the viewer.
130. Some
what less widely known and somewhat less visible to the user is that each version o f MS
Word also has an internal version number such as “11” (in the case of Microsoft Word 2003)and “12” (in the case of Microsoft Word 2007).
131. Over
the course of its lifetime, each version of Microsoft Word was updated. In the case of
Microsoft Word 2003 (which is the only case in which updates to the program are relevant formy Report), this was done in a series of Service Packs, called SP1, SP2 and SP3. The versionnumber of MS Word 2003 updated with each service pack, and the internal version number forWord 2003 SP3 was “11.9999”. Service Pack 3 (SP3) for MS Word 2003 was released to
coincide with the release of MS Word 2007 and was therefore the final service pack for MSWord 2003 (as indicated by the number itself).
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 46 of 98
46132. The version numbering for more recent versions, from MS Word 2007 (Internal version “12”),
is less g
ranular being that even with regular updates to the program, the metadata still records
the version number as a whole number.
Metadata within MS Word documents
133. Metadata within MS Word documents is typically encoded:
a. in XML
for DOCX format, similar to the example shown above in respect of PDFs, and
b.in a di
fferent format, OLE, for DOC formats. The details of OLE encoding are not
important for this Report save to say that they are very different to DOCX.
134. MS Wo
rd documents typically include internal metadata including the following:
a.The f
ollowing Timestamps, which are created depending on the date that is set on the
local computer clock at the times the relevant events took place:
i. Creat
ion date : when the document was originally created (or if created via
a ‘save as’ operation from a pre cursor document, the date of C reation of the
precursor document) .
ii. Last
Save date (also referred to as Last Modified date) : when the
document was L ast Modified and modifications committed to a file by
performing a “save” operation. Each time the document is saved, the Last
Save timestamp will be updated.8
iii. Rev
ision number : The number of times the document has been saved since
Creation. This will typically begin at 1, but in the case of a “save as”
operation being used to create a document, it will typically begin at 2.
b. The fo
llowing Account Information , which is read from the name associated with the
user account ascribed to MS Word that interacted with the document. These fields are
8 Other operations can cause the Last Save date to be updated, for example, if consecutive save operations are
conducted within a minute of each other, in some cases it can cause the last saved property to be incremented
by 1 minute. This sort of functionality do es not appear to be directly relevant to my analysis , but I mention it
for clarity. The accounts of the properties here are given by way of technical background and it is not possible
to address every detail of their operation, particularly where it does not appear to be relevant.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 47 of 98
47not directly editable, but the setting from which they are read is editable. This is
because
the name associated with the user account is typically supplied by the user
typing it in, and can be altered easily by simply editing the account settings:
i. Autho
r: The name setting associated with the user account at the time the
document was created .
ii. Last
Saved By: The name setting associated with the user account at the
time the document was last saved .
c.The f
ollowing u ser-editable content fields, optional fields which can be typed in by
the user and describe or annotate the document content:
i. Tit
le: The title of the document , which is user- editable .
ii. Subjec
t: A brief description of the document's conten t.
iii. Key
words: A list of keywords or phrases that describe the document's
content.
iv. Cat
egory: The type of document, such as a report or memo.
v. Comm
ents: Any comments or notes added by the author or other reviewers.
d. In addi
tion, MS Word records an Edit Time during which the document has been
edited , as set out below .
Microsoft Word Edit time
135. While a Word document in Microsoft Word is open, the “ Edit T ime” metadata counter
increments each minute that the document is being edited.
136. A docum
ent counts as being “edited” for this purpose if it is the primary document open in MS
Word. More specifically, for the timer to increment:
a.The doc
ument must be open in the last Microsoft Word window that was active
and in focus. A window that is “ Active ” is the one that is currently being
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 48 of 98
48interacted with by the user and which is receiving input. The term “ In f ocus ”
refers to the window that is currently receiving keyboar d input (and is
invariably the same as the Active window).
b. It
does not matter whether a user actually types into or makes changes to the
document, as the Edit T ime will increase regardless.
c.If
a second document open in MS Word is switched to, then the Ed it Time of
that second document will increase instead of the first, until switched back.
“Switching to ” a window is the process of changing the active window,
usually by clicking or pressing Alt- Tab.
d.I emphasise that the document Edit Time increases depending on the window
that was last active / in focus in MS Word . It is not affected by using different
applications alongside it, so for example if a web browser is switched to and
typed into while a document is open in MS Word in the background, the Edit
Time property for that MS Word document will continue to increase until the
document is closed or until another different MS Word document is switchedto.
e.I ha
ve referred to this in my report as “exclusive use" for the purpose of
document editing in Word.
137. Cer
tain other activity can cause the Edit Time to increase:
a.If
a document is saved and then re -saved, it can cause the Edit Time property to
increase by 1 minute even if the time between them is less than 1 minute .
b. If
the operating system clock suddenly jumps from one time to another
between saves while an MS Word document is the most recently activedocument, that will usually cause the Edit Time property to jump with it, and
record as i f the whole intervening time had been spent editing. Sudden jumps
in clock time can occur i f a computer is hibernated (a method of turning off a
computer so that the user session is saved, and then restored at the point it isturned back on). They can also occur if a computer clock setting is deliberatelyedited , as I explain in detail later on in this Main Report.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 49 of 98
49138. It should therefore be impossible for two MS Word documents to record Edit Times that
overlap with one another, if they are edited on the same device. In the present case, I have not
been provided with detailed information about the source devices of any documents (although I
understand that this was requested ), so have proceeded on the basis that documents that are
similar in character and bear similar user data and other metadata are likely to have been
created or edited on the same machine.
139. I cau
tion that while other documents such as MS Powerpoint have similar -looking Edit Time
metadata fields, the way they record metadata can be very differ ent and this analysis should not
be applied to other similar looking fields outside MS Word.
DOC and DOCX as “compound files”
140. Though saved as single files, both DOC and DOCX files are in fact “compound files” made up
of various constituent parts (as are ma ny other file types). This is similar in concept to a ZIP
file, whereby one single file is actually a container for copies of multiple other parts within it.
141. Whe
n a DOC or DOCX file is opened, it is actually opening a container that holds the different
parts. These can include parts relating to the main document content, formatting information,images and objects embedded within the document, and components relating to metadatainformation alone.
142. To
illustrate the various files and directories within a DOCX compound file, the view below
shows the view of this report document itself when the DOCX is opened in an archive viewer(in this case the widely -used viewer 7-ZIP, though other viewers such as WinZip could also be
used):
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 50 of 98
50The various constituent parts of this report document, including XML images,
directories and other files, as viewed within an archive viewer
143. In s
ome cases, MS Word documents can also contain old, partial embedded files from previous
drafts of the document, such as Z IP-encoded files which themselves contain additional data not
readily viewable. When it is possible to identify and isolate these, viewing those files can
provide insights into the history of the document’s creation.
OpenOffice
144. OpenOffice.org (“ OOo ”) is a suite of office software very similar in functionality to MS
Office, but which is open-source and freely distributed. It contains various applications withinit, such as “OOo Writer” (equivalent to MS Word), “OOo Calc” (equivalent to MS Excel),“OOo Math” (a tool for creating mathematical formulas) and “OOo Impress” (equivalent to MSPowerpoint).
145. Of
these , only the OOo Writer application is relevant to my analysis so I do not address other
parts of the OOo suite. The file format mainly used by OOo Writer is “ODT” (standing for“Open Document Text”), which is equivalent to MS Word .DOC or .DOCX files. OOo Writer
is also compatible with use and editing of . DOC and .DOCX files.
146. Ope
nOffice ODT files are also compound documents, very similarly to the examples shown
above, though they use different constituent parts.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 51 of 98
51147. I have analysed two specific ODT documents from the disclosure dataset, ID_000254 and
ID
_000260, and address the above topics in more detail in the course of the rel evant
Appendices.
Emails and different formats
148. There have been many email files provided within the disclosure dataset which I have analysed.
149. Va
rious file formats used for storing emails include MBOX, EML, PST, and MSG . These all
relate to emails, but they differ in their structure and the software applications that support
them :
a.MBO
X is a file format used for storing multiple email messages in a single file.
Multiple messages are stored sequentially, separated by blank lines, with metadata and
header information included alongside each email. MBOX was originally developed forUnix and Linux systems and is an open format, which has since become much morewidely supported. Attachments may be embedded within MBOX files.
b.EML
is a file format used f or storing email messages as individual files. It is different
to MBOX because each message is stored as a separate file, usually with a . EML file
extension. EML files contain the entire message, including the header information.Attachments may be embedded in each file.
c.PST (
also OST) is an Outlook Data File, a file format used by Microsoft Outlook to
store email messages, contacts, calendar items, tasks, notes and other data. Within
Outlook, emails are typically stored together in a single PST file rela ting to each
account in use, which may be a very large for accounts containing a lot of information.This is similar in concept to the way MBOX files store multiple emails together, butincludes a larger range of different types of information. However, the Outlook PSTformat is proprietary to Microsoft and more complex than MBOX. (If stored offline, aPST file can also be named “OST”, which is a synchronised copy of the PST and is not
materially different to a PST.)
d.MSG i
s a file format used by Microsoft Outlook to encode individual email messages.
Similarly to EML, it stores emails as different files, but it is a different format. The
format of storage is OLE file format similar to that used in the older MS Word . DOC
format. Unlike PST files, MSG files c ontain only a single message and any attachments,
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{ID_000254}
{ID_000260} First Expert Report of Patrick Madden
Page 52 of 98
52rather than a collection of messages. However, emails are typically not natively stored
within Outlook as MSG files , but as part of the aggregated PST/OST . Typically, MSG
files are only created from Outlook at the point that they are exported, for example by a
“save as” operation or by dragging and dropping the email from outlook into a file
folder. At the point that an email is exported in this way, it undergoes a conversion
process which does not always pr eserve the metadata associated with the email.
150. PST a
nd MSG are therefore file formats used specifically by Microsoft Outlook for organizin g
an
d archiving email messages and for exporting or converting messages when using a
Microsoft Exchange email accoun t. MBOX and EML file formats are used for storing email
messages in a more portable and standardis ed way , and in particular are used by Gmail
accounts.
Loss of metadata when converting emails
151. I have set out t he different types of email files as this is important for present purposes . All but
6
of the email files that are included in the disclosure dataset have been presented in .MSG
format. There are indications that in many cases this was not the original format in which the y
w
ere sent or rec eived. Rather, they seem to have been created by the process of conversion a nd
ex
port which has reduced the metadata within them that I am able to review , or not capture d
da
ta that would be available at source . As I understand the D isclosure C ertificate a nd
Di
sclosure R eview D ocument, the original native formats of emails were taken from Googl e
G
mail accounts by its native Takeout function, which would have been in MBOX or EML
format, but they have not been disclosed in that native format. In my opinion, proper disclosure
of these emails should have been given by obtaining them natively in EML format as directly as
possible from their source.
152. W
hen Outlook is used as a mail application to interact with mail received via a Gmail account,
Outlook does not save an original native copy of the emails being read, but instead converts the
email data and incorporates it into its own PST format.
153. T
his matters because MBOX/EML and PST/MSG have similar metadata fields, but the field s
a
nd some content is handled differently, and they do not always perfectly overlap. Because of
the differences in how metadata is handled, the metadata does not always get converted
perfectly, and certain information is often lost. In particular, there is a risk of losing certain data
relating to the IMAP protocol, which is a protocol for accessing a remote mail server. This will
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 53 of 98
53include loss of IMAP timestamps which are typically present in Gmail- f ormatted emails but
will not be carried over into the copies converted and incorporated into a PST.
154. W
hen emails are taken from Gmail to Outlook PST, and then converted again into MSG
format, there is a double conversion process which can also compound matters. In that
situation, various timestamps such as the PR_Created and PR_Modified date s are typicall y
r
ecorded to the date of creation of the conversion to MSG, in place of the original values that
were there previously and therefore removing the underlying metadata that would otherwise
inform forensic analysis. I note however that the specifics of this conversion process woul d
de
pend on the specific version of Outlook, or other software, that was used to manage the files.
155. Wh
ile this approach is not a problem for basic e- disclosure in most cases (where typically th e
f
ace value content of the document is important), in cases where documents are to be subje ct to
forensic review , it is not sufficient. As a result, the converted or double-converted emails do not
appear to have been the original native formats, but downstream copies. Their production i n
t
his manner has impair ed some of my analysis.
Other conversions of MSG files
156. In other cases, emails have been supplied in a way that indicates different conversions wer e
us
ed. Examples of this include conversion of messages to PDF form, and in the case of 6
e
mails, apparent conversion from PDF into EML format. It cannot be expected that these
documents would capture any digital metadata in respect of their original creation.
Metadata in emails
157. Metadata fields commonly used in emails include the following types. In some cases, thesetypically originate from th e sending or receiving application. In other cases, they are encoded
within email headers
:
a.T
he following fields which will be familiar to most users from sending and receivi ng
em
ails:
i. From : A field indicating the identity of the sender of the email. In s ome
cases, an email can be sent by one account ‘on behalf of’ another account, inwhich case both senders will appear.
ii. To: The email addresses or names of the recipient or recipients.
iii. Cc (Carbon Copy): The email addresses or names of the copied -in recipien t
s
o
f the message.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 54 of 98
54iv. Bc c (Blind Carbon Copy): The email addresses or names of the recipients
who receive a ‘blind’ copy of the message. This is likely to be preserved on
em
ails captured from a sender’s “Sent Items”, but would be hidde n on
c
opies of the email that were sent to other recipients and so would not
appear in received copies.
v. Subject : The Subject field of the email.
vi. Various timestamps : Metadata fields relating to the dates and times the
email was C reated, Sent, R eceived by it s recipients .
v
ii. Attachments : Information about any files or documents attached to the
email (and whether the email does or does not have attachments).
b.T
he following information which may be less familiar from ordinary email use :
i. Re
ply-To: The email address or addresses to which replies should be sent
when pressing “R eply”. When this is absent, replies will usually b e
au
tomatically directed back to the “F rom” email address, but when present
this can direct replies back to a different address other than that from which
it was recorded as being sent.
ii. Message ID : A unique identifier assigned to the email for tracking an d
r
eferencing purposes.
iii. In-Reply -To: The Message ID reference of the email to which the current
email is replying, enabling that email message to be replied to.
iv. Other references: A list of Message IDs of previous emails in the thread ofemails being replied to, enabling the emails in question to be identified.
c.Among others, the following types of information may also be included in a
Transmission header when an email has been sent over the internet or a networ
k,
r
ecording details relating to the email’s origin, routing, and delivery:
i. Routing information: entries indicating the servers through which the email
passed on its route from sender to recipient, which often includestimestamps, server names, and IP addresses.
ii. Signature and authentication information : information relating to a
ny
d
igital s ignatures used to verify the authenticity and integrity of the email ,
pl
us results about any authentication used during the email’s transmission.
158. A
ddressing Outlook MSG files specifically , as that is the format in which most of the emails
have been produc ed, the metadata tracked by MS Outlook includes the following fields. Man y
of
the fields include a “ PR_” property tag. The suffix _W is used to indicate that they are
stored in Unicode format. The content of these fields is typically imported from other so urces
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 55 of 98
55such as the Tr ansmission header, or populated by MS Outlook itself for emails created within
MS Outlook. The actual metadata recorded varies widely depending on the nature of the MSG
itself and it is not possible or useful to try to set out an exhaus tive list, but some of the relevant
metadata includes the following PR_ fields (with a short description of their use):
PR_CREATION_TIME
The creation time of the file or message
PR_DISPLAY_[CC/BCC/NAME/TO]_W
Fields relating to the “display name” – the contact names associated with an email
addresses – with possible tags for each CC, BCC, Sender and Recipients
PR_HASATTACH
Whether or not an email has an attachment
PR_ATTACH_EXTENSION_ W
The extension of any attachment
PR_ATTACH_FILENAME_W
The file name of any attachment
PR_ATTACH_SIZE
The size of any attachment
PR_BODY_W
The main body text of the email – normally the main user data content
PR_CLIENT_SUBMIT_TIME
The time when the email was submitted by the client – according to the local clock setting on the machine used to send the email
PR_IMPORTANCE
A setting relating to the importance or priority of the email
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 56 of 98
56PR_INTERNET_MESSAGE_ID_W
The unique identifier of the message for tracking and referencing
PR_INTERNET_ORGANIZATION_W
Any organisation or company name associated with the sender, if an organisation is
associated with the email address of the sender
PR_LAST_MODIFICATION_TIME
The date of last modification of the message
PR_MESSAGE_CLASS_W
The class or type of the message (e.g. email, appointment request, delivery receipt)
PR_MESSAGE_DELIVERY_TIME
The time when the message was delivered to the recipient
PR_SENDER_EMAIL_ADDRESS_W The email address of the sender
PR_SENDER_NAME_W
The name of the sender
PR_SENT_REPRESENTING_ EMAIL_ADDRESS_W
If an email was sent by one person on behalf of another, this indicates the email address of the person on whose behalf the email is sent
PR_TRANSPORT_MESSAGE_ HEADERS_W The set of email headers received
during transport of the email
159. Th
is is not an exhaustive list but does provide a useful overview of the types of metadata
expected to be present within emails.
EXIF metadata
160. Certain types of files, such as image and video files, contain metadata in “EXIF” format which
stands for E Xchangeable Image File format. This is internal to the file and can contain basic
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 57 of 98
57details (such as the size and encoding of an image) as well as quite rich details including the
g
eolocation at which the image was taken (if a photograph) and information about the device
on which it was taken, copyright and tags relating to image editing. It is typical for photographs taken on smartphones to contain embedded EXIF metadata.
Fonts and Typefaces
161. When displaying or printing text or numbers, the computer system will use fonts and typefaces .
F
onts and typefaces are used to present written content in a particular way, by interpreti ng
ch
aracter information (such as encoded letters) and outputting visual copies of those letters on
screen according to the designs specified in that font .
162.
While the term s are often used interchangeably, it is helpful to consider a distinction between a
t
ypeface and a font. Simply put:
a. A typeface is the design of the letters and characters themselves;b. A font is the actual file that contains the information necessary to draw or render th
e
doc
ument’s content in the specified typeface.
163. D
ifferent operating systems come with different fonts installed, and users can install additional
fonts by downloading the font files from the internet and installing them. Fonts may also beuninstalled. It is therefore common for some file formats, such as a PDF document to embedthe content of a font file into the structure of the document to ensure that the text presents a
s
i
ntended, which I have explained above .
164. F
onts tend to contain metadata and the releases of popular fonts are also often well -documented
online. This can be a useful forensic resource for discerning the true authorship time period fora document, because (a) fonts can contain metadata indications of th eir date and (b) the dates of
their content and publication can also be used to narrow the time window of creation of
a
doc
ument .
165. T
here are five specific fonts that I have analysed in particular in my reports and it is useful t o
s
ummarise them here :
c.Tim
es New Roma n: This is a very standard font that will be familiar. It h as
e
xisted for a long time as a computer font and has come pre -installed with
Windows systems since the early 1990s. However, the font has been revisedand extended since that time, such as to extend it to be suitable for additional
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 58 of 98
58non-L atin alphabets, and different versions of it are available. These can often
be identified by the date of the copyright statement embedded within the font.
d.O
penSymbol : This is a font which appears in the Bitcoin White Paper and is
used to encode symbols within equations.
e.S
ystem UI: This font appears in one document relating to the Bitcoin White
Paper and I explain it in detail when it occurs in my analysis, in conjuncti on
w
ith OpenSymbol.
f.Calibri Light : I observed that various documents in the disclosure dataset
contained references to the font Calibri Light . While to my knowledge the font
Calibri itself is a Microsoft default font that has existed since 2007, th e
va
riation Calibri Light was not released by Microsoft until much later, i n
connection with versions of MS Office in 2012-20139. I raised this with Bird
& Bird, who I understand asked the designer of that font to indicate when itwas designed. I have been provided with a copy of a letter from the designer
,
L
ucas de Groot, which confirmed the view I had reached independently.
g.Ni
rmala UI: I observed that some documents in the disclosure dataset contain
references to a wide range of fonts whose names I was not familiar with, whichappeared to relate to various different non- Latin scripts. Choosing one of these
at random, I searched online to see when Nirmala UI was released, and noticed
that it appeared to post-date the date of certain documents that referred to it
.
B
ird & Bird then contacted the designer. I was later provided with a copy of
the witness statement of John Hudson which confirmed the results of my ow n
r
esearch.
Types of documents that have not featured significantly in my review
166. I have not been able to assess all documents within the disclosure dataset. Documents included
in the disclosure dataset which have not featured signifi cantly in my analysis include :
9 Microsoft’s own documentation about the release of Calibri Light in a software update dated September
2012 is available at the following URL - https://support.microsoft.com/en -us/topic/an -update -is-available -to-
add-the-calibri -light -and-calibri -light -italic- fonts -to-wind ows-7-and-windows -server -2008 -r2-717a0bbe -0610-
bd3c -3cc1- bad9b7809e55
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 59 of 98
59a.Computer source code documents such as those with the suffix .CPP and .H. , a nd
other plain text files. Source code is predominantly stored in plain text files, which is a
very lightweight format that does not carry much or any internal metadata. While I have
included a few plain text documents in the course of my analysis where I haveencountered them, unless there is a comparative analysis to be conducted between
documents it is typically difficult to conduct a meaningful forensic examination of
these. While a comparative review between code files would be possible, computer
code is not written in the same way as normal language and a meaningful review of the
code would require a level of programming / development expertise that I do not have.
b.Execu
table files. Although Executable files did feature in the dataset, they did not
originally form part of my analysis – because in my experience they do not typicallycarry document data susceptible to forensic review, but are files designed for execution
on a computer system. Towards the end of my analysis, Bird & Bird asked me to look at
executables in the disclosure dataset from a perspective of examining them as any other
disclosure document for any information contained within t hem, and this also led me to
analyse certain plain text ‘log’ files that appeared to be related. I have reported on thatanalysis in A ppendix PM11 relating to the log files and Appendix PM12 relating to an
executable file.
c.Scans
of hard copy documents. Many disclosure documents have been provided as
scans or photographs of hardcopy documents and also some handwritten notes. Thereis, in most cases, little I can discern by digital analysis of such scanned documents
beyond the properties and metadata that relate to their photographing or scanning. In
several cases, digital documents have been printed and then re- scanned , and only the
scanned copies disclosed, effectively leading to the complete loss of underlyingmetadata relat ing to the original copy. In a few cases, I was able to draw conclusions
based on a face-value review, where the user data of the file happened to provideindications that were pertinent to forensic review (such as timestamps, irregularitieswith fonts, an d the ability to cross refer to comparative documents sourced from outside
the disclosure dataset). In one case, covered in Appendix PM5 , the disclosed
document itself did not provide a useful basis for forensic analysis, but I was able to
conduct a compa rative analysis against a native digital document provided to me by
Bird & Bird.
d.Discl
osure documents with little metadata. I have observed in many cases that there
are several documents that appear to exist in multiple different forms, with different
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{H/64} {H/68}
{H/31} First Expert Report of Patrick Madden
Page 60 of 98
60forms bear i ng (or likely to bear) different metadata. I have observed several occasions
where the list of Reliance Documents ref ers to documents that are very light on
metadata ; meanwhile other documents which would have carried more useful metadata
for analysis appear to have existed , but have not been disclosed. In other cases, other
related documents have been included within the disclosure dataset but were not simple
to connect. To provide an example of why this matters, I refer to Reliance Documents
ID_0004077, ID_0004078, and ID_004079, which consist of screenshots that have been converted from image files into PDFs dated with in the period 2009-2010:
•T
hese Reliance Documents contained no useful metadata for analysis.
•It was only by conducting detailed investigation online for fragments of thecontent visible on the face of those documents and browsing technicaldocumentation that I was able to establish the likely application from which they
were taken .
•Having done that, I noticed an apparently relevant file that was included in thedisclosure dataset, but that file was not disclosed in its own right nor was it
assigned with its own ID number.
•Rather, there was an email whose body content was blank, which contained a zi
p
a
ttachment. That zip attachment within the email contained various files inside i t
w
hich included another zip file .
•W
ithin that second zip file were various files including one with a file extensi on
t
hat appeared to relate to the application software I had established as a possible
source of the Reliance Document screenshots.
•It was only by investigating that file, which was three layers removed, that I was
able to establish the origin of the Reliance Documents themselves, as it was a
da
tabase file containing related entries to those shown in the Relian ce
D
ocuments .
•A
t length, I was able to form a conclusion that the content shown in the Reliance
Documents did not date from 2009-2010 but was in my opinion much more
recent, apparently dating from 6-7 March 2020.
•The database was the actual source of the information in those three Relian ce
D
ocuments .
•A
s can be seen, the analysis was very convoluted because of the way the Relian ce
D
ocuments had been produced as screenshots without context, and the origina l
c
ontent file was hard to find. Had the database file been given its own ID number
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 61 of 98
61and relied upon directly, the analysis would have been significantly swifter and
mor
e direct.
•Had I not been able to establish the link between those files, t he only contextual
information I would have had about the Reliance Documents would have beenthe date shown on their face and I would not have been able to meaningfullyinvestigate the authenticity of the documents.
Th
e full analysis of these documents i s set out in Appendix PM7 . The purpose of
giving this example, which is at the more extreme end (it is not given as representative),
is to show how the analysis can depends on being able to put the disclosure files in their
context, and this is difficul t to do and cannot be done reliably simply by searching the
database electronically . There are very likely to be other circumstances where relating
documents together was not possible, an example being given in the Email Forwards paragraph below. In those cases, I have not been able to meaningfully examine the documents of this kind.
e.Em
ail Forwards. Forwarding an email typically involves authoring a new message,
with the content of the original email shown below it in text form. The original content
is, at that point, freely editable and manipulable. Therefore, an email forward provides
very little meaningful information for a forensic analysis. If the original email that hasbeen forwarded was disclosed, it may be possible to relate them together and to f orm a
view as to authenticity by examining the header content of the forward, but if therelevant headers are not recorded or have been altered then it is simply not possible.
f.Ot
her Conversions. Several documents have been provided which have been
converted digitally between formats, in ways that have led to the loss of some or muchrelevant metadata – such as digital conversions of PDFs into image files, and digital
conversions of image files into PDFs. In most cases, the underlying files from whichconversion has taken place have not been provided in the disclosure dataset. In one caseaddressed in detail in my report in Appendix PM6 , I observed a PDF which was
apparently created by combining two different PDFs together: neither of the underlyingPDFs appeared in the disclosure dataset.
167. Fin
ally, I emphasise that in my report I have been instructed to report on documents on which I
am able to provide useful observations, and not to report on each and every document in thedataset.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{H/47}
{H/40} First Expert Report of Patrick Madden
Page 62 of 98
62TOOLS USED IN MY ANALYSIS
168. The purpose of this section is to briefly explain some of the tools I have used in the course of
my analysis and what they are for. Although I try to be as brief as possible in this section, thedataset I have been asked to examine is very wide ranging and the evidence of manipulation I
have seen spans a wide ran ge of different techniques and documents, so there are
correspondingly more tools to describe.
Hardware and Virtual machines
169. It is my practice to conduct my analysis on a dedicated computer that is not connected to the
internet. The purpose of isolating t he computer from the internet includes security reasons, as
well as being certain to avoid contamination of any disclosure documents. It is also my practice
to conduct my analysis using new, clean installations of MS Windows.
170. Th
e use of Virtual machines i s another common tool for forensic analysis. Virtual machines
are software emulations of a physical computer, which simulate a physical computer , and
which can be configured according to the needs of my analysis at the time. This can include theuse of different operating systems to be run simultaneously, each on its own virtual machine,but without interacting with each other and without interacting with the data on my mainmachine itself. Therefore where my analysis requires inspecting the behaviour of applicationsin their original context (such as on a legacy version of Windows like Windows XPinstallation), it can be done without requiring a dedicated physical laptop.
Dedicated forensic software
171. I have used a variety of specific forensic applications a nd techniques to analyse the content of
the disclosure dataset:
a.FT
K Imager, version 4.7.1.210. FTK Imager is a free utility that can be used to
create full disk and logical forensic images. While it is a lightweight utility, itincludes some useful capabilities such as quickly viewing the content of a file or
document in plain text or hexadecimal fo rmat.
b.En
case Forensic, version 6.19.7 and version 22.111. Encase Forensic is an extensive
application that handles a wide range of tasks useful to a forensic examiner, including
10 https://www.exterro.com/ftk -imager
11 https://www.opentext.com/products/encase -forensic
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 63 of 98
63a number of utilities and functions to dissect and analyse electronic documents. This
can be used for example to view files or parts of files, conduct advanced searches on
their internal content, and extract relevant data useful to analysis.
More standard user applications
172. I have also used a variety of standard user applications r elevant to the source of some of the
information. Some of them have overlaps in functionality as they complete certain tasks
differently in ways that are more useful in some cases than others, and are therefore each better
suited to certain tasks. Where po ssible I have used either free open- source , or common readily -
available software to permit ease of access to the analysis and findings.
173. The
software used includes, but is not limited to:
a.Hex
Editor Neo12. Hex Editor Neo is an application that is useful for interrogating the
content of files allowing the file content to be viewed at a binary level. It includes a
number of features such as a structure viewer for recognised file structures and the
ability to compare two digital files side by side. It also includes a number of encode/decode functions and a base convertor.
b.Te
xtpad13 version 6.5 and version 8.2. Textpad is a simpler text editor that includes a
number of useful search features, and abilities .
c.Not
epad++14 is another text/hex editor that offers a range of utilities for searching and
altering text files and also provides highlighting for various forms of code, which can
allow for easier reading of that data.
d.MS O
ffice15 (various versions). Microsoft Office has been used to create a number of
the documents from the disclosure dataset as discussed in this Report . Where possible , I
have conducted testing using the appropriate versions contemporary to the documents inquestion. I have also used it in the preparation of this Report and other aspects of case
management .
12 https://www.hhdsoftware.com/free -hex-editor
13 https://www.textpad.com/
14 https://notepad -plus-plus.org/
15 https://www.office.com/
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 64 of 98
64e.O penOffice.org suite16 (various versions) . OpenOffice has been used to create a
n
umber of the documents discussed in this Report . Where possible I have conducted
testing using the appropriate versions thereof.
f.Mi
crosoft Windows17 (various versions). Different versions of the Microsoft Window s
O
perating system have featured in this analysis. I have conducted analysis regardi ng
sev
eral version s that would have been contemporaneous at the time.
g.Q
PDF18, a command -line tool that performs content-preserving transformations on
PDF files. It can be used to expand (inflate) compressed portions of a PDF file to make
them easier to analyse .
h.PD
F Stream Dumper19, a useful application for exploring the content and structure of
streams within PDF files .
i.W
inking PDF Analyser20, another PDF analysis utility that can be used to explore a nd
a
nalyse the structure and working of a PDF document.
j.Pa
int.net21, a graphics editing suite useful for creating screenshots and diagrams.
k.O
utlookSpy , a tool for analysing the metadata and content of email message files.
Hex editor functionality
174. Many of the functions above will be familiar or will be clear from the way in which they are
presented but one which may not be familiar and is useful to explain is the functionality of a
hex editor .
175. A h
ex editor, or “Hexadecimal” editor, operates in a similar manner to a text editor, but it i s
m
ore advanced and includes additional functionality. A hex editor typically allows a file to b e
v
iewed in two ways at the same time :
16 https://www.openoffice.org/
17 https://www.microsoft.com/en -gb/windows
18 https://qpdf.sourceforge.io/
19 http://sandsprite.com/tools.php
20 https://www.winking.be/en/products/pdfanalyzer
21 https://www.getpaint.net/
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 65 of 98
65a.On the left -hand side, it shows the raw content of the individual bytes of the file. A
byte (which consists of 8 bits) can range in value from 00000000 to 11111111
rendered in binary (base -2) format. When rendered in hexadecimal (base 16) format ,
t
hese same numbers range from 00 to FF, and can be shown in two- character pairs. A
hex editor is referred to as such because it render s the bytes of the file in hexadecimal
format in this way, allowing individual byte- level editing of a file.
b.By
te-level data is not usually human readable, and so on the right -hand side a hex
e
ditor will typically display the same data interpreted as text. This allows text-
encoded parts of a file to be rendered as human- readable text where appropriate.
Other parts of the file which are not human readable will display as null characters(such as a series of dots ....) or as nonsense.
c.T
he two panels therefore show the same data in two ways, and scroll alongside eac h
ot
her. Making a change to one side will affect both sides, since they are both showi ng
t
he same file in two views.
d.A
hex editor can be used to alter the raw hexadecimal or byte level content of any
filetype. They can display or represent effectively any character , and can save any
character too.
Hashes and checksums: MD5 and SHA256
176. A useful tool in forensic analysis is the use of common hashing functions. These ar e
c
ryptographic hash functions which take as their input the data encoded within a file, and whic h
out
put a string of characters that represents the data content. They can be thought of a s showin g
t
he ‘fingerprint’ of a file, such that these algorithms can be quickly used to determine whether
or not two files are strictly identical (i.e. whether there exist any differences at all in the internalbyte- level data). If the hashes of two files match, then the chance that any changes have bee
n
ma
de is negligible.
177. T
he hash is applied to the internal content of the file, and does not include the file name or file
(OS) timestamps which are stored separately to the files. This means that two files with the
same content will match even if they have different filenames.
178. H
ashing functions are also sometimes referred to as ‘checksums’ because they provide a
c
hecksum functionality to check whether a document has been corrupted or modified. For
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 66 of 98
66example if a file is hosted online for downloading, the web page may also include the hash of
tha
t file as a way of checking the download integrity. After downloading, a user can conduct a
quick hash operation to ensure that the file has downloaded properly, and t o ensure that the file
they have received is the file that was intended.
179. Tw
o widespread hashing functions for this purpose are known as SHA256 (Secure Hash
Algorithm – 256) and MD5 (Message Digest 5). These perform essentially the same function,
though SHA256 provides a 256-bit output and MD5 provides a 128- bit output.
180. To i
llustrate, the hashes of the Bitcoin White Paper (ID_000865) are as follows:
MD5: d56d71ecadf2137be09d8b1d35c6c042
SH
A256: b1674191a88ec5cdd733e4240a81803105dc412d6c6708d53ab94fc248f4f553
WHOIS Internet Domain registration records
181. As I have indicated above, a forensic analysis includes assessing the whole context of thedocument and its history, and in connection with this I o ccasionally make reference to the
domain registration of i nternet domains to establish when they were registered, as comparators
for the historical context of a document which makes reference to them.
182. The
protocol known as WHOIS is a standardised way to query internet domain registration
databases to return results relating to the registrar, IP address, registration dates and recordedowner and contact details of a website. The protocol is specified in internet standard RFC 3912which is available at https://datatracker.ietf.org/doc/html/rfc3912
.
183. Thi
s provides a good indication as to when the current owner of a domain name registered that
ownership. It is not infallible because it usually rela tes only to the currently-recorded
registration of a URL. It is possible for a URL to be registered earlier than indicated in thecurrent records, as the records will be replaced when they are re- registered, even if the re-
registration is by the same perso n. Re -registration is relatively rare ( domains that are in use tend
to be renewed rather than allowed to lapse).
184. Thr
oughout my analysis I have used the Domaintools.com WHOIS lookup service for this
function, which provides a quick and convenient lookup service using the same standardisedprotocol.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 67 of 98
67Internet archive and W ayback Machine
185. As mentioned above, I have also used the archives of the Wayback Machine at archive.org as a
tool to provide historical context relating to the content and availability of historical interne t
i
nformation.
186. I
understand from Bird & Bird that the Wayback Machine is well known i n this Court and that
i
t has also been used in other evidence and that I can take it to be understood without needing t o
e
xplain it further here .
ELECTRONIC DOCUMENT CREATION / MANIPULATION
187. The purpose of this section is to give an understanding of how electronic documents can be
manipulated and whether and how such manipulation can be detected. It is not directed at the
documents in the disclosure dataset specifically, and my opinions in relation to thosedocuments are set out in the relevant Appendices. It will however assist to understand that
analysis, and I have included specific explanations of techniques that do feature in my analysi
s
a
t several points .
Overview and the possibility of a perfect forgery
188. Through the span of my career conducting comput er forensic examinations I have identifie d
num
erous ways in which electronic documents have been altered or manipulated to either
misrepresent what was originally communicated/recorded or to generate entirely new
documents that purport to be contemporaneous to an earlier time period. I am also regularly
instructed on matters in relation to the misappropriation of intellectual property or confidential
information. My investigations have helped courts to identify documents that were manipulate d
or
altered , as well to establish the authenticity of others.
189. F
rom my experience, I have however reached an understanding that it is possible to creat e a
p
erfect forgery of an electronic document . This is to say that , with sufficient skill and resources ,
it i
s possible to create an electronic document forgery that is indiscernible from a genuin e
doc
ument, especially when the document is inspected in isolation without access to the
underlying computer equipment or forensic images from which the document is sourced . It is
also possible for a forgery to be imperfect, but still to be overlooked (again, especially when itis provided without the necessary context)
.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 68 of 98
68190. C orrespondingly, it can also be very difficult to establish a document to be genuine with 100%
certainty, especially without access to the context in which it was created. It is however
possible to scrutinise a document carefully with a view to exposing any irregularities and t o do
s
o in combination with scrutiny of other similar comparator documents, a nd if appropriate, s o
t
o form an opinion that it does not exhibit any characteristics of manipulati on.
Controlling, Editing and removing metadata
Donor, precursor, and intermediate documents
191. In theory, a perfect forgery of any document could be created by authoring the document at abyte level without the use of a native application. This would be very difficult however a
nd
w
ould require a very deep understanding of both the file format in question and the encoding of
data within it, and in the case of com plex documents is not practically possible .
192. T
herefore when creating a document artificially, rather than starting from scratch, it is often
easier to take a pre- existing document and alter the content of it, so that it presents as something
different. In this way a pre- existing document can be used as a template. It can also be easier to
author the intended content separately, before conducting a process of incorporating thatcontent into a document. During the process of creating an inauthentic document , (dependin
g
on t
he method used) it can also be necessary to create copies of documents at different stages.
193. W
hen referring to such documents I refer to:
a.
“Donor ” documents and donor content, to mean any document whose content has
been carried across into the document being examined;
b. “ Precu
rsor” documents, usually to mean the pre- existing files that have been edited.
When used as a template, some content from the precursor document (even if just it s
ove
rall structure) will usually also be donor content; and
c.“Int
ermediate ” documents, to mean documents created between the stage of the
precursor and the final document .
194. T
o give an example of this, I use the case of a pre -existing email document. Email documents
contain relatively complicated header and other metadata information that is much easier t o
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 69 of 98
69take from a template. Taking a n email as a template, changing the sender/recipient information
and the message body can be easier than trying to generate an entire exchange from scratch.
195. M
any applications natively include a function to edit or alter the content of pre- existing
content. MS Outlook includes such a function whereby a recipient can “edit” the content of a
sent or received message. This process can be accessed through a user menu as shown in th e
scr
eenshot below:
196. T
he capabilities of this tool are limited to certain fields of the document, however there ar e
ot
her applications and methods whereby the entire content can be manipulated. I address the
editing of emails in this way as they come up in the course of my Appendices.
197. A
n even easier approach to manipulating the content of emails is not to produce nativ e
doc
uments, but to create content when forwarding or replying to an email. At that point, the
text of the email below is freely editable simply by typing. Therefore, without the complete
original email message being replied to, in its native format, such content cannot be relied upo n
as o
riginal in a forensic analysis.
Exercising control over metadata which is generated
198. First, it is helpful to understand the factors that cause metadata to be generated when a file is
created, because exercising careful control over those circumstances can allow the author t o
ma
nipulate the metadata content, either directly or indirectly.
199. W
hile some metadata is created automatically by computing systems alone (and is not intende d
t
o be editable), others are created from purely user- editable fields. Som ewhat in between these
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 70 of 98
70two categories is metadata which are created automatically by the software in question, but
w
here the inputs to that software are within the control of the user:
a.A
n example of system -created metadata is a unique ID of a PDF file, t he server
routing information in the header of an email. These are typically created in the
routine operation of the document’s creation without user input.
b. A
n example of user -editable metadata is the filename of the document (external
metadata) and the “title”, “keywords” properties of an MS Word document. These
can simply be typed in by an author.
c.E
xamples of the kind in between, system created metadata into which the user has an
input, include for example:
i. In
ternal and external metadata timestamps – that are typically se t
by t
he software consulting the clock setting on the computer, whic h
i
s a user -controlled setting as I explain further below.
ii. A
uthor information – typically set by consulting the relevant
username or account details associated with the software. However,
user information is typically set by the user, so is itself an editableinput.
ii
i. Information about the software used to create a document - wher e
s
uch information exists, it is typically automatically generated a t
th
e time of creation of the document. However, a user has control
over which tools are used to generate a document. It is typical thatolder versions of those tools will be retained on older systems, oravailable for download on newer systems, and can be selecteddepending on the user’s needs.
200. T
herefore, at the time of creation of a document, much metadata can be subject to user control.
While this is not typically a concern for most users creating documents, the careful control ofthe circumstances of document generation is a tool used in forgery.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 71 of 98
71Manual manipulation of metadata
201. After a document is created, metadata can still be subject to change. In addition, it cannot be
guaranteed that any metadata visible in a document is the same at the time of analysis as it wa s
w
hen th e document was first created.
202. Met
adata can be altered by manual manipulation of a document, such as by the use of a he x
e
ditor (to make byte -level changes to embedded metadata) or by the use of a plain text editor t o
e
dit plain text content in a way that may be difficult to detect.
203. I
t is rare that the internal content of a file is not editable in at least some way. I have explaine d
th
is in more detail in my Report as it arises.
204. T
his is all to say that the recorded metadata can be manipulated by various methods to create an
electronic document that, when looked at in isolation, appears to be authentic
contemporaneous.
Removing metadata from documents
205. Metadata can also be removed from documents in a number of ways:
a.T
here are many applications available, including online and for download from the
internet, that can be used to strip or alter the recorded or structural metadata of a
doc
ument (AttributeMa gic22 being one such example) .
b.S
tripping metadata is often done by professional firms such as lawyers sending digital
documents by email, whereby the metadata is deliberately stripped from the file at the
point of emailing it to avoid disclosing unnecessary or privileged information. I u se
t
his example to explain that stripping and alteration of metadata deliberate ly can b e
done
for legitimate reasons .
c. Met
adata can also be removed incidentally, such as in a process of printing a
doc
ument and re -scanning it which does not retain data of the original sou rce.
d.Met
adata can also be lost or altered as a result of poor handling (such as creating
copies in different file systems) .
22 https://www.elwinsoft.com/attributemagic -free.html
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 72 of 98
72e.I
t may also be lost as the result of a conversion between file formats or by printing
and scanning the document.
The use of clo ck manipulation techniques
206. Almost invariably, modern electronic devices such as laptops, computers, mobile phones, a nd
h
andheld tablet devices include an internal clock that tracks the date and time. Understandi ng
th
e way this is done is important as it is usually the source of metadata information provided.
Meaning of a computer’s ‘clock’
207. The “Clock time” on the computer can in refer to multiple different types of timekeeping :
a.It
can refer to the timekeeping associated with the hardware of a device (such as in th e
pr
ocessor or motherboard). Hardware timekeeping information is not usuall y
pr
esented to the user .
b. T
he ‘clock’ or ‘clock setting’ of a computer can refer to the software timekeeping that
is presented at a user -level vi a the operating system of a computer. For example, the
clock readout on a Windows 10 system typically looks like the following screenshot23,
w
hich is likely to be familiar to any users of Windows 10 or similar operating systems:
23 This screenshot is taken from a Google Image search result for an image at
https://softkeys.uk/blogs/blog/how -to-add-uk-clock -on-desktop -windows -10, and is purely illustrative.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 73 of 98
73c. When
I refer to the computer’s clock , I am not referring to any internal hardware
features, but typically to the operating system clock such as the example above from
Windows 10.
Automatic and manual setting of the clock and effects on metadata
208. Often devices are configured to set the time automatically, whereby they routinely synchronisetheir date and time from a central time reference server, the intention being to maintain the
local clock accuracy and account for time zone variations. However, an automatic clock setting
is not the only option, and on most operating systems it is freely possible to manually adjust the
date, time and time zone settings. Continuing with the example of Windows 10, Microsoft
publishes guidance on how to do this at
https://support.microsoft.com/en-us/windows/how- to-
set-your- time-and- time-zone -dfaa7122-479f-5b98- 2a7b -fa0b6e01b261 , a screenshot from
which is below:
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 74 of 98
74209. T
his clock setting is used by the operating system, and by software running on the operati ng
sy
stem, as the local clock against which the time is checked during various system events. Thi s
i
ncludes checking the time for committing to user documents, metadata information, or entries
being added to system audit or event logs .
210. S
hould a clock be set incorrectly , this would result in incorrect dates and times being
c
ommitted to user documents or metadata information recorded , which would not match the
actual date and time that the relevant event occurred.
The technique of clock manipulation
211. It is therefore possible to backdate an electronic document by manipulating the clock setting o n
t
he computer , thereby creating the document in circumstances where the user -selected time wil l
be
injected into the metadata of a document . This allows the metadata to be controlled by the
user and the resulting document to be manipulated so as to appear to originate earlier than its
true creation .
212. I
demonstrate this as follows, continuing with the example of Windows 10 and using the date
“2008” , one can right click on the time in the bottom right corner of the screen and selection
“adjust time”. This brings up a settings window for the clock, which includes options such asautomatic synchronisation of the clock, or the ability to manually set the clock to a time of the
user’s choosing. The steps are shown in scr eenshots as follows:
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 75 of 98
75Right -click menu in bottom right
hand corner of Windows taskbar Date and time settings dialog
B
y disabling the automatic settings and clicking on Change, the user is presented with the
following window:
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 76 of 98
76213. I
n this example, I have set the clock back to March 2008 as per the below:
T
he change has been committed to the date & time settings window:
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 77 of 98
77214. A
fter closing this window and hovering the mouse pointer over the time in the taskbar it
displays the full date, confirming that the change has taken effect:
215. T
hat setting will then be used by applications and by the operating system to assign metadata
timestamps. To illustrate this, with the time set to March 2008, I launched MS Word and starte d
t
o author a new doc ument:
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 78 of 98
78216. I
then saved the document with the file name “clock change doc.docx” resulting in the
following Created and Last Saved properties which are 1 minute apart, with a revision number
of “1” indicating that there had been one save, and a t otal editing time of 1 minute (as I ha d
s
pent less than a minute editing the content, and this time is given with minute -level accuracy).
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 79 of 98
79217. R
epeating the settings steps shown above, I then proceeded to set the clock forward by exactl y
one
year, to a date in 2009 and performed a save operation on the same document again. This
led to the Date last saved , Revision N umber , and t otal e diting time fields being updated as
s
hown below:
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 80 of 98
80218. T
he same metadata information can be viewed natively within MS Word itself (the T otal
e
diting time being given in minutes, whereas it is expressed in hours and minutes in the
screenshot above):
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 81 of 98
81219. T
he screenshots above show the internal metadata, but the e xternal file metadata is also created
in the same way. Having taken those screenshots, I then set my computer clock back to the
present day and accessed the document, before taking the following screenshot of the operati ng
sy
stem file properties dialog for this file showing the equivalent operating system metadata :
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 82 of 98
82220. As
can be observed in the various screenshots above:
a.E
dit time. The Total editing time is 8760 hours and 2 minutes, of which:
i.The 8760 hours were accrued artificially simply by advancing the computer
clock. In this case I selected one year: 24 hours x 365 days = 8760
ii. T
he excess 2 minutes related to the time I actually took to perform the
process, consisting of about 1 minute to create the document (and take th e
s
creenshots shown above), and about 1 minute to advance the clock a nd
s
ave it agai n.
ii
i.In this way, I was able in the space of just 2 minutes to create a documentthat was artificially dated and appeared to have been edited for many hours
,
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 83 of 98
83and contained no internal record of the clock manipulation steps that I
under
took.
iv.I
selected 1 year for demonstr ation purposes, but all aspects of the time are
user-configurable. It would have been possible for me to advance the clock
by a few minutes, or an hour, or days at my choice depending on themetadata I wanted to cause to be created.
v. If
the clock is altere d backwards while an MS Word document is open, it
will reverse or wind back the time . This will reduce the edit time, and can
even result in a negative value edit time. A negative value edit time is not
displayed correctly in MS Word, which lists it as an inordinately long edit
time of many years.
b.Re
visions . It can also be seen that the number of R evisions is just 2. This is consistent
with the overall complexity of the document (which is just a few words fordemonstration purposes and would not need many saves to retain the content as it wastyped), but it is not particularly consistent with normal editing behaviour for adocument that was actually edited for over a year. This demonstrates how it can beuseful to review metadata fields not in isolation, bu t in combination with each other
and the face value content of the document, to form a view as to whether they exhibit arecord of normal rational behaviour or are anomalous or irregular.
c.La
st accessed : It can be seen that at the point of my first save, the “last accessed” time
stamp was set to 2008. After setting my clock back to the real time and accessing the
file again, the Last Accessed timestamp was updated , but other fields were not.
(Though I repeat here that the Last Accessed timestamp does not always update when
a file is accessed , and it can depend on the circumstances as I have explained above).
It
is possible to set the clock back further than could be practically required. In Windows 10,
and the same stands for Windows 7, the furthest back the clock can be adjusted to within the
Operating S ystem is 1980. Below are two screenshots showing this setting being applied to a
Windows 10 computer, and the properties of an MS Word 2003 document created when the clock was set to 1980 .
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 84 of 98
84Manipulation of recorded author data
221. At this point, it is convenient to show also how the author data in a file can be updated at the
same time, through direct editi ng.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 85 of 98
85222. A s can be observed above, the username associated with my account , and which was use d to
record the Author and Last -saved -by metadata is simply “ User ”. However by opening the
properties dialog for the file it is possible for me to change the recorded original author by
s
imple editing and typing in new information:
223. A
fter saving that ed it and pressing OK, opening the document within Microsoft Word records
the change in the readily available internal metadata property view , even though no such user
really exists :
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 86 of 98
86
Above – Shown in context
Be
low – a zoomed in screenshot of the same view :
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 87 of 98
87Further changes after saving, and further effects on metadata
224. Having made the changes above (including to the L ast Accessed time which was set to th e
pr
esent day), it is helpful to show that the clock setting can still be used to make further
changes to the metadata as follows.
225. I
set my computer clock again but to a different date this time. Before, I had selected 24 March
2008 for my chosen ‘Created’ date and a year later on 24 March 2009 for my chosen “L ast
Modified” date. Had I been provided this document for forensic analysis, I would have
remarked on the fact that the Edit Time was a very round “1 year”, which I w ould have
regarded as anomalous. It is possible to change that in the following way.
226. Th
is time, I kept the same document open and selected a date a little earlier than 24 March
2009 and set the clock back to 9am on 18 March 2009. I then re- saved the document, which ha d
th
e following effects :
a.T
he Last Modified date was changed to my selected time on “18 March 2009”.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 88 of 98
88b.T
he OS file property “Last Accessed” was also changed to my selected time as well,
overwriting the previous date which had been recorded in 2023 (as shown above) .
c. A
s can be seen above, t he internal Total editing time property however continued wit h
t
he same counter . This result ed in a Total editing time remaining at 8760.02 at the
point of saving, and which would continue to increase if I continued to edit the
document thereafter. This is plainly incongruous with the other metadata because it i s
l
onger than the difference between the Created and Last Modified timestamps (a n
a
nomaly that I have observed within the dataset).
System logs
227. The documents, and the file metadata, will not typically contain any record of cloc k
m
anipulation. However, when artefacts indicative of clock manipulation have been discovere d,
acce
ss to the computer equipment on which the documents were authored (or the forensic
images of those computers) can help to establish whether clock manipulation has taken place .
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 89 of 98
89The following is a snapshot of the Windows Event Properties viewer, illustrating how a record
r
esulting from the analysis above displays.
228. T
here are other logs which might record such data ; this is just an example. Such logs can also
be wiped or deleted and are not always accurate, but in this case I have not been provided wit h
a
ny access to the relevant images which would allow me to investigate furthe r.
Other operating systems
229. A similar process is available on Apple Mac computers and mobile devices such as iPads,iPhones, or Android devices. S etting the system time is a standard operation available on most
computing systems, all of which work in broadly the same way. As an illustration of how itmight look on a different computing system, the following screenshots have been taken by Bir
d
&
Bird on a Samsung Galaxy mobile phone running the Android operating system:
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 90 of 98
90Android date and time settings showing
current date W hole-screen view showing how the date can be
selected
Se
tting the date to 24 March 2008 Show
ing the date setting has taken effect in the
system settings readout
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 91 of 98
91T
he date and time as then displayed on
the phone’s main pull -down menu A view of t he metadata for one of the screenshot
files that was created – showing that it has been
assigned metadata relating to a creation date of 24
March 2008 at 15:19 and that t he filename has been
automatically assigned with a timestamp as
“Screenshot_20080324_151910”.
LIMITATIONS
230. I record here various limitations to my analysis .
231. F
irst, a s I have explained above, the disclosure dataset has omitted a large number of nativ e
f
ormat files. In other cases, the files provided are scans which do not retain any useful metadat a
c
orresponding to their creati on.
232. I
have also addressed above that where the authenticity of a document or documents is in
question, it is prudent to analyse not just the documents themselves, but the environments in
which they were authored and stored thereafter. The absence of access to the various additional
sources of information identified above means that there are a number of irregularities or
anomalies that I have observed as being consistent with manipulation, but which I have not ha d
su
fficient access provided to come to a firm co nclusion about. In many cases, my analysis ha s
i
dentified multiple independent irregularities with such documents, which reduces the impact of
that limitation. However, that is not the case for all of them, and I was not able to conduct thedepth of analys is that I ordinarily would have done had fuller access been provided , such
as
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 92 of 98
92examination of comparator documents, file system information, application information, and
sy
stem logs.
233. I
mportantly, the lack of access to forensic images or computing equipment may well mean tha t
doc
uments have had to be taken more in the abstract and may appear to be authentic even if
they may not actually be. Apart from identifying that as a possible risk and therefore suggest ing
t
hat documents which I have not addressed should not be assumed to be authentic without
deeper investigation, without access to these sources of information it is not possible for me toovercome this problem
.
234. A
s I have explained above, the external metadata provided with the disclosure dataset was
provided in the form of a load file and appears to have been altered before being disclosed, i n
pa
rticular by the discarding of time zone information and timestamp precision. The approac h
t
aken appears to me to been inconsistent and muddle d.
235. As
I have also explained in several parts of the Report , there are some unexpected and therefor e
an
omalous timestamps embedded within many of the email messages disclosed. Many of thes e
t
imestamps are recent (2019 or 2020) and contradict the recorded dates of the messa ges, som e
of
which date from 2014 or earlier. It is necessary to properly explore these timestamps from
the original source material (i.e. the native email files) . It might be the case that the inclusion of
these timestamps relates to the export process from the e-disclosu re database .
236. I
n cases where documents have been altered by their handling , it is often not possible to
reliably distinguish between a document that has been altered by contamination as opposed to adocument that has been altered imperfectly in the course of manipulation. In such cases, m
y
an
alysis is inconclusive.
237. A
nother limitation of my analysis is that I have not meaningfully been able to analyse some
types of document, as set out at the beginning of this Main Report .
238. Th
ere have been circumstances where I have set aside some threads of analysis in order t o
pr
ioritise the analysis of other documents which I understood to be closer to the core issues .
S
imilarly, I have prioritised the analysis of some documents over others w ithin the time
available where the required analysis is more hindered by the limitations of the disclosure
dataset and indications of possible contamination by the handling of the documents.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 93 of 98
93CONCLUSIONS
239. I have formed the opinion that Dr Wright’s disclosur e dataset contains many documents that
appear not to be original or authentic to their purported creation time. Many of these are
Reliance Documents, which I understand that Dr Wright primarily relies upon as evidence t o
su
pport his case. Others appear to me to be relevant to the issues in the case, as I understa nd
t
hem, but are not Reliance Documents.
240. I
n my view, a large proportion of the Reliance Documents that I have examined, as well as
ot
her documents which are apparently contextually relevant to the dispute, cannot be relie d
upon a
s being authentic to their purported dates and contain content and/or metadata which has
been edited and manipulated.
241. I
have borne in mind that it is not my role in the case to come to an opinion on why a document
has been altered and what the purpose was of doing so, only to examine each document as it ispresented to me and to come to a conclusion, if possible, on whether it is authentic based on
a
co
nsideration of the information available to me and my experience of forensic review.
242. F
or example although the idea of “forgery” is a familiar and helpful concept for illustrati ng
e
xamples, I do not tend to describe speci fic documents as “forged” but only to comment on
w
hether, based on the information available, they appear to be authentic or not .
243. I
n many cases, however, I have been able to come to conclusion not only about the fact that a
document is unreliable, but have also been able to establish information about the process (or
likely process) by which an alteration occurred:
a.The minority of problems I have identified appear to me to have been the result of
poor disclosure handling, by the use of processes which have contaminated som e
doc
uments and their metadata. Wherever a problem has been observed which could be
explained by (for example) poor handling and could be explained by maki ng
a
ssumptions about how the handling took place, I have tended not to draw a ny
c
onclusions based on those observations alone, making the assumption that the y
oc
curred as a result of some accidental handling process. However, in cases wher e
i
rregularities are harder to explain this may lead me to doubt the authenticity of the
documents presented. As an example of this, almost all email files in the dataset hav e
be
en disclosed in .MSG format after a process of double conversion, w hich hinders
analysis. In those cases, detailed forensic review of the computing equipment, forensic
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 94 of 98
94computer images or other native sources of information might enable me to put those
doubts to
rest, but I cannot do so on the basis of the information provided.
b.The significant majority of problems I have found are indicative of actual
manipulation of the content or metadata of documents, in a manner that I do not
consider could be the result of an accidental contamination process.
c.Some
documents do appear to be authentic (for example, I have taken some
documents from the disclosure dataset as authentic control documents for the purpose
of Appendix PM3 ).
d.Some d
ocuments I have assessed as best I can, but my analysis is inconclusive due to
degradation of quality (such as conversion to image files digitally or by hard copyscanning), or an inherent lack of information which means that forensic analysis has
not been meaningfully possible (such as with plain text source code files).
244. Of t
he documents which I have found to be likely to be inauthentic:
a. Many cont
ain very obvious indications of manipulation or tampering. This includes
the following examples:
i.There
are examples of email messages where the Transmission header
exhibits a timestamp that contradicts the recorded transmission of the
messages, indicating that they are not original to the date on their face ;
ii.There
are email items where emails that ar e otherwise nearly identical exhibit
two very different dates, suggestive of one being created from the other by
manipulation;
iii. Ther
e are MS Word documents that contain redundant revision text that
include references that post -date the ir purported authorship , for example to
facts that would not be possible to know at the purported time of authorship;
iv.The
re are MS Word documents that exhibit implausible or impossible Edit
Times;
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C{H/20} First Expert Report of Patrick Madden
Page 95 of 98
95v.There are several documents that record the ir creat ion by reference to
softwar e which did not exist at the purported time of creation, or include
fonts that did not exist at the relevant time;
vi.There ar
e PDF files that have been edited to alter the content, the names and
addresses of email From/To fields, and their purported dates a nd times;
vii. In one cas
e, there is an accounting database apparently relating to Bitc oin
which purports to be from 2009-2010 but which I have determined was
entirely authored in March 2020;
viii. In an
other case, there is a document which has been first printed and scanned,
but which contains digital timestamps that I have established are notauthentic to the purported creation date and which have been digitally altered
before printing.
b.Other docu
ments contain indications of manipulation which are less obvious, but
which can be uncovered on a detailed analysis.
c. I have also
identified a number of running themes within the dataset , whereby groups
of documents exhibit common characteristics that are typical of or associated with
manipulation , tampering or the creation of new documents that purport to be historic
(backdating). In some cases, the documents bearing those characteristics are very
clearly inauthentic for multiple reasons . In other cases, the analysis is less immediately
obvious, but I have observed a number of irregularities that while not determinative on
their own, lead me to conclude that they cannot be taken as authentic without both aproper explanation of the problems they exhibit, and access to the computer equipmenton which they were authored to allow those explanations to be tested.
245. Although my r
eview has been as thorough as possible in the time available to me (and it has
occupied almost my entire time since I was provided with the disclosure dataset), it is my viewthat I have not been able to thoroughly investigate all of the documents in the dataset provided.
There are several limitations to the manner of production that have hindered my ability to
efficiently conduct a comprehensive forensic examination of the disclosu re dataset as a whole. I
consider that if full access to the original forensic images had been provided, I would have been
able to review the documents in the dataset more thoroughly and more quickly. As a result of
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 96 of 98
96this, it is my view that other documents in the disclosure dataset cannot be assumed to be
authentic without the provision of further information and access.
246. The r
emainder of my conclusions is set out in each of my Appendices.
DECLARAT
ION
1. I understand that my duty is to help the Court to achieve the overriding objective by giving
independent assistance by way of objective, unbiased opinion on matters within my expertise,
both in preparing reports and giving oral evidence. I understand that this duty overrides any
obligation to the party by whom I am engaged or the person who has paid or is liable to payme. I confirm that I have complied with and will continue to comply with that duty.
2. I conf
irm that I have not entered into any arrangement where the amount or payment of my
fees is in any way dependent on the outcome of the case.
3. I know of
no conflict of interest of any kind, other than any which I have discl osed in my
report. I do not consider that any interest affects my suitability as an expert witness on any
issues on which I have given evidence.
4. I wi
ll advise the party by whom I am instructed if, between the date of my report and the trial,
there is any change in circumstances which affect s this .
5. I have
shown the sources of all information I have used.
6.I hav
e exercised reasonable care and skill in order to be accurate and complete in preparing
this report.
7.I ha
ve endeavoured to include in my report those matters, of which I have knowledge or of
which I have been made aware, that might adversely affect the validity of my opinion. I haveclearly stated any qualifications to my opinion.
8. I have
not, without forming an independent view, included or excluded anything which has
been suggested to me by others including my instructing lawyers.
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C First Expert Report of Patrick Madden
Page 97 of 98
979.I will notify those instructing me immediately and confirm in writing if for any reason my
exi
sting report requires any correction or qualification or my opinion changes.
10.I
understand that:
a.my report will form the evidence to be given under oath or affirmation;
b.th
e court may at any stage direct a discussion to take place between experts and has
done in this case;
c.the
court may direct that, following a discussion between the experts, a statement
should be prepared showing those issues which are agreed and those issues which are
not agreed;
d. I m
ay be required to attend Court to be cross-examined on my report; and
e.I a
m likely to be the subject of public adverse criticism by the judge if the Court
concludes that I have not taken reasonable care in trying to meet the standards set outabove.
11. I ha
ve read Part 35 of the Civil Procedure Rules and I have complied with its requirements. I
am aware of the requirements of Practice Direction 35 and the Guidance for the Instruction of
Experts in Civil Claims 2014.
12.I co
nfirm that I have acted in accordance with the Code of Practice for Experts.
13.I co
nfirm that I have made clear which facts and matters referred to in this report are within
my own knowledge and which are not. Those that are within my own knowledge I confirm tobe true. The opinions I have expressed represent my true and complete professional opinionson the matters to which they refer.
Si
gned: Date: 1 September 2023
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C
First Expert Report of Patrick Madden
Page 98 of 98
98Annex 1: List of Reliance Documents
I
D_000050
ID_000051
ID_000071
ID_000095
ID_000127 ID_000128 ID_000183 ID_000184 ID_000194 ID_000195 ID_000199 ID_000216
ID_000217
ID_000227 ID_000254 ID_000258 ID_000260 ID_000367 ID_000371 ID_000385 ID_000386
ID_000387
ID_000388 ID_000395 ID_000396 ID_000450 ID_000462 ID_000491 ID_000493 ID_000504
ID_000525
ID_000527 ID_000528 ID_000529 ID_000530 ID_000531 ID_000549
ID_000550
ID_000551 ID_000553 ID_000554 ID_000556 ID_000557 ID_000568 ID_000569 ID_000856
ID_001379
ID_001916 ID_002261 ID_002262 ID_002330 ID_002331 ID_002710 ID_002742 ID_002972
ID_002973
ID_002974 ID_002975 ID_002976 ID_002977 ID_002978 ID_002979 ID_002980 ID_002981
ID_002982
ID_002983 ID_002984 ID_003051 ID_003052 ID_003053 ID_003163
ID_003330
ID_003464 ID_003465 ID_003506 ID_003507 ID_003508 ID_003509 ID_003510 ID_003511
ID_003512
ID_003513 ID_003514 ID_003515 ID_003516 ID_003517 ID_003518 ID_003519 ID_003534
ID_003535
ID_003536 ID_003537 ID_003538 ID_003539
ID_003540 I
D_003541
ID_003542 ID_003543
ID_003544
ID_003545 ID_003546 ID_003547 ID_003548 ID_003549 ID_003565
ID_003566
ID_003567 ID_003568 ID_003569 ID_003570 ID_003571 ID_003572 ID_003573 ID_003574
ID_003576
ID_003702 ID_003840 ID_003847 ID_003860 ID_003879 ID_003904 ID_003986 ID_003987
ID_003992
ID_003993 ID_003994 ID_003995 ID_003996 ID_003998 ID_004000 ID_004009 ID_004010
ID_004011
ID_004012
I
D_004013
ID_004014 ID_004015 ID_004018 ID_004077
ID_004078
ID_004079 ID_004090
DocuSign Envelope ID: 38CC5CE2-703D-4A6C-A581-56AE2F5B394C |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM46.pdf | Patrick Madden | Appendix PM46.pdf | 27,421 | 69,632 | M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 1 of 60
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
APPENDIX PM 46
TO THE FOURTH EXPERT REPORT
OF PATRICK MADDEN
New Reliance Documents and BDO Drive
DOCUMENT REFERENCE LISTS .................................................................................................................................... 3
ADDITIONAL FINDINGS ON RELIANCE DOCUMENTS ................................ ......................................................................... 3
ID_004695 and ID_004695, “The King.rtf” and “The King2.rtf” .................................................................... 4
File Timestamp analysis ............................................................................................................................................... 4
The Document Metadata ............................................................................................................................................ 5
The Dragon Dictate files .............................................................................................................................................. 9
ID_004736.tex and related documents, and ESDT.PDF ................................................................................ 10
Recovery of ESD T.PDF ................................................................................................................................................ 12
The LaTeX files related to the ESDT group ................................................................................................................. 16
The ESDT group folder ............................................................................................................................................... 17
ID_004715 – NG3.tex ................................................................................................................................................ 18
ID_004725 – NG2.tex ................................................................................................................................................ 20
The “Sec�ons” do cuments related to the NG.tex documents ................................................................................... 22
ID_004716 - Sec�on2.tex .......................................................................................................................................... 23
ID_004719 - Sec�on4.tex .......................................................................................................................................... 24
ID_004720 – Sec�on2.tex .......................................................................................................................................... 25
ID_004724 - sec�on7.tex ........................................................................................................................................... 25
Possible use of ChatGPT to create documents ......................................................................................................... 35
ID_004697 – Proposala.rtf{BDO} ................................................................................................................. 35
ID_004714 – SW01.tex ................................................................................................................................. 36
ID_004717 – TC09.tex .................................................................................................................................. 36
ID_004718 – TC10.tex .................................................................................................................................. 37
ID_004722 – LPA.tex .................................................................................................................................... 38
ID_004723 – LP1.tex..................................................................................................................................... 41
ID_004729 - ID_004731 “Hash Based Shadowing.bmp” and related documents ........................................ 43
ID_004732 (Q.txt) and ID_004734 (ITI581b.rtf) and ID_004721 (Doc1t.doc) .............................................. 45
ID_004733 – Internal Controls and Immutable Logging in Auditing Backend Operations of Messaging
Systems.rtf .................................................................................................................................................... 52
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 1 of 60
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
APPENDIX PM 46
TO THE FOURTH EXPERT REPORT
OF PATRICK MADDEN
New Reliance Documents and BDO Drive
DOCUMENT REFERENCE LISTS .................................................................................................................................... 3
ADDITIONAL FINDINGS ON RELIANCE DOCUMENTS ................................ ......................................................................... 3
ID_004695 and ID_004695, “The King.rtf” and “The King2.rtf” .................................................................... 4
File Timestamp analysis ............................................................................................................................................... 4
The Document Metadata ............................................................................................................................................ 5
The Dragon Dictate files .............................................................................................................................................. 9
ID_004736.tex and related documents, and ESDT.PDF ................................................................................ 10
Recovery of ESD T.PDF ................................................................................................................................................ 12
The LaTeX files related to the ESDT group ................................................................................................................. 16
The ESDT group folder ............................................................................................................................................... 17
ID_004715 – NG3.tex ................................................................................................................................................ 18
ID_004725 – NG2.tex ................................................................................................................................................ 20
The “Sec�ons” do cuments related to the NG.tex documents ................................................................................... 22
ID_004716 - Sec�on2.tex .......................................................................................................................................... 23
ID_004719 - Sec�on4.tex .......................................................................................................................................... 24
ID_004720 – Sec�on2.tex .......................................................................................................................................... 25
ID_004724 - sec�on7.tex ........................................................................................................................................... 25
Possible use of ChatGPT to create documents ......................................................................................................... 35
ID_004697 – Proposala.rtf{BDO} ................................................................................................................. 35
ID_004714 – SW01.tex ................................................................................................................................. 36
ID_004717 – TC09.tex .................................................................................................................................. 36
ID_004718 – TC10.tex .................................................................................................................................. 37
ID_004722 – LPA.tex .................................................................................................................................... 38
ID_004723 – LP1.tex..................................................................................................................................... 41
ID_004729 - ID_004731 “Hash Based Shadowing.bmp” and related documents ........................................ 43
ID_004732 (Q.txt) and ID_004734 (ITI581b.rtf) and ID_004721 (Doc1t.doc) .............................................. 45
ID_004733 – Internal Controls and Immutable Logging in Auditing Backend Operations of Messaging
Systems.rtf .................................................................................................................................................... 52 1
- 1 -
H/278/1 Madden Appendix PM46
New Reliance Documents and BDO Drive
Page 2 of 60
ADDITIONAL FINDINGS ON NON-RELIANCE DOCUMENTS ............................................................................................... 53
Four files with timestamp irregularities ....................................................................................................... 53
EFX Files ....................................................................................................................................................... 55
Distr ibuted cash.Xpl (deleted from {BDO}) ................................................................................................... 56
Satoshi Nakamoto emails with Dustin Trammell ......................................................................................... 57
Code2Flow .................................................................................................................................................... 57
Madden Appendix PM46
New Reliance Documents and BDO Drive
Page 2 of 60
ADDITIONAL FINDINGS ON NON-RELIANCE DOCUMENTS ............................................................................................... 53
Four files with timestamp irregularities ....................................................................................................... 53
EFX Files ....................................................................................................................................................... 55
Distr ibuted cash.Xpl (deleted from {BDO}) ................................................................................................... 56
Satoshi Nakamoto emails with Dustin Trammell ......................................................................................... 57
Code2Flow .................................................................................................................................................... 57
2
- 2 -
H/278/2 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 3 of 60
1. The purpose of this Appendix is to set out my findings on individual documents in the New
Reliance Documents. In my Fourth Main Report, I have concluded that the BDOPC.raw imagefrom which 94 out of the 97 New Reliance Documents were taken has been extensi vely edited,
and that 71 of the New Reliance Documents show signs of being added in September 2023 using a computer that interacted with the drive image after the image was created, but with the computer clock set back to 2007.
2. It is my opinion that those 71 documents are not authentic to their purported timestamps. My
analysis of the remaining 23 out of 94 was inconclusive as to the authenticity of the documents.
3. Several documents however show further signs of manipulation beyond simply their inclusion in the BDO Drive. In this Appendix, I list the findings in relation to those documents.
DOCUMENT REFERENCE LISTS
4. In my Fourth Main Report I analysed the BDOPC.raw and InfoDef09.raw drive images as a
whole, and identified several groups of documents including,
a. 71 of the New Reliance Documents as a group which appear to have been added into the
BDOPC.raw file after the date of capture by a different computer user account which is
connected with 2023 activity,
b. Documents which differed between InfoDef09.raw and BDOPC.raw, indicating editing,
c. Documents which were inconclusive, and
d. Documents with ObjID indications that they were added on or after 17 September 2023.
5. Those lists were spread out over different exhibits, so they are summarised in a tick -sheet of all 97
documents at Exhibit PM46.1.
ADDITIONAL FINDINGS ON RELIANCE DOCUMENTS
6. In this section I summar ise as briefly as I can, the additional points found in relation to each
document (on a per-document basis). This analysis supplements my Third Report, which already addressed several of the New Reliance Documents which I found to be inauthentic: I do not repeat
that analysis here.
7. The analysis below is as terse as possible to point out observations made when assessing
documents on an individual level. It is grouped into sections where that is helpful, and documentsare otherwise taken one at a time.
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 3 of 60
1. The purpose of this Appendix is to set out my findings on individual documents in the New
Reliance Documents. In my Fourth Main Report, I have concluded that the BDOPC.raw imagefrom which 94 out of the 97 New Reliance Documents were taken has been extensi vely edited,
and that 71 of the New Reliance Documents show signs of being added in September 2023 using a computer that interacted with the drive image after the image was created, but with the computer clock set back to 2007.
2. It is my opinion that those 71 documents are not authentic to their purported timestamps. My
analysis of the remaining 23 out of 94 was inconclusive as to the authenticity of the documents.
3. Several documents however show further signs of manipulation beyond simply their inclusion in the BDO Drive. In this Appendix, I list the findings in relation to those documents.
DOCUMENT REFERENCE LISTS
4. In my Fourth Main Report I analysed the BDOPC.raw and InfoDef09.raw drive images as a
whole, and identified several groups of documents including,
a. 71 of the New Reliance Documents as a group which appear to have been added into the
BDOPC.raw file after the date of capture by a different computer user account which is
connected with 2023 activity,
b. Documents which differed between InfoDef09.raw and BDOPC.raw, indicating editing,
c. Documents which were inconclusive, and
d. Documents with ObjID indications that they were added on or after 17 September 2023.
5. Those lists were spread out over different exhibits, so they are summarised in a tick -sheet of all 97
documents at Exhibit PM46.1.
ADDITIONAL FINDINGS ON RELIANCE DOCUMENTS
6. In this section I summar ise as briefly as I can, the additional points found in relation to each
document (on a per-document basis). This analysis supplements my Third Report, which already addressed several of the New Reliance Documents which I found to be inauthentic: I do not repeat
that analysis here.
7. The analysis below is as terse as possible to point out observations made when assessing
documents on an individual level. It is grouped into sections where that is helpful, and documentsare otherwise taken one at a time. 3
- 3 -
H/278/3{G/6}
{G/6}
{H/279}
{G/5} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 4 of 60
ID_004695 and ID_004695, “The King.rtf” and “The King2.rtf”
8. The King.rtf {BDO} (ID_004694) and The King2.rtf {BDO} (ID_004695) are two new reliance
documents located on BDOPC.raw. On BDOPC.raw, they are the only two files located within
the folder “ \\My Files \\Uni\\2007\\ GSE”
9. There are two documents of the same name on InfoDef09.raw. While the visual content for these
two documents is similar to the equivalent documents on BDOPC.raw, they are substantively different in important ways. The “GSE” folder on InfoDef09.raw also contains two additional
files that are not present on BDOPC.raw, which ae relevant.
10.
File Timestamp analysis
11. The tables below compare the properties first of the GSE folder itself, and then its contents . First
the folders :
Folder
Name Creat ed Modified Record
changed Accessed OBJID Boot
time
GSE {Idf09} 31/10/2007
14:50:47 31/10/2007
14:50:47 31/10/2007
14:50:47 31/10/2007
18:05:53
GSE {BDO} 31/10/2007
14:50:47 31/10/2007
10:39:35 31/10/2007
10:39:35 31/10/2007
13:37:50 31/10/2007
07:41:37
a. T
he absence of OBJID Boot timestamp for the folder on InfoDef09.raw is consistent with the
folder having been copied onto InfoDef09.raw;
b. The subsequent presence of an OBJID Boot timestamp for the folder on BDOPC.raw is
consistent with the folder being later modified after having been copied onto the mounted
image, which would trigger an ObjID to be assigned.
c. The timestamps for the folder on BDOPC.raw are consistent with the folder being modified
with the clock set to an earlier time than it was created.
12. And the files:
NameFile
Size Created Created² Modified Record
changed Accessed OBJID
Boot Time
The King.rtf {Idf09} 109,67001/09/2007
04:15:44 31/10 /2007
14:50:47 21/10/2007
12:53:20 31/10/2007
17:33:49 21/10/2007
12:53:20
The King2.rtf {Idf09} 126,28401/09/2007
07:16:47 31/10/2007
14:50:47 21/10/2007
12:53:20 31/10/2007
17:33:49 21/10/2007
12:53:20
The King2_ rtf.dra
{Idf09} 9,561,6
00 01/09/2007
07:16:38 31/10/2007
14:50:47 21/10/2007
12:53:20 31/10/2007
17:33:49 31/10/2007
18:01:53
The King_ rtf.dra
{Idf09} 9,533,9
52 01/09/2007
06:07:38 31/10/2007
14:50:47 21/10/2007
12:53:20 31/10/2007
17:33:49 21/10/2007
12:53:20
The King.rtf {BDO} 27,829 01/09/2007
04:15:44 31/10/2007
14:50:47 15/10/2007
01:57:12 15/10/2007
01:57:12 15/10/2007
01:59:25 31/10/2007
07:41:37
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 4 of 60
ID_004695 and ID_004695, “The King.rtf” and “The King2.rtf”
8. The King.rtf {BDO} (ID_004694) and The King2.rtf {BDO} (ID_004695) are two new reliance
documents located on BDOPC.raw. On BDOPC.raw, they are the only two files located within
the folder “ \\My Files \\Uni\\2007\\ GSE”
9. There are two documents of the same name on InfoDef09.raw. While the visual content for these
two documents is similar to the equivalent documents on BDOPC.raw, they are substantively different in important ways. The “GSE” folder on InfoDef09.raw also contains two additional
files that are not present on BDOPC.raw, which ae relevant.
10.
File Timestamp analysis
11. The tables below compare the properties first of the GSE folder itself, and then its contents . First
the folders :
Folder
Name Creat ed Modified Record
changed Accessed OBJID Boot
time
GSE {Idf09} 31/10/2007
14:50:47 31/10/2007
14:50:47 31/10/2007
14:50:47 31/10/2007
18:05:53
GSE {BDO} 31/10/2007
14:50:47 31/10/2007
10:39:35 31/10/2007
10:39:35 31/10/2007
13:37:50 31/10/2007
07:41:37
a. T
he absence of OBJID Boot timestamp for the folder on InfoDef09.raw is consistent with the
folder having been copied onto InfoDef09.raw;
b. The subsequent presence of an OBJID Boot timestamp for the folder on BDOPC.raw is
consistent with the folder being later modified after having been copied onto the mounted
image, which would trigger an ObjID to be assigned.
c. The timestamps for the folder on BDOPC.raw are consistent with the folder being modified
with the clock set to an earlier time than it was created.
12. And the files:
NameFile
Size Created Created² Modified Record
changed Accessed OBJID
Boot Time
The King.rtf {Idf09} 109,67001/09/2007
04:15:44 31/10 /2007
14:50:47 21/10/2007
12:53:20 31/10/2007
17:33:49 21/10/2007
12:53:20
The King2.rtf {Idf09} 126,28401/09/2007
07:16:47 31/10/2007
14:50:47 21/10/2007
12:53:20 31/10/2007
17:33:49 21/10/2007
12:53:20
The King2_ rtf.dra
{Idf09} 9,561,6
00 01/09/2007
07:16:38 31/10/2007
14:50:47 21/10/2007
12:53:20 31/10/2007
17:33:49 31/10/2007
18:01:53
The King_ rtf.dra
{Idf09} 9,533,9
52 01/09/2007
06:07:38 31/10/2007
14:50:47 21/10/2007
12:53:20 31/10/2007
17:33:49 21/10/2007
12:53:20
The King.rtf {BDO} 27,829 01/09/2007
04:15:44 31/10/2007
14:50:47 15/10/2007
01:57:12 15/10/2007
01:57:12 15/10/2007
01:59:25 31/10/2007
07:41:37 4
- 4 -
H/278/4{ID_004694}
{ID_004695}
{ID_004694}
{ID_004695} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 5 of 60
The King2.rtf {BDO} 29,959 01/09/2007
07:16:47 31/10/2007
14:50:47 15/10/2007
01:59:07 15/10/2007
01:59:07 15/10/20 07
01:59:25 31/10/2007
07:41:37
a. A
s with the folders, the absence of OBJID Boot timestamp for the files on InfoDef09.raw is
consistent with the files having been copied onto the mounted image;
b. And the presence of an OBJID Boot timestamp for the files on BDOPC.raw is consistent with
the files being modified after having been copied onto the mounted image;
c. The Alternate Created2timestamps in the table is indicative of the timestamps being altered
either by a user editing after copying, or as part of a timestamp migration due to being copied
into the image.
d. The last -modified timestamps for the four files on InfoDef09.raw are the same as each other.
A more in -depth inspection of the timestamp identifies that it is rounded to the second
(21/10/2007 13:53:20.000). This is not typical of a file that was edited in situ, but a timestamp that has been applied to the file by either the copy process, or another user driven application.
e. The mo dified and last accessed timestamps for the files on BDOPC.raw are different and
earlier by 6 days to the equivalent files on InfoDef09.raw. I have concl uded this is impossible
without clock manipulation as BDOPC.raw is derived from InfoDef09.raw, or a duplicate thereof.
f. Furthermore, the OBJID Boot timestamp has recorded that the OBJID entries for these twofiles was applied to a boot session that was started on 31/10/2007 07:41:37, which is two
weeks after the purported last modification date
13. This therefor e indicates a number of anomalous timestamps for the “The King” files when
comparing the content of BDOPC.raw to that of InfoDef09.raw, including the presence ofadditional apparently-connected files on InfoDef09.raw which were subsequently deleted in September 2023.
14. I observe that the file sizes between the two sets of documents is also very different. This is consistent with them being very different in construction.
The Document Metadata
15. I next considered the content of the documents.
16. The two documents o n BDOPC.raw hold little internal metadata. As explained in my third report,
these two new reliance documents do have a recorded metadata field indicating “{\\*\\generatorRiched20 10.0.19041}” and that this relates to a Version of Windows 10 released in 2020 -
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 5 of 60
The King2.rtf {BDO} 29,959 01/09/2007
07:16:47 31/10/2007
14:50:47 15/10/2007
01:59:07 15/10/2007
01:59:07 15/10/20 07
01:59:25 31/10/2007
07:41:37
a. A
s with the folders, the absence of OBJID Boot timestamp for the files on InfoDef09.raw is
consistent with the files having been copied onto the mounted image;
b. And the presence of an OBJID Boot timestamp for the files on BDOPC.raw is consistent with
the files being modified after having been copied onto the mounted image;
c. The Alternate Created2timestamps in the table is indicative of the timestamps being altered
either by a user editing after copying, or as part of a timestamp migration due to being copied
into the image.
d. The last -modified timestamps for the four files on InfoDef09.raw are the same as each other.
A more in -depth inspection of the timestamp identifies that it is rounded to the second
(21/10/2007 13:53:20.000). This is not typical of a file that was edited in situ, but a timestamp that has been applied to the file by either the copy process, or another user driven application.
e. The mo dified and last accessed timestamps for the files on BDOPC.raw are different and
earlier by 6 days to the equivalent files on InfoDef09.raw. I have concl uded this is impossible
without clock manipulation as BDOPC.raw is derived from InfoDef09.raw, or a duplicate thereof.
f. Furthermore, the OBJID Boot timestamp has recorded that the OBJID entries for these twofiles was applied to a boot session that was started on 31/10/2007 07:41:37, which is two
weeks after the purported last modification date
13. This therefor e indicates a number of anomalous timestamps for the “The King” files when
comparing the content of BDOPC.raw to that of InfoDef09.raw, including the presence ofadditional apparently-connected files on InfoDef09.raw which were subsequently deleted in September 2023.
14. I observe that the file sizes between the two sets of documents is also very different. This is consistent with them being very different in construction.
The Document Metadata
15. I next considered the content of the documents.
16. The two documents o n BDOPC.raw hold little internal metadata. As explained in my third report,
these two new reliance documents do have a recorded metadata field indicating “{\\*\\generatorRiched20 10.0.19041}” and that this relates to a Version of Windows 10 released in 2020 - 5
- 5 -
H/278/5{ID_004695}
{G/5} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 6 of 60
meaning the two documents on BDOPC.raw were authored using software that was not available
in 2007.
17. The precursor documents, t he four documents found on InfoDef09.raw, however hold a lot more
metadata.
18. Starting with “The King.rtf ”{Idf09} which includes embedded within the document the following
strings of metadata information, with highlight added to assist review
{\\fhimajor \\f31528\\fbidi \\fswiss\\fcharset238 \\fprq2 Calibri Light
CE;}{\\fhimajor\\f31529\\fbidi \\fswiss\\fcharset204\\fprq2 Calibri Light
Cyr;}{\\fhimajor\\f31531\\fbidi \\fswiss\\fcharset161\\fprq2 Calibri Light Greek;}
{\\fhimajor\\f31532\\fbidi \\fswiss\\fcharset162\\fprq2 Calibri Light
Tur;}{\\fhimajor\\f31533\\fbidi \\fswiss\\fcharset177\\fprq2 Calibri Light
(Hebrew);}{\\fhimajor\\f31534\\fbidi \\fswiss\\fcharset178\\fprq2 Calibri Light
(Arabic);}
{\\fhimajor\\f31535\\fbidi \\fswiss\\fcharset186\\fprq2 Calibri Light
Baltic;}{\\fhimajor\\f31536\\fbidi \\fswiss\\fcharset163\\fprq2 Calibri Light
(Vietnamese) ;}
{\\info{\\author Craig S Wright }{\\operator Craig S Wright }
{\\creatim\\yr2023\\mo9\\dy12\\hr8\\min38}{\\revtim\\yr2023\\mo9\\dy12\\hr18\\min48}{\\version
1}{\\edmins114}{\\nofpages15}{\\nofwords4051}{\\nofchars23091}{\\nofcharsws27088}{\\vern79}}{\\*\\userprops {\\propname ZOTERO_PREF_1}\\proptype30{\\staticval <data data-
version="3" zotero-version="6.0.27"><session id="iw2GT5G5"/><style id="http://www.zotero.org/styles/apa-5th-edition" locale="en-GB" hasBibliography="1" bibliographyStyleHasBeenSet="1"/><prefs><pref name="fieldType" value="Field"/></prefs></data}{\\propname ZOTERO_PREF_2}
\\proptype30{\\staticval >}}{\\*\\xmlnstbl {\\xmlns1 http://schemas.microsoft.com/office/word/2003/wordml}}\\paperw11906\\paperh16838\\margl1440\\margr1440\\margt1440\\margb1440\\gutter0\\ltrsect \\widowctrl\\ftnbj\\aenddoc\\trackmoves0\\trackformatting1\\donotembedsysfont1\\relyonvml0\\donotembedlingdata0\\grfdocevents0\\validatexml1\\showplaceholdtext0\\ignoremixedcontent0\\saveinvalidxml0\\showxmlerrors1\\noxlattoyen\\expshrtn\\noultrlspc\\dntblnsbdb\\nospaceforul\\formshade\\horzdoc\\dgmargin\\dghspace120\\dgvspace180\\dghorigin1440\\dgvorigin1440\\dghshow2\\dgvshow2\\jexpand\\viewkind1\\viewscale90\\pgbrdrhead\\pgbrdrfoot\\splytwnine\\ftnlytwnine\\htmautsp\\nolnhtadjtbl\\useltbaln\\alntblind\\lytcalctblwd\\lyttblrtgr\\lnbrkrule\\nobrkwrptbl\\snaptogridincell\\allowfieldendsel\\wrppunct \\asianbrkrule\\rsidroot1844121\\newtblstyruls\\nogrowautofit\\usenormstyforlist\\noindnmbrts\\felnbrelev\\nocxsptable\\indrlsweleven\\noafcnsttbl\\afelev\\utinl\\hwelev\\spltpgpar\\notcvasp\\notbrkcnstfrctbl\\notvatxbx\\krnprsnet\\cachedcolbal \\nouicompat \\fet0
{\\*\\wgrffmtfilter 2450}\\nofeaturethrottle1\\ilfomacatclnup0{\\*\\docvar
{__Grammarly_42____i}{H4sIAAAAAAAEAKtWckksSQxILCpxzi/NK1GyMqwFAAEhoTITAAAA}}
{\\*\\docvar {__Grammarly_42___1}{H4sIAAAAAAAEAKtWcslP9kxRslIyNDY2trA0N7c0NDAyMTE0NDJU0lEKTi0uzszPAykwrAUAXPZGjiwAAAA=}}{\\*\\docvar {dgnword-docGUID}{\\'7b6D4B6B52-63A2-49A1-B20D-F7D31A6575F3\\'7d}}
{\\*\\docvar {dgnword-
drafile}{ C:\\'5cUsers \\'5cCSW\\'5cAppData \\'5cLocal \\'5cTemp\\'5cdraCC40.tmp }}
19.
Similarly to other documents analysed from Vol001 disclosure dataset, this document includes
references to Gramm arly and Dragon dictate.
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 6 of 60
meaning the two documents on BDOPC.raw were authored using software that was not available
in 2007.
17. The precursor documents, t he four documents found on InfoDef09.raw, however hold a lot more
metadata.
18. Starting with “The King.rtf ”{Idf09} which includes embedded within the document the following
strings of metadata information, with highlight added to assist review
{\\fhimajor \\f31528\\fbidi \\fswiss\\fcharset238 \\fprq2 Calibri Light
CE;}{\\fhimajor\\f31529\\fbidi \\fswiss\\fcharset204\\fprq2 Calibri Light
Cyr;}{\\fhimajor\\f31531\\fbidi \\fswiss\\fcharset161\\fprq2 Calibri Light Greek;}
{\\fhimajor\\f31532\\fbidi \\fswiss\\fcharset162\\fprq2 Calibri Light
Tur;}{\\fhimajor\\f31533\\fbidi \\fswiss\\fcharset177\\fprq2 Calibri Light
(Hebrew);}{\\fhimajor\\f31534\\fbidi \\fswiss\\fcharset178\\fprq2 Calibri Light
(Arabic);}
{\\fhimajor\\f31535\\fbidi \\fswiss\\fcharset186\\fprq2 Calibri Light
Baltic;}{\\fhimajor\\f31536\\fbidi \\fswiss\\fcharset163\\fprq2 Calibri Light
(Vietnamese) ;}
{\\info{\\author Craig S Wright }{\\operator Craig S Wright }
{\\creatim\\yr2023\\mo9\\dy12\\hr8\\min38}{\\revtim\\yr2023\\mo9\\dy12\\hr18\\min48}{\\version
1}{\\edmins114}{\\nofpages15}{\\nofwords4051}{\\nofchars23091}{\\nofcharsws27088}{\\vern79}}{\\*\\userprops {\\propname ZOTERO_PREF_1}\\proptype30{\\staticval <data data-
version="3" zotero-version="6.0.27"><session id="iw2GT5G5"/><style id="http://www.zotero.org/styles/apa-5th-edition" locale="en-GB" hasBibliography="1" bibliographyStyleHasBeenSet="1"/><prefs><pref name="fieldType" value="Field"/></prefs></data}{\\propname ZOTERO_PREF_2}
\\proptype30{\\staticval >}}{\\*\\xmlnstbl {\\xmlns1 http://schemas.microsoft.com/office/word/2003/wordml}}\\paperw11906\\paperh16838\\margl1440\\margr1440\\margt1440\\margb1440\\gutter0\\ltrsect \\widowctrl\\ftnbj\\aenddoc\\trackmoves0\\trackformatting1\\donotembedsysfont1\\relyonvml0\\donotembedlingdata0\\grfdocevents0\\validatexml1\\showplaceholdtext0\\ignoremixedcontent0\\saveinvalidxml0\\showxmlerrors1\\noxlattoyen\\expshrtn\\noultrlspc\\dntblnsbdb\\nospaceforul\\formshade\\horzdoc\\dgmargin\\dghspace120\\dgvspace180\\dghorigin1440\\dgvorigin1440\\dghshow2\\dgvshow2\\jexpand\\viewkind1\\viewscale90\\pgbrdrhead\\pgbrdrfoot\\splytwnine\\ftnlytwnine\\htmautsp\\nolnhtadjtbl\\useltbaln\\alntblind\\lytcalctblwd\\lyttblrtgr\\lnbrkrule\\nobrkwrptbl\\snaptogridincell\\allowfieldendsel\\wrppunct \\asianbrkrule\\rsidroot1844121\\newtblstyruls\\nogrowautofit\\usenormstyforlist\\noindnmbrts\\felnbrelev\\nocxsptable\\indrlsweleven\\noafcnsttbl\\afelev\\utinl\\hwelev\\spltpgpar\\notcvasp\\notbrkcnstfrctbl\\notvatxbx\\krnprsnet\\cachedcolbal \\nouicompat \\fet0
{\\*\\wgrffmtfilter 2450}\\nofeaturethrottle1\\ilfomacatclnup0{\\*\\docvar
{__Grammarly_42____i}{H4sIAAAAAAAEAKtWckksSQxILCpxzi/NK1GyMqwFAAEhoTITAAAA}}
{\\*\\docvar {__Grammarly_42___1}{H4sIAAAAAAAEAKtWcslP9kxRslIyNDY2trA0N7c0NDAyMTE0NDJU0lEKTi0uzszPAykwrAUAXPZGjiwAAAA=}}{\\*\\docvar {dgnword-docGUID}{\\'7b6D4B6B52-63A2-49A1-B20D-F7D31A6575F3\\'7d}}
{\\*\\docvar {dgnword-
drafile}{ C:\\'5cUsers \\'5cCSW\\'5cAppData \\'5cLocal \\'5cTemp\\'5cdraCC40.tmp }}
19.
Similarly to other documents analysed from Vol001 disclosure dataset, this document includes
references to Gramm arly and Dragon dictate. 6
- 6 -
H/278/6{ID_004694} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 7 of 60
20. This document also includes a reference to the application “Zotero ” version 6.0.27. A visit to the
website for this product identifies that this version of the application is recorded in the changlog
as being contemporaneous to 05 September 2023.1
21.
This metadata alsoindicates a document creation date of 12 September 2023 at 08:38,
“yr2023\\mo9\\dy12\\ hr8\\min38 ”. It is recorded as being modified 10 hours and 10 minutes later,
“yr2023\\mo9\\dy12\\hr18\\ min48 ”.
22. The Grammarly embedded inform ation includes the encoded timestamp “ 133389779102441121”
which decodes as Tue 12 September 2023 at 07:38:30.244 UTC . This matches the recorded
creation date of the document (allowing for a timezone offset of 1 hour)
23. The Dragon Dictate information includes a file path “ C:\\Users\\ CSW \\AppData \\Local \\Temp
\\draCC40.tm p” which specifies the path “C: \\Users” which is typical for more modern versions of
Windows, but not typical of a Windows XP computer : Windows XP which would be expected to
be “C: \\documents and Setti ngs”. I note that the username is recorded as “CSW”.
24. Conducting the same analysis on “The King2.rtf {Idf09} which also includes metadata that
contradicts the file timestamps. An extract of the internal metadata follows
{\\info{\\author Craig S Wright }{\\operator Craig S
Wright}{\\creatim\\yr2023\\mo9\\dy12\\hr18\\min49}{\\revtim\\yr2023\\mo9\\dy12\\hr19\\min1}
{\\version3}{\\edmins13}{\\nofpages15}{\\nofwords4125} {\\nofchars24339}{\\nofcharsws28395}{\\vern79}}{\\*\\userprops {\\propname ZOTERO_
PREF_1}\\proptype30{\\staticval <data data-version="3" zotero-
version="6.0.27"><session id="iw2GT5G5"/><style id="http://www.zoter o.org/styles/apa-5th-edition" locale="en-GB" hasBib liography="1" bibliographyStyleHasBeenSet="1"/><prefs><pref name="fieldType " value="Field"/></prefs></data}{\\propname ZOTERO_PREF_2}\\proptype30{\\staticval >}}{\\*\\xmlnstbl {\\xmlns1 http://schemas.microsof t.com/office/word/2003/wordml}} \\paperw11906\\paperh16838\\margl1440\\margr1440\\margt1440\\margb1440\\gutter0\\
ltrsect
\\widowctrl\\f tnbj\\aenddoc\\trackmoves0\\trackformatting1\\donotembedsysfont1\\relyonvml0\\donotembedlingdata0\\grfdocevents0\\validatexml1\\showplace holdtext0\\ignoremixedcontent0\\saveinvalidxml0\\showxmlerrors1\\noxlattoyen \\expshrtn\\noultrlspc\\dntblnsbdb\\nospaceforul\\formshade \\horzdoc\\dgmargin\\dghspace120\\dgvspace180\\dghorigin1440\\dgvorigin1440\\dghshow2\\dgvshow2 \\jexpand\\viewkind1\\viewscale100\\pgbrdrh ead\\pgbrdrfoot\\splytwnine\\ftnlytwnine\\htmautsp\\nolnhtadjtbl\\useltbaln\\alntblind\\lytcalctblwd\\lyttblrtgr\\lnbrkrule\\nobrkwrptbl\\sn aptogridincell\\allowfieldendsel\\wrppunct \\asianbrkrule\\rsidroot1844121\\newtblstyruls\\nogrowautofit\\usenormstyforlist\\noindnmbrt s\\felnbrelev\\nocxsptable\\indrlsweleven\\noafcnsttbl\\afelev\\utinl\\hwelev\\spltpgpar\\notcvasp\\notbrkcnstfrctbl\\notvatxbx\\krnprsnet\\c achedcolbal \\nouicompat \\fet0 {\\*\\wgrffmtfilter 2450}\\nofeaturethrottle1\\ilfomacatclnup0{\\*\\docvar
{__Grammarly_42____i}{H4sIAA AAAAAEAKtWckksSQxILCpxzi/NK1GyMqwFAAEhoTITAAAA}} {\\*\\docvar {__Grammarly_42___1}{H4sIAAAAAAAEAKtWcslP9kxRslIyNDY2trA0N7c0NDAyMT
E0NDJU0lEKTi0uz szPAykwrAUAXPZGjiwAAAA=}}{ \\*\\docvar {dgnword -
1h tps://www.zotero.org/support/changelog , avail able at Exhibit PM46. 2.
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 7 of 60
20. This document also includes a reference to the application “Zotero ” version 6.0.27. A visit to the
website for this product identifies that this version of the application is recorded in the changlog
as being contemporaneous to 05 September 2023.1
21.
This metadata alsoindicates a document creation date of 12 September 2023 at 08:38,
“yr2023\\mo9\\dy12\\ hr8\\min38 ”. It is recorded as being modified 10 hours and 10 minutes later,
“yr2023\\mo9\\dy12\\hr18\\ min48 ”.
22. The Grammarly embedded inform ation includes the encoded timestamp “ 133389779102441121”
which decodes as Tue 12 September 2023 at 07:38:30.244 UTC . This matches the recorded
creation date of the document (allowing for a timezone offset of 1 hour)
23. The Dragon Dictate information includes a file path “ C:\\Users\\ CSW \\AppData \\Local \\Temp
\\draCC40.tm p” which specifies the path “C: \\Users” which is typical for more modern versions of
Windows, but not typical of a Windows XP computer : Windows XP which would be expected to
be “C: \\documents and Setti ngs”. I note that the username is recorded as “CSW”.
24. Conducting the same analysis on “The King2.rtf {Idf09} which also includes metadata that
contradicts the file timestamps. An extract of the internal metadata follows
{\\info{\\author Craig S Wright }{\\operator Craig S
Wright}{\\creatim\\yr2023\\mo9\\dy12\\hr18\\min49}{\\revtim\\yr2023\\mo9\\dy12\\hr19\\min1}
{\\version3}{\\edmins13}{\\nofpages15}{\\nofwords4125} {\\nofchars24339}{\\nofcharsws28395}{\\vern79}}{\\*\\userprops {\\propname ZOTERO_
PREF_1}\\proptype30{\\staticval <data data-version="3" zotero-
version="6.0.27"><session id="iw2GT5G5"/><style id="http://www.zoter o.org/styles/apa-5th-edition" locale="en-GB" hasBib liography="1" bibliographyStyleHasBeenSet="1"/><prefs><pref name="fieldType " value="Field"/></prefs></data}{\\propname ZOTERO_PREF_2}\\proptype30{\\staticval >}}{\\*\\xmlnstbl {\\xmlns1 http://schemas.microsof t.com/office/word/2003/wordml}} \\paperw11906\\paperh16838\\margl1440\\margr1440\\margt1440\\margb1440\\gutter0\\
ltrsect
\\widowctrl\\f tnbj\\aenddoc\\trackmoves0\\trackformatting1\\donotembedsysfont1\\relyonvml0\\donotembedlingdata0\\grfdocevents0\\validatexml1\\showplace holdtext0\\ignoremixedcontent0\\saveinvalidxml0\\showxmlerrors1\\noxlattoyen \\expshrtn\\noultrlspc\\dntblnsbdb\\nospaceforul\\formshade \\horzdoc\\dgmargin\\dghspace120\\dgvspace180\\dghorigin1440\\dgvorigin1440\\dghshow2\\dgvshow2 \\jexpand\\viewkind1\\viewscale100\\pgbrdrh ead\\pgbrdrfoot\\splytwnine\\ftnlytwnine\\htmautsp\\nolnhtadjtbl\\useltbaln\\alntblind\\lytcalctblwd\\lyttblrtgr\\lnbrkrule\\nobrkwrptbl\\sn aptogridincell\\allowfieldendsel\\wrppunct \\asianbrkrule\\rsidroot1844121\\newtblstyruls\\nogrowautofit\\usenormstyforlist\\noindnmbrt s\\felnbrelev\\nocxsptable\\indrlsweleven\\noafcnsttbl\\afelev\\utinl\\hwelev\\spltpgpar\\notcvasp\\notbrkcnstfrctbl\\notvatxbx\\krnprsnet\\c achedcolbal \\nouicompat \\fet0 {\\*\\wgrffmtfilter 2450}\\nofeaturethrottle1\\ilfomacatclnup0{\\*\\docvar
{__Grammarly_42____i}{H4sIAA AAAAAEAKtWckksSQxILCpxzi/NK1GyMqwFAAEhoTITAAAA}} {\\*\\docvar {__Grammarly_42___1}{H4sIAAAAAAAEAKtWcslP9kxRslIyNDY2trA0N7c0NDAyMT
E0NDJU0lEKTi0uz szPAykwrAUAXPZGjiwAAAA=}}{ \\*\\docvar {dgnword -
1h tps://www.zotero.org/support/changelog , avail able at Exhibit PM46. 2. 7
- 7 -
H/278/7{ID_004695} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 8 of 60
docGUID}{ \\'7b6D4B6B52 -63A2-49A1-B20D-F7D31A6575F3 \\'7d}}{\\*\\docvar {d gnword -
eventsink}{2115626094640}}
25.
I observe that,
a. “The King2.rtf” is recorded as being created on 12 September 2023 at 18:49. This is one
minute following the last revision made to “The King.rtf”
b. The document “The King2.rtf”{IDF09} also includes the same reference to the Zotero software
c. It also includes a Grammarly tag that is the same as “The King.rtf” which decodes to 12 September 2023 07:38:30.244 UTC.
d. There is a reference to the Dragon dictate software, but it does not include the path that was included in “The King.rtf”{IDF09}
e. The two documents present on InfoDef09.raw contain multiple indications that they were created in September 2023 in contradiction to their file timestamps.
26. I next conducted a search of BDOPC.raw for deleted copies of “The King.rtf”{IDF09} and “TheKing2.rtf”{IDF09}. To do this I inspected the same physical sector on BDOPC.raw where the
files were recorded as being stored on InfoDef09.raw:
a. “The King.rtf”{Idf09} at Volume Physical Sector 8,112,424
b. “The King2.rtf”{Idf09} at Volume Physical Sector 13,288,560
27. The physical sector is the actual location on the hard disk where the content of the document is
stored . I was abl e to locate and recover hash-identical copies of both “The King.rtf”{IDF09} and
“The King2.rtf”{IDF09} from deleted areas on BDOPC.raw. The data was stored in the exact
same offset as it was on InfoDef09.raw.
28. As they are hash - identical they also include all the same metadata timestamps relating to
September 2023. However, t he metadata -heavy precursor documents “The King.rtf”{IDF09} and
“The King2.rtf”{IDF09}have been replaced by the metadata light “ The King.rtf”
{BDO} (ID_004694) and “The King2.rtf” {BDO} (ID_004695).
29. To rephrase this, it has been possible to recover the exact two documents with September 2023 metadata as found in InfoDef09.raw within the deleted space of BDOPC.raw.
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 8 of 60
docGUID}{ \\'7b6D4B6B52 -63A2-49A1-B20D-F7D31A6575F3 \\'7d}}{\\*\\docvar {d gnword -
eventsink}{2115626094640}}
25.
I observe that,
a. “The King2.rtf” is recorded as being created on 12 September 2023 at 18:49. This is one
minute following the last revision made to “The King.rtf”
b. The document “The King2.rtf”{IDF09} also includes the same reference to the Zotero software
c. It also includes a Grammarly tag that is the same as “The King.rtf” which decodes to 12 September 2023 07:38:30.244 UTC.
d. There is a reference to the Dragon dictate software, but it does not include the path that was included in “The King.rtf”{IDF09}
e. The two documents present on InfoDef09.raw contain multiple indications that they were created in September 2023 in contradiction to their file timestamps.
26. I next conducted a search of BDOPC.raw for deleted copies of “The King.rtf”{IDF09} and “TheKing2.rtf”{IDF09}. To do this I inspected the same physical sector on BDOPC.raw where the
files were recorded as being stored on InfoDef09.raw:
a. “The King.rtf”{Idf09} at Volume Physical Sector 8,112,424
b. “The King2.rtf”{Idf09} at Volume Physical Sector 13,288,560
27. The physical sector is the actual location on the hard disk where the content of the document is
stored . I was abl e to locate and recover hash-identical copies of both “The King.rtf”{IDF09} and
“The King2.rtf”{IDF09} from deleted areas on BDOPC.raw. The data was stored in the exact
same offset as it was on InfoDef09.raw.
28. As they are hash - identical they also include all the same metadata timestamps relating to
September 2023. However, t he metadata -heavy precursor documents “The King.rtf”{IDF09} and
“The King2.rtf”{IDF09}have been replaced by the metadata light “ The King.rtf”
{BDO} (ID_004694) and “The King2.rtf” {BDO} (ID_004695).
29. To rephrase this, it has been possible to recover the exact two documents with September 2023 metadata as found in InfoDef09.raw within the deleted space of BDOPC.raw.8
- 8 -
H/278/8{ID_004695}
{ID_004694}
{ID_004694}
{ID_004695}
{ID_004694}
{ID_004695} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 9 of 60
The Dragon Dictate files
30. I observe that the GSE folder on InfoDef09.raw includes two Dragon Dictate files with filenames
that match the two documents “ The King2_rtf.dra ” {IDF09} and “ The King_rtf.dra ” {IDF09}.
31. While I have as yet not obtained an application to read these files natively, I have analysed the content of them to a degree. The file format uses a basic Microsoft OLE structure, similar to the MS Word .DOC format. It also includes an encoded timestamp. These are shown below for the two DRA files:
The King_rtf.dra 12/09/2023 18:49:28
The King2_rtf.dra 12/09/2023 19:01:58
32.
These internal timestamps, which would expectantly be captured by the Dragon Dictate software when the recordings were made, contradict the file timestamps associated to the files.
33. I next conducted a search of BDOPC.raw for indications of the two DRA files. It has not been possible to recover these files as it was with the Deleted RTF documents.
34. I have located a disassociated folder record within the MFT (master file table) that pertains to a
previous entry for the folder “GSE” on BDOPC.raw. This does not relate to the extant folder. This
record can be found at Physical sector 41,043,205. It includes $I30 folder information for the historic version of the folder “GSE”.
35. The record includes references with accompanying timestamps for the following files
Created Modified Entry Modified Accessed
THEKIN~1.RTF 31/10/2007 14:50:47 12/09/2023 19:48:28 31/10/2007 14:50:47 31/10/2007 14:50:47
The King_rtf.dra 31/10/2007 14:50:47 12/09/2023 19:49:30 31/10/2007 14:50:47 31/10/2007 14:50:47
THEKIN~1.DRA 31/10/2007 14:50:47 12/09/2023 19:49:30 31/10/2007 14:50:47 31/10/2007 14:50:47
THEKIN~2.DRA 31/10/2007 14:50:47 12/09/2023 20:02:00 31/10/2007 14:50:47 31/10/2007 14:50:47
36.
I think it is very likely that the 2 ndand 3rd entries for “The King_rtf.dra ” and “ THEKIN~1.DRA”
relate to the same file “The King_rtf.dra ” with the later being the truncated filename record for
the document .
37. I observe that the File Created, Entry modified ( MFT record) and last accessed timestamps are
uniform across all of the documents, but the last modified timestamp varies in time. This is consistent with the normal behaviour if these files had been copied to this location on a computer
with the time set to 31/10/2007 at 14:50:47.
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 9 of 60
The Dragon Dictate files
30. I observe that the GSE folder on InfoDef09.raw includes two Dragon Dictate files with filenames
that match the two documents “ The King2_rtf.dra ” {IDF09} and “ The King_rtf.dra ” {IDF09}.
31. While I have as yet not obtained an application to read these files natively, I have analysed the content of them to a degree. The file format uses a basic Microsoft OLE structure, similar to the MS Word .DOC format. It also includes an encoded timestamp. These are shown below for the two DRA files:
The King_rtf.dra 12/09/2023 18:49:28
The King2_rtf.dra 12/09/2023 19:01:58
32.
These internal timestamps, which would expectantly be captured by the Dragon Dictate software when the recordings were made, contradict the file timestamps associated to the files.
33. I next conducted a search of BDOPC.raw for indications of the two DRA files. It has not been possible to recover these files as it was with the Deleted RTF documents.
34. I have located a disassociated folder record within the MFT (master file table) that pertains to a
previous entry for the folder “GSE” on BDOPC.raw. This does not relate to the extant folder. This
record can be found at Physical sector 41,043,205. It includes $I30 folder information for the historic version of the folder “GSE”.
35. The record includes references with accompanying timestamps for the following files
Created Modified Entry Modified Accessed
THEKIN~1.RTF 31/10/2007 14:50:47 12/09/2023 19:48:28 31/10/2007 14:50:47 31/10/2007 14:50:47
The King_rtf.dra 31/10/2007 14:50:47 12/09/2023 19:49:30 31/10/2007 14:50:47 31/10/2007 14:50:47
THEKIN~1.DRA 31/10/2007 14:50:47 12/09/2023 19:49:30 31/10/2007 14:50:47 31/10/2007 14:50:47
THEKIN~2.DRA 31/10/2007 14:50:47 12/09/2023 20:02:00 31/10/2007 14:50:47 31/10/2007 14:50:47
36.
I think it is very likely that the 2 ndand 3rd entries for “The King_rtf.dra ” and “ THEKIN~1.DRA”
relate to the same file “The King_rtf.dra ” with the later being the truncated filename record for
the document .
37. I observe that the File Created, Entry modified ( MFT record) and last accessed timestamps are
uniform across all of the documents, but the last modified timestamp varies in time. This is consistent with the normal behaviour if these files had been copied to this location on a computer
with the time set to 31/10/2007 at 14:50:47.9
- 9 -
H/278/9{ID_004694}
{ID_004695}
{ID_004694}
{ID_004695} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 10 of 60
38. I observe that the two timestamps for the .DRA files correlate (allowing for a 1 hour timezone
difference) with the internal timestamps identified in each of the equivalent DRA files found on InfoDef09.raw.
39. Specifically I observe that these file timestamps indicate a date of 12 September 2023. This is thatthe files were attributed these timestamps while stored within BDOPC.raw
40. I consider the presence of these timestamps and references to the two DRA files on BDOPC.raw to be highly anomalous. The inclusion of this information in BDOPC.raw is indicative of severalpoints:
a. The files references were present on the image on or after 12 September 2023,
b. That these copies of the files have been deleted from the image, and
c. The two RTF file s have been replaced with alternate versions of the documents that exhibit
similar filenames.
ID_004736.tex and related documents, and ESDT.PDF
41. This set of documents connects a number of different observations together and affects both the
BDOPC.raw image , and the Samsung Drive on which it is stored. There are several connected
threads but I first address the deleted PDF file “F: \\Notes - Copy\\ ESDT.pdf” {SS}
42. The deleted document “EDST.pdf”{SS} is recorded as having been sent to the recycle bin on theSamsun g drive on 19 September 2017 at 12:17:02. As part of being sent to the Recycle Bin it was
renamed to “$R391BYS.pdf”and an accompanying Recycle Bin record was created for it “$I391BYS.pdf”
Name Deleted File Created Last Written Last Accessed File Size
$I391BYS.pdf Yes 19/09/2017 11:17:02 19/09/2017 11:17:04 19/09/2017 11:17:04 78
$R391BYS.pdf Yes 19/09/2017 11:15:50 16/09/2023 14:54:06 19/09/2017 11:15:50 132,747
43.
This date of 19 September 2017 is in contradiction to the last modified timestamp for the
document which is recorded as being 16 September 2023 at 14:54:06. It is relevant that the Filecreated and Last Accessed timestamps for the file are also recorded as being 19 September 2017, as it indicates that the file was likely copied to this location shortly before it was sent to the recycle bin.
44. The File modified (last written) date is 16 September 2023, being later than it was sent to the Recycle B in. This is anomalous and it implies that the file was modified in 2023, and then deleted
after the clock was set back to 2017:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 10 of 60
38. I observe that the two timestamps for the .DRA files correlate (allowing for a 1 hour timezone
difference) with the internal timestamps identified in each of the equivalent DRA files found on InfoDef09.raw.
39. Specifically I observe that these file timestamps indicate a date of 12 September 2023. This is thatthe files were attributed these timestamps while stored within BDOPC.raw
40. I consider the presence of these timestamps and references to the two DRA files on BDOPC.raw to be highly anomalous. The inclusion of this information in BDOPC.raw is indicative of severalpoints:
a. The files references were present on the image on or after 12 September 2023,
b. That these copies of the files have been deleted from the image, and
c. The two RTF file s have been replaced with alternate versions of the documents that exhibit
similar filenames.
ID_004736.tex and related documents, and ESDT.PDF
41. This set of documents connects a number of different observations together and affects both the
BDOPC.raw image , and the Samsung Drive on which it is stored. There are several connected
threads but I first address the deleted PDF file “F: \\Notes - Copy\\ ESDT.pdf” {SS}
42. The deleted document “EDST.pdf”{SS} is recorded as having been sent to the recycle bin on theSamsun g drive on 19 September 2017 at 12:17:02. As part of being sent to the Recycle Bin it was
renamed to “$R391BYS.pdf”and an accompanying Recycle Bin record was created for it “$I391BYS.pdf”
Name Deleted File Created Last Written Last Accessed File Size
$I391BYS.pdf Yes 19/09/2017 11:17:02 19/09/2017 11:17:04 19/09/2017 11:17:04 78
$R391BYS.pdf Yes 19/09/2017 11:15:50 16/09/2023 14:54:06 19/09/2017 11:15:50 132,747
43.
This date of 19 September 2017 is in contradiction to the last modified timestamp for the
document which is recorded as being 16 September 2023 at 14:54:06. It is relevant that the Filecreated and Last Accessed timestamps for the file are also recorded as being 19 September 2017, as it indicates that the file was likely copied to this location shortly before it was sent to the recycle bin.
44. The File modified (last written) date is 16 September 2023, being later than it was sent to the Recycle B in. This is anomalous and it implies that the file was modified in 2023, and then deleted
after the clock was set back to 2017:10
- 10 -
H/278/10{ID_004736} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 11 of 60
45. While it is technically not im possible to modify a file once it has been sent to the Recycle Bin,
this is highly irregular, and I cannot think of a practical reason for doing so. It would also require
non-standard applications and actions to achieve this and I consider such activity highly
anomalous.
46. In the Stroz Friedberg memo, the PDF file is reported as being overwritten. I agree that the first sector (512 bytes) of the fi le has been overwritten by another file, but the rest is recoverable, and
looking beyond that first sector I observe that the remaining content appears to be consistent with
PDF document content.
47. Before analysing that content I considered the relevance of the file that has overwritten the first
sector of the PDF document. That must logically be later in time. The file is a system file “desktop.ini”{SS} and coincidentally, is also within the Recycle Bin. This is a normal system file that is used by windows to recognise special folders and to treat them differently to normal
folders. There is an extant and a deleted Desktop.ini file listed within the Recycle Bin with the
following timestamps:
Name Is Deleted File Created Last Written Last Accessed
desktop.ini 19/09/2017 11:24:47 19/09/2017 11:24:48 19/09/2017 11:24:48
desktop.ini yes 24/08/2015 16:24:09 24/08/2015 16:24:10 24/08/2015 16:24:10
48.
The deletion of the desktop.ini file from the Recycle Bin is irregular This file is not deleted when
the recycle bin is ordinarily emptied : the file is usually invisible to the user, even if their computer
is configured to show hidden or system files.
49. The deletion of this file can be achieved by using the Command prompt “CMD” console to navigate to within the recycle bin, and force delete the content , or by other more advanced means
of deleting files . This will delete the desktop.ini file, but Windows will recreate the file
automatically thereafter. The fact that the extant desktop.ini{SS}file has timestam ps that are just
minutes after the document EDST.pdf{SS} was sent to the recycle bin is consistent with such a process being undertaken.
50. What is irregular is that the recreated desktop.ini{SS} that was created just minutes later has
overwritten the 1
stsec tor of the deleted EDST.pdf{SS} document.
51. The extant desktop.ini{SS} file with timestamps of 19 September 2017 at 11:24 has somehow
overwritten a deleted file that is recorded as having been modified on 16 September 2023 at
14:54:06, even though that impl ies a backwards flow of time.
52. I do not think it is possible to account for this without Clock manipulation.
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 11 of 60
45. While it is technically not im possible to modify a file once it has been sent to the Recycle Bin,
this is highly irregular, and I cannot think of a practical reason for doing so. It would also require
non-standard applications and actions to achieve this and I consider such activity highly
anomalous.
46. In the Stroz Friedberg memo, the PDF file is reported as being overwritten. I agree that the first sector (512 bytes) of the fi le has been overwritten by another file, but the rest is recoverable, and
looking beyond that first sector I observe that the remaining content appears to be consistent with
PDF document content.
47. Before analysing that content I considered the relevance of the file that has overwritten the first
sector of the PDF document. That must logically be later in time. The file is a system file “desktop.ini”{SS} and coincidentally, is also within the Recycle Bin. This is a normal system file that is used by windows to recognise special folders and to treat them differently to normal
folders. There is an extant and a deleted Desktop.ini file listed within the Recycle Bin with the
following timestamps:
Name Is Deleted File Created Last Written Last Accessed
desktop.ini 19/09/2017 11:24:47 19/09/2017 11:24:48 19/09/2017 11:24:48
desktop.ini yes 24/08/2015 16:24:09 24/08/2015 16:24:10 24/08/2015 16:24:10
48.
The deletion of the desktop.ini file from the Recycle Bin is irregular This file is not deleted when
the recycle bin is ordinarily emptied : the file is usually invisible to the user, even if their computer
is configured to show hidden or system files.
49. The deletion of this file can be achieved by using the Command prompt “CMD” console to navigate to within the recycle bin, and force delete the content , or by other more advanced means
of deleting files . This will delete the desktop.ini file, but Windows will recreate the file
automatically thereafter. The fact that the extant desktop.ini{SS}file has timestam ps that are just
minutes after the document EDST.pdf{SS} was sent to the recycle bin is consistent with such a process being undertaken.
50. What is irregular is that the recreated desktop.ini{SS} that was created just minutes later has
overwritten the 1
stsec tor of the deleted EDST.pdf{SS} document.
51. The extant desktop.ini{SS} file with timestamps of 19 September 2017 at 11:24 has somehow
overwritten a deleted file that is recorded as having been modified on 16 September 2023 at
14:54:06, even though that impl ies a backwards flow of time.
52. I do not think it is possible to account for this without Clock manipulation. 11
- 11 -
H/278/11{L20/222} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 12 of 60
Recovery of ESDT.PDF
53. As mentioned above, The first sector of the deleted file “EDST.pdf”{SS} has been overwritten,
but I observe that the remaining content of the file still appeared to be consistent with a PDF
document. By processing the remaining content of the file, it is possible to inspect the encoded
content of the data. This does not all appear in plain text, and is not immediately human readab le.
54.
There are however some portions that include plain text:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 12 of 60
Recovery of ESDT.PDF
53. As mentioned above, The first sector of the deleted file “EDST.pdf”{SS} has been overwritten,
but I observe that the remaining content of the file still appeared to be consistent with a PDF
document. By processing the remaining content of the file, it is possible to inspect the encoded
content of the data. This does not all appear in plain text, and is not immediately human readab le.
54.
There are however some portions that include plain text:
12
- 12 -
H/278/12 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 13 of 60
55.
There are portions of this that correlate to the PDF produced as Exhibit PM- R3.8 in relation to my
analysis of the documents disclosed as ID_004735, ID_004736 and ID_004686, served with my
Third Report.
56. An irregular stream within the file includes the following information, but I have been unable to determine the context of this information, as it does not appear as a typical PDF Metadata stream, but rather it is embedded within other data typ es:
<</Author ()
/CreationDate (D:20071105131947+01'00')
/Creator (OpenOffice 2.31) /Keywords () /ModDate (D:20080117002608+01'00') /PTEX#2EFullBanner (This is LuaHBTeX, Version 0.2.0) /Producer (LuaTeX-0.2.0 beta)/Subject () /Title ()
/Trapped /False>>
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 13 of 60
55.
There are portions of this that correlate to the PDF produced as Exhibit PM- R3.8 in relation to my
analysis of the documents disclosed as ID_004735, ID_004736 and ID_004686, served with my
Third Report.
56. An irregular stream within the file includes the following information, but I have been unable to determine the context of this information, as it does not appear as a typical PDF Metadata stream, but rather it is embedded within other data typ es:
<</Author ()
/CreationDate (D:20071105131947+01'00')
/Creator (OpenOffice 2.31) /Keywords () /ModDate (D:20080117002608+01'00') /PTEX#2EFullBanner (This is LuaHBTeX, Version 0.2.0) /Producer (LuaTeX-0.2.0 beta)/Subject () /Title ()
/Trapped /False>>
13
- 13 -
H/278/13{H/263}
{ID_004735}
{ID_004736}
{ID_004686}
{G/5} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 14 of 60
57. This suggests dates associated with the file as being :
a. Creation Date 05 November 2007 at 13:19:47+01'00'
b. Modified Date: 17 January 2008 at 00:26:08+01'00'
2.
I also identified a PDF ID , a UUID for the PDF document within the space allocated to the
deleted document:
/ID [<D4CCAA42762A0B47543A6BECFF0A25EA> <D4CCAA42762A0B47543A6BECFF0A25EA>]
58.
A search of the forensic image of the Samsung drive for this ID has identified several search hits
for that UUID. From this I have managed to extract a healthy PDF document of the exact file capacity, 132,747 bytes, as the deleted file from the recycle bin entry at Physical Sector216,103,151 of the Samsung disk image. Based on the similarity of filesize and UUID, this must
be the same document as was deleted:
a. It has not been possible to recover the original file timestamp properties from this alternate
copy of the content of the file.
b. The metadata timestamps for this PDF file match those listed above fo r the partially
overwritten file from the Recycle Bin.
c. I believe that this is therefore a healthy copy of the same document.
59. The first page of this recovered document presents as follows:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 14 of 60
57. This suggests dates associated with the file as being :
a. Creation Date 05 November 2007 at 13:19:47+01'00'
b. Modified Date: 17 January 2008 at 00:26:08+01'00'
2.
I also identified a PDF ID , a UUID for the PDF document within the space allocated to the
deleted document:
/ID [<D4CCAA42762A0B47543A6BECFF0A25EA> <D4CCAA42762A0B47543A6BECFF0A25EA>]
58.
A search of the forensic image of the Samsung drive for this ID has identified several search hits
for that UUID. From this I have managed to extract a healthy PDF document of the exact file capacity, 132,747 bytes, as the deleted file from the recycle bin entry at Physical Sector216,103,151 of the Samsung disk image. Based on the similarity of filesize and UUID, this must
be the same document as was deleted:
a. It has not been possible to recover the original file timestamp properties from this alternate
copy of the content of the file.
b. The metadata timestamps for this PDF file match those listed above fo r the partially
overwritten file from the Recycle Bin.
c. I believe that this is therefore a healthy copy of the same document.
59. The first page of this recovered document presents as follows:
14
- 14 -
H/278/14 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 15 of 60
60. I observe that this closely matches the document produced from ID_004736, named “ESDT.tex”
61. The document also displays the ambiguous date “01/11/2007” on the first page. The metadata
indicates that the PDF document was created on 05 November 2007. I further observe that the
second reference at the end of the document has a date of June 2007 attributed to it “ [2]
Champion, A. (2007, June). Trusted Computing and Digital Rights Management Clearinghouse (Thesis). The Ohio State University ”. From these I take this date to indicate 1 November 2007,
and not 11 January 2007.
62. By searching across both BDOPC.raw and InfoDef09.raw for the PDF ID it has also been possible to recover a healthy copy of this PDF document. This document is the exact same capacity as the file from the Samsung drive recycle bin and includes the same internal timestamps for creation on 05 November 2007 and last modified on 16 January 2008. These timestamps contradict the purported creation of the BDOPC.raw disk image on 31 October 2007. For both BDOPC.raw and InfoDef09.raw, the pdf document can be recovered s tarting at Physical Sector
28,241,264. A copy of the recovered PDF document is available at Exhibit PM46.3 .
63. The $Log file is a component of the NTFS file system which logs recent changes to the file system. Parsing the $log file on InfoDef09.raw has identified the following record:
EventTime
(UTC 0) Event File/Directory
Name Full PathCreate
Time Modified
Time MFT
Modified
Time Access
Time
31/10/2007
15:34File
Deletion ESDT.pdf \\My
Files \\Uni\\2007
\\ESDT.pdf 31/10/2007
14:5016/09/2023
14:5431/10/2007
14:5031/10/2007
14:50
64.
There is no equivalent Log entry on BDOPC.raw. I believe this is likely to BDOPC.raw having been subjected to more alterations than InfoDef09.raw.
65. Despite the Event time being recorded as 31 October 2007, the file to whi ch the activity relates
has a last modified timestamp of 16 September 2023 at 14:54. This matches the last modified timestamp for the deleted file ESDT.pdf{SS}. The $log entry therefore indicates an event
description of “File Deletion” with the computer cl ock set to 31 October 2007 at 15:34.
66. In summary, it has been possible to recover the PDF file document from deleted space on the Samsung drive, on BDOPC.raw and on InfoDef09.raw . The $Log journal for InfoDef09.raw
indicates that the document had a last mod ified timestamp on 16 September 2023 at 14:54 that
matches the Recycled file on the Samsung drive, indicating a connection between the content of the Samsung Drive and the internal content of the image files housed within it.
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 15 of 60
60. I observe that this closely matches the document produced from ID_004736, named “ESDT.tex”
61. The document also displays the ambiguous date “01/11/2007” on the first page. The metadata
indicates that the PDF document was created on 05 November 2007. I further observe that the
second reference at the end of the document has a date of June 2007 attributed to it “ [2]
Champion, A. (2007, June). Trusted Computing and Digital Rights Management Clearinghouse (Thesis). The Ohio State University ”. From these I take this date to indicate 1 November 2007,
and not 11 January 2007.
62. By searching across both BDOPC.raw and InfoDef09.raw for the PDF ID it has also been possible to recover a healthy copy of this PDF document. This document is the exact same capacity as the file from the Samsung drive recycle bin and includes the same internal timestamps for creation on 05 November 2007 and last modified on 16 January 2008. These timestamps contradict the purported creation of the BDOPC.raw disk image on 31 October 2007. For both BDOPC.raw and InfoDef09.raw, the pdf document can be recovered s tarting at Physical Sector
28,241,264. A copy of the recovered PDF document is available at Exhibit PM46.3 .
63. The $Log file is a component of the NTFS file system which logs recent changes to the file system. Parsing the $log file on InfoDef09.raw has identified the following record:
EventTime
(UTC 0) Event File/Directory
Name Full PathCreate
Time Modified
Time MFT
Modified
Time Access
Time
31/10/2007
15:34File
Deletion ESDT.pdf \\My
Files \\Uni\\2007
\\ESDT.pdf 31/10/2007
14:5016/09/2023
14:5431/10/2007
14:5031/10/2007
14:50
64.
There is no equivalent Log entry on BDOPC.raw. I believe this is likely to BDOPC.raw having been subjected to more alterations than InfoDef09.raw.
65. Despite the Event time being recorded as 31 October 2007, the file to whi ch the activity relates
has a last modified timestamp of 16 September 2023 at 14:54. This matches the last modified timestamp for the deleted file ESDT.pdf{SS}. The $log entry therefore indicates an event
description of “File Deletion” with the computer cl ock set to 31 October 2007 at 15:34.
66. In summary, it has been possible to recover the PDF file document from deleted space on the Samsung drive, on BDOPC.raw and on InfoDef09.raw . The $Log journal for InfoDef09.raw
indicates that the document had a last mod ified timestamp on 16 September 2023 at 14:54 that
matches the Recycled file on the Samsung drive, indicating a connection between the content of the Samsung Drive and the internal content of the image files housed within it. 15
- 15 -
H/278/15{ID_004736} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 16 of 60
The LaTeX files related to the ESDT group
67. The Samsung Drive has a folder named “Notes – Copy”{SS} at the root level. It is recorded as
being created, modified and last accessed on 19 September 2017 at 11:15:20. (and I have already identified several reasons to doubt the authenticity of this timestamp for other reasons explained
in my main report). That time is about 30 seconds before the creation of the file
“ESDT.PDF”{SS}within the folder at 11:15:50. The PDF document wa s then sent to the recycle
Bin minutes later.
68. There is also a file named “Ensuring Secure Data Transfer and Data Sharing.tex”{SS} which is recorded as being created on 19/09/2017 at 11:20:35
69. I have conducted a limited analysis of the document “Ensuring Secure Data Transfer and Data
Sharing.tex”. It is my opinion that this document was not authored from scratch by a human, but
has been converted from another source. I come to this conclusion by the manner in which the
font and formatting is applied to individual letters, or groups of letters as per the sample below, with document content highlighted in yellow :
\\put(282.1, -99.09998){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n} \\selectfont \\color{color_29791} 1.}
\\put(133.6, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791}2. }
\\put(151.6,- 141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} E}
\\put(160.896, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} ns}
\\put(174.084, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} uri}
\\put(191.962, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} ng Secure }
\\put(250.706, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} D}
\\put(264.3, -141.6){ \\fontsize{14}{1} \\usefont{T1} {ptm}{b}{n}\\ selectfont \\color{color_29791} a}
\\put(271.202, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} t}
\\put(275.892, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} a T}
\\put(295.688, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} rans}
\\put(322.078, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} f}
\\put(326.768, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} er}
\\put(339.256, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} and D }
\\put(378.918, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} a}
\\put(385.82, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} t}
\\put(390.51, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} a Shari}
\\put(433.672, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} ng}
\\put(287.1, -184.1){ \\fontsize{12}{1}\\ usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} C}
\\put(236.8, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} BD}
\\put(253.48, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} O}
\\put(262.168, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} K}
\\put(273.856, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} e}
\\put(279.16, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} nda}
\\put(296.464, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} l}
\\put(299.764, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} l}
\\put(303.064, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} s}
\\put(307.756, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} (N}
\\put(323.4399, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} S}
\\put(330.1239, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} W}
\\put(341.4279, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n} \\selectfont \\color{color_29791} )}
70.
The file is 2,207,387 bytes long, spanning 24,470 lines of code. The effort that would be required to manually type this document by hand in the manner shown above is impractical, requiring
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 16 of 60
The LaTeX files related to the ESDT group
67. The Samsung Drive has a folder named “Notes – Copy”{SS} at the root level. It is recorded as
being created, modified and last accessed on 19 September 2017 at 11:15:20. (and I have already identified several reasons to doubt the authenticity of this timestamp for other reasons explained
in my main report). That time is about 30 seconds before the creation of the file
“ESDT.PDF”{SS}within the folder at 11:15:50. The PDF document wa s then sent to the recycle
Bin minutes later.
68. There is also a file named “Ensuring Secure Data Transfer and Data Sharing.tex”{SS} which is recorded as being created on 19/09/2017 at 11:20:35
69. I have conducted a limited analysis of the document “Ensuring Secure Data Transfer and Data
Sharing.tex”. It is my opinion that this document was not authored from scratch by a human, but
has been converted from another source. I come to this conclusion by the manner in which the
font and formatting is applied to individual letters, or groups of letters as per the sample below, with document content highlighted in yellow :
\\put(282.1, -99.09998){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n} \\selectfont \\color{color_29791} 1.}
\\put(133.6, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791}2. }
\\put(151.6,- 141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} E}
\\put(160.896, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} ns}
\\put(174.084, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} uri}
\\put(191.962, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} ng Secure }
\\put(250.706, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} D}
\\put(264.3, -141.6){ \\fontsize{14}{1} \\usefont{T1} {ptm}{b}{n}\\ selectfont \\color{color_29791} a}
\\put(271.202, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} t}
\\put(275.892, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} a T}
\\put(295.688, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} rans}
\\put(322.078, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} f}
\\put(326.768, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} er}
\\put(339.256, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} and D }
\\put(378.918, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} a}
\\put(385.82, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} t}
\\put(390.51, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} a Shari}
\\put(433.672, -141.6){ \\fontsize{14}{1} \\usefont{T1}{ptm}{b}{n}\\ selectfont \\color{color_29791} ng}
\\put(287.1, -184.1){ \\fontsize{12}{1}\\ usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} C}
\\put(236.8, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} BD}
\\put(253.48, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} O}
\\put(262.168, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} K}
\\put(273.856, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} e}
\\put(279.16, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} nda}
\\put(296.464, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} l}
\\put(299.764, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} l}
\\put(303.064, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} s}
\\put(307.756, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} (N}
\\put(323.4399, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} S}
\\put(330.1239, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n}\\ selectfont \\color{color_29791} W}
\\put(341.4279, -209.9){ \\fontsize{12}{1} \\usefont{T1}{ptm}{m}{n} \\selectfont \\color{color_29791} )}
70.
The file is 2,207,387 bytes long, spanning 24,470 lines of code. The effort that would be required to manually type this document by hand in the manner shown above is impractical, requiring 16
- 16 -
H/278/16{G/6} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 17 of 60
every letter to be specified with nearly 100 characters of typed commands per line. Th is manner is
however consistent with how many automatic document conversion applications convert data
from a PDF file , in this case apparently into a LaTeX form. I therefore conclude that this
document was created by a machine conversion process, and not authored by hand.
71. It has not been possible to recover a copy of this document from either BDOPC.raw or
InfoDef09.raw.
The ESDT group folder
72. There also exists a folder named “2007 Ensuring Secure Data Transfer and Data Sharing”{SS} on the Samsung Drive. It contains 2 tex files, and Picture PNG file, and a folder named “Fonts”{SS}which contains a six font TTF files.
73. This folder and the accompanying files are also present on InfoDef09.raw and BDOPC.raw, albeitwith different timestamps
74. I have created a table at Exhibit PM46. 4, which lists the timestamps for the files and folders
within this folder across the Samsung Drive, BDOPC.raw and InfoDef09.raw. I make several observations regarding these timestamps, the most pertinent of which I list below :
a. It is no teworthy that copies of all but two of the files from within this folder are also found
within BDOPC.raw, and on InfoDef09.raw albeit with different timestamps.
b. I observe that all three of the New Reliance Documents from this set of ESDT documents are
stored on the Samsung drive as well as the BDOPC.raw image. This position is different to
that explained in my 3rd report, when I was working from the information provided indicating that the file “BDO.png” was stored within the BDO Image, but the other two we re not .
c. The two that are not also stored within the BDO Image are the deleted file “ESDT.pdf” with the September 2023 timestamp and file “Ensuring Secure Data Transfer and Data Sharing.tex” which I conclude to be an electronic conversion from a previous document.
d. I repeat the observation from my third report regarding the timestamps for the reliance files on the Samsung Drive. Specifically that it is highly irregular that the last written and last accessed timestamps differ by exactly 1 year to the second precision :
Filename Last Modified Last Accessed
BDO.png 13/08/2007 02:02:36 13/08/2007 02:02:36
ESDT.tex 13/08/2008 02:02:36 13/08/2008 02:02:36
image.tex 13/08/2008 02:02:36 13/08/2008 02:02:36
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 17 of 60
every letter to be specified with nearly 100 characters of typed commands per line. Th is manner is
however consistent with how many automatic document conversion applications convert data
from a PDF file , in this case apparently into a LaTeX form. I therefore conclude that this
document was created by a machine conversion process, and not authored by hand.
71. It has not been possible to recover a copy of this document from either BDOPC.raw or
InfoDef09.raw.
The ESDT group folder
72. There also exists a folder named “2007 Ensuring Secure Data Transfer and Data Sharing”{SS} on the Samsung Drive. It contains 2 tex files, and Picture PNG file, and a folder named “Fonts”{SS}which contains a six font TTF files.
73. This folder and the accompanying files are also present on InfoDef09.raw and BDOPC.raw, albeitwith different timestamps
74. I have created a table at Exhibit PM46. 4, which lists the timestamps for the files and folders
within this folder across the Samsung Drive, BDOPC.raw and InfoDef09.raw. I make several observations regarding these timestamps, the most pertinent of which I list below :
a. It is no teworthy that copies of all but two of the files from within this folder are also found
within BDOPC.raw, and on InfoDef09.raw albeit with different timestamps.
b. I observe that all three of the New Reliance Documents from this set of ESDT documents are
stored on the Samsung drive as well as the BDOPC.raw image. This position is different to
that explained in my 3rd report, when I was working from the information provided indicating that the file “BDO.png” was stored within the BDO Image, but the other two we re not .
c. The two that are not also stored within the BDO Image are the deleted file “ESDT.pdf” with the September 2023 timestamp and file “Ensuring Secure Data Transfer and Data Sharing.tex” which I conclude to be an electronic conversion from a previous document.
d. I repeat the observation from my third report regarding the timestamps for the reliance files on the Samsung Drive. Specifically that it is highly irregular that the last written and last accessed timestamps differ by exactly 1 year to the second precision :
Filename Last Modified Last Accessed
BDO.png 13/08/2007 02:02:36 13/08/2007 02:02:36
ESDT.tex 13/08/2008 02:02:36 13/08/2008 02:02:36
image.tex 13/08/2008 02:02:36 13/08/2008 02:02:3617
- 17 -
H/278/17{H/283}
{G/5}
{G/5} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 18 of 60
75. I also consider it highly irregular that the Last accessed timestamps match the last modified
timestamps despite the created timestamps being updated to a more recent date.
76. The comparatively recent creation timestamp is consistent with the file being copied. Dr Wrighthas explained this process in Ap pendix A to his ninth statement. However, that does not explain
the observation, as i t can be seen in his example screenshot at paragraph 2.5 that the last accessed
timestamp has been updated in tandem with the file created when the file was copied , unlike the
observations seen in this file and in others in the disclosure dataset which I have found to beunreliable on this basis.
77. I note that the properties for “Ensuring Secure Data Transfer and Data Sharing.tex”{SS} and “ESDT.pdf”{SS} indicate a last acces sed date and time that is consistent with the file created
timestamp, as do many other files on the Samsung Drive.
Name File Created Last Accessed
Ensuring Secure Data Transfer and Data Sharing.tex 19/09/2017 11:20:35 19/09/2017 11:20:36
ESDT.pdf 19/09/2 017 11:15:50 19/09/2017 11:15:50
78.
Neither “ESDT.tex”{SS}{BDO}{IDF09} or “image.tex” {SS}{BDO}{IDF09} contain anyinternal timestamps that could be used to indicate an authorship time.
79. This leaves just the external file timestamps which for BDOPC.raw and I nfoDef09.raw relate to
the 31 October 2007 date which I have identified as unreliable for several reasons.
80. For all these reasons, I do not consider that ID_004736 or any of its associated documents are authentic to their purported timestamps.
ID_004715 – NG 3.tex
81. ID_004715 is named “NG3.tex”{BDO}. It is a LaTeX document which presents as the text of an article titled “ An In -depth Analysis of Proof- of-Work Calculations in the Hashcoin White Paper:
Exploring Alternative Strategies” with author details indicating Satoshi Nakamoto. It begins asfollows:
\\documentclass[12pt]{article}
\\usepackage{amsmath}
\\usepackage{graphicx}
\\usepackage{verbatim}
\\title{An In -depth Analysis of Proof -of-Work Calculations in the Hashcoin White
Paper: Exploring Alternative Strategies}
\\author{Satoshi Nakamoto}
\\date{15 Sep 2007}
\\begin{document}
\\maketitle
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 18 of 60
75. I also consider it highly irregular that the Last accessed timestamps match the last modified
timestamps despite the created timestamps being updated to a more recent date.
76. The comparatively recent creation timestamp is consistent with the file being copied. Dr Wrighthas explained this process in Ap pendix A to his ninth statement. However, that does not explain
the observation, as i t can be seen in his example screenshot at paragraph 2.5 that the last accessed
timestamp has been updated in tandem with the file created when the file was copied , unlike the
observations seen in this file and in others in the disclosure dataset which I have found to beunreliable on this basis.
77. I note that the properties for “Ensuring Secure Data Transfer and Data Sharing.tex”{SS} and “ESDT.pdf”{SS} indicate a last acces sed date and time that is consistent with the file created
timestamp, as do many other files on the Samsung Drive.
Name File Created Last Accessed
Ensuring Secure Data Transfer and Data Sharing.tex 19/09/2017 11:20:35 19/09/2017 11:20:36
ESDT.pdf 19/09/2 017 11:15:50 19/09/2017 11:15:50
78.
Neither “ESDT.tex”{SS}{BDO}{IDF09} or “image.tex” {SS}{BDO}{IDF09} contain anyinternal timestamps that could be used to indicate an authorship time.
79. This leaves just the external file timestamps which for BDOPC.raw and I nfoDef09.raw relate to
the 31 October 2007 date which I have identified as unreliable for several reasons.
80. For all these reasons, I do not consider that ID_004736 or any of its associated documents are authentic to their purported timestamps.
ID_004715 – NG 3.tex
81. ID_004715 is named “NG3.tex”{BDO}. It is a LaTeX document which presents as the text of an article titled “ An In -depth Analysis of Proof- of-Work Calculations in the Hashcoin White Paper:
Exploring Alternative Strategies” with author details indicating Satoshi Nakamoto. It begins asfollows:
\\documentclass[12pt]{article}
\\usepackage{amsmath}
\\usepackage{graphicx}
\\usepackage{verbatim}
\\title{An In -depth Analysis of Proof -of-Work Calculations in the Hashcoin White
Paper: Exploring Alternative Strategies}
\\author{Satoshi Nakamoto}
\\date{15 Sep 2007}
\\begin{document}
\\maketitle18
- 18 -
H/278/18{F/162}
{ID_004736}
{ID_004715} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 19 of 60
\\begin{abstract}
This paper aims to critically analyze and expand on the calculations presented in
the TimeChain white paper, with a focus on exploring alternative strategies using
mathematical models and simulations.
\\end{abstract}
\\section{Introduction}
Digital transactions will be significantly impacted by the advent of
decentralized protocols, primarily attributed to the calculations outlined in the
Hashcoinwhite paper. These calculations form the foundation of the proof-of-work
mechanism that governs the addition of new blocks to a public ledger. While the original calculations have proven to be robust and effective, there is an increasing need to scrutinize and explore alternative strategies that could
either enhance or complement the existing system.
This paper aims to critically analyze the mathematical foundations laid out in
the white paper. Furthermore, it delves into the exploration of alternative strategies that could be employed to achieve consensus in a decentralized network. The paper uses mathematical models and C++ simulations to validate
theoretical constructs and practical applicability.
82.
A previous version of NG3.tex{ BDO} exists on the InfoDef09.raw, which was the prior content
before being edited in September 2023 into the docume nt that became ID_004715. The text of
that document shows variations as follows:
a. NG3.tex{Idf09} included a 2008 authorship date, which was edited to 2007.
b. NG3.tex{Idf09} included references to “Bitcoin white paper” authorship date, which was
edited to rea d “Time Chain” white paper and “Hashcoin White Paper” (in different parts).
c. A comparison below shows the edited text:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 19 of 60
\\begin{abstract}
This paper aims to critically analyze and expand on the calculations presented in
the TimeChain white paper, with a focus on exploring alternative strategies using
mathematical models and simulations.
\\end{abstract}
\\section{Introduction}
Digital transactions will be significantly impacted by the advent of
decentralized protocols, primarily attributed to the calculations outlined in the
Hashcoinwhite paper. These calculations form the foundation of the proof-of-work
mechanism that governs the addition of new blocks to a public ledger. While the original calculations have proven to be robust and effective, there is an increasing need to scrutinize and explore alternative strategies that could
either enhance or complement the existing system.
This paper aims to critically analyze the mathematical foundations laid out in
the white paper. Furthermore, it delves into the exploration of alternative strategies that could be employed to achieve consensus in a decentralized network. The paper uses mathematical models and C++ simulations to validate
theoretical constructs and practical applicability.
82.
A previous version of NG3.tex{ BDO} exists on the InfoDef09.raw, which was the prior content
before being edited in September 2023 into the docume nt that became ID_004715. The text of
that document shows variations as follows:
a. NG3.tex{Idf09} included a 2008 authorship date, which was edited to 2007.
b. NG3.tex{Idf09} included references to “Bitcoin white paper” authorship date, which was
edited to rea d “Time Chain” white paper and “Hashcoin White Paper” (in different parts).
c. A comparison below shows the edited text: 19
- 19 -
H/278/19{ID_004715} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 20 of 60
Figure 1: ID_004715{BDO} (shown left) compared to is precursor content NG3.tex{Idf09} (shown Right)
ID_004725 – NG2.tex
83. NG2.tex presents similarly to NG3.tex, as a LaTeX document for an article titled “An Analysis of
Node Strategy in Proof of Work Systems Using Game Theory and Simulation”. The beginning presents as follows:
\\documentclass[12pt]{article}
\\usepackage[utf8]{inputenc}
\\usepackage{natbib}
\\title{An Analysis of Node Strategy in Proof of Work Systems Using Game Theory
and Simulation}
\\author{}
\\date{}
\\begin{document}
\\maketitle
\\begin{abstract}
% The abstract here
\\end{abstract}
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 20 of 60
Figure 1: ID_004715{BDO} (shown left) compared to is precursor content NG3.tex{Idf09} (shown Right)
ID_004725 – NG2.tex
83. NG2.tex presents similarly to NG3.tex, as a LaTeX document for an article titled “An Analysis of
Node Strategy in Proof of Work Systems Using Game Theory and Simulation”. The beginning presents as follows:
\\documentclass[12pt]{article}
\\usepackage[utf8]{inputenc}
\\usepackage{natbib}
\\title{An Analysis of Node Strategy in Proof of Work Systems Using Game Theory
and Simulation}
\\author{}
\\date{}
\\begin{document}
\\maketitle
\\begin{abstract}
% The abstract here
\\end{abstract}
20
- 20 -
H/278/20{ID_004725} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 21 of 60
\\textbf{Keywords:} Node strategy, Game theory, Proof of work, Stackelberg games,
Simulation
\\section{Introduction}
The landscape of digital computation and data processing has seen a surge in
decentralized systems. These systems are comprised of multiple nodes, each
contributing computational power to maintain the integrity and functionality of the entire network. One of the critical aspects in such networks is the strategy adopted by individual nodes, particularly when the allocation of computational
power is variable.
Understanding node strategy is paramount as it directly impacts the efficiency,
security, and fairness of the system. This paper aims to explore the strategic behaviors of nodes in a proof-of-work system. Specifically, we employ game theory to provide insights into the optimal strategies nodes can adopt under various
conditions.
The paper will explore non -cooperative, cooperative, and dynamic games to model
these interactions. A special focus will be given to Stackelberg games to analyze
scenarios where one node acts as a leader in the decision -making process.
The objective is to identify the best strategies for nodes to maximize their
utility while maintaining the robustness of the overall system. By integrating theoretical models with C++ simulations, this research offers a comprehensive analysis that can guide the design and management of decentralized computational
networks.
% ... other sections ...
\\section{Literat ure Review}
84.
I note that the document ends with the following reference section, which I understand to be a
reference to a 2008 article. I have not been able to locate the article referred to. However, I draw attention to it because the reference to 2008 seems to be in contradiction to the 2007 date given
for the document:
“\\bibitem[Johnson, 2008]{johnson2008} Johnson, R. (2008). \\textit{Proof of Work
in Decentralized Networks}, Journal of Computer Science, 13(2), 91 --102.”
85.
Also, as with the previously discussed document, there is a previous revision of it on {Idf09}, which was edited on 17 – 19 September 2023. One change was made, to alter the text “
% Your
abstract here ” to read “ % The abstract here ” as shown below:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 21 of 60
\\textbf{Keywords:} Node strategy, Game theory, Proof of work, Stackelberg games,
Simulation
\\section{Introduction}
The landscape of digital computation and data processing has seen a surge in
decentralized systems. These systems are comprised of multiple nodes, each
contributing computational power to maintain the integrity and functionality of the entire network. One of the critical aspects in such networks is the strategy adopted by individual nodes, particularly when the allocation of computational
power is variable.
Understanding node strategy is paramount as it directly impacts the efficiency,
security, and fairness of the system. This paper aims to explore the strategic behaviors of nodes in a proof-of-work system. Specifically, we employ game theory to provide insights into the optimal strategies nodes can adopt under various
conditions.
The paper will explore non -cooperative, cooperative, and dynamic games to model
these interactions. A special focus will be given to Stackelberg games to analyze
scenarios where one node acts as a leader in the decision -making process.
The objective is to identify the best strategies for nodes to maximize their
utility while maintaining the robustness of the overall system. By integrating theoretical models with C++ simulations, this research offers a comprehensive analysis that can guide the design and management of decentralized computational
networks.
% ... other sections ...
\\section{Literat ure Review}
84.
I note that the document ends with the following reference section, which I understand to be a
reference to a 2008 article. I have not been able to locate the article referred to. However, I draw attention to it because the reference to 2008 seems to be in contradiction to the 2007 date given
for the document:
“\\bibitem[Johnson, 2008]{johnson2008} Johnson, R. (2008). \\textit{Proof of Work
in Decentralized Networks}, Journal of Computer Science, 13(2), 91 --102.”
85.
Also, as with the previously discussed document, there is a previous revision of it on {Idf09}, which was edited on 17 – 19 September 2023. One change was made, to alter the text “
% Your
abstract here ” to read “ % The abstract here ” as shown below: 21
- 21 -
H/278/21 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 22 of 60
Figure 2: comparison of ID_004725 (left) with previous revision content from {Idf09} (right)
The “Sections” documents related to the NG.tex documents
86. There are 8 short documents in the 97 New Documents called “Section 1.tex” through to
“Section8.tex”. All of them are present on {BDO}, with versions also present on {Idf09}. Each
one presents as a short section from a longer LaTeX document . Together, they make up parts of
ID_004715 and ID_004725 (NG2.tex{BDO} and NG3.tex{BDO}) and are present in o ther
documents, as follows:
ID_00 {BDO} VERSION Text present in other
document as: Created in
{BDO} Created² in
{BDO}
ID_004701 sec�on1.tex{BDO} Introduc�on sec�on of
ID_004725 08/10/2007
05:00:1231/10/2007
14:50:47
ID_004716 sec�on2.tex{BDO} Background sec�on of
ID_004715 08/10/2007
05:00:1231/10/2007
14:50:47
ID_004700 sec�on3.tex{BDO} Methodology sec�on of
ID_004715 08/10/2007
05:00:1231/10/2007
14:50:47
ID_004719 sec�on4.tex{BDO} Strategies Explored sec�on
of ID_004715 08/10/2007
05:00:1231/10/2007
14:50:47
ID_004720 sec�on5.tex{BDO} Results and Discussion
sec�on of ID_00471508/10/2007
05:00:1231/10/2007
14:50:47
ID_004699 sec�on6.tex{BDO} Conclusion sec�on of
ID_004715 08/10/2007
05:00:1231/10/2007
14:50:47
ID_004724 sec�on7.tex{BDO} Recommenda�ons sec�on
of ID_004715 31/10/2007
13:57:27n/a
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 22 of 60
Figure 2: comparison of ID_004725 (left) with previous revision content from {Idf09} (right)
The “Sections” documents related to the NG.tex documents
86. There are 8 short documents in the 97 New Documents called “Section 1.tex” through to
“Section8.tex”. All of them are present on {BDO}, with versions also present on {Idf09}. Each
one presents as a short section from a longer LaTeX document . Together, they make up parts of
ID_004715 and ID_004725 (NG2.tex{BDO} and NG3.tex{BDO}) and are present in o ther
documents, as follows:
ID_00 {BDO} VERSION Text present in other
document as: Created in
{BDO} Created² in
{BDO}
ID_004701 sec�on1.tex{BDO} Introduc�on sec�on of
ID_004725 08/10/2007
05:00:1231/10/2007
14:50:47
ID_004716 sec�on2.tex{BDO} Background sec�on of
ID_004715 08/10/2007
05:00:1231/10/2007
14:50:47
ID_004700 sec�on3.tex{BDO} Methodology sec�on of
ID_004715 08/10/2007
05:00:1231/10/2007
14:50:47
ID_004719 sec�on4.tex{BDO} Strategies Explored sec�on
of ID_004715 08/10/2007
05:00:1231/10/2007
14:50:47
ID_004720 sec�on5.tex{BDO} Results and Discussion
sec�on of ID_00471508/10/2007
05:00:1231/10/2007
14:50:47
ID_004699 sec�on6.tex{BDO} Conclusion sec�on of
ID_004715 08/10/2007
05:00:1231/10/2007
14:50:47
ID_004724 sec�on7.tex{BDO} Recommenda�ons sec�on
of ID_004715 31/10/2007
13:57:27n/a
22
- 22 -
H/278/22{ID_004715}
{ID_004725}
{ID_004701}
{ID_004725}
{ID_004716}
{ID_004715}
{ID_004700}
{ID_004719}
{ID_004720}
{ID_004699}
{ID_004724} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 23 of 60
ID_004698 Sec�on8.tex{BDO} Appendix sec�on of
ID_004715 08/10/2007
05:00:1231/10/2007
14:50:47
87.
They therefore appear to be related to each o ther, and these sections (in combination with other
text) make up almost the whole of ID_004715, and a part of ID_004725.
88. All of the Section#... documents except Section7.tex{BDO} have identical “Created” and
“ Created2” timestamps (to the second) , indicating that they were copied to the drive image in one
set. However, I note the Created2date (the original recorded date of creation) was 31 October
2007, w
hich has then been overwritten to appear earlier, as if created on 8 October 2007. I do not
consider either of those timestamps to be reliable.
ID_004716 - Section2.tex
89. Comparing Section2.tex{Idf09} to Section2.tex{BDO} shows content changes from “ the
breakthrough in maintaining a secure and trustless ledger came with the introduction of theproof- of-work mechanism, a cornerstone of the original Bitcoin white paper ” to “the
breakthrough in maintaining a secure and trustless ledger came with the introduction of theproof- of-work mechanism, a cornerstone of the proposed timecoin system .”:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 23 of 60
ID_004698 Sec�on8.tex{BDO} Appendix sec�on of
ID_004715 08/10/2007
05:00:1231/10/2007
14:50:47
87.
They therefore appear to be related to each o ther, and these sections (in combination with other
text) make up almost the whole of ID_004715, and a part of ID_004725.
88. All of the Section#... documents except Section7.tex{BDO} have identical “Created” and
“ Created2” timestamps (to the second) , indicating that they were copied to the drive image in one
set. However, I note the Created2date (the original recorded date of creation) was 31 October
2007, w
hich has then been overwritten to appear earlier, as if created on 8 October 2007. I do not
consider either of those timestamps to be reliable.
ID_004716 - Section2.tex
89. Comparing Section2.tex{Idf09} to Section2.tex{BDO} shows content changes from “ the
breakthrough in maintaining a secure and trustless ledger came with the introduction of theproof- of-work mechanism, a cornerstone of the original Bitcoin white paper ” to “the
breakthrough in maintaining a secure and trustless ledger came with the introduction of theproof- of-work mechanism, a cornerstone of the proposed timecoin system .”:
23
- 23 -
H/278/23{ID_004698}
{ID_004715}
{ID_004715}
{ID_004725}
{ID_004716} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 24 of 60
ID_004719 - Section4.tex
90. Comparing the versions on {Idf09} to the disclosed versions from { BDO} shows September 2023
edits made in three places:
a. Change from “ …an in-depth analysis of the original proof- of-work calculations as described
in the Bitcoin whit e paper ” to “…an in-depth analysis of the original proof- of-work
calculations as described in the Timecoin white pape r”:
b.
A change from “Proof -of-S take” to “ Proof-of-S hare” in three locations , and the addition of
text “ An owner model mirroring company control could be made, but would lead to oligargy
and reduced innovation ”:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 24 of 60
ID_004719 - Section4.tex
90. Comparing the versions on {Idf09} to the disclosed versions from { BDO} shows September 2023
edits made in three places:
a. Change from “ …an in-depth analysis of the original proof- of-work calculations as described
in the Bitcoin whit e paper ” to “…an in-depth analysis of the original proof- of-work
calculations as described in the Timecoin white pape r”:
b.
A change from “Proof -of-S take” to “ Proof-of-S hare” in three locations , and the addition of
text “ An owner model mirroring company control could be made, but would lead to oligargy
and reduced innovation ”:
24
- 24 -
H/278/24{ID_004719} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 25 of 60
ID_004720 – Section2.tex
91. Comparison of the version in {Idf09} with the disclosed version ID_004720 from {BDO} shows
change s:
a. Proof-of-S take” to “ Proof-of-Ownership or share”
b. Change of text “ demonstrate notable efficiency gains and scalability” to “demonstrate notable
efficiency gains and allows capital control”
ID_004724 - section7.tex
92. This section is similar in general content to the other Section documents . The following is the
entire text of ID_004724, which is Section7.tex{BDO}:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 25 of 60
ID_004720 – Section2.tex
91. Comparison of the version in {Idf09} with the disclosed version ID_004720 from {BDO} shows
change s:
a. Proof-of-S take” to “ Proof-of-Ownership or share”
b. Change of text “ demonstrate notable efficiency gains and scalability” to “demonstrate notable
efficiency gains and allows capital control”
ID_004724 - section7.tex
92. This section is similar in general content to the other Section documents . The following is the
entire text of ID_004724, which is Section7.tex{BDO}:
25
- 25 -
H/278/25{ID_004720}
{ID_004724} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 26 of 60
\\section{Recommendations}
Based on the findings of this research, several recommendations can be made
for both practitioners and researchers in the field of digital
transaction
systems.
\\
subsection{For Practitioners}
1. Conduct rigorous testing before adopting alternative strategies to ensure they meet the specific requirements of your application \\cite{VonNeumann1928}.
2. Focus on scalability and environmental impact when considering
modifications to existing systems \\cite{Schelling1960}.
\\
subsection{For Researchers}
1. Investigate the long-term implications of alternative strategies,
particularly in terms of security and fairness \\cite{Harsanyi1967}.2. Collaborate across disciplines to develop more holistic models that take into account not just mathematical and computational aspects but also social and economic factors \\cite{Aumann1987}.
\\
subsection{General Recommendations}
1. Continued monitoring and evaluation of deployed strategies are essential for ensuring ongoing efficacy and security \\cite{Puterman1994}.
2. More research is needed to better understand the complexities and trade-
offs involved in adopting alternative strategies \\cite{Aumann1974}.
93.
The following is the entire text of the prior content of that document as present on InfoDef09.raw,
Section7.tex{Idf09}, with highlighting additional text for ease of reference:
Certainly, here's the LaTeX code for Section 7, which covers Recommendations.
```latex
\\section{Recommendations}
Based on the findings of this research, several recommendations can be made
for both practitioners and researchers in the field of digital transaction systems.
\\
subsection{For Practitioners}
1. Conduct rigorous testing before adopting alternative strategies to ensure
they meet the specific requirements of your application \\cite{VonNeumann1928}.
2. Focus on scalability and environmental impact when considering
modifications to existing systems \\cite{Schelling1960}.
\\
subsection{For Researchers}
1. Investigate the long-term implications of alternative strategies, particularly in terms of security and fairness \\cite{Harsanyi1967}.2. Collaborate across disciplines to develop more holistic models that take into account not just mathematical and computational aspects but also social and economic factors \\cite{Aumann1987}.
\\
subsection{General Recommendations}
1. Continued monitoring and evaluation of deployed strategies are essential for ensuring ongoing efficacy and security \\cite{Puterman1994}. 2. More research is needed to better understand the complexities and trade-offs involved in adopting alternative strategies \\cite{Aumann1974}.
```
This section presents a set of recommendations based on the research findings,
targeting both practitioners and academic researchers. The citations are...
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 26 of 60
\\section{Recommendations}
Based on the findings of this research, several recommendations can be made
for both practitioners and researchers in the field of digital
transaction
systems.
\\
subsection{For Practitioners}
1. Conduct rigorous testing before adopting alternative strategies to ensure they meet the specific requirements of your application \\cite{VonNeumann1928}.
2. Focus on scalability and environmental impact when considering
modifications to existing systems \\cite{Schelling1960}.
\\
subsection{For Researchers}
1. Investigate the long-term implications of alternative strategies,
particularly in terms of security and fairness \\cite{Harsanyi1967}.2. Collaborate across disciplines to develop more holistic models that take into account not just mathematical and computational aspects but also social and economic factors \\cite{Aumann1987}.
\\
subsection{General Recommendations}
1. Continued monitoring and evaluation of deployed strategies are essential for ensuring ongoing efficacy and security \\cite{Puterman1994}.
2. More research is needed to better understand the complexities and trade-
offs involved in adopting alternative strategies \\cite{Aumann1974}.
93.
The following is the entire text of the prior content of that document as present on InfoDef09.raw,
Section7.tex{Idf09}, with highlighting additional text for ease of reference:
Certainly, here's the LaTeX code for Section 7, which covers Recommendations.
```latex
\\section{Recommendations}
Based on the findings of this research, several recommendations can be made
for both practitioners and researchers in the field of digital transaction systems.
\\
subsection{For Practitioners}
1. Conduct rigorous testing before adopting alternative strategies to ensure
they meet the specific requirements of your application \\cite{VonNeumann1928}.
2. Focus on scalability and environmental impact when considering
modifications to existing systems \\cite{Schelling1960}.
\\
subsection{For Researchers}
1. Investigate the long-term implications of alternative strategies, particularly in terms of security and fairness \\cite{Harsanyi1967}.2. Collaborate across disciplines to develop more holistic models that take into account not just mathematical and computational aspects but also social and economic factors \\cite{Aumann1987}.
\\
subsection{General Recommendations}
1. Continued monitoring and evaluation of deployed strategies are essential for ensuring ongoing efficacy and security \\cite{Puterman1994}. 2. More research is needed to better understand the complexities and trade-offs involved in adopting alternative strategies \\cite{Aumann1974}.
```
This section presents a set of recommendations based on the research findings,
targeting both practitioners and academic researchers. The citations are... 26
- 26 -
H/278/26{ID_004724} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 27 of 60
94. The yellow-highlighted text above was deleted from Section7.tex{ BDO} in 17 -19 September
2023. I observe that:
a. The deleted text at the top of the file is unusual, and pr esents as if it is part of a dialogue, as if
it is a response to a request (“ Certainly …”).
b. The response appears to be offering LaTeX code in template format . This is clear from the
content (“ here’s the LaTeX code for Section 7, which covers Recommendations ”) as
well as the formatting , which presents the middle section as code in a code block beginning
and ending in three backtick characters and headed “latex”: “ ```latex ”
c. The disclosed version retains the blank line at the start of its content.
95. This appeared to me to be consistent with output that I understand can be produced by ChatGPT,
the recently -released AI chat assistant from OpenAI. I therefore opened ChatGPT 3.5 via its
browser interface at www.chatgpt.com ( using a new account that had no previous usage of it) and
undertook some basic investigations of the content it produces as follows:
a. I first checked whether ChatGPT understands LaTeX code:
b.
I note that the first response “Certainly!” is consistent with the deleted beginning ofSection7.tex{Idf09}.
c. I then prepared a basic sample text to test how ChatGPT would process a conversion to
Latex -style coding. I copied and pasted this into the dialogu e as shown below and it produced
a converted document in Latex formatting:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 27 of 60
94. The yellow-highlighted text above was deleted from Section7.tex{ BDO} in 17 -19 September
2023. I observe that:
a. The deleted text at the top of the file is unusual, and pr esents as if it is part of a dialogue, as if
it is a response to a request (“ Certainly …”).
b. The response appears to be offering LaTeX code in template format . This is clear from the
content (“ here’s the LaTeX code for Section 7, which covers Recommendations ”) as
well as the formatting , which presents the middle section as code in a code block beginning
and ending in three backtick characters and headed “latex”: “ ```latex ”
c. The disclosed version retains the blank line at the start of its content.
95. This appeared to me to be consistent with output that I understand can be produced by ChatGPT,
the recently -released AI chat assistant from OpenAI. I therefore opened ChatGPT 3.5 via its
browser interface at www.chatgpt.com ( using a new account that had no previous usage of it) and
undertook some basic investigations of the content it produces as follows:
a. I first checked whether ChatGPT understands LaTeX code:
b.
I note that the first response “Certainly!” is consistent with the deleted beginning ofSection7.tex{Idf09}.
c. I then prepared a basic sample text to test how ChatGPT would process a conversion to
Latex -style coding. I copied and pasted this into the dialogu e as shown below and it produced
a converted document in Latex formatting:
27
- 27 -
H/278/27{ID_004724} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 28 of 60
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 28 of 60
28
- 28 -
H/278/28 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 29 of 60
d.
I note that the same “Certainly!” introduction appeared in that response, and there is also a
block of code titled “latex”. I then asked for “latex code for section 4 please?” a s shown
below:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 29 of 60
d.
I note that the same “Certainly!” introduction appeared in that response, and there is also a
block of code titled “latex”. I then asked for “latex code for section 4 please?” a s shown
below:
29
- 29 -
H/278/29 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 30 of 60
e. I
observe that by repeating the same question “ latex code for section 4 please?” several times,
the response from ChatGPT varies. Below are three examples of different outputs:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 30 of 60
e. I
observe that by repeating the same question “ latex code for section 4 please?” several times,
the response from ChatGPT varies. Below are three examples of different outputs:
30
- 30 -
H/278/30 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 31 of 60
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 31 of 60
31
- 31 -
H/278/31 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 32 of 60
f. O
f the outputs above, I note that the first one is very similar to the text of section7.tex{Idf09}.
96.
Finally, I started a new chat session and asked ChatGPT a new question which was more pertinent
to the content of Section7.tex{Idf09}: “Are you able to output some template latex code for section 7 which relates to recommendations?” as shown below:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 32 of 60
f. O
f the outputs above, I note that the first one is very similar to the text of section7.tex{Idf09}.
96.
Finally, I started a new chat session and asked ChatGPT a new question which was more pertinent
to the content of Section7.tex{Idf09}: “Are you able to output some template latex code for section 7 which relates to recommendations?” as shown below:
32
- 32 -
H/278/32{ID_004724} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 33 of 60
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 33 of 60
33
- 33 -
H/278/33 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 34 of 60
97. Pressing the clipboard button at the bottom of the response causes the entire response to be
copied to my computer clipboard in plain text, which is reproduced below:
Certainly! Below is a basic template for a LaTeX document with a section dedicated
to recommendations. You can customize it further based on your specific
requirements.
```latex
\\documentclass{article}
\\begin{document}
\\title{Your Document Title}
\\author{Your Name}
\\date{\\today}
\\maketitle
\\section{Introduction}
% Your introduction content goes here.
\\section{Literature Review}
% Your literature review content goes here.
\\section{Methodology}
% Your methodology content goes here
.
\\section{Results}
% Your results content goes here.
\\section{Discussion}
% Your discussion content goes here.
\\section{Recommendations}
% Your recommendations content goes here.
\\subsection{Recommendation 1}
% Details of your first
recommendation.
\\subsection{Recommendation 2}
% Details of your second recommendation.
\\subsection{Recommendation 3}
% Details of your third recommendation.
\\section{Conclusion}
% Your conclusion content goes here.
\\end{document}
```
You can customize the content under each section according to your specific needs.
If you have more detailed requirements or if you want to include specific
formatting, feel free to modify the template accordingly.
98.
I note that:
a. The response is overall very similar to the content and structure of ID_004724 and
section7.tex{Idf09} and presents template Latex code to be filled out.
b. The beginning introductory text appears very similar to the text of Section7.tex{Idf09}.
c. The code section also begins and ends with three backtick characters ```latex .
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 34 of 60
97. Pressing the clipboard button at the bottom of the response causes the entire response to be
copied to my computer clipboard in plain text, which is reproduced below:
Certainly! Below is a basic template for a LaTeX document with a section dedicated
to recommendations. You can customize it further based on your specific
requirements.
```latex
\\documentclass{article}
\\begin{document}
\\title{Your Document Title}
\\author{Your Name}
\\date{\\today}
\\maketitle
\\section{Introduction}
% Your introduction content goes here.
\\section{Literature Review}
% Your literature review content goes here.
\\section{Methodology}
% Your methodology content goes here
.
\\section{Results}
% Your results content goes here.
\\section{Discussion}
% Your discussion content goes here.
\\section{Recommendations}
% Your recommendations content goes here.
\\subsection{Recommendation 1}
% Details of your first
recommendation.
\\subsection{Recommendation 2}
% Details of your second recommendation.
\\subsection{Recommendation 3}
% Details of your third recommendation.
\\section{Conclusion}
% Your conclusion content goes here.
\\end{document}
```
You can customize the content under each section according to your specific needs.
If you have more detailed requirements or if you want to include specific
formatting, feel free to modify the template accordingly.
98.
I note that:
a. The response is overall very similar to the content and structure of ID_004724 and
section7.tex{Idf09} and presents template Latex code to be filled out.
b. The beginning introductory text appears very similar to the text of Section7.tex{Idf09}.
c. The code section also begins and ends with three backtick characters ```latex .
34
- 34 -
H/278/34{ID_004724} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 35 of 60
99. In addition, I observe that in all of the above ChatGPT screenshots, the sections are populated
with comments such as “%Your previous sections… ” and “% Your introduction content
goes here .” These appear to present as very similar to the content which was deleted from
NG2.tex{Idf09} to create ID_004725, where the text “ % Your abstract here ” was altered to
read “% The abstract here ” (discussed above).
Possible use of ChatGPT to create documents
100. Based on these observations, in my opinion that i t is possible that these documents were created
using ChatGPT. I emphasise that it is not possible to be more certain about this than to express it
as a possibility of how the documents came to be created and their provenance, based on the
similarity of responses shown above. I did not try to pursue th is investigation further (for
example, I did not attempt to ask ChatGPT to fill out the sections with content relating to bitcoin).
ID_004697 – Proposal a.rtf{BDO}
101. The document presents as a rich text file (RTF) equivalent of LLM_ProposalA.doc{Idf09}
(ID_003935) , and I note that it is described in the schedule to the Witness Statement of Hannah
Field as an early version of Dr Wright’s LLM proposal which uses language from the Bitcoin
White Paper.
102. As explained in my Third Report, this document is a rich text file authored with Windows 10
editing software. It is not contemporary to 2007, but uses a version of Windows released in 2020.
That is after the date of the Gram marly timestamp found within the MS Word equivalent of this
document.
103. This file did not exist on {Idf09}, indicating that it was entirely added to the image in the period
17-19 September 2023, later than the InfoDef.raw file was created.
104. At the same time, a copy of LLM_ProposalA.doc was deleted from the image. As I explain in my
Fourth Main Report, traces of the deleted LLM_ProposalA.doc{Idf09} remain present in {BDO}
and are recoverable from within {BDO}.
105. The metadata of the file is shown below. As with previous documents, this indicates a shift
backwards in time, with the creation date of the file originally being recorded as “31 October
2007” and then adjusted further back, to 8 September 2007. I consider all those dates to be the product of clock manipulation for reasons explained in my Fourth Main Report:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 35 of 60
99. In addition, I observe that in all of the above ChatGPT screenshots, the sections are populated
with comments such as “%Your previous sections… ” and “% Your introduction content
goes here .” These appear to present as very similar to the content which was deleted from
NG2.tex{Idf09} to create ID_004725, where the text “ % Your abstract here ” was altered to
read “% The abstract here ” (discussed above).
Possible use of ChatGPT to create documents
100. Based on these observations, in my opinion that i t is possible that these documents were created
using ChatGPT. I emphasise that it is not possible to be more certain about this than to express it
as a possibility of how the documents came to be created and their provenance, based on the
similarity of responses shown above. I did not try to pursue th is investigation further (for
example, I did not attempt to ask ChatGPT to fill out the sections with content relating to bitcoin).
ID_004697 – Proposal a.rtf{BDO}
101. The document presents as a rich text file (RTF) equivalent of LLM_ProposalA.doc{Idf09}
(ID_003935) , and I note that it is described in the schedule to the Witness Statement of Hannah
Field as an early version of Dr Wright’s LLM proposal which uses language from the Bitcoin
White Paper.
102. As explained in my Third Report, this document is a rich text file authored with Windows 10
editing software. It is not contemporary to 2007, but uses a version of Windows released in 2020.
That is after the date of the Gram marly timestamp found within the MS Word equivalent of this
document.
103. This file did not exist on {Idf09}, indicating that it was entirely added to the image in the period
17-19 September 2023, later than the InfoDef.raw file was created.
104. At the same time, a copy of LLM_ProposalA.doc was deleted from the image. As I explain in my
Fourth Main Report, traces of the deleted LLM_ProposalA.doc{Idf09} remain present in {BDO}
and are recoverable from within {BDO}.
105. The metadata of the file is shown below. As with previous documents, this indicates a shift
backwards in time, with the creation date of the file originally being recorded as “31 October
2007” and then adjusted further back, to 8 September 2007. I consider all those dates to be the product of clock manipulation for reasons explained in my Fourth Main Report: 35
- 35 -
H/278/35{ID_004725}
{ID_004697}
{ID_003935}
{G/5}
{G/6}{G/6} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 36 of 60
Created Created² Modified Modified² Record
changedRecord
changed² Accessed
Proposala.rtf
{BDO}08/09/2007
11:08:4731/10/200703:13:5031/10/200703:13:5131/10/200703:13:5131/10/200703:14:1331/10/200703:13:5131/10/200703:13:51
ID_004714 – SW01.tex
106. Comparing the disclosed document ID_004714 (SW01.tex{BDO})to the previous iteration
(SW01.tex{Idf09}) shows changes from “blockchain” to “hashcoin” “ this integration could have
far-reaching impacts on fields like blockchain technology” to “ this integration could have far-
reaching impacts on fields like hash coin technology” as shown below:
ID_004717 – TC09.tex
107. This file presents as if a template for a latex version of the Bitcoin White Paper. The beginning ofthe file is as follows:
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
% Document Owner: Ridges Estate / BDO
% Author: Craig Wright % Copyright: 2007 -%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
\\
documentclass{article}
\\usepackage{graphicx}\\usepackage{hyperref}\\usepackage{amsmath}
\\
title{Electronic Time Managed Cash: A Peer-to-Peer Electronic Cash System}
\\author{Satoshi Nakamoto}\\date{}
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 36 of 60
Created Created² Modified Modified² Record
changedRecord
changed² Accessed
Proposala.rtf
{BDO}08/09/2007
11:08:4731/10/200703:13:5031/10/200703:13:5131/10/200703:13:5131/10/200703:14:1331/10/200703:13:5131/10/200703:13:51
ID_004714 – SW01.tex
106. Comparing the disclosed document ID_004714 (SW01.tex{BDO})to the previous iteration
(SW01.tex{Idf09}) shows changes from “blockchain” to “hashcoin” “ this integration could have
far-reaching impacts on fields like blockchain technology” to “ this integration could have far-
reaching impacts on fields like hash coin technology” as shown below:
ID_004717 – TC09.tex
107. This file presents as if a template for a latex version of the Bitcoin White Paper. The beginning ofthe file is as follows:
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
% Document Owner: Ridges Estate / BDO
% Author: Craig Wright % Copyright: 2007 -%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
\\
documentclass{article}
\\usepackage{graphicx}\\usepackage{hyperref}\\usepackage{amsmath}
\\
title{Electronic Time Managed Cash: A Peer-to-Peer Electronic Cash System}
\\author{Satoshi Nakamoto}\\date{}
36
- 36 -
H/278/36{ID_004714}
{ID_4717} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 37 of 60
\\begin{docu ment}
\\
maketitle
\\
begin{abstract}
% Abstract content here
\\end{abstract}
\\
section{Introduction}
% Introduction content here
\\
section{Transactions}
% Transactions content here
\\
subsection{An Example Subsection}
% Content for the subsection
\\
section{Timestamp Server}
% Timestamp Server content here
108. Comparing the {Idf09} version to the disclosed {BDO} version shows a change in the later
content from “The total supply \\ (S \\) of Bitcoin can be calculated as… ” to “ The total supply \\ (S \\)
of Time Chain tokens can be calculated as… ”:
ID_004718 – TC10.tex
109. As above, this file again presents as if a template for a latex version of the Bitcoin White Paper.
The beginning of the file is as follows:
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
% Document Owner: Ridges Estate / BDO
% Author: Craig Wright % Copyright: 2007 -%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
\\
documentclass{article}
\\usepackage{graphicx}
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 37 of 60
\\begin{docu ment}
\\
maketitle
\\
begin{abstract}
% Abstract content here
\\end{abstract}
\\
section{Introduction}
% Introduction content here
\\
section{Transactions}
% Transactions content here
\\
subsection{An Example Subsection}
% Content for the subsection
\\
section{Timestamp Server}
% Timestamp Server content here
108. Comparing the {Idf09} version to the disclosed {BDO} version shows a change in the later
content from “The total supply \\ (S \\) of Bitcoin can be calculated as… ” to “ The total supply \\ (S \\)
of Time Chain tokens can be calculated as… ”:
ID_004718 – TC10.tex
109. As above, this file again presents as if a template for a latex version of the Bitcoin White Paper.
The beginning of the file is as follows:
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
% Document Owner: Ridges Estate / BDO
% Author: Craig Wright % Copyright: 2007 -%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
\\
documentclass{article}
\\usepackage{graphicx}
37
- 37 -
H/278/37{ID_004718} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 38 of 60
\\usepackage{hyperref}
\\usepackage{amsmath}
\\usepackage{amssymb}\\usepackage{amsfonts}\\usepackage{listings}\\usepackage{cite}\\usepackage{tikz}
\\
title{Timecoin: A Peer-to-Peer Electronic Cash System}
\\author{Satoshi Nakamoto}\\date{}
\\
begin{document}
\\
maketitle
\\
begin{abstract}
% Abstract content here \\end{abstract}
\\
tableofcontents
\\
section{Introduction}
% Introduction content here
\\
section{Transactions}
\\label{sec:transactions}
% Transactions content here
110. C
omparing the {Idf09} version to the disclosed {BDO} version shows the same change made in
ID_004718 as discussed above in relation to ID_004717:
ID_004722 – LPA.tex
111. I observe that the behaviour of the file timestamps between ID_004722{BDO} and the precursor
document LPA.tex{ Idf09} is irregular, including that the Last Accessed timestamp has been
moved backwards in time, between {Idf09} on 17 September and {BDO} on 19 September. The record has changed from 31/10/2007{Idf09} to 15/10/2007{BDO}; and the last accessed timestamp in {BDO} is earlier than the modified date. I consider all the timestamps to be the result of clock manipulation:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 38 of 60
\\usepackage{hyperref}
\\usepackage{amsmath}
\\usepackage{amssymb}\\usepackage{amsfonts}\\usepackage{listings}\\usepackage{cite}\\usepackage{tikz}
\\
title{Timecoin: A Peer-to-Peer Electronic Cash System}
\\author{Satoshi Nakamoto}\\date{}
\\
begin{document}
\\
maketitle
\\
begin{abstract}
% Abstract content here \\end{abstract}
\\
tableofcontents
\\
section{Introduction}
% Introduction content here
\\
section{Transactions}
\\label{sec:transactions}
% Transactions content here
110. C
omparing the {Idf09} version to the disclosed {BDO} version shows the same change made in
ID_004718 as discussed above in relation to ID_004717:
ID_004722 – LPA.tex
111. I observe that the behaviour of the file timestamps between ID_004722{BDO} and the precursor
document LPA.tex{ Idf09} is irregular, including that the Last Accessed timestamp has been
moved backwards in time, between {Idf09} on 17 September and {BDO} on 19 September. The record has changed from 31/10/2007{Idf09} to 15/10/2007{BDO}; and the last accessed timestamp in {BDO} is earlier than the modified date. I consider all the timestamps to be the result of clock manipulation:
38
- 38 -
H/278/38{ID_004718}
{ID_004717}
{ID_004722} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 39 of 60
Source File Created Last WrittenLast
Accessed Full Path Hash Value ID_
{Idf09} 20/08/2006
07:10:29 31/10/2007
17:52:42 31/10/2007
17:55:58 My
Files \\Uni\\2006 \\2006
Logical
Predicates \\LPA.tex41d7eb7d284c7a77
701b8293c725cf82 #N/A
{BDO} 20/08/2006
07:10:29 31/10/2007
10:33:10 15/10/2007
01:59:25 My
Files \\Uni\\2006 \\2006
Logical
Predicates \\LPA.texca4b004d709a17cfa
25c91078b79b7f8 ID_004722
112. C
omparing the {Idf09} version to the disclosed {BDO} version shows that,
a. references to an article dated 2009 were changed to 2006, and
b. a reference to an article dated 2016 was removed, and replaced with a question mark
character “?”:
113. Th
e equivalent references have also been deleted from the last section of the document, again
leaving blank lines:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 39 of 60
Source File Created Last WrittenLast
Accessed Full Path Hash Value ID_
{Idf09} 20/08/2006
07:10:29 31/10/2007
17:52:42 31/10/2007
17:55:58 My
Files \\Uni\\2006 \\2006
Logical
Predicates \\LPA.tex41d7eb7d284c7a77
701b8293c725cf82 #N/A
{BDO} 20/08/2006
07:10:29 31/10/2007
10:33:10 15/10/2007
01:59:25 My
Files \\Uni\\2006 \\2006
Logical
Predicates \\LPA.texca4b004d709a17cfa
25c91078b79b7f8 ID_004722
112. C
omparing the {Idf09} version to the disclosed {BDO} version shows that,
a. references to an article dated 2009 were changed to 2006, and
b. a reference to an article dated 2016 was removed, and replaced with a question mark
character “?”:
113. Th
e equivalent references have also been deleted from the last section of the document, again
leaving blank lines:
39
- 39 -
H/278/39{ID_004722} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 40 of 60
114. Th
e last section of the disclosed document is set out below. (Although I observe that this appears
to include comments similar to those mentioned above in respect of ChatGPT, that is not the
reason for showing this section):
\\section{References}
\\label{sec:references}
% Use apacite or other APA-style citation packages to format your references in APA style. \\bibliographystyle{apacite}\\bibliography{your_references} % Include your reference file here.
\\end{document}
115. I
observed that on {Idf09}, the file is 325 bytes larger than the equivalent file on {BDO} (as a
result of the deletions, {BDO} is smaller) . Since the {BDO} file is smaller in capacity, it occupies
less space on the disk and some of the bytes that were previously dedicated to it in {Idf09} are
unused in {BDO} . Howeve r, they have not been overwritten, and the resulting slack space retains
the data from what used to be the {Idf09} version of the document. This is shown below as a view
of the data in the relevant sector of {BDO} , with the red text showing unallocated spa ce
previously used for the file in {Idf09}. As can be seen, the relevant comment is retained in that section of the data:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 40 of 60
114. Th
e last section of the disclosed document is set out below. (Although I observe that this appears
to include comments similar to those mentioned above in respect of ChatGPT, that is not the
reason for showing this section):
\\section{References}
\\label{sec:references}
% Use apacite or other APA-style citation packages to format your references in APA style. \\bibliographystyle{apacite}\\bibliography{your_references} % Include your reference file here.
\\end{document}
115. I
observed that on {Idf09}, the file is 325 bytes larger than the equivalent file on {BDO} (as a
result of the deletions, {BDO} is smaller) . Since the {BDO} file is smaller in capacity, it occupies
less space on the disk and some of the bytes that were previously dedicated to it in {Idf09} are
unused in {BDO} . Howeve r, they have not been overwritten, and the resulting slack space retains
the data from what used to be the {Idf09} version of the document. This is shown below as a view
of the data in the relevant sector of {BDO} , with the red text showing unallocated spa ce
previously used for the file in {Idf09}. As can be seen, the relevant comment is retained in that section of the data:
40
- 40 -
H/278/40{ID_004722} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 41 of 60
116. T
his document therefore provides a further confirmation in respect of the pattern of editing, that
{BDO} is created from {Idf09} or a common ancestor.
ID_004723 – LP1.tex
117. Comparing ID_004723{BDO} to the equivalent file LP1.tex{Idf09} shows that the previous
document, LP1.tex{Idf09}, contained references to articles dated 2009 and 2016 (shown below in the context of the document :
118. Th
e disclosed version, ID_004723{BDO}, has those lines deleted as shown below. Although the
lines of text referring to 2 009 and 2016 have been removed, I note that in each cases the extra
blank line after them has been retained :
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 41 of 60
116. T
his document therefore provides a further confirmation in respect of the pattern of editing, that
{BDO} is created from {Idf09} or a common ancestor.
ID_004723 – LP1.tex
117. Comparing ID_004723{BDO} to the equivalent file LP1.tex{Idf09} shows that the previous
document, LP1.tex{Idf09}, contained references to articles dated 2009 and 2016 (shown below in the context of the document :
118. Th
e disclosed version, ID_004723{BDO}, has those lines deleted as shown below. Although the
lines of text referring to 2 009 and 2016 have been removed, I note that in each cases the extra
blank line after them has been retained :
41
- 41 -
H/278/41{ID_004722}
{ID_004723}
{ID_004723} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 42 of 60
119. T
he metadata of ID_004723 also shows similar inconsistencies to those discussed in the context
of ID_004722 above, showing that between {Idf09} on 17 September 2023 and {BDO} on 19
September 2023, the Last Written date moved forward in time (from 23/08/2006 to 31/10/2007) ,
while the Last Accessed date moved backward in time (from 31/10/2007 to 15/10/2007) as
shown below. I consider these timestamps to be the product of clock manipulation.
Source File Created Last WrittenLast
Accessed Full Path Hash Value ID_
{Idf09} 20/08/2006
05:13:16 23/08/2006
03:55:20 31/10/2007
17:55:58 My
Files \\Uni\\2006 \\2006
Logical
Predicates \\LP1.tex 001fa595a6a8ca25f
add0c1b7d91bb4c #N/A
{BDO} 20/08/2006
05:13:16 31/10/2007
10:33:57 15/10/2007
01:59:25 My
Files \\Uni\\2006 \\2006
Logical
Predicates \\LP1.tex 4e29a2ae9da059d6f
3b9ca1124b70480 ID_004723
120. I
n a similar manner to that observed for ID_004722, LPA.tex {BDO}, as shown above, the end of
file slack space of ID_004723 LP1.tex {BDO} has retained the end portion of the document from
{IDF09}. This is shown below, in the red text, including the reference to the 2016 publication.
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 42 of 60
119. T
he metadata of ID_004723 also shows similar inconsistencies to those discussed in the context
of ID_004722 above, showing that between {Idf09} on 17 September 2023 and {BDO} on 19
September 2023, the Last Written date moved forward in time (from 23/08/2006 to 31/10/2007) ,
while the Last Accessed date moved backward in time (from 31/10/2007 to 15/10/2007) as
shown below. I consider these timestamps to be the product of clock manipulation.
Source File Created Last WrittenLast
Accessed Full Path Hash Value ID_
{Idf09} 20/08/2006
05:13:16 23/08/2006
03:55:20 31/10/2007
17:55:58 My
Files \\Uni\\2006 \\2006
Logical
Predicates \\LP1.tex 001fa595a6a8ca25f
add0c1b7d91bb4c #N/A
{BDO} 20/08/2006
05:13:16 31/10/2007
10:33:57 15/10/2007
01:59:25 My
Files \\Uni\\2006 \\2006
Logical
Predicates \\LP1.tex 4e29a2ae9da059d6f
3b9ca1124b70480 ID_004723
120. I
n a similar manner to that observed for ID_004722, LPA.tex {BDO}, as shown above, the end of
file slack space of ID_004723 LP1.tex {BDO} has retained the end portion of the document from
{IDF09}. This is shown below, in the red text, including the reference to the 2016 publication.
42
- 42 -
H/278/42{ID_004723}
{ID_004722} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 43 of 60
ID_004729 - ID_004731 “Hash Based Shadowing.bmp” and related documents
121. These are three related files with very similar content. They present as scanned versions of the
same handwritten page, as follows:
ID_004729 ID_004730 ID_004731
122. T
he external metadata on {BDO} for these documents is as follows:
ID Filename Size Created Modified Record
ChangedLast
Accessed
ID_004729Hash Based
Shadowing2.bmp 190547831/10/2007
16:47:2831/10/2007
16:47:3031/10/2007
16:47:3015/10/2007
01:59:25
ID_004730Hash Based
Shadowing1.bmp 190547831/10/2007
16:48:1131/10/2007
16:48:1131/10/2007
16:48:1115/10/2007
01:59:25
ID_004731Hash Based
Shadowing.bmp 190547813/03/2006
06:14:1931/10/2007
16:49:3931/10/2007
16:49:3915/10/2007
01:59:25
123. I
note that the most prominent difference between the files is the black bar at the bottom of
ID_004729. This appears to me to be the result of a file record accidentally including slack space on the drive as if it was part of the document, and rendering t hat slack space as if it were a picture.
The resulting distortion is not just a black bar, and includes some pixels which feature some colours when zoomed in on the bottom right corner:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 43 of 60
ID_004729 - ID_004731 “Hash Based Shadowing.bmp” and related documents
121. These are three related files with very similar content. They present as scanned versions of the
same handwritten page, as follows:
ID_004729 ID_004730 ID_004731
122. T
he external metadata on {BDO} for these documents is as follows:
ID Filename Size Created Modified Record
ChangedLast
Accessed
ID_004729Hash Based
Shadowing2.bmp 190547831/10/2007
16:47:2831/10/2007
16:47:3031/10/2007
16:47:3015/10/2007
01:59:25
ID_004730Hash Based
Shadowing1.bmp 190547831/10/2007
16:48:1131/10/2007
16:48:1131/10/2007
16:48:1115/10/2007
01:59:25
ID_004731Hash Based
Shadowing.bmp 190547813/03/2006
06:14:1931/10/2007
16:49:3931/10/2007
16:49:3915/10/2007
01:59:25
123. I
note that the most prominent difference between the files is the black bar at the bottom of
ID_004729. This appears to me to be the result of a file record accidentally including slack space on the drive as if it was part of the document, and rendering t hat slack space as if it were a picture.
The resulting distortion is not just a black bar, and includes some pixels which feature some colours when zoomed in on the bottom right corner:
43
- 43 -
H/278/43{ID_004729}
{ID_004731}
{ID_004729}
{ID_004730}
{ID_004731}
{ID_004729}
{ID_004730}
{ID_004731} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 44 of 60
124. Apart from that distorted additional content, the pixel resolution of all three files is the same:
1628 x 2335 px.
125. N
one of these three BMP image files are present on {Idf09} , but it does however have a
similarly -named TIF file “Hash Based Shadowing.TIF”{Idf09}. As I have mentioned in previous
reports, TI F is also an image format, different to the BMP image format . While BMP images
typically contain no internal metadata, TIF files are metadata-light and can contain some internal
metadata (albeit that it is typically quite basic in nature).
126. T
he file “Hash Based Shadowing.TIF”{Idf09} is a 7 page document, the first page of which is
largely consistent with the content of the three BMP files disclosed as ID_004729, ID_004730, ID_004731 discussed above. It is listed on image.raw as being a deleted file with the following
timestamps :
Created Created² Modified Record changed Accessed
13/03/2006
06:14:1931/10/2007
14:50:4713/03/2006
06:14:1931/10/2007
15:19:1031/10/2007
18:06:11
127. T
he internal metadata for the file includes the following information (highlighted yellow for ease
of reference) :
Pixel dimension: 1628×2335
Thumbnail: 1628×2338
Orientation: Horizontal
Software: Microsoft Windows Photo Viewer 10.0.14393.0
Equipment make: Xerox
Model: Xerox DocuMate 5540
Interpretation: BlackIsZeroCompression: LZW
Content modified: 2018:03:12 16:12:05 (LT)
XMP: (12695 bytes)
xmp:CreatorTool: Microsoft Windows Photo Viewer 10.0.14393.0
128. I
note that,
a. The pixel resolution is the same as the three BMP files from BDOPC.raw
b. The internal metadata reports a content modification date of 12 March 2018.
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 44 of 60
124. Apart from that distorted additional content, the pixel resolution of all three files is the same:
1628 x 2335 px.
125. N
one of these three BMP image files are present on {Idf09} , but it does however have a
similarly -named TIF file “Hash Based Shadowing.TIF”{Idf09}. As I have mentioned in previous
reports, TI F is also an image format, different to the BMP image format . While BMP images
typically contain no internal metadata, TIF files are metadata-light and can contain some internal
metadata (albeit that it is typically quite basic in nature).
126. T
he file “Hash Based Shadowing.TIF”{Idf09} is a 7 page document, the first page of which is
largely consistent with the content of the three BMP files disclosed as ID_004729, ID_004730, ID_004731 discussed above. It is listed on image.raw as being a deleted file with the following
timestamps :
Created Created² Modified Record changed Accessed
13/03/2006
06:14:1931/10/2007
14:50:4713/03/2006
06:14:1931/10/2007
15:19:1031/10/2007
18:06:11
127. T
he internal metadata for the file includes the following information (highlighted yellow for ease
of reference) :
Pixel dimension: 1628×2335
Thumbnail: 1628×2338
Orientation: Horizontal
Software: Microsoft Windows Photo Viewer 10.0.14393.0
Equipment make: Xerox
Model: Xerox DocuMate 5540
Interpretation: BlackIsZeroCompression: LZW
Content modified: 2018:03:12 16:12:05 (LT)
XMP: (12695 bytes)
xmp:CreatorTool: Microsoft Windows Photo Viewer 10.0.14393.0
128. I
note that,
a. The pixel resolution is the same as the three BMP files from BDOPC.raw
b. The internal metadata reports a content modification date of 12 March 2018.44
- 44 -
H/278/44{ID_004729}
{ID_004730}
{ID_004731} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 45 of 60
c. The file is recorded as being scanned with a Xerox DocuMate 5540, a printer which I
understand did not exist in 2007 (but which is consistent with 2023 or 2018).
d. The file is recorded as being created using “Microsoft Windows Photo Viewer 10.0.14393.0 ”
which is consistent with Windows 10 Version 1607, which was released in August 20162.
129. I observe that the file -created timestamp for “Hash Based Shadowing.TIF ” on image.raw is the
same as the file created timestamp for “Hash Based Shadowing.bmp ” (ID_004731) on
BDOPC.raw, 13/03/06 06:14:19. Also, since the last -modified timestamp for ID_004731{BDO} is
31/10/07 16:49:39 (very shortly after the other two BMP files ), this may imply a sequence of
editing with ID_004731 being the most recent edit of the three related BMP pictures.
130. In my opinion based on those observations, “Hash Based Shadowing.TIF”{Idf09} is the precursor
document, from which the three New Reliance Documents ID_004729 to ID_004730 were created in September 2023.
131. I note that that file exhibits a Created
2t imestamp of 31 October 2007 at 14:50:47, later modified
to appear as if it was dated earlier. Similarly to my other findings, I consider this to be further
indicative of clock manipulatio n.
ID_004732 ( Q.txt ) and ID_004734 (ITI581b.rtf) and ID_004721 ( Doc1t.doc)
132. These three documents ID_004732, ID_004734, and ID_004721 have nearly identical text con tent
and overlap in subject matter. They all have the same title, “Secure and Trustworthy Voting in Distributed Networks: A Quorum -Based Approach with Hash Chains and Public Key
Infrastructure ”
133. ID_004732 is a plain text .txt file with no internal metadata . The beginning of the content of that
plain text documents is as follows:
Secure and Trustworthy Voting in Distributed Networks: A Quorum -Based Approach
with Hash Chains and Public Key Infrastructure
Craig S Wright
– Master of Information Systems Security (Research)
Charles Sturt University
[email protected]
Abstract:
The need for secure and reliable voting mechanisms in distributed systems has grown exponentially due to the increasing threats of malicious activities and potential system failures. This paper explores a unique quorum-based voting approach combined with hash chains and Public Key Infrastructure (PKI) to bring about a trustworthy, transparent, and tamper-proof voting system. Each
machine in the networ k receives a daily chain header, and voting is enabled
2S ee my Third Report. See also htps://en.wikipedia.org/wiki/Windows_10_version_history
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 45 of 60
c. The file is recorded as being scanned with a Xerox DocuMate 5540, a printer which I
understand did not exist in 2007 (but which is consistent with 2023 or 2018).
d. The file is recorded as being created using “Microsoft Windows Photo Viewer 10.0.14393.0 ”
which is consistent with Windows 10 Version 1607, which was released in August 20162.
129. I observe that the file -created timestamp for “Hash Based Shadowing.TIF ” on image.raw is the
same as the file created timestamp for “Hash Based Shadowing.bmp ” (ID_004731) on
BDOPC.raw, 13/03/06 06:14:19. Also, since the last -modified timestamp for ID_004731{BDO} is
31/10/07 16:49:39 (very shortly after the other two BMP files ), this may imply a sequence of
editing with ID_004731 being the most recent edit of the three related BMP pictures.
130. In my opinion based on those observations, “Hash Based Shadowing.TIF”{Idf09} is the precursor
document, from which the three New Reliance Documents ID_004729 to ID_004730 were created in September 2023.
131. I note that that file exhibits a Created
2t imestamp of 31 October 2007 at 14:50:47, later modified
to appear as if it was dated earlier. Similarly to my other findings, I consider this to be further
indicative of clock manipulatio n.
ID_004732 ( Q.txt ) and ID_004734 (ITI581b.rtf) and ID_004721 ( Doc1t.doc)
132. These three documents ID_004732, ID_004734, and ID_004721 have nearly identical text con tent
and overlap in subject matter. They all have the same title, “Secure and Trustworthy Voting in Distributed Networks: A Quorum -Based Approach with Hash Chains and Public Key
Infrastructure ”
133. ID_004732 is a plain text .txt file with no internal metadata . The beginning of the content of that
plain text documents is as follows:
Secure and Trustworthy Voting in Distributed Networks: A Quorum -Based Approach
with Hash Chains and Public Key Infrastructure
Craig S Wright
– Master of Information Systems Security (Research)
Charles Sturt University
[email protected]
Abstract:
The need for secure and reliable voting mechanisms in distributed systems has grown exponentially due to the increasing threats of malicious activities and potential system failures. This paper explores a unique quorum-based voting approach combined with hash chains and Public Key Infrastructure (PKI) to bring about a trustworthy, transparent, and tamper-proof voting system. Each
machine in the networ k receives a daily chain header, and voting is enabled
2S ee my Third Report. See also htps://en.wikipedia.org/wiki/Windows_10_version_history 45
- 45 -
H/278/45{ID_004731}
{ID_004729}
{ID_004730}
{ID_004732}
{ID_004734}
{ID_004721}
{ID_004732}
{G/5} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 46 of 60
through PKI -based keys, ensuring that only legitimate nodes can participate.
The paper details the methodology, technology, and algorithms involved in
making this system resilient against various security threats.
Keywords: Secure Voting, Trustworthy Voting, Distributed Networks, Quorum-Based Approach, Hash Chains, Public Key Infrastructure (PKI), Malicious
Activities, System Failures, Transparency, Tamper -Proof Voting
134. A
s covered in my Third Report, ID_004734 and (despite the .doc extension) ID_004721 are Rich
Text File s created with the Windows 10 Rich Text editor and cannot be authentic to 2007.
135. However, ID_004732, being plain text, does not carry similar metadata.
136. Comparing ID_004732{BDO} to its equivalent file, the earlier revision Q. txt from {Idf09} shows
extensive editing. Specifically:
a. The word “blockchain” has been changed to “hash chain ” in four locations (shown below in
Notepad++):
b.
In two locations, references to two articles dating from 2016 and 2017 have been deleted and
replaced in ID_004732 with question marks “(?)” :
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 46 of 60
through PKI -based keys, ensuring that only legitimate nodes can participate.
The paper details the methodology, technology, and algorithms involved in
making this system resilient against various security threats.
Keywords: Secure Voting, Trustworthy Voting, Distributed Networks, Quorum-Based Approach, Hash Chains, Public Key Infrastructure (PKI), Malicious
Activities, System Failures, Transparency, Tamper -Proof Voting
134. A
s covered in my Third Report, ID_004734 and (despite the .doc extension) ID_004721 are Rich
Text File s created with the Windows 10 Rich Text editor and cannot be authentic to 2007.
135. However, ID_004732, being plain text, does not carry similar metadata.
136. Comparing ID_004732{BDO} to its equivalent file, the earlier revision Q. txt from {Idf09} shows
extensive editing. Specifically:
a. The word “blockchain” has been changed to “hash chain ” in four locations (shown below in
Notepad++):
b.
In two locations, references to two articles dating from 2016 and 2017 have been deleted and
replaced in ID_004732 with question marks “(?)” :
46
- 46 -
H/278/46{ID_004734}
{ID_004721}
{ID_004732}
{ID_004732} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 47 of 60
c. The biggest change to ID_004732 is that a long contents section, notably including page
numbering, was present in the file on {Idf09} but was deleted while creating the disclosed
version contained on {BDO}. The following shows the beginning and end of the deleted Contents section from Q.txt{Idf09} (but not the whole of it, as it is over 200 lines long):
Contents
Section 1: Introduction 10
Section 2: Background and Related Work 13 2.1 Secure Voting in Distributed Systems 13 2.1.1 Limitations 13 2.2 Hash Chains 14 2.2.1 Limitations 15 2.3 Quorum Systems 16
2.3.1 Limitations 16
2.4 Public Key Infrastructure (PKI) 18 2.4.1 Limitations 19 2.5 Summary 20 Section 3: The Necessity of Quorum Systems 22 Role in Decision-making 23
[
… ]
Future Research and Developments
123
Summary 124 Section 11: Conclusion and Future Work 125 Summary of Key Findings 125 Contributions 126 Strengths and Weaknesses 126 Impact and Practical Applications 126 Comparative Assessment 127 Theoretical Implications 127 Methodological Reflections 127 Avenues for Future Research 128 Recommendations 130 Final Thoughts 131 References 133
Appendix: 137
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 47 of 60
c. The biggest change to ID_004732 is that a long contents section, notably including page
numbering, was present in the file on {Idf09} but was deleted while creating the disclosed
version contained on {BDO}. The following shows the beginning and end of the deleted Contents section from Q.txt{Idf09} (but not the whole of it, as it is over 200 lines long):
Contents
Section 1: Introduction 10
Section 2: Background and Related Work 13 2.1 Secure Voting in Distributed Systems 13 2.1.1 Limitations 13 2.2 Hash Chains 14 2.2.1 Limitations 15 2.3 Quorum Systems 16
2.3.1 Limitations 16
2.4 Public Key Infrastructure (PKI) 18 2.4.1 Limitations 19 2.5 Summary 20 Section 3: The Necessity of Quorum Systems 22 Role in Decision-making 23
[
… ]
Future Research and Developments
123
Summary 124 Section 11: Conclusion and Future Work 125 Summary of Key Findings 125 Contributions 126 Strengths and Weaknesses 126 Impact and Practical Applications 126 Comparative Assessment 127 Theoretical Implications 127 Methodological Reflections 127 Avenues for Future Research 128 Recommendations 130 Final Thoughts 131 References 133
Appendix: 137
47
- 47 -
H/278/47{ID_004732} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 48 of 60
Latex for Image 137
137. I
consider it anomalous for a table of content to appear in this form in a plain text document. The
formatting and page numbering is more typical of a document authored in a word processor like
MS Word, wh ich includes page formatting within a document , and therefore encodes locations of
text on pages (to allow a print out to match the information seen on screen). By contrast, plain textdocuments do not encode any information about page layout, and it is therefore not possible to know on which page sections will begin (since the output would depend on print settings and possibly on the configuration of the printer in question).
138. In my view, it is much more likely the text of Q.txt (and thus the text of ID_004732) was derived from a more advanced word -processor generated document, such as a .doc or .docx file, and was
then pasted into a plain text editor. This is also consistent with my findings in respect of other
documents in the disclosure dataset (addresse d in detail in my First Report), which indicate that
text was pasted into disclosed documents from donor documents that were not disclosed.
139. In this case, the donor content (including table of contents) has not been disclosed. Further, the original text has not been disclosed, but was recovered from {Idf09}, i.e. the deleted file
InfoDef09.raw.
140. I also observe that in ID_004721, a similar edit has taken place between the disclosed version in
{BDO} and the precursor version Doc1t.doc in {Idf09}. The following screenshots compare the
two below side by side, showing page 3 of the disclosed version (left) next to the equivalent pagein Doc1t.doc (right) – showing that the table of contents was also deleted from ID_004721 at
some point in 17-19 September 2023:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 48 of 60
Latex for Image 137
137. I
consider it anomalous for a table of content to appear in this form in a plain text document. The
formatting and page numbering is more typical of a document authored in a word processor like
MS Word, wh ich includes page formatting within a document , and therefore encodes locations of
text on pages (to allow a print out to match the information seen on screen). By contrast, plain textdocuments do not encode any information about page layout, and it is therefore not possible to know on which page sections will begin (since the output would depend on print settings and possibly on the configuration of the printer in question).
138. In my view, it is much more likely the text of Q.txt (and thus the text of ID_004732) was derived from a more advanced word -processor generated document, such as a .doc or .docx file, and was
then pasted into a plain text editor. This is also consistent with my findings in respect of other
documents in the disclosure dataset (addresse d in detail in my First Report), which indicate that
text was pasted into disclosed documents from donor documents that were not disclosed.
139. In this case, the donor content (including table of contents) has not been disclosed. Further, the original text has not been disclosed, but was recovered from {Idf09}, i.e. the deleted file
InfoDef09.raw.
140. I also observe that in ID_004721, a similar edit has taken place between the disclosed version in
{BDO} and the precursor version Doc1t.doc in {Idf09}. The following screenshots compare the
two below side by side, showing page 3 of the disclosed version (left) next to the equivalent pagein Doc1t.doc (right) – showing that the table of contents was also deleted from ID_004721 at
some point in 17-19 September 2023:
48
- 48 -
H/278/48{ID_004732}
{G/1}
{ID_004721} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 49 of 60
141. Similarly, comparing the disclosed document ID_00 4737{BDO} with the precursor version
ITI581b.rtf, indicates that equivalent changes have been made, which are shown below in
Microsoft Word comparison view (indicating the differences as marked up text ):
a. Deletion of 2017 and 2016 references, adding a “?” c haracter in their place in ID_004737:
b.
References to Blockchain changed to Hash Chain in ID_004737:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 49 of 60
141. Similarly, comparing the disclosed document ID_00 4737{BDO} with the precursor version
ITI581b.rtf, indicates that equivalent changes have been made, which are shown below in
Microsoft Word comparison view (indicating the differences as marked up text ):
a. Deletion of 2017 and 2016 references, adding a “?” c haracter in their place in ID_004737:
b.
References to Blockchain changed to Hash Chain in ID_004737:
49
- 49 -
H/278/49{ID_004737}
{ID_004737}
{ID_004737} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 50 of 60
c. D
eletion of contents section within ID_004737 (only first part shown):
142. A
nother data point was present in the form of a further apparent precursor file on {Idf09}which is
not present on {BDO} at all, named “ITI581a.rtf”. This has been deleted from {Idf09} at some
point in 17-19 September 2023 before the creation of {BDO}. This may be the precursor
document to the others referred to above, as it contains all of the text which has been deleted fromthe other versions, including the contents section and 2016 and 2017 references, as indicated
below . (I note that the blue underlined text is the actual formatting of the document, and not a
markup):
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 50 of 60
c. D
eletion of contents section within ID_004737 (only first part shown):
142. A
nother data point was present in the form of a further apparent precursor file on {Idf09}which is
not present on {BDO} at all, named “ITI581a.rtf”. This has been deleted from {Idf09} at some
point in 17-19 September 2023 before the creation of {BDO}. This may be the precursor
document to the others referred to above, as it contains all of the text which has been deleted fromthe other versions, including the contents section and 2016 and 2017 references, as indicated
below . (I note that the blue underlined text is the actual formatting of the document, and not a
markup):
50
- 50 -
H/278/50{ID_004737} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 51 of 60
A
bove: excerpts from deleted file ITI581a.r�{Idf09}
143. F
inally, I note that there is a deleted file on {BDO} named “HFX00471.efx”{BDO} which
records the same title in its internal metadata as follows:
Modification: 2009-03-14T07:41:46.15 ;
Author: Craig Wright;
meta:editing-duration: PT02H18M11S;
meta:editing-cycles: 6;
Application: OpenOffice.org/3.0$Win32 OpenOffice.org_project/300m15$Build-
9379;
dc:subject: CSU - PhD paper;
Title: Secure and Trustworthy Voting in Distributed Networks: A Quorum-Based
Approach with Hash Chains and Public Key Infrastructure;
meta:keyword: Secure Voting;meta:keyword: Trustworthy Voting;meta:keyword: Distributed Networks; meta:keyword: Quorum-Based Approach; meta:keyword: Hash Chains; meta:keyword: Public Key Infrastructure (PKI); meta:keyword: Malicious Activities; meta:keyword: System Failures;
meta:keyword: Transparency;
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 51 of 60
A
bove: excerpts from deleted file ITI581a.r�{Idf09}
143. F
inally, I note that there is a deleted file on {BDO} named “HFX00471.efx”{BDO} which
records the same title in its internal metadata as follows:
Modification: 2009-03-14T07:41:46.15 ;
Author: Craig Wright;
meta:editing-duration: PT02H18M11S;
meta:editing-cycles: 6;
Application: OpenOffice.org/3.0$Win32 OpenOffice.org_project/300m15$Build-
9379;
dc:subject: CSU - PhD paper;
Title: Secure and Trustworthy Voting in Distributed Networks: A Quorum-Based
Approach with Hash Chains and Public Key Infrastructure;
meta:keyword: Secure Voting;meta:keyword: Trustworthy Voting;meta:keyword: Distributed Networks; meta:keyword: Quorum-Based Approach; meta:keyword: Hash Chains; meta:keyword: Public Key Infrastructure (PKI); meta:keyword: Malicious Activities; meta:keyword: System Failures;
meta:keyword: Transparency;
51
- 51 -
H/278/51 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 52 of 60
meta:keyword: Tamper -Proof Voting;;
Trailing data Version=20
144. I
note that this file, though not fully recoverable, appears to relate to a version of the same
document discussed above having been created in OpenOffice.org Writer version 3. It is therefore
possible that this relates to the chain of editing of the documents disc ussed above, which was
deleted and later overwritten. As I have explained in my First Report, Writer version 2.4 was not
released until March 2008: Version 3 was released even later, and could not have been
contemporary for 2007. I also note that in view o f the content, the given filename
“HFX00471.efx” probably does not relate to the original deleted file, and is likely to be a
mismatched record caused by edits made to the drive following deletion.
145. In view of the observations above and particularly the indications of their editing during September 2023 and the deletion of post-dating content, I do not conside r any of these related
documents to be authentic to their purported dates.
ID_004733 – Internal Controls and Immutable Logging in Auditing Backend Operations of
Messaging Systems.rtf
146. This file has also been modified between {Idf09} and {BDO}. The metadata of the two versions
is as follows. These metadata show similar inconsistencies to other documents mentioned in this
report, including that the Last Written date has advanced forwards (from 18 to 31 October 2007)while the last accessed date has go ne backwards (from 31 October 2007 to 15 October 2007),
and again I consider the metadata of these files to be the product of clock manipulation:
Source File Created Last WrittenLast
Accessed Full Path Hash Value ID_
{Idf09} 01/05/2007
10:00:30 18/10/2007
05:23:29 31/10/2007
15:39:09 My Files \\Uni\\2007
\\Internal Controls and
Immutable Logging in
Auditing Backend
Operations ofMessaging
Systems.rtf ed93970b9bf7b7f7d
8e0a506d19cafee #N/A
{BDO} 01/05/2007
10:00:30 31/10/2007
16:53:54 15/10/2007
01:59:25 My Files \\Uni\\2007
\\Internal Controls and
Immutable Logging in
Auditing Backend
Operations ofMessaging
Systems.rtf 5d474e286623198a
a596b66eccc6a6a6 ID_004733
147. C
omparison of the files shows that in the period 17- 19 September 2023, the document was edited
to delete a reference to the Data Protection Act 2018:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 52 of 60
meta:keyword: Tamper -Proof Voting;;
Trailing data Version=20
144. I
note that this file, though not fully recoverable, appears to relate to a version of the same
document discussed above having been created in OpenOffice.org Writer version 3. It is therefore
possible that this relates to the chain of editing of the documents disc ussed above, which was
deleted and later overwritten. As I have explained in my First Report, Writer version 2.4 was not
released until March 2008: Version 3 was released even later, and could not have been
contemporary for 2007. I also note that in view o f the content, the given filename
“HFX00471.efx” probably does not relate to the original deleted file, and is likely to be a
mismatched record caused by edits made to the drive following deletion.
145. In view of the observations above and particularly the indications of their editing during September 2023 and the deletion of post-dating content, I do not conside r any of these related
documents to be authentic to their purported dates.
ID_004733 – Internal Controls and Immutable Logging in Auditing Backend Operations of
Messaging Systems.rtf
146. This file has also been modified between {Idf09} and {BDO}. The metadata of the two versions
is as follows. These metadata show similar inconsistencies to other documents mentioned in this
report, including that the Last Written date has advanced forwards (from 18 to 31 October 2007)while the last accessed date has go ne backwards (from 31 October 2007 to 15 October 2007),
and again I consider the metadata of these files to be the product of clock manipulation:
Source File Created Last WrittenLast
Accessed Full Path Hash Value ID_
{Idf09} 01/05/2007
10:00:30 18/10/2007
05:23:29 31/10/2007
15:39:09 My Files \\Uni\\2007
\\Internal Controls and
Immutable Logging in
Auditing Backend
Operations ofMessaging
Systems.rtf ed93970b9bf7b7f7d
8e0a506d19cafee #N/A
{BDO} 01/05/2007
10:00:30 31/10/2007
16:53:54 15/10/2007
01:59:25 My Files \\Uni\\2007
\\Internal Controls and
Immutable Logging in
Auditing Backend
Operations ofMessaging
Systems.rtf 5d474e286623198a
a596b66eccc6a6a6 ID_004733
147. C
omparison of the files shows that in the period 17- 19 September 2023, the document was edited
to delete a reference to the Data Protection Act 2018:52
- 52 -
H/278/52{ID_004733}
{G/6}
{ID_004733}{G/1} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 53 of 60
148. T
he previous version of Internal Controls and Immutable Logging in Auditing Backend
Operations of Messaging Systems.rtf {Idf09} is present as a deleted file within {BDO}. I have
been able to recover a fully working, hash- identical copy of the file from {BDO}. This is yet
further indication that the {BDO} source came subsequent in time to {Idf09}.
149. Both the disclosed {BDO} version and the recovered {Idf09} version are authored with the
Windows 10 rich text editor Riched20 10.0.19041, which dates from 2020 onwards.
ADDITIONAL FINDINGS ON NON- RELIANCE DOCUMENTS
150. In this section I address additional documents from {BDO} which are not reliance documents, butwhich have come up in my analysis.
Four files with timestamp irregularities
151. In my analysis of timestamps dating from after 6 July 2007 in connection with the BDO drive, I identified the following four documents which bore timestamps dating from 31 October 2007. I have confirmed by other means (the SID and ObjID analysis as well as analysis of other documents) that the 31 October 2007 timestamp is a product of clock manipulation when interacting with {SS} or {BDO}. However, these four files are present on both {Idf09} and
{BDO} in the same format, and do not therefore appear to have been edited between the creation of those sources. Further, they are marked as “o wned” by the SID ending in -6100, which I have
determined to be the SID of the original user of the BDO PC in 2007.
152. The four files are:
Full path Created Modified Record changed Record changed²
\\My Files \\Temp \\Boson
Router Simulator
v6R2.rar 17/06/2007 1 0:19:35 17/06/2007 03:05:10 31/10/2007 14:50:09
\\My
Files \\Temp \\keygen.exe 17/06/2007 10:26:45 04/10/2004 13:29:58 31/10/2007 14:50:20 17/06/2007 10:26:46
\\My
Files \\Temp \\netsim6.exe 17/06/2007 10:26:46 25/01/2005 07:54:55 31/10/2007 14:50:09 17/06/2007 10:26:48
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 53 of 60
148. T
he previous version of Internal Controls and Immutable Logging in Auditing Backend
Operations of Messaging Systems.rtf {Idf09} is present as a deleted file within {BDO}. I have
been able to recover a fully working, hash- identical copy of the file from {BDO}. This is yet
further indication that the {BDO} source came subsequent in time to {Idf09}.
149. Both the disclosed {BDO} version and the recovered {Idf09} version are authored with the
Windows 10 rich text editor Riched20 10.0.19041, which dates from 2020 onwards.
ADDITIONAL FINDINGS ON NON- RELIANCE DOCUMENTS
150. In this section I address additional documents from {BDO} which are not reliance documents, butwhich have come up in my analysis.
Four files with timestamp irregularities
151. In my analysis of timestamps dating from after 6 July 2007 in connection with the BDO drive, I identified the following four documents which bore timestamps dating from 31 October 2007. I have confirmed by other means (the SID and ObjID analysis as well as analysis of other documents) that the 31 October 2007 timestamp is a product of clock manipulation when interacting with {SS} or {BDO}. However, these four files are present on both {Idf09} and
{BDO} in the same format, and do not therefore appear to have been edited between the creation of those sources. Further, they are marked as “o wned” by the SID ending in -6100, which I have
determined to be the SID of the original user of the BDO PC in 2007.
152. The four files are:
Full path Created Modified Record changed Record changed²
\\My Files \\Temp \\Boson
Router Simulator
v6R2.rar 17/06/2007 1 0:19:35 17/06/2007 03:05:10 31/10/2007 14:50:09
\\My
Files \\Temp \\keygen.exe 17/06/2007 10:26:45 04/10/2004 13:29:58 31/10/2007 14:50:20 17/06/2007 10:26:46
\\My
Files \\Temp \\netsim6.exe 17/06/2007 10:26:46 25/01/2005 07:54:55 31/10/2007 14:50:09 17/06/2007 10:26:48
53
- 53 -
H/278/53 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 54 of 60
\\Program Files \\BDO
Kendalls \\WP1
800x600.jpg 03/05/2007 07:33:06 29/03/2007 12:50:44 31/10/2007 14:05:31
153. A
ll other instances of post 6 July 2007 timestamps related to the New Reliance Documents and
files which appear linked to the New Reliance Documents. These four files therefore stood out as
the only other files that bore such a timestamp.
154. The files were not listed as privileged.
155. Observing the file names, I considered that they may be relevant and inspected them :
a. “keygen.exe” {BDO} sounded like it might be relevant to Bitcoin. However, on inspecting the
file it appears to be a product key generator for a copy of the software Boson Router Simulator v6R2 . Launching the application in Windows XP presents the following window:
b.
The file Boson Router Simuatorv6R2.rar contained an identical copy of both
keygen.exe{BDO} and netsim6.exe{BDO}. I did not therefore investigate them further.
c. “WP1 800x600,jpg” {BDO} appeared that it may relate to the Bitcoin White Paper (going by
the letters “WP”. However, it was a picture apparently intended to be a BDO desktop background or “wallpaper” image:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 54 of 60
\\Program Files \\BDO
Kendalls \\WP1
800x600.jpg 03/05/2007 07:33:06 29/03/2007 12:50:44 31/10/2007 14:05:31
153. A
ll other instances of post 6 July 2007 timestamps related to the New Reliance Documents and
files which appear linked to the New Reliance Documents. These four files therefore stood out as
the only other files that bore such a timestamp.
154. The files were not listed as privileged.
155. Observing the file names, I considered that they may be relevant and inspected them :
a. “keygen.exe” {BDO} sounded like it might be relevant to Bitcoin. However, on inspecting the
file it appears to be a product key generator for a copy of the software Boson Router Simulator v6R2 . Launching the application in Windows XP presents the following window:
b.
The file Boson Router Simuatorv6R2.rar contained an identical copy of both
keygen.exe{BDO} and netsim6.exe{BDO}. I did not therefore investigate them further.
c. “WP1 800x600,jpg” {BDO} appeared that it may relate to the Bitcoin White Paper (going by
the letters “WP”. However, it was a picture apparently intended to be a BDO desktop background or “wallpaper” image:
54
- 54 -
H/278/54 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 55 of 60
156. I
n each case, the equivalent file on {Idf09} was hash identical.
157. It is clear that some event took place which caused these documents t o have been updated with
new metadata records, while the computer clock was set to 31 October 2007 (which was after
previous records had been recorded dated to September 2023, and is thus an unreliable
timestamp) . I have not been able to determine what activity took place without access to the
computer on which the SID ending in -1002 resi des, but that has not been provided.
158. This is a good example of why it is not possible to come to a conclusion about some of the
documents, even the 26 New Reliance Documents where there is an indication that they existed on the BDO PC in some form in 2007. There are very clear indications of manipulation in many
areas of the drive images from which they came, and there is a clear indication of sustainedediting in September 2023 using a computer which has not been disclosed. The fact that it hastouched these documents in a way that is not explainable from analysis of the drive itself indicates
that just analysis of the drive image, in the abstract, is insufficient to allow the authenticity to be
established.
EFX Files
159. I observed that a number of further files within {BDO} were recorded as being deleted, but which
could not be entirely recovered. These included for example :
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 55 of 60
156. I
n each case, the equivalent file on {Idf09} was hash identical.
157. It is clear that some event took place which caused these documents t o have been updated with
new metadata records, while the computer clock was set to 31 October 2007 (which was after
previous records had been recorded dated to September 2023, and is thus an unreliable
timestamp) . I have not been able to determine what activity took place without access to the
computer on which the SID ending in -1002 resi des, but that has not been provided.
158. This is a good example of why it is not possible to come to a conclusion about some of the
documents, even the 26 New Reliance Documents where there is an indication that they existed on the BDO PC in some form in 2007. There are very clear indications of manipulation in many
areas of the drive images from which they came, and there is a clear indication of sustainedediting in September 2023 using a computer which has not been disclosed. The fact that it hastouched these documents in a way that is not explainable from analysis of the drive itself indicates
that just analysis of the drive image, in the abstract, is insufficient to allow the authenticity to be
established.
EFX Files
159. I observed that a number of further files within {BDO} were recorded as being deleted, but which
could not be entirely recovered. These included for example :
55
- 55 -
H/278/55 M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 56 of 60
a. HSC00883.efx{BDO} : The internal metadata of this file records the use of Microsoft
Windows Photo Viewer 10.0.14393.0, the Xerox DocuMate 5540 scanner, and a content-
modified date of 2018-03-17 at 14:56:46.
b. HSC01461.efx{BDO} , a document whose metadata could not be recovered fully, but which
included the content “meta:editing -cycles: 0; meta:editing -duration: PT00H00M00S; ;bad
format”. This is consistent with the format of metadata tags applied in OpenOffice, but I am not able to say more than that since the file is not recoverable.
160. These documents appear to me to relate to mismatched file records, with data that previously existed on {BDO} having been deleted and partially overwritten. Having established the presence of such files, I did not investigate other irrecoverable deleted files further.
Distributed cash.Xpl (deleted from {BDO})
161. A further relevant file was present on {Idf09} which was not present on {BDO}, with the file name “ Distributed cash.Xpl ”{Idf09}. Despite the .Xpl extension, this is an MS Word document
.DOC file which gives the following internal properties:
File Name: Distributed cash.Xpl.doc
Title: Multi - bank Electronic Cash Scheme Based on Bilinear Pairings
Author: Lynn Wright
Version: 11.9999
Date Created (OLE): 01/10/2007 15:49:00Date Last Saved: 01/07/2006 15:51:00
Total Edit Time: -658079
Company: Lynn WrightLast Saved By: Lynn Wright
162. I
note that:
a. It is recorded as being last saved before it was created , and t he edit time has recorded a
negative time difference as a result.
b. It is recorded as being created in V ersion 11.9999 of MS Word (Word 2003 SP3), which was
not released until 17 September 2007 (and therefore could not have exited on 1 July 2006).
c. The document contains a reference to the font Calibri Light within its content.
163. I note that the third cited reference in this file is given as “(???)”:
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 56 of 60
a. HSC00883.efx{BDO} : The internal metadata of this file records the use of Microsoft
Windows Photo Viewer 10.0.14393.0, the Xerox DocuMate 5540 scanner, and a content-
modified date of 2018-03-17 at 14:56:46.
b. HSC01461.efx{BDO} , a document whose metadata could not be recovered fully, but which
included the content “meta:editing -cycles: 0; meta:editing -duration: PT00H00M00S; ;bad
format”. This is consistent with the format of metadata tags applied in OpenOffice, but I am not able to say more than that since the file is not recoverable.
160. These documents appear to me to relate to mismatched file records, with data that previously existed on {BDO} having been deleted and partially overwritten. Having established the presence of such files, I did not investigate other irrecoverable deleted files further.
Distributed cash.Xpl (deleted from {BDO})
161. A further relevant file was present on {Idf09} which was not present on {BDO}, with the file name “ Distributed cash.Xpl ”{Idf09}. Despite the .Xpl extension, this is an MS Word document
.DOC file which gives the following internal properties:
File Name: Distributed cash.Xpl.doc
Title: Multi - bank Electronic Cash Scheme Based on Bilinear Pairings
Author: Lynn Wright
Version: 11.9999
Date Created (OLE): 01/10/2007 15:49:00Date Last Saved: 01/07/2006 15:51:00
Total Edit Time: -658079
Company: Lynn WrightLast Saved By: Lynn Wright
162. I
note that:
a. It is recorded as being last saved before it was created , and t he edit time has recorded a
negative time difference as a result.
b. It is recorded as being created in V ersion 11.9999 of MS Word (Word 2003 SP3), which was
not released until 17 September 2007 (and therefore could not have exited on 1 July 2006).
c. The document contains a reference to the font Calibri Light within its content.
163. I note that the third cited reference in this file is given as “(???)”:56
- 56 -
H/278/56 Madde n Appendix PM46
New Reliance Documents and BDO Drive
Page 57 of 60
164. It
was possible to recover a deleted precursor version of this document. Comparing the two
versions indicates that it previously had an extra reference number [9] which was dated to 2010:
“[9] Mao Weixia, Li Zhihui, Liu Ye. (4): 138- 139 [J]. Computer Engineering, 2010” .
Satoshi Nakamoto emails with Dustin Trammell
165. On the Samsung Drive, I observed the presence of a number of emails between Dustin Trammell
and Satoshi Nakamoto. Having checked these, I confirmed that they are identical (by hash) t o
c
opies that are already provided in the disclosure dataset, of emails sent and received by Dustin
Trammel (to and from Satoshi Nakamoto). Since they did not contain any additional informati on
(fo
r example, they were not sent items from Satoshi Nakamoto’s mailbox , which would not be
hash identical ), I did not investigate these further.
Code2Flow
166. In my first report, at Appendix PM10, I described analysis I conducted regarding the two low-
quality Reliance documents ID_000553 and ID_000554. I suggested that there was likely to be a
precursor document which had not been disclosed, from which ID_000553 and ID_000554 wereultimately created. I found a PDF document corresponding to ID_000554 (ID_000375, which had
also been manipulated), but no corresponding document had been disclosed for ID_000553.
167. The Samsung Drive contains a folder called:
FileHistory \\craig.wright\\ NEUROMANCER \\Data \\C\\Users \\craig.wright\\ OneDrive \\Documents \\BT
C” with a filename “bitCoin_main.h (2016_06_09 10_31_49 UTC).pdf” {SS}. This folder i
s
r
ecorded with created, modified, and L ast Accessed timestamps of 09 June 2016 at 11:32:16.
168. There are 4 PDF files within this folder the properties of which are shown below , with the
documents available at Exhibit PM46.5:
Name File Created Last Written Last Accessed Logical
Size
main.cpp (2016_06_09 10_31_49 UTC).pdf09/06/2016
11:32:17 09/06/20 16
11:10:50 09/06/2016
11:32:16 922,048
Madde n Appendix PM46
New Reliance Documents and BDO Drive
Page 57 of 60
164. It
was possible to recover a deleted precursor version of this document. Comparing the two
versions indicates that it previously had an extra reference number [9] which was dated to 2010:
“[9] Mao Weixia, Li Zhihui, Liu Ye. (4): 138- 139 [J]. Computer Engineering, 2010” .
Satoshi Nakamoto emails with Dustin Trammell
165. On the Samsung Drive, I observed the presence of a number of emails between Dustin Trammell
and Satoshi Nakamoto. Having checked these, I confirmed that they are identical (by hash) t o
c
opies that are already provided in the disclosure dataset, of emails sent and received by Dustin
Trammel (to and from Satoshi Nakamoto). Since they did not contain any additional informati on
(fo
r example, they were not sent items from Satoshi Nakamoto’s mailbox , which would not be
hash identical ), I did not investigate these further.
Code2Flow
166. In my first report, at Appendix PM10, I described analysis I conducted regarding the two low-
quality Reliance documents ID_000553 and ID_000554. I suggested that there was likely to be a
precursor document which had not been disclosed, from which ID_000553 and ID_000554 wereultimately created. I found a PDF document corresponding to ID_000554 (ID_000375, which had
also been manipulated), but no corresponding document had been disclosed for ID_000553.
167. The Samsung Drive contains a folder called:
FileHistory \\craig.wright\\ NEUROMANCER \\Data \\C\\Users \\craig.wright\\ OneDrive \\Documents \\BT
C” with a filename “bitCoin_main.h (2016_06_09 10_31_49 UTC).pdf” {SS}. This folder i
s
r
ecorded with created, modified, and L ast Accessed timestamps of 09 June 2016 at 11:32:16.
168. There are 4 PDF files within this folder the properties of which are shown below , with the
documents available at Exhibit PM46.5:
Name File Created Last Written Last Accessed Logical
Size
main.cpp (2016_06_09 10_31_49 UTC).pdf09/06/2016
11:32:17 09/06/20 16
11:10:50 09/06/2016
11:32:16 922,048
57
- 57 -
H/278/57{H/63}
{ID_000553}
{ID_000554}
{ID_000375}
{H/285} -
{H/288} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 58 of 60
bitCoin_main.cpp (2016_06_09 10_31_49 UTC).pdf09/06/2016
11:32:16 11/06/2008
11:18:26 09/06/2016
11:32:16 997,587
code2flow - online interactive code to flowchart
converter (2016_06_09 10_31_49 UTC).pdf 09/06/2016
11:32:16 09/06/2016
11:24:22 09/06/2016
11:32:16 1,186,064
bitCoin_main.h (2016_06_09 10_31_49 UTC).pdf09/06/2016
11:32:16 09/06/2008
11:27:04 09/06/2016
11:32:16 1,263,281
169. A
s above, the file “bitCoin_main.h (2016_06_09 10_31_49 UTC).pdf” is hash -identical to
ID_000375 from the Vol001 disclosure.
170. I next inspected the content of the file “code2flow - online interactive code to flowchart converter
(2016_06_09 10_31_49 UTC).pdf”. I found it to present in a very similar manner to
“bitCoin_main.h (2016_06_09 10_31_49 UTC).pdf ” (ID_000375). The most noticeable
difference being the title, and the date. I observe that there is some subtle dulling of the shading ofsome of the shapes, but that the content is the same. A comparison of the title and date and time is
shown below:
“bitCoin_main.h (2016_06_09 10_31_49 UTC).pdf ” (ID_000375)
“code2flow - online interactive code to flowchart converter (2016_06_09 10_31_49
UTC).pdf ”{SS}
“bitCoin_main.h (2016_06_09 10_31_49 UTC).pdf ” (ID_000375)
“code2flow - online interactive code to flowchart converter (2016_06_09 10_31_49
UTC).pdf ”{SS}
171. I
observe in particular that,
a. the title “ BitCoin main.h” is different to “ code2flow - online interactive code to flowchart
converter http://code2flow.com/ ”,
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 58 of 60
bitCoin_main.cpp (2016_06_09 10_31_49 UTC).pdf09/06/2016
11:32:16 11/06/2008
11:18:26 09/06/2016
11:32:16 997,587
code2flow - online interactive code to flowchart
converter (2016_06_09 10_31_49 UTC).pdf 09/06/2016
11:32:16 09/06/2016
11:24:22 09/06/2016
11:32:16 1,186,064
bitCoin_main.h (2016_06_09 10_31_49 UTC).pdf09/06/2016
11:32:16 09/06/2008
11:27:04 09/06/2016
11:32:16 1,263,281
169. A
s above, the file “bitCoin_main.h (2016_06_09 10_31_49 UTC).pdf” is hash -identical to
ID_000375 from the Vol001 disclosure.
170. I next inspected the content of the file “code2flow - online interactive code to flowchart converter
(2016_06_09 10_31_49 UTC).pdf”. I found it to present in a very similar manner to
“bitCoin_main.h (2016_06_09 10_31_49 UTC).pdf ” (ID_000375). The most noticeable
difference being the title, and the date. I observe that there is some subtle dulling of the shading ofsome of the shapes, but that the content is the same. A comparison of the title and date and time is
shown below:
“bitCoin_main.h (2016_06_09 10_31_49 UTC).pdf ” (ID_000375)
“code2flow - online interactive code to flowchart converter (2016_06_09 10_31_49
UTC).pdf ”{SS}
“bitCoin_main.h (2016_06_09 10_31_49 UTC).pdf ” (ID_000375)
“code2flow - online interactive code to flowchart converter (2016_06_09 10_31_49
UTC).pdf ”{SS}
171. I
observe in particular that,
a. the title “ BitCoin main.h” is different to “ code2flow - online interactive code to flowchart
converter http://code2flow.com/ ”,
58
- 58 -
H/278/58{ID_000375}
{ID_000375} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 59 of 60
b. the date and the Adobe Reader properties are consistent with the 09 June 2016 at 11:24
timestamps (allowing for a 1 hour timezone difference) as per the screenshot below :
c. t
he metadata records an Author of “craig.wright”. This matches the username recorded in the
folder path listed previously.
172. This information is consistent with my conclusion from my First R eport , and the file on {SS}
appears to be the ultimate precursor document that was edited to create the Reliance Document
ID_000554.
173. I next inspected the document “bitCoin_main.cpp (2016_06_09 10_31_49 UTC).pdf”. I observe
that the content of this document is consist ent with ID_000553 in a similar way to how
ID_000375 was consistent with ID_000554. I do not repeat here the same level of analysis that was conducted on ID_000375 in my F irst R eport , but I have inspected the content of the PDF file
and found that, similar to ID_000375, this document:
a. contains embedded font files with 2015 Copyright;
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 59 of 60
b. the date and the Adobe Reader properties are consistent with the 09 June 2016 at 11:24
timestamps (allowing for a 1 hour timezone difference) as per the screenshot below :
c. t
he metadata records an Author of “craig.wright”. This matches the username recorded in the
folder path listed previously.
172. This information is consistent with my conclusion from my First R eport , and the file on {SS}
appears to be the ultimate precursor document that was edited to create the Reliance Document
ID_000554.
173. I next inspected the document “bitCoin_main.cpp (2016_06_09 10_31_49 UTC).pdf”. I observe
that the content of this document is consist ent with ID_000553 in a similar way to how
ID_000375 was consistent with ID_000554. I do not repeat here the same level of analysis that was conducted on ID_000375 in my F irst R eport , but I have inspected the content of the PDF file
and found that, similar to ID_000375, this document:
a. contains embedded font files with 2015 Copyright;
59
- 59 -
H/278/59{G/1}
{ID_000554}
{ID_000553}
{ID_000375}
{ID_000554} M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 60 of 60
b. contains a metadata reference to “Adobe XMP Core 5.6-c015 84.158975,
2016/02/13-02:40:29 ”;
c. T
he date text copy pastes in a similar dysfunctional manner
“������� 08������ ”
174. I
next compared the content of “bitCoin_main.cpp (2016_06_09 10_31_49 UTC).pdf ” to the
remaining document “ main.cpp (2016_06_09 10_31_49 UTC).pdf ”. The differences between
these two documents were similar to those noted previously, namely that aside from a subtle
shading difference, the titles and dates were different :
“bitCoin_main.cpp (2016_06_09 10_31_49 UTC).pdf ”
“main.cpp (2016_06_09 10_31_49 UTC).pdf ”
“bitCoin_main.cpp (2016_06_09 10_31_49 UTC).pdf ”
“main.cpp (2016_06_09 10_31_49 UTC).pdf ”
175. A
gain, this is consistent with my conclusion that these documents were produced during or after
February 2016.
176. The ability to inspect the precursor documents (which were not provided previously) reinforc es
my view that neither ID_000553 nor ID_000554 are authentic documents.
M adden Appendix PM46
New Reliance Documents and BDO Drive
Page 60 of 60
b. contains a metadata reference to “Adobe XMP Core 5.6-c015 84.158975,
2016/02/13-02:40:29 ”;
c. T
he date text copy pastes in a similar dysfunctional manner
“������� 08������ ”
174. I
next compared the content of “bitCoin_main.cpp (2016_06_09 10_31_49 UTC).pdf ” to the
remaining document “ main.cpp (2016_06_09 10_31_49 UTC).pdf ”. The differences between
these two documents were similar to those noted previously, namely that aside from a subtle
shading difference, the titles and dates were different :
“bitCoin_main.cpp (2016_06_09 10_31_49 UTC).pdf ”
“main.cpp (2016_06_09 10_31_49 UTC).pdf ”
“bitCoin_main.cpp (2016_06_09 10_31_49 UTC).pdf ”
“main.cpp (2016_06_09 10_31_49 UTC).pdf ”
175. A
gain, this is consistent with my conclusion that these documents were produced during or after
February 2016.
176. The ability to inspect the precursor documents (which were not provided previously) reinforc es
my view that neither ID_000553 nor ID_000554 are authentic documents.
60
- 60 -
H/278/60{ID_000553}
{ID_000554} |
/content/Copa v Wright - Trial Documents/Skeletons/Openings/Developers' Skeleton Argument IL-2022-000069 (Trial commencing 5 February 2024).pdf | Openings | Developers' Skeleton Argument IL-2022-000069 (Trial commencing 5 February 2024).pdf | 35,151 | 73,420 |
1 IN THE HIGH COURT OF JUSTICE CLAIM NO. IL-2022-000069 BUSINESS AND PROPERTY COURTS OF ENGLAND AND WALES INTELLECTUAL PROPERTY LIST (CHD) BEFORE: Mellor J BETWEEN DR CRAIG STEVEN WRIGHT & Ors Claimants —and— BTC CORE & Ors Defendants ______________________________________________ SKELETON ARGUMENT OF THE DEVELOPERS ______________________________________________ A. INTRODUCTION ........................................................................................................... 3 B. THE CLAIMS MADE BY DR WRIGHT AGAINST THE DEVELOPERS ............ 5 C. TECHNICAL FEATURES OF BITCOIN .................................................................... 8 1. OUTLINE OVERVIEW OF THE OPERATION OF BITCOIN .................................................... 10 2. BITCOIN SOFTWARE DEVELOPMENT .............................................................................. 13 3. BLOCK VALIDATION ...................................................................................................... 15 a. Block Headers .......................................................................................................... 16 b. UTXOs ..................................................................................................................... 16 4. SUMMARY ..................................................................................................................... 17 D. THE BACKGROUND IN WHICH DR WRIGHT’S ALLEGATIONS FIRST EMERGED ............................................................................................................................. 18 1. THE FIRST IDENTIFIABLE RECORD OF DR WRIGHT REFERRING TO BITCOIN ................... 18 2. DEALINGS WITH THE ATO ............................................................................................ 21 a. Tax return for 2008/2009 ......................................................................................... 22 b. Dealings with ATO from 2013 ................................................................................. 23 i. The private rulings ............................................................................................... 23 ii. The claims for repayment of GST in Business Activity Statements ................... 24 (a) Stage 1: supposed supply of software and intellectual property ...................... 25 (b) Stage 2: purported assignment of rights by Dr Wright to DeMorgan .............. 27 (c) Stage 3: purported assignment of rights by DeMorgan ................................... 28 (d) Stage 4: Supposed financing of Coin-Exch and Hotwire ................................ 28 (e) Summary .......................................................................................................... 29
2 iii. The claims for refundable R&D tax offsets ......................................................... 29 (a) The 2012-2013 claims ...................................................................................... 29 (b) The 2013-2014 claims ...................................................................................... 30 c. Summary .................................................................................................................. 33 3. THE KLEIMAN PROCEEDINGS ........................................................................................ 34 a. The initial dealings between Dr Wright and the Kleiman family ............................ 35 b. The Kleiman proceedings ........................................................................................ 39 i. Bitcoin addresses ................................................................................................. 40 ii. Forgeries .............................................................................................................. 45 iii. Closing submissions ............................................................................................ 46 4. SUMMARY ..................................................................................................................... 49 E. FORGERY...................................................................................................................... 51 1. THE APPROACH TO BE TAKEN TO CASES IN WHICH FORGERY IS ESTABLISHED ............... 51 2. THE ALLEGED FORGERIES ............................................................................................. 54 a. The so-called White Paper LaTeX files ................................................................... 55 b. The BDO Drive Image and the reliance documents derived from it ....................... 58 c. The remaining alleged forgeries .............................................................................. 60 F. CHILLING EFFECT .................................................................................................... 69 G. CONCLUSION .............................................................................................................. 78 APPENDIX 1: DETAILED ACCOUNT OF DEALINGS WITH THE ATO ................. 79 1. TAX RETURN FOR 2008/2009 ........................................................................................ 79 2. DEALINGS WITH ATO FROM 2013 ................................................................................ 83 a. The private rulings ................................................................................................... 84 b. The claims made for repayment of GST in Business Activity Statements ................ 85 i. Stage 1: supposed supply of software and intellectual property .......................... 88 ii. Stage 2: purported assignment of rights by Dr Wright to DeMorgan .................. 90 iii. Stage 3: purported assignment of rights by DeMorgan ....................................... 91 iv. Stage 4: Supposed financing of Coin-Exch and Hotwire .................................... 92 c. The claims for refundable R&D tax offsets .............................................................. 92 i. The 2012-2013 claims .......................................................................................... 93 ii. The 2013-2014 claims .......................................................................................... 96
3 A. Introduction 1. Dr Wright’s claim to be Satoshi Nakamoto first emerged in a miasma of dishonesty.1 The Court has afforded him a fresh opportunity in these proceedings to make good his claim. 2. The question of identity is an essential precursor to Dr Wright’s extravagant claims for infringement of database rights and copyright, including against the Second to Twelfth, Fourteenth and Fifteenth Defendants to the BTC Core Claim (together “the Developers”).2 3. Dr Wright has ample financial incentive, and has been provided with substantial time and funding, to prove that he is Satoshi Nakamoto. There are three features of Bitcoin that bear consideration in this context: a) First, its capacity to provide unforgeable timestamps through the proof of work blockchain. b) Second, its reliance on cryptographic digital signatures to demonstrate proper control of coins. c) Third, the importance that it affords to the retention of wallets. 4. It is not an irony that Dr Wright is unable to prove that he is Satoshi Nakamoto using the means that are integral to Bitcoin.3 It is a feature of his evidence. 5. That evidence is plagued by forged and inauthentic documents. Honest people do not forge documents. Nor do they typically present documents as authentic when they are not.4 1 pace Lord Hoffmann commenting extra-judicially on a different case. 2 The Developers are each individuals, who at some time since its inception have been active participants in developing the Bitcoin source code, a public, open-source project. Other than this role, and the role of various of the Developers as defendants in the Tulip Trading claim, the Developers have no connection to each other. ‘BTC Core’ does not exist as an entity in and of itself. 3 Dr Wright himself asserts: “One of the many reasons behind the creation of Bitcoin was to implement a system that would maintain the integrity of documents over time”. Wright11¶74 {CSW/1/15}. 4 Perhaps doing so once might be regarded as a misfortune, but the likelihood of an honest explanation diminishes with each occurrence.
4 6. At the conclusion of the trial, the Court will need to determine whether Dr Wright has succeeded in availing himself of the opportunity to prove that he is Satoshi Nakamoto. In the BTC Core Claim, the burden of proof in this respect will rest firmly on Dr Wright whose claim for ownership of the various intellectual property rights is predicated on his being Satoshi Nakamoto. 7. The Developers will invite the Court to find that Dr Wright has not discharged that burden, quite the opposite, and that he should no longer be permitted to intimidate the Bitcoin developer community by pretending that he wrote the Bitcoin White Paper. 8. The most recent developments in this case illustrate that Dr Wright is determined to abuse the process of the Court in pursuit of his attempt to assume the identity of Satoshi Nakamoto. a) Dr Wright supposedly discovered the BDO Image and realised the importance of the so-called White Paper LaTeX files contained in his Overleaf account in late 2023. He presented both as reliable and essential to the fair determination of his case,5 and sought to distance himself from the documents he had previously disclosed and relied upon. b) However, the BDO Image6 was in fact produced to Dr Wright’s disclosure providers just days after he had been actively editing it.7 c) And the LaTeX files were produced just days after he had been amending the native LaTeX documents on his Overleaf account with a view to bringing them closer into line with the Bitcoin White Paper.8 9. Dr Wright has now staked his claim to authorship of the Bitcoin White Paper on an assertion that it was produced from the self-styled White Paper LaTeX Files. However, the agreed expert evidence is that the Bitcoin White Paper was not authored in LaTeX nor compiled from the White Paper LaTeX files. The irresistible conclusion is that Dr Wright is not Satoshi Nakamoto. 5 Field1¶¶27-34 {E/24/11}, Wright5¶32 {E/20/9}, Wright6¶4 {E/21/3}. 6 Wright5¶¶24-25 {E/20/8}, Field1¶10 {E/24/4}. 7 See the joint expert report of Mr Madden and Mr Lynch at {Q/6/3} ¶6.a which confirms the active editing took place on 17-19 September 2023. 8 Shoosmiths disclosed the Bitcoin(3) folder on 20 December 2023 {M1/2/2}.
5 10. As the Developers describe below, Dr Wright’s tendency towards dishonesty is not newly discovered. It has infected his description of his purported dealings with Bitcoin since he first came up with them in 2013 (as an attempt to explain his tax affairs). 11. The Developers are conscious that the subject matter of these submissions will overlap with those of COPA – and have tried to minimise that impact by focussing on different aspects of the background. Accordingly, these submissions: a) outline the claims made by Dr Wright against the Developers; b) describe some background elements of Bitcoin which may assist the Court in understanding some of the evidence that it will hear; c) describe the background in which Dr Wright’s allegations first emerged; d) address the evidence of forgery and the approach to be taken to cases infected by allegations of forgery; and e) summarise the impact of Dr Wright’s claims on the development of Bitcoin and the justifications for the relief sought by COPA. B. The claims made by Dr Wright against the Developers 12. COPA commenced the present proceedings against Dr Wright on 9 April 2021, seeking declaratory and injunctive relief to prevent Dr Wright from continuing his threats against COPA members and other third parties. Following unsuccessful attempts by Dr Wright to strike out parts of COPA’s case, on 29 July 2022 Dr Wright commenced the BTC Core Claim. 13. That claim relates to three separate databases; (i) the Bitcoin Blockchain, (ii) the Bitcoin Blockchain as it stood on 1 August 2017 at 14.11 – up to and including block 478,558, and (iii) the Bitcoin Blockchain from October 2015 to 14 February 20239 (“the Databases”). The Third Claimant is alleged to be the assignee of the database rights in suit, or alternatively the First or Second Claimants are alleged to be the owner of those rights.10 9 Amended PofC in BTC Core Claim¶¶1(18), 41 {A1/2/1}. 10 Amended PofC in BTC Core Claim¶¶36, 37 {A1/2/16}.
6 14. The BTC Core Claimants allege that the Developers, and 13 other Defendants, have infringed intellectual property rights that Dr Wright owned (prior to assignment or licence) by virtue of his being Satoshi Nakamoto, namely: a) rights in the Databases;11 b) copyright in the Bitcoin White Paper;12 and /or c) copyright in the Bitcoin File Format.13 15. In the BTC Core Claim, the Claimants seek various remedies, including injunctions against each of the Defendants and substantial damages.14 In their Claim Form, the Claimants estimated the value of the claim “could be in the hundreds of billions of pounds”.15 The injunctive relief is sought to prevent the further operation of the Bitcoin Core and BCH Blockchains without Dr Wright’s consent.16 16. Each of the rights relied upon by Dr Wright in the BTC Core Claim is asserted only by reason of Dr Wright’s supposed identity as Satoshi Nakamoto. The Court has accordingly defined the Identity Issue which falls for determination in this Joint Trial as being “whether Dr Wright is the pseudonymous “Satoshi Nakamoto”, i.e. the person who created Bitcoin in 2009 (“the Identity Issue”).’”17 If, at the conclusion of the Joint Trial, he is found not to be Satoshi Nakamoto, the BTC Core Claim falls away.18 17. A number of the issues in the BTC Core Claim are outside the scope of the Identity Issue. Thus, the Court is not in a position to determine the subsistence and ownership (or assignment) position of the various intellectual property rights in suit in the BTC 11 Amended PofC in BTC Core Claim¶¶50,53 {A1/2/21}. 12 Amended PofC in BTC Core Claim¶¶59-62 {A1/2/25-26}. 13 This is visible, albeit struck through, in the Amended PofC in BTC Core Claim¶¶54-61 {A1/2/24}. There is a threatened re-introduction of a claim for infringement of the Bitcoin File Format following the Court of Appeal’s overturning of Mellor J’s refusal to grant permission to serve out that element of Dr Wright’s claim. In his judgment, Arnold J did not differ from Mellor J’s perspective on the trial, agreeing that: “It is an issue which requires a factual investigation, possibly including expert evidence, and detailed argument.”, [64] of Court of Appeal Judgment [2023] EWCA Civ 868. 14 BTC Core Amended PofC prayer at {A1/2/31}. 15 {A1/1/2}. 16 [18] Service Out Judgment [2023] EWHC 222 (Ch). 17 Joint Trial Judgment [2023] EWHC 1893 (Ch) [23] {B/26/8}. 18 Joint Trial Judgment [2023] EWHC 1893 (Ch) at [22.i.] {B/26/7}.
7 Core Claim at this Joint Trial and the following issues will only fall to be determined at any subsequent trial, if necessary: a) The subsistence of the Database(s) pursuant to s 3A(1) of the Copyright, Designs and Patents Act 1988 (“the CDPA”).19 b) The investment in the obtaining verification and presentation of the contents of the database, the timing thereof, who was responsible therefor, and accordingly who is the maker for purposes of the Copyright and Rights in Database Regulations 1997 (“the Database Regulations”).20 c) Whether the copying of the Bitcoin Blockchain constitutes a reproduction of the Bitcoin White Paper such that it constitutes copyright infringement.21 d) The subsistence of copyright in the alleged Bitcoin file format.22 e) The ownership position of the various rights, and the residence of Dr Wright at the relevant dates.23 f) Which acts were done, and by which Defendant(s).24 g) The existence and liability of the First Defendant.25 h) Joint liability of the Defendants.26 i) Whether the acts alleged to have been performed by the Defendants were done with the consent of Satoshi Nakamoto, or some other licence (whether implied or otherwise) or the claims are otherwise barred by acquiescence/ laches.27 18. The Developers mention these (obvious) limitations on the present trial because in his eleventh witness statement, Dr Wright has sought to extend his evidence well beyond 19 Amended PofC in BTC Core Claim¶1(18) {A1/2/1}, ¶42 {A1/2/17}, ¶49 {A1/2/20} and Developers’ Defence in BTC Core Claim¶10 {A1/4/7}, ¶43 {A1/4/26}, ¶49 {A1/4/29}. 20 Amended PofC in BTC Core Claim¶¶43-48 {A1/2/ 17-20}, Developers’ Defence in BTC Core Claim¶¶44-48{A1/4/26-29}. 21 Developers’ Defence in BTC Core Claim¶¶35,58.3 {A1/4/22, 34}. 22 If re-instated following Arnold J’s decision, see Court of Appeal Judgment [2023] EWCA Civ 868. 23 Amended PofC in BTC Core Claim¶¶36,37 {A1/2/16}, Developers’ Defence in BTC Core Claim¶39{A1/4/24}. 24 Developers’ Defence in BTC Core Claim ¶¶35 50-52 (infringement of database rights), struck through ¶¶60, 61 (infringement of the Bitcoin File Format), ¶¶5 (infringement of copyright in the White Paper) Amended PofC in BTC Core Claim {A1/2/16}, ¶¶38, 50, 55-58.4 {A1/4/23}. 25 Amended PofC in BTC Core Claim¶70 {A1/2/30}, Developers’ Defence in BTC Core Claim¶63 {A1/4/36} 26 Amended PofC in BTC Core Claim¶¶63 – 69 {A1/2/27}, Developers’ Defence in BTC Core Claim¶¶59-62 {A1/4/35}. 27 Developers’ Defence in BTC Core Claim¶¶11, 54, 58.4, 68 {A1/4/8}.
8 the bounds of the Identity Issue and into matters that would only fall to be explored at any later trial of the present proceedings, or indeed at trial of the Tulip Trading claim were that to proceed beyond the preliminary question of ownership. For example: a) Questions about “Satoshi’s vision” or his alleged “philosophy of Bitcoin” (about which Dr Wright opines at length) will not assist the Court in considering whether Dr Wright is Satoshi Nakamoto. Indeed, it may never be necessary for the Court to rule on these issues; the scope of the intellectual property rights asserted will not be dictated by the intention of the creator, but rather by inter alia the actual fixation of those works. b) Questions regarding the Bitcoin blockchain’s development and what influence each of the Defendants have had therein do not fall for determination now. c) Dr Wright’s eleventh witness statement contains many assertions as to the Developers’ alleged activities following the period in which Satoshi Nakamoto was involved in the development of Bitcoin.28 That evidence cannot be of relevance to the Joint Trial, save to the limited extent that those supposed activities were in fact undertaken by Satoshi Nakamoto and not by the Developers at all. C. Technical features of Bitcoin 19. In its introduction,29 the Bitcoin White Paper identified a problem (namely, the absence of a mechanism “to make payments over a communications channel without a trusted third party”) and proposed a solution: “What is needed [for commerce on the internet] is an electronic payment system based on cryptographic proof instead of trust, allowing any two willing parties to transact directly with each without the need for a trusted third party.” 20. Bitcoin was designed as a system to remove the need for a trusted third party to act as an intermediary in transactions on the internet, and the resultant cost of mediation of disputes.30 28 See by way of example Dr Wright’s discussions about implementing segregated witness (“SegWit”) and the Developers allegedly changing the protocol [Satoshi] released for Bitcoin after 2015, Wright11¶¶35-50, 121-129 {CSW/1/60}, {CSW/1/23}. 29 ID_0000865{L5/26/1}. 30 Bitcoin White Paper: Section 1 first paragraph {L5/26/1}.
9 21. Although Dr Wright currently refuses to accept the terminology, and the point is not central to anything the Court has to decide, Bitcoin is generally regarded to be cryptocurrency. That is recognised in the OED which defines the noun “cryptocurrency” as follows:31
22. For convenience below, the Developers refer to the Bitcoin software, network, and concept as “Bitcoin” with a capitalised “B” and refer to Bitcoin currency units as “bitcoin(s)” with a lowercase “b” (though in practice this is often abbreviated to BTC).32 31 Source OED.com, the preceding definition (described as rare) is an informal, substitute currency: which is said to derive from 1975. The two usages show that it is not presently pertinent: “You were supposed to get a greenie for every five magazines sold and a brownie in exchange for every five greenies, but this crypto-currency had like every other money much depreciated as time went on” (H. Hood, Swing in Garden, 1975) and “In Poland the bottle of vodka has long been pegged at one US dollar in foreign currency shops. So you have a stabilised crypto-currency, rather like cigarettes in 1945 Berlin” (Hyperinflation & YO in sci.econ (Usenet newsgroup) 2 April 1991). 32 The first release of Bitcoin was accompanied by a readme.txt file which referred to BitCoin. However, Satoshi Nakamoto moved the content of that readme file to build-unix.txt on 5 November 2009,see https://sourceforge.net/p/bitcoin/code/32/, in which the equivalent text referred to Bitcoin (without a capital “C”). All further releases of the Bitcoin software referred to Bitcoin without capitalising the “C”.
10 1. Outline overview of the operation of Bitcoin 23. In very outline terms there are two interrelated aspects to the system described in the Bitcoin White Paper. One is a process for the undertaking of “transactions” involving the transfer of coins. The other is a process for carrying those transactions into “blocks”. 24. The Bitcoin White Paper defines a coin as “a chain of digital signatures”.33 An owner transfers a coin by “digitally signing” a “hash” of the previous transaction involving the coin and the public key of the next owner:34 a) Bitcoin uses SHA256 as its “hash” function.35 SHA256 is so named because the output of the hash function is 256 bits, i.e. when expressed in binary (0 or 1 each representing a bit) would be 256 digits long, or 64 alphanumeric characters when expressed in hexadecimal. b) Because the hash used in a transaction includes both the previous transaction involving the coin and the public key of the next owner, the hash embeds the history of expenditure of that coin. c) Where a part of a coin is the subject of a transaction (i.e. is the input to a transaction), it can create two new unspent outputs, one output assigned to the recipient of the transaction (say, R) in respect of the amount sent to them, and the other output assigned to the sender (say, S) being the amount not sent to R from the coin in question. A subsequent transaction by R using the part of the coin transferred to them, renders that output ‘spent’. d) Digital signature is a process designed to provide confidence that an entity has signed a given message.36 A randomised algorithm allows the holder of a private key to produce a signature on a message. The recipient of a digital signature uses a deterministic verification algorithm to check whether the signature conforms to the public key of the sender.37 The digital signature of a transaction involving bitcoins enables the recipient (R) to be satisfied that the sender was entitled to transfer the relevant sum. 33 Bitcoin White Paper: Section 2 first paragraph {L5/26/2}. 34 Bitcoin White Paper: Section 2 first paragraph {L5/26/1}. 35 Meiklejohn1¶31 {G/2/11} – agreed {Q/3/2}. 36 Meiklejohn1¶32 {G/2/11} – agreed {Q/3/2}. 37 Meiklejohn1¶32 {G/2/11} – agreed {Q/3/2}.
11 25. The problem with the transaction process described above, if it ended there, would be that, although R may be satisfied by checking the digital signature that S was entitled to send the relevant sum, R cannot be sure that the S has not already spent the bitcoin. The Bitcoin White Paper proposed a solution to this “double-spending problem” (i.e. a way for a recipient to know that the previous owners of a coin have not previously spent the bitcoin). The solution was the use of a peer-to-peer distributed timestamp server to generate computational proof of the chronological order of transactions, using a “proof-of-work” system. 26. So far as the proof-of-work system is concerned: a) A timestamp server works by taking a hash of a “block” of items to be time-stamped and then publishing that hash.38 b) The block itself is comprised of a “block header” and the data consisting of the transactions in the block.39 i) Block Header: The Block Header (as to which see further paragraph 35 below) includes a “nonce”, which is a 32-bit number. The nonce element of the Block Header is not predetermined, but it can be thought of as being initially set at 00000000000000000000000000000000.40 ii) Transaction data: When a new transaction is publicly announced, it can be verified in the manner described at paragraph 24.d) above to ensure that it has been properly signed. It can also be checked for double-spending (see paragraphs 38 to 42 below). If valid, the transaction can be collected together with other transactions into a block.41 c) The proposed proof-of-work essentially involves a computationally intensive trial-and-error search. i) A hash is taken of the Block Header, which includes (amongst other things) the hash of the contents of the whole block and the nonce. 38 Bitcoin White Paper: Section 3. 39 Meiklejohn1¶66 {G/2/11} – agreed {Q/3/2}. 40 Meiklejohn1¶61 {G/2/23} – agreed {Q/3/2}. 41 Bitcoin White Paper: Section 5, step 2 {L5/26/3}.
12 ii) If the hash does not meet a relevant target value (i.e. does not have the requisite proof-of-work), then the nonce is incremented and another hash taken and checked to see whether it has the requisite value. iii) Accordingly the proof-of-work is implemented by, inter alia, incrementing the nonce in the Block Header until a value is found that gives the block’s hash the required value.42 d) As noted above, assessment of whether the hash of the Block Header meets the requisite proof-of-work requirement at step (c)ii) above, is determined by reference to whether the hash is equal to or below a target number (i.e. when the Block Header is hashed using SHA256, the output is equal to or less than the set target number). i) The target number is automatically adjusted by the system every 2016 blocks to keep the rate of block production around once per 10 minutes.43 ii) Being equal to or below a target number implies that there will be a number of leading 0s in the target number in binary (and in hex or any other base), but the target number can be set precisely (e.g. the leading digits of the hash may have to be less than “0000000000000000000101...”). 44 This allows the difficulty to be very precisely adjusted. iii) The more 0s at the beginning of the hash, the greater the amount of CPU effort required in scanning to find such a value.45 If the hash 42 Bitcoin White Paper: Section 4, second para {L5/26/3}. 43 Bitcoin White Paper: Section 4 third para {L5/26/3} and Meikeljohn1¶71 {G/2/22} – agreed {Q/3/2}. 44 The Bitcoin White Paper: Section 4, second para {L5/26/3} contemplated that the target value would be set with leading zeroes – an approach that conforms to that suggested in Sections 3 and 5 of Adam Back’s “Hashcash – a denial of service counter-measure” that is cited in the Bitcoin White Paper (http://www.hashcash.org/papers/hashcash.pdf). The first available issue of the Bitcoin source code replaced that with a numerical comparison which did not refer to leading zeroes. This can be seen in the main.cpp file at {L4/143} line 1182 in the code section that reads (and does not refer to leading zeroes): // Check proof of work matches claimed amount if (CBigNum().SetCompact(nBits) > bnProofOfWorkLimit) return error("CheckBlock() : nBits below minimum work"); if (GetHash() > CBigNum().SetCompact(nBits).getuint256()) return error("CheckBlock() : hash doesn't match nBits"); 45 Bitcoin White Paper: Section 4 {L5/26/3}.At the current difficulty it takes the network on average 3*1023 tries to find a block, a number of thousands of times larger than all the grains of sand on earth (1018). At the start a mere 4 billion hashes were required, some 70 trillion times easier than currently.
13 (when expressed in binary) has to start with N zeroes, there is a ½N chance of the hash having that number of zeroes and so 2N computations will be required on average.46 27. Once a node47 finds a proof of work, it broadcasts the block to all peers to which it is connected and, if they accept the block, they broadcast it to all peers to which they are connected, eventually reaching everyone. Other nodes will accept the block as a new block only if all of the transactions in it are valid and the outputs are not already spent. They express their acceptance by working on creating the next block in the chain, using the hash of the accepted block as the previous hash.48 28. Nodes are incentivised to support the network in this way by being allowed to add a coin generation transaction at the start of the list of transactions in the new block which is subject to the proof-of-work process described above. The coin generation transaction sends a specific number of bitcoins to an output that the node controls, which is included in the block when broadcast to other nodes.49 This coin generation process is described as “mining”.50 29. Ultimately, Bitcoin transactions are rooted in cryptographic principles, and the proof-of-work process that provides the basis for the verification of transactions is designed to operate without the need for a trusted third party. 2. Bitcoin software development 30. Bitcoin’s source code is open-source. The most popular Bitcoin implementation, which came to be known as “Bitcoin Core” is currently hosted in a public repository 46 Meiklejohn1¶62 {G/2/23} – agreed {Q/3/2}. In hex it would be 1/16N and in decimal 1/10N. 47 In his eleventh witness statement Dr Wright suggests at length and repetitively that only miners can be “nodes”. That is a characteristically sterile, semantic debate. In the present context, the word node is being used to refer to a mining node. 48 Bitcoin White Paper: Section 5 {L5/26/3-4}. 49 The initial block reward was 50 BTC. The reward halves every 210,000 blocks. It halved in November 2012 to 25BTC, in July 2016 to 12.5BTC and in May 2020 to 6.25BTC: Meikeljohn1¶69 {G/2/28} – agreed {Q/3/2}. The next halving is expected in May this year. 50 Bitcoin White Paper: Section 6 {L5/26/4} and Meikeljohn1¶60 {G/2/22} – agreed {Q/3/2}.
14 on GitHub,51 meaning that it is publicly available, so that anyone can propose changes to the code. 31. There is a dispute as to how the Bitcoin source code came to be hosted on GitHub. It was originally hosted on SourceForge. Dr Wright suggests that this change from SourceForge to GitHub was contrary to his interests.52 That account of events jars with the dealings between Satoshi Nakamoto and Gavin Andresen which will be explored in due course. 32. Modifications to the Bitcoin Core source code require a collaborative approach by the Bitcoin community and developers, but are contributed to by a voluntarily-composed and ad hoc set of individuals with coding ability.53 33. The Bitcoin source code has changed considerably since its first release in 2009, to add/remove new functionality, increase efficiency, fix bugs and generally maintain the software.54 A brief summary of the process for making changes to the software is as follows:55 a) Drafting the amendment: draft modifications are coded, i.e. written in the relevant source code on a drafter’s own system. b) Pull Request: Once the modification has been written, the drafter will present their proposed modifications to the Bitcoin source code by creating a “pull request” on GitHub.56 The “pull request” will be accompanied by the proposed revision to the code. c) Community Review: The pull request is then reviewed; both to confirm the purpose of the pull request and review the proposed code itself. The review will include feedback on the code, and suggested modifications to ensure the code fulfils the proposed purpose. This review is conducted on GitHub itself, 51 Meiklejohn1¶81 {G/2/35}. 52 Wright1¶136 {E/1/26}, Wright9¶29-32 {E/26/10} and Wright11¶185-186 {CSW/1/35}. 53 Developers’ Defence in BTC Core Claim¶11.3 {A1/4/9} 54 Meiklejohn1¶22 {G/2/9} – agreed {Q/3/2}. 55 Set out in Meiklejohn1¶81 {G/2/35}– agreed {Q/3/2}. 56 There are various examples of Pull Requests in the bundle, including (for example) #1677 at {L8/12}.
15 and anyone logged into GitHub can comment. The code modification, as it develops, is shown as a “Commit” on GitHub.57 d) Approval: If sufficient consensus is reached on the proposed changes, a maintainer of the software repository can approve the pull request then merge the software into the Bitcoin source code.58 e) Deployment: Once the modification has been merged into the source code, it is considered part of the Bitcoin Core codebase. However, it will not generally be available to users of the Bitcoin Core software until a new version of the software is released incorporating all Pull Requests that have been merged.59 f) Adoption: New versions of the Bitcoin Core software only have effect when they are adopted by users (there is no automatic upgrade mechanism and cannot be for security reasons). It is following adoption and at the deployment stage that a hard fork or a soft fork occurs if the changes to the software are sufficiently different:60 i) Soft Fork: This occurs in the event of an additional set of rules that are ‘backwards compatible’, in that they allow peers who are still following the previous rules to participate in the network.61 ii) Hard Fork: This occurs where there is a change to an existing rule or rules that are not ‘backwards compatible’, i.e. where the new rules are not compatible with the old rules. This results in two different blockchains which diverge at a single fork.62 3. Block validation 34. As described at paragraph 27 above, before nodes accept a new block, they need to be satisfied that it is valid and that all of the transactions in it are valid and that their 57 See, for example, {L8/12}. 58 The merger of the commits proposed in respect of Pull Request #1677 is identified by the words “Merged” at the top of {L8/12/1}. 59 Some Pull Requests that were merged close to the release date may not be included in the new release pending testing. 60 The vast majority of changes to the Bitcoin software have no impact on which blocks or transactions are valid, and are therefore neither softforks or hardforks. The process of forking is the mechanism by which BTC and BSV can both co-exist. 61 Meiklejohn1¶¶76-77 {G/2/34} – agreed {Q/3/2}. 62 Meiklejohn1¶¶78-79 {G/2/35} – agreed {Q/3/2}.
16 outputs are not already spent. There are two aspects of this process of validation which it is convenient to mention at this stage as they are touched on in the evidence. a. Block Headers 35. As noted at paragraph 26.b)i) above, every block has a Block Header. The Block Header contains high-level information about the block, in the following order: the block version, the hash of the preceding block, the Merkle Root,63 the timestamp, the difficulty target and the nonce.64 36. Part of the process of validating a block is to carry out a check of information from the Block Header. This was described as the CheckBlock function. Dr Wuille explains how in 2014 he introduced a change to the Bitcoin software to prioritise things that could be checked just from the Block Header alone, without needing to know the block’s transactions.65 37. This modification introduced a function that he called CheckBlockHeader and enabled the issue of whether the Block Header met the proof-of-work requirement to be prioritised. In that way a proposed new block could be rejected without downloading the full block data. b. UTXOs 38. As noted at paragraph 25 above, an essential process in Bitcoin is ensuring that coins used in a transaction have not already been spent. 39. Originally, the Bitcoin software used a transaction index database with one entry per transaction ever created as a source for checking whether the bitcoin in a transaction 63 The Merkle Root is a hash of the transactions that have been included in the Block Header. It is derived by using a Merkle tree, which is a sort of hierarchy of hashes, in which individual transactions are hashed, and their hashes combined. This process continues, combining pairs of hashes to create new hashes, moving up the tree. The top of the tree (beneath which all of the transactions lie) is called the Merkle Root. 64 Meiklejohn1¶66 {G/2/26} – agreed {Q/3/2}. 65 Wuille1¶24-25 {C1/1/6}.
17 had already been spent. That transaction index database identified which of the outputs of a transaction had been spent (and, if so, when) or whether they were unspent. Transactions in a block could be checked against that transaction index database to ensure that the bitcoin that the transactions spend had not previously been spent.66 40. In version 0.8 of the software, a major update was made, replacing the transaction index with a new database, containing just the unspent transaction outputs (or “UTXOs”), against which new transactions could be validated.67 41. Dr Wuille explains that he introduced that change by the “Ultraprune” Pull Request 1677 in August 2012, which can be found at {L8/12}. The change could be made because, when considering a transaction for inclusion in a block, there is no need to check the transaction against spent outputs; it is sufficient to check that the transaction only uses unspent bitcoin in its inputs.68 42. The consequence of this change was that the database that was checked when validating transactions for inclusion in a block was much smaller, because it no longer contained information about spent outputs. This in turn led to a major performance improvement.69 4. Summary 43. At this stage, it seems relatively unlikely that anything that the Court will need to determine in these proceedings is going to turn on any technical aspects of Bitcoin. However, there are respects in which the Reliance Documents that Dr Wright has advanced conflict with the development of Bitcoin described above. In addition, and more generally, the Court will note a stark contrast between the cryptographic and time-stamped nature of the proof of transactions in Bitcoin and the non-cryptographic, time-manufactured nature of the evidence advanced by Dr Wright in these proceedings. 66 Wuille1¶30 {C1/1/7}. 67 Wuille1¶30 {C1/1/7}. Dr Wright appears to acknowledge that the concept of UTXOs was not explicitly referenced in the original code, Wright11¶578 {CSW/1/107}. 68 Wuille1¶30 {C1/1/7}. 69 Wuille1¶30 {C1/1/7}.
18 D. The background in which Dr Wright’s allegations first emerged 44. The focus of the Court’s attention in these proceedings will be on Dr Wright’s present account of his supposed invention of Bitcoin – and upon the documents that he has chosen to deploy to corroborate that account. Dr Wright’s present account and his documentary record needs, however, to be set in context and, in particular, against the background of Dr Wright’s first overt claims to be Satoshi Nakamoto. 45. This section deals with that earlier context, which in turn requires an understanding of Dr Wright’s first overt references to Bitcoin, his dealings with the Australian Tax Office (the “ATO”) in relation to Bitcoin and his consequent dealings with the Kleiman family to whom he first asserted that he was one of the people behind Bitcoin. The Developers understand that COPA will be addressing Dr Wright’s subsequent attempts to unveil himself as Satoshi. 46. The Developers draw attention particularly to the dealings with the ATO because, whilst they are in a sense merely part of the overall background, they are important for three reasons: a) Dr Wright now seeks to pray in aid his dealings with the ATO. b) From around mid-2013 Dr Wright began to suggest to the ATO that he had convoluted dealings with bitcoins, including with the assistance of David Kleiman, who had died earlier that year. c) A number of pervasive themes emerge from his dealings with the ATO. 1. The first identifiable record of Dr Wright referring to Bitcoin 47. Dr Wright first overtly referred to Bitcoin when responding to some comments beneath an article that he had published on 28 July 2011 for an online media outlet known as The Conversation.70 70 https://theconversation.com/are-anonymous-and-lulzsec-about-to-hack-paypal-for-wikileaks-2582, currently available in illegible format at {L7/389.1/1}.
19 48. The article, entitled “Are Anonymous and LulzSec about to hack PayPal for WikiLeaks?”, questioned whether PayPal’s decision to withhold funds from WikiLeaks might lead to it being hacked.71 49. In the comments beneath the article Dr Wright advanced the argument that, as a business, PayPal was entitled not to transact with WikiLeaks. Some of the commenters challenged that view on the basis that WikiLeaks did not have an alternative payment provider. Dr Wright observed that he knew of over 50 alternatives to PayPal and that WikiLeaks could have selected “BitCoin”, but it did not. He noted that “If you want to look at anything to blame, look to WL’s stupidity in selecting PayPal as a provider over BitCoin and others like them when PayPal is known to shy away from contraversy”. 72 50. Dr Wright wrote a follow-up piece for the same website on 9 August 2011 entitled “LulzSec, Anonymous … freedom fighters or the new face of evil?” in which he referred to the vandalization by Anonymous of the home page of the Syrian Ministry of Defence.73 Dr Wright turned the conversation back to the position of PayPal, who he suggested represented freedom far more than groups such as LulzSec and Anonymous.74 51. That provoked what might fairly be described as a heated debate in the comments section below the article, into which Dr Wright waded in his characteristically outspoken manner.75 On the point about whether there were sufficient alternatives to PayPal he argued that there were. 52. He responded to one commenter stating that “WikiLeaks can get payments from other sources. It CAN get money transfers. It can get bit coins it can do many things if it 71 {L7/389.1}. 72 {L7/389.1}. Note, one characteristic of Dr Wright’s postings is that they commonly contain spelling errors. 73 {L7/391/1-20}, Wright11¶58 fn 27 {CSW/1/12}. 74 Dr Wright explains that Anonymous and LulzSec stand “diametrically to what he believes in” Wright11¶36 {CSW/1/6}. 75 Similar outbursts can be found on Dr Wright’s contribution to other websites, including Seclists.org and his own blog.
20 wants. There are MANY options that allow people to send money to WL” (emphasis added). 76 He responded to another commenter as follows (again, emphasis added): 77 “”My point was that empowerment is not equal across the board, which raises the obvious questions about equality. “ Again Andrew, life is not fair. It will not ever be fair. There is no such thing as equality. They can never be equality. Empowerment is not binary and there is not simply one type of empowerment. A person who is empowered in one area may not be empowered in another. Someone with huge advantages in one aspect of their life will have disadvantages in others. The whole notion of striving for fairness is flawed. There is no universal concept of fair. There is no intrinsic definition of fair. What one person considers fair will always be unfair to another. The whole concept of fairness is flawed. The whole concept of striving for equality is flawed. We are not equal and we cannot be equal. As I was pointing out, a student with a 150+ IQ from a poor family cannot be directly compared with a rich student who has a 70 IQ. Hence the notion of comparative advantage. There is no universal form of empowerment. At best, an individual can make use of the advantages they have been gifted with and minimize disadvantages. As I was saying, life is not fair. Just wanting something is not a reason to obtain it. As I noted, a child who wishes to be in NBA star but who has no physical characteristics necessary for that position cannot make that position. You can say that this is unfair that this is the nature of our existence. Rall and rally against it or you like but nothing will change. Right now, there exist many alternatives to PayPal. Just to name a few I can list: FastSpring MoneyBookers SWReg Allpay.net CertaPay Checkfree.com Hyperwallet.com Nochex.com Ozpay.biz Paymate Propay.com Xoom PayAlert 2Checkout.com CCNow OBOPay Google Checkout I see Google Checkout as a good possibility to replacing PayPal’s dominance. It certainly has the resources and although it remains under the radar somewhat right now the projected growth rates are exceeding those of PayPal. Add to the list FaceBook soon. 76 {L7/391/13}. 77 {L7/391/17-18}.
21 Facebook credit will be public soon. Facebook credit will integrate into many sites offering a non-cash based international currency. I have to say that this is a strong contender for an alternative. Bit Coin (Bit Coin) is a digital currency. Bit Coin offers a full peer-to-peer currency solution. P2P transfer of funds is available using methods that can even be untraceable. They’re a ways using this technology to transfer funds that cannot be intercepted or stopped. The argument I keep hearing about how difficult it is to do any of this is shortsighted at best. I numerous alternatives. Other than the existing methods that have been around for more than 20 years,, many online alternatives with all the functionality that your calling for exist. Wikileaks choose PayPal. No one made them choose PayPal. The list of alternatives that I have already given above is extensive but does not even touch on the number of alternative solutions that could’ve been deployed. PayPal has competition. The list of competitors that I have listed above is less than 1% of the entrants into this market. Google and Facebook are the 800 pound gorillas that PayPal fears. They are biting at its heels. That said, there are alternatives available in the marketplace such as Bit Coin that offer solutions to the problems that WikiLeaks faces. ….” 53. Thus, it appears that by late July 2011 Dr Wright was aware of Bitcoin, that he thought it was a suitable product to be used by WikiLeaks, but that he was uncertain about how it was spelled (one word or two, capitals or not) – even though “Bitcoin: A Peer-to-Peer Electronic Cash System” had been published nearly two years previously and even though Satoshi Nakamoto used a single word for Bitcoin in all of his public postings. 54. Dr Wright’s first overt reference to Bitcoin is accordingly not a promising start for his subsequent contention that he is Satoshi Nakamoto. 2. Dealings with the ATO 55. Dr Wright’s dealings with the ATO fall into two broad periods, the first relating to his 2008/2009 tax return and the second his dealings from 2013 onwards. Those dealings set the scene for his dealings with the Kleiman family, which are addressed in section 3 below. A more detailed account of the dealings with the ATO (should the Court wish to follow the underlying the points made below) is set out in Appendix 1.
22 a. Tax return for 2008/2009 56. Dr Wright suggests in his eleventh witness statement that he made known to the ATO in his 2008/2009 tax return that he was the creator of Bitcoin.78 There is no evidence of that in the contemporaneous record. 57. It appears that Dr Wright’s 2008/2009 tax return was selected for audit because he was claiming to have provided taxable supplies to related companies (namely, Information Defense Pty Ltd, Integyrs Ltd and DeMorgan Limited): see Appendix 1 paragraph 2. Dr Wright now suggests that the establishment of Information Defense Pty Limited was a move “closely tied” to his discussions with the ATO.79 In fact it was his use of this company that in part prompted the ATO audit. 58. Dr Wright told the ATO that he had sold intellectual property belonging to him to Information Defense Pty Ltd and Integyrs Pty Ltd because he was intending to form a joint venture with those companies to sell R&D work to a company in India referred to as HCL. He seems to have suggested that he was “currently developing firewall codes”: see Appendix 1 paragraph 4. He did not refer to Bitcoin. 59. The purported IP sale agreements said to have given rise to the relevant tax liability are at {L4/462}80 and {L5/113}.81 These are the agreements referred to at Wright11¶714.82 Neither refers to Bitcoin or is consistent with a transfer relating to Bitcoin: see Appendix 1 paragraph 5. 60. A dispute arose between Dr Wright and the ATO as to deductions that he had made in his tax return for work-related expenses that were not related to those agreements. That dispute was ultimately resolved by agreement with the ATO in February 2013: see Appendix 1 paragraphs 8 to 11. 78 Including in Wright11¶189 {CSW/1/36}. 79 Wright11¶1275 {CSW/1/215}. 80 Purported agreement between Dr Wright and Information Defense Pty Ltd dated 30 January 2009 {L4/462}. Referred to at Wright 11¶1275 fn516 {CSW/1/215}. 81 Purported agreement between Dr Wright and Information Defense Pty Ltd dated 30 January 2009 {L5/113}. Referred to at Wright11¶947 fn383 {CSW/1/171}. 82 {CSW/1/135}.
23 61. Although it appears that during this period the ATO queried the purported IP sale agreements, no specific agreement seems to have been reached in this respect. There is, however, a suggestion (that it is not possible to explore because Dr Wright had not disclosed the relevant materials) that the ATO levied penalties on Information Defense Pty Ltd and Integyrs Ltd.83 In any event, throughout this assessment process, there was no observable reference to Bitcoin. b. Dealings with ATO from 2013 62. Around the time of the closing of the enquiry into Dr Wright’s 2008/2009 tax return in 2013, Dr Wright began to make claims relating to Bitcoin. There are three distinct strands to the discussion of Bitcoin that followed. a) First, there were applications by Dr Wright for private rulings. b) Second, there were claims made by Dr Wright (it seems from 30 September 2013) for GST refunds. c) Third, there were claims made in the tax returns for Dr Wright’s companies for refundable R&D tax offsets.84 At one point the ATO observed that over 90% of the funds that Dr Wright’s companies had received came from refunds from the ATO.85 i. The private rulings 63. On 19 June 2013 Dr Wright appears to have applied for two private rulings relating to the income tax and GST implications of selling and transferring bitcoins: see Appendix 1 paragraph 18. 83 See {L17/406/7} at ¶13.4 and fn6. 84 The R&D tax offset scheme was a scheme intended to encourage companies to engage in R&D benefiting Australia. For eligible SMEs, the offset was refundable by the government: https://www.ato.gov.au/businesses-and-organisations/income-deductions-and-concessions/incentives-and-concessions/research-and-development-tax-incentive-and-concessions/research-and-development-tax-incentive/previous-years/r-d-tax-incentive-1-july-2011-to-30-june-2021/about-the-rd-tax-incentive?anchor=Abouttheprogram#Abouttheprogram. 85 {L9/274/9} at ¶36.
24 64. On 10 January 2014, Dr Wright appears to have applied for a private ruling as to whether he could claim a tourist tax refund of GST in relation to the alleged sale by Hotwire PE of its alleged rights to the 12ib7 address to Dr Wright for US$19.5 million. This was an odd application. The Court will be aware that the (apparent) contention by Dr Wright that 12ib7 was owned by Hotwire PE and transferred to him personally is directly at odds with his (recently revised) case in the Tulip Trading proceedings. In any event, the ATO declined the claim: see Appendix 1 paragraph 19. No evidence of the alleged payment of US$19.5 million has been produced in these proceedings. ii. The claims for repayment of GST in Business Activity Statements 65. It appears that in late 2013 Dr Wright submitted business activity statements (“BASs”) for the period 1 July 2013 to 30 September 2013 for six entities and claimed refunds of GST for close to AU$12 million: see Appendix 1 paragraphs 20 to 21. 66. By August 2014, it appears that the ATO understood the overall alleged structure of the transactions involving the relevant companies to be said by Dr Wright to have four parts: a) First, the supply of software and intellectual property to Dr Wright personally by companies known as W&K Information Defense LLC (“W&KID”) and MJF Mining Services WA Pty Limited (“MJF”). b) Second, the assignment of rights to that software and intellectual property by Dr Wright to DeMorgan in return for rights in bitcoins. c) Third, the assignment of rights to that software and intellectual property by DeMorgan to companies associated with Dr Wright and known as Coin-Exch, Cloudcroft and Hotwire in return for rights in bitcoins. d) Fourth, the financing of the transactions at stage 3 by Dr Wright providing rights in bitcoins to Coin-Exch, Cloudcroft and Hotwire in return for shares. 67. The ATO identified anomalies at each of those stages. The Court is neither asked nor expected to rely on these findings. However as a documentary record, they demonstrate the origins of a story that continues to evolve across these proceedings, and in many instances no longer resembles the story on which Dr Wright relies. They
25 also indicate that from an early stage, Dr Wright was prepared to create documents, or edit those that did exist, in order to support, or corroborate his claims. (a) Stage 1: supposed supply of software and intellectual property 68. Both the supply from W&KID and that from MJF were regarded as deeply suspicious by the ATO. 69. W&KID was a company formed by Dr Wright and David Kleiman on 16 February 2011.86 70. David Kleiman was a computer forensics expert based in Florida. He developed a friendship with Dr Wright (largely remotely) and had collaborated to co-author The Official CHFI Study Guide87 (a study guide for professionals studying for forensics exams) in 2007 and to jointly publish a paper entitled “Overwriting Hard Drive Data: The Great Wiping Controversy” in 2008.88 David Kleiman died at some point between 21 March 201389 and 26 April 2013. 71. Dr Wright and Mr Kleiman agreed to form W&KID90 in February 2011 to make applications to the Department of Homeland Security (“DHS”), which had offered grants of up to US$3m in relation to new technologies that would assist in the defence of cyber-attacks.91 72. W&KID filed four White Papers with the DHS on 2 March 2011. The proposals all involved research to be conducted over a period of 36 months in connection with Charles Sturt University, an educational institution with which Dr Wright has been 86 {L7/198/1}. 87 {L2/180}, referred to in Wright11¶27.a fn3 {CSW/1/5}, Wright11¶59 fn27 {CSW/1/5}, Wright11¶1011 fn404 {CSW/1/12}, and Wright11 Annex B ¶2.1 fn1{CSW/2/8}. 88 {L3/222}. 89 See the testimony of Dr Macintyre in the Kleiman trial at {L17/303/139} line 24. 90 {L17/368/129}. 91 See {L17/368/141} and the original announcement by the DHS at https://web.archive.org/web/20110527014539/https://www.fbo.gov/download/f01/f01717e5986167c7cbd4f08c9d736470/Cyber_Security_BAA_11-02.pdf.
26 associated.92 All of the proposed research related to software security issues.93 In total, across all four projects, funding of US$5.85 million was sought. 73. None of the work described above had anything to do with Bitcoin. Every project was rejected by the DHS.94 It was central to Dr Wright’s defence in the Kleiman proceedings that W&KID had nothing to do with Bitcoin. In his closing submissions at the Kleiman trial, Dr Wright’s counsel made clear that “Every reference to W&K has to do with submissions to the DHS”95 and this was “the only business that we see for W&K during David Kleiman’s life”.96 74. In support of his claim to the ATO that he had acquired valuable rights from W&KID, Dr Wright relied on Consent Orders from the New South Wales courts in proceedings that had been commenced by Dr Wright in summer 2013, after David Kleiman’s death: see Appendix 1 paragraph 29. 75. As described at paragraph 30 of Appendix 1, Dr Wright’s statements of claim in the NSW proceedings can be found at: a) {L2/314/13}. In claim 2013/245661 issued on 25 July 2013 Dr Wright alleged that he had entered into a contract with W&KID under which he had provided labour services (for the development of a Bitcoin Software Development Kit and exchange) to W&KID and loaned money to them in Bitcoin. He claimed a debt of AU$22.75 million. b) {L2/314/19}. In claim 2013/225983, he claimed that W&KID had agreed to pay him for property and consulting services to complete research associated 92 Charles Sturt University is a university in Bathurst, New South Wales. It is the lowest ranked Australian university in the Times Higher Education World University Rankings: https://www.timeshighereducation.com/student/best-universities/best-universities-australia, and third lowest ranked in Australia in the QS Top University Rankings: https://www.topuniversities.com/world-university-rankings/region=Oceania&countries=au?page=2®ion=Oceania&countries=au. 93 BAA 11-02-TTA 01-0127-WP: Software Assurance through Economic Measures {L7/175/1}, BAA 11-02-TTA 09-0049-WP: Risk Quantification {L7/176/1}, see Wright11¶77 fn 63 and 62 respectively {CSW/1/15}, and Wright11¶86 {CSW/1/16} (in which he describes projects in ‘setting critical architecture, introducing Bitcoin into ‘tokenise software risk’ and ‘quantifiable systems to economically measure information risk’, albeit none of those projects in fact relate to Bitcoin), BAA 11-02-TTA 14-0025-WP: Software Derivative Markets & Information Security Risk {L7/177/1}, and BAA 11-02-TTA 05-0155-WP: Secure Resilient Systems and Networks {L8/283/71}. 94 {L14/118}. 95 {L17/336/148} lines 18-19. 96 {L17/336/147} lines 15-16.
27 with the four projects proposed to the DHS and described at paragraph 54 above. He also suggested that he had loaned money to W&KID in relation to those projects, and apparently in the total sum of the research grants for which W&KID had applied. He purported to claim those monies back and (for good measure) alleged (and claimed) for a supposed additional AU$20 million bond that he said he had provided to “cover funding aspects of the research”. 76. As explained at paragraph 31 of Appendix 1, the Consent Orders in those proceedings were odd, but the underlying claims are incomprehensible considering the matters set out at paragraphs 71 to 73 above. In his closing submissions in the Kleiman proceedings, Dr Wright’s counsel appeared to accept that there was no genuine basis to the claims.97 It is perhaps worth noting that this is an early example of Dr Wright being prepared to abuse the Court process.98 77. There were also serious anomalies in relation to Dr Wright’s supposed dealings with MJF. MJF had supposedly supplied software to Dr Wright. The anomalies in the transaction are set out in paragraph 32 of Appendix 1, but include inconsistent contracts, uncertainty about the software itself and the price attributed to it and concerns about concocted emails. (b) Stage 2: purported assignment of rights by Dr Wright to DeMorgan 78. The next stage of Dr Wright’s supposed scheme had been for the rights supposedly acquired by him at Stage 1 to be assigned to DeMorgan. Although Dr Wright produced a Deed of Assignment and Charge between himself and DeMorgan dated 15 July 2013 and invoices dated 1 July 2013 issued by him to DeMorgan, both bore an ABN for 97 See {L17/336/166} at lines 17-23. 98 It is not the earliest. In November 2004 Dr Wright was sentenced to a term of imprisonment of 28 days for contempt of Court (for breaching undertakings given to the Court), which was suspended on condition that he undertook 250 hours of community service: Ryan v Wright (No 2) [2004] NSWSC 1019. The report of his unsuccessful appeal records concerning email evidence as well: see per Handley JA in Wright v Ryan and anr [2005] NSWCA 368, concluding at [63]; “The probative force of the new evidence depends in large measure on the appellant’s credibility and reliability. His explanations and interpretations of these and related documents are contradicted at critical points, on which there is no independent evidence to support him. The appellant’s contradictory evidence about the email of 11.16 am on 10 September 2003 raises doubts about his credibility, as does his evidence based on the calls from his mobile phone that day”.
28 DeMorgan that had not been allocated until 26 August 2013. Dr Wright sought to explain this anomaly on the basis that “the trustee entered into the transactions on the understanding that an ABN had been obtained prior to that date”, though he has accepted backdating the invoices: see paragraphs 33 to 34 of Appendix 1. (c) Stage 3: purported assignment of rights by DeMorgan 79. The next stage in the purported transactions was a supposed assignment of the rights supposedly acquired by DeMorgan to Cloudcroft, Coin-Exch and Hotwire pursuant to IP Deeds of Assignment dated 15 September 2013. Each assignment was in identical terms, which was odd given that the companies were intended to receive different rights. And the assignments seemed to include the rights supposedly conferred by the NSW proceedings which had purportedly been the subject of separate assignments dated 22 August 2013. Dr Wright sought to extricate himself from this inconsistency by contending that the 22 August 2013 licences, although signed, “were incorrectly drafted and were never executed”. Finally, the invoices from DeMorgan that were relied upon by Cloudcroft, Coin-Exch and Hotwire were all dated 1 July 2013. Again that is odd because it pre-dates the allocation of an ABN to DeMorgan: see paragraphs 35 to 37 of Appendix 1. (d) Stage 4: Supposed financing of Coin-Exch and Hotwire 80. Coin-Exch and Hotwire purportedly funded their payments to DeMorgan by issuing Deeds of Assignment dated 1 July 2013 with Dr Wright, pursuant to which those companies agreed to issue shares in return for the transfer of interests in bitcoins. Dr Wright’s explanation for the way in which those shares came to be transferred to him involved bitcoins being transferred into a Seychelles trust, known as the Tulip Trust, and then loaned to Dr Wright pursuant to a Deed of Loan. The Court will be aware that the Tulip Trust documents are amongst the alleged forgeries in the present proceedings: see paragraphs 38 to 39 of Appendix 1.
29 (e) Summary 81. In can be seen from these dealings that by mid-late 2013 Dr Wright was seeking to take advantage of alleged dealings with “interests in bitcoins” to support extravagant claims for payment of millions of Australian dollars in GST refunds. The ATO refused those claims. iii. The claims for refundable R&D tax offsets 82. Dr Wright’s claims against the ATO were not limited to claims for the repayment of GST. In addition, Dr Wright’s companies made claims for refundable R&D tax offsets in their tax returns for 2012-2013 and for 2013-2014. These were claims for the payment to Dr Wright’s companies of monies allegedly spent by them on R&D. (a) The 2012-2013 claims 83. A company known as C01N Pty Ltd claimed notional deductions of c. AU$5 million and a refundable R&D tax offset of over AU$2 million in its 2012/2013 tax return. The ATO withheld those sums, before declining to recognise them and imposing a penalty of nearly AU$2 million: see paragraphs 41 to 43 of Appendix 1. 84. C01N Pty Ltd alleged that it had incurred expenses of c. AU$2m and received from Hotwire income of c. AU$2.9m for materials provided by Professor David Rees, a distinguished academic based in the UK who died on 16 August 2013. As explained at paragraphs 42.a), 44 and 45 of Appendix 1, that claim was highly problematic: a) C01N Pty Ltd alleged that it had made a payment to Professor Rees by handing him the private keys to 7 Bitcoin Addresses. It identified an alleged wallet belonging to Professor Rees and produced a purported invoice from him dated 30 June 2013 in the sum of £1,342,246.72 purportedly recording an “Exchange and transfer by BTC”, a few months before he died. b) The ATO appears to have made contact with Professor Rees’s daughters (two of whom are themselves distinguished professors of mathematics in the UK). Suffice it to say, the ATO record that his daughters had explained that in the
30 last weeks of his life Professor Rees had been in no state to produce the invoice, that he never spoke of Bitcoin and his estate included no bitcoins or equitable interests in bitcoins. 85. C01N Pty Ltd also claimed notional deductions arising from payments allegedly made under an Infrastructure as a Service (“IaaS”) contract to operate a supercomputer supposedly made with W&KID. As explained at paragraphs 42.b), 46 and 47 of Appendix 1: a) The ATO identified a series of anomalies in the documents purporting to amount to the contract with W&KID. b) The ATO also identified anomalies in relation to the purported provision of services. In particular, the ATO reported visiting C01N Pty Ltd’s premises with two computer scientists for a demonstration of the supposed super-computer. Based on that examination, the ATO concluded that C01N Pty Ltd did not have access to the purported supercomputer. c) The ATO identified anomalies in relation to the alleged payment, which was said to have been made by an English company C01N Ltd (“C01N UK”) in US dollars as trustee for the Tulip Trust in return for the issue of shares by C01N Pty Ltd. The anomalies arose because: i) C01N UK had been a shelf company at the relevant time, although Dr Wright subsequently lodged documents at Companies House giving the impression that David Kleiman and Uyen Nguyen had been directors of C01N UK since 2012. ii) At the date that appeared on the purported “Application for Shares” neither C01N UK nor C01N Pty Ltd were known by those names. (b) The 2013-2014 claims 86. At the end of 2014 a number of companies associated with Dr Wright submitted their 2013-2014 tax returns claiming further substantial R&D tax offsets. From the documents produced in these proceedings, it is possible to discern R&D tax offset claims exceeding AU$9.4 million, but the sum was probably larger than that: see paragraph 48 of Appendix 1.
31 87. The R&D Tax offsets were claimed by reference to notional deductions related to an alleged IaaS agreement said to have been made between Signia (also known as High Secured) and DeMorgan. As explained at paragraph 50 of Appendix 1: a) That agreement has not been produced in these proceedings. Suffice it to say that the ATO identified a number of anomalies in the document itself. b) Dr Wright appears to have provided an invoice issued by High Secured to DeMorgan in a total sum of 60,000 bitcoins for annual periods from 2013 to 2017. The ATO identified anomalies with the invoice too. c) The ATO’s attempts to make contact with High Secured were not satisfactory and Dr Wright appears to have provided inconsistent accounts of how the overall alleged price said to be payable to High Secured was to be split between his companies. 88. As explained at paragraphs 51 to 52 of Appendix 1, Dr Wright’s explanation as to the manner in which payment was made to High Secured was once again tied up with his assertion as to the foundation of the Tulip Trust in 2011, as to which see paragraph 80 above. He suggested that High Secured was paid by transfers to various Bitcoin addresses. The ATO accordingly requested that evidence be provided establishing Dr Wright’s control of those addresses, as well as various other Bitcoin addresses from which the funds in the Tulip Trust were supposed to have been derived. The ATO provides an account of the varying excuses provided for Dr Wright’s inability to provide that proof. a) Amongst the documents that Dr Wright presented to support his control over the 1933 address was an affidavit dated 11 October 2013 in which Dr Wright also purported to control an address known as 16cou. That address was used to sign the words “Craig Wright is a liar and a fraud” after the ATO communication was made public.99 b) As part of the excuses for why Dr Wright was not prepared to prove his control of the relevant addresses, Dr Wright provided the ATO with an email purportedly sent to the ATO, but which it had never received. Indeed, the 99 See {L17/382/46}.
32 ATO noted that entities controlled by Dr Wright had provided a series of emails that the ATO had not sent or received. 89. The ATO appears to have spoken to Dr Wright’s then lawyer at Clayton Utz (Andrew Sommer) about the suspect emails on 3 July 2015.100 Mr Sommer wrote to Ramona Watts as follows:101 “Set out below is a sample of the information that that ATO has. They have significantly more material than this but they have allowed me to share this material with you as an indicative sample to help you understand my position. In each case of the Brigid Kinloch and Hao Khuu emails, they have set out the email in the form attached to your submission of 26 June, the email in the form from the individual’s own email records and the email in the form stored in the ATO’s forensic record. You can see the differences between the ATO’s records and the records in your submission. The differences are intended to support the position Craig wanted to advance. In each case the “supportive” wording does not appear on the ATO version of the emails but only on the version of the emails contained in the submission of 26 June. The position in relation to the Celeste Salem email is different. No such email is recorded on the ATO’s systems and Ms Salem was not at work that day. The ATO have also confirmed that no email was sent to Craig from Hao Khuu at 12.16pm on 5 April 2013. Attached is an email Craig sent to me recently which is purportedly from Hao Khuu at 12.16pm supporting the position taken in relation to the claiming of input tax credits by DeMorgan Limited. That email is not on the ATO’s system and the individual in question denies sending such an email. The ATO do not have the 12.16pm email (I hadn’t sent it to them) but I asked them to check as I was intending to rely on that 12.16pm email in relation to the imposition of penalties for DeMorgan Limited in relation to the recent position paper. To be clear – the attachment to which I am referring is the pdf entitled “Bsuiness Khoo pdf”. This was not attached to Ms Walwyn’s email, however the rest of the attached PDFs are from the ATO. This is extremely serious. I understand Heydon has been in touch regarding obtaining future representation for Craig to assist him with these matters. You will understand why I and Clayton Utz can no longer act. I urge the company to seek appropriate advice and Craig to seek separate advice in relation to these allegations by the ATO I also believe that this information should be provided to Stefan Matthews and Rob Macgregor as a matter of urgency. In my view, it is appropriate for this to come from you rather than from me. As discussed on Friday, I have taken advice from my own lawyers and believe that I have no alternative but to cease acting for DeMorgan Limited and Craig immediately. The letter will be issued on Monday. I have great personal regard for you both but I cannot allow that personal regard to prevent me from taking what is the only course of action available to me in these circumstances.” 100 See {L10/66}. 101 She forwarded the email to Dr Wright: {L10/66}.
33 90. Three days later Clayton Utz terminated their retainer.102 Dr Wright subsequently provided two forensic reports to the ATO.103 The two reports only addressed four of the purported emails, but still showed anomalies in those emails.104 91. Ultimately, the ATO rejected the R&D Tax Offsets sought by Dr Wright’s companies and proceeded to wind up a number of Dr Wright’s companies. c. Summary 92. Whilst the conclusions reached by the ATO on Dr Wright’s tax claims are in no sense binding on the Court, as the foregoing account indicates it was in the context of Dr Wright’s opaque claims from 2013 onwards that he began overtly to assert an interest in Bitcoin. 93. Moreover, certain themes emerged from those dealings: a) Implausible dealings with people who have died: see paragraphs 44 to 45 of Appendix 1. The Developers would invite the Court to read the summary of the account provided by Professor Rees’ daughters at {L9/382/42} ¶230. Dr Wright’s tactless response (at {L13/452/27}) was that Professor Rees’ daughters did not know everything that Professor Rees did. b) Changing stories to meet revised circumstances: a notable example of that was Dr Wright’s change of tack from saying that his companies issued shares in return for bitcoins to asserting that only equitable interests in bitcoins held overseas by the Tulip Trust were transferred in return for the issue of shares: see paragraphs 22 to 23 of Appendix 1. That change came on 18 February 2014 shortly after the ruling at paragraph 18.b) of Appendix 1 that GST would be payable on such a subscription. c) Unsubstantiated claims in relation to the holding of Bitcoin addresses: Dr Wright was unable to prove his ownership or control of relevant addresses 102 {L10/68}. 103 One by Alan Batey dated 11 November 2015 at {L11/1} and another by Dr Nick Sharples dated 17 November 2015 at {L10/493}. 104 See {L9/382/49} at ¶¶263-265.
34 and asserted ownership of an address that was not his: see paragraph 43 of Appendix 1. d) The deployment of unlikely and back-dated documents: see paragraphs 29 to 37, 44 to 46 and 50 of Appendix 1. As noted at paragraph 34 of Appendix 1, Dr Wright admitted to back-dating some of the invoices. e) The production of fake emails to support his account of events: see paragraphs 32.d) and 52.b) of Appendix 1. As will be seen below, in the Kleiman proceedings Dr Wright generally disclaimed reliance on many of the emails that he had previously presented to the ATO. f) Pseudo-technical explanations that lacked substance: see paragraphs 32.c), 46 and 50.a) of Appendix 1. This included the ATO raising concern at script being run that may have been designed to produce inauthentic content which bears the indicia of a staged-controlled demonstration: see paragraph 46.c) of Appendix 1. 3. The Kleiman proceedings 94. Carter Conrad Jr (David Kleiman’s business partner) sent an email to a number of David Kleiman’s friends on 29 April 2013 advising them of David Kleiman’s death.105 Dr Wright responded shortly afterwards saying that David Kleiman would be missed.106 95. Ten months later, on 11 February 2014, Dr Wright sent an unsolicited email to David Kleiman’s father, Louis Kleiman. In that email he stated that “Your son Dave and I are two of the three key people behind Bitcoin” and invited Mr Kleiman to save a file named “wallet.dat”.107 96. So was set in motion a chain of events which led to proceedings being commenced by W&KID and the estate of David Kleiman against Dr Wright. Those proceedings were commenced on 14 February 2018 on the footing that Dr Wright and David Kleiman were involved in Bitcoin from its inception and both accumulated a vast wealth of 105 {L17/368/60}. 106 {L17/368/66}. 107 {L8/349/1}.
35 bitcoins from 2009 through to 2013 together with valuable intellectual property, but which Dr Wright had (in effect) stolen from David Kleiman108 (including through the NSW proceedings).109 97. It is convenient to take the story of the Kleiman proceedings in two parts. First, addressing the nature of Dr Wright’s initial contact with the Kleiman family. Second, addressing the nature of the proceedings and the somewhat skewed question that it fell to the jury to decide. a. The initial dealings between Dr Wright and the Kleiman family 98. Dr Wright’s initial contact with Louis Kleiman on 11 February 2014 seems to have coincided with two events. a) First, Dr Wright’s introduction by Stefan Matthews to Rob Macgregor. That introduction was made on 3 February 2014.110 A follow up call with Mr Macgregor regarding bitcoin processing and trading seems to have taken place the following day.111 b) Second, a step-up in the audits being undertaken by the ATO in relation to Dr Wright’s claims for repayment of GST. As noted at paragraph 23 of Appendix 1, a meeting had been scheduled for 18 February 2014. Ahead of that meeting Clayton Utz had prepared a presentation which referred to: i) “R&D Conducted in US in conjunction with David Kleiman, a JVCo former as W&K Info Defense Research LLC”112 (although no such R&D had been conducted: see paragraphs 71 to 73 above) and relied on the Consent Orders in the NSW proceedings.113 ii) A new explanation of the manner in which Bitcoin had been used in the subscription for shares, which depended upon the existence of a supposed offshore trust: see paragraph 23 of Appendix 1. 108 {L14/114/3} at ¶¶4-12. 109 {L14/114/25} at ¶90 et seq. 110 {L8/340/2}: Mr Matthews suggested that Dr Wright had been focussed on designing a payment processing solution for the gambling and porn sectors based around a bitcoin trading platform. 111 {L8/343/1}. 112 {L8/326/6}. 113 {L8/326/8}.
36 99. A few points stand out from Dr Wright’s dealings with the Kleiman family from February 2014: a) First, Dr Wright initially suggested that he and David Kleiman were two of three key people behind Bitcoin.114 In due course, it emerged that the supposed third person that Dr Wright suggested was “behind Bitcoin” was Gareth Williams, the junior analyst at GCHQ who had been found dead in a sports holdall in the bath in his flat in Pimlico on 23 August 2010.115 There is no record of any dealings between Dr Wright and Mr Williams. In Dr Wright’s deposition in the Kleiman proceedings he asserted that he had spoken to Mr Williams during a videoconference sometime in 2011, several months after Mr Williams had died.116 So was repeated Dr Wright’s reliance upon implausible dealings with the recently deceased. b) Second, Dr Wright advised Ira Kleiman that David Kleiman controlled the [email protected] email account, whereas he, Dr Wright, controlled the [email protected] account.117 In his deposition, Dr Wright denied sending that email and denied that Mr Kleiman had the vistomail account,118 but he did not repeat that denial at trial.119 c) Third, Dr Wright asserted to Ira Kleiman that he and David Kleiman had in fact undertaken the DHS programs that had been rejected by the DHS using the DHS and Australian government “for base research funding”,120 although that was plainly untrue: see paragraphs 71 to 73 above. d) Fourth, Dr Wright purported to forward to Ira Kleiman emails passing between himself and David Kleiman regarding Bitcoin in the period prior to David Kleiman’s death. Those emails seem to have been forwarded with a view to persuading Ira Kleiman that he was genuinely involved in the development of Bitcoin with David Kleiman. As will be seen below, Dr 114 {L8/349/1}. 115 https://www.bbc.co.uk/news/uk-wales-north-west-wales-11088254. 116 {L15/125/98} et seq. The date is definitely after Mr Williams’ death, since Dr Wright asserted that it was before he left for Venezuela (which took place in January 2011: {L14/292/1}): see {L15/129/103}. 117 {L8/356/1}. 118 {L16/267/42}. 119 {L17/288/109}. 120 {L8/357/2}.
37 Wright’s counsel disclaimed reliance on those emails in his closing submissions. e) Fifth, around 1 March 2014, Dr Wright led Ira Kleiman to believe that he and David Kleiman had approximately 1 million bitcoins in trust, of which 300,000 were from David Kleiman and 700,000 (less some allegedly spent for W&KID’s use) were from Dr Wright.121 That is consistent with what John Chesher is recorded as telling the ATO on 26 February 2014 when he wrongly suggested that W&KID was set up for bitcoin mining: see paragraph 24 of Appendix 1. f) Sixth, on 15 April 2014 Ira Kleiman was contacted by the ATO with questions about the dealings between Dr Wright and W&KID.122 So far as that was concerned: i) The ATO provided to Mr Kleiman copies of the NSW proceedings and the supposed contract upon which they were based. ii) Ira Kleiman promptly notified Dr Wright of the questions from the ATO.123 Dr Wright offered some responses of his own,124 but also put Mr Kleiman in touch with Mr Sommer of Clayton Utz.125 iii) The documents from the ATO (and particularly a questionable purported signature by David Kleiman on the contract) 126 seemed to cause Mr Kleiman to question Dr Wright’s motivations127 and to believe that Dr Wright had systematically transferred assets out of W&KID back to Dr Wright.128 iv) On 25 April 2014 Dr Wright provided Ira Kleiman with a supposed chronology of the relevant events.129 In that chronology he stated that in 2011 he had founded W&KID with David Kleiman “to further statistical and risk mitigating algorithms, to develop some ideas around CBT learning methodologies (CSW was by then 121 {L2/314/8}. 122 {L8/482/1}. The questions are at {L8/482/44}. 123 {L9/7/4}. 124 {L9/7/3}. 125 {L9/7/4}. 126 {L8/487/15} to {L8/487/18}. 127 {L8/491/9}. 128 {L8/487/18}. 129 {L8/498/2}.
38 lecturing regularly for Charles Sturt University and others) and to mine Bitcoin” (emphasis added) on behalf of entities in Belize and the Seychelles.130 In light of the matters set out at paragraphs 71 to 73 above, this was not true. v) Mr Sommer of Clayton Utz provided a draft response from Mr Kleiman to the ATO dated 1 May 2014.131 Although Mr Sommer’s draft is not available, Mr Kleiman’s response to the ATO on 1 May 2014 includes responses from Mr Kleiman that accord with things that he must have been told by Dr Wright or Mr Sommer.132 g) Seventh, at an early stage in his correspondence with Ira Kleiman, Dr Wright advised him that he was holding shares in trust for David Kleiman.133 i) On 28 February 2014, Dr Wright asked Ira Kleiman how those shares should be allocated and was told to split them 80:20 between Ira Kleiman and his father.134 ii) By 11 March 2014 it was clear that the shares in question were those in Coin-Exch,135 even though Coin-Exch had only been formed a few days before David Kleiman had been found dead, see paragraph 70 above and Appendix 1 paragraph 14 below. iii) In late April 2014, after Ira Kleiman expressed doubts about Dr Wright’s motives, Dr Wright sought to explain the NSW proceedings on the basis that this had involved a movement of software to permit an R&D claim to be made,136 which would lock in payments of “10 million a year” to Coin-Exch.137 He suggested that this was done at David Kleiman’s behest138 and that it left Dr Wright free to complete “what I have worked on for 11 years now”.139 130 {L9/498/3}. 131 {L9/7/1}. 132 {L9/8/1}: note the frequent reference to Mr Kleiman’s understanding. 133 {L17/368/369}. 134 {L8/434/2}. 135 See {L17/368/378} and {L8/388/1}. 136 {L8/487/17} second email. 137 {L8/487/13} third email. 138 {L8/487/7} top paragraph. 139 {L8/487/7} third paragraph.
39 iv) By 1 May 2014, the ATO had become aware that Ira Kleiman appeared to have a substantial shareholding in Coin-Exch.140 h) Finally, the ATO appears to have raised a second round of questions with Ira Kleiman in June 2015.141 On 23 June 2015, Dr Wright’s wife advised Mr Kleiman that Dr Wright was having major battles with the ATO, which was in the process of “shutting us down”.142 That appears to have come as a surprise to Ira Kleiman.143 On 26 August 2015, Dr Wright purported to provide an update on the dealings with the ATO.144 That provoked Ira Kleiman into suggesting that he no longer believed that Dr Wright had his best interests at heart.145 In October 2015 Ira Kleiman sought a copy of the trust agreement pursuant to which Dr Wright was supposedly holding shares for David Kleiman. The responses from Dr Wright were characteristically gnomic and did not advance matters.146 b. The Kleiman proceedings 100. The effect of Dr Wright’s dealings with Ira Kleiman seems to have been to lead Mr Kleiman to believe that Dr Wright was sitting on a proverbial pot of gold created for himself and David Kleiman. That meant that the issue before the jury in the Kleiman proceedings was markedly different to that before the Court today. It was in Ira Kleiman’s interest to establish that Dr Wright was part of Satoshi Nakamoto, with a view to establishing that Dr Wright was withholding a fortune that was either owned by W&KID or owed to David Kleiman’s estate. 101. There are three elements of the Kleiman proceedings that stand out. a) First, understandably given the nature of his claims, Ira Kleiman required Dr Wright to identify the Bitcoin addresses that he owned. 140 {L9/7/2} first new email. 141 {L9/494/3-4}. 142 {L9/494/1}. 143 {L9/495/2}. 144 {L10/297/2-3}. 145 {L10/297/1}. 146 {L10/377}.
40 b) Second, Mr Kleiman identified that a large number of the documents that Dr Wright had produced relating to his alleged dealings with David Kleiman were forged. c) Third, in Dr Wright’s closing submissions at the trial, it was essentially conceded that none of the materials that Dr Wright had produced relating to his dealings with Mr Kleiman in relation to Bitcoin prior to David Kleiman’s death were authentic. Each of these points is taken in turn briefly below. i. Bitcoin addresses 102. The plaintiffs in the Kleiman proceedings sought, by way of interrogatories served as early as July 2018, that Dr Wright “[identify] the… public addresses for any cryptocurrency that… [he] possess[es] the private keys to.”147 By order dated 14 March 2019, Dr Wright was required by the Florida court to provide a list of his bitcoin holdings as of 31 December 2013 to the Plaintiffs. 103. The subsequent course of events echoed the difficulties experienced by the ATO in seeking to obtain from Dr Wright evidence of his ownership or control of Bitcoin addresses: a) Following a discovery hearing on 11 April 2019, Dr Wright stated (in support of a motion for a protective order) that he “did not have a complete list of the public addresses that he owned as of any date”, and that the creation of such a list would be unduly burdensome. He represented that his bitcoin holdings had been transferred into a blind trust (of which he was neither a trustee or a beneficiary), and did not know any of the public addresses which hold any of the bitcoin in the blind trust.148 b) By an order dated 3 May 2019, Dr Wright’s motion for a protective order was denied. This Court noted that the “argument that Dr. Wright is incapable of providing an accurate listing of his current or historical bitcoin holdings was never presented in any of the prior hearings before this Court, when the 147 {L14/189/8}. 148 {L16/114/5}.
41 Court was crafting the scope of discovery.”149 Dr Wright was ordered to provide a sworn declaration identifying details of the blind trust, including provision of all documents relating to its formation, administration and operation, and all documents reflecting transfer of bitcoins into the blind trust. c) In purporting to comply with the order dated 3 May 2019, Dr Wright provided a sworn declaration dated 8 May 2019.150 He affirmed that he put the bitcoins he said that he had mined into trusts (namely, Tulip Trust I and Tulip Trust II) and that he was both a trustee and a beneficiary of those trusts. He swore that accessing the “encrypted file that contains the public addresses and their associated private keys to the Bitcoin that I mined, requires myself and a combination of trustees referenced in Tulip Trust I to unlock based on a Shamir scheme”151 and that the “Bitcoin [he mined] have never moved across the blockchain”152 (i.e., they had never been transacted). On 13 May 2019, he provided a further sworn declaration to which he attached the documents purportedly giving rise to the alleged Tulip Trust.153 d) On 3 June 2019, the Plaintiffs filed a motion to compel and sought sanctions – they asked inter alia that the court order Dr Wright to provide a sworn statement identifying the public addresses of the bitcoin transferred into the blind trusts.154 In response, Dr Wright conceded he had not complied with the court’s order, but argued that compliance was not possible. Dr Wright asserted he could not decrypt the outer level of encryption because he did not have all of the necessary decryption keys.155 e) On 14 June 2019 the motion to compel was granted and the court scheduled a hearing on 28 June 2019 to consider what (if any) sanctions might be applied to Dr Wright.156 149 {L15/41/2}. 150 {L15/51}. 151 {L15/51/4} ¶23. 152 {L16/418/7}. 153 {L15/59}. 154 {L15/105}. 155 {L15/107/3}. 156 {L15/207}.
42 i) At that hearing Dr Wright stated that it was impossible for him to obtain a list of the public addresses that were the subject of the hearing.157 ii) He said that he needed access to at least 8 key slices to unlock the encrypted file, but only had 7, but David Kleiman had supposedly implemented a system whereby Dr Wright would also start to receive the remaining slices in 2020 by “bonded courier”.158 “The access to gain knowledge of what was put in the access chain and to be able to generate those keys was given to Dave to distribute, and so that I wouldn’t be in trouble, was set so that after a period, in January of next year, a bonded courier is meant to return key slices.”159 iii) He went on to suggest that he had put in place an “over-arching structure that would encapsulate the ownership from a tax perspective”160 in 2011 pursuant to the Tulip Trust I document at {L7/257} and then put in place a Declaration of Trust for Tulip Trust I {L7/377} which included all of his intellectual property.161 iv) Further evidence was then provided by Steven Coughlan, aka Steve Shadders, who gave evidence about efforts that he had made to filter public Bitcoin addresses to identify Dr Wright’s bitcoin.162 Mr Coughlan did that by applying six data filters identified by Dr Wright to the public Bitcoin blockchain. His analysis identified 27,000 addresses.163 f) The court was not impressed by Dr Wright’s evidence and imposed sanctions on him on 27 August 2019.164 On the same day, Dr Wright’s legal counsel produced the locked “encrypted file” which Dr Wright had referred to as containing a list of the public addresses which held his bitcoin.165 157 {L15/131/22}. 158 {L16/1/3}. See also Wright11¶222 {CSW/1/42}. 159 {L15/131/23}-{L15/131/24}. See too {L15/131/125}. 160 {L15/124/87} at ll.15-16. 161 {L15/124/70} at ll.23-25. 162 {L15/205/12} first para. 163 {L15/205/18}. 164 {L15/205}. 165 {L15/206/2}.
43 g) Dr Wright challenged the sanctions imposed on him by the Florida court – and in that context relied upon his evidence as to the “bonded courier”.166 On that challenge, the court upheld the adverse credibility findings against Dr Wright,167 though the sanctions imposed on Dr Wright in relation to his conduct were affirmed in part and denied in part by an order dated 10 January 2020. Notably, the court “question[ed] whether it is remotely plausible that the mysterious “bonded courier” [was] going to arrive,” but nonetheless agreed to “indulge” Dr Wright and gave him until 3 February 2020 to “file a notice with the Court indicating whether or not this mysterious figure has appeared from the shadows and whether the Defendant now has access to the last key slice needed to unlock the encrypted file.”168 h) On 14 January 2020, Dr Wright issued a notice of compliance, notifying the court that “a third party has provided the necessary information and key slice to unlock the encrypted file”.169 Dr Wright produced a list of 16,404 public addresses he claimed represented his bitcoin holdings (this list is referred to as the “CSW Filed List” 170). However, it became apparent that no missing key had been turned over and no bonded courier had appeared from the shadows. “Instead, Wright’s wife requested a copy of Wright’s bitcoin holdings from an alleged Kenyan lawyer who provided her with a new encrypted file that contained a list of Wright’s bitcoin holdings.”171 i) On 12 March 2020 Dr Wright asserted under oath that the receipt of these documents and his inspection of them allowed him to recognise the authenticity of the documents, including the list of bitcoin public addresses.172 The Court will note in passing that the CSW Filed List did not include the 1Feex or 12ib7 addresses that are now the subject of the Tulip Trading claim. 166 {L16/1/3}. 167 “The court has also reviewed the transcripts from the Evidentiary Hearing held by Judge Reinhart and agrees with his credibility findings relating to the Defendant.” {L14/260/15}. That included that Judge Reinhart “completely reject[ed] Dr Wright’s testimony about the alleged Tulip Trust, the alleged encrypted file and his alleged inability to identify his Bitcoin holdings.” {L15/207/19}. 168 {L16/114/22}. 169 {L16/121/1}. 170 For the purposes of consistency, that same term is adopted. 171 {L16/418/10}. 172 See the last paragraph of Dr Wright’s confidential Supplemental Response to Plaintiffs’ Interrogatories at {L16/259/3}.
44 j) Subsequently, the CSW Filed List appeared on the public docket.173 On 24 May 2020, someone then anonymously published a message as follows:174 “Craig Steven Wright is a liar and a fraud. He doesn’t have the keys used to sign this message. The Lightning Network is a significant achievement. However, we need to continue work on improving on-chain capacity. Unfortunately, the solution is not to just change a constant in the code or to allow powerful participants to force out others. We are all Satoshi” k) The post was signed with the private keys to 145 of the addresses175 included in the CSW Filed List. As set out in detail in the Declaration of Andreas Antonopolous, expert witness to Ira Kleiman, whoever signed the message appeared “to have undertaken significant work to make their point.”176 His conclusion was that “whoever constructed these signatures expended non-trivial effort and used keys that had not been used for 10 years to cryptographically prove they had possession of keys that [Wright] claimed to own.”177 l) By a way of a Notice of Supplemental Evidence Supporting Plaintiffs’ Omnibus Motion for Sanctions, counsel for the Plaintiffs summarised the consequences of the post: “Wright represented these 145 addresses were part of his bitcoin holdings and were locked in an inaccessible encrypted file. This week, the person that actually controls the private keys to those addresses used those private keys to declare that “Craig Steven Wright is a liar and a fraud” and “doesn’t have the keys” for those addresses – thus proving the addresses do not belong to Wright.”178 m) There were further issues with the CSW Filed List, but the details are less significant for present purposes.179 Despite the shortcomings in Dr Wright’s 173 The CSW Filed List is still accessible on CourtListener: https://storage.courtlistener.com/recap/gov.uscourts.flsd.521536/gov.uscourts.flsd.521536.512.7.pdf. This was mistakenly filed as a public document, and Mr Kleiman’s counsel filed a motion requesting it to be sealed on the same day https://storage.courtlistener.com/recap/gov.uscourts.flsd.521536/gov.uscourts.flsd.521536.513.0.pdf. 174 {L16/436/5}. 175 This would equate to about £¼ billion of bitcoin at present prices. 176 {L16/436/3}. 177 {L16/436/4}. 178 {L16/437/2}. 179 The Plaintiffs identified that: (a) there existed Bitcoin transactions which spent the supposedly inaccessible Bitcoin since July 2019 {L16/418/11}; (b) the CSW Filed List replicates a bug created in 2019 and cannot have been a contemporaneous record from 2010 {L16/418/12}; (c) there existed
45 evidence, the court nevertheless found that this did not amount to “clear and convincing evidence of an “unconscionable plan” designed to defraud the Court” and permitted the matter to proceed to trial.180 n) When Dr Wright was cross examined on the CSW Filed List at trial in November 2021, he asserted that only 15 of the 16,404 addresses were his on the basis the remainder were owned by his companies.181 When asked whether he could name the companies which owned the balance of the addresses, Dr Wright replied “I don’t know if it’s all there. I can’t verify that. Well, technically I probably could now, but I couldn’t at the time.”182 No explanation was offered as to what had changed between service of the CSW Filed List and Dr Wright’s cross examination which would have affected his ability to provide those details. 104. In short, Dr Wright’s approach to the description of his supposed bitcoin holdings continued to change over the course of the Kleiman proceedings. Notably, his final (false) list of relevant holdings was produced to him by a Kenyan lawyer, known as Denis Mayaka. ii. Forgeries 105. Six expert reports were produced by Dr Edman of Berkeley Research Group in the Kleiman proceedings.183 Those reports considered over 40 documents that had been produced by Dr Wright and found them to be inauthentic and/or forgeries. The documents in question include a number of the documents that are in the bundles in the present proceedings.184 They included: anomalies in the distribution of transaction IDs within the CSW Filed List – these were such that expert evidence found the likelihood such anomalies would occur as a natural result of Bitcoin mining is virtually zero and less likely than “the odds of winning the jackpot in the Powerball lottery 31 times in a row” {L16/317/8}; and (d) the CSW Filed List omitted addresses publicly known to have been mined and then spent by Satoshi {L16/418/12}. 180 {L16/494/38}. 181 {L17/293/194}. 182 {L17/293/195}. 183 {L15/15}, {L15/144}, {L16/33} (three reports) and{L17/214}. 184 {L8/75}, {L8/119/12}, {L8/119/13}, {L8/119/15}, {L8/119/9}, {L9/418}, {L9/428/1}, {L2/130}, {L3/237}, {L7/326}, {L8/37}, {L8/42}, {L8/48}, {L8/108}, {L8/437}, {L8/5}, {L9_214}, {L7_474}, {L6/475}, {L8/64}, {L8/68}, {L8/338}, {L9/333}, {L7/308}, {L7/377}, {L7/475}, {L8/14}, {L4/462}, {L9/193}, {L7/455} and {L8/335}.
46 a) Early correspondence purporting to be sent between David Kleiman and Craig Wright or from David Kleiman to Uyen Nguyen.185 b) Bitmessages that purported to be exchanged between David Kleiman and Dr Wright186 and which had been supplied to the ATO during its enquiries.187 A number of these appeared to predate the release of Bitmessage.188 It emerged that Dr Wright had the private key purportedly associated with David Kleiman.189 c) The correspondence and invoices with High Secured that had been relied upon by Dr Wright as described at paragraph 87 above.190 Dr Edman found that emails purporting to come from High Secured, had been sent from a server associated with Dr Wright. d) The ATO emails that had led to the resignation of Clayton Utz. He found there to be multiple forged emails that were created by modifying the contents of legitimate emails from ATO employees.191 iii. Closing submissions 106. At the conclusion of the trial, the Judge put 25 questions to the jury. None of those questions directly raised the issue of whether Dr Wright was Satoshi Nakamoto. 107. During the plaintiffs’ closing submissions, they argued that Dr Wright had stolen from David Kleiman and tried to cover that up with forgeries and lies. They claimed the return of half the 1.1 million bitcoins and half of the intellectual property supposedly jointly developed in W&KID. 192 They contended, based in large part on Dr Wright’s own communications with Ira Kleiman, that (a) Dr Wright and David Kleiman released the Bitcoin White Paper and Bitcoin software and began mining bitcoin together, (b) the intellectual property and mining activities were moved into W&KID and (c) Dr Wright filed sham lawsuits against W&KID to steal its intellectual 185 These included {L8/75}, {L7/326}, {L8/437}, {L8/5}, {L7/474}, {L6/475} and {L8/68}. 186 See e.g. {L8/37}, {L8/42}, {L8/48}, {L8/108} and {L9/333}. 187 {L13/453/11-13}. 188 See Edman’s first report at ¶45-49 {L16/33/14}. 189 See Edman’s supplemental expert report at ¶1-4 {L16/33/31}. 190 See Edman’s second supplemental report at ¶1-6 {L16/33/35} and at ¶45-92 {L16/33/46}. 191 See Edman’s first report at ¶104 {L16/33/28}. 192 See {L17/336/56}-{L17/336/57}.
47 property.193 They relied on the documents submitted to the ATO to piece together the story of “this incredible partnership”,194 as well as Dr Wright’s dealings with Ira Kleiman195 and the supposed contribution of Dr Wright and David Kleiman’s assets to the alleged Tulip Trust as evidenced by emails purporting to come from 2012.196 108. Dr Wright’s counsel adopted a different approach. He invited the jury to focus on the period prior to David Kleiman’s death. The core of his submission was that the only evidence of any partnership of the kind alleged by the plaintiffs were documents contaminated by forgery. 109. A measure of the submissions by Dr Wright’s own counsel can be taken from the following passages which bear setting out in full: “So Ladies and Gentlemen, they tell you this – all of this in this time period is a bunch of nasty, filthy lies and invented documents. It’s just a heaping, stinking pile of lies and forgeries from that man. By the way, did you notice that every single statement of fact in that 70 minutes you heard started: “Craig Wright said. Craig Wright said. Craig Wright forged. Craig Wright said”? Okay. That’s their case, is that he’s a liar and a forger. But Ladies and Gentlemen, I’ve been doing this for a long time – so he’s a liar and he’s a forger. I’m going to add another word because I think this is where this question of this diagnosis fits in. Fantasist; is not right. We’ll talk about it. I’m from another time when these conditions weren’t understood as well. I’m trying to understand personally. Fantasist.”197 “Let me going back to the writings between David Kleiman and Craig Wright. We didn’t see anything ever – there’s nothing, there’s no email, there’s no text message, there’s no anything during David Kleiman’s life, anyone, Craig Wright, David Kleiman, or anyone else – there’s not a single writing. Think about it, Ladies and Gentlemen. This is critical, critical that you stay with me. I’m not talking about the documents they say were forged. They say those were forged in 2014 and 2015. David Kleiman is dead. I’m talking about during David Kleiman’s his life, DD. There’s not a single communication between the partners or with anyone else that says: “We’re partners.””198 193 See {L17/336/58}-{L17/336/59}. 194 See {L17/336/60} ll.22-23. 195 See e.g. {L17/336/71} ll.13-25. 196 See {L17/336/75-77}. 197 See {L17/336/112}. 198 See {L17/336/119} l.24-l.10.
48 “This199 is supposedly from Craig Wright to Dave Kleiman on March 12. It’s the invitation. “I need your help editing a paper I’m going to release later this year. I’ve been working on a new form of electric money bit cash, Bitcoin.” You remember that we had Wright’s testimony that rcjbr.org is Ramona, Craig, Josh, Benjamin, Rachel. That’s the family unit formed after Dr. Wright gets together with his wife Ramona Watts in 2012. But the – do you notice – and there’s other problems with this. The create date is later. There’s other problems with this. But understand when I say: “Cherrypicking,” I’m not saying that to be mean or making it up. That’s not the point. The point is what the Plaintiffs have done here – and you’ve heard it from Edman – is these counsel – there were hundreds of thousand of documents. These counsel chose a set. We couldn’t get it clear whether it was 35, 40, 45 documents. They gave those documents to Edman. And every single one he found was, he told you, forged. But remember he says that means modified, et cetera. Because he can’t tell you for sure it was Dr. Wright, but it’s consistent with Dr. Wright. That’s what he’s talking about. But the point is they don’t want to talk about this anymore. They want you to forget – they want this to go into the amnesia pile so you never remember about it again. This is BS. And I’m going to show you why. Not just because the date is wrong.”200 “What they talked to you about for 75 minutes was about exactly the statements of Craig Wright and about the forgeries of Craig Wright. That’s the only thing they put in front of you. That’s how they baked the cherry pie. And in logic – in logic, you have to pick. Either he’s a damnable liar – and the minute he’s a damnable liar, you can’t rely on it. I don’t understand how you can say: “The man says black. The man says white. It was proven to you” and then you say: “No. But I want to pick this black stuff. This is what I want to pick.” That doesn’t make sense. I don’t want to operate in my life – you can’t operate in your life that way. If a person’s a liar, then you disregard it. Don't use tha’ information. That’s what common sense dictates, not build a case after four years, hundreds of thousands of documents, witness after witness, devices, computers, everything else, and now we’re just going to go with what the liar and forger says? Fantasist.”201 “If you’re a forger today, you’re a forger tomorrow. You’re a forger every day. And you have an interest – if your real interest is to beat the litigation, when you know you need the forgeries is after you’re sued in February of 2018. They didn’t tell you there was a single forgery after February 2018. They tell you the forgeries are in 2014 and 2015. And Ladies and Gentlemen, the New South Wales litigation, you’ve seen it. They make the case better than I do. His invention and his profit from his invention, right, is being threatened by the ATO. The Plaintiffs’ counsel – I was trying to go – I was going to go into evidence. But the Plaintiffs’ counsel describes it very accurately. He was fighting for his life.”202 199 “This” appears to be a reference to {L8/446}, to which Dr Wright refers in his current evidence at Wright4¶93-97 {E/4/31}. 200 See {L17/336/136}. 201 See {L17/336/164} l.12-{L17/336/165} l.3. 202 See {L17/336/166} at ll.11-23.
49 “I’m going to tell you the simplest one right now. This is as to the bucket of statements that’s mostly what they rely on. And let me give you examples. “I had Dave do the mining in the United States.” Well, why would you say that? Well, I’m going to tell you one reason. Because you’re being threatened by the Australia tax authorities. And if you move this thing offshore and project it onto your dead friend, and move it offshore, you escape tax liability. “Dave mined it into a trust in Seychelles.” Same thing. Offshore. Look at the statements. And ask yourself – when they’re talking, ask these questions. Why do they only rely on after Dave? Why do they only rely on a gentleman that they say is a liar and forger? And why do they rely on statements that plainly – I’m going to get to the punchline – plainly are in furtherance of tax arguments? I’m not going to condone it. I’m not going to justify it. I can barely explain it. But I’m telling you that Occam’s Razor dictates that the simplest explanation is the explanation – is the true explanation. And here’s my point: In 2014 and 2015, Craig Wright was in the fight of his life with the ATO. And the statements are statements that have explanatory power on the ATO. And 2014 and in 2015, he’s not in a fight with Ira Kleiman. He’s not making up statements – to the extent that he’s making up statements, he’s not making up statements for Ira Kleiman. It doesn’t make sense. That’s why your correct decision is for the Defense.”203 110. Leaving aside, even if that is possible, that Dr Wright’s own counsel appeared content to describe him as a fantasist, the submissions took for granted that the purported documentary record created for the period prior to David Kleiman’s death was not authentic and that Dr Wright had falsified his claim before the courts of New South Wales. 4. Summary 111. The themes that emerged from Dr Wright’s dealings with the ATO persisted into his dealings with the Kleiman family: a) Implausible dealings with people who have died: the Kleiman proceedings arose from Dr Wright’s assertions about interactions with Dave Kleiman, who had conveniently passed away without telling his own brother of his great co-invention, and Gareth Williams, a GCHQ employee whose death, or rather the discovery thereof, attracted considerable public attention. See paragraphs 99.a) to 99.e) and 99.g)above. 203 See {L17/336/168} l.7-{L17/336/169} l.8.
50 b) Changing stories to meet revised circumstances: see paragraphs 103.e), 103.h) and 103.n) above. Dr Wright’s story evolved as he was challenged and presented with contrary evidence. c) Unsubstantiated claims in relation to the holding of Bitcoin addresses: See paragraph 103 above. Dr Wright failed to establish his ownership of substantial holdings of bitcoins and a significant number of the addresses that he identified were actually owned by someone who took substantial trouble to publicly call him a liar and a fraud. d) The deployment of unlikely and back-dated documents: See paragraphs 103.e)iii) and 105.b) to 105.d) and in particular the extraordinary submissions from Dr Wright’s own counsel at paragraph 109. e) The production of fake emails to support his account of events: See paragraphs 105 to 105.d) above in which Dr Edman identified numerous forgeries in the documents produced by Dr Wright, a finding that was adopted by Dr Wright’s own counsel. f) Pseudo-technical explanations that lacked substance: See paragraph 103 above. Dr Wright’s account of a “bonded courier” was a nonsense. It is notable that when the (false) list of addresses did arrive, it supposedly came from Mr Mayaka (who has also supposedly provided Dr Wright with further documents very late in these proceedings). 112. Strikingly, it was during his dealings with the Kleiman family that Dr Wright began overtly to indicate that he was involved in the development of Bitcoin. At the outset of those dealings he was one of three people and he sought to establish that by supposedly contemporaneous exchanges with David Kleiman between 2008 and 2013. By the time the case came to trial, Dr Wright was suggesting that he alone was Satoshi, whilst disclaiming reliance on the earlier documents, with his counsel appearing to suggest that he was a fantasist.
51 E. Forgery 113. As noted at paragraph 12 above, the COPA claim has been made for the purpose of establishing and declaring that Dr Wright is not Satoshi Nakamoto, and restraining him from contending that he is. By contrast, as explained in Section E above, in the BTC Core Claim, Dr Wright’s allegation that he is Satoshi Nakamoto is a precursor to his purported claims for infringement of database rights and copyright. 114. At the heart of Dr Wright’s attempt to prove that he is Satoshi Nakamoto there has emerged a central issue as to his forgery of documents, including those upon which he relies to establish that identity. Put bluntly, it is vanishingly unlikely that Satoshi Nakamoto would produce forged documents to prove his or her identity. 115. The range of responses available to the Court in the event of any forgery by Dr Wright being established will vary as between the COPA and BTC Core Actions. In this section of these submissions, the Developers identify the principles applicable when considering the effect of forgery, they then provide an overview of the allegations of forgery that have been made. 1. The approach to be taken to cases in which forgery is established 116. Deliberately to adduce false evidence is an abuse of process.204 117. The attempted perversion of justice involved in forgery is, as Ward LJ put it in Arrow Nominees Inc v Blackledge & Ors [2001] BCC 591 at [73]: “the very antithesis of the parties coming before the court on an equal footing”.205 118. As Chadwick LJ explained (at [44]) in the same case: “The effect of forged documentary material on a trial is pernicious, because witnesses who have, at one stage in the process of preparing for trial, believed that documentary evidence to be 204 per Lord Clarke JSC in Summers v Fairclough Homes Ltd [2012] UKSC 26 [2012] 1 WLR 2004 at [41]. 205 per Ward LJ in Arrow Nominees Inc at [73].
52 genuine are unlikely to be able to evaluate, objectively, the effect which it has had on their recall of the events to which it relates”. 119. Leaving aside the sanction of committal,206 when faced with established forgeries, the Court is faced with two options. 120. One option is to strike out the claim. It has been suggested that there are two juridical bases on which that approach might be adopted. 121. The first has been described as the “forfeiture approach”.207 It is illustrated at [54] and [58] of Chadwick LJ’s judgment in Arrow Nominees: “where a litigant’s conduct puts the fairness of the trial in jeopardy, where it is such that any judgment in favour of the litigant would have to be regarded as unsafe, or where it amounts to such an abuse of the process of the court as to render further proceedings unsatisfactory and to prevent the court from doing justice, the court is entitled – indeed, I would hold bound – to refuse to allow that litigant to take further part in the proceedings and (where appropriate) to determine the proceedings against him. The reason, as it seems to me, is that it is no part of the court's function to proceed to trial if to do so would give rise to a substantial risk of injustice. The function of the court is to do justice between the parties; not to allow its process to be used as a means of achieving injustice. A litigant who has demonstrated that he is determined to pursue proceedings with the object of preventing a fair trial has forfeited his right to take part in a trial. His object is inimical to the process which he purports to invoke” [54] “… The court does not strike out the petition because it disapproves of the petitioner’s conduct; it strikes out the petition because it is satisfied that the petitioner’s conduct has led to an unacceptable risk that any judgment in his favour will be unsafe….” [58] 122. The second is said to be based on the overriding objective. It is illustrated at [55] of Chadwick LJ’s judgment in Arrow Nominees (and echoed by Ward LJ at [73]-[74]): “a fair trial is a trial which is conducted without an undue expenditure of time and money; and with a proper regard to the demands of other litigants upon the finite resources of the court. The court does not do justice to the other parties to the proceedings in question if it allows its process to be abused so that the real point in issue becomes subordinated to an investigation into the effect which the admittedly fraudulent conduct of one party in connection with the process of litigation has had on the fairness of the trial itself. That, as it seems to me, is what happened in the 206 As to which see per Moses LJ in South Wales Fire and Rescue Service v Smith [2011] EWHC 1749 (Admin) at [2]-[7] in a passage approved by Lord Clarke JSC in Summers v Fairclough, supra at [57]. 207 per Professor Zuckerman in a note entitled “Access to Justice for Litigants who Advance their case by Forgery and Perjury” in (2008) 27 CJQ 419, which was described by Lord Clarke JSC as a “valuable discussion” in Summers v Fairclough, supra at [37].
53 present case. The trial was ‘hijacked’ by the need to investigate what documents were false and what documents had been destroyed. The need to do that arose from the facts (i) that the petitioners had sought to rely on documents which Nigel Tobias had forged with the object of frustrating a fair trial and (ii) that, as the judge found, Nigel Tobias was unwilling to make a frank disclosure of the extent of his fraudulent conduct, but persisted in his attempts to deceive. The result was that the petitioners’ case occupied far more of the court’s time than was necessary for the purpose of deciding the real points in issue on the petition. That was unfair to the Blackledge respondents; and it was unfair to other litigants who needed to have their disputes tried by the court.” 123. Despite those two juridical bases, in Hughes Jarvis Ltd v Searle [2019] EWCA Civ 1 [2019] 1 WLR 2934, Patten LJ suggested (at [47]) that the proper exercise of the jurisdiction to strike-out “will usually depend upon conduct by the claimant or other party which makes the conduct of a fair trial and therefore a judgment on the merits practically impossible”. 124. The alternative to striking out is for the Court to proceed to determine the matter. That approach was recommended by Mummery LJ in Zahoor v Masood [2009] EWCA Civ 650 at [73] in the following terms: “One of the objects to be achieved by striking out a claim is to stop the proceedings and prevent the further waste of precious resources on proceedings which the claimant has forfeited the right to have determined. Once the proceedings have run their course, it is too late to further that important objective. Once that stage has been achieved, it is difficult see what purpose is served by the judge striking out the claim (with reasons) rather than making findings and determining the issues in the usual way. If he finds that the claim is based on forgeries and fraudulent evidence, he will presumably dismiss the claim and make appropriate orders for costs. In a bad case, he can refer the papers to the relevant authorities for them to consider whether to prosecute for a criminal offence: we understand that this was done in the present case.” 125. The Court will be in a better position to decide how to proceed at the conclusion of the trial. At this stage, the Developers anticipate inviting the Court to dismiss Dr Wright’s claims against them and to make appropriate orders for costs. However, there may be further and different consequences, including (in due course) for the Tulip Trading claim.
54 2. The alleged forgeries 126. The present case is unusual (if not unique) in light of both the context and sheer number of allegations that documents are inauthentic or forged. 127. At the CCMC in the COPA claim Dr Wright was required to provide to COPA a list of the documents upon which he primarily relies in relation to the factual issue of whether or not he is the author of the Bitcoin White Paper.208 Dr Wright produced that list on 4 April 2023. It comprised 109 documents.209 128. On 31 October 2023, COPA was permitted to set out in a schedule up to 50 documents in respect of which it made allegations of alteration or tampering. It served that schedule by way of a Re-Re-Re-Amendment to its Particulars of Claim in the COPA proceedings.210 That schedule included 28 of the reliance documents served by Dr Wright. Mr Madden’s report addressed a further 56 of those reliance documents in his report. 129. As the Court will recall, shortly before the PTR, Dr Wright sought permission to rely on a further 97 documents (supposedly derived from a BDO Image that was presented as a kind of time capsule) together with the so-called White Paper LaTeX files. The Court permitted Dr Wright to rely on those materials and permitted COPA to nominate up to an additional 20 forgeries. COPA did so on 5 January 2024.211 Its schedule of those additional forgeries can be found at {A/16/1}. At trial, the Court will have to consider some (if not all) of the scheduled forgeries. Those forgeries will, however, just be a sub-set of a sub-set of the inauthentic documents produced by Dr Wright in these proceedings. 130. The Developers address the nominated forgeries below in three parts. First, they take the so-called White Paper LaTeX files. Second, they address the BDO Drive Image. Finally, they address the remaining forgeries. 208 {B/7/2}. 209 There are 149 individual document IDs, including 3 runs of photographs of handwritten notes. 210 {A/2/24}. 211 {M/2/813}.
55 a. The so-called White Paper LaTeX files 131. On 27 November 2023, for the first time in (any) proceedings, Dr Wright informed COPA and the Developers that he held the ‘unique’ blueprint to the Bitcoin White Paper, which comprised LaTeX files held on his (previously undisclosed) Overleaf account. The so-called White Paper LaTeX Files supposedly “uniquely codes for the Bitcoin White Paper”.212 So significant was this evidence that Dr Wright applied to adjourn the trial itself to accommodate it.213 The critical urgency of these documents was explained in no uncertain terms: “These files are, on Dr Wright’s instruction, unique, such that the mere possession of them is evidence of authorship of the White Paper”.214 “The White Paper LaTeX files are therefore of the highest possible importance for the trial of the Identity Issue, and that issue cannot fairly be determined unless Dr Wright is entitled to rely on these documents and have his case on the significance of these documents addressed in expert evidence”.215 132. That was a surprising development, to put it mildly. Dr Wright has been outspoken about how the possession of private keys cannot be evidence of Satoshi Nakamoto’s identity, so it is peculiar that he should advance a case that possession of particular LaTeX files is compelling evidence of identity. More pertinently, though, the Identity Issue concerns the authorship of the Bitcoin White Paper. If Dr Wright held the blueprint to the Bitcoin White Paper on his Overleaf account, he might have been expected to refer to it sooner. Dr Wright sought to explain this peculiarity of timing by suggesting that he had received advice from his former solicitors, Ontier, that the files hosted on Overleaf fell outside the disclosure date range. Unhappily for Dr Wright, Ontier have confirmed that they had never heard of Dr Wright’s Overleaf Account or the White Paper LaTeX files.216 133. Leaving that oddity to one side (if that is possible), the technical accuracy of Dr Wright’s claims, and whether they do, either compile into the Bitcoin White Paper, or indeed demonstrate that the Bitcoin White Paper was written in LaTeX will have to be determined at trial. As has been observed for Dr Wright, this will be a matter for 212 Field1¶27{PTR-A/5/10}. 213 {PTR-A/1/1}. 214 Field1¶33 {PTR-A/5/11}. 215 Field1¶34 {PTR-A/5/11}. 216 {M/2/691-692}.
56 expert evidence.217 Nevertheless, it is fair to point out that both COPA and Dr Wright’s experts appear to agree as follows: a) The original Bitcoin White Paper was created with OpenOffice and not LaTeX.218 b) The White Paper LaTeX Files when compiled do not produce either the Control Version, or the Additional Control Version of the Bitcoin White Paper, as asserted by Dr Wright.219 c) The White Paper LaTeX Files are incompatible with period software and so cannot be authentic to that period.220 134. When considering that evidence, the Court is likely to find it helpful to take into account the sequence of events that led to the production of the so-called White Paper LaTeX files. Unfortunately, it is not possible to identify the true provenance of those files because that has not been provided by Dr Wright. All that can be discerned is what has happened to them since 19 November 2023. That can be summarised as follows:221 Date Event Reference 19 November 2023 Dr Wright purchases a premium Overleaf subscription. Dr Wright imports a prior project into the main.tex file that appears on chunks.xlsx {M/2/822}¶11. 20 November 2023 Dr Wright continues to edit the main.tex file with a view to replicating the Bitcoin White Paper. By way of example, the Bitcoin White Paper contains at its foot a formula for the probability of an attacker catching up.222 217 See transcript of 24 January 2024 at p37 l.12 {O/11}. 218 Joint Statement on LaTeX ¶2 {Q/5/1}. 219 Lynch1¶39.a. {I/5/9}, Rosendahl1¶190{G/7/57}. 220 Rosendahl1¶158 {G/7/50}. See too Joint Statement at ¶5 {Q/5/2} 221 References in the table below to Dr Wright’s activity on the White Paper LaTeX files is based on the chunks.xlsx worksheet produced by Stroz Friedberg following analysis of the project history supplied by Overleaf 222 {L5/26/7}.
57 Date Event Reference At 8:58am Dr Wright edits the main.tex file to include that formula, but writes “(q/p)(z-p)”.223 That contains an obvious typo. At 9:01am Dr Wright corrects the typo so that it reads “(q/p)(z-k)” On the same day, via the screenshare functionality on Teams, Dr Wright gives a demonstration to Shoosmiths and compiles ‘Bitcoin(26).pdf’ from the White Paper LaTeX files. {AB/2/189-190}¶4, 7. 22 November 2023 Dr Wright continues to make amendments to the main.tex file. 24 November 2023 Dr Wright makes more amendments to the main.tex file. 27 November 2023 Shoosmiths reveal the existence of the White Paper LaTeX files to COPA and the Developers, and request that the trial be postponed to 19 February 2024. {M/2/544-550} 1 December 2023 Dr Wright makes numerous amendments to the main.tex file. These include (at 10:11) inputting a “pdfxmpcreatedate” command so that any compiled PDF would include XMP data showing a creation date of 30 November 2023 at 13:49, then changing the creation date to 3 October 2008 at 13:49 with the timezone set to -07:00, then changing it again to 24 March 2009 at 11:33 with a timezone set to -06:00. The XMP data was subsequently deleted. At 10:47 on 1 December 2023 he added a “pdfcreationdate” command which showed a creation date of 24 March 2009 at 11:33 with a timezone set to -06:00. Dr Wright’s application for reliance and extension of time is issued. Field 1 is filed and served. Dr Wright files and serves CSW5. {PTR-A/1/1-6} {PTR-A/5/1-18} {PTR-E/20/1-46} 4 December 2023 Dr Wright makes further amendments to the main.tex file 5 December 2023 Dr Wright makes numerous further amendments to the main.tex file. 6 December 2023 Dr Wright makes further amendments to the main.tex file 10 December 2023 Dr Wright makes further amendments to the main.tex file 12 December 2023 Dr Wright makes the final amendments to the main.tex file 223 33764,\\{\\sum _{k=0}^\\infty \\frac{\\lambda ^k e^{-\\lambda}}{k!} \\cdot /n\\begin{cases}/n \\left(q/p\\right)^{(z-p)} & \\text{if } k \\leqslant z \\\\/n 1 & \\text{if } k > z/n\\end{cases}/n\\right\\}/n/n/n,6682.
58 Date Event Reference 13 December 2023 Stroz Friedberg compiles the White Paper LaTeX Files into a PDF. The accompanying letter refers to the fact that Dr Wright has explained that the White Paper LaTeX files produce a version of the Bitcoin White Paper that is materially identical to the version published by Satoshi Nakamoto and states that Dr Wright has instructed Shoosmiths that he has since made a number of minor corrections “to address typographical errors in the published form of the Bitcoin White Paper”. {M/2/678} 15 December 2023 The PTR takes place 135. At this stage, it appears that the instruction provided by Dr Wright and recited in Shoosmiths’ letter dated 13 December 2023 was a lie. b. The BDO Drive Image and the reliance documents derived from it 136. In addition to seeking permission at the PTR to rely on the so-called White Paper LaTeX Files, Dr Wright also sought permission to rely on 97 documents nearly all of which were said to come from a BDO Image. 137. Dr Wright’s story of the discovery that the Hard Drives had not been imaged has similarly evolved; he either found this out in March 2023 or September 2023.224 Both dates pre-date the time that the experts agree he edited the BDO Drive Image, and therefore the Court may agree with the Developers that the story not adding up merely adds to the unsatisfactory nature of this evidence. Date Event Reference 1 September 2023 Madden 1 filed {G/1/1} 2 September 2023 Mellor J ordered Dr Wright to produce chain of custody information in respect of his Reliance Documents. Dr Wright begins to prepare that chain of custody information. {E/20/6} Wright5¶16 12 September 2023 Metadata indicates that “The King.rtf”{Idf09} was created and that Dragon Dictate files were created PM46¶25 {H/278/8} PM46¶39 {H/278/10} 224 March, {M/2/820-821}, September {E/20/6}.
59 Date Event Reference On or around 11-14 September 2023 Dr Wright alleges that, around this time, he became concerned that not all of his devices were imaged by AlixPartners, and was informed by Travers Smith LLP that AlixPartners may not have collected and/or imaged everything. {E/20/6} Wright5¶17 15 September 2023 Dr Wright alleges that on this date, he discovered Hard Drives that had not been imaged by AlixPartners, and informs his then solicitors, Travers Smith. Dr Wright notified Travers Smith and Zafar Ali KC of their existence and that they had perhaps not been imaged by AlixPartners. {E/20/6-7} Wright5¶18 16 September 2023 A deleted file is recorded as being modified. ESDT.pdf file is recorded as last modified. PM46¶51 {H/278/11} PM46¶65 {H/278/15} 17 September 2023 Mr Madden and Dr Placks agree that the Recycle Bin on the Samsung Drive was emptied on or after this date. {Q/6/3} ¶6.c. 17-19 September 2023 Mr Madden and Dr Placks agree that the BDO Drive has been actively edited in this period. {Q/6/3} ¶6.a. 20 September 2023 Travers Smith arranged for KLD Discovery to attend Dr Wright’s home to take a forensic image of the Hard Drives. {E/20/8} Wright5¶24. 22-24 September 2023 Mock trial of Dr Wright, who was represented by Ted Loveday and cross examined by Zafar Ali QC in front of an unnamed judge. Wright3¶11-17 {E/3/4} 25 September 2023 Travers Smith wrote to the Court to make the Court aware that Dr Wright had “recently discovered some additional documentation that had not been disclosed”. {L20/241/2} 2 October 2023 Travers Smith write to Bird & Bird to confirm further details regarding the Hard Drives. {M/2/210} 27 November 2023 Shoosmiths (Dr Wright’s new solicitors) write to the parties to request that the trial is postponed to 19 February 2024 in order to accommodate Dr Wright’s reliance upon 97 further documents which derive from the Samsung Drive and other sources. They say that “the fact that our client had possession of these files on the BDO Drive on or prior to 31 October 2008 (when the Bitcoin White Paper was published) shows his drafting of the Bitcoin White Paper and is highly persuasive evidence that he is Satoshi Nakamoto”. {AB/2/2}
1 December 2023 Dr Wright signs Wright5. He does not refer to making any modifications to the content of the BDO Image, but says that it was subject to special encryption. {E/20}
60 138. As can be seen from the above, it is agreed between Mr Madden (for COPA) and Mr Lynch (for Dr Wright) that the BDO Image is not authentic,225 and that it was actively edited in the period 17-19 September 2023, before Travers Smith arranged for KLD Discovery to attend Dr Wright’s home to take the forensic image.226 139. Of the 97 Additional Reliance Documents that derive from the BDO Image, the experts are agreed that 71 are manipulated. Mr Madden regards the balance of 26 as unreliable; Mr Lynch says that he has no reason to doubt their authenticity.227 Only 5 of those remaining 26 documents are referred to in Dr Wright’s witness evidence and none of those refer to Bitcoin or anything similar. c. The remaining alleged forgeries 140. Quite apart from the developments above, COPA has identified forgeries in accordance with the directions given by the Court. The present position on the evidence in relation to those documents is set out in the table below. Every one of the documents nominated by COPA has now been accepted by Dr Wright’s experts as having been manipulated or otherwise being unreliable: Document Bundle ref (pleading) Short document description Reliance doc Wright evidence Other witness evidence Madden Placks/Stroz Joint report ID_000073 {L1/323} ({A/2/29}) University of Newcastle Master of Statistics Assignment Poisson competing process… No Wright11 AxB §4 {CSW/2/13} Gerlach¶5 {C/20.1/1} PM24¶8 {H/116/3}, PM24¶29 {H/116/10}, PM24¶33 {H/116/10}, PM24¶37 {H/116/13}, PM38 {H/145/1}, Madden3 fn5 {G/5/38} Placks2§3 {I/6/6} M&P: Manipulated {Q/4/4} ID_000199 {L2/130} ({A/2/31}) Northumbria University LLM Dissertation Proposal Payments Providers and Intermediaries as defined in the Law of the Internet LLM_PROP.DOC Yes Wright1¶58 {E/1/12}, Wright11¶60 fn29 {CSW/1/12}, Wright11¶140-169 {CSW/1/27}, Wright11¶1021 fn418 {CSW/1/180} Pearson {C/3/1} PM3¶6-7 {H/20/2}, PM3¶11 {H/20/5}, PM24¶8 {H/116/3}, PM24¶28 {H/116/10}, PM24¶37 {H/116/13}, PM25 {H/118/1}, Madden2¶57 {G/3/23}, PM43¶55 {H/219/24}, PM43¶61 {H/219/26}, PM43.17 {H/237N/1} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.05 {I/1/12}, 6.09 {I/1/13}, 6.32 {I/1/16}, 6.36 {I/1/16}, 6.38 {I/1/16} M&P: Manipulated {Q/2/6}
225 Madden4 ¶13 {G/6/8}, Lynch1¶37 {I/5/8}, Joint Madden Lynch Report ¶¶12-13 {Q/6/5-6}. 226 ¶26 {E/20/8}. 227 {Q/6/5}.
61 Document Bundle ref (pleading) Short document description Reliance doc Wright evidence Other witness evidence Madden Placks/Stroz Joint report ID_000217 {L2/131} ({A/2/34}) Northumbria University LLM Dissertation Proposal Payments Providers and Intermediaries as defined in the Law of the Internet LLM_ProposalA.doc Yes Wright11¶60 fn29 {CSW/1/12}, Wright11¶140-169 {CSW/1/27}, Wright11 AxB §5 {CSW/2/17} Pearson {C/3/1} PM3¶6-7 {H/20/2}, PM3¶11 {H/20/5}, PM24¶25.b {H/116/8}, PM25 {H/118/1}, PM43¶6 {H/219/3}, PM43¶36-54 {H/219/16}, PM43¶55 {H/219/24}, PM43¶58 {H/219/25}, PM43¶61 {H/219/26}, PM43.17 {H/237N/1} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.05 {I/1/12}, 7.16 {I/1/21} M&P: Manipulated {Q/2/6}
ID_000227 {L3/219} ({A/2/37}) The Economics of central Core Bitcoin Nodes Yes Wright1(List) {E/1/41}, Wright11 AxB §6 {CSW/2/20} PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM26 {H/121/1}, PM40¶1-2 {H/156/1}, PM40¶32 {H/156/13}, PM40¶42 {H/156/16}, PM43¶6 {H/219/3}, PM43¶13-14 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.32 {I/1/16}, 6.34 {I/1/16}, 6.40 {I/1/17} M&P: Manipulated {Q/2/6} ID_000254 {L2/441} ({A/2/39}) Time Coin: Peer-to-Peer Electronic Cash System Yes Wright11 AxB §7 {CSW/2/26} Madden1¶14.a {G/1/8}, 147 {G/1/51}, PM2 {H/17/1}, PM3¶6-7 {H/20/2}, PM3¶10 {H/20/4}, Madden2¶65-77 {G/3/25} Placks1¶4.01 {I/1/7}, 7.01-7.02 {I/1/19}, 7.04 {I/1/19}, 7.09-7.10 {I/1/20}, 7.14 {I/1/21} M&P: Manipulated or unreliable {Q/2/6} ID_000258 {L3/286} ({A/2/41}) Economic Security Yes Wright1(List) {E/1/41}, Wright11 AxB §8 {CSW/2/30} PM1¶14 {H/1/4}, PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM29 {H/126/1}, Madden2¶53.b {G/3/22}, PM43¶6 {H/219/3}, PM43¶13-14 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13}, 6.20 {I/1/14} M&P: Manipulated {Q/2/6} ID_000260 {L2/294} ({A/2/43}) POISSONC.ODT Yes Wright1(List) {E/1/41}, Wright11 AxB §9 {CSW/2/33} Madden1¶147 {G/1/51}, PM2¶58 {H/17/24}, PM23¶1-6 {H/107/1}, PM23¶10-45 {H/107/5}, Madden2¶78 {G/3/28} Placks1¶4.01 {I/1/7}, 7.01 {I/1/19}, 7.17 {I/1/21} M&P: Manipulated {Q/2/6} ID_000367 {L3/185} ({A/2/44}) Block diffusion within bitcoin Yes Wright1(List) {E/1/41}, Wright11 AxB §10 {CSW/2/36}, Wright11 AxC §3 {CSW/3/6} PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM30 {H/129/1}, Madden2¶53.a {G/3/22}, PM43¶13 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13} M&P: Manipulated or unreliable {Q/2/6} ID_000371 {L3/200} ({A/2/46}) Phase transitions in block propagation networks Yes Wright1(List) {E/1/41}, Wright11 AxB ¶11.11-11.13 {CSW/2/41}, 11.15 {CSW/2/42} PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM26 {H/121/1}, PM40¶1-2 {H/156/1}, PM40¶4-10 {H/156/2},PM40¶22-30 {H/156/10}, PM40¶32 {H/156/13}, PM40¶35 {H/156/14}, PM40¶42 {H/156/16}, Madden2¶50 {G/3/20}, PM43¶13 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.40 {I/1/17 } M&P: Manipulated {Q/2/6}
ID_000395 {L3/202} ({A/2/48}) Northumbria University Documentary Credits under the UCP 500 Yes Wright1(List) {E/1/42}, Wright11¶140-169 {CSW/1/27}, Wright11¶955 fn390 {CSW/1/172}, Wright11¶969 fn397 {CSW/1/174}, Wright11¶1015 fn407 {CSW/1/179}, Wright11¶1024 fn420 {CSW/1/181}, Wright11 AxC §7 {CSW/3/12} PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM27¶36 {H/122/14}, PM31 {H/132/1}, PM43.17 {H/237N/1} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.38 {I/1/16} M&P: Manipulated {Q/2/6}
62 Document Bundle ref (pleading) Short document description Reliance doc Wright evidence Other witness evidence Madden Placks/Stroz Joint report ID_000396 {L3/203} ({A/2/50}) Noncooperative finite games Yes Wright1(List) {E/1/42}, Wright11 AxB §11 {CSW/2/40} PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM27 {H/122/1}, Madden2¶47.c {G/3/19}, Madden2¶50.a {G/3/20} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13}, 6.19{I/1/14} M&P: Manipulated {Q/2/6} ID_000462 {L2/149} ({A/2/52}) Defining the possible Graph Structures Yes Wright1(List) {E/1/42} PM24¶8 {H/116/3}, PM24¶28 {H/116/9}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM27¶33 {H/122/13}, PM27¶36.c {H/122/14}, PM28¶9 {H/124/4}, PM28¶13 {H/124/5}, PM32 {H/137/1}, PM43¶13 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13} M&P: Manipulated or unreliable {Q/2/6} ID_000465 {L2/318} ({A/2/54}) Defamation and the difficulties of law on the Internet email No Wright4¶93-98 {E/4/31}, Wright11 AxB §12 {CSW/2/44} PM18¶1 {H/83/1}, PM18¶32-57 {H/83/10}, PM18¶63-72 {H/83/28}, PM45¶36 {H/241/18}, PM45¶49 {H/241/22}, PM45¶55 {H/241/23}, PM45¶64.a {H/241/24}, PM45¶66 {H/241/25} Placks2§4 {I/6/7} M&P: Manipulated {Q/4/4} ID_000504 {L3/230} ({A/2/56}) Non-Sparse Random Graphs Yes Wright1(List) {E/1/42} PM1¶34-35 {H/1/12}, PM1¶41 {H/1/18}, PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM28 {H/124/1}, PM33¶12 {H/138/4}, PM33¶15 {H/138/5}, PM34¶9-10 {H/139/3}, ,PM34¶16 {H/139/6}, PM34¶34 {H/139/9}, PM35¶8 {H/141/4}, PM40¶1-2 {H/156/1}, PM40¶32 {H/156/13}, PM40¶42 {H/156/16}, PM43¶13 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.40 {I/1/17} M&P: Manipulated {Q/2/6}
ID_000525 {L2/148} ({A/2/58}) Bond Percolation in timecoin Yes Wright1(List) {E/1/43}, Wright4¶6.c.x {E/4/6} PM1¶34-35 {H/1/12}, PM24¶8 {H/116/3}, PM24¶29 {H/116/10}, PM24¶34.c {H/116/12}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM33 {H/138/1}, PM34¶9-10 {H/139/3}, PM34¶17 {H/139/6}, PM35¶8 {H/141/4}, PM43¶6 {H/219/3}, PM43.17 {H/237N/1}, PM43¶13-14 {H/219/5}, PM43¶17-35 {H/219/7}, PM43¶99.e.ii {H/219/34}, PM43¶91.c-91.d {H/219/35}, Madden3¶81 {G/5/33} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.38 {I/1/16} M&P: Manipulated {Q/2/7}
63 Document Bundle ref (pleading) Short document description Reliance doc Wright evidence Other witness evidence Madden Placks/Stroz Joint report ID_000536 {L2/474} ({A/2/60}) Bitcoin White Paper PDF1 [email protected] No Wright11 AxB §13 {CSW/2/48} PM3¶6 {H/20/2}, PM3¶10 {H/20/4}, PM3¶89-128 {H/20/27}, PM3¶130-133 {H/20/42}, PM3¶138 {H/20/45}, PM3¶142 {H/20/47}, PM3¶145 {H/20/47}, PM3¶146-148 {H/20/47}, PM3¶151-156 {H/20/49}, PM3¶160-162 {H/20/55}, PM3¶166-167 {H/20/56},PM3¶168-171 {H/20/57}, PM3¶233 {H/20/77}, PM3¶242 {H/20/79}, PM4¶15-16 {H/29/3}, PM4¶41-58 {H/29/12}, PM4¶60 {H/29/18} Placks1¶7.22, Placks2§5 {I/6/8}, 6.02 {I/6/10}, 7.04-7.05 {I/6/11} M&P: Manipulated {Q/4/4}
ID_000537 {L5/28} ({A/2/62}) Bitcoin White Paper PDF2 [email protected] No Wright11 AxB ¶¶20.7-20.13 {CSW/2/65} PM3¶6 {H/20/2}, PM3¶10 {H/20/4}, PM3¶129-145 {H/20/42}, PM4¶15-16 {H/29/3}, PM4¶59-63 {H/29/17}, PM43¶13-62 {H/238/4} Placks2§6 {I/6/10}, 7.05 {I/6/11} M&P: Manipulated {Q/4/4} ID_000538 {L5/16} ({A/2/65}) Bitcoin White Paper PDF3 [email protected] No PM3¶6 {H/20/2}, PM3¶10 {H/20/4}, PM3¶146-167 {H/20/47}, PM4¶15-16 {H/29/3}, PM4¶59-63 {H/29/17} Placks2§7 {I/6/11} M&P: Manipulated {Q/4/4} ID_000549 {L3/288} ({A/2/67}) Maths.doc Yes Wright1(List) {E/1/42} PM1¶14 {H/1/4}, PM1¶35 {H/1/13}, PM24¶8 {H/116/3}, PM24¶16 {H/116/5}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM28¶14 {H/124/5}, PM34 {H/139/1}, PM35¶9-10 {H/141/5}, PM35¶12 {H/141/5}, PM43¶13 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/14}, 6.43 {I/1/17} M&P: Manipulated {Q/2/7}
ID_000550 {L3/237} ({A/2/69}) BitCoin: SEIR-C propagation models of block and transaction dissemination Yes Wright1(List) {E/1/42}, Wright11 AxB ¶14 {CSW/2/52} Madden1¶14.a {G/1/8}, PM1 {H/1/1}, PM24¶3 {H/116/1}, PM24¶8 {H/116/3}, PM24¶16 {H/116/5}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM26¶18 {H/121/5}, PM28¶9 {H/124/4}, PM28¶21 {H/124/7}, PM34¶9 {H/139/3}, PM34¶11 {H/139/5}, PM34¶20{H/139/7}, PM40¶1-2 {H/156/1}, PM40¶30 {H/156/12}, PM40¶32 {H/156/13}, PM40¶42 {H/156/16}, Madden2¶35.b {G/3/13}, Madden2¶52 {G/3/22}, Madden2¶64 {G/3/24}, Madden2¶127 {G/3/43}, PM43.17 {H/237N/1}, PM43¶13 {H/219/6}, Madden3¶81 {G/5/33}, Madden4¶159.i {G/6/53} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.32-6.33 {I/1/16}, 6.38 {I/1/16}, 6.40-6.41 {I/1/17} M&P: Manipulated {Q/2/7}
ID_000551 {L3/184} ({A/2/71}) The study of Complex networks Yes Wright1(List) {E/1/43} PM24¶8 {H/116/3}, PM24¶16 {H/116/5}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM34¶5 {H/139/2}, PM35 {H/141/1}, Madden2¶51 {G/3/20}, PM43¶13 {H/219/6} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13}, 6.21 {I/1/15}, 6.44-6.45 {I/1/18} M&P: Manipulated or unreliable {Q/2/7}
64 Document Bundle ref (pleading) Short document description Reliance doc Wright evidence Other witness evidence Madden Placks/Stroz Joint report ID_000554 {L3/326} ({A/2/73}) Code2Flow source code flowchart Yes Wright1(List) {E/1/43}, Wright4¶45 {E/4/18}, Wright11 AxB §15 {CSW/2/55} PM10 {H/63/1}, PM24¶41 {H/116/14}, Madden2¶91 {G/3/31}, PM43¶69-77 {H/219/28}, PM46¶166-176 {H/278/57} Placks1¶4.01 {I/1/7}, 11.01-11.03 {I/1/43}, 11.06-11.08 {I/1/43} M&P: Manipulated {Q/2/7} ID_000568 {L3/224} ({A/2/75}) BITCOIN Notes vs Commodity Yes Wright1(List) {E/1/42} PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM28¶9 {H/124/4}, PM36 {H/143/1}, PM37¶17 {H/144/4}, Madden2¶53.c {G/3/22}, PM43¶13 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13} M&P: Manipulated {Q/2/7} ID_000569 {L3/264} ({A/2/77}) Bitcoin (law) Yes Wright1(List) {E/1/42} PM1¶14 {H/1/4}, PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM37 {H/144/1}, PM39¶18.a {H/148/8}, PM43¶6 {H/219/3}, PM43¶13-14 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13},6.25 {I/1/15} M&P: Manipulated {Q/2/7} ID_000739 {L3/474} ({A/2/79}) bitcoin.exe No Wright1(List) {E/1/43}, Wright11 AxB §16 {CSW/2/56} PM12¶1-4 {H/68/1}, PM12¶7-9 {H/68/2}, PM12¶11-13 {H/68/4}, PM12¶20.b {H/68/10}, PM12¶28-30 {H/68/14}, PM12¶38-39 {H/68/16}, PM12¶42-45 {H/68/17}, PM12¶48-51 {H/68/20}, Madden2¶17.c {G/3/9} Placks2§8 {I/6/13} M&P: Manipulated {Q/4/4}
ID_000848 {L4/188} ({A/2/81}) debug.log No Wright1(List) {E/1/43} PM11¶1 {H/64/1}, PM11¶8-9 {H/64/2}, PM11¶12-13 {H/64/6}, PM11¶22-47 {H/64/12}, PM12¶14 {H/68/7}, PM12¶22 {H/68/10} Placks2§9 {I/6/15} M&P: Manipulated or unreliable {Q/4/4} ID_001317 {L8/441} ({A/2/83}) I cannot do the Satoshi bit anymore email No PM18¶1 {H/83/1}, PM18¶10 {H/83/3}, PM18¶92-94 {H/83/39} Placks2§10 {I/6/16} M&P: Manipulated {Q/4/4} ID_001318 {L8/446} ({A/2/85}) Defamation and the difficulties of law on the Internet email (2) No Wright4¶93-98 {E/4/31} Wright closing in Kleiman {L17/336/134} PM18¶1 {H/83/1}, PM18¶10 {H/83/3}, PM18¶32-57 {H/83/10}, PM18¶83-87 {H/86/36}, PM45¶55-61 {H/241/23}, PM45¶65-66 {H/241/24} Placks2¶4.03 {I/6/7}, §11 {I/6/17} M&P: Manipulated {Q/4/4} ID_001379 {L1/79} ({A/2/87}) Project “Blacknet” Yes Wright11 AxB §17 {CSW/2/59} PM8 {H/60/1}, PM9¶2 {H/62/1}, PM9¶131-132 {H/62/51}, PM9¶141 {H/62/53}, PM18¶3 {H/83/1}, PM8¶12-13 {H/83/3}, Madden2¶86-90 {G/3/29}, PM43¶62-68 {H/219/26} Placks1¶4.01 {I/1/7}, 10.01-10.11 {I/1/40}, 10.13 {I/1/42} M&P: Manipulated or unreliable {Q/2/7} ID_001386 {L9/218} ({A/2/89}) I think you are mad and this is risky email No Wright5¶68 [Tulip] Wright xx in Kleiman {L17/285/192} PM4¶15-16 {H/29/3}, PM4¶109-114 {H/29/34}, PM14¶5-18 {H/73/2}, PM14¶20 {H/73/8}, PM14¶23 {H/73/9}, PM14¶28-29 {H/73/11}, PM14¶34 {H/73/12}, PM4¶36-37 {H/73/13}, PM4¶39-40 {H/73/13} Placks2§12 {I/6/18} M&P: Manipulated {Q/4/4} ID_001421 {L9/214} ({A/2/91}) Purchase Invoice for Tulip Trading Limited No Wright xx in Kleiman {L17/285/215} PM4¶15-16 {H/29/3}, PM4¶115-121 {H/29/37},PM4¶42-55 {H/73/14}, PM14¶70-71 {H/73/25} PM3¶73 {H/73/26}, PM48¶2 {H/304/2} Placks2§13 {i/6/20} M&P: Manipulated {Q/4/4}
65 Document Bundle ref (pleading) Short document description Reliance doc Wright evidence Other witness evidence Madden Placks/Stroz Joint report ID_001541 {L8/64} ({A/2/93}) We have now a company in the UK email No PM4¶15-16 {H/29/3}, PM4¶78-83 {H/29/24}, PM4¶86-87 {H/29/27}, PM18¶2 {H/83/1}, PM18¶101-109 {H/83/43} Placks2§14 {I/6/21} M&P: Manipulated {Q/4/4} ID_001546 {L8/338} ({A/2/95}) Thank you for being on board email No Wright11 AxB §18 {CSW/2/61} PM21¶1-35 {H/104/1}, PM21¶48-49 {H/104/14}, PM21¶74 {H/104/20}, PM21¶76-93 {H/104/21} Placks2§15 {i/6/22} M&P: Unreliable {Q/4/5} ID_001919 {L7/386} ({A/2/97}) Tulip Trading Company and Trust memo No PM14¶98-102 {H/73/36} Placks2§16 {I/6/23} M&P: Manipulated or unreliable {Q/4/4} ID_001925 {L7/377} ({A/2/99}) Declaration of Trust relating to Tulip Trading Ltd No PM4¶15-16 {H/29/3}, PM4¶132-137 {H/29/44}, PM14¶108-147 {H/73/40} Placks2§17 {I/6/24} M&P: Manipulated {Q/4/4} ID_001930 {L7/357} ({A/2/101}) Application for Incorporation of Tulip Trading Ltd etc No PM4¶15-16 {H/29/3}, PM4¶132-137 {H/29/44}, PM14¶108-116 {H/73/40}, PM14¶148-174 {H/73/56} Placks2§18 {I/6/25} M&P: Manipulated {Q/4/4} ID_002586 {L9/441} ({A/2/103}) Michele Seven email No PM21¶1-5 {H/104/1}, PM21¶36-55 {H/104/10}, PM21¶74 {H/104/20}, PM21¶76-93 {H/104/21} Placks2§19 {I/6/26} M&P: Unreliable {Q/4/6} ID_003330 {L15/227} ({A/2/105}) Bitcoin White Paper – coffee-stained Yes Wright11 AxB ¶¶20.2-20.4 {CSW/2/64} PM15 {H/74/1}, Madden2¶10.b {G/3/7}, Madden2¶35.a {G/3/13}, Madden2¶82 {G/3/29} Placks2§20 {I/6/27} M&P: Manipulated or unreliable {Q/2/8} ID_003455 {L15/100} ({A/2/108}) NAB account details No Wright11¶171 fn112 {CSW/1/34}, Wright11 AxB §19{CSW/2/62} PM17 {H/78} Placks2§21 {I/6/28} M&P: Manipulated {Q/4/5} ID_003702 {PTR-F/86} ({A/2/110}) Northumbria University LLM Dissertation Proposal Payments Providers and Intermediaries as defined in the Law of the Internet LLM_ProposalA.doc (2) Yes Bridges1(list) {E/9/8}, Wright11¶140-169 {CSW/1/27} PM3¶6-7 {H/20/2}, PM3¶11 {H/20/5}, PM25 {H/118/1}, PM43¶54-61 {H/219/23}, PM43.17 {H/237N/1} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.05 {I/1/12}, 7.16 {I/1/21} M&P: Manipulated {Q/2/8} ID_003732 {L5/27} ({A/2/111}) Bitcoin White Paper [email protected] No PM3¶6 {H/20/2}, PM3¶10 {H/20/5}, PM3¶75-88 {H/20/21}, PM3¶91.e {H/20/28}, PM3¶94 {H/20/29}, PM3¶98 {H/20/30}, PM3¶112-114 {H/20/35}, PM3¶128 {H/20/42}, PM3¶132 {H/20/43}, PM3¶151 {H/20/49}, PM3¶159 {H/20/55},PM3¶163 {H/20/56}, PM3¶166 {H/20/56},PM3¶172 {H/20/58}, PM3¶244 {H/20/79}, PM4¶15-16 {H/29/4}, PM4¶18-39 {H/29/4}, PM4¶44-47 {H/29/13}, PM43¶6 {H/219/3}, PM44¶1-7 {H/238/1} Placks2§22 {I/6/29} M&P: Manipulated or unreliable {Q/4/5}
ID_004010 {L20/341} ({A/2/113}) Bitcoin White Paper – coffee-stained, rusty staples Yes PM3¶6 {H/20/2}, PM3¶10 {H/20/4}, PM3¶192-204 {H/20/63} Placks1¶4.01 {I/1/7}, 7.16 {I/1/21}, 7.21 {I/1/22}, 7.24 {I/1/22} M&P: Manipulated {Q/2/8} ID_004011 {L2/234} ({A/2/105}) Bitcoin White Paper – coffee-stained (2) Yes Wright11 AxB §20 {CSW/1/64} PM3¶6 {H/20/2}, PM3¶10 {H/20/5}, PM3¶245 {H/20/80}, Madden2¶81-82 {G/3/28}, PM43¶8-62 {H/238/2} Placks1¶4.01 {I/1/7}, 7.16 {I/1/21}, 7.21 {I/1/22}, 7.23 {I/1/22} M&P: Manipulated or unreliable {Q/2/8}
66 Document Bundle ref (pleading) Short document description Reliance doc Wright evidence Other witness evidence Madden Placks/Stroz Joint report ID_004013 {L2/159} ({A/2/114}) Handwritten BDO Minutes Yes Wright11 AxB §21 {CSW/1/66} Wright xic in Kleiman {L17/327/84} Wright closing in Kleiman {L17/336/149} Stathakis & Lee {C/16/1} PM5 {H/31/1}, Madden2¶83-84 {G/3/29} Placks1¶4.01 {I/1/7}, 8.01-8.13 {I/1/24} M&P: Manipulated {Q/2/9} ID_004019 {L2/245} ({A/2/116}) Tominaka Nakamoto: Monumenta Nipponica No Wright11 AxB §22 {CSW/1/68} PM6¶1-12 {H/40/1}, PM6¶22-23 {H/40/13}, PM6¶26 {H/40/15}, PM6¶31-57 {H/40/21} Placks2§23 {I/6/30} M&P: Manipulated or unreliable {Q/4/5} ID_004077 {L5/150} ({A/2/118}) MYOB accounting screenshot 1 Yes Wright11 AxB §23 {CSW/1/69} PM7 {H/47}, PM42¶12-21 {H/209/3} Placks1¶4.01 {I/1/7}, 9.01 {I/1/26}, 9.03 {I/1/24}, 9.06 {I/1/28}, 9.08 {I/2/29}, 9.13 {I/1/30}, 9.25-9.27 {I/1/32} M&P: Manipulated {Q/2/9} ID_004078 {L5/471} ({A/2/118}) MYOB accounting screenshot 2 Yes Wright11 AxB ¶23.8-23.15 {CSW/2/70} PM7 {H/47}, PM42¶12-17 {H/209/3} Placks1¶4.01 {I/1/7}, 9.01 {I/1/26}, 9.04 {I/1/27}, 9.13 {I/1/30}, 9.25 {I/1/32}, 9.28 {I/1/33} M&P: Manipulated {Q/2/9} ID_004079 {L5/146} ({A/2/118}) MYOB accounting screenshot 3 Yes Wright11 AxB ¶23.8-23.15 {CSW/2/70} PM7 {H/47}, PM42¶12-17 {H/209/3} Placks1¶4.01 {I/1/7}, 9.01 {I/1/26}, 9.05 {I/1/28}, 9.13 {I/1/30}, 9.24 {I/1/32}, 9.29 {I/1/33} M&P: Manipulated {Q/2/9} ID_004515 {L7/213} ({A/2/120}) RDPlan – DeMorgan.doc email No PM9 {H/62/1}, PM43.17 {H/237N/1} Placks2§24 {I/6/32} M&P: Manipulated {Q/4/5} ID_004516 {L1/91} ({A/2/122}) Project “Spyder” document No PM9¶1 {H/62/1}, PM9¶5 {H/62/2}, PM9¶67-94 {H/62/19}, PM9¶131-132 {H/62/51}, PM9¶137-139 {H/62/52}, PM9¶141-143 {H/62/53}, PM43.17 {H/237N/1} Placks2¶24.01 {I/6/32}, §25 {I/6/33} M&P: Manipulated {Q/4/5} ID_004648 {PTR-F/5} ({A/16/14}) Section 4: Hash Chains: An Overview LaTeX file Yes Loretan {C/20/1} Madden3¶31-35 {G/5/18} LynchAx4 {J/22/3} M&L: Manipulated {Q/6/4} ID_004682 {PTR-F/39} ({A/16/17}) A Competing Transaction or Block Model.doc Yes Madden3¶92-95 {G/5/37} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004687 {PTR-F/4} ({A/16/14}) 360° Security Summit LaTeX file Yes Macfarlane {C/19/1} Loretan {C/20/1} Madden3¶28 {G/5/14}, Madden3¶31-35 {G/5/18} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004695 {PTR-F/52} ({A/16/19}) The King’s Wi-Fi: Leveraging Quorum Systems in the Byzantine Generals Problem for Enhanced Network Security Yes Wright11¶1137 fn460 {CSW/1/197} Madden3¶87-91 {G/5/36}, PM46¶8-40{H/278/4} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} ID_004697 {PTR-F/54} ({A/16/22}) Payments Providers and Intermediaries as defined in the Law of the Internet Yes Madden3¶87-91 {G/5/36}, Madden4¶101-105 {H/278/35} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004712 {PTR-F/69} ({A/16/24}) C++ code Yes Wright11¶463 {CSW/1/87}, 465 {CSW/1/87}, 467 {CSW/1/88}, 468 {CSW/1/88} Hinnant {C/18/1} Stroustrup {C/23/1} #N/A LynchAx4 {J/22/3} M&L: Manipulated {Q/6/4} ID_004713 {PTR-F/70} ({A/16/24}) C++ code Yes Wright11¶463 {CSW/1/87}, 465 {CSW/1/87}, 467 {CSW/1/88} Hinnant {C/18/1} Stroustrup {C/23/1} #N/A LynchAx4 {J/22/3} M&L: Manipulated {Q/6/4}
67 Document Bundle ref (pleading) Short document description Reliance doc Wright evidence Other witness evidence Madden Placks/Stroz Joint report ID_004715 {PTR-F/72} ({A/16/26}) An In-depth Analysis of Proof-of-Work Calculations in the Hashcoin White Paper: Exploring Alternative Strategies LaTeX file Yes PM46¶81-82 {H/278/18}, PM46¶87 {H/278/23} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} ID_004716 {PTR-F/73} ({A/16/26}) section2 LaTeX file Yes Wright11¶314 fn154 {CSW/1/59} Madden4¶134.b {G/6/42}, PM46¶86 {H/278/22}, PM46¶89 {H/278/23} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} ID_004719 {PTR-F/76} ({A/16/26}) section4 LaTeX file Yes Wright11¶314 fn154 {CSW/1/59} PM46¶86 {H/278/22}, PM46¶90 {H/278/24} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} ID_004722 {L1/186} ({A/16/29}) Predicates in Quorum Systems LaTeX file (LPA.tex) Yes PM46¶111-116 {H/278/38}, PM46¶119-120 {H/278/42} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004723 {PTR-F/80} ({A/16/29}) Predicates in Quorum Systems LaTeX file (LP1.tex) PM46¶117-120 {H/278/41} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004729 {PTR-F/86} ({A/16/31}) Hash Based Shadowing handwritten note Yes PM46¶121-131 {H/278/43} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} ID_004732 {PTR-F/89} ({A/16/33}) Q.txt Yes PM46¶132-145 {H/278/45} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004733 {PTR-F/90} ({A/16/35}) Internal Controls and Immutable Logging in Auditing Backend Operations of Messaging Systems Yes Wright11¶1146 fn466 {CSW/1/87} Madden3¶87-91 {G/5/36}, PM4¶146-149 {H/278/52} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} ID_004734 {PTR-F/91} ({A/16/33}) Secure and Trustworthy Voting in Distributed Networks: A Quorum-Based Approach with Hash Chains and Public Key Infrastructure Yes Wright11¶1146 fn466 {CSW/1/87} Madden3¶87-91 {G/5/36}, PM46¶132-145 {H/278/45} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004736 {PTR-F/93} ({A/16/37}) ESDT.tex Yes Wright11¶1032 fn426 {CSW/1/182} Madden3¶49-76 {G/5/21}, Madden3¶123-124 {G/5/45}, Madden3¶133 {G/5/47}, PM46¶41-80 {H/278/10} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} BDO Image n/a ({A/16/10}) The BDO Drive Image (BDOPC.Raw) Yes Wright5 {E/20/1}, Wright12 {CSW/7/1} Madden3¶96-165 {G/5/40} Lynch¶65-89 {I/5/16} M&L: Manipulated {Q/6/3} ¶6-9 White Paper LaTeX Files ({A/16/4}) The file “main.tex” in Dr Wright’s Overleaf “TC” directory Yes Wright6 {E/21/1}, Wright8 {E/23/1} Rosendahl (G.7.1} Lynch¶98-122 {I/5/27} R&L: Not authentic {Q/5/1 White Paper LaTeX Files ({A/16/4}) The file “E-Cash-main.tex” in Dr Wright’s Overleaf “TC” directory Yes Wright6 {E/21/1}, Wright8 {E/23/1} Rosendahl (G.7.1} Lynch¶98-122 {I/5/27} R&L: Not authentic {Q/5/1 141. At the end of the trial the Court will have to stand back from the detail of the evidence in relation to those documents and consider a number of different characteristics of those alleged forgeries. At this stage, a number of features stand out: a) First, the documents alleged to be forgeries cover a wide range of types of document: from supposed drafts of the Bitcoin White Paper, to alleged raw code, to accounting documents, to corporate incorporation information.
68 b) Second, some of the documents are the evidence that Dr Wright has been promoting outside of these proceedings as solid proof that he is Satoshi. An example is ID_004019 {L2/245} which Dr Wright has literally held up to camera as the origin of where he chose the name Satoshi Nakamoto: https://www.youtube.com/watch?v=tel8aUEUe0U.228 Another example is ID_003455 {L15/100}, which is the only document that has been produced by Dr Wright that could amount to the “bank statements and credit card statements” that Dr Wright has asserted he has evidencing his supposed original purchase of the bitcoin.org domain name and which he has indicated that he would be producing (in preference to using a private key as evidence): https://www.youtube.com/watch?v=dC0wwFJ7cHM (at 1m40s).229 c) Third, the documents cover the full period over which Dr Wright claims to have been involved in the development of Bitcoin. They are not limited to one particular period, or one particular issue. In short, they contaminate Dr Wright’s entire documentary record. d) Fourth, the forgeries include documents produced after (1) Dr Wright was aware of COPA’s allegations of forgery and (2) Dr Wright had sight of Mr Madden’s expert report which identified the indicia and methods by which documents might be falsified and how best to conceal such falsification. The Court will have noted the late flurry of metadata-light materials including LaTeX files. Even those show clear and deliberate signs of falsification. e) Fifth, many documents are additional to those previously identified by the ATO or Dr Edman or KPMG (in the Granath proceedings) as being forged. That is not surprising. Although were the ATO/Edman/Granath documents arguably authentic they would doubtless be relied upon by Dr Wright as evidence of his being Satoshi Nakamoto, he has shied away from nominating those documents as his Reliance Documents. f) Sixth, there remain serious shortcomings in Dr Wright’s disclosure. The Developers have not had an opportunity to fashion the search terms that were applied to Dr Wright’s documents; and when they proposed additional 228 See{L16/86} for the video and {L16/83.1} for the transcript. 229 {O4/25/36-37}.
69 searches were turned down by Dr Wright.230 But Dr Wright has not even applied the basic search terms required by Part II of the DRD to his more recent disclosure, namely the BDO Image or his Overleaf account. Nor did he disclose the Andresen documents, even though those were produced to him in the Kleiman proceedings.231 g) Seventh, the Court will note that the inauthenticity of a large number of the documents is accepted by Dr Wright’s own independent experts, Dr Placks and Mr Lynch. The extent of that agreement is highly significant. h) Finally, the so-called White Paper LaTeX files and the BDO Image were suggested to be of the “highest importance” to the case, and Dr Wright describes the context of his abilities with LaTeX “not merely a matter of technical skill but also indicative of a close connection to the creation of the White Paper, and, by extension, a connection to the origins of Bitcoin itself as envisioned by me as Satoshi Nakamoto”.232 F. Chilling effect 142. The flawed nature of Dr Wright’s account of his involvement with Bitcoin has not discouraged him from making outlandish and unacceptable threats against the Bitcoin community. It is that behaviour that ultimately led to the commencement of proceedings by COPA and the seeming retaliatory proceedings that Dr Wright has brought against the Developers. 143. In summary, Dr Wright has, over at least the past five years, made threats of physical violence, economic hardship, and legal action against numerous people across the world, all based on one of two activities: (1) refusing to accept that he is Satoshi Nakamoto, and/or (2) their involvement with Bitcoin Core or BCH. 230 See by way of example the Request from Macfarlanes ¶2 Letter of 13 November 2023 {M1/1/709-710} and the refusal to engage incorrectly on the basis that Macfarlanes had been involved in the DRD process {M1/1/1160}. 231 The Developers have had to obtain these at their own expense themselves from the Relativity folder in Kleiman, following an initial refusal by Dr Wright to produce them. 232 Wright11¶346 {CSW/1/65}.
70 144. Notwithstanding his failure so far to substantiate his claim to be Satoshi Nakamoto, Dr Wright has brought numerous claims in this respect. Not including his libel claim against Peter McCormack,233 there are currently over 30 parties who are defendants to claims Dr Wright has brought in the UK: a) There are 26 Defendants to the BTC Core Claim; b) In BL-2021-000313 (“the TTL Claim”), Dr Wright has sued 16 parties (including the 2nd to 14th Defendants in the BTC Core Claim); c) In IL-2022-000035 (“the Coinbase Claim”), Dr Wright and C2 in the BTC Core Claim has sued four companies for passing off BTC and BCH as Bitcoin, rather than BSV, damaging the goodwill in the Bitcoin System; and d) In IL-2022-000036 (“the Kraken Claim”), Dr Wright and the same C2 in the BTC Core Claim have sued three companies.234 145. Indeed, as matters presently stand, neither the White Paper nor the Bitcoin Core software are available for download in the UK from bitcoin.org as a direct result of Dr Wright’s claim, and the judgment in default obtained, against “The Person Or Persons Responsible For The Operation And Publication Of The Website www.Bitcoin.Org (Including The Person Or Persons Using The Pseudonym “COBRA”).235 The order made by HHJ Hodge in those proceedings only deals with the White Paper. However the threat of individuals breaching the injunction obtained by Dr Wright, again predicated on his being Satoshi Nakamoto, appears to have caused an overly cautious approach to Bitcoin-related content in the UK, as explained by the person behind COBRA on GitHub.236 146. Steve Lee gives evidence that Dr Wright’s threats have had on individuals, their families and the development of Bitcoin Core and BCH.237 Mr Lee, as an independent board member at COPA, sees first-hand the impact of threats, and how those threats 233 Dr Wright was successful in his claim that saying he was not Satoshi could cause serious harm, but failed to persuade the Court of Appeal to overturn the award of nominal damages that he received by reason of his own dishonesty in the proceedings, Wright v McCormack [2023] EWCA Civ 892. 234 {A2/2/19-20}. 235 Order of HHJ Hodge KC dated 28 June 2021, case number IL-2021-000008 {L17/168}. 236 https://github.com/bitcoin-dot-org/Bitcoin.org/issues/3698. 237 Lee1¶¶19-23 {C/12/6-10}.
71 are perceived. Those he cites in his witness statement are violent and aggressive, and a personal attack on named developers. 147. It is not possible within the confines of the limit of this skeleton argument to list all of the threats made by Dr Wright. The Court is invited to review Mr Lee’s witness statement and the exhibit thereto,238 and the examples cited herein, but there are many more littered throughout the disclosure. 148. By way of example, a few of Dr Wright’s legal threats are as follows: a) On 13 February 2020 Dr Wright asserted that: “This year, I am taking charge and control of my system to... those involved with the copy systems that are passing themselves off as Bitcoin, namely BTC or CoreCoin and BCH or Bcash, I hereby put on notice. Please trust me when I say that I’m far nicer before the lawyers get involved.”239 b) On 21 January 2021, Dr Wright sent Letters before action to various parties, including: i) individuals controlling and operating the website Bitcoin.org; ii) individuals controlling and operating the website BitcoinCore.org; iii) individuals controlling and operating the website Bitcoin.com;240 iv) @square, @sqcrypto @squareuk on twitter.241 c) On 5 October 2021, Dr Wright posted on his Slack Channel: “Then, you will get to see first COPA and subsequently each of its members torn apart in court. You will not only see the nature of what they’ve been doing, but rather, you will now see several criminal actions against many of the members of that CABAL.”242 d) On 11 Nov 2021, Dr Wright made clear on his Slack Channel that he was ‘coming for’ everyone: “Every single company that promotes BTC as bitcoin will be targeted, one by one until the entire amount is paid OR they all agree to a licence.”243 “Square and Twitter are next. The suit will be 10x the market capital value of both. Bye Bye Jack [understood to be a reference to Jack Dorsey, the co-founder and then CEO of Twitter]… 238 Lee1 {C/12} Exhibit SL2 {L18/482}. 239 COPA APofC¶37 {A/2/13}. 240 This is despite that website having been pre-registered before Bitcoin was launched, Wright11¶170 {CSW/1/33}. 241 COPA APofC¶41 {A/2/14}. 242 Lee1¶18 {C/12/6}. 243 {L17/53/1554}.
72 COPA … LOL … Every single company that passes off. Capitulation or death.”244 149. Dr Wright has also had no concern about asserting that people have acted illegally and/or threatening to expose information he alleges he has gathered through ‘private investigators’. In the context of either actual or threatened ongoing legal actions, and in the context where Dr Wright holds himself out as having some legal knowledge,245 and has access to lawyers who are prepared to bring claims, it is natural to assume that this information would have a stifling effect on the relevant individuals. 150. By way of example, on 10 January 2022 alone, Dr Wright posted a number of comments on his Slack Channel, stating that were anyone to say in court that Bitcoin is decentralised, and/ or if the developers claimed to not be fiduciaries (a key point in the Tulip Trading claim), he would personally make sure they ended up in prison: “I will make sure that when every developer and I mean every developer goes to court and makes a claim that bitcoin is decentralised and that the actions of developers don’t matter and that they don’t control the network that they are not just sanctioned because they are being silly or ignorant of how the network works. I’m going to make sure that everybody knows. I’m going to make sure that the court knows. I’m going to make sure that they globally stand in front of the court and if they say this, if they say that bitcoin developers do not control the network that by the time we finish with them they will be pulled up perjury and arrested as a criminal. … When the developers go to court and state how their actions are not those of fiduciaries I going to not only have them sanctioned from laying [sic] and misleading but actively perjuring in front of the judge to deceive the Court and seek to implement misjustice and that they are intentionally defrauding the court. When Ver is on trial we will make sure that if he lies he will be sanctioned. When McCormick [sic] is on trial, if he tells a court any of these lies about how developers don’t act as fiduciaries and manage the system we will make sure that he is not just pulled up for his defamation lies and slander but that he is criminally misled the court because these people are criminals. Every one of them are criminals. ….”246 “If they tell the judge they cannot enforce this, I will make sure that they go to prison for decades. Not club Feb. The west fucking shit hole of a prison that they can be forced into. 244 {L17/53/1561}. 245 Wright1¶5 {E/1/13}. 246 {L17/53/1700-1701}.
73 If a single developer goes to court and says they can’t make this change, that if they out that change on the system nobody will run it, that it can be run on any Blockchain anywhere on this earth and be exchanged over the Internet using a domain and using the existing banking system I will make sure that they spend so long in prison that their grandchildren will be old when they get out.” 247 “When we get to court and they say bitcoin is a cypherpunk creation and that it is anarchist I will make sure that they are cited for misleading the court. Not that they don’t know because they do. They will be pulled up and they will be facing perjury every time they lie…. They have already put evidence in that is false and provably not only misleading but perjury.”248 “Please feel free to make sure that eveeerrrrrryyyyy Ethereym developer, every BTC developerr [sic], every exchange executive and every Copa member knows that if they go to court and they actively live with these deceptions of decentralisation that do not follow law that is existing.... They will end in prison”.249 151. Additional threats of economic hardship from Dr Wright have extended over a much longer period: a) On 22 June 2021, Dr Wright wrote on his Slack Channel: “The cases will be like a lottery. Most BTC devs will fold. A few will be bankrupted, lose their families and collapse.”250 b) On 30 October 2021, Dr Wright posted on his Slack Channel as follows: “If I have to, I will shut down every business that has anything to do with BTC one by one until they comply. This is not my choice, but they are illegally using my property. Until they come and negotiate and settle, I will exert pressure. If you think I have so far, you haven’t seen the pinnacle of the tip of the iceberg. When I am done, nobody will ever believe the false mantra of social consensus. There will be holdouts. There will be people who try and run nodes at home. And they will find that their cost bankrupts them as any exchange that touches their illegally copied version will be put out of business.”251 c) On 11 November 2021, Dr Wright explained on his Slack Channel that his litigation strategy was punitive and aggressive, with an intended result of costing those that refused to settle tens of millions of dollars (emphasis in 247 {L17/53/1702}. 248 {L17/53/1704-6}. 249 {L17/53/1706}. 250 {L17/53/126}. 251 {L17/53/1478}.
74 original): “I will give you a hint as to how I negotiate with people. I give you an offer that is more than fair, and is just the best offer you will ever get. If you don’t accept that offer, the offer get slowly worse. I don’t negotiate up; I negotiate down. If you don’t accept my first offer, the second offer is not as good. The third offer is worse. The final offer... If I file in coourt [sic] against Coinbase and others There won’t be any settlement if they don’t negotiate before court the answer is that I close them If we end up in court If they push it that far. The answer is very simple... none of them survive. At the moment, they have a liimited [sic] opportunity to negotiate. … today, they can survive and the offer at the moment will cost them very little other than face every twenty four hours from now will cost them tens of millions of dollars every week from now will cost them a fraction of the net worth when this goes to court, it will cost them their existence. Let them know they have a choice Let them know that the window of opportunity is about to close let them know that noose is already about their neck.”252 152. Dr Wright’s access to considerable financial resources, including his support from prominent wealthy individuals has been publicly referred to and relied upon in Dr Wright’s frequent media comment on his various pieces of litigation. On 17 April 2019, Dr Wright sued Peter McCormack for libel in respect of McCormack’s tweets that Dr Wright was not Satoshi Nakamoto.253 Dr Wright’s initial cost budget was suggested to be approximately £4million to trial.254 On 26 July 2022, prior to the conclusion of the proceedings, Dr Wright posted a message on Slack as follows: “If a person would spend 4 million to receive a dollar plus and 2 million costs … So the other side is bankrupt … what would you think? … Ie. [sic] the only thing that matters is crushing the other side … Well. I would spend 4 million to make an enemy pay 1.”255 153. Dr Wright has extended his threats to named lawyers and law firms. 252 {L/17/53/1552}. 253 Wright v McCormack [2022] EWHC 2068 (QB) at [6]. 254 Wright v McCormack [2023] EWHC 1030 at [6] – This judgment is in the matter of a Contempt Application brought of the Court’s Own initiative against Dr Wright, it is cited purely as evidence of the contents of the Slack Message which does not appear in the L bundles. 255 Wright v McCormack [2023] EWHC 1030 at [5].
75 a) On 22 January 2022, Bird & Bird were named and criticised on Dr Wright’s same Slack Channel: “Basically, one lying scumbag defendant has made a statement and it must be true because the other lying scumbaag [sic] defendant and others in the other cases that are being represented by totally dishonest and disingenuous law firm Bird & Bird have stated that they are honest because dishonest people lie about other dishonest people that makes sense doesn’t it?”256 b) Subsequently, on 27 January 2022, Dr Wright personally attacked a Partner at Bird & Bird: “9:00 Daily reminder, Ms Sophie Eyre of Bird & Bird is a promoter and supporter of fraud who used lies created by her own clients to support lies and fraud created and propagated by her criminal clients.” “9:01 She misleads the court and should be struck off as a solicitor. She holds the law, judges and court in utter contempt.” “9:03 Bird & Bird active in the deception and take money to lie, defraud and promote bold statements in court.”257 c) Whilst the above comments were all posted on Dr Wright’s private Slack Channel, he had no qualms about their further reach, and asked his followers to share his posts, but making clear that they were Dr Wright’s own opinion, presumably in light of his knowledge of defamation law: “9:16 Feel free to post on Twitter the statement I made, reporting, not your opinion. “9:17 Just because Ms Eyre is a lying scumbag does not mean you need to be an easy target for this bully and contemnor”.258 154. Steve Lee has set out his understanding that multiple developers, including Greg Maxwell, have stopped contributing to Bitcoin entirely following Dr Wright’s lawsuits.259 Dr Wright has personally targeted Greg Maxwell on numerous occasions; a selection of which are below: a) On 26 August 2019, Dr Wright published ‘Satoshi’s Vision’, in which he wrote:260 “Let’s have a look at some of the key detractors. Greg Maxwell [D12] was involved in anti-sec and helped with the theft of thousands of copyrighted documents and other intellectual property. He broke into computer systems and altered records and released this stolen information to the world….” 256 {L/17/53/1798}. 257 {L17/53/1798}. 258 {L/17/53/1800}. 259 Lee1¶20.c. {C/12/9}. 260 {L15/200/153}.
76 b) 13 August 2021:261 On his Slack Channel, Dr Wright posted: “How do you think Gregory Maxwell will handle all of the things our private investigators already know about him? Then, when this goes to court, if he opposes anything, it all goes out.” … “even what I know about Mr Greggles now, though it would be so interesting to release it all – but these things are only done after people don’t comply with court orders…. c) On 4 January 2022:262 “Yes, BTC will learn, adding Greg’s plagiarism of my work (irony on his claims) has grave consequences” d) On 21 July 2023, Dr Wright posted on his Slack Channel: “I don’t want to go after Greg Maxwell for defamation. I want to go up to misrepresentation and fraud. I want to push criminal charges with Mr Maxwell. Greg needs to face criminal charges like his deceased scumbag friend from Reddit, the one he helped steal material from JSTOR. I don’t want to see Mr Maxwell charged with mere civil charges. I want to him in prison, and when I’m done with him, he will be.”263 155. Mr Lee has explained the impact this has on ongoing work with Bitcoin; when software developers no longer contribute, it inevitably impacts the development of that software.264 He cites former Core Maintainers who have stepped down by reason of the ongoing and continued threat of litigation, which CoinGeek, a prominent supporter of Dr Wright, has cited as a reason in their own reporting on the developers stepping back. 265 It is not a stretch to say that Dr Wright intends his threats to be taken seriously. 156. Further, Dr Wright has publicly threatened graphic and extreme violence against his critics. These are no laughing matter. a) On 22 November 2018,266 Dr Wright crashed a ‘Hash Wars Live’ Live Stream hosted by KeyPort Live, a YouTuber with a channel called ‘Decentralised Live’. Dr Wright joined the stream and engaged in a 261 {L17/53/1290}. 262 {L17/53/1668}. 263 {L18/482/15}. 264 Lee1¶¶21,22{C/12/9}. 265 Lee1¶¶20.a, 20.b., 20.d {C/12/7-9}. 266 {L20/131/1}.
77 discussion about ABC and BSV. During this conversation, Dr Wright was asked about various different Bitcoin forks, and said inter alia as follows. In the passages below, “them” is understood to be a reference to those working on non BSV Bitcoin systems: 16:10: “We don’t want a quick war…. I want to burn them to fucking shit” 16:24 “I want them fucking broke.” 16:28 “I want them to burn everything they own” 17:17 “9/10 exchanges are illegal. They’re criminal activities that should be fucking burnt to the ground” 29:35 DC: [In a discussion about historic thoughts on the debate] “Before that, it was just like “slit their throats” CSW: “Oh we’re going to. You seem to think that means I have to do it now. … I’ve actually said 2 months ago I wanted to bleed Jihan [Understood to be a reference to Jihan Wu, the then CTO of Blockmain]. Do you understand what that means? I want to string him up and rip him out”. 32:07 “I want to bleed people… I want to cause him pain” b) On 6 October 2022, Dr Wright posted a photograph of someone falling from a high tower, with the caption: “Defenestrated. This word details what is about to happen to those who sought to grab power and subvert the underlying nature of Bitcoin. Power is not balanced when a group can control the future of a system where others are directly and negatively impacted by the change.”267 157. The mischief intended by these statements is express and clear. Dr Wright has sought to bully his opponents either into settling, bankruptcy, or prison. The only proper course is for the Court to restrain Dr Wright from this behaviour.268 That is precisely the intended purpose of the relief sought by COPA. With declaratory relief and an injunction from the High Court, Dr Wright’s activities should be capable of being brought to an end in this jurisdiction and (it is hoped) internationally. 267 {L18/482/16}. 268 Dr Wright is entitled to his own freedom of expression. However, he does not have the right to incite hatred, or stifle legitimate interests, whether family, economic, or indeed legal, of third parties.
78 G. Conclusion 158. This ought to be Dr Wright’s final attempt to seek to assert that he is Satoshi Nakamoto. His unacceptable campaign of harassment and distress has had discernible practical consequences. If, as the Developers are confident will happen, it is found that he has lied, forged and sought to abuse the process of the Court in bringing this claim, the claims against the Developers must be dismissed and Dr Wright should be restrained from continuing to hold himself out as Satoshi Nakamoto. ALEXANDER GUNNING KC BETH COLLETT 29 January 2024
79 APPENDIX 1: Detailed account of dealings with the ATO 1. Tax return for 2008/2009 1. In his tax return for 2008/2009, Dr Wright described himself as a “Computing professional – security specialist”.269 He declared net income of AU$61,189 from other business (said to comprise income of AU$535,825 less expenses of AU$474,636)270. In addition, he declared a net capital gain of AU$34,713 from an overall gain of AU$2,235,000.271 2. The ATO appears to have spoken to Dr Wright by telephone on 8 February 2010.272 It appears from that note that Dr Wright was selected for audit because he was claiming to have provided taxable supplies to related companies273 (namely, Information Defense Pty Ltd, Integyrs Ltd and DeMorgan Limited).274 In addition, he appears to have been asked to explain the valuation of the alleged capital gain, which he attributed to the sale of intellectual property. The note of the first call with Dr Wright records him explaining that he had used a pre-existing market value in the calculation of that gain.275 3. The ATO confirmed its decision to conduct an audit of Dr Wright on 11 February 2010.276 In that letter he was asked to provide details of his business activity – and details of the intellectual property supposedly said to give rise to the capital gain (and how the gain had been calculated).277 4. There is no record of Dr Wright’s response to that request. However, there is a record of an interview with Dr Wright on 19 July 2010.278 The notes of that interview suggest 269 {L7/425/1}. 270 {L7/425/14-15}. 271 {L7/425/10}. 272 See ATO record of client contact at {L7/431/47}. 273 See ATO record of client contact at {L7/431/47} bullet point 1. 274 Stefan Matthews was involved in the deployment of some of the solutions relied on by Dr Wright in respect of these companies, Wright11¶65, fn 45 {CSW/1/13}. 275 See ATO record of client contact at {L7/431/47} bullet point 5. 276 See ATO letter at {L7/431/49}. 277 See ATO letter at {L7/431/52} under the heading Intellectual Property. 278 See ATO record of client contact at {L7/431/58} under the heading Intellectual Property.
80 that Dr Wright informed the ATO that he had personally sold intellectual property to two companies (Information Defense Pty Ltd and Integyrs Pty Ltd) because he was intending to form a joint venture with those companies to sell R&D work to a company in India referred to as HCL.279 He seems to have suggested that there was no patent for the IP, but that he was “currently developing firewall codes”.280 In addition, he gave some information regarding his general business income and expenses. 5. The purported IP sale agreements said to have given rise to that liability are at {L4/462}281 and {L5/113}.282 Neither of those purported agreements refer to Bitcoin. The purported contract with Information Defense Pty Limited refers to a schedule that is not attached.283 It refers to projects entitled Spyder, Redback, TripleS and Black Net. Stage 1 of the work is said to be “Cornerstone Firewall and High Security Gateway”. Stage 2 is said to relate to “Cornerstone integrated alerting”. The Final Phase seems to contemplate the use of a SQL database. Costs are allocated to “Prototype system (transfer of existing cap)”, “Prototype development” and “Stage 2 initiation”. The purported contract with Integyrs Ltd similarly refers to a then prototype and an SQL database. None of that seems consistent with a transfer relating to Bitcoin, which had been in operation since 3 January 2009 and did not (and does not) use an SQL database. 6. On 5 August 2010 the ATO advised Dr Wright that he had been selected for an audit.284 He was asked various questions about his income and work-related expenses, but in addition was asked to provide the following information on the reported net capital gain: “You declared capital gain of $2,235,000 and net capital gain of $34,713. Please provide capital gain schedule of the above net capital gain”.285 279 See ATO record of client contact at {L7/431/59} – record of conversation at bullet points 1-3. 280 See ATO record of client contact at {L7/431/59} – record of conversation at bullet point 7. 281 Purported agreement between Dr Wright and Information Defense Pty Ltd dated 30 January 2009 {L4/462}. Referred to at Wright11¶1275 fn516 {CSW/1/215}. 282 Purported agreement between Dr Wright and Information Defense Pty Ltd dated 30 January 2009 {L5/113}. Referred to at Wright11¶947 fn383 {CSW/1/171}. 283 {L10/375}. 284 See ATO letter at {L7/431/63}. 285 See ATO letter at the final heading of {L7/431/63}.
81 7. On 6 August 2010286 the ATO raised various questions about Dr Wright’s answers.287 As to the capital gain, it appears that Dr Wright had valued the market value of the intellectual property as AU$2,246,000, but had not provided documents to substantiate that figure.288 8. The interim findings by the ATO from their audit are dated 19 May 2011.289 a) The ATO noted that, although the capital gains previously identified by Dr Wright had been included on his quarterly BASs,290 on 27 November 2010 he attempted to revise those statements to reduce the sales and the Goods and Services Tax (“GST”) amount payable to nil, in an attempt to reduce his liability to GST on the transactions.291 The ATO concluded that he had not made a supply for consideration and that the sales should be reduced to nil.292 b) The ATO also took issue with the work-related expenses claimed by Dr Wright by way of deductions to his income.293 9. The ATO confirmed those findings and imposed penalties on Dr Wright on 7 June 2011.294 The penalties were calculated by reference to the tax properly payable,295 of which the ATO calculated a shortfall of AU$71,843.96.296 The penalty included a 20% uplift on grounds that Dr Wright behaved recklessly when completing his return.297 The ATO’s removal of the capital gain reduced the amount of the shortfall and hence reduced the penalty.298 10. Dr Wright lodged notices of objection to the ATO’s decision on 29 August 2011.299 In addition to seeking to reinstate the work-related expenses that had been disallowed 286 See ATO email at {L7/431/82}. 287 His answer on the capital gain has not been produced. 288 See attachment to ATO email at {L7/431/87} under the final heading. 289 See ATO letter at {L7/431/118}. 290 See interim report attached to ATO letter at {L7/431/119} under Material Facts ¶¶6-7. 291 See interim report attached to ATO letter at {L7/431/121} under Material Facts ¶¶12-13. 292 See interim report attached to ATO letter at {L7/431/122} under Material Facts ¶¶1.2-1.6 and at {L7/431/141} at ¶¶5.3-5.4. 293 See interim report attached to ATO letter at {L7/431/131-141}. 294 See ATO letter at {L7/431/147}. 295 See final report at {L7/431/178}. 296 See final report at {L7/431/176}. 297 See final report at {L7/431/177-178}. 298 See final report at {L7/431/175}. 299 See letter from Clayton Utz at {L7/431/184}.
82 by the ATO, Dr Wright sought to include the capital gain said to have arisen from the alleged contracts with Information Defense Pty Ltd and Integyrs Pty Ltd.300 The ATO sought further information in relation to that objection on 27 October 2011, including as to the capital gain.301 On 2 December 2011 the ATO dismissed the objection,302 noting (amongst other things) that Dr Wright had not provided evidence to substantiate the existence of the intellectual property, its value or its disposal.303 11. On 31 January 2012 Dr Wright applied to the Administrative Appeals Tribunal for a review of that decision.304 Discussions took place between the ATO and Dr Wright at the end of 2012305. An agreement was then drawn up and signed between the ATO and Dr Wright on 14 February 2013. It reversed the disallowed deductions, but did not address the claimed capital gain.306 The agreement was sent to the Administrative Appeals Tribunal on the same day307 and a notice of amended assessment was issued on 10 April 2013.308 12. Throughout this assessment process, there was no observable reference to Bitcoin.309 300 See Notice of Objection at {L7/431/197}. 301 See ATO letter at {L7/431/200}. 302 See ATO letter at {L7/431/7}. 303 See ATO reasons for decision at {L7/431/17-18}. 304 See Application Notice at {L7/431/4}. 305 A conference appears to have taken place between the ATO and Dr Wright in relation to that challenge on 6 December 2012 and by letter dated 14 December 2012 the ATO agreed not to levy an administrative penalty, on the basis that Dr Wright had taken reasonable care in preparing and lodging his income tax return”: see letter from ATO dated 14 December 2012 at {L8/65}, referred to in Wright11¶722{CSW/1/136}. Although at that stage there was still an issue concerning Dr Wright’s use of the Postgraduate Education Loan Scheme, by letter dated 15 January 2013, the ATO agreed that they were prepared to allow that deduction and, on that basis, all matters seemed to be resolved: {L8/117}. 306 See agreement at {L8/144}, relied upon in support of Dr Wright’s claim that “In the 2008/200 tax year, I handled a significant transaction that involved both IDPL and Integyrs” at Wright11¶1279, fn 517 {CSW/1/215}. 307 See {L8/143}. Dr Wright suggests that this was a “decision [that] was made in [his] favour”, Wright11¶1087 {CSW/1/189}, however this was an agreement between the ATO and Dr Wright to resolve the matter, not a decision. 308 See {L8/154}. 309 Indeed, the ATO made that very point at {L11/405/63} at ¶340 (final sentence).
83 2. Dealings with ATO from 2013 13. Around the time of the closing of the enquiry into Dr Wright’s 2008/2009 tax return in 2013, Dr Wright began to make claims relating to Bitcoin. Indeed, he seems to have incorporated five companies in or around August 2013 which he alleged had dealings in Bitcoin. 14. Ultimately, the ATO applied to wind up nine of Dr Wright’s companies following tax audits. The details are as follows: Name ABN I Reg date Date of ATO WU appln Date of WU order Cloudcroft Pty Ltd 94 149 732 365 149 732 365 08/03/2011 13/04/2017 19/05/2017 Panopticrypt Pty Ltd 34 151 567 118 151 567 118 20/06/2011 08/03/2017 08/05/2017 C01N Pty Ltd 56 152 222 421 152 222 421 21/07/2011 07/12/2016 25/01/2017 Coin-Exch Pty Ltd 31 163 338 467 163 338 467 17/04/2013 13/04/2017 19/05/2017 Integyrz Pty Ltd 42 165 263 007 165 263 007 12/08/2013 13/04/2017 19/05/2017 Interconnected Research Pty Ltd 51 165 472 097 165 472 097 25/08/2013 13/04/2017 19/05/2017 Pholus Pty Ltd 47 165 472 079 165 472 079 26/08/2013 21/02/2017 28/03/2017 Denariuz Pty Ltd 22 165 471 983 165 471 983 26/08/2013 07/12/2016 01/03/2017 Zuhl Pty Ltd 45 165 472 006 165 472 006 26/08/2013 13/04/2017 19/05/2017 15. Although there is some overlap in the timing of the dealings of Dr Wright and his companies with the ATO during this period, there are three distinct strands to the discussion. First, there were applications by Dr Wright for private rulings. Second, there were claims made by Dr Wright (it seems from 30 September 2013) for GST refunds. Third, there were claims made in the tax returns for Dr Wright’s companies for refundable R&D tax offsets.310 At one point the ATO observed that over 90% of the funds that Dr Wright’s companies had received came from refunds from the ATO.311 16. Against the background of the ATO’s auditing of those claims, Dr Wright was interviewed by the ATO on a number of occasions, including on 18 February 2014,312 310 The R&D tax offset scheme was a scheme intended to encourage companies to engage in R&D benefiting Australia. For eligible SMEs, the offset was refundable by the government: https://www.ato.gov.au/businesses-and-organisations/income-deductions-and-concessions/incentives-and-concessions/research-and-development-tax-incentive-and-concessions/research-and-development-tax-incentive/previous-years/r-d-tax-incentive-1-july-2011-to-30-june-2021/about-the-rd-tax-incentive?anchor=Abouttheprogram#Abouttheprogram. 311 {L9/274/9} at ¶36. 312 {L8/372}.
84 28 March 2014,313 11 August 2014314 and 18 August 2014.315 The latter two interviews were conducted by external counsel. In his evidence in the Kleiman proceedings, Dr Wright sought to cast doubt on the accuracy of the transcripts of those interviews, even though the transcripts of the first two meetings had been sent for his comments contemporaneously.316 17. As will appear below, although the ATO clearly had misgivings about the filings made by Dr Wright’s companies from the outset, those concerns increased following the instruction of external counsel, leading to the refusal of claims for GST refunds and R&D tax offsets. That led to the winding up of Dr Wright’s companies as described above. Thus, Dr Wright’s original claims in relation to Bitcoin were launched in ignominious circumstances. As noted above, Dr Wright abandoned much of what he had said to the ATO in his defence in the Kleiman proceedings. a. The private rulings 18. On 19 June 2013 Dr Wright appears to have applied for two private rulings relating to the income tax and GST implications of selling and transferring bitcoins. It appears that two private rulings were issued. a) The first (which seems to have been issued on 30 September 2013) has not been produced. The ATO appears to have advised that for GST purposes the sale of bitcoins was a taxable supply.317 b) The second was issued on 23 December 2013. It records that Dr Wright had advised the ATO that he had started mining bitcoins in 2009 and had invested a substantial amount of money in computer hardware and advanced scientific computing systems, with a view to making a substantial profit. He appears to have advised the ATO that he had a Bitcoin wallet of 55,000.01 bitcoins, but had transferred 36,835 to a private Australian company.318 He appears to 313 {L8/474}. 314 {L17/410}. 315 {L9/153}. 316 {L9/499} and {L8/489}. 317 It is referred to in the ATO’s interim report on an audit of Hotwire Preemptive Intelligence Pty Ltd at {L9/274/59}. 318 Private Ruling of 23 December 2013 {L8/309/3} referred to at Wright11¶718, fn334 {CSW/1/135}.
85 have asked whether profits derived from transferring bitcoins in return for shares was to be treated as taxable as income and as a capital gain.319 He also appears to have asked whether the transfer of bitcoins was a taxable supply.320 The ATO answered those questions in the affirmative. 321 19. Separately, on 10 January 2014, Dr Wright appears to have applied for a private ruling as to whether he could claim a tourist tax refund of GST in relation to the alleged sale by Hotwire PE of its alleged rights to the 12ib7 address to Dr Wright for US$19.5 million.322 Even allowing for the possibility that Dr Wright might have been testing the logical limits of the (undisclosed) ruling on 30 September 2013, this was an odd application.323 The ATO declined the claim on 28 February 2014 on the basis that bitcoins were not goods for the purpose of the Tourist Refund Scheme.324 b. The claims made for repayment of GST in Business Activity Statements 20. It appears that Dr Wright submitted business activity statements (“BASs”) for six entities for the period 1 July 2013 to 30 September 2013, namely himself, Cloudcroft Pty Ltd (“Cloudcroft”), Coin-Exch Pty Ltd (“Coin-Exch”), Hotwire Pre-Emptive Intelligence Pty Ltd (“Hotwire”), Trustee for the Wright Family Trust (“DeMorgan”)325 and Denariuz Pty Ltd (“Denariuz”).326 21. In those statements, the companies claimed refunds of GST as follows: a) Cloudcroft: AU$2,834,658.327 b) Coin-Exch: AU$3,787,429.328 319 Private Ruling of 23 December 2013 {L8/309/1-2}, Issue 1, Questions 1 and 2. 320 Private Ruling of 23 December 2013 {L8/309/2}, Issue 2. 321 Wright11¶55 {CSW/1/11} 322 Private Ruling of 28 February 2014 {L8/422/2}. 323 The Court will be aware that the (apparent) contention by Dr Wright that 12ib7 was owned by Hotwire PE and transferred to him personally is directly at odds with his (recently revised) case in the Tulip Trading proceedings: see Response to D2-D12’s RFI dated 23 August 2023 at 1(b) {S1/1.8.1}. 324 Private Ruling of 28 February 2014 {L8/422/4}. 325 DeMorgan was a business name used by the Trustee for Wright Family Trust: see https://www.abr.business.gov.au/AbnHistory/View?id=72433066448. 326 See {L9/274/2} at ¶2. In light of the content of the report and surrounding documents, including {L9/476}, the redacted party is Hotwire. 327 See {L9/274/2} table and{L9/471}. 328 See {L9/274/2} table and{L9/475}.
86 c) Hotwire: AU$3,433,216.329 d) Denariuz: AU$4,194,857.330 Dr Wright himself admitted in his BAS to a liability for GST of AU$2,267,613331 and DeMorgan to a liability of AU$114,919,332 but he indicated that he would not pay those sums pending resolution of the claims by his companies.333 22. The ATO appears to have issued the relevant entities with notice that GST refunds were being withheld on 20 January 2014.334 On 14 February 2014 the ATO issued interim reports in relation to Hotwire and Coin-Exch.335 Hotwire was claiming to recover GST on four invoices allegedly raised by DeMorgan for the supply of software and allegedly paid in Bitcoins.336 Hotwire alleged that it had received the Bitcoin as a subscription for its shares. The ATO found that Hotwire had failed to account for GST on its receipt of those Bitcoins in line with the private ruling referred to at paragraph 19 above. 23. Following that interim report, a meeting was held with the ATO on 18 February 2014.337 At that meeting Dr Wright’s then lawyers (Clayton Utz) sought to explain that instead of acquiring Bitcoin by way of subscription for shares, Hotwire had only acquired an equitable interest in Bitcoin that was alleged to have been held by a Seychelles trust.338 24. At a follow-up meeting with John Chesher on 26 February 2014 (Dr Wright’s accountant), Mr Chesher advised the ATO that W&KID was an entity created for the 329 See{L9/476}. 330 See {L9/274/2}. 331 This seems to have been increased to AU$4,234,257 (see {L9/474/1}) by 26 February 2014 (see {L8/396/6}). 332 See the table at {L9/274/2}. 333 See {L9/274/5} at ¶18. 334 See {L8/326/11-12} at pp11-12. 335 See {L9/274/3} ¶7 and {L9/274/57}. 336 See {L9/274/58} ¶4. 337 See {L9/274/2} ¶8 and the transcript of the interview at{L8/372}. 338 See {L9/274/2} ¶8-9, {L8/326/24-25} and {L8/372/13-14}. The presentation made by Clayton Utz ({L8/326/6}) suggests that Dr Wright had commenced mining Bitcoin in 2009, that the Bitcoin had been transferred overseas in 2011 and that mining was continuing by companies in Singapore and the Seychelles – and that the trustee companies had been established in the UK in 2012: see too {L8/372/6-7}. Mr Sommer of Clayton Utz appears to have confirmed at the meeting that he had only just heard that equitable interests as opposed to actual Bitcoin were being transferred ({L8/372/18} at l.26).
87 purpose of mining bitcoins.339 In his evidence in the Kleiman proceedings, Dr Wright sought to suggest that the record of this meeting was inaccurate340 and that Clayton Utz advised the ATO that the record was inaccurate.341 As a matter of fact, the transcript of the meeting was passed by the ATO to John Chesher contemporaneously.342 No correspondence from Clayton Utz suggesting corrections to the transcript has been produced. Dr Wright’s only comments on the draft transcript (when he reviewed it in 2015) were to pick up irrelevant typos.343 25. In light of the development of Dr Wright’s story to the ATO, the ATO withdrew its interim reports of 14 February 2014. 344 The ATO then appears to have agreed with Clayton Utz that it would consider first the claims by Coin-Exch.345 The ATO issued interim audit findings in relation to the claim by Coin-Exch on 8 April 2014, in which they disallowed the claimed GST credits346 and indicated an intention to level a penalty of AU$1.9m.347 Clayton Utz challenged the findings in that interim report on 9 May 2014.348 26. It appears that Hotwire was put under external administration shortly afterwards. Following a meeting with Clayton Utz in June 2014, the ATO released the GST refund claimed by Coin-Exch in the sum of AU$3.7 million whilst their enquiries continued.349 However, the ATO arranged for external counsel (Greg O’Mahoney) to interview Dr Wright on 11 and 18 August 2014. Following those interviews, the ATO proposed that all the GST claims made by Dr Wright’s companies (including Coin-Exch) should be refused.350 27. By that stage, it appears that the ATO understood the overall alleged structure of the transactions involving the relevant companies to have four parts: 339 {L8/400/3}. 340 Wright evidence in cross-examination at trial at {L17/288/67} at ll.7-8. 341 Wright deposition on 16 March 2020 at {L16/267/61} at p241 ll.13-23. 342 {L9/499/1}. 343 {L9/499/1}. 344 See {L9/274/3} at ¶10. 345 See {L9/274/3} at ¶11. 346 See {L9/274/78}. 347 See {L9/274/81}. 348 See {L9/274/82} 349 See {L9/274/5}at ¶16. 350 See {L9/274}.
88 a) First, the supply of software and intellectual property to Dr Wright personally by W&KID and MJF Mining Services WA Pty Limited. b) Second, the assignment of rights to that software and intellectual property by Dr Wright to DeMorgan in return for rights in bitcoins. c) Third, the assignment of rights to that software and intellectual property by DeMorgan to Coin-Exch, Cloudcroft and Hotwire in return for rights to Bitcoin. d) Fourth, the financing of those transactions at stage 3 by Dr Wright providing rights in bitcoins to Coin-Exch, Cloudcroft and Hotwire in return for shares. 28. The ATO identified anomalies at each of those stages. The Court is neither asked nor expected to rely on these findings, however as a documentary record, they demonstrate the origins of a story that continues to evolve across the proceedings, and in many instances no longer resembles the story on which Dr Wright relies. They also indicate that from an early stage, Dr Wright was prepared to create documents, or edit those that did exist, in order to support, or corroborate his claims. i. Stage 1: supposed supply of software and intellectual property 29. In support of the claim that Dr Wright had acquired valuable rights from W&KID, he relied on Consent Orders from the New South Wales courts in proceedings that had been commenced by Dr Wright on 25 July 2013 and 13 August 2013, after David Kleiman’s death. Dr Wright had not only issued those proceedings, but he also purported to acknowledge service of them on behalf of W&KID on 19 August 2013.351 30. Dr Wright’s statements of claim in the NSW proceedings can be found at a) {L2/314/13}. In claim 2013/245661 issued on 25 July 2013 Dr Wright alleged that he had entered into a contract with W&KID under which he had provided labour services (for the development of a Bitcoin Software 351 {L8/214}.
89 Development Kit and exchange)352 to W&KID and loaned money to them in Bitcoin.353 He claimed a debt of AU$22.75 million.354 b) {L2/314/19}. In claim 2013/225983, he claimed that W&KID had agreed to pay him for property and consulting services to complete research associated with the four projects proposed to the DHS and described at paragraph 54 above.355 He also suggested that he had loaned money to W&KID in relation to those projects,356 and apparently in the total sum of the research grants for which W&KID had applied.357 He purported to claim those monies back and (for good measure) alleged (and claimed) for a supposed additional AU$20 million bond that he said he had provided to “cover funding aspects of the research”.358 31. The Consent Orders in those actions were signed by Dr Wright and (purportedly) by a then associate of Dr Wright, Jamie Wilson, and dated 28 August 2013.359 The Consent Orders seem to have been issued pursuant an agreement dated 9 July 2013360 (i.e. which pre-dated the issue of proceedings), but which bore the case references of the NSW proceedings.361 But even leaving aside that oddity of the Consent Orders, the underlying claims are incomprehensible considering the matters set out at paragraphs 71 to 73 of the main body of this skeleton. It is little wonder that (as explained at paragraph 76 of the main body of this skeleton, Dr Wright’s counsel in the Kleiman proceedings treated the NSW proceedings as being phony. 32. There were also serious anomalies in relation to Dr Wright’s supposed dealings with MJF Mining which was supposed to have supplied him with software: a) Dr Wright contended that he had purchased two types of software from someone called Mark Ferrier of MJF Mining.362 The contract supposedly 352 See {L2/314/14} at ¶7. 353 See {L2/314/14} at ¶1. 354 See {L2/314/15} at ¶16. 355 See {L2/314/20} at ¶¶3-5. 356 See {L2/314/20} at ¶1. 357 See {L2/314/21} at ¶6. 358 See {L2/314/21} at ¶11. 359 {L8/218/2-5}. According to the ATO Mr Wilson denied that he had signed the document: see {L9/427/8} at ¶46. 360 This does not seem to have been produced by Dr Wright in these proceedings. 361 See {L9/273/13}. 362 {L11/362/9}.
90 extended to Siemens mining software, microfinance software and accounting packages developed by Al Barakah and gold options from Payne Gold Mining. b) Dr Wright produced documents purporting to show a sale of software by Al Barakah directly to Hotwire, not to Dr Wright,363 but also an invoice for the transfer of the same software from MJF Contracting to Craig Wright R&D.364 c) The ATO attended a software demonstration on 3 June 2014, together with a specialist who expressed doubts about both the software itself and the supposed price attributed to it.365 d) The ATO recorded that Siemens Australia had confirmed that they had not sold their software either to MJF or Dr Wright and that Al Barakah had not sold their software to MJF, Hotwire or Dr Wright.366 Moreover, whilst Dr Wright had provided emails purportedly from Al Barakah, they were sent from a domain listed as a virtual office in Istanbul as ‘Servcorp’. The ATO reported seeing credit card records showing that a payment had been made by Dr Wright to Servcorp around the time that the domain was established.367 The clear implication was that Dr Wright had himself concocted the purported correspondence from Al Barakah. e) Dr Wright’s response to these suggestions was to suggest that a different Siemens entity was involved, that the ATO had contacted the wrong people at Al Barakah and that his credit card had been stolen (supposedly by Mr Ferrier).368 ii. Stage 2: purported assignment of rights by Dr Wright to DeMorgan 33. The next stage of Dr Wright’s supposed scheme had been for the rights supposedly acquired by him at Stage 1 to be assigned to DeMorgan. So far as that assignment was concerned, Dr Wright produced a Deed of Assignment and Charge between himself 363 See {L8/326/36}. 364 See the third item at {L8/326/37}. 365 {L9/274/104}. 366 See {L9/427/9} at ¶56. 367 See {L9/427/10} at ¶57. 368 See {L14/333/7-10}.
91 and DeMorgan dated 15 July 2013.369 He also produced invoices dated 1 July 2013 issued by him to DeMorgan.370 34. Both the Deed of Assignment and Charge and the invoices bore the ABN of DeMorgan (72 433 066 448). However, DeMorgan had not been allocated an ABN until 26 August 2013, after the date of the documents to which that number had been applied.371 Dr Wright sought to explain this on the basis that “the trustee entered into the transactions on the understanding that an ABN had been obtained prior to that date”,372 though he has accepted backdating the invoices.373 iii. Stage 3: purported assignment of rights by DeMorgan 35. The next stage in the purported transactions was a supposed assignment of the rights supposedly acquired by DeMorgan to Cloudcroft, Coin-Exch and Hotwire pursuant to IP Deeds of Assignment dated 15 September 2013.374 Each assignment was in identical terms,375 which is odd given that the companies were intended to receive different rights. 36. Moreover the assignments seemed to include the rights supposedly conferred by the NSW proceedings.376 However, those rights had also purportedly been the subject of assignments dated 22 August 2013, 377 which had been relied on in previous dealings with the ATO. Indeed, Coin-Exch’s initial GST reclaim had been made in respect of payments supposedly made pursuant to an invoice from Craig Wright R&D dated 22 August 2013378 that was said to arise pursuant to an Intellectual Property Licence with Craig Wright R&D dated 22 August 2013.379 Dr Wright sought to extricate himself 369 See {L9/427/10}¶59 and {L8/195}. 370 These do not appear to have been produced by Dr Wright in the present proceedings. 371 See {L9/427/10} at ¶59 and 60 and https://www.abr.business.gov.au/AbnHistory/View?id=72433066448. 372 See the comment against ¶11 at {L14/333/2} and against ¶¶59-60 at {L14/333/10}. 373 See {L9/140/29}: “I ended up doing the backdating because I thought it was correct”. 374 {L8/240}, {L10/217} and {L10/218} respectively. 375 See {L9/427/12}at ¶71 and {L8/240}, {L10/217} and {L10/218}. 376 See Recital (D) of each of {L8/240}, {L10/217} and {L10/218}. 377 See {L9/427/11}at ¶64-67 and {L16/333/109}. 378 See {L9/274/68} at ¶12.c. A copy of the invoice appears to be at {L16/333/107}. 379 A copy of the alleged licence can be found at {L16/333/109}.
92 from this inconsistency by contending that the 22 August 2013 licences, although signed, “were incorrectly drafted and were never executed”.380 37. Finally, the invoices from DeMorgan that were relied upon by Cloudcroft, Coin-Exch and Hotwire were all dated 1 July 2013.381 Again that is odd because it means they pre-dated the allocation of an ABN to DeMorgan. iv. Stage 4: Supposed financing of Coin-Exch and Hotwire 38. Coin-Exch and Hotwire purportedly funded their payments to DeMorgan by issuing Deeds of Assignment dated 1 July 2013 with Dr Wright, pursuant to which those companies agreed to issue shares in return for the transfer of interests in bitcoins.382 39. Dr Wright’s explanation for the way in which those shares came to be transferred involved bitcoins being included in a Seychelles trust, known as the Tulip Trust,383 and then loaned to him pursuant to a Deed of Loan.384 The Court will be aware that the Tulip Trust documents are amongst the alleged forgeries in the present proceedings. The ATO noted that 22 of the 26 Bitcoin addresses listed in the Deed of Loan had supposedly been transferred off the Blockchain to Mr Ferrier.385 That did not seem to be disputed by Dr Wright,386 but left little in the Tulip Trust to account for the other supposed transactions. c. The claims for refundable R&D tax offsets 40. Dr Wright’s claims against the ATO were not limited to claims for the repayment of GST. In addition, Dr Wright’s companies made claims for refundable R&D tax offsets 380 See {L14/333/11} against ¶22. 381 See {L9/427/12} at ¶69. Again the invoices do not appear to have been produced in these proceedings. 382 See {L9/427/12}at ¶74, {L9/427/14} at ¶82. A copy of an unsigned purported Deed of Assignment with Hotwire is at {L8/194}. 383 There are various versions of the supposed Tulip Trust documents, but the one relied on for these purposes can be no later than the one at {L8/14}, given that the Bitcoin supposedly subject to the trust were then purported loaned pursuant to the Deed of Loan. 384 The Deed of Loan is at {L8/23}. 385 {L9/427/16}¶97. 386 {L14/333/16} against ¶97.
93 in their tax returns for 2012-2013 and for 2013-2014. These were claims for the payment to Dr Wright’s companies of monies allegedly spent by them on R&D. i. The 2012-2013 claims 41. On 7 October 2013, a company then known as Strasan Pty Ltd applied to AusIndustry to register a project named ‘Sukuriputo okane’ for the 2012-2013 period.387 It appears to have described the project as a software library for financial cryptography including a prototype server and high-level client API able to process Bitcoin transactions and markets.388 Further information was provided in a letter from Strasan Pty Ltd of the same date.389 The activities were registered by AusIndustry on 25 November 2013.390 42. On 25 February 2014 Strasan Pty Ltd changed its name to C01N Pty Ltd.391 On 20 June 2014 it submitted its 2012/2013 tax return claiming notional deductions of AU$4,938,338 and a refundable R&D tax offset of AU$2,222,252.10.392 a) C01N Pty Ltd alleged that it had incurred expenses of c. AU$2m and received from Hotwire income of c. AU$2.9m for materials provided by Professor David Rees,393 a distinguished academic based in the UK who died on 16 August 2013.394 b) In addition, notional deductions were said principally to arise from payments allegedly made under an Infrastructure as a Service (“IaaS”) contract to operate a supercomputer supposedly made with W&K Info Defense Research LLC. 395 387 The application is referred to at {L11/354/10} at ¶39 and fn20. 388 {L11/354/10} at ¶39. According to the ATO much of the application was taken from internet sources without acknowledgment: {L11/354/11} ¶40. 389 {L8/258} (which is referred to at {L11/354/11} at ¶41. Again, according to the ATO much of the application was taken from internet sources without acknowledgment: {L11/354/11} at ¶40. 390 {L11/354/11} at ¶44. 391 {L11/354/10} at ¶38. 392 {L11/354/12} at ¶47 and at {L11/354/13} and {L11/354/9} respectively. 393 {L11/354/12} at ¶48. 394 The Royal Society’s obituary of Professor Rees is at https://royalsocietypublishing.org/doi/pdf/10.1098/rsbm.2015.0010. 395 {L11/354/12} at ¶47.
94 43. On 8 May 2015 the ATO gave reasons for their decision to withhold the claimed refund.396 C01N Pty Ltd seems to have replied to those reasons on 26 May 2015 via Clayton Utz.397 On 11 March 2016,398 the ATO gave the final reasons for its decision to decline to recognise the expenses and revenue associated with Professor Rees and to deny C01N Pty Ltd the R&D offsets claimed. It imposed a penalty of AU$1,908,206.09.399 44. So far as the late Professor Rees is concerned, C01N Pty Ltd alleged that it had made a payment to him by handing him the private keys to 7 Bitcoin Addresses.400 C01N Pty Ltd suggested that Professor Rees’s wallet was 1LXc28hWx1t8np5sCAb2EaNFqPwqJCuERD401 and produced a purported invoice from Professor Rees dated 30 June 2014 in the sum of £1,342,246.72 purportedly recording an “Exchange and transfer by BTC”.402 45. The ATO appears to have made contact with Professor Rees’s daughters403 (two of whom are themselves distinguished professors of mathematics in the UK). Suffice it to say, the ATO record that his daughters had explained that in the last weeks of his life Professor Rees had been in no state to produce the invoice, that he never spoke of Bitcoin and his estate included no Bitcoin or equitable interests in Bitcoin.404 The Blockchain records transactions from the wallet which C01N Pty Ltd said belonged to Professor Rees even after his death.405 396 {L9/402}. 397 See{L9/422}, which is referred to at e.g. ¶168 of{L11/354/35}. 398 See {L11/354}. 399 See {L14/406/21} at ¶99. 400 See the response by C01N Pty Ltd at {L9/358/26}, referred to by the ATO at {L11/363/30-31} at ¶147. C01N Pty Ltd went on later to explain that the transaction included a total transfer to Professor Rees of BTC 34,512.919: see {L9/422/13}. This was no doubt to ensure that the figures corresponded with the Blockchain transaction on 13 August 2013 at https://www.blockchain.com/explorer/transactions/btc/75c94043ee55375aecb9343cce15e0e4d5b9e16190551e5a76396776c4aadb55. 401 See the response by C01N Pty Ltd at {L9/358/26}. 402 See {L8/191} which is included in the C01N Pty Ltd document at {L9/358/37}, and referred to as a purported invoice at {L9/402/8} at ¶52. C01N Pty Ltd responded to this reference bridling at the suggestion that the document was not a real invoice: {L9/422/14}. 403 Contact appears to have been made both via HMRC and directly: see {L9/402/36}at fn 222. The documents referred to in that footnote have not been produced. 404 See {L11/354/36} at ¶172. See too {L11/354/42} at ¶230. 405 https://www.blockchain.com/explorer/addresses/BTC/1LXc28hWx1t8np5sCAb2EaNFqPwqJCuERD
95 46. As to the deductions in relation to the supposed contract with W&KID, the ATO identified a series of anomalies in the documents purporting to amount to the contract with W&KID.406 It also identified anomalies in relation to the purported provision of services.407 In particular, the ATO reported: a) Visiting C01N Pty Ltd’s premises with two computer scientists for a demonstration of the supposed super-computer on 26 March 2015. b) The CPU details being inconsistent with those expected for the reported system. c) A script being run that displayed a file with 2015-03-25 (not 2015-03-26) in its name which purported to show the computer’s technical and hardware information, which showed different data to a file with the same name, but the right date and aberrant information.408 The ATO accordingly concluded that C01N Pty Ltd did not have access to the purported supercomputer.409 47. So far as payment was concerned: a) KPMG on behalf of C01N Pty Ltd initially alleged that an English company C01N Ltd (“C01N UK”) agreed on 7 January 2013410 to pay W&KID in US dollars using a Liberty Reserve account in the name of Craig Wright R&D Trust.411 C01N Pty Limited suggested that the shares were acquired by C01N UK as trustee for the Tulip Trust.412 b) The ATO concluded that there were anomalies in that explanation, given that (from information supplied to HMRC in the UK by CFS, the company formation agent that had incorporated C01N UK), C01N UK had been a shelf company until it was purchased from CFS on 3 January 2014.413 On 22 February 2014 Dr Wright lodged documents at Companies House giving the 406 See {L11/354/13} at ¶¶55-71. 407 See {L11/354/23} at ¶¶115-126. 408 See {L11/354/24} at ¶¶122 and {L11/354/45} at ¶224.2. 409 See {L11/354/46} at ¶¶225. 410 On 7 January 2013 C01N UK had been known as Design by Human Ltd, changed its name to Moving Forward in Business Limited on 15 October 2013 and only changed its name to C01N Limited on 7 January 2014: see https://find-and-update.company-information.service.gov.uk/company/08248988/filing-history?page=2 and {L11/354/19}. 411 See {L8/102} and letter from KPMG dated 13 August 2014 at {L9/145/3} and {L9/145/5}. 412 See {L9/422/7} at [27] and {L9/422/9} at [31d], referred to at {L11/354/18} at ¶83.5 and so apparently dating from 26 May 2015. 413 See {L11/354/19} at ¶92.
96 impression that David Kleiman and Uyen Nguyen had been directors of C01N UK since 2012.414 He has suggested that this was tidying up for an administrative error by David Kleiman.415 c) Moreover, the documents said to evidence the issue of shares by C01N Pty Ltd contained anomalies. C01N Pty Ltd relied upon an “Application for Shares” dated 8 January 2013 which purported to reflect an application by “C01N Ltd” for shares in “C01N Pty Ltd”.416 However neither C01N Ltd (i.e. C01N UK) nor C01N Pty Ltd were known by those names on that date. C01N Ltd was known as Design by Human Limited and C01N Pty Ltd was known as Strasan Pty Ltd. C01N Pty Ltd seems to have suggested that it had been intended that those companies would change their name.417 ii. The 2013-2014 claims 48. At the end of 2014, a number of companies associated with Dr Wright submitted their 2013-2014 tax returns claiming further substantial R&D tax offsets. From the documents produced in these proceedings, the following claims can be discerned:418 Company Deductions claimed R&D Tax offset claimed Interconnected Research Pty Ltd AU$838,899 AU$377,550 Denariuz Pty Ltd AU$6,889,994 AU$3,100,497 Integyrz Pty Ltd AU$964,599 AU$434,070 Zuhl Pty Ltd AU$1,377,999 AU$620,100 C01N Pty Ltd AU$11,023,991 AU$4,921,944 49. In addition to making a substantial claim for an R&D Tax offset, C01N Pty Ltd also made a substantial deduction from its purported income for payments to Professor 414 See https://find-and-update.company-information.service.gov.uk/company/08248988/filing-history?page=2. That these documents were lodged by Dr Wright is confirmed at {L13/456/16} bottom paragraph “… Craig updates the UK company house site himself …”. That note also suggests that he had previously been requested of CFS in 2013, but no correspondence between Dr Wright and CFS in 2013 has been produced – and that explanation is inconsistent with the information apparently given by CFS to HMRC. The first email from him to CFS is dated 28 March 2014: see {L11/114}. 415 {L13/456/16} bottom paragraph. 416 {L11/354/21} at ¶100. 417 {L13/456/18} comment against ¶106. 418 There are likely also to have been claims by Pholus Pty Ltd, Coin-Exch Pty Ltd, Panopticrypt Pty Ltd, Daso Pty Ltd, Cloudcroft Pty Ltd and Hotwire: see {L9/315/27}, suggesting that Bitcoin were paid by those companies in respect of Signia/High Secure. The materials relating to those companies have not been produced by Dr Wright.
97 Rees.419 The ATO rejected that claim,420 essentially on the same basis that it had rejected the claim in the 2012-2013 period and described at paragraph 45 above. 50. The R&D Tax offsets were claimed by reference to notional deductions related to an alleged IaaS agreement said to have been made between Signia (also known as High Secured)421 and DeMorgan.422 a) That agreement has not been produced in these proceedings. Suffice it to say that the ATO identified anomalies in the document itself, which seemed to be an altered version of a different agreement with an unrelated technology company,423 which referred to a website that had never been registered.424 A representative for Dr Wright’s entities sought to suggest that the website was not accessible because High Secured ran services on Private IP and Private domains. The ATO noted that the highsecured.com website was a public domain not private.425 b) Dr Wright appears to have provided an invoice issued by High Secured to DeMorgan in a total sum of 60,000 Bitcoins for annual periods from 2013 to 2017.426 The ATO identified anomalies with the invoice, including that when the ATO visited on 1 April 2015 the invoices listed on the High Secured customer portal were denominated in US dollars and for small amounts,427 the invoices contained an inconsistent fax number and misspelt the processors supposedly made available.428 In addition, the QR code on the invoice429 linked to a different Bitcoin address to that shown.430 419 {L9/382/15} at ¶60. 420 {L9/382/7} at ¶8. 421 A suggestion is made at {L9/362/11}(final para) that Calvin Ayre had “a relationship with” High Secured. {L9/362/11} is cited by Dr Wright as part of the iDaemon Project, now called Unlimited, in which “thousands of patents have now been filed”, Wright11¶733, fn336 {CSW/1/137} and Wright 11¶756, fn352 {CSW/1/141}. 422 {L9/382/17} at ¶72. 423 {L9/382/17} at ¶80. 424 {L9/382/18} at ¶87. 425 {L9/382/18} at ¶89. 426 {L8/119/9}. 427 {L9/382/23} at ¶130. 428 {L9/382/23} at ¶¶131-133. 429 {L8/119/9}. 430 {L9/382/24} at ¶136.
98 c) The ATO’s attempts to make contact with High Secured were not satisfactory.431 Dr Wright appears to have provided inconsistent accounts of how the overall alleged price said to be payable to High Secured was to be split between his companies.432 51. Dr Wright’s explanation as to the manner in which payment was made to High Secured was once again tied up with his assertion as to the foundation of the Tulip Trust in 2011, as to which see paragraph 80 above. He suggested that High Secured was paid by transfers between the following Bitcoin addresses (the links that he provided are given in the footnote): a) 1933phfhK3ZgFQNLGSDXvqCn32k2buXY8a (purportedly included in the Deed of Loan);433 to b) 15ihHoGs3onQBNnEH8afDFGvou9nD62Hm7 (for DeMorgan);434 to c) 1HR42TZ27gSAQUiLEyT7bVThqi5ZbadVie (for High Secured).435 52. On 25 May 2015 the ATO requested that evidence be provided establishing Dr Wright’s control of the 1933 and 15ih address, as well as various other Bitcoin addresses from which the funds in the Tulip Trust were supposed to have been derived.436 The ATO provides an account of the varying excuses provided for Dr Wright’s inability to provide that proof.437 a) Amongst the documents that Dr Wright presented to support his control over the 1933 address was an affidavit dated 11 October 2013. In that affidavit, Dr Wright also purported to control an address known as 16cou. That address has subsequently been signed with the words “Craig Wright is a liar and a fraud”.438 b) As part of Dr Wright’s excuses for failing to prove his control of addresses, the ATO was provided with an email purportedly sent to the ATO, but which 431 {L9/382/24} at ¶¶138-153. 432 {L9/382/27} at ¶¶159-161. 433 https://blockchain.info/tx/80cd9ee58f25645efdc5bc53c2af7601dc7e01411c5ec40ce7c32bc5ea3dda41. 434 https://blockchain.info/tx/79a11206fd96a1813855df86305c5e9b8a31e6c0adf42b418d6157c4b9e71b63. 435 See {L9/362/40 and 43}. 436 {L9/382/45}at ¶247 and {L9/417}. 437 {L9/382/46-47}at ¶¶248-261. 438 See {L17/382/46}.
99 it had never received. Indeed, it noted that entities controlled by Dr Wright had provided a series of emails that the ATO had not sent or received.439 53. Ultimately, the ATO rejected the R&D Tax Offsets sought by Dr Wright’s companies.440 In due course, it proceeded to wind the companies up as described at paragraph 14 above.
439 See {L9/382/48}at ¶¶262-266. 440 See e.g. {L9/382/7}. |
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Fourth Expert Report of Patrick Madden.pdf | Patrick Madden | Fourth Expert Report of Patrick Madden.pdf | 38,640 | 79,485 | Fourth expert report of Patrick Madden
Page 1 of 57
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
FOURTH EXPERT REPORT
OF MR PATRICK MADDEN
Fourth expert report of Patrick Madden
Page 1 of 57
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
FOURTH EXPERT REPORT
OF MR PATRICK MADDEN
1
- 1 -
G/6/1 Fourth expert report of Patrick Madden
Page 2 of 57
INTRODUCTION AND SUMMARY OF FINDINGS ................................................................................................................ 4
Approach to this report .................................................................................................................................. 4
Structure of this Report .................................................................................................................................. 5
Understanding the different data sources ..................................................................................................... 6
Terminology ................................................................................................................................................... 6
Summary of findings ...................................................................................................................................... 8
Timeline Summary ....................................................................................................................................... 10
OVERVIEW OF THE SAMSUNG DRIVE AND ITS FILES ....................................................................................................... 10
File system .................................................................................................................................................... 10
Manufacture of Samsung Drive ................................................................................................................... 11
Storage on the Samsung Drive ..................................................................................................................... 11
Samsung Drive use as a backup device ........................................................................................................ 12
THE ENCRYPTED ZIP FILE INFODEF09.ZIP{SS} ............................................................................................................. 13
DELETED FILES WITHIN THE SAMSUNG DRIVE .............................................................................................................. 15
Recoverable data ......................................................................................................................................... 15
Overview of deleted files on Samsung drive ................................................................................................ 15
Recycle Bin on the Samsung Drive. .............................................................................................................. 17
31 October 2007 �mestamps using Windows 10 or later ......................................................................................... 17
Other deleted files from the Samsung Drive Recycle Bin .......................................................................................... 18
Contradictory �mestamps in 2007, 2014, and 2017 ................................................................................................. 19
The 2017 records ....................................................................................................................................................... 19
October 2007 �mestamps also in BDOPC ................................................................................................................. 21
THE BDOPC. RAW IMAGE ................................ ....................................................................................................... 21
Metadata of BDOPC.raw{SS} and its deleted equivalent file ....................................................................... 21
31 Octo ber 2007 �mestamps .................................................................................................................................... 21
Overview of the BDOPC.raw Image contents ............................................................................................... 22
Single par��on – content of an opera�ng system ..................................................................................................... 22
Files on BDOPC.raw ...................................................................................................................................... 23
How BDO PC was used ................................................................................................................................. 23
Ac�vity informa�on on the BDO PC .......................................................................................................................... 23
No further event logs or user ac�vity ........................................................................................................................ 25
Use as external storage the following day ................................................................................................................. 25
Analysis of documents and dates .............................................................................................................................. 25
Folders on BDOPC.raw ............................................................................................................................................... 27
Folders created with date of 31 October 2007, metadata date later changed .......................................................... 27
Folder modified in 2023, date later changed to 2007 ............................................................................................... 27
Transac�on logs show clock manipula�on from 2023 ............................................................................................... 27
Transac�on log folders show 17 September 2023 crea�on ....................................................................................... 29
User accounts and Serial Identifiers that interacted with the BDOPC.raw image........................................ 29
Main user account on the BDO PC ............................................................................................................................ 29
Security IDs ................................................................................................................................................................ 29
SIDs in use on BDOPC.raw ......................................................................................................................................... 30
SIDs in Folders ........................................................................................................................................................... 31
Object IDs in the BDOPC.raw file system ...................................................................................................... 31
Explana�on of ObjIDs ................................................................................................................................................ 31
Timestamps in ObjIDs ................................................................................................................................................ 32
ObjID �mestamps in the BDOPC.raw drive ................................................................................................................ 32
Connec�on between -1002 SID and September 2023 user ac�vi ty.......................................................................... 33
VOL001 documents in BDOPC.raw ............................................................................................................... 33
Deleted files within the BDOPC.raw e .......................................................................................................... 34
BDOPC.raw: Overall Conclusions.................................................................................................................. 35
INFODEF 09.RAW AND IMAGE .RAW ................................ ........................................................................................... 37
The two deleted Image files ...................................................................................................................................... 37
Fourth expert report of Patrick Madden
Page 2 of 57
INTRODUCTION AND SUMMARY OF FINDINGS ................................................................................................................ 4
Approach to this report .................................................................................................................................. 4
Structure of this Report .................................................................................................................................. 5
Understanding the different data sources ..................................................................................................... 6
Terminology ................................................................................................................................................... 6
Summary of findings ...................................................................................................................................... 8
Timeline Summary ....................................................................................................................................... 10
OVERVIEW OF THE SAMSUNG DRIVE AND ITS FILES ....................................................................................................... 10
File system .................................................................................................................................................... 10
Manufacture of Samsung Drive ................................................................................................................... 11
Storage on the Samsung Drive ..................................................................................................................... 11
Samsung Drive use as a backup device ........................................................................................................ 12
THE ENCRYPTED ZIP FILE INFODEF09.ZIP{SS} ............................................................................................................. 13
DELETED FILES WITHIN THE SAMSUNG DRIVE .............................................................................................................. 15
Recoverable data ......................................................................................................................................... 15
Overview of deleted files on Samsung drive ................................................................................................ 15
Recycle Bin on the Samsung Drive. .............................................................................................................. 17
31 October 2007 �mestamps using Windows 10 or later ......................................................................................... 17
Other deleted files from the Samsung Drive Recycle Bin .......................................................................................... 18
Contradictory �mestamps in 2007, 2014, and 2017 ................................................................................................. 19
The 2017 records ....................................................................................................................................................... 19
October 2007 �mestamps also in BDOPC ................................................................................................................. 21
THE BDOPC. RAW IMAGE ................................ ....................................................................................................... 21
Metadata of BDOPC.raw{SS} and its deleted equivalent file ....................................................................... 21
31 Octo ber 2007 �mestamps .................................................................................................................................... 21
Overview of the BDOPC.raw Image contents ............................................................................................... 22
Single par��on – content of an opera�ng system ..................................................................................................... 22
Files on BDOPC.raw ...................................................................................................................................... 23
How BDO PC was used ................................................................................................................................. 23
Ac�vity informa�on on the BDO PC .......................................................................................................................... 23
No further event logs or user ac�vity ........................................................................................................................ 25
Use as external storage the following day ................................................................................................................. 25
Analysis of documents and dates .............................................................................................................................. 25
Folders on BDOPC.raw ............................................................................................................................................... 27
Folders created with date of 31 October 2007, metadata date later changed .......................................................... 27
Folder modified in 2023, date later changed to 2007 ............................................................................................... 27
Transac�on logs show clock manipula�on from 2023 ............................................................................................... 27
Transac�on log folders show 17 September 2023 crea�on ....................................................................................... 29
User accounts and Serial Identifiers that interacted with the BDOPC.raw image........................................ 29
Main user account on the BDO PC ............................................................................................................................ 29
Security IDs ................................................................................................................................................................ 29
SIDs in use on BDOPC.raw ......................................................................................................................................... 30
SIDs in Folders ........................................................................................................................................................... 31
Object IDs in the BDOPC.raw file system ...................................................................................................... 31
Explana�on of ObjIDs ................................................................................................................................................ 31
Timestamps in ObjIDs ................................................................................................................................................ 32
ObjID �mestamps in the BDOPC.raw drive ................................................................................................................ 32
Connec�on between -1002 SID and September 2023 user ac�vi ty.......................................................................... 33
VOL001 documents in BDOPC.raw ............................................................................................................... 33
Deleted files within the BDOPC.raw e .......................................................................................................... 34
BDOPC.raw: Overall Conclusions.................................................................................................................. 35
INFODEF 09.RAW AND IMAGE .RAW ................................ ........................................................................................... 37
The two deleted Image files ...................................................................................................................................... 37 2
- 2 -
G/6/2 Fourth expert report of Patrick Madden
Page 3 of 57
Annota�on and terminology ..................................................................................................................................... 39
Boot sector in InfoDef09.raw .................................................................................................................................... 39
InfoDef09 not the original BDOPC image .................................................................................................................. 40
InfoDef09.raw is the same as InfoDef09.zip .............................................................................................................. 40
Comparing BDOPC.raw{SS} and InfoDef09.raw{SS} ................................................................................................... 41
Other findings in relation to InfoDef09.raw ................................................................................................. 42
Lost Passwords and 2020 Hack .................................................................................................................... 46
RESPONSE TO DR WRIGHT ’S RECENT EVIDENCE ........................................................................................................... 46
PGP Key ........................................................................................................................................................ 46
Wayback Machine capture ........................................................................................................................................ 46
Response to the technical points in Dr Wright’s ninth and Tenth witness statements ................................. 51
Response to Dr Wright’s 12thW itness Statement ...................................................................................................... 54
Fourth expert report of Patrick Madden
Page 3 of 57
Annota�on and terminology ..................................................................................................................................... 39
Boot sector in InfoDef09.raw .................................................................................................................................... 39
InfoDef09 not the original BDOPC image .................................................................................................................. 40
InfoDef09.raw is the same as InfoDef09.zip .............................................................................................................. 40
Comparing BDOPC.raw{SS} and InfoDef09.raw{SS} ................................................................................................... 41
Other findings in relation to InfoDef09.raw ................................................................................................. 42
Lost Passwords and 2020 Hack .................................................................................................................... 46
RESPONSE TO DR WRIGHT ’S RECENT EVIDENCE ........................................................................................................... 46
PGP Key ........................................................................................................................................................ 46
Wayback Machine capture ........................................................................................................................................ 46
Response to the technical points in Dr Wright’s ninth and Tenth witness statements ................................. 51
Response to Dr Wright’s 12thW itness Statement ...................................................................................................... 54 3
- 3 -
G/6/3 Fourth expert report of Patrick Madden
Page 4 of 57
INTRODUCTION AND SUMMARY OF FINDINGS
1. This is my Fourth Report in these proceeding I have approached it in the same way as my
previous report s and with the same duties in mind. For the purpose of this report I have been
provided with:
a. The information available to me when I attended the PTR hearing on 15 December 2023
(including the witness statements of Dr Wright, Ms Field, and Mr Sherrell used at that
hearing);
b. A forensic image of the Samsung Drive,
c. The relevant confidentiality terms and a list of documents in which privilege has been
asserted , and
d. The Ninth and Tenth Witness Statements of Dr Wright, and
e. Copies of letters between Shoosmiths and Bird & Bird dated 10 January 2024 and 15 January
2024.
2. I have been asked to do my best in the short time available to provide my views on the authenticity of the 97 New Reliance Documents, and the BDO Raw Image, taking into account
the information available . As with my previous report, Bird & Bird has assisted with the drafting
after I reported the results of my analysis and conclusions to them. Bird & Bird has also createdthe diagrams.
Approach to this report
3. I have approached my analysis of these new data sources in the same way as my First, Second,
and Third R eports . I have done a lot of analysis in a short time, including recovering deleted files
and analysing various drive images totalling over 800GB of data . I have worked on it every day
since the PTR (including Christmas day and other bank holidays) to conduct my analysis , and to
ensure that my findings are accurate.
4. This has involved a great deal of steps , checks, and avenues of investigation . Some of those have
provided information which has assisted me to form an opinion, in which case I have repeated the steps at least once (in some case s multiple times) to double check and confirm my findings. Other
investigations did not result in any pertinent information, or were done to double check that there
were no other surroundings facts that needed to be accounted for. Unlike my earlier reports , it is
not possible for me to report on the details of all those avenues. Instead I have focused on the
Fourth expert report of Patrick Madden
Page 4 of 57
INTRODUCTION AND SUMMARY OF FINDINGS
1. This is my Fourth Report in these proceeding I have approached it in the same way as my
previous report s and with the same duties in mind. For the purpose of this report I have been
provided with:
a. The information available to me when I attended the PTR hearing on 15 December 2023
(including the witness statements of Dr Wright, Ms Field, and Mr Sherrell used at that
hearing);
b. A forensic image of the Samsung Drive,
c. The relevant confidentiality terms and a list of documents in which privilege has been
asserted , and
d. The Ninth and Tenth Witness Statements of Dr Wright, and
e. Copies of letters between Shoosmiths and Bird & Bird dated 10 January 2024 and 15 January
2024.
2. I have been asked to do my best in the short time available to provide my views on the authenticity of the 97 New Reliance Documents, and the BDO Raw Image, taking into account
the information available . As with my previous report, Bird & Bird has assisted with the drafting
after I reported the results of my analysis and conclusions to them. Bird & Bird has also createdthe diagrams.
Approach to this report
3. I have approached my analysis of these new data sources in the same way as my First, Second,
and Third R eports . I have done a lot of analysis in a short time, including recovering deleted files
and analysing various drive images totalling over 800GB of data . I have worked on it every day
since the PTR (including Christmas day and other bank holidays) to conduct my analysis , and to
ensure that my findings are accurate.
4. This has involved a great deal of steps , checks, and avenues of investigation . Some of those have
provided information which has assisted me to form an opinion, in which case I have repeated the steps at least once (in some case s multiple times) to double check and confirm my findings. Other
investigations did not result in any pertinent information, or were done to double check that there
were no other surroundings facts that needed to be accounted for. Unlike my earlier reports , it is
not possible for me to report on the details of all those avenues. Instead I have focused on the 4
- 4 -
G/6/4{G/1}
{G/2}
{G/5}{E/26}
{E/31} Fourth expert report of Patrick Madden
Page 5 of 57
obs
ervations which relate to the question of authenticity of documents, and I have tried to present
my observations very directly and to explain how th ese informed my conclusions. This is
different to my earlier reports in which I tried to be much more comprehensive , even including
mentioning details of investigative avenues that did not produce meaningful results in the context
of authenticity (at least where they might be thought pertinent). However, this is the only way that
I have been able to conduct my analysis and produce this report in the limited time provided.Other avenues could be investigated which may potentially provide further indications, though thefindings I have made are based on very clear indications that I have found within the new data sources, and I do not consider it necessary or likely to be useful to do so.
Structure of this Report
5. This report is divided into the following sections :
a. My Main R eport, which addresses the Samsung Drive and BDO Image as a whole and
responses to Dr Wright’s 9th, 10th, and 12thwitness statements,
b.
Three Appendi ces,PM46 to PM4 8, which contain observations on specific documents ,
c. An Annex 1, in which I set out what I believe (to my best ability) to be the true timeline ofediting of the BDO Image BDOPC.raw and associated documents, and
d. An Annex 2, in which I summarise findings on the 97 New Reliance Documents in the form of a tick -list.
6. My Main Report and Appendices take things by themes rather than a chronological account of my investigation, as the different parts are so interrelated that it was not possible to do so . Although I
attempted to draft it chronologically, it became very difficult to follow because different findingsinformed each other, and led me to build up an overall picture . The sections are :
a. First, I explain the content of the Samsung Drive in overview.
b. I then move on to discuss observations about the BDO Drive image itself, as a whole.
c. I then explain about another disk image, which is called InfoDef09.raw, and how that relates
to BDOPC.raw
d. I then address various New Reliance Documents individually and in groups, to set out some
pertinent findings about those .
e. I have also been asked to comment on other recent statements of Dr Wright and do so in the
final section of this report.
Fourth expert report of Patrick Madden
Page 5 of 57
obs
ervations which relate to the question of authenticity of documents, and I have tried to present
my observations very directly and to explain how th ese informed my conclusions. This is
different to my earlier reports in which I tried to be much more comprehensive , even including
mentioning details of investigative avenues that did not produce meaningful results in the context
of authenticity (at least where they might be thought pertinent). However, this is the only way that
I have been able to conduct my analysis and produce this report in the limited time provided.Other avenues could be investigated which may potentially provide further indications, though thefindings I have made are based on very clear indications that I have found within the new data sources, and I do not consider it necessary or likely to be useful to do so.
Structure of this Report
5. This report is divided into the following sections :
a. My Main R eport, which addresses the Samsung Drive and BDO Image as a whole and
responses to Dr Wright’s 9th, 10th, and 12thwitness statements,
b.
Three Appendi ces,PM46 to PM4 8, which contain observations on specific documents ,
c. An Annex 1, in which I set out what I believe (to my best ability) to be the true timeline ofediting of the BDO Image BDOPC.raw and associated documents, and
d. An Annex 2, in which I summarise findings on the 97 New Reliance Documents in the form of a tick -list.
6. My Main Report and Appendices take things by themes rather than a chronological account of my investigation, as the different parts are so interrelated that it was not possible to do so . Although I
attempted to draft it chronologically, it became very difficult to follow because different findingsinformed each other, and led me to build up an overall picture . The sections are :
a. First, I explain the content of the Samsung Drive in overview.
b. I then move on to discuss observations about the BDO Drive image itself, as a whole.
c. I then explain about another disk image, which is called InfoDef09.raw, and how that relates
to BDOPC.raw
d. I then address various New Reliance Documents individually and in groups, to set out some
pertinent findings about those .
e. I have also been asked to comment on other recent statements of Dr Wright and do so in the
final section of this report. 5
- 5 -
G/6/5{E/26}
{E/31}
{CSW/7}
{H/278}
{H/289}
{H/304} Fourth expert report of Patrick Madden
Page 6 of 57
Understanding the different data sources
7. This report therefore requires looking at files from three or more different sources. They are all
contained in the Samsung Drive, but some files within the Samsung Drive are drive images.
When those drive images are mounted ( opened as if they were drives themselves), more files
within them become visible . In some cases, the same file is present in more than one of these
locations : in other cases, they are very similar versions of a file (but which are different often in
small but important ways) which need to be compared.
8. It is therefore easy to lose track of where each file comes from. As a shorthand t o solve this
problem, in this report wherever I talk about a file from a drive, there is a suffix to show where itcomes from , as follows:
Suffix Example Meaning
{SS} example.txt{SS} This file would be called example.txt and would be on the
Samsung Drive directly ( not extracted from within any of the
raw image files)
{BDO} example.txt{BDO} This would be a file extracted from within the BDO Image ,
called example.txt
9.
Note that since the BDO Image itself is a single file on the Samsung Drive, using this convention
the file of the BDO Image is listed as BDOPC.raw{SS}
Terminology
10. In this report I refer to the following terms:
a. “Image ”: I use the term ‘image’ to refer exclusively to disk images. (I will use other words to
refer to e.g . “pictures” or “ photographs ” if needed) . Just like any other computer file, a disk
image is a single file1, that is stored on a storage medium like a dr ive in the same way , and
can be copied, deleted, or recovered from deletion like any other file . The purpose of a disk
image is usually to record the data bytes of another computer disk. Images are usually created
by ‘imaging’ (i.e. copying the data bytes of) an existing drive, but as I explain below this
report also covers drive images that have later been edited .
b. RAW and Forensic Images: Just as picture files can be stored in various different formats,
so there are different file formats for a drive image file. A forensic image is usually created
1O r a collec�on of files that are used collec�vely as one .
Fourth expert report of Patrick Madden
Page 6 of 57
Understanding the different data sources
7. This report therefore requires looking at files from three or more different sources. They are all
contained in the Samsung Drive, but some files within the Samsung Drive are drive images.
When those drive images are mounted ( opened as if they were drives themselves), more files
within them become visible . In some cases, the same file is present in more than one of these
locations : in other cases, they are very similar versions of a file (but which are different often in
small but important ways) which need to be compared.
8. It is therefore easy to lose track of where each file comes from. As a shorthand t o solve this
problem, in this report wherever I talk about a file from a drive, there is a suffix to show where itcomes from , as follows:
Suffix Example Meaning
{SS} example.txt{SS} This file would be called example.txt and would be on the
Samsung Drive directly ( not extracted from within any of the
raw image files)
{BDO} example.txt{BDO} This would be a file extracted from within the BDO Image ,
called example.txt
9.
Note that since the BDO Image itself is a single file on the Samsung Drive, using this convention
the file of the BDO Image is listed as BDOPC.raw{SS}
Terminology
10. In this report I refer to the following terms:
a. “Image ”: I use the term ‘image’ to refer exclusively to disk images. (I will use other words to
refer to e.g . “pictures” or “ photographs ” if needed) . Just like any other computer file, a disk
image is a single file1, that is stored on a storage medium like a dr ive in the same way , and
can be copied, deleted, or recovered from deletion like any other file . The purpose of a disk
image is usually to record the data bytes of another computer disk. Images are usually created
by ‘imaging’ (i.e. copying the data bytes of) an existing drive, but as I explain below this
report also covers drive images that have later been edited .
b. RAW and Forensic Images: Just as picture files can be stored in various different formats,
so there are different file formats for a drive image file. A forensic image is usually created
1O r a collec�on of files that are used collec�vely as one .6
- 6 -
G/6/6 Fourth expert report of Patrick Madden
Page 7 of 57
w
ith metadata recording its collection process , and in a forensic preservation context, it is
routinely accompanied by an audit trail documenting the image creation process and
including data validation information such as MD5 checksums. On the other hand a “Raw” image usually has the file extension “.raw” and is a much lower metadata format : it just
records the data bytes of a drive without anything additional.
c. Samsung Drive : The 1TB Samsung USB Drive also denoted as {SS}. I have been provided
with a forensic image of this drive as follows. I received a hard disk from a KLD consultant
on 20 December 2023 at 15:55. The drive was encrypted using Veracrypt. The password was provided to me by Shoosmiths at 16:28 of that day. This hard disk contained a forensic image of the Samsung Drive. This was produced as an E01 evidence container which captur es the
content of a storage medium in a tamper resistant / tamper evident file structure. It includes some basic audit information regarding its capture, such as the date and time of acquisition (according to the devices used to conduct the capture), and a n MD5 hash of the entire
captured content. The forensic image is recorded as being captured on 20 September 2023
starting at 10:03 and has an MD5 checksum “
d1e53392c27e6bf5c7ef4b811bde1e79 ”. I
assume this to be a good copy of the Samsung D rive.
d. BDOPC.raw: The BDO Raw Image file, that was introduced following the PTR. This is itself
a single file contained on the Samsung Drive so it is denoted as BDOPC.raw{SS} when
helpful in context.
e. The Original 2007 BDO Image : As I explain below in my opinion there was a true, original
image which was taken of the BDO PC in July 2007, which I refer to as the “Original 2007 BDO Image ”. However, t hat is different to BDOPC.raw, which in my opinion is a later- edited
version of the Original 2007 BDO Image. I do not have a ccess to the O riginal 2007 BDO
Image , which has not been provided.
2
f. Th
e BDO PC :the 2007 computer, likely a laptop computer whose hard drive was captured to
form the Original 2007 BDO Image .
g. New Reliance Documents : The 97 additional reliance documents introduced after the PTR.
h. Note on file sizes / Gigabytes: The definition of “Gigabytes” varies, with some applications
calculating 1GB=1000MB and others as 1GB=1024MB. This difference has not beenimportant for my analysis at all, and so where I list file sizes in this report they are
2T here is however a similarly -named file which has been deleted from the Samsung Drive. I address this at
[ref].
Fourth expert report of Patrick Madden
Page 7 of 57
w
ith metadata recording its collection process , and in a forensic preservation context, it is
routinely accompanied by an audit trail documenting the image creation process and
including data validation information such as MD5 checksums. On the other hand a “Raw” image usually has the file extension “.raw” and is a much lower metadata format : it just
records the data bytes of a drive without anything additional.
c. Samsung Drive : The 1TB Samsung USB Drive also denoted as {SS}. I have been provided
with a forensic image of this drive as follows. I received a hard disk from a KLD consultant
on 20 December 2023 at 15:55. The drive was encrypted using Veracrypt. The password was provided to me by Shoosmiths at 16:28 of that day. This hard disk contained a forensic image of the Samsung Drive. This was produced as an E01 evidence container which captur es the
content of a storage medium in a tamper resistant / tamper evident file structure. It includes some basic audit information regarding its capture, such as the date and time of acquisition (according to the devices used to conduct the capture), and a n MD5 hash of the entire
captured content. The forensic image is recorded as being captured on 20 September 2023
starting at 10:03 and has an MD5 checksum “
d1e53392c27e6bf5c7ef4b811bde1e79 ”. I
assume this to be a good copy of the Samsung D rive.
d. BDOPC.raw: The BDO Raw Image file, that was introduced following the PTR. This is itself
a single file contained on the Samsung Drive so it is denoted as BDOPC.raw{SS} when
helpful in context.
e. The Original 2007 BDO Image : As I explain below in my opinion there was a true, original
image which was taken of the BDO PC in July 2007, which I refer to as the “Original 2007 BDO Image ”. However, t hat is different to BDOPC.raw, which in my opinion is a later- edited
version of the Original 2007 BDO Image. I do not have a ccess to the O riginal 2007 BDO
Image , which has not been provided.
2
f. Th
e BDO PC :the 2007 computer, likely a laptop computer whose hard drive was captured to
form the Original 2007 BDO Image .
g. New Reliance Documents : The 97 additional reliance documents introduced after the PTR.
h. Note on file sizes / Gigabytes: The definition of “Gigabytes” varies, with some applications
calculating 1GB=1000MB and others as 1GB=1024MB. This difference has not beenimportant for my analysis at all, and so where I list file sizes in this report they are
2T here is however a similarly -named file which has been deleted from the Samsung Drive. I address this at
[ref].7
- 7 -
G/6/7 Fourth expert report of Patrick Madden
Page 8 of 57
a
pproximate, to give a general view of what each file entails and how they relate to each
other. There is only one case where my analysis has been informed by (among other things)
compar ing file sizes, and in that one case I have given the specific number of bytes so the
definition of “Gigabytes” does not matter.
Summary of findings
11. In my Third Report I formed the opinion based on the information which was then available to me
that the BDO Image BDOPC.raw content has been manipulated, that data on the Samsung Drive
had been deleted in September 2023 and that several of the documents showed signs of backdating with the use of clock manipulation and metadata editing techniques, with severa l of
the 97 New Reliance Documents appearing to date from 2020 onwards.
12. However, as I wrote in my Third Report, the vast majority of the 97 documents could not at that
time be properly analysed outside their forensic context. I have now been provided with access to
the 97 New Reliance Documents in their forensic context for the Samsung Drive and the BDO
Files, and it has allowed me to investigate those files more fully.
13. In summary, I have found as follows:
a. There are multiple iterations of BDO image files stored on the Samsung drive. There is
not just one version , but multiple different versions that have undergone an editing process..
Some of these have been deleted but I was able to entirely recover two of them (called
Image.raw {SS} and InfoDef09.raw {SS}). These two images are previous iterations of the
BDOPC.raw{SS} file : The content of them is over 99.5% identical to BDOPC.raw {SS}, but
some files have been changed in ways that make them look older than they are.
b. The file BD OPC.raw {SS} has been manipulated. The internal content of BDO PC.raw as a
whole is not authentic to 2007 and has definitely been manipulated. In addition to the findings
in my Third Report, I was able to confirm that the internal timestamps record that its content
was edited in September 2023, among other things.
c. The manipulation was recent, and t imestamps in 2007, 2009, 2014, and 2017 are
unreliable. The Samsung Drive shows indications of (genuine) routine use in 2015-
2016.T here are also a variety of timestamps relating to the Samsung Drive and the image
BDOPC.raw which appear to record actions taken in 2007, 2009, 2014, and 2017. However, these are all contradicted by other indications, which show that they must have been recorded
at a time after 12 September 2023, and by the presence of software and references which do
not match the recorded 2007-2017 dates. This indicates the use of clock manipulation
Fourth expert report of Patrick Madden
Page 8 of 57
a
pproximate, to give a general view of what each file entails and how they relate to each
other. There is only one case where my analysis has been informed by (among other things)
compar ing file sizes, and in that one case I have given the specific number of bytes so the
definition of “Gigabytes” does not matter.
Summary of findings
11. In my Third Report I formed the opinion based on the information which was then available to me
that the BDO Image BDOPC.raw content has been manipulated, that data on the Samsung Drive
had been deleted in September 2023 and that several of the documents showed signs of backdating with the use of clock manipulation and metadata editing techniques, with severa l of
the 97 New Reliance Documents appearing to date from 2020 onwards.
12. However, as I wrote in my Third Report, the vast majority of the 97 documents could not at that
time be properly analysed outside their forensic context. I have now been provided with access to
the 97 New Reliance Documents in their forensic context for the Samsung Drive and the BDO
Files, and it has allowed me to investigate those files more fully.
13. In summary, I have found as follows:
a. There are multiple iterations of BDO image files stored on the Samsung drive. There is
not just one version , but multiple different versions that have undergone an editing process..
Some of these have been deleted but I was able to entirely recover two of them (called
Image.raw {SS} and InfoDef09.raw {SS}). These two images are previous iterations of the
BDOPC.raw{SS} file : The content of them is over 99.5% identical to BDOPC.raw {SS}, but
some files have been changed in ways that make them look older than they are.
b. The file BD OPC.raw {SS} has been manipulated. The internal content of BDO PC.raw as a
whole is not authentic to 2007 and has definitely been manipulated. In addition to the findings
in my Third Report, I was able to confirm that the internal timestamps record that its content
was edited in September 2023, among other things.
c. The manipulation was recent, and t imestamps in 2007, 2009, 2014, and 2017 are
unreliable. The Samsung Drive shows indications of (genuine) routine use in 2015-
2016.T here are also a variety of timestamps relating to the Samsung Drive and the image
BDOPC.raw which appear to record actions taken in 2007, 2009, 2014, and 2017. However, these are all contradicted by other indications, which show that they must have been recorded
at a time after 12 September 2023, and by the presence of software and references which do
not match the recorded 2007-2017 dates. This indicates the use of clock manipulation 8
- 8 -
G/6/8{G/5}
{G/5} Fourth expert report of Patrick Madden
Page 9 of 57
t
echniques, and the 2007, 2009, 2014, and 2017 timestamps are not r eliable. The
manipulation was recent , done in September 2023, and involved backdating.
d. There is a large encrypted zip file on the drive, InfoDef09.zip {SS}, which is relevant. It
contains 1 file called InfoDef09.raw (within the zip) . The p asswords have not been provided
so the content cannot be inspected directly. However, the metadata of the zip shows that it
contains an identical copy of the deleted file InfoDef09.raw {SS} that I have been able to
recover (and that in turn is related to BD OPC.raw{SS} as described above).
e. Hundreds of GB of data were deleted from the Samsung Drive in September 2023. In
addition to the two raw files mentioned above (which are recoverable), large amounts of other
data has been deleted but are not recoverable (i ncluding compressed archives “Prior
PC.ra r{SS} ” and another version of the file BDOPC.raw {SS} which has the same file name
and file size but was deleted ).
f. Of the 9 7 New Reliance Documents:
• At least 71 are not original to the BDO PC and were entirely adde d later . Most of the 97
New Reliance Documents did not exist on the BDO PC in 2007 and have been entirely added
much more recently . There are several indicators of this, including that they were added with
dates that are after the time that the BDO PC was last used as a computer, and that they were added using a different computer with a different user account.
• For around a quarter of thos e 97 New Reliance Documents, I was able to directly establish a
pattern of editing showing that they were manipulated even after being added to the images,
in September 2023 . The editing included changes that appear relevant to the case , for example
modifying “Bitcoin” to “Timecoin” and altering references to dates mentioning 2009 and
2016 dates.
• The remaining 26 of the 9 7are inconclusive , and I approach them with caution: After
addressing the 71 documents above , there remain 26 out of the 97 for which there is not the
same level of evidence of inauthenticity. I can say that at least some version of those
documents definitely existed on the BDO PC when it was originally imaged, with the same
file name and location on the imaged drive. However, these may well have been modified
more re cently after the Original 2007 BDO Image was created : it is not possible to be sure
because the Original 2007 BDO Image has not been provided. I treat the authenticity of these
26 documents with caution , in view of my findings about the data source as a wh ole.
g. ChatGPT: In the deleted copies of some of the 97 New Reliance Documents, t here are
indications that ChatGPT may have been used to create them. These indications were
Fourth expert report of Patrick Madden
Page 9 of 57
t
echniques, and the 2007, 2009, 2014, and 2017 timestamps are not r eliable. The
manipulation was recent , done in September 2023, and involved backdating.
d. There is a large encrypted zip file on the drive, InfoDef09.zip {SS}, which is relevant. It
contains 1 file called InfoDef09.raw (within the zip) . The p asswords have not been provided
so the content cannot be inspected directly. However, the metadata of the zip shows that it
contains an identical copy of the deleted file InfoDef09.raw {SS} that I have been able to
recover (and that in turn is related to BD OPC.raw{SS} as described above).
e. Hundreds of GB of data were deleted from the Samsung Drive in September 2023. In
addition to the two raw files mentioned above (which are recoverable), large amounts of other
data has been deleted but are not recoverable (i ncluding compressed archives “Prior
PC.ra r{SS} ” and another version of the file BDOPC.raw {SS} which has the same file name
and file size but was deleted ).
f. Of the 9 7 New Reliance Documents:
• At least 71 are not original to the BDO PC and were entirely adde d later . Most of the 97
New Reliance Documents did not exist on the BDO PC in 2007 and have been entirely added
much more recently . There are several indicators of this, including that they were added with
dates that are after the time that the BDO PC was last used as a computer, and that they were added using a different computer with a different user account.
• For around a quarter of thos e 97 New Reliance Documents, I was able to directly establish a
pattern of editing showing that they were manipulated even after being added to the images,
in September 2023 . The editing included changes that appear relevant to the case , for example
modifying “Bitcoin” to “Timecoin” and altering references to dates mentioning 2009 and
2016 dates.
• The remaining 26 of the 9 7are inconclusive , and I approach them with caution: After
addressing the 71 documents above , there remain 26 out of the 97 for which there is not the
same level of evidence of inauthenticity. I can say that at least some version of those
documents definitely existed on the BDO PC when it was originally imaged, with the same
file name and location on the imaged drive. However, these may well have been modified
more re cently after the Original 2007 BDO Image was created : it is not possible to be sure
because the Original 2007 BDO Image has not been provided. I treat the authenticity of these
26 documents with caution , in view of my findings about the data source as a wh ole.
g. ChatGPT: In the deleted copies of some of the 97 New Reliance Documents, t here are
indications that ChatGPT may have been used to create them. These indications were 9
- 9 -
G/6/9 Fourth expert report of Patrick Madden
Page 10 of 57
r
emoved from the versions disclosed and those contained within BDOPC.raw{SS}, but are
present in the earlier revisions that were deleted.
h. Clock manipulation :further to th eanalysis mentioned in my Third Report, there are more
indications of clock manipulation used in connection with the 97 New Reliance Documents ,
BDOPC.raw, and the Samsung Drive as a whole.
14.
Although the above summary contains various conclusions for convenience, I did not jump to
these conclusions: they were not formed until after completing my analysis.
Timeline Summary
15. Based on my findings which I explain throughout this report, it has been possible to establish a
timeline of use of the Samsung Drive, and a resulting pattern of editing documents.
16. The timeline is included at Annex 1 to this report. That timeline represents my best effort to
reconstruct the events that I have observed, based on concrete observations about activity thattook place in respect of BDO PC.raw and the Samsung Drive on 12 September 2023, 17
September 2023, 18 September 2023 and 19 September 2023 before the drive was forensically imaged on 20 September 2023.
17. In some cases, the order of steps taken may not be possible to establish precisely. However, each step of the timeline is founde d on the steps that went before, and it is possible to be confident
about the overall order of editing from one image to the next; and the time period for that editing .
18. Since the pattern of editing involved clock manipulation (which is very clearly indicated in a number of independent ways), it is not possible to be entirely precise about the order of editing ,
and the timeline sometimes gives general periods in which an e vent took place (e.g. “between 18
and 19 September 2023”).
OVERVIEW OF THE SAMSUNG DRIVE AND ITS FILES
File system
19. The Samsung D rive is a USB connected SSD (Solid state drive) with 1 terabyte of capacity . It is
formatted with an ExFAT file system. The ExFAT file system is a standard type of file system
and is typical for such a drive , though it is not the filing system most commonly associated with
Windows.
20. However, t his file system is relatively basic in terms of the metadata recorde d for the files stored
on it (compared to some other file systems such as NTFS, which records additional details about
Fourth expert report of Patrick Madden
Page 10 of 57
r
emoved from the versions disclosed and those contained within BDOPC.raw{SS}, but are
present in the earlier revisions that were deleted.
h. Clock manipulation :further to th eanalysis mentioned in my Third Report, there are more
indications of clock manipulation used in connection with the 97 New Reliance Documents ,
BDOPC.raw, and the Samsung Drive as a whole.
14.
Although the above summary contains various conclusions for convenience, I did not jump to
these conclusions: they were not formed until after completing my analysis.
Timeline Summary
15. Based on my findings which I explain throughout this report, it has been possible to establish a
timeline of use of the Samsung Drive, and a resulting pattern of editing documents.
16. The timeline is included at Annex 1 to this report. That timeline represents my best effort to
reconstruct the events that I have observed, based on concrete observations about activity thattook place in respect of BDO PC.raw and the Samsung Drive on 12 September 2023, 17
September 2023, 18 September 2023 and 19 September 2023 before the drive was forensically imaged on 20 September 2023.
17. In some cases, the order of steps taken may not be possible to establish precisely. However, each step of the timeline is founde d on the steps that went before, and it is possible to be confident
about the overall order of editing from one image to the next; and the time period for that editing .
18. Since the pattern of editing involved clock manipulation (which is very clearly indicated in a number of independent ways), it is not possible to be entirely precise about the order of editing ,
and the timeline sometimes gives general periods in which an e vent took place (e.g. “between 18
and 19 September 2023”).
OVERVIEW OF THE SAMSUNG DRIVE AND ITS FILES
File system
19. The Samsung D rive is a USB connected SSD (Solid state drive) with 1 terabyte of capacity . It is
formatted with an ExFAT file system. The ExFAT file system is a standard type of file system
and is typical for such a drive , though it is not the filing system most commonly associated with
Windows.
20. However, t his file system is relatively basic in terms of the metadata recorde d for the files stored
on it (compared to some other file systems such as NTFS, which records additional details about10
- 10 -
G/6/10 Fourth expert report of Patrick Madden
Page 11 of 57
t
he user accounts and much more metadata for each file, such as UUIDs in relation to the user
deleting files). By contrast, the internal content of BDOPC.raw is formatted with NTFS.
Manufacture of Samsung Drive
21. The Samsung Drive is a portable SSD T1 . That model was first manufactured and released in
2015, as is shown by the following press release on the Samsung website dated 5 January 2015,
which announces the release of the Samsung T1 drive https://news.samsung.com/us/samsung-electronics-new-portable- ssd-t1-brings-exceptional- speed -style -and-durability- for-todays-on-the-
go-lifestyle/
3and states: “Available in 250 gigabyte (GB), 500GB and 1 terabyte (TB) storage
c
apacities, the Portable SSD T1 will launch globally in 15 countries across the United Sta tes,
European and Asian markets later this month”
22. I have also confirmed this against a number of reviews from that month (January 2015), such as the following review dated 6 January 2015 at the following web page, which describes the modelT1 as “Samsung’s first portable SSD”: https://newatlas.com/samsung- first-portable-ssd/35465/
4.
Storage on the Samsung Drive
23. The Samsung Drive has about 143GB of used space and about 787GB of free space:
Figure 1: Overview of the Samsung Drive
3A capture of this page is available at Exhibit PM -R 4.1
4A capture of this website is available at Exhibit PM -R 4.2
Fourth expert report of Patrick Madden
Page 11 of 57
t
he user accounts and much more metadata for each file, such as UUIDs in relation to the user
deleting files). By contrast, the internal content of BDOPC.raw is formatted with NTFS.
Manufacture of Samsung Drive
21. The Samsung Drive is a portable SSD T1 . That model was first manufactured and released in
2015, as is shown by the following press release on the Samsung website dated 5 January 2015,
which announces the release of the Samsung T1 drive https://news.samsung.com/us/samsung-electronics-new-portable- ssd-t1-brings-exceptional- speed -style -and-durability- for-todays-on-the-
go-lifestyle/
3and states: “Available in 250 gigabyte (GB), 500GB and 1 terabyte (TB) storage
c
apacities, the Portable SSD T1 will launch globally in 15 countries across the United Sta tes,
European and Asian markets later this month”
22. I have also confirmed this against a number of reviews from that month (January 2015), such as the following review dated 6 January 2015 at the following web page, which describes the modelT1 as “Samsung’s first portable SSD”: https://newatlas.com/samsung- first-portable-ssd/35465/
4.
Storage on the Samsung Drive
23. The Samsung Drive has about 143GB of used space and about 787GB of free space:
Figure 1: Overview of the Samsung Drive
3A capture of this page is available at Exhibit PM -R 4.1
4A capture of this website is available at Exhibit PM -R 4.2
11
- 11 -
G/6/11{H/305}
{H/306} Fourth expert report of Patrick Madden
Page 12 of 57
24.
As illustrated above ( with red highlights ), there are 5 main extant files on the Samsung drive that
are relevant for this report. They are :
a. BDOPC.raw {SS} (37.3GB) . This is the image that was discussed at the PTR and which I
analyse in detail below.
b. InfoDef09.zip {SS}, a 24GB encrypted zip file . Since it is encrypted , I cannot directly access
the content,
c. Copies of three of the 97 New Reliance Documents : ID_004686{SS}, ID_004735{SS},
and ID_004736{SS}. I note that this is different to the information that was provided in
relation to these files before my T hird Report . At that time two out of these three were listed
(in the list provided by Shoosmiths) as being within the Samsung Drive alone, and one wit hin
BDOPC.raw. I have established that all three are present within BDOPC.raw, and copies of
all three are also present in the Samsung Drive.
25. There are also various other files on the drive, which are generically shown as white boxes at
Figure 1 above (while I touch on some of these files later in my report, they are not as central to
my analysis).
Samsung D rive use as a backup device
26. The Samsung Drive contains 49,786 files overall. Their external metadata gives some indicationsof how the Samsung Drive was used in the past:
a. 99.73% of those files ( counting by number not filesize: 49,652 out of 49,786) were added to
the drive in the period 6 July 2015 to 10 June 2016. These were contained in a small number of root directories, most prominently directories na med “FileHistory” and “Recover”. The
“FileHistory” folder contains subdirectories mimicking a normal file structure of a Windows operating system, and is consistent with the Samsung Drive being used to create a back up. Idid not observe anything unusual a bout how those files were created.
b. None of those 49,652 files include any of the 97 New Reliance Documents or any surviving
drive images : they are the files illustrated in white above.
c. After 10 June 2016, there is a long period of inactivity with no files on the drive being Created, Modified or A ccessed.
d. The next sequential file activity on the drive appears to have taken place in 12 September2023.
Fourth expert report of Patrick Madden
Page 12 of 57
24.
As illustrated above ( with red highlights ), there are 5 main extant files on the Samsung drive that
are relevant for this report. They are :
a. BDOPC.raw {SS} (37.3GB) . This is the image that was discussed at the PTR and which I
analyse in detail below.
b. InfoDef09.zip {SS}, a 24GB encrypted zip file . Since it is encrypted , I cannot directly access
the content,
c. Copies of three of the 97 New Reliance Documents : ID_004686{SS}, ID_004735{SS},
and ID_004736{SS}. I note that this is different to the information that was provided in
relation to these files before my T hird Report . At that time two out of these three were listed
(in the list provided by Shoosmiths) as being within the Samsung Drive alone, and one wit hin
BDOPC.raw. I have established that all three are present within BDOPC.raw, and copies of
all three are also present in the Samsung Drive.
25. There are also various other files on the drive, which are generically shown as white boxes at
Figure 1 above (while I touch on some of these files later in my report, they are not as central to
my analysis).
Samsung D rive use as a backup device
26. The Samsung Drive contains 49,786 files overall. Their external metadata gives some indicationsof how the Samsung Drive was used in the past:
a. 99.73% of those files ( counting by number not filesize: 49,652 out of 49,786) were added to
the drive in the period 6 July 2015 to 10 June 2016. These were contained in a small number of root directories, most prominently directories na med “FileHistory” and “Recover”. The
“FileHistory” folder contains subdirectories mimicking a normal file structure of a Windows operating system, and is consistent with the Samsung Drive being used to create a back up. Idid not observe anything unusual a bout how those files were created.
b. None of those 49,652 files include any of the 97 New Reliance Documents or any surviving
drive images : they are the files illustrated in white above.
c. After 10 June 2016, there is a long period of inactivity with no files on the drive being Created, Modified or A ccessed.
d. The next sequential file activity on the drive appears to have taken place in 12 September2023. 12
- 12 -
G/6/12{ID_004686}
{ID_004735}
{ID_004736} Fourth expert report of Patrick Madden
Page 13 of 57
27.
I will explain below (and note here for completeness) that there are some other timestamps
(relating to the remaining 0.27% of files), which do not appear to be reliable:
a. While there is metadata relating to some files with timestamps dating to 19 September 2017
and 31 October 2017, those timestamps are contradicted by other factors (which I will explain
below) and I do not consider them to be reliable for those reasons.
There are some timestamps on the Samsung Drive which record interaction dated before 2015.
However, as I have explained above, the Samsung Drive had not yet been manufactured at t hat time,
so those timestamps could not record valid times.
THE ENCRYPTED ZIP FILE INFODEF09.ZIP {SS}
28. One of the two large files identified in Figure 1 above is a zip file called InfoDef09.zip.
Figure 2: representation of InfoDef09.zip{SS}
29. It is24GB in size after compression . The external metadata of the file is shown below:
NameIs
Deleted File Created Last Written Last Accessed
InfoDef09.zip {SS} No 13/09/2009 09:46:01 13/09/2009 10:50:48 13/09/2009 10:50:48
30.
The file is encrypted (password protected) such that the content cannot be extracted and read.
31. Although encrypting a zip file stops the content being extracted and viewed, it is often still
possible to view the names and types of the files and their metadata. In the case ofInfoDef09.zip{SS}, this is possible, and opening the file in the program 7Zi p presents as follows:
Figure 3: Details of InfoDef09.zip internal content
32. This indicates that:
Fourth expert report of Patrick Madden
Page 13 of 57
27.
I will explain below (and note here for completeness) that there are some other timestamps
(relating to the remaining 0.27% of files), which do not appear to be reliable:
a. While there is metadata relating to some files with timestamps dating to 19 September 2017
and 31 October 2017, those timestamps are contradicted by other factors (which I will explain
below) and I do not consider them to be reliable for those reasons.
There are some timestamps on the Samsung Drive which record interaction dated before 2015.
However, as I have explained above, the Samsung Drive had not yet been manufactured at t hat time,
so those timestamps could not record valid times.
THE ENCRYPTED ZIP FILE INFODEF09.ZIP {SS}
28. One of the two large files identified in Figure 1 above is a zip file called InfoDef09.zip.
Figure 2: representation of InfoDef09.zip{SS}
29. It is24GB in size after compression . The external metadata of the file is shown below:
NameIs
Deleted File Created Last Written Last Accessed
InfoDef09.zip {SS} No 13/09/2009 09:46:01 13/09/2009 10:50:48 13/09/2009 10:50:48
30.
The file is encrypted (password protected) such that the content cannot be extracted and read.
31. Although encrypting a zip file stops the content being extracted and viewed, it is often still
possible to view the names and types of the files and their metadata. In the case ofInfoDef09.zip{SS}, this is possible, and opening the file in the program 7Zi p presents as follows:
Figure 3: Details of InfoDef09.zip internal content
32. This indicates that:
13
- 13 -
G/6/13 Fourth expert report of Patrick Madden
Page 14 of 57
a. I
nfoDef09.zip{SS} contains 1 file, which is called InfoDef09.raw.
b. InfoDef09.raw is 179GB (179,594,199,040 bytes) in size before compression.
c. The zip file is encrypted (the + symbol in that column) .
d. Given the file size and the extension “.raw”, this implies it is likely to be a disk image though
that is not certain on the basis of the zip file alone ( however I was later able to confirm this by
other means explained below).
e. The zip file contains a record of the CRC hash5for InfoDef09.raw, allowing the integrity of
i
ts contents to be checked. In this case, the CRC hash is 8D285432.
f. The file records that it was created and last accessed in 2009 -09-13 (13 September 2009), but
that it was modified on 19 September 2017.
33. Comparing the external metadata (of the zip file itself, shown in the table above) to the
timestamps recorded within it (shown in the picture above):
InfoDef09.zip {SS}
External file metadataInfoDef09. raw listed metadata
(the file inside the zip)
File Created 13/09/2009 09:46:01 13/09/2009 08:35
Last Writen 13/09/2009 10:50:48 19/09/2017 10:34
Last Accessed 13/09/2009 10:50:48 13/09/2009 08:35
34.
These timestamps are inconsistent :
a. Logically, the expected sequence of events is that the raw file was first created and modified ,
and only zipped and encrypted afterwards . The internal timestamps of the zip file (relating to
the .raw file) would therefore be expected to date before the creation of the zip file.
b. However, in this case, the zip file records that it was created on 13 September 2009, but the file placed within it records that it was modified on 19 September 2017, which is more than 8
years afterwards.
c. I considered whether the inconsistent timestamps could have arisen other than through clock manipulation, but could not identify any other explanation. In theory , even if the file inside
the zip was modified within the zip file directly, that would require the password to be known
and the file to be decrypted , and would have led to the ‘L ast Modified’ time of the zip file
5T he CRC -32 or “Cyclic Redundancy Check -32 bit ” is a hash algorithm similar to MD5 or SHA256 which I have
discussed in previous reports. Although t he CRC is a somewhat weaker hashing algorithm than MD5, the
chance of collision in a small dataset is s�ll extremely small, even without taking account of the other factors.
Fourth expert report of Patrick Madden
Page 14 of 57
a. I
nfoDef09.zip{SS} contains 1 file, which is called InfoDef09.raw.
b. InfoDef09.raw is 179GB (179,594,199,040 bytes) in size before compression.
c. The zip file is encrypted (the + symbol in that column) .
d. Given the file size and the extension “.raw”, this implies it is likely to be a disk image though
that is not certain on the basis of the zip file alone ( however I was later able to confirm this by
other means explained below).
e. The zip file contains a record of the CRC hash5for InfoDef09.raw, allowing the integrity of
i
ts contents to be checked. In this case, the CRC hash is 8D285432.
f. The file records that it was created and last accessed in 2009 -09-13 (13 September 2009), but
that it was modified on 19 September 2017.
33. Comparing the external metadata (of the zip file itself, shown in the table above) to the
timestamps recorded within it (shown in the picture above):
InfoDef09.zip {SS}
External file metadataInfoDef09. raw listed metadata
(the file inside the zip)
File Created 13/09/2009 09:46:01 13/09/2009 08:35
Last Writen 13/09/2009 10:50:48 19/09/2017 10:34
Last Accessed 13/09/2009 10:50:48 13/09/2009 08:35
34.
These timestamps are inconsistent :
a. Logically, the expected sequence of events is that the raw file was first created and modified ,
and only zipped and encrypted afterwards . The internal timestamps of the zip file (relating to
the .raw file) would therefore be expected to date before the creation of the zip file.
b. However, in this case, the zip file records that it was created on 13 September 2009, but the file placed within it records that it was modified on 19 September 2017, which is more than 8
years afterwards.
c. I considered whether the inconsistent timestamps could have arisen other than through clock manipulation, but could not identify any other explanation. In theory , even if the file inside
the zip was modified within the zip file directly, that would require the password to be known
and the file to be decrypted , and would have led to the ‘L ast Modified’ time of the zip file
5T he CRC -32 or “Cyclic Redundancy Check -32 bit ” is a hash algorithm similar to MD5 or SHA256 which I have
discussed in previous reports. Although t he CRC is a somewhat weaker hashing algorithm than MD5, the
chance of collision in a small dataset is s�ll extremely small, even without taking account of the other factors. 14
- 14 -
G/6/14 Fourth expert report of Patrick Madden
Page 15 of 57
a
lso being updated. That therefore would not explain the timestamps seen here, where the
LastModified of the zip file pre-dates the last modified of the contents within it.
d. This behaviour should not differ between operating systems and does not depend on whether
it is NTFS or ExFAT formatted.
e. This indicates that InfoDef09.zip{SS} was created with the clock set to 2009, at a time after
the clock had previously been set to 2017.
f. I later confirmed this finding and more relevan t information, in a number of other ways
explained below.
35. I also note that there are indications that a file InfoDef09.rar was deleted from the Samsung Drive.As with the deleted BDOPC.raw{SS}, it is likely that InfoDef09.rar was an abortive process (in this case, of creating a rar archive) which was aborted before it completed, leading to the file
being deleted automatically (and I have expanded on this in my timeline Annex).
DELETED FILES WITHIN THE SAMSUNG DRIVE
36. Above, I have described some extant files on the Samsung Drive. In addition, it is necessary to describe some files that previously existed on that drive but were deleted.
Recoverable data
37. As I explained in my Third Report, I agree with Stroz Friedman that the Recycle Bin of theSamsung Drive was emptied in September 2023, at some point between 16 September 2023 (when one of the deleted files was last written, before being deleted) and 20 September 2023 (when the drive was imaged).
38. However, that deletion did not totally erase all the data concerned. When a file is deleted from the Recycle Bin, it becomes deleted as far as the file system is concerned. At that point, the locations of the disk where files were saved becomes “unused” and is available to be overwritten.
39. When files are deleted in this way the actual data bytes of the files often remain stored on the disk
in the same location, at least until they happen to be overwritten later. This means it is oftenpossible to recover files from a deleted drive, even after they have been deleted, by us ing
specialist data recovery tools to examine the unused space and establishing the beginning and end of files. Sometimes, files are partly overwritten and can be partly recovered; sometimes they are
irrecoverable; and other times they are wholly recovera ble.
Overview of deleted files on Samsung drive
Fourth expert report of Patrick Madden
Page 15 of 57
a
lso being updated. That therefore would not explain the timestamps seen here, where the
LastModified of the zip file pre-dates the last modified of the contents within it.
d. This behaviour should not differ between operating systems and does not depend on whether
it is NTFS or ExFAT formatted.
e. This indicates that InfoDef09.zip{SS} was created with the clock set to 2009, at a time after
the clock had previously been set to 2017.
f. I later confirmed this finding and more relevan t information, in a number of other ways
explained below.
35. I also note that there are indications that a file InfoDef09.rar was deleted from the Samsung Drive.As with the deleted BDOPC.raw{SS}, it is likely that InfoDef09.rar was an abortive process (in this case, of creating a rar archive) which was aborted before it completed, leading to the file
being deleted automatically (and I have expanded on this in my timeline Annex).
DELETED FILES WITHIN THE SAMSUNG DRIVE
36. Above, I have described some extant files on the Samsung Drive. In addition, it is necessary to describe some files that previously existed on that drive but were deleted.
Recoverable data
37. As I explained in my Third Report, I agree with Stroz Friedman that the Recycle Bin of theSamsung Drive was emptied in September 2023, at some point between 16 September 2023 (when one of the deleted files was last written, before being deleted) and 20 September 2023 (when the drive was imaged).
38. However, that deletion did not totally erase all the data concerned. When a file is deleted from the Recycle Bin, it becomes deleted as far as the file system is concerned. At that point, the locations of the disk where files were saved becomes “unused” and is available to be overwritten.
39. When files are deleted in this way the actual data bytes of the files often remain stored on the disk
in the same location, at least until they happen to be overwritten later. This means it is oftenpossible to recover files from a deleted drive, even after they have been deleted, by us ing
specialist data recovery tools to examine the unused space and establishing the beginning and end of files. Sometimes, files are partly overwritten and can be partly recovered; sometimes they are
irrecoverable; and other times they are wholly recovera ble.
Overview of deleted files on Samsung drive 15
- 15 -
G/6/15 Fourth expert report of Patrick Madden
Page 16 of 57
40.
Using a combination of Encase forensic, X -ways Forensic, and R-Studio, I have examined the
unused space of the Samsung Drive and established the presence of a large amount of data,
corresponding to files which used to be extant on the drive but have been deleted. Overlaying these on the same diagram above:
Figure 4: Overview of Samsung Drive including deleted files
41. I have detected 99 deleted files in total on the Samsung Drive:
a. Deleted files are shown with a dashed-line border in Figure 4 .
b. Of the 99 deleted files, t he diagram highlights four large files in particular, ranging from
22GB to 522GB in size : Prior PC. rar{SS} and BDOPC.raw{SS} (not recoverable, shown in
grey) and InfoDef09.raw{SS} and Image.raw{SS} (recoverable, shown in blue/red).
c. The diagram is illustrative only and does not focus on other files, however there are some
other fil es that I will address in the course of my analysis below.
42. I note that this is not a complete analysis of deleted files on the Samsung Drive. There are several
different ways (and extents) to which files can be recovered depending on the circumstances ofthe drive and how it was deleted. Some are more time consuming than others and , in this case, I
have mainly focused on files and partial files that are easily recoverable, and so I do not go into the technical detail of the other types of recovery. With m ore time, it may be possible to recover
and analyse further deleted files. These may provide further evidence. However, I have been able
to reach some pertinent conclusions on the basis of the information available.
43. The metadata for the four large deleted files is set out below alongside BDOPC.raw{SS}:
Fourth expert report of Patrick Madden
Page 16 of 57
40.
Using a combination of Encase forensic, X -ways Forensic, and R-Studio, I have examined the
unused space of the Samsung Drive and established the presence of a large amount of data,
corresponding to files which used to be extant on the drive but have been deleted. Overlaying these on the same diagram above:
Figure 4: Overview of Samsung Drive including deleted files
41. I have detected 99 deleted files in total on the Samsung Drive:
a. Deleted files are shown with a dashed-line border in Figure 4 .
b. Of the 99 deleted files, t he diagram highlights four large files in particular, ranging from
22GB to 522GB in size : Prior PC. rar{SS} and BDOPC.raw{SS} (not recoverable, shown in
grey) and InfoDef09.raw{SS} and Image.raw{SS} (recoverable, shown in blue/red).
c. The diagram is illustrative only and does not focus on other files, however there are some
other fil es that I will address in the course of my analysis below.
42. I note that this is not a complete analysis of deleted files on the Samsung Drive. There are several
different ways (and extents) to which files can be recovered depending on the circumstances ofthe drive and how it was deleted. Some are more time consuming than others and , in this case, I
have mainly focused on files and partial files that are easily recoverable, and so I do not go into the technical detail of the other types of recovery. With m ore time, it may be possible to recover
and analyse further deleted files. These may provide further evidence. However, I have been able
to reach some pertinent conclusions on the basis of the information available.
43. The metadata for the four large deleted files is set out below alongside BDOPC.raw{SS}:
16
- 16 -
G/6/16 Fourth expert report of Patrick Madden
Page 17 of 57
Name Is DeletedFile
CreatedLast
Written Last
Accessed Logical Size
BDOPC.raw {SS} No 31/10/2007
23:48:05 31/10/2007
23:48:06 31/10/2007
23:48:06 39,999,504,384
BDOPC.raw {SS} Yes (not
recoverable)31/10/2007
07:14:42 31/10/2007
07:15:18 31/10/2007
07:15:18 39,999,504,384
InfoDef09.raw {SS}Yes
(recoverable) 13/09/2009
09:35:22 19/09/2017
11:34:42 13/09/2009
09:35:22 179,594,199,040
image.raw {SS}Yes
(recoverable) 13/09/2009
09:50:10 13/09/2009
09:47:28 13/09/2009
09:50:10 522,117,840,896
Prior PC.rarYes (not
recoverable)31/10/2017
18:48:21 31/10/2017
18:47:56 31/10/2017
18:48:20 22,143,612,981
44.
I observe that the timestamps on the deleted BDOPC.raw file may indicate it to be an abortive
attempt to export the image (the process being stopped after 36 seconds , and the file deleted at
that point before the extant BDOPC.raw was then created ). I have recorded this in more detail in
my timeline Annex.
45. I will address each of these in turn in later sections of this report.
Recycle Bin on the Samsung Drive.
46. I was able to further analyse the Recycle Bin on the Samsung Drive, following the analysis of my
Third Report (which was based partly on the limited information i n Stroz Friedberg’s memo).
The Stroz Friedberg memorandum (SF Memo) dated 30 November 2023 made reference to a
Deleted .RAR file that had been sent to the R ecycle Bin, and subsequently deleted from there.
The recycled name for the file and the accompanying Recycle Bin record were “$RFH6M1E.rar” {SS} and “$IFH6M1E.rar” {SS}. The SF Memo indicates that the files were
overwritten, and they were unable to determine the original na me of the file. We agreed that the
Recycle Bin was emptied in September 2023.
47. I note that contrary to my expectation at paragraph 129 of my Third Report, the interactions with
the Recycle Bin have not caused UUIDs to be recorded identifying each user accou nt that has
interacted with the Samsung Drive , because the Samsung Drive is formatted with EXFAT and so
does not record that information .
31 October 2007 timestamps using Windows 10 or later
48. I have examined the information available relating to the deleted files and ascertained that some is
recoverable. Specifically, the R ecycle B in record $I file is recoverable in the Samsung Drive,
which is a record of the metadata associated with the deleted file before it was deleted. That $I
Fourth expert report of Patrick Madden
Page 17 of 57
Name Is DeletedFile
CreatedLast
Written Last
Accessed Logical Size
BDOPC.raw {SS} No 31/10/2007
23:48:05 31/10/2007
23:48:06 31/10/2007
23:48:06 39,999,504,384
BDOPC.raw {SS} Yes (not
recoverable)31/10/2007
07:14:42 31/10/2007
07:15:18 31/10/2007
07:15:18 39,999,504,384
InfoDef09.raw {SS}Yes
(recoverable) 13/09/2009
09:35:22 19/09/2017
11:34:42 13/09/2009
09:35:22 179,594,199,040
image.raw {SS}Yes
(recoverable) 13/09/2009
09:50:10 13/09/2009
09:47:28 13/09/2009
09:50:10 522,117,840,896
Prior PC.rarYes (not
recoverable)31/10/2017
18:48:21 31/10/2017
18:47:56 31/10/2017
18:48:20 22,143,612,981
44.
I observe that the timestamps on the deleted BDOPC.raw file may indicate it to be an abortive
attempt to export the image (the process being stopped after 36 seconds , and the file deleted at
that point before the extant BDOPC.raw was then created ). I have recorded this in more detail in
my timeline Annex.
45. I will address each of these in turn in later sections of this report.
Recycle Bin on the Samsung Drive.
46. I was able to further analyse the Recycle Bin on the Samsung Drive, following the analysis of my
Third Report (which was based partly on the limited information i n Stroz Friedberg’s memo).
The Stroz Friedberg memorandum (SF Memo) dated 30 November 2023 made reference to a
Deleted .RAR file that had been sent to the R ecycle Bin, and subsequently deleted from there.
The recycled name for the file and the accompanying Recycle Bin record were “$RFH6M1E.rar” {SS} and “$IFH6M1E.rar” {SS}. The SF Memo indicates that the files were
overwritten, and they were unable to determine the original na me of the file. We agreed that the
Recycle Bin was emptied in September 2023.
47. I note that contrary to my expectation at paragraph 129 of my Third Report, the interactions with
the Recycle Bin have not caused UUIDs to be recorded identifying each user accou nt that has
interacted with the Samsung Drive , because the Samsung Drive is formatted with EXFAT and so
does not record that information .
31 October 2007 timestamps using Windows 10 or later
48. I have examined the information available relating to the deleted files and ascertained that some is
recoverable. Specifically, the R ecycle B in record $I file is recoverable in the Samsung Drive,
which is a record of the metadata associated with the deleted file before it was deleted. That $I17
- 17 -
G/6/17 Fourth expert report of Patrick Madden
Page 18 of 57
f
ile{SS} indicates that the deleted RAR file was named “Prior PC.rar” and that it is recorded as
having been sent to the R ecycle Bin on 31 October 2007 at 06:26:01.
49. The Recycle Bin behaviour is a feature of Windows operating systems. As explained in my T hird
Report, the manner in which the $I R ecycle B in file was created is indicative that the operating
system used to send this file to the Recycle B in was Windows 10. The identifying characteristic is
that in Windows 10, Recycle Bin $I records can vary in size, but in previous versions they were
all created with the same static file size (which was always 544 bytes). Since the $I file for Prior
PC.rar {SS} is not 544 bytes, it must have been created in Windows 10 or later.
50. Windows 10 was released in July 20156. This file c ould not have been recycled on 31 October
2007, and therefore must have been recycled on a computer with the clock set back to 31 October
2007 when it was sent to the Recycle Bin.
Other deleted files from the Samsung Drive Recycle Bin
51. There are multiple si milar $I R ecycle Bin records that are recorded on Samsung drive. Some are
recoverable, while others are not. The following table lists the basic information available forthese R ecycle B in records:
Name File Created Logical Size of
Recycle Bin fileInternal
Timestamp original Path
$I1X6LZZ {SS} 31/10/2007 06:24:57 46 31/10/2007
06:24:57 E:\\Denis
$IFH6M1E.rar {SS} 31/10/2007 06:26:01 60 31/10/2007
06:26:01 E:\\Prior PC.rar
$IMKG274 {SS} 31/10/2007 18:16:38 48
$I4CJXQP.pst {SS} 31/10/2014 18:18:04 76
$I6WGMTP.kdbx {SS} 31/10/2014 18:18:04 70
$IEBFG72.log {SS} 31/10/2014 18:18:04 48
$IGK5WF2.txt {SS} 31/10/2014 18:18:04 162
$IGZH9ZO.kdbx {SS} 31/10/2014 18:18:04 70
$IUB82DR.txt {SS} 31/10/2014 18:18:04 46
$IVRBYQL.kdbx {SS} 31/10/2014 18:18:04 70
$IWRFX6K.zip {SS} 31/10/2014 18:18:04 78
$IXEA69G.gz {SS} 31/10/2014 18:18:04 84
$IYYTOFV .kdbx {SS} 31/10/2014 18:18:04 70
$IZBWGZJ.crd {SS} 31/10/2014 18:18:04 52
$I0920U8.kdbx {SS} 31/10/2014 18:18:22 70
$I435UGR.log {SS} 31/10/2014 18:18:22 48
$I8DRBRP.kdbx {SS} 31/10/2014 18:18:22 70
$I9WVL9W.gz {SS} 31/10/2014 18:18:22 84
$IDOOZ0J.txt {SS} 31/10/2014 18:18:22 162
$IDORYJL.crd {SS} 31/10/2014 18:18:22 52
$IFW5AAT.txt {SS} 31/10/2014 18:18:22 46
$IT1J4I2.kdbx {SS} 31/10/2014 18:18:22 70
$ITQ24VI.zip {SS} 31/10/2014 18:18:22 78
$IX0D9A0.kdbx {SS} 31/10/2014 18:18:22 70
6h tps://blogs.windows.com/windowsexperience/2015/06/01/hello -world -windows -10-available -on-july-29/
Fourth expert report of Patrick Madden
Page 18 of 57
f
ile{SS} indicates that the deleted RAR file was named “Prior PC.rar” and that it is recorded as
having been sent to the R ecycle Bin on 31 October 2007 at 06:26:01.
49. The Recycle Bin behaviour is a feature of Windows operating systems. As explained in my T hird
Report, the manner in which the $I R ecycle B in file was created is indicative that the operating
system used to send this file to the Recycle B in was Windows 10. The identifying characteristic is
that in Windows 10, Recycle Bin $I records can vary in size, but in previous versions they were
all created with the same static file size (which was always 544 bytes). Since the $I file for Prior
PC.rar {SS} is not 544 bytes, it must have been created in Windows 10 or later.
50. Windows 10 was released in July 20156. This file c ould not have been recycled on 31 October
2007, and therefore must have been recycled on a computer with the clock set back to 31 October
2007 when it was sent to the Recycle Bin.
Other deleted files from the Samsung Drive Recycle Bin
51. There are multiple si milar $I R ecycle Bin records that are recorded on Samsung drive. Some are
recoverable, while others are not. The following table lists the basic information available forthese R ecycle B in records:
Name File Created Logical Size of
Recycle Bin fileInternal
Timestamp original Path
$I1X6LZZ {SS} 31/10/2007 06:24:57 46 31/10/2007
06:24:57 E:\\Denis
$IFH6M1E.rar {SS} 31/10/2007 06:26:01 60 31/10/2007
06:26:01 E:\\Prior PC.rar
$IMKG274 {SS} 31/10/2007 18:16:38 48
$I4CJXQP.pst {SS} 31/10/2014 18:18:04 76
$I6WGMTP.kdbx {SS} 31/10/2014 18:18:04 70
$IEBFG72.log {SS} 31/10/2014 18:18:04 48
$IGK5WF2.txt {SS} 31/10/2014 18:18:04 162
$IGZH9ZO.kdbx {SS} 31/10/2014 18:18:04 70
$IUB82DR.txt {SS} 31/10/2014 18:18:04 46
$IVRBYQL.kdbx {SS} 31/10/2014 18:18:04 70
$IWRFX6K.zip {SS} 31/10/2014 18:18:04 78
$IXEA69G.gz {SS} 31/10/2014 18:18:04 84
$IYYTOFV .kdbx {SS} 31/10/2014 18:18:04 70
$IZBWGZJ.crd {SS} 31/10/2014 18:18:04 52
$I0920U8.kdbx {SS} 31/10/2014 18:18:22 70
$I435UGR.log {SS} 31/10/2014 18:18:22 48
$I8DRBRP.kdbx {SS} 31/10/2014 18:18:22 70
$I9WVL9W.gz {SS} 31/10/2014 18:18:22 84
$IDOOZ0J.txt {SS} 31/10/2014 18:18:22 162
$IDORYJL.crd {SS} 31/10/2014 18:18:22 52
$IFW5AAT.txt {SS} 31/10/2014 18:18:22 46
$IT1J4I2.kdbx {SS} 31/10/2014 18:18:22 70
$ITQ24VI.zip {SS} 31/10/2014 18:18:22 78
$IX0D9A0.kdbx {SS} 31/10/2014 18:18:22 70
6h tps://blogs.windows.com/windowsexperience/2015/06/01/hello -world -windows -10-available -on-july-29/ 18
- 18 -
G/6/18 Fourth expert report of Patrick Madden
Page 19 of 57
$I391BYS.pdf {SS} 19/09/2017 12:17:02 78 19/09/2017
12:17:02 F:\\Notes -
Copy \\ESDT.pdf
$IE936WA.rtf {SS} 19/09/2017 12:20:17 86 19/09/2017
12:20:17 F:\\Notes -
Copy \\~$Spyder.rtf
$IJYUAXV .rar {SS} 19/09/2017 12:21:18 66
$IVXTOIQ.rar {SS} 19/09/2017 12:21:18 64
$I72FM0K {SS} 31/10/2017 18:46:41 38
Contradictory timestamps in 2007, 2014, and 2017
52. All but 5 of these recorded timestamps indicate the files being sent to the Recycle Bin on a date
before the Windows 10 operating system was available. This would only be possible on a
computer with a backdated clock.
53. I note that many timestamps on the Samsung Drive share the same hour, minute, day, and month,
but differ in the year. For example, the 31 October date comes up in 2007, 2014, and 2017 (two of
which were before Windows 10 existed and before the Samsung Drive was manufactured ), and all
are in the same hour (6 -7pm). Bearing in mind the other contradictory features of these 31
October timestamps (as discussed above and further below), I consider this is indicative of the use of clock manipulation to change the metadata year (but not other fields) while the time continues
to tick forward and the date remains the same.
54. I have considered if these now deleted R ecycle Bin records could have been migrated from some
other storage medium onto the Samsung drive, but I do not think this is plausible to explain theobserved behaviour : the Recycle B in entries, the “$I” files, have been created in a manner that is
specific to Windows 10, which was not available before July 2015. A migration of data would not
have changed the byte size of these files.
The 2017 records
55. The remaining records from 2017 in the Samsung Recycle Bin table are not contradicted by the
release date of Windows 10. They are as follows:
a. $I391BYS.pdf{SS} “ESDT.pdf” {SS} : This is the file which was listed a s being Modified on
16 September 2023, which I explained in my Third Report from paragraph 130 onwards. That
analysis indicated the use of clock manipulation in relation to the Samsung Drive. I have managed to recover this in its entirety and analysed it in Appendix PM 45 in connection with
other documents related to it . The deleted file contains metadata relating to 1 November 2007
(which is the day after the 31 October 2007 date discussed above) and 16 January 2008, and
contains references to software that was not released until 2019. I therefore do not consider
the 19/09/2017 date can be authentic, and consider it was achieved using clock manipulation.
Fourth expert report of Patrick Madden
Page 19 of 57
$I391BYS.pdf {SS} 19/09/2017 12:17:02 78 19/09/2017
12:17:02 F:\\Notes -
Copy \\ESDT.pdf
$IE936WA.rtf {SS} 19/09/2017 12:20:17 86 19/09/2017
12:20:17 F:\\Notes -
Copy \\~$Spyder.rtf
$IJYUAXV .rar {SS} 19/09/2017 12:21:18 66
$IVXTOIQ.rar {SS} 19/09/2017 12:21:18 64
$I72FM0K {SS} 31/10/2017 18:46:41 38
Contradictory timestamps in 2007, 2014, and 2017
52. All but 5 of these recorded timestamps indicate the files being sent to the Recycle Bin on a date
before the Windows 10 operating system was available. This would only be possible on a
computer with a backdated clock.
53. I note that many timestamps on the Samsung Drive share the same hour, minute, day, and month,
but differ in the year. For example, the 31 October date comes up in 2007, 2014, and 2017 (two of
which were before Windows 10 existed and before the Samsung Drive was manufactured ), and all
are in the same hour (6 -7pm). Bearing in mind the other contradictory features of these 31
October timestamps (as discussed above and further below), I consider this is indicative of the use of clock manipulation to change the metadata year (but not other fields) while the time continues
to tick forward and the date remains the same.
54. I have considered if these now deleted R ecycle Bin records could have been migrated from some
other storage medium onto the Samsung drive, but I do not think this is plausible to explain theobserved behaviour : the Recycle B in entries, the “$I” files, have been created in a manner that is
specific to Windows 10, which was not available before July 2015. A migration of data would not
have changed the byte size of these files.
The 2017 records
55. The remaining records from 2017 in the Samsung Recycle Bin table are not contradicted by the
release date of Windows 10. They are as follows:
a. $I391BYS.pdf{SS} “ESDT.pdf” {SS} : This is the file which was listed a s being Modified on
16 September 2023, which I explained in my Third Report from paragraph 130 onwards. That
analysis indicated the use of clock manipulation in relation to the Samsung Drive. I have managed to recover this in its entirety and analysed it in Appendix PM 45 in connection with
other documents related to it . The deleted file contains metadata relating to 1 November 2007
(which is the day after the 31 October 2007 date discussed above) and 16 January 2008, and
contains references to software that was not released until 2019. I therefore do not consider
the 19/09/2017 date can be authentic, and consider it was achieved using clock manipulation. 19
- 19 -
G/6/19{H/241} Fourth expert report of Patrick Madden
Page 20 of 57
b.
$IE936WA.rtf{SS} “~$Spyder.rtf” {SS} :I have managed to recover this file in it s entirety. It
is a “lock” file, which is a type of temporary file created by Microsoft Word, when another
document is being opened for editing ( not just read -only opening) .
The file being edited (to which this lock file relates) is a blank document named
Spyder.rtf{SS}, containing just a header {\\ rtf1} (which indicates it to be a blank RTF file).7
Th
e deleted lock file ~$Spyder.rtf ”{SS} includes the name “Craig S Wright ” as the registered
user of the software used to edit Spyder.rtf{SS}.
The deletion a ctivity recorded is dated to 19/09/2017 12:20:17 which is just 3 minutes 15
seconds after the deletion of ESDT.pdf{SS} (referred to above). Since there are indications
that the 19/09/2017 date was achieved using clock manipulation, I consider the timestamp
also to be unreliable in respect of the $~Spyder.rtf file $IJYUAXV.rar{SS} and
$IVXTOIQ.rar{SS}: These files appear to relate to two files named “University.rar”{SS} and
“University0.rar”{SS}. I have not been able to recover the content of those files. The
following table correlates what information is available about these two files together with theRecycl e Bin records, but no further analysis is possible . I note that these files display
timestamps dating to 31/10/2017, which I do not consider to be reliable for the reasons explained above.
Name File Created Last Written Last Accessed Logical Size Full Path
University.rar {SS} 31/10/2017
18:47:34 31/10/2017
18:56:56 31/10/2017
18:47:34 15,692,610 \\University.rar
$RVXTOIQ.rar {SS}31/10/2017
18:47:34 31/10/2017
18:56:56 31/10/2017
18:47:34 15,692,610 \\$RECYCLE.BIN
\\$RVXTOIQ.rar
$IVXTOIQ.rar {SS}19/09/2017
11:21:18 19/09/2017
11:21:20 19/09/2017
11:21:20 64 \\$RECYCLE.BIN
\\$IVXTOIQ.rar
University0.rar {SS} 31/10/2017
18:47:34 31/10/2017
18:53:18 31/10/2017
18:54:24 19,696,723 \\University0.rar
$RJYUAXV .rar {SS}31/10/2017
18:47:34 31/10/2017
18:53:18 31/10/2017
18:54:24 19,696,723 \\$RECYCLE.BIN
\\$RJYUAXV .rar
$IJYUAXV .rar {SS}19/09/2017
11:21:18 19/09/2017
11:21:20 19/09/2017
11:21:20 66 \\$RECYCLE.BIN
\\$IJYUAXV .rar
7T his is consistent with it being created from the Right Click menu and choosing to create a “New Rich Text
format” which would create a blank document named “New Rich Text Document.r�”. I also found a record of a
file called “New Rich Text Document.r�”, which is the default name applied to such a document, and that was
also blank before being renamed to “S pyder.r�”.
Fourth expert report of Patrick Madden
Page 20 of 57
b.
$IE936WA.rtf{SS} “~$Spyder.rtf” {SS} :I have managed to recover this file in it s entirety. It
is a “lock” file, which is a type of temporary file created by Microsoft Word, when another
document is being opened for editing ( not just read -only opening) .
The file being edited (to which this lock file relates) is a blank document named
Spyder.rtf{SS}, containing just a header {\\ rtf1} (which indicates it to be a blank RTF file).7
Th
e deleted lock file ~$Spyder.rtf ”{SS} includes the name “Craig S Wright ” as the registered
user of the software used to edit Spyder.rtf{SS}.
The deletion a ctivity recorded is dated to 19/09/2017 12:20:17 which is just 3 minutes 15
seconds after the deletion of ESDT.pdf{SS} (referred to above). Since there are indications
that the 19/09/2017 date was achieved using clock manipulation, I consider the timestamp
also to be unreliable in respect of the $~Spyder.rtf file $IJYUAXV.rar{SS} and
$IVXTOIQ.rar{SS}: These files appear to relate to two files named “University.rar”{SS} and
“University0.rar”{SS}. I have not been able to recover the content of those files. The
following table correlates what information is available about these two files together with theRecycl e Bin records, but no further analysis is possible . I note that these files display
timestamps dating to 31/10/2017, which I do not consider to be reliable for the reasons explained above.
Name File Created Last Written Last Accessed Logical Size Full Path
University.rar {SS} 31/10/2017
18:47:34 31/10/2017
18:56:56 31/10/2017
18:47:34 15,692,610 \\University.rar
$RVXTOIQ.rar {SS}31/10/2017
18:47:34 31/10/2017
18:56:56 31/10/2017
18:47:34 15,692,610 \\$RECYCLE.BIN
\\$RVXTOIQ.rar
$IVXTOIQ.rar {SS}19/09/2017
11:21:18 19/09/2017
11:21:20 19/09/2017
11:21:20 64 \\$RECYCLE.BIN
\\$IVXTOIQ.rar
University0.rar {SS} 31/10/2017
18:47:34 31/10/2017
18:53:18 31/10/2017
18:54:24 19,696,723 \\University0.rar
$RJYUAXV .rar {SS}31/10/2017
18:47:34 31/10/2017
18:53:18 31/10/2017
18:54:24 19,696,723 \\$RECYCLE.BIN
\\$RJYUAXV .rar
$IJYUAXV .rar {SS}19/09/2017
11:21:18 19/09/2017
11:21:20 19/09/2017
11:21:20 66 \\$RECYCLE.BIN
\\$IJYUAXV .rar
7T his is consistent with it being created from the Right Click menu and choosing to create a “New Rich Text
format” which would create a blank document named “New Rich Text Document.r�”. I also found a record of a
file called “New Rich Text Document.r�”, which is the default name applied to such a document, and that was
also blank before being renamed to “S pyder.r�”. 20
- 20 -
G/6/20 Fourth expert report of Patrick Madden
Page 21 of 57
c. F
urther the Recycle Bin $I files for these two archives are recorded as being created on 19
September 2017, before the files themselves were created.
d. $I72FM0K{SS}: I was not able to find any further information relating to this file.
October 2007 timestamps also in BDOPC
56. I note that other very similar timestamp s have come up further in my analysis of other documents
below, including 31 October 2007 (which, as detailed in my Timeline Annex, is also connected to
an apparent sudden jump in computer clock by ten years, to 30 O ctober 2017) . Considering that
activity dated to October 2007 is contradicted for several reasons, I do not consider any of the
2017 timestamps in relation to these files to be reliable.
THE BDOPC.RAW IMAGE
57. In this section I explain what I have observed in relation to the BDOPC.raw image file itself .
Metadata of BDOPC.raw {SS} and its deleted equivalent file
58. BDOPC.raw{SS} is a single file stored on the Samsung Drive and recorded with the following
external metadata, alongside the similar deleted file: (This is the same information as set out
above in relation to the overview of the disk image files on the Samsung Drive, repeated for
convenience.)
59.
As can be seen above,
a. The deleted BDOPC.raw{SS} shows an identical file size to the extant BDOPC.raw{SS}
b. The external metadata timestamps for both files dates from the same date, 18.5 hours apart.
c. Since it is deleted and not recoverable, it is not possible to analyse the deleted file further.
31 October 2007 timestamps
60. As discussed above in relation to the Recycle Bin{SS}, both BDOPC.raw files are recorded with
external metadata dating to 31 October 2007, which I do not consider reliable for the reasonsName Is Deleted File Created Last WrittenLast
Accessed Logical Size
BDOPC.raw {SS} No 31/10/2007
23:48:05 31/10/2007
23:48:06 31/10/2007
23:48:06 39,999,504,384
BDOPC.raw {SS} Yes (not
recoverable)31/10/2007
07:14:42 31/10/2007
07:15:18 31/10/2007
07:15:18 39,999,504,384
Fourth expert report of Patrick Madden
Page 21 of 57
c. F
urther the Recycle Bin $I files for these two archives are recorded as being created on 19
September 2017, before the files themselves were created.
d. $I72FM0K{SS}: I was not able to find any further information relating to this file.
October 2007 timestamps also in BDOPC
56. I note that other very similar timestamp s have come up further in my analysis of other documents
below, including 31 October 2007 (which, as detailed in my Timeline Annex, is also connected to
an apparent sudden jump in computer clock by ten years, to 30 O ctober 2017) . Considering that
activity dated to October 2007 is contradicted for several reasons, I do not consider any of the
2017 timestamps in relation to these files to be reliable.
THE BDOPC.RAW IMAGE
57. In this section I explain what I have observed in relation to the BDOPC.raw image file itself .
Metadata of BDOPC.raw {SS} and its deleted equivalent file
58. BDOPC.raw{SS} is a single file stored on the Samsung Drive and recorded with the following
external metadata, alongside the similar deleted file: (This is the same information as set out
above in relation to the overview of the disk image files on the Samsung Drive, repeated for
convenience.)
59.
As can be seen above,
a. The deleted BDOPC.raw{SS} shows an identical file size to the extant BDOPC.raw{SS}
b. The external metadata timestamps for both files dates from the same date, 18.5 hours apart.
c. Since it is deleted and not recoverable, it is not possible to analyse the deleted file further.
31 October 2007 timestamps
60. As discussed above in relation to the Recycle Bin{SS}, both BDOPC.raw files are recorded with
external metadata dating to 31 October 2007, which I do not consider reliable for the reasonsName Is Deleted File Created Last WrittenLast
Accessed Logical Size
BDOPC.raw {SS} No 31/10/2007
23:48:05 31/10/2007
23:48:06 31/10/2007
23:48:06 39,999,504,384
BDOPC.raw {SS} Yes (not
recoverable)31/10/2007
07:14:42 31/10/2007
07:15:18 31/10/2007
07:15:18 39,999,504,38421
- 21 -
G/6/21 Fourth expert report of Patrick Madden
Page 22 of 57
a
bove and further discussed in detail below and in Appendix PM46 , and in particular I note that
the date is before the existence of the Samsung Drive, which was manufactured in 2015. I made
this observation before the other analysis described above (but mention it here as this is not a
chronologica l report), and formed the preliminary view that it was probable that these timestamps
did not therefore correlate to the creation and modification timestamps of the disk image file, buthave been attributed to the file by some other means or activity. This preliminary view was later
informed and became more concrete by reason of the other analysis described in this report.
8
Overview of the BDOPC.raw Image contents
61. By mounting BDOPC.raw , it is possible to explore the file’s data as if it was a hard drive. This
allowed me to inspect :
a. information relating to the image itself and how it came to be created and modified. My
observations about the drive itself are set out in this section of my report; and
b. details of individual files within the drive. My observations about those individual files are separate, in Appendix PM 46.
Single partition – content of an operating system
62. A computer disk can be ‘partitioned’ or segmented into different spaces or sectors, which can then
be used for different purposes. As well as storage of user files, different partitions can be used for
different reasons, e.g. it is common for the first portion of a hard disk to contain information which instructs the computer about where to locate the operating system files in order t o initially
boot up before the operating system is loaded (referred to as a ‘boot sector’).
63. As shown below, the BDOPC.raw image is an image of a single partition of a computer hard disk. It does not contain a boot sector:
8I have also considered the possibility that these �mestamps were inherited when the file was copied from
another storage device but have discounted that possibility also because it would not explain the observa�ons
I have made in rela�on to those �mest amps, which I explain in further detail throughout this report.
Fourth expert report of Patrick Madden
Page 22 of 57
a
bove and further discussed in detail below and in Appendix PM46 , and in particular I note that
the date is before the existence of the Samsung Drive, which was manufactured in 2015. I made
this observation before the other analysis described above (but mention it here as this is not a
chronologica l report), and formed the preliminary view that it was probable that these timestamps
did not therefore correlate to the creation and modification timestamps of the disk image file, buthave been attributed to the file by some other means or activity. This preliminary view was later
informed and became more concrete by reason of the other analysis described in this report.
8
Overview of the BDOPC.raw Image contents
61. By mounting BDOPC.raw , it is possible to explore the file’s data as if it was a hard drive. This
allowed me to inspect :
a. information relating to the image itself and how it came to be created and modified. My
observations about the drive itself are set out in this section of my report; and
b. details of individual files within the drive. My observations about those individual files are separate, in Appendix PM 46.
Single partition – content of an operating system
62. A computer disk can be ‘partitioned’ or segmented into different spaces or sectors, which can then
be used for different purposes. As well as storage of user files, different partitions can be used for
different reasons, e.g. it is common for the first portion of a hard disk to contain information which instructs the computer about where to locate the operating system files in order t o initially
boot up before the operating system is loaded (referred to as a ‘boot sector’).
63. As shown below, the BDOPC.raw image is an image of a single partition of a computer hard disk. It does not contain a boot sector:
8I have also considered the possibility that these �mestamps were inherited when the file was copied from
another storage device but have discounted that possibility also because it would not explain the observa�ons
I have made in rela�on to those �mest amps, which I explain in further detail throughout this report.
22
- 22 -
G/6/22{H/278}
{H/278} Fourth expert report of Patrick Madden
Page 23 of 57
Figure 5: overview diagram of the BDOPC.raw
64. Other format data of the partitioned hard drive is shown below :
Volume Serial Number E859 -F3AF
Full Volume Serial Number 62E85A21E859F3AF
Driver Informa�on NTFS 3.1 Dirty (301)
File System NTFS
Total Sectors 78,124,032
Total Capacity 39,999,500,288 Bytes (37.3GB)
Total Clusters 9,765,503
Unallocated 1,676,435,456 Bytes (1.6GB)
Free Clusters 409,286
Allocated 38,323,064,832 Bytes (35.7GB)
BDOPC.raw data partition information
Files on BDOPC.raw
65. Including system files, files associated with installed programs, and user files, there are
165,243{BDO} files within BDOPC.raw, including the 97 New Reliance Documents.
66. Based on my analysis below, the files on BDOPC fall into two groups:
a. 165,102 appear to be files which were present on the BDO PC at the time the Original BDO PC Image was captured.
b. 141 files display markedly different characteristics, including being added by a different user
at a date after the Original 2007 BDO Image was captured.
c. Of those , 71 documents are part of the 97 New Reliance Documents.
How BDO PC was used
Activity information on the BDO PC
67. It is possible to establish details about how the BDO PC was used and what its software set upwas, as follows :
a. The image is a clone of the content of the hard disk of a computer that was using a Windows
XP operating system with Service Pack 2 installed: The operating system files are included on the drive.
b. The Windows XP installation date{BDO} is recorded as 18 April 2006.
c. The computer name is recorded as being “BDO -SYD- NB-439”.
Fourth expert report of Patrick Madden
Page 23 of 57
Figure 5: overview diagram of the BDOPC.raw
64. Other format data of the partitioned hard drive is shown below :
Volume Serial Number E859 -F3AF
Full Volume Serial Number 62E85A21E859F3AF
Driver Informa�on NTFS 3.1 Dirty (301)
File System NTFS
Total Sectors 78,124,032
Total Capacity 39,999,500,288 Bytes (37.3GB)
Total Clusters 9,765,503
Unallocated 1,676,435,456 Bytes (1.6GB)
Free Clusters 409,286
Allocated 38,323,064,832 Bytes (35.7GB)
BDOPC.raw data partition information
Files on BDOPC.raw
65. Including system files, files associated with installed programs, and user files, there are
165,243{BDO} files within BDOPC.raw, including the 97 New Reliance Documents.
66. Based on my analysis below, the files on BDOPC fall into two groups:
a. 165,102 appear to be files which were present on the BDO PC at the time the Original BDO PC Image was captured.
b. 141 files display markedly different characteristics, including being added by a different user
at a date after the Original 2007 BDO Image was captured.
c. Of those , 71 documents are part of the 97 New Reliance Documents.
How BDO PC was used
Activity information on the BDO PC
67. It is possible to establish details about how the BDO PC was used and what its software set upwas, as follows :
a. The image is a clone of the content of the hard disk of a computer that was using a Windows
XP operating system with Service Pack 2 installed: The operating system files are included on the drive.
b. The Windows XP installation date{BDO} is recorded as 18 April 2006.
c. The computer name is recorded as being “BDO -SYD- NB-439”. 23
- 23 -
G/6/23 Fourth expert report of Patrick Madden
Page 24 of 57
d.
The configured timezone is “AUS Eastern Standard Time which varies between UTC+10:00
and UTC+11:00.
e. The operating system records that the last time that the BDO PC computer was shut down
was 5 July 2007 at 06.31.
68.
That indicates that the last time the BDO PC was used as a computer before the image w as taken
(i.e. the last time it was turned on and booted up into Windows XP , before being cleanly shut
down using a shutdown or hibernate process) was 5 July 2007.
69. The table of data above records that the file system is “NTFS Dirty”. This word “Dirty” indicates that there had been an interrupted boot, i.e. the BDO PC computer was turned on partially, but theboot failed or was interrupted before being complete , or that the computer was shutdown
unexpect edly, such as a power failure, or system crash, or sim ilar.
70. There are also several sources of information with timestamps relating to system files and events,
indicating the last activity performed on the BDO PC before it was shut down, all consistent with
the information above :
a. The file “NTUSER.DAT” stored within the folder “\\Documents and Settings\\ 220” has a Last
Modified timestamp 05/07/2007 06:31:21. The file “NTUSER.DAT.LOG” which relates tothe file of similar name above has a L ast Modified timestamp 05/07/2007 06:31:18.
Collectively these two files are the system registry for the “220” user profile on the computer.
b. The two system event log files “SysEvent.Evt", "and "AppEvent.Evt" have a recorded L ast
Modified date and time of 05/07/2007 06:31:28. The system log typically records an event in
relation t o the computer being shutdown as the last entry in the log. The last modification
timestamp of this log is usually a good approximate record for when the computer was last shut down.
c. The Internet Explorer most recent browsing record indicates activity at 06:22 on 05 July
2007.
d. When a user accesses documents, Windows computers create LNK shortcut file that records
information about the file being accessed. The LNK files file timestamps can be used to
indicate when the access occurred. The most recent LNK files on the computer are recorded
as being L ast Modified on 05 July 2007 at 06:30
e. The interrupted boot is also evident from different sources, including:
Fourth expert report of Patrick Madden
Page 24 of 57
d.
The configured timezone is “AUS Eastern Standard Time which varies between UTC+10:00
and UTC+11:00.
e. The operating system records that the last time that the BDO PC computer was shut down
was 5 July 2007 at 06.31.
68.
That indicates that the last time the BDO PC was used as a computer before the image w as taken
(i.e. the last time it was turned on and booted up into Windows XP , before being cleanly shut
down using a shutdown or hibernate process) was 5 July 2007.
69. The table of data above records that the file system is “NTFS Dirty”. This word “Dirty” indicates that there had been an interrupted boot, i.e. the BDO PC computer was turned on partially, but theboot failed or was interrupted before being complete , or that the computer was shutdown
unexpect edly, such as a power failure, or system crash, or sim ilar.
70. There are also several sources of information with timestamps relating to system files and events,
indicating the last activity performed on the BDO PC before it was shut down, all consistent with
the information above :
a. The file “NTUSER.DAT” stored within the folder “\\Documents and Settings\\ 220” has a Last
Modified timestamp 05/07/2007 06:31:21. The file “NTUSER.DAT.LOG” which relates tothe file of similar name above has a L ast Modified timestamp 05/07/2007 06:31:18.
Collectively these two files are the system registry for the “220” user profile on the computer.
b. The two system event log files “SysEvent.Evt", "and "AppEvent.Evt" have a recorded L ast
Modified date and time of 05/07/2007 06:31:28. The system log typically records an event in
relation t o the computer being shutdown as the last entry in the log. The last modification
timestamp of this log is usually a good approximate record for when the computer was last shut down.
c. The Internet Explorer most recent browsing record indicates activity at 06:22 on 05 July
2007.
d. When a user accesses documents, Windows computers create LNK shortcut file that records
information about the file being accessed. The LNK files file timestamps can be used to
indicate when the access occurred. The most recent LNK files on the computer are recorded
as being L ast Modified on 05 July 2007 at 06:30
e. The interrupted boot is also evident from different sources, including:24
- 24 -
G/6/24 Fourth expert report of Patrick Madden
Page 25 of 57
i. T
he last two entries in the Event Log of the computer , which are both dated 05/07/2007,
with the penu ltimate being when the Event Log service was stopped (at 06:31:27, the
time of last clean shutdown), and the final entry being timed at 09:19:16, when Event log
service was started again during the interrupted boot process.
ii. The file “Pagefile.sys” (a system file which is continual ly updated as part of the Windows
XP operating system), which records a L ast Modified timestamp of 05/07/2007 09:19:09.
No further event logs or user activity
71. There are no further event logs nor any other indication that the BDO PC was used or connected to external storage before the image of it was originally captured. Any activity that took place after 05 July 2007 must have been with out the operating system in use, and therefore with the
computer attached as external storage to a different computer or o perating syste m.
Use as external storage the following day
72. It is then clear that the hard drive of the BDO PC was connected to another computer the
following day, 06 July 2007, as secondary storage (as if it was an external drive, and the operatingsystem on the BDO PC’s drive was not used) . One file and one folder (with content within) were
created and written with the word “Backup” in their name:
Name Description File Created Last Written Last Accessed
Backup 05072007 {BDO} Folder 06/07/2007 06:43:41 06/07/2007 06:43:41 31/10/2007 13:37:49
cabinet Backup.CBN {BDO} File, Archive 06/07/2007 06:43:41 06/07/2007 06:45:13 06/07/2007 06:45:13
73.
I analysed the file “cabinet Backup.CBN” {BDO}:
a. The file contains the following text “[Cabinet] Name=Backup 05072007 [DB]
Path=Backup 05072007\\Backup 05072007.mdb Modified=6/07/2007 4:45:13 PM”.
b. Comparing those recorded times to the timestamps on the drive shown in the table above , this
indicates that the local clock time was 10 hours different to the timestamps for the file and
folder above. This appears to relate to backing up certain user files from the computer .
c. The cabinet archive contains 219 user files :
d. None of these files were New Reliance Document s, and none appeared to be related to the
New Reliance Documents.
Analysis of documents and dates
Fourth expert report of Patrick Madden
Page 25 of 57
i. T
he last two entries in the Event Log of the computer , which are both dated 05/07/2007,
with the penu ltimate being when the Event Log service was stopped (at 06:31:27, the
time of last clean shutdown), and the final entry being timed at 09:19:16, when Event log
service was started again during the interrupted boot process.
ii. The file “Pagefile.sys” (a system file which is continual ly updated as part of the Windows
XP operating system), which records a L ast Modified timestamp of 05/07/2007 09:19:09.
No further event logs or user activity
71. There are no further event logs nor any other indication that the BDO PC was used or connected to external storage before the image of it was originally captured. Any activity that took place after 05 July 2007 must have been with out the operating system in use, and therefore with the
computer attached as external storage to a different computer or o perating syste m.
Use as external storage the following day
72. It is then clear that the hard drive of the BDO PC was connected to another computer the
following day, 06 July 2007, as secondary storage (as if it was an external drive, and the operatingsystem on the BDO PC’s drive was not used) . One file and one folder (with content within) were
created and written with the word “Backup” in their name:
Name Description File Created Last Written Last Accessed
Backup 05072007 {BDO} Folder 06/07/2007 06:43:41 06/07/2007 06:43:41 31/10/2007 13:37:49
cabinet Backup.CBN {BDO} File, Archive 06/07/2007 06:43:41 06/07/2007 06:45:13 06/07/2007 06:45:13
73.
I analysed the file “cabinet Backup.CBN” {BDO}:
a. The file contains the following text “[Cabinet] Name=Backup 05072007 [DB]
Path=Backup 05072007\\Backup 05072007.mdb Modified=6/07/2007 4:45:13 PM”.
b. Comparing those recorded times to the timestamps on the drive shown in the table above , this
indicates that the local clock time was 10 hours different to the timestamps for the file and
folder above. This appears to relate to backing up certain user files from the computer .
c. The cabinet archive contains 219 user files :
d. None of these files were New Reliance Document s, and none appeared to be related to the
New Reliance Documents.
Analysis of documents and dates 25
- 25 -
G/6/25 Fourth expert report of Patrick Madden
Page 26 of 57
74.
Taking the above observations, I then inspected the file tables of files within the BDOPC.raw
drive image, to ascertain whether any other activity occurred after the activity above. Using the
application X- Ways forensic, I have made a list of the files tha t post -date 6 July 2007 from the
BDO.raw drive. That i s available at Exhibit PM -R 4.3.That schedule lists the timestamps and
basic properties for 145 files (excluding folders ). The analysis was not limited to extant files but
also deleted files and system and log file records. This included the 141 file s identified above, and
an additional 4.
75. Of the 145 {BDO} files listed in that schedule, it includes:
a. Extant/deleted: 101 extant {BDO} files and 44 deleted {BDO} files (145 total)
b. Of the 101 extant {BDO} fi les added after 6 July 2007:
c. 86 {BDO} files are user files (user -created documents as opposed to system files), and
d. 15 {BDO} are Filesystem components/logs
e. Of the 86 {BDO} user files added to the BDOPC.raw image after 6 July 2007:
f. 71 are New Reliance Documents.
g. 11 appear to be files associated with some of the New Reliance Documents, including some
fonts referred to in Latex documents. However, I have not analysed the content of these files in much detail , as they are not New Reliance Document s.
h. The remaining 4 appear to be original to the BDO PC in some form, but have since been
modified in some way such that the MFT Records were updated . I have not been able to
establish exactly what modification took place.
76. Looking at the dates associated wi th the 145 {BDO} files dating from after 6 July 2007:
a. The date “31 October 2007” appears in connection with all the actual user documents (either
as their created or modified date or both). I have explained above that this date is not reliable in connection with the Samsung Drive or BDOPC.raw Image , including the fact that it
appears in connection with the file metadata associated with BDOPC.raw, as if written to the
Samsung Drive in 2007 (which is several years before the Samsung Drive was first
manufacture red). There are also extensive further reasons for this conclusion outlined in
Appendix PM46 , in connection with the individual documents found within the BDO Drive.
b. 11 entries in the schedule do not have the 31 October 2007 date : they are all system
transaction logs ($Txf logs {BDO} ). Of those 11 files, 6 are dated to 19 or 30 October 2007;
and the remaining 5 are dated to 17 September 2023.
Fourth expert report of Patrick Madden
Page 26 of 57
74.
Taking the above observations, I then inspected the file tables of files within the BDOPC.raw
drive image, to ascertain whether any other activity occurred after the activity above. Using the
application X- Ways forensic, I have made a list of the files tha t post -date 6 July 2007 from the
BDO.raw drive. That i s available at Exhibit PM -R 4.3.That schedule lists the timestamps and
basic properties for 145 files (excluding folders ). The analysis was not limited to extant files but
also deleted files and system and log file records. This included the 141 file s identified above, and
an additional 4.
75. Of the 145 {BDO} files listed in that schedule, it includes:
a. Extant/deleted: 101 extant {BDO} files and 44 deleted {BDO} files (145 total)
b. Of the 101 extant {BDO} fi les added after 6 July 2007:
c. 86 {BDO} files are user files (user -created documents as opposed to system files), and
d. 15 {BDO} are Filesystem components/logs
e. Of the 86 {BDO} user files added to the BDOPC.raw image after 6 July 2007:
f. 71 are New Reliance Documents.
g. 11 appear to be files associated with some of the New Reliance Documents, including some
fonts referred to in Latex documents. However, I have not analysed the content of these files in much detail , as they are not New Reliance Document s.
h. The remaining 4 appear to be original to the BDO PC in some form, but have since been
modified in some way such that the MFT Records were updated . I have not been able to
establish exactly what modification took place.
76. Looking at the dates associated wi th the 145 {BDO} files dating from after 6 July 2007:
a. The date “31 October 2007” appears in connection with all the actual user documents (either
as their created or modified date or both). I have explained above that this date is not reliable in connection with the Samsung Drive or BDOPC.raw Image , including the fact that it
appears in connection with the file metadata associated with BDOPC.raw, as if written to the
Samsung Drive in 2007 (which is several years before the Samsung Drive was first
manufacture red). There are also extensive further reasons for this conclusion outlined in
Appendix PM46 , in connection with the individual documents found within the BDO Drive.
b. 11 entries in the schedule do not have the 31 October 2007 date : they are all system
transaction logs ($Txf logs {BDO} ). Of those 11 files, 6 are dated to 19 or 30 October 2007;
and the remaining 5 are dated to 17 September 2023.26
- 26 -
G/6/26{H/307}
{H/308} Fourth expert report of Patrick Madden
Page 27 of 57
77.
This data was sufficient for me to form an initial opinion that these 71 New R eliance D ocuments
stood out from the other files on the BDOPC.raw image , in that the files exhibit timestamps that
are consistent with the copying of the data onto BDOPC.raw on a date when the computer clock
was set to 31 October 2007, which is consistent with other anomalies I have observed relating to
that date .
Folders on BDOPC.raw
78. As well as the files on BDOPC.raw, I also considered the folders inside the image. A schedule of properties for the user folders on BDOPC.raw with timestamps after 6 July 2007 is at
79. As with the files, the vast majority of the folders on the drive are timestamped consistently with a BDO PC that was in use during the period 2006- 5 July 2007, but a few are created with the date set to 31 October 2007.
Folders created with date of 31 October 2007, metadata date later changed
80. Several of the folders that were created with the date set to 31 October 2007 were later altered, so
that the date appeared to be from an earlier time. This is clear from the fact t hat the file system of
the BDOPC.raw image , which is NTFS, has retained not only the currently- registered timestamps
but also some previous timestamps. Those previous timestamps are indicated by the use of a superscript ‘
2’ in the exhibited schedules, such as Created2and Modified2, showing previously
existing data which has been changed.
Folder modified in 2023, date later changed to 2007
81. I observe particularly that:
a. the folder “ My Files ”{BDO} is recorded as having a previous (Modified² ) last modified
timestamp of 17 September 2023 at 13:18:17,
b. the existing last -modified timestamp for this folder “My Files” {BDO} is recorded as being 31
October 2007 at 19:47:39.
82. I consider this anomalous and a further indicator that the content of BDOPC.raw has been
subjected to content and clock manipulation, since the previous modified date (2023) has later
been overwritten to 31 October 2007.
Transaction logs show clock manipulation from 2023
83. In my Third Report at paragraph 145 I explained that transaction logs are NTFS file system records that record information about changes to files and folders within a drive, accessible using
Fourth expert report of Patrick Madden
Page 27 of 57
77.
This data was sufficient for me to form an initial opinion that these 71 New R eliance D ocuments
stood out from the other files on the BDOPC.raw image , in that the files exhibit timestamps that
are consistent with the copying of the data onto BDOPC.raw on a date when the computer clock
was set to 31 October 2007, which is consistent with other anomalies I have observed relating to
that date .
Folders on BDOPC.raw
78. As well as the files on BDOPC.raw, I also considered the folders inside the image. A schedule of properties for the user folders on BDOPC.raw with timestamps after 6 July 2007 is at
79. As with the files, the vast majority of the folders on the drive are timestamped consistently with a BDO PC that was in use during the period 2006- 5 July 2007, but a few are created with the date set to 31 October 2007.
Folders created with date of 31 October 2007, metadata date later changed
80. Several of the folders that were created with the date set to 31 October 2007 were later altered, so
that the date appeared to be from an earlier time. This is clear from the fact t hat the file system of
the BDOPC.raw image , which is NTFS, has retained not only the currently- registered timestamps
but also some previous timestamps. Those previous timestamps are indicated by the use of a superscript ‘
2’ in the exhibited schedules, such as Created2and Modified2, showing previously
existing data which has been changed.
Folder modified in 2023, date later changed to 2007
81. I observe particularly that:
a. the folder “ My Files ”{BDO} is recorded as having a previous (Modified² ) last modified
timestamp of 17 September 2023 at 13:18:17,
b. the existing last -modified timestamp for this folder “My Files” {BDO} is recorded as being 31
October 2007 at 19:47:39.
82. I consider this anomalous and a further indicator that the content of BDOPC.raw has been
subjected to content and clock manipulation, since the previous modified date (2023) has later
been overwritten to 31 October 2007.
Transaction logs show clock manipulation from 2023
83. In my Third Report at paragraph 145 I explained that transaction logs are NTFS file system records that record information about changes to files and folders within a drive, accessible using 27
- 27 -
G/6/27{G/5} Fourth expert report of Patrick Madden
Page 28 of 57
f
orensic tools. In the file schedules exhibited to this report, transaction logs are recorded in the
same way as individual files, with names beginning $Txf.
84. There are no transaction logs relating to the use of the BDO PC prior to 7 July 2007. This is to be
expected as this transactional logging function was not included with Windows XP, but was
introduced with Windows Vista and is available in more recent operating systems including
Windows 10.
85. However, such transaction logs do exist , relating only to later activity which took place after the
Image was taken, with dates set to 19/10/2007, 30/10/2007, 31/10/2007, and 17/09/2023
comprising the following logs:
Name (all from {BDO}) Existent Created Modified Record
changed Accessed
$Tops Yes 17/09/2023
13:02:32 17/09/2023
13:02:32 17/09/2023
13:02:32 17/09/2023
13:02:32
$Tops Yes 19/10/2007
13:04:01 19/10/2007
13:04:01 19/10/2007
13:04:01 19/10/2007
13:04:01
$TxfLog.blf Yes 17/09/2023
13:02:32 17/09/2023
13:03:26 17/09/2023
13:03:26 17/09/2023
13:03:26
$TxfLog.blf Yes 31/10/2007
16:59:51 30/10/2007
10:44:18 30/10/2007
10:44:18 30/10/2007
10:44:18
$TxfLog.blf No 31/10/2007
13:40:37 31/10/2007
13:40:37 31/10/2007
13:40:37 31/10/2007
13:40:37
$TxfLog.blf Yes 31/10/2007
07:32:50 31/10/2007
07:38:31 31/10/2007
07:38:31 31/10/2007
07:38:31
$TxfLog.blf Yes 19/10/2007
13:04:01 19/10/2007
13:04:02 19/10/2007
13:04:02 19/10/2007
13:04:02
$TxfLogContainer00000000000000000001 Yes 17/09/2023
13:02:33 17/09/2023
13:03:26 17/09/2023
13:03:26 17/09/2023
13:03:26
$TxfLogContainer00000000000000000001 Yes 31/10/2007
16:59:51 30/10/2007
10:44:18 30/10/2007
10:44:18 30/10/2007
10:44:18
$TxfLogContainer00000000000000000001 No 31/10/2007
13:40:37 31/10/2007
13:40:37 31/10/2007
13:40:37 31/10/2007
13:40:37
$TxfLogContainer00000000000000000001 Yes 31/10/2007
07:32:50 31/10/2007
07:38:31 31/10/2007
07:38:31 31/10/2007
07:38:31
$TxfLogContainer00000000000000000001 Yes 19/10/2007
13:04:01 19/10/2007
13:04:02 19/10/2007
13:04:02 19/10/2007
13:04:02
$TxfLogContainer00000000000000000002 Yes 17/09/2023
13:02:34 17/09/2023
13:02:37 17/09/2023
13:02:37 17/09/2023
13:02:37
$TxfLogContainer00000000000000000002 Yes 31/10/2007
16:59:51 31/10/2007
16:59:51 31/10/2007
16:59:51 31/10/2007
16:59:51
$TxfLogContainer00000000000000000002 No 31/10/2007
13:40:37 31/10/2007
13:40:37 31/10/2007
13:40:37 31/10/2007
13:40:37
$TxfLogContainer00000000000000000002 Yes 31/10/2007
07:32:50 31/10/2007
07:32:50 31/10/2007
07:32:50 31/10/2007
07:32:50
$TxfLogContainer00000000000000000002 Yes 19/10/2007
13:04:01 19/10/2007
13:04:01 19/10/2007
13:04:01 19/10/2007
13:04:01
86.
These transaction logs on {BDO} are indicative of manipulation of BDOPC.raw using clock
manipulation techniques, including because:
a. Four of them date to 17 September 2023 (green highlight).
Fourth expert report of Patrick Madden
Page 28 of 57
f
orensic tools. In the file schedules exhibited to this report, transaction logs are recorded in the
same way as individual files, with names beginning $Txf.
84. There are no transaction logs relating to the use of the BDO PC prior to 7 July 2007. This is to be
expected as this transactional logging function was not included with Windows XP, but was
introduced with Windows Vista and is available in more recent operating systems including
Windows 10.
85. However, such transaction logs do exist , relating only to later activity which took place after the
Image was taken, with dates set to 19/10/2007, 30/10/2007, 31/10/2007, and 17/09/2023
comprising the following logs:
Name (all from {BDO}) Existent Created Modified Record
changed Accessed
$Tops Yes 17/09/2023
13:02:32 17/09/2023
13:02:32 17/09/2023
13:02:32 17/09/2023
13:02:32
$Tops Yes 19/10/2007
13:04:01 19/10/2007
13:04:01 19/10/2007
13:04:01 19/10/2007
13:04:01
$TxfLog.blf Yes 17/09/2023
13:02:32 17/09/2023
13:03:26 17/09/2023
13:03:26 17/09/2023
13:03:26
$TxfLog.blf Yes 31/10/2007
16:59:51 30/10/2007
10:44:18 30/10/2007
10:44:18 30/10/2007
10:44:18
$TxfLog.blf No 31/10/2007
13:40:37 31/10/2007
13:40:37 31/10/2007
13:40:37 31/10/2007
13:40:37
$TxfLog.blf Yes 31/10/2007
07:32:50 31/10/2007
07:38:31 31/10/2007
07:38:31 31/10/2007
07:38:31
$TxfLog.blf Yes 19/10/2007
13:04:01 19/10/2007
13:04:02 19/10/2007
13:04:02 19/10/2007
13:04:02
$TxfLogContainer00000000000000000001 Yes 17/09/2023
13:02:33 17/09/2023
13:03:26 17/09/2023
13:03:26 17/09/2023
13:03:26
$TxfLogContainer00000000000000000001 Yes 31/10/2007
16:59:51 30/10/2007
10:44:18 30/10/2007
10:44:18 30/10/2007
10:44:18
$TxfLogContainer00000000000000000001 No 31/10/2007
13:40:37 31/10/2007
13:40:37 31/10/2007
13:40:37 31/10/2007
13:40:37
$TxfLogContainer00000000000000000001 Yes 31/10/2007
07:32:50 31/10/2007
07:38:31 31/10/2007
07:38:31 31/10/2007
07:38:31
$TxfLogContainer00000000000000000001 Yes 19/10/2007
13:04:01 19/10/2007
13:04:02 19/10/2007
13:04:02 19/10/2007
13:04:02
$TxfLogContainer00000000000000000002 Yes 17/09/2023
13:02:34 17/09/2023
13:02:37 17/09/2023
13:02:37 17/09/2023
13:02:37
$TxfLogContainer00000000000000000002 Yes 31/10/2007
16:59:51 31/10/2007
16:59:51 31/10/2007
16:59:51 31/10/2007
16:59:51
$TxfLogContainer00000000000000000002 No 31/10/2007
13:40:37 31/10/2007
13:40:37 31/10/2007
13:40:37 31/10/2007
13:40:37
$TxfLogContainer00000000000000000002 Yes 31/10/2007
07:32:50 31/10/2007
07:32:50 31/10/2007
07:32:50 31/10/2007
07:32:50
$TxfLogContainer00000000000000000002 Yes 19/10/2007
13:04:01 19/10/2007
13:04:01 19/10/2007
13:04:01 19/10/2007
13:04:01
86.
These transaction logs on {BDO} are indicative of manipulation of BDOPC.raw using clock
manipulation techniques, including because:
a. Four of them date to 17 September 2023 (green highlight). 28
- 28 -
G/6/28 Fourth expert report of Patrick Madden
Page 29 of 57
b.
Two of them indicate creation dates that post- date their modification dates, which is logically
the wrong order (yellow highlights).
Transaction log folders show 17 September 2023 creation
87. Turning to the folders on {BDO} in which the transaction logs{BDO} are stored, there are also
anomalies to be observed with the timestamps of the folders that they are stored in. The table below lists the timestamps applied to the various folders that comprise these elements of the
NTFS transaction logs. I observe that the folder “$TxfLog”is recorded as being C reated on 17
September 2023, but Modified and Accessed on 19 October 2007:
Name Path Created Modified Record changed Accessed
$Extend \\ 15/12/2004
14:06:59 15/12/2004
14:06:59 15/12/2004
14:06:59 15/12/2004
14:06:59
$Deleted \\$Extend17/09/2023
13:02:31 17/09/2023
13:02:31 17/09/2023
13:02:31 19/10/2007
12:35:38
$RmMetadata \\$Extend17/09/2023
13:02:31 17/09/2023
13:02:31 17/09/2023
13:02:31 17/09/2023
13:02:31
$Txf \\$Extend \\$RmMetadata 17/09/2023
13:02:32 17/09/2023
13:02:32 17/09/2023
13:02:32 17/09/2023
13:02:32
$TxfLog \\$Extend \\$RmMetadata 17/09/2023
13:02:3 219/10/2007
13:04:01 19/10/2007
13:04:01 19/10/2007
13:04:01
User accounts and Serial Identifiers that interacted with the BDOPC.raw image
Main user account on t he BDO PC
88. The vast majority of the user files (as opposed to system files) on the BDO PC were created by the user named “220”. This is consistent with the user profile name on the BDO image and the user folder “\\Documents and Settings \\220” , which is a folder characteristic of how Windows XP
stores user data.
89. From my previous analysis of the VOL001 disclosure dataset, I am aware that “220” was the username associated with Dr Wright’s account when he was an employee at BDO.
Security IDs
90. Inside a Windows operating system, user accounts are assigned individual user ID numbers
known as “ Security Identifiers” or “SIDs”. Every account on a network is given an SID when it
is first created. User SIDs take the form:
S-1-5-21-0000000000-000000000-0000000000-0000
91. In the SID:
a. The 28 digits in the middle three groups (highlighted yellow) correspond to the ‘security
authority’, usually a computer or domain.
Fourth expert report of Patrick Madden
Page 29 of 57
b.
Two of them indicate creation dates that post- date their modification dates, which is logically
the wrong order (yellow highlights).
Transaction log folders show 17 September 2023 creation
87. Turning to the folders on {BDO} in which the transaction logs{BDO} are stored, there are also
anomalies to be observed with the timestamps of the folders that they are stored in. The table below lists the timestamps applied to the various folders that comprise these elements of the
NTFS transaction logs. I observe that the folder “$TxfLog”is recorded as being C reated on 17
September 2023, but Modified and Accessed on 19 October 2007:
Name Path Created Modified Record changed Accessed
$Extend \\ 15/12/2004
14:06:59 15/12/2004
14:06:59 15/12/2004
14:06:59 15/12/2004
14:06:59
$Deleted \\$Extend17/09/2023
13:02:31 17/09/2023
13:02:31 17/09/2023
13:02:31 19/10/2007
12:35:38
$RmMetadata \\$Extend17/09/2023
13:02:31 17/09/2023
13:02:31 17/09/2023
13:02:31 17/09/2023
13:02:31
$Txf \\$Extend \\$RmMetadata 17/09/2023
13:02:32 17/09/2023
13:02:32 17/09/2023
13:02:32 17/09/2023
13:02:32
$TxfLog \\$Extend \\$RmMetadata 17/09/2023
13:02:3 219/10/2007
13:04:01 19/10/2007
13:04:01 19/10/2007
13:04:01
User accounts and Serial Identifiers that interacted with the BDOPC.raw image
Main user account on t he BDO PC
88. The vast majority of the user files (as opposed to system files) on the BDO PC were created by the user named “220”. This is consistent with the user profile name on the BDO image and the user folder “\\Documents and Settings \\220” , which is a folder characteristic of how Windows XP
stores user data.
89. From my previous analysis of the VOL001 disclosure dataset, I am aware that “220” was the username associated with Dr Wright’s account when he was an employee at BDO.
Security IDs
90. Inside a Windows operating system, user accounts are assigned individual user ID numbers
known as “ Security Identifiers” or “SIDs”. Every account on a network is given an SID when it
is first created. User SIDs take the form:
S-1-5-21-0000000000-000000000-0000000000-0000
91. In the SID:
a. The 28 digits in the middle three groups (highlighted yellow) correspond to the ‘security
authority’, usually a computer or domain. 29
- 29 -
G/6/29 Fourth expert report of Patrick Madden
Page 30 of 57
b.
The last group of digits (3 or 4 digits) corresponds to the specific user account on that
computer or domain, called the Relative ID.
92. It is not possible to relate SIDs to usernames directly without access to the computer on which the
accounts were created. It is sometimes possible to relate them by observing the activity on the
computer, as w hen users interact with files, the SID of the user performing that interaction is
recorded in an NTFS file system.
SIDs in use on BDOPC.raw
93. In the Recycle Bin folder of the BDO Image there are six different SIDs.
a. S-1-5-21-1594100890-483875263-1248796406-6100: This is the SID a ssociated with Dr
Wright’s account as an employee of BDO (which was actually named “220”) . It accounts for
the vast majority of user activity on the drive , including all the activity which presents like the
normal operation of files on a computer. The central digit groups ( 159… … …406 ) will be
the ID relating to BDO’s computing domain. The last four digits “6100” are Dr Wright’sspecific account on that domain.
b.
There are also three other SIDs which only differ in their last 4 digits (-3258, -5560, and
9602): these three SIDs all have the same Domain ID as that referred to above, differing
only. They will correspond to other users on the BDO domain who logged onto or interacted with Dr Wright’s BDO PC. There are relatively few instances of logs associated with these
accounts, and they appear to correspond to users who interacted with the BDO PC very occasionally, for example as might be expected of providing IT services.
c.
S-1-5-21-4271588188-547894879-3543215670-500 : This corresponds to the built -in
administrator account on the computer that was used to create the \\Backup 05072007\\ folder on {BDO}, and its “cabinet backup” file, with the BDO PC connected as secondary storage. A SID ending in 500 is usually indicative of an Administrator account.
d.
S-1-5-21-67634994-2544886514-713616940-1002 : This is the SID associated with 88
documents in total including:
i. The 71 New Reliance Documents and other extant documents which were added to the
BDOPC.raw image when the clock was set to 31 October 2007,
ii. 6 documents that were added to BDOPC.raw with the clock set to 31 October but which
were later deleted .
Fourth expert report of Patrick Madden
Page 30 of 57
b.
The last group of digits (3 or 4 digits) corresponds to the specific user account on that
computer or domain, called the Relative ID.
92. It is not possible to relate SIDs to usernames directly without access to the computer on which the
accounts were created. It is sometimes possible to relate them by observing the activity on the
computer, as w hen users interact with files, the SID of the user performing that interaction is
recorded in an NTFS file system.
SIDs in use on BDOPC.raw
93. In the Recycle Bin folder of the BDO Image there are six different SIDs.
a. S-1-5-21-1594100890-483875263-1248796406-6100: This is the SID a ssociated with Dr
Wright’s account as an employee of BDO (which was actually named “220”) . It accounts for
the vast majority of user activity on the drive , including all the activity which presents like the
normal operation of files on a computer. The central digit groups ( 159… … …406 ) will be
the ID relating to BDO’s computing domain. The last four digits “6100” are Dr Wright’sspecific account on that domain.
b.
There are also three other SIDs which only differ in their last 4 digits (-3258, -5560, and
9602): these three SIDs all have the same Domain ID as that referred to above, differing
only. They will correspond to other users on the BDO domain who logged onto or interacted with Dr Wright’s BDO PC. There are relatively few instances of logs associated with these
accounts, and they appear to correspond to users who interacted with the BDO PC very occasionally, for example as might be expected of providing IT services.
c.
S-1-5-21-4271588188-547894879-3543215670-500 : This corresponds to the built -in
administrator account on the computer that was used to create the \\Backup 05072007\\ folder on {BDO}, and its “cabinet backup” file, with the BDO PC connected as secondary storage. A SID ending in 500 is usually indicative of an Administrator account.
d.
S-1-5-21-67634994-2544886514-713616940-1002 : This is the SID associated with 88
documents in total including:
i. The 71 New Reliance Documents and other extant documents which were added to the
BDOPC.raw image when the clock was set to 31 October 2007,
ii. 6 documents that were added to BDOPC.raw with the clock set to 31 October but which
were later deleted . 30
- 30 -
G/6/30 Fourth expert report of Patrick Madden
Page 31 of 57
94.
The SID used to add tho se 71 New R eliance Documents onto BDOPC.raw is not the user pr ofile
assigned to Dr Wright while he was an employee at BDO, but a different SID from a different
computer used more recently.
95. I produce at Exhibit PM -R 4.10 the 88 files identified on BDOPC.raw , and at Exhibit PM -R
4.11, the 84 identified on InfoDef09.ra w that are attributed with this alternate SID.
SIDs in Folders
96. As well as files, the same SID ending in -1002 was used to create 20 folders on the BDOPC.raw
drive with timestamps set to 31 October 2007.
97. For example, three folders within the “ \\My Files \\Uni” folder indicate a prior creation timestamp
of 31 October 2007 at 14:50:47, but have had these timestamps altered to indicate an alternate
date:
Name Path Created Created² Modified Owner
2005\\My
Files \\Uni 30/10/2003
13:56:01 31/10/2007
14:50:47 31/10/2007
15:06:11S-1-5-21-67634994 -2544886514 -
713616940 -1002
2006\\My
Files \\Uni 03/12/2005
04:58:01 31/10/2007
14:50:47 31/10/2007
16:49:20 S-1-5-21-67634994 -2544886514 -
713616940 -1002
2007\\My
Files \\Uni 14/11/2006
05:33:01 31/10/2007
14:50:47 31/10/2007
14:02:49 S-1-5-21-67634994 -2544886514 -
713616940 -1002
98.
This appears to indicate that the SID ending in -1002 is the SID associated with the user accounton the computer which connected to the Samsung Drive on 17 September 2023 (which I understand from Dr Wright’s witness statements was his own computer ).
Object IDs in the BDOPC.raw file system
Explanation of ObjIDs
99. Another piece of metadata tracked by NTFS (which is a complex and audit- heavy file system) is
an Object Identifier, also known as a n “ObjID” for files and folder s on the system. These can be
used to track files and folders. ObjIDs are specific to NTFS file system and tracks several
properties relating to the creation and modification of files and folders. Each ObjID is unique to
the file or folder it relates to.
100. ObjIDs are not assigned across every file and folder on a system, but are assigned when required.
How they are assigned depends on the method of creating a file, for example in Windows 10:
a. If a file or folder is created by copying a file from one disk to another, an ObjID will not be
assigned to the destination copy, however ,
Fourth expert report of Patrick Madden
Page 31 of 57
94.
The SID used to add tho se 71 New R eliance Documents onto BDOPC.raw is not the user pr ofile
assigned to Dr Wright while he was an employee at BDO, but a different SID from a different
computer used more recently.
95. I produce at Exhibit PM -R 4.10 the 88 files identified on BDOPC.raw , and at Exhibit PM -R
4.11, the 84 identified on InfoDef09.ra w that are attributed with this alternate SID.
SIDs in Folders
96. As well as files, the same SID ending in -1002 was used to create 20 folders on the BDOPC.raw
drive with timestamps set to 31 October 2007.
97. For example, three folders within the “ \\My Files \\Uni” folder indicate a prior creation timestamp
of 31 October 2007 at 14:50:47, but have had these timestamps altered to indicate an alternate
date:
Name Path Created Created² Modified Owner
2005\\My
Files \\Uni 30/10/2003
13:56:01 31/10/2007
14:50:47 31/10/2007
15:06:11S-1-5-21-67634994 -2544886514 -
713616940 -1002
2006\\My
Files \\Uni 03/12/2005
04:58:01 31/10/2007
14:50:47 31/10/2007
16:49:20 S-1-5-21-67634994 -2544886514 -
713616940 -1002
2007\\My
Files \\Uni 14/11/2006
05:33:01 31/10/2007
14:50:47 31/10/2007
14:02:49 S-1-5-21-67634994 -2544886514 -
713616940 -1002
98.
This appears to indicate that the SID ending in -1002 is the SID associated with the user accounton the computer which connected to the Samsung Drive on 17 September 2023 (which I understand from Dr Wright’s witness statements was his own computer ).
Object IDs in the BDOPC.raw file system
Explanation of ObjIDs
99. Another piece of metadata tracked by NTFS (which is a complex and audit- heavy file system) is
an Object Identifier, also known as a n “ObjID” for files and folder s on the system. These can be
used to track files and folders. ObjIDs are specific to NTFS file system and tracks several
properties relating to the creation and modification of files and folders. Each ObjID is unique to
the file or folder it relates to.
100. ObjIDs are not assigned across every file and folder on a system, but are assigned when required.
How they are assigned depends on the method of creating a file, for example in Windows 10:
a. If a file or folder is created by copying a file from one disk to another, an ObjID will not be
assigned to the destination copy, however , 31
- 31 -
G/6/31{H/320}
{H/322} Fourth expert report of Patrick Madden
Page 32 of 57
b.
if a file or folder is created by moving from one NTFS volume to another, the ObjID will be
migrated with the file, and will be present in the new location.
c. If a file is created without an ObjID and l ater modified , an ObjID may be created at that time.
Timestamps in ObjIDs
101. The ObjID encodes a significant amount of data, notably encoding a timestamp:
a. The timestamp is known as the “ObjID Boot time”,
b. the time it encodes is the time on the computer clock, when the computer concerned was last
booted up.
c. If the ObjID is created when a file is modified, it will correspond to the boot time on the
computer used to modify it. If the ObjID is created when a file is created and moved, the time it encodes will be t he boot time on the computer used to create it in the first instance .
ObjID timestamps in the BDOPC.raw drive
102. Using the application FTE (Filetime Extractor) I have parsed the $OBJID data for BDOPC.raw. I
have exported the entries with Boot Timestamps that postdate 06 July 2007. I exhibit these as
below. The bold entries in those exhibits indicate the files that differ between the two datasets.
These lists include folders as well as files:
a. Exhibit PM -R 4.5, OBJID from Infodef09_raw.xlsx
b. Exhibit PM- R 4.6, OBJID from BDOPC_raw.xlsx
103.
From that list it can be seen that:
a. There are 44 ObjIDs from after 6 July 2007, and in fact the earliest ObjID date after that is 31
October 2007 (relating to 26 files) .
b. The remaining ObjIDs all relate to 17, 18, and 19 September 2023.
c. All of the listed files relate to New Reliance Documents (being either Reliance Documents or
folders in which N ew R eliance D ocuments are stored ).
d. All those files are files encoded with the SID ending in -1002 which I have established above
is the u ser account which added documents to the BDOPC.raw image more recently than the
Image was created .
Fourth expert report of Patrick Madden
Page 32 of 57
b.
if a file or folder is created by moving from one NTFS volume to another, the ObjID will be
migrated with the file, and will be present in the new location.
c. If a file is created without an ObjID and l ater modified , an ObjID may be created at that time.
Timestamps in ObjIDs
101. The ObjID encodes a significant amount of data, notably encoding a timestamp:
a. The timestamp is known as the “ObjID Boot time”,
b. the time it encodes is the time on the computer clock, when the computer concerned was last
booted up.
c. If the ObjID is created when a file is modified, it will correspond to the boot time on the
computer used to modify it. If the ObjID is created when a file is created and moved, the time it encodes will be t he boot time on the computer used to create it in the first instance .
ObjID timestamps in the BDOPC.raw drive
102. Using the application FTE (Filetime Extractor) I have parsed the $OBJID data for BDOPC.raw. I
have exported the entries with Boot Timestamps that postdate 06 July 2007. I exhibit these as
below. The bold entries in those exhibits indicate the files that differ between the two datasets.
These lists include folders as well as files:
a. Exhibit PM -R 4.5, OBJID from Infodef09_raw.xlsx
b. Exhibit PM- R 4.6, OBJID from BDOPC_raw.xlsx
103.
From that list it can be seen that:
a. There are 44 ObjIDs from after 6 July 2007, and in fact the earliest ObjID date after that is 31
October 2007 (relating to 26 files) .
b. The remaining ObjIDs all relate to 17, 18, and 19 September 2023.
c. All of the listed files relate to New Reliance Documents (being either Reliance Documents or
folders in which N ew R eliance D ocuments are stored ).
d. All those files are files encoded with the SID ending in -1002 which I have established above
is the u ser account which added documents to the BDOPC.raw image more recently than the
Image was created . 32
- 32 -
G/6/32 Fourth expert report of Patrick Madden
Page 33 of 57
104. I
note that the ObjID records contain 8 different date and time stamp ed sessions, including 5 from
September 2023:
• 31/10/2007 07:39:16
• 31/10/2007 07:41:38
• 31/10/2007 15:34:39
• 17/09/2023 13:20:48
• 18/09/2023 03:00:12
• 18/09/2023 16:17:30
• 19/09/2023 06:02:20
• 19/09/2023 09:39:41
105. H
owever, as I explain further below, it is possible to establish firmly that the dates in 2007 were
recorded after the dates in 2023. This indicates that documents were added to and/or modified on
the BDOPC.raw over the course of three days in September 2023, between 17thSeptember and
19thSeptember , bu t that the clock was set back to 2007. Since the ObjID Boot time is updated
only when a computer is rebooted, it indicates that the computer which was used to add thedocuments and/or modify them within BDOP C.raw was restarted eight times between those dates,
and that the files were created/added to the BDOPC.raw over the course of those eight sessions .
Connection between -1002 SID and September 2023 user activity
106. I also note that all of the files that have ObjIDs from 2023 are files that are recorded as being
created by the apparently more recent user account with the SID ending -1002. This appears to indicate that the SID ending in -1002 (and which is recorded as being the creator of 71 New Reliance Documen ts) is an account in use in September 2023, consistent with the rest of my
analysis.
VOL001 documents in BDOPC.raw
107. From BDOPC.raw, there are 13 files (9 unique files, plus 4 duplicates) which are identical by
MD5 in content to files provided in the origina l Vol001 disclosure dataset.
ID Full path
ID_000195 \\Documents and Settings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\archive.pst \\Sent
Items \\Benfords.eml \\Project - Benford's Law.doc
ID_000184 \\Documents and Settings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\archive.pst \\Sent
Items \\E-commerce Law Assignment .eml \\Assignment_ECL_LLM.doc
ID_000095 \\Documents and Settings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\archive.pst \\Sent
Items \\Paper.eml \\Assignment_FCL_LLM.Alt.doc
ID_000071 \\Documents and Settings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\archive.pst \\Sent
Items \\Papers.eml \\papers.zip \\G7799.pdf
Fourth expert report of Patrick Madden
Page 33 of 57
104. I
note that the ObjID records contain 8 different date and time stamp ed sessions, including 5 from
September 2023:
• 31/10/2007 07:39:16
• 31/10/2007 07:41:38
• 31/10/2007 15:34:39
• 17/09/2023 13:20:48
• 18/09/2023 03:00:12
• 18/09/2023 16:17:30
• 19/09/2023 06:02:20
• 19/09/2023 09:39:41
105. H
owever, as I explain further below, it is possible to establish firmly that the dates in 2007 were
recorded after the dates in 2023. This indicates that documents were added to and/or modified on
the BDOPC.raw over the course of three days in September 2023, between 17thSeptember and
19thSeptember , bu t that the clock was set back to 2007. Since the ObjID Boot time is updated
only when a computer is rebooted, it indicates that the computer which was used to add thedocuments and/or modify them within BDOP C.raw was restarted eight times between those dates,
and that the files were created/added to the BDOPC.raw over the course of those eight sessions .
Connection between -1002 SID and September 2023 user activity
106. I also note that all of the files that have ObjIDs from 2023 are files that are recorded as being
created by the apparently more recent user account with the SID ending -1002. This appears to indicate that the SID ending in -1002 (and which is recorded as being the creator of 71 New Reliance Documen ts) is an account in use in September 2023, consistent with the rest of my
analysis.
VOL001 documents in BDOPC.raw
107. From BDOPC.raw, there are 13 files (9 unique files, plus 4 duplicates) which are identical by
MD5 in content to files provided in the origina l Vol001 disclosure dataset.
ID Full path
ID_000195 \\Documents and Settings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\archive.pst \\Sent
Items \\Benfords.eml \\Project - Benford's Law.doc
ID_000184 \\Documents and Settings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\archive.pst \\Sent
Items \\E-commerce Law Assignment .eml \\Assignment_ECL_LLM.doc
ID_000095 \\Documents and Settings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\archive.pst \\Sent
Items \\Paper.eml \\Assignment_FCL_LLM.Alt.doc
ID_000071 \\Documents and Settings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\archive.pst \\Sent
Items \\Papers.eml \\papers.zip \\G7799.pdf33
- 33 -
G/6/33{ID_000195}
{ID_000184}
{ID_0000095}
{ID_000071} Fourth expert report of Patrick Madden
Page 34 of 57
ID_000071 \\Documents and Set tings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\archive.pst \\Sent
Items \\Papers.eml \\papers.zip \\G7799.pdf
ID_000128 \\Documents and Settings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\archive.pst \\Sent
Items \\RE: RUXCON 2006 Call for Pape rs.eml \\Project Proposal.doc
ID_000128 \\Documents and Settings \\220\\Local Settings \\Application
Data\\Microsoft\\ Outlook\\ outlook.ost \\Inbox \\Publishing Stuff \\RE: RUXCON 2006 Call for
Papers.eml \\Project Proposal.doc
ID_000050 \\Documents and Settings \\220\\Local Se ttings \\Application
Data\\Microsoft\\ Outlook\\ outlook.ost \\Inbox \\Uni\\09 PhD \\FW: PhD Proposal for study.eml \\SAD - 11th
Oct - Pending Approval.doc
ID_000051 \\Documents and Settings \\220\\Local Settings \\Application
Data\\Microsoft\\ Outlook\\ outlook.ost \\Inbox \\Uni\\09 Ph D\\FW: PhD Proposal for study.eml \\Vlans and
security.doc
ID_000071 \\Documents and Settings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\outlook.ost \\Sent
Items \\some papers.eml \\G7799.pdf
ID_000071 \\My Files \\Papers \\papers.zip \\G7799.pdf
ID_000386 \\My Files \\Uni\\LLM \\Foundations of commercial Law \\Paper_E_Contracts.doc
ID_000529 \\My Files \\Uni\\MSTAT \\2006 \\Old STAT 6730 - 3030 - General Linear Models \\books \\include.pdf
108. T
hese files do not show any indications of manipulation within the BDO Drive, but I have not
specifically analysed them for the purpose of this report.
109. I note that none of those files are Reliance Documents or New Reliance Documents.
Deleted files within the BDOPC.raw e
110. It has been possible to recover certain individual deleted files within the BDOPC.raw.
111. One in particular stood out as being relevant, as it was a document I had previously analysed,
being “LLM_ProposalA.doc” {BDO} with disclosure number ID_003935. I have a ddressed this in
my First and Second reports, and summarise briefly for ease of reference:
a. This document has a Grammarly timestamp of 132105930506145185 which decodes to “Sun
18 August 2019 09:10:50.614 UTC ”.
b. It was created with MS Word version 11.9999, which is MS Word 2003 Service Pack 3, a
software version that was released on 17 September 2007 (which is before the 31 October
2007 date, but after the BDO PC was last booted up).
112. That file used to be present within the imaged drive, but was dele ted before the content of
BDOPC.raw was output to the image file (which I consider was on 19 September 2023, based on the findings above). I have been able to recover that deleted file LLM_ProposalA.doc{BDO} in its entirety from within the deleted data of BDOPC.raw. I have confirmed that it is identical by
MD5 hash to ID_003935, including the Grammarly timestamp and other indica of tampering thatI have reported on previously.
113. I note that Grammarly was not yet released in 2007 but appears to have begun in 2009- 2010 as a
web-based application (See my First Report, Main Report at paragraph 62).
Fourth expert report of Patrick Madden
Page 34 of 57
ID_000071 \\Documents and Set tings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\archive.pst \\Sent
Items \\Papers.eml \\papers.zip \\G7799.pdf
ID_000128 \\Documents and Settings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\archive.pst \\Sent
Items \\RE: RUXCON 2006 Call for Pape rs.eml \\Project Proposal.doc
ID_000128 \\Documents and Settings \\220\\Local Settings \\Application
Data\\Microsoft\\ Outlook\\ outlook.ost \\Inbox \\Publishing Stuff \\RE: RUXCON 2006 Call for
Papers.eml \\Project Proposal.doc
ID_000050 \\Documents and Settings \\220\\Local Se ttings \\Application
Data\\Microsoft\\ Outlook\\ outlook.ost \\Inbox \\Uni\\09 PhD \\FW: PhD Proposal for study.eml \\SAD - 11th
Oct - Pending Approval.doc
ID_000051 \\Documents and Settings \\220\\Local Settings \\Application
Data\\Microsoft\\ Outlook\\ outlook.ost \\Inbox \\Uni\\09 Ph D\\FW: PhD Proposal for study.eml \\Vlans and
security.doc
ID_000071 \\Documents and Settings \\220\\Local Settings \\Application Data \\Microsoft \\Outlook \\outlook.ost \\Sent
Items \\some papers.eml \\G7799.pdf
ID_000071 \\My Files \\Papers \\papers.zip \\G7799.pdf
ID_000386 \\My Files \\Uni\\LLM \\Foundations of commercial Law \\Paper_E_Contracts.doc
ID_000529 \\My Files \\Uni\\MSTAT \\2006 \\Old STAT 6730 - 3030 - General Linear Models \\books \\include.pdf
108. T
hese files do not show any indications of manipulation within the BDO Drive, but I have not
specifically analysed them for the purpose of this report.
109. I note that none of those files are Reliance Documents or New Reliance Documents.
Deleted files within the BDOPC.raw e
110. It has been possible to recover certain individual deleted files within the BDOPC.raw.
111. One in particular stood out as being relevant, as it was a document I had previously analysed,
being “LLM_ProposalA.doc” {BDO} with disclosure number ID_003935. I have a ddressed this in
my First and Second reports, and summarise briefly for ease of reference:
a. This document has a Grammarly timestamp of 132105930506145185 which decodes to “Sun
18 August 2019 09:10:50.614 UTC ”.
b. It was created with MS Word version 11.9999, which is MS Word 2003 Service Pack 3, a
software version that was released on 17 September 2007 (which is before the 31 October
2007 date, but after the BDO PC was last booted up).
112. That file used to be present within the imaged drive, but was dele ted before the content of
BDOPC.raw was output to the image file (which I consider was on 19 September 2023, based on the findings above). I have been able to recover that deleted file LLM_ProposalA.doc{BDO} in its entirety from within the deleted data of BDOPC.raw. I have confirmed that it is identical by
MD5 hash to ID_003935, including the Grammarly timestamp and other indica of tampering thatI have reported on previously.
113. I note that Grammarly was not yet released in 2007 but appears to have begun in 2009- 2010 as a
web-based application (See my First Report, Main Report at paragraph 62). 34
- 34 -
G/6/34{ID_000071}
{ID_000128}
{ID_000050}
{ID_000051}
{ID_000071}
{ID_000386}
{ID_000529}
{ID_003935}
{ID_003935} Fourth expert report of Patrick Madden
Page 35 of 57
114. I
n my opinion, neither the Grammarly timestamp nor the recorded version of MS Word could
have existed on the BDO PC in 2007. The embedded Grammarly timestamp (18 August 2019) is
however consistent with my other findings, which indicate that the file BDOPC.raw was created
more recently in 2023.
BDOPC.raw: Overall Conclusions
115. A revised diagram of the BDO Image, taking account of the findings above, is below at Figure 6.
Figure 6: Diagram of BDO Image including deleted files
116. C
onsidering the various interrelated points, my opinion of the BDO Drive is as follows:
a. In my opinion the BDO Drive has been modified. The metadata recorded dating it to 2007 is false, and not contemporary to the actual time of creation. The file was created on or after 19
September 2023.
b. There was an original image from which BDOPC.raw was created, but it has not been
provided.
c. In my opinion, that pre -existing original image was edited o ver the course of three days in 17
to 19 September 2023, using a user account (with SID ending -1002) that was not original to
the BDO PC from which the Imag e was taken. The user added files to the BDOPC.raw image
and modified files within it . This took place alongside the modification of the Samsung drive
which I have described above, and which displays evidence of clock manipulation using the
same manipulate d clock times as are found within BDOPC.raw. I consider it very likely that it
was done using the same user account.
Fourth expert report of Patrick Madden
Page 35 of 57
114. I
n my opinion, neither the Grammarly timestamp nor the recorded version of MS Word could
have existed on the BDO PC in 2007. The embedded Grammarly timestamp (18 August 2019) is
however consistent with my other findings, which indicate that the file BDOPC.raw was created
more recently in 2023.
BDOPC.raw: Overall Conclusions
115. A revised diagram of the BDO Image, taking account of the findings above, is below at Figure 6.
Figure 6: Diagram of BDO Image including deleted files
116. C
onsidering the various interrelated points, my opinion of the BDO Drive is as follows:
a. In my opinion the BDO Drive has been modified. The metadata recorded dating it to 2007 is false, and not contemporary to the actual time of creation. The file was created on or after 19
September 2023.
b. There was an original image from which BDOPC.raw was created, but it has not been
provided.
c. In my opinion, that pre -existing original image was edited o ver the course of three days in 17
to 19 September 2023, using a user account (with SID ending -1002) that was not original to
the BDO PC from which the Imag e was taken. The user added files to the BDOPC.raw image
and modified files within it . This took place alongside the modification of the Samsung drive
which I have described above, and which displays evidence of clock manipulation using the
same manipulate d clock times as are found within BDOPC.raw. I consider it very likely that it
was done using the same user account.
35
- 35 -
G/6/35 Fourth expert report of Patrick Madden
Page 36 of 57
d.
The file BDOPC.raw itself could not have been created until 19 September 2023.
e. The modified files from 17 -19 September 2023 include the maj ority (71 out of 97) of the New
Reliance Documents.
f. That user was connected via a computer whose clock was manipulated back and forth
between various dates in 2007, but only after it had already read 17 September 2023.
g. The BDOPC.raw image was not connected to that computer only once in September 2023. It
was manipulated over the course of at least three days, during at least eight editing sessions ofup to several hours each, with the relevant computer being rebooted in between them. The editing is not consistent with automatic or unsupervised software processes, but with aprocess of editing by a user over the whole course of that time.
h. As well as recording the 2023 timestamps and user SID activity, t his also led to the wider
presence of t imestamps relating to New Reliance Documents which do not match the apparent
usage history of the BDO PC from which the Original 2007 BDO Image was captured ,
including many dates relating to 31 October 2007. However, the BDO PC from which the Original 2007 BDO Image was taken was not booted up between 5 July 2007 and the date of
capture of that image, as established by multiple independent indications from wi thin the
operating system files on that drive.
i. I also take into account the presence of a copy of LLM_ProprosalA.doc{BDO} which is identical to ID_003935 (and which contains data that in my opinion could not have existed in 2007), as well as the fact that LLM_ProposalA.doc{BDO} was deleted, which is indicative of
manipulation.
j. In relation to the remaining 26 out of 97 New Reliance Documents, they may have been
modified, but it is not possible to be certain:
i. 3 of them are present on the BDOPC.raw image as well as on the Samsung Drive.
ii. 26 are present on the BDOPC.raw image. It is possible to say that at least some form of
those files was present on the original BDO PC. As a result, the SIDs do correspond to
the original user account of the BDO PC and also do not carry ObjIDs (which are not
expected to be present on every file, even if modified).
iii.It is not possible to establish whether or not they have been modified in addition to the
other changes recorded above. If the Original 2007 BDO Image was available , it would
be simple to establish whether those 26 files were authentic to that Original 2007 BDO
Image (by examining to see whether they are present on the unaltered image ).
Fourth expert report of Patrick Madden
Page 36 of 57
d.
The file BDOPC.raw itself could not have been created until 19 September 2023.
e. The modified files from 17 -19 September 2023 include the maj ority (71 out of 97) of the New
Reliance Documents.
f. That user was connected via a computer whose clock was manipulated back and forth
between various dates in 2007, but only after it had already read 17 September 2023.
g. The BDOPC.raw image was not connected to that computer only once in September 2023. It
was manipulated over the course of at least three days, during at least eight editing sessions ofup to several hours each, with the relevant computer being rebooted in between them. The editing is not consistent with automatic or unsupervised software processes, but with aprocess of editing by a user over the whole course of that time.
h. As well as recording the 2023 timestamps and user SID activity, t his also led to the wider
presence of t imestamps relating to New Reliance Documents which do not match the apparent
usage history of the BDO PC from which the Original 2007 BDO Image was captured ,
including many dates relating to 31 October 2007. However, the BDO PC from which the Original 2007 BDO Image was taken was not booted up between 5 July 2007 and the date of
capture of that image, as established by multiple independent indications from wi thin the
operating system files on that drive.
i. I also take into account the presence of a copy of LLM_ProprosalA.doc{BDO} which is identical to ID_003935 (and which contains data that in my opinion could not have existed in 2007), as well as the fact that LLM_ProposalA.doc{BDO} was deleted, which is indicative of
manipulation.
j. In relation to the remaining 26 out of 97 New Reliance Documents, they may have been
modified, but it is not possible to be certain:
i. 3 of them are present on the BDOPC.raw image as well as on the Samsung Drive.
ii. 26 are present on the BDOPC.raw image. It is possible to say that at least some form of
those files was present on the original BDO PC. As a result, the SIDs do correspond to
the original user account of the BDO PC and also do not carry ObjIDs (which are not
expected to be present on every file, even if modified).
iii.It is not possible to establish whether or not they have been modified in addition to the
other changes recorded above. If the Original 2007 BDO Image was available , it would
be simple to establish whether those 26 files were authentic to that Original 2007 BDO
Image (by examining to see whether they are present on the unaltered image ). 36
- 36 -
G/6/36{ID_003935} Fourth expert report of Patrick Madden
Page 37 of 57
i
v. However, the Original BDOPC.raw image has not been provided. There is however an
indication that a previous file called BDOPC.raw was present on the Samsung Drive, and
has been deleted (and is not recoverable ), though this may not be the Original BDO
Image .
While I can say with confidence that some form of these files existed on the original BDO
drive, the fact that they are taken from within the manipulated BDOPC.raw image (and
the indications of deletion of other images in September 2023) leads me to approach the
authenticity of the content of those documents with serious caution. It is not currently
possible for me to establish whether they are genuine, even though a method of doing so would recently have existed , had the Original BDOPC.raw image been disclosed .
INFODEF09.RAW AND IMAGE.RAW
117. This section of the report addresses two additional drive images that I have managed to recover
from the free space on the Samsung Drive, as shown in Figure 4 above.
118. This analysis has supported my conclusions on the image BDOPC.raw {SS}, and in part, I
conducted the analysis of all three drive images together.
119. Since my conclusions on BDOPC.raw {SS} are set out quite fully above, this section is much
briefe r, and I will set only the most relevant investigations and findings as briefly as possible.
The two deleted Image files
120. The two deleted image files are Image.raw{SS} and InfoDef09.raw{SS} . The file metadata of
these is as follows:
NameIs
Deleted File Created Last Written Last Accessed File Size
image.raw {SS} Yes 13/09/2009
09:50:10 13/09/2009
09:47:28 13/09/2009
09:50:10 522,117,840,896
InfoDef09.raw {SS} Yes 13/09/2009
09:35:22 19/09/2017 11:34:4213/09/2009
09:35:22 179,594,199,040
Fourth expert report of Patrick Madden
Page 37 of 57
i
v. However, the Original BDOPC.raw image has not been provided. There is however an
indication that a previous file called BDOPC.raw was present on the Samsung Drive, and
has been deleted (and is not recoverable ), though this may not be the Original BDO
Image .
While I can say with confidence that some form of these files existed on the original BDO
drive, the fact that they are taken from within the manipulated BDOPC.raw image (and
the indications of deletion of other images in September 2023) leads me to approach the
authenticity of the content of those documents with serious caution. It is not currently
possible for me to establish whether they are genuine, even though a method of doing so would recently have existed , had the Original BDOPC.raw image been disclosed .
INFODEF09.RAW AND IMAGE.RAW
117. This section of the report addresses two additional drive images that I have managed to recover
from the free space on the Samsung Drive, as shown in Figure 4 above.
118. This analysis has supported my conclusions on the image BDOPC.raw {SS}, and in part, I
conducted the analysis of all three drive images together.
119. Since my conclusions on BDOPC.raw {SS} are set out quite fully above, this section is much
briefe r, and I will set only the most relevant investigations and findings as briefly as possible.
The two deleted Image files
120. The two deleted image files are Image.raw{SS} and InfoDef09.raw{SS} . The file metadata of
these is as follows:
NameIs
Deleted File Created Last Written Last Accessed File Size
image.raw {SS} Yes 13/09/2009
09:50:10 13/09/2009
09:47:28 13/09/2009
09:50:10 522,117,840,896
InfoDef09.raw {SS} Yes 13/09/2009
09:35:22 19/09/2017 11:34:4213/09/2009
09:35:22 179,594,199,04037
- 37 -
G/6/37 Fourth expert report of Patrick Madden
Page 38 of 57
Figure 7: Comparison of three image files showing overlap
121. Comparing these two files to each other and the BDOPC.raw, I make the following observations:
a. Contain Boot Sectors : Unlike BDOPC.raw{SS}, both Image.raw {SS} and InfoDef09.raw
are not images of just one partition. They include:
i. A small Boot Sector at the beginning of the images,
ii. a main data partition which is 37.3GB in size, and
iii.large tracts of unallocated blank space at the end.
b. Image.raw and InfoDef09.raw are i dentical apart from blank space: The only difference
between Image.raw {SS} and InfoDef09.raw {SS} is the size of the blank space at the end:
485GB for Image.raw, and 142GB for InfoDef09.raw {SS}. If that blank space is trimmed off,
they are identical (a fact which I have confirmed by MD5 hash comparison).
c. 99.98% s imilar to BDOPC: Image.raw{SS} and InfoDef09.raw are both extremely similar
in content to BDOPC.raw{SS}. On the data volume of Image.raw {SS}/InfoDef09.raw{SS},
there were a total o f 165,241 relevant files .9Of these, 165,210 were hash identical to files on
B
DOPC.raw. This equates to 99.98% of the files compared.
122. T
herefore,
9T his comprised all file items for which it was possible to calculate an MD5 hash value and included items such
as system files, OS logs, alternate data streams, and excludes files of 0 bytes in capacity.
Fourth expert report of Patrick Madden
Page 38 of 57
Figure 7: Comparison of three image files showing overlap
121. Comparing these two files to each other and the BDOPC.raw, I make the following observations:
a. Contain Boot Sectors : Unlike BDOPC.raw{SS}, both Image.raw {SS} and InfoDef09.raw
are not images of just one partition. They include:
i. A small Boot Sector at the beginning of the images,
ii. a main data partition which is 37.3GB in size, and
iii.large tracts of unallocated blank space at the end.
b. Image.raw and InfoDef09.raw are i dentical apart from blank space: The only difference
between Image.raw {SS} and InfoDef09.raw {SS} is the size of the blank space at the end:
485GB for Image.raw, and 142GB for InfoDef09.raw {SS}. If that blank space is trimmed off,
they are identical (a fact which I have confirmed by MD5 hash comparison).
c. 99.98% s imilar to BDOPC: Image.raw{SS} and InfoDef09.raw are both extremely similar
in content to BDOPC.raw{SS}. On the data volume of Image.raw {SS}/InfoDef09.raw{SS},
there were a total o f 165,241 relevant files .9Of these, 165,210 were hash identical to files on
B
DOPC.raw. This equates to 99.98% of the files compared.
122. T
herefore,
9T his comprised all file items for which it was possible to calculate an MD5 hash value and included items such
as system files, OS logs, alternate data streams, and excludes files of 0 bytes in capacity.
38
- 38 -
G/6/38 Fourth expert report of Patrick Madden
Page 39 of 57
a. A
ll three files (BDOPC.raw, Image.raw, InfoDef09.raw) clearly relate to the same Original
BDO Drive, but they differ slightly.
b. The only differences between BDOPC.raw and InfoDef09.raw are the presence of the boot
sector; the presence of blank white space; and differences in 0.02% of the files on the data
volume.
Annotation and terminology
123. I will refer to files and folders in InfoDef09.raw{SS} with the tag {Idf09}.
124. Since Image.raw{SS} and InfoDef09.raw{SS} are effectively identical to each other and differ
only in blank space, I will not refer to Image.raw {SS} any further, and will refer only to
InfoDef09.raw{SS}.
Boot sector in InfoDef09.raw
125. The Boot Sector of InfoDef09.raw (Boot Sector {Idf09}) , which is also adjacent to a partition
table for the drive, includes the following content (text highlighted yellow for ease of review):
·‘ò`� /·······•<ëýCß····…·ghFD©QDD · çA2Norton Ghost 2003 ········
··································· NT26T623AAUWFUJITSU M
HV2040AH·····························°Yõ························
································································ ································································ ································································ ································································
···································· ····························
126. T
his indicates:
a. The drive was originally populated by a cloning process using Norton Ghost 2003. This is
software commonly used to clone computer hard disks and is useful for companiesprovisioning software onto computers. It is consistent with the image being created from a corporate laptop computer.
b. The Make, model, and serial number of the original hard disk of the BDO PC are recorded :
Make Fujitsu
Model MHV2040AH
Serial Number MNT26T623AAUW
Fourth expert report of Patrick Madden
Page 39 of 57
a. A
ll three files (BDOPC.raw, Image.raw, InfoDef09.raw) clearly relate to the same Original
BDO Drive, but they differ slightly.
b. The only differences between BDOPC.raw and InfoDef09.raw are the presence of the boot
sector; the presence of blank white space; and differences in 0.02% of the files on the data
volume.
Annotation and terminology
123. I will refer to files and folders in InfoDef09.raw{SS} with the tag {Idf09}.
124. Since Image.raw{SS} and InfoDef09.raw{SS} are effectively identical to each other and differ
only in blank space, I will not refer to Image.raw {SS} any further, and will refer only to
InfoDef09.raw{SS}.
Boot sector in InfoDef09.raw
125. The Boot Sector of InfoDef09.raw (Boot Sector {Idf09}) , which is also adjacent to a partition
table for the drive, includes the following content (text highlighted yellow for ease of review):
·‘ò`� /·······•<ëýCß····…·ghFD©QDD · çA2Norton Ghost 2003 ········
··································· NT26T623AAUWFUJITSU M
HV2040AH·····························°Yõ························
································································ ································································ ································································ ································································
···································· ····························
126. T
his indicates:
a. The drive was originally populated by a cloning process using Norton Ghost 2003. This is
software commonly used to clone computer hard disks and is useful for companiesprovisioning software onto computers. It is consistent with the image being created from a corporate laptop computer.
b. The Make, model, and serial number of the original hard disk of the BDO PC are recorded :
Make Fujitsu
Model MHV2040AH
Serial Number MNT26T623AAUW 39
- 39 -
G/6/39 Fourth expert report of Patrick Madden
Page 40 of 57
c. A
s is clear from sales of the device on the internet and other specification sheets also
available online,10the model MHV2040AH is a Fujitsu model of hard disk dating from 2007
or
before, and is a form factor used in laptop computers. The “2040AH” model in particular i s
40GB in size :
Figure 8 Extract from Fujitsu datasheet
InfoDef09 not the original BDOPC image
127. The observations above suggest that InfoDef09.raw{SS} and Image.raw{SS} are not the Original
2007 BDO Image, since they are much larger than the 40GB hard drive which has been imaged
(they are 179GB and 522GB respectively). It would not normally be possible to extract such
large images from a 40GB hard disk.
128. These sizes are more consistent with InfoDef09.raw{SS} and Image.raw{SS} being created from
a much larger hard drive, onto which the Original BDO Image had been written (and as I establish
below, being edited) and then re- imaged , resulting in image files which were larger than the
original (and were later deleted).
InfoDef09.raw is the same as InfoDef09.zip
129. Above, under the heading “The Encrypted Zip File InfoDef09.zip{ SS}”, I explained that there is
an extant zip file on the Samsung Drive which is encrypted and cannot be decrypted. It contains
only one file, and I explained that the CRC32 hash of that file is shown in the zip archive as being
8D285432 .
130. The following tab le summarises the known data of the file within InfoDef09.zip{SS}, compared
to the data for the recovered, deleted file InfoDef09.raw{SS}:
10F or example htps://www.disctech.com/Fujitsu -MHV2040AH -40GB -7-2K-2-5- IDE-Laptop -Hard -Drive a nd
htps://www.fujitsu.com/downloads/COMP/fcpa/hdd/mhv2xxxah_datasheet.pdf from which the table above is
taken
Fourth expert report of Patrick Madden
Page 40 of 57
c. A
s is clear from sales of the device on the internet and other specification sheets also
available online,10the model MHV2040AH is a Fujitsu model of hard disk dating from 2007
or
before, and is a form factor used in laptop computers. The “2040AH” model in particular i s
40GB in size :
Figure 8 Extract from Fujitsu datasheet
InfoDef09 not the original BDOPC image
127. The observations above suggest that InfoDef09.raw{SS} and Image.raw{SS} are not the Original
2007 BDO Image, since they are much larger than the 40GB hard drive which has been imaged
(they are 179GB and 522GB respectively). It would not normally be possible to extract such
large images from a 40GB hard disk.
128. These sizes are more consistent with InfoDef09.raw{SS} and Image.raw{SS} being created from
a much larger hard drive, onto which the Original BDO Image had been written (and as I establish
below, being edited) and then re- imaged , resulting in image files which were larger than the
original (and were later deleted).
InfoDef09.raw is the same as InfoDef09.zip
129. Above, under the heading “The Encrypted Zip File InfoDef09.zip{ SS}”, I explained that there is
an extant zip file on the Samsung Drive which is encrypted and cannot be decrypted. It contains
only one file, and I explained that the CRC32 hash of that file is shown in the zip archive as being
8D285432 .
130. The following tab le summarises the known data of the file within InfoDef09.zip{SS}, compared
to the data for the recovered, deleted file InfoDef09.raw{SS}:
10F or example htps://www.disctech.com/Fujitsu -MHV2040AH -40GB -7-2K-2-5- IDE-Laptop -Hard -Drive a nd
htps://www.fujitsu.com/downloads/COMP/fcpa/hdd/mhv2xxxah_datasheet.pdf from which the table above is
taken
40
- 40 -
G/6/40 Fourth expert report of Patrick Madden
Page 41 of 57
internal content of
InfoDef09.zip Recovered deleted file
Filename InfoDef09.raw InfoDef09.raw
Size 179 594 199 040 bytes 179 594 199 040 bytes
Created 13/09/2009 0 8:35 13/09/2009 0 9:35:22
Modified 19/09/2017 10:34 19/09/2017 1 1:34:42
Accessed 13/09/2009 08:35 13/09/2009 0 9:35:22
CRC32 Hash 8D285432 8D285432
131. A
s can be seen ,they are a perfect match (including hash match), with the only differences being
in how the data is presented :
a. a 1-hour time difference (which can be accounted for by the change in daylight saving time as
this report is being done during GMT not BST time, or alternatively, if one timestamp is
simply recorded in UTC and one in the local time zone BST ), and
b. the resolution of the timestamps, with the zip file data being rounded down last minute.
132. It is therefore clear that the deleted file InfoDef09.raw{SS} is the same as the content of the zip
file InfoDef09.zip{SS}. I observe that InfoDef09.raw{SS} also shows the same contradictory
metadata as I discussed above, in relation to the 2017 and 2009 time stamps.
Comparing BDOPC.raw{SS} and InfoDef09.raw{SS}
133. As I remark above, the data volume partitions between InfoDef09.raw {SS} and
BDOPC.raw{SS} are almost identical, but for changes made to 0.02% of the files.
134. I conducted a comparison of hashes to identify which files had changed between the two drives. I
observed that,
a. Out of the 97 New Reliance Documents, 17 documents existed on {Idf09} in slightly
different versions.
b. Comparison of the documents reveals that the edits made appear to relate to this case and to
the provenance of the image, such as changes to dates and wording relating to Bitcoin. I have
analysed them in more detail in include a copy of the files that comprise these differences at
Exhibit PM -R 4.7. I :
Fourth expert report of Patrick Madden
Page 41 of 57
internal content of
InfoDef09.zip Recovered deleted file
Filename InfoDef09.raw InfoDef09.raw
Size 179 594 199 040 bytes 179 594 199 040 bytes
Created 13/09/2009 0 8:35 13/09/2009 0 9:35:22
Modified 19/09/2017 10:34 19/09/2017 1 1:34:42
Accessed 13/09/2009 08:35 13/09/2009 0 9:35:22
CRC32 Hash 8D285432 8D285432
131. A
s can be seen ,they are a perfect match (including hash match), with the only differences being
in how the data is presented :
a. a 1-hour time difference (which can be accounted for by the change in daylight saving time as
this report is being done during GMT not BST time, or alternatively, if one timestamp is
simply recorded in UTC and one in the local time zone BST ), and
b. the resolution of the timestamps, with the zip file data being rounded down last minute.
132. It is therefore clear that the deleted file InfoDef09.raw{SS} is the same as the content of the zip
file InfoDef09.zip{SS}. I observe that InfoDef09.raw{SS} also shows the same contradictory
metadata as I discussed above, in relation to the 2017 and 2009 time stamps.
Comparing BDOPC.raw{SS} and InfoDef09.raw{SS}
133. As I remark above, the data volume partitions between InfoDef09.raw {SS} and
BDOPC.raw{SS} are almost identical, but for changes made to 0.02% of the files.
134. I conducted a comparison of hashes to identify which files had changed between the two drives. I
observed that,
a. Out of the 97 New Reliance Documents, 17 documents existed on {Idf09} in slightly
different versions.
b. Comparison of the documents reveals that the edits made appear to relate to this case and to
the provenance of the image, such as changes to dates and wording relating to Bitcoin. I have
analysed them in more detail in include a copy of the files that comprise these differences at
Exhibit PM -R 4.7. I : 41
- 41 -
G/6/41{H/316} -
{H/317.22} Fourth expert report of Patrick Madden
Page 42 of 57
Figure 9: Comparison of ID_004716{BDO} with the equivalent in {Idf09}. Note: In this comparison and the comparisons at Appendix
PM46, changes are shown from right to left (rather than from left to right) as a result of the order in which the
documents were discovered on the drive, the right -hand side documents being deleted v ersions..
c. I
also observed indications that suggest a possibility that ChatGPT may have been used to
create content for the documents, which I have explained in Appendix PM46 .
135. I therefore formed the preliminary opinion that InfoDef09.raw{SS} was a prior version of the
BDOPC.raw{SS} file, which was later edited so as to remove content in the internal documents
which would not have seemed authentic to 2007.
Other findings in relation to InfoDef09.raw {SS}
136. I repeated each aspect of my analysis of BDOPC.raw w ith InfoDef09.raw. Although I went into
the same level of detail in my analysis, I summarise the findings as briefly as I can .
a. Same operating system and volume ID : the following table lists the equivalent format data
of the BDOPC.raw{SS} image alongside the InfoDef09.raw {SS} image. As can be seen, it is
a perfect match . In particular, the fact that these both have the same Full Volume Serial
Number and Volume Serial Number indicates that one is derived from the other, or they are
both der ived from a common ancestor:
Fourth expert report of Patrick Madden
Page 42 of 57
Figure 9: Comparison of ID_004716{BDO} with the equivalent in {Idf09}. Note: In this comparison and the comparisons at Appendix
PM46, changes are shown from right to left (rather than from left to right) as a result of the order in which the
documents were discovered on the drive, the right -hand side documents being deleted v ersions..
c. I
also observed indications that suggest a possibility that ChatGPT may have been used to
create content for the documents, which I have explained in Appendix PM46 .
135. I therefore formed the preliminary opinion that InfoDef09.raw{SS} was a prior version of the
BDOPC.raw{SS} file, which was later edited so as to remove content in the internal documents
which would not have seemed authentic to 2007.
Other findings in relation to InfoDef09.raw {SS}
136. I repeated each aspect of my analysis of BDOPC.raw w ith InfoDef09.raw. Although I went into
the same level of detail in my analysis, I summarise the findings as briefly as I can .
a. Same operating system and volume ID : the following table lists the equivalent format data
of the BDOPC.raw{SS} image alongside the InfoDef09.raw {SS} image. As can be seen, it is
a perfect match . In particular, the fact that these both have the same Full Volume Serial
Number and Volume Serial Number indicates that one is derived from the other, or they are
both der ived from a common ancestor:
42
- 42 -
G/6/42{ID_004716}
{H/278}
{H/278} Fourth expert report of Patrick Madden
Page 43 of 57
BDOPC.raw InfoDef09.raw
Volume Serial Number E859 -F3AF E859 -F3AF
Full Volume Serial Number 62E85A21E859F3AF 62E85A21E859F3AF
Driver Informa�on NTFS 3.1 Dirty (301) NTFS 3.1 Dirty (301)
File System NTFS NTFS
Total Sectors 78,124,032 78,124,032
Total Capacity 39,999,500,288 Bytes (37.3GB) 39,999,500,288 Bytes (37.3GB)
Total Clusters 9,765,503 9,765,503
Unallocated 1,676,435,456 Bytes (1.6GB) 1,725,231,104 Bytes (1.6GB)
Free Clusters 409,286 421,199
Allocated 38,323,064,832 Bytes (35.7GB) 38,274,269,184 Bytes (35.6GB)
b.
Same indications of bdopc use : Both show the same indications about usage of the BDO PC
(from which the underlying Original 2007 BDO Image was taken), including shutdown and
partial boot times, file system and operating system, and other indications discussed above in
relation to BDOPC .
c. LLM_Prop osalA .doc: As I explained above, a copy of ID_003935 was present on
BDOPC.raw as a deleted file, which I was able to recover ( LLM_ProposalA.doc{BDO} ).
Within InfoDefo09.raw however, the same file was present and extant :
LLM_ProposalA.doc{Idf09} had not yet been deleted. Further, both
LLM_ProposalA.doc{BDO} and LLM_ProposalA.doc{Idf09} were present at exactly the
same sector within their respective images. This firmly indicates that BDOPC.raw was
derived by editing InfoDef09.raw, with this file being deleted during the editing process (but
not overwritten, such that it remained recoverable within BDOPC.raw).
It also provides a further indication that InfoDef09.raw is not authentic to its purported timestamps, for the same reasons given above in relation to L LM_ProposalA.doc{BDO}.
i. There are several instances where deleted documents exist on BDOPC.raw, but are extantin the exact same sector location on Infodef09.raw
d. SIDs : Similar SID information was present in InfoDef09.raw as compared to BDOPC.raw. In
summary, the vast majority of the files inside it were created with SIDs that were authentic to the original time period . 66 New Reliance Documents had been added with the more recent
SID ending - 1002 which is also associated with September 2023 activity.
e. ObjIDs : There were 20 files within {Idf09} that had ObjIDs after 6 July 2007:
i. This is fewer than within {BDO} , which is again consistent with the direction of editing
described above.
Fourth expert report of Patrick Madden
Page 43 of 57
BDOPC.raw InfoDef09.raw
Volume Serial Number E859 -F3AF E859 -F3AF
Full Volume Serial Number 62E85A21E859F3AF 62E85A21E859F3AF
Driver Informa�on NTFS 3.1 Dirty (301) NTFS 3.1 Dirty (301)
File System NTFS NTFS
Total Sectors 78,124,032 78,124,032
Total Capacity 39,999,500,288 Bytes (37.3GB) 39,999,500,288 Bytes (37.3GB)
Total Clusters 9,765,503 9,765,503
Unallocated 1,676,435,456 Bytes (1.6GB) 1,725,231,104 Bytes (1.6GB)
Free Clusters 409,286 421,199
Allocated 38,323,064,832 Bytes (35.7GB) 38,274,269,184 Bytes (35.6GB)
b.
Same indications of bdopc use : Both show the same indications about usage of the BDO PC
(from which the underlying Original 2007 BDO Image was taken), including shutdown and
partial boot times, file system and operating system, and other indications discussed above in
relation to BDOPC .
c. LLM_Prop osalA .doc: As I explained above, a copy of ID_003935 was present on
BDOPC.raw as a deleted file, which I was able to recover ( LLM_ProposalA.doc{BDO} ).
Within InfoDefo09.raw however, the same file was present and extant :
LLM_ProposalA.doc{Idf09} had not yet been deleted. Further, both
LLM_ProposalA.doc{BDO} and LLM_ProposalA.doc{Idf09} were present at exactly the
same sector within their respective images. This firmly indicates that BDOPC.raw was
derived by editing InfoDef09.raw, with this file being deleted during the editing process (but
not overwritten, such that it remained recoverable within BDOPC.raw).
It also provides a further indication that InfoDef09.raw is not authentic to its purported timestamps, for the same reasons given above in relation to L LM_ProposalA.doc{BDO}.
i. There are several instances where deleted documents exist on BDOPC.raw, but are extantin the exact same sector location on Infodef09.raw
d. SIDs : Similar SID information was present in InfoDef09.raw as compared to BDOPC.raw. In
summary, the vast majority of the files inside it were created with SIDs that were authentic to the original time period . 66 New Reliance Documents had been added with the more recent
SID ending - 1002 which is also associated with September 2023 activity.
e. ObjIDs : There were 20 files within {Idf09} that had ObjIDs after 6 July 2007:
i. This is fewer than within {BDO} , which is again consistent with the direction of editing
described above. 43
- 43 -
G/6/43{ID_003935} Fourth expert report of Patrick Madden
Page 44 of 57
ii. T
he ObjIDs also encoded Object Boot Times and are shown in Exhibit PM -R 4.5. Unlike
the {BDO}, these fell into just two sessions (instead of eight sessions on BDO ):
• One session dated 17/09/2023 13:20:48,
• and another dated 31/10/2007 15:34:39 (the “ First 31 October 2007 session ”).
f. The observations about th e “First 31 October 2007” session provided much more certainty
about the direction and time of editing of both images . The records indicate that :
• First, the computer (not either of the raw images) was booted up while the clock was
set to 17 September 2023. I take this to be an accurate date, since it is just a few days
before the Samsung Drive was forensically imaged by KLD on 20 September 2023.
• The computer clock was then set back to a past date, likely in September or October
2007, and an image was mounted for editing. However, the computer was not yetrebooted, so the ObjID retained the 17 September 2007 date. Editing began, resulting in 7 ObjID records that are present and identical between {BDO} and {Idf09} , all
recording 17 September 2023.
• The computer was then rebooted while the clock was still set to 31 October 2007,
resulting in the “ First 31 October 2007” session being created timed at 15:34:39.
Editing was resumed. After editing 13 more records, InfoDef09.raw was created ,
resulting in 13 records dated to the boot timed at 31 October 2007 at 15:34:39.
• Editing of the image then continued for a further five sessions on 18 September 2023
and 19 September 2023. This included editing of various New Reliance Documents,
deletion of LLM_ProposalA.doc (and at least one other file), and adding further files to the Image.
• The BDOPC Drive image was then created .
• At some point in this process, the encrypted ZIP file InfoDef09.zip was created, and
InfoDef09.raw was deleted .
g.
Transaction logs : Above I explain that the presence of 17 September 2023 metadata within
the {BDO}transaction logs indicated editing on that date. Having checked the equivalent logs
in detail, the {Idf09}transaction logs are consistent with that analysis and also consistent with
the analysis that BDOPC.raw is derived from InfoDef09.raw. Rather than setting out all of thedetail, it is possible to exp lain by reference to the {Idf09} folder metadata , shown below in a
Fourth expert report of Patrick Madden
Page 44 of 57
ii. T
he ObjIDs also encoded Object Boot Times and are shown in Exhibit PM -R 4.5. Unlike
the {BDO}, these fell into just two sessions (instead of eight sessions on BDO ):
• One session dated 17/09/2023 13:20:48,
• and another dated 31/10/2007 15:34:39 (the “ First 31 October 2007 session ”).
f. The observations about th e “First 31 October 2007” session provided much more certainty
about the direction and time of editing of both images . The records indicate that :
• First, the computer (not either of the raw images) was booted up while the clock was
set to 17 September 2023. I take this to be an accurate date, since it is just a few days
before the Samsung Drive was forensically imaged by KLD on 20 September 2023.
• The computer clock was then set back to a past date, likely in September or October
2007, and an image was mounted for editing. However, the computer was not yetrebooted, so the ObjID retained the 17 September 2007 date. Editing began, resulting in 7 ObjID records that are present and identical between {BDO} and {Idf09} , all
recording 17 September 2023.
• The computer was then rebooted while the clock was still set to 31 October 2007,
resulting in the “ First 31 October 2007” session being created timed at 15:34:39.
Editing was resumed. After editing 13 more records, InfoDef09.raw was created ,
resulting in 13 records dated to the boot timed at 31 October 2007 at 15:34:39.
• Editing of the image then continued for a further five sessions on 18 September 2023
and 19 September 2023. This included editing of various New Reliance Documents,
deletion of LLM_ProposalA.doc (and at least one other file), and adding further files to the Image.
• The BDOPC Drive image was then created .
• At some point in this process, the encrypted ZIP file InfoDef09.zip was created, and
InfoDef09.raw was deleted .
g.
Transaction logs : Above I explain that the presence of 17 September 2023 metadata within
the {BDO}transaction logs indicated editing on that date. Having checked the equivalent logs
in detail, the {Idf09}transaction logs are consistent with that analysis and also consistent with
the analysis that BDOPC.raw is derived from InfoDef09.raw. Rather than setting out all of thedetail, it is possible to exp lain by reference to the {Idf09} folder metadata , shown below in a 44
- 44 -
G/6/44{H/311} Fourth expert report of Patrick Madden
Page 45 of 57
t
able. This is very similar to the equivalent table for {BDO}, with four differences (shown in
highlight):
Name Path Created Modified Record changed Accessed
$Extend \\ 15/12/2004
14:06:59 15/12/2004
14:06:59 15/12/2004
14:06:59 15/12/2004
14:06:59
$Deleted \\$Extend17/09/2023
13:02:31 17/09/2023
13:02:31 17/09/2023
13:02:31 31/10/2007
14:49:18
$RmMetadata \\$Extend17/09/2023
13:02:31 17/09/2023
13:02:31 17/09/2023
13:02:31 17/09/2023
13:02:31
$Txf \\$Extend \\$RmMetadata 17/09/2023
13:02:32 17/09/2023
13:02:32 17/09/2023
13:02:32 17/09/2023
13:02:32
$TxfLog \\$Extend \\$RmMetadata 17/09/2023
13:02:32 17/09/2023
13:02:34 17/09/2023
13:02:34 17/09/2023
13:02:34
The yellow highlighted dates above indicate where 2023 dates are recorded for {Idf09} which
are different in {BDO} . The green highlighted date shows a date of 31/10/2007 in {Idf09}
which is different in {BDO}.
In all 4 cases, the timestamp in {BDO} is set to 19 Octo ber 2007. This indicates that the
editing session with the clock set to 19 October 2007 took place after the “First 31 October
2007” Session (even though the 19 October is an earlier date), and is indicative of clock manipulation being used to adjust the c lock backwards and forwards. This is most likely to
have taken place on either 18
thor 19thSeptember 2023.
137. I
did not find any indications within InfoDef09.raw which suggested that my analysis of
BDOPC.raw was incorrect. All the findings in InfoDef09.raw appear to support the conclusionsthat were drawn in relation to BDOPC.raw (and I repeat that the two analyses informed each other
and were not conducted entirely separately).
138. An overview diagram of InfoDef09.raw is set out below.
Figure 10. Overview diagram of InfoDef09.raw
Fourth expert report of Patrick Madden
Page 45 of 57
t
able. This is very similar to the equivalent table for {BDO}, with four differences (shown in
highlight):
Name Path Created Modified Record changed Accessed
$Extend \\ 15/12/2004
14:06:59 15/12/2004
14:06:59 15/12/2004
14:06:59 15/12/2004
14:06:59
$Deleted \\$Extend17/09/2023
13:02:31 17/09/2023
13:02:31 17/09/2023
13:02:31 31/10/2007
14:49:18
$RmMetadata \\$Extend17/09/2023
13:02:31 17/09/2023
13:02:31 17/09/2023
13:02:31 17/09/2023
13:02:31
$Txf \\$Extend \\$RmMetadata 17/09/2023
13:02:32 17/09/2023
13:02:32 17/09/2023
13:02:32 17/09/2023
13:02:32
$TxfLog \\$Extend \\$RmMetadata 17/09/2023
13:02:32 17/09/2023
13:02:34 17/09/2023
13:02:34 17/09/2023
13:02:34
The yellow highlighted dates above indicate where 2023 dates are recorded for {Idf09} which
are different in {BDO} . The green highlighted date shows a date of 31/10/2007 in {Idf09}
which is different in {BDO}.
In all 4 cases, the timestamp in {BDO} is set to 19 Octo ber 2007. This indicates that the
editing session with the clock set to 19 October 2007 took place after the “First 31 October
2007” Session (even though the 19 October is an earlier date), and is indicative of clock manipulation being used to adjust the c lock backwards and forwards. This is most likely to
have taken place on either 18
thor 19thSeptember 2023.
137. I
did not find any indications within InfoDef09.raw which suggested that my analysis of
BDOPC.raw was incorrect. All the findings in InfoDef09.raw appear to support the conclusionsthat were drawn in relation to BDOPC.raw (and I repeat that the two analyses informed each other
and were not conducted entirely separately).
138. An overview diagram of InfoDef09.raw is set out below.
Figure 10. Overview diagram of InfoDef09.raw
45
- 45 -
G/6/45 Fourth expert report of Patrick Madden
Page 46 of 57
Lost Passwords and 2020 Hack
139. I understand from the letters I have been provided that Dr Wright has stated that the passwords to
InfoDef09.zip{SS} were lost in a hack which took place in 2020.
140. I do not think that is correct . The content of InfoDef09.raw{SS} (which is the same as the content
of InfoDef09.zip{SS}) contains clear indications that it was edited on 17 September 2023. As set
out in Appendix PM46, the content of documents within InfoDef09.raw has also been modified in ways that remove content that post -dates 2007 (its purported creation date), including editing of
files which are New Reliance Documents. The fact that the hash -identical content was edited in
17 September 2023 indicates that InfoDef09.raw{SS} could not have been zipped up to create theencrypted InfoDef09.zip{SS} in 2020 which is mentioned as the date of the hack.
141. This also indicates that InfoDef09.raw{SS} was deleted after it was created 17 September 2023,
so it would have been accessible as an extant file on the Samsung Drive at that point, withoutencryption (since the raw file is not encrypted, only the zip that was created from it).
142. Also, since the zip file is encrypted, it is no t possible to edit the content within the zip file without
the password. This limitation stands for user driven activities and automated/background
activities .
RESPONSE TO DR WRIGHT’S RECENT EVIDENCE
143. I have been asked to review Dr Wright’s 9th, 10th, and 12thWitness Statements and whether they
l
ead me to change my opinions expressed in this Report and previously . They do not.
PGP Key
144. I note that in his recent evidence, Dr Wright mentions a PGP key which he says dates from 2011.
As part of responding to his evidence, I have been asked to consider whether I can determine a
reliable origination date for the file “Satoshi_Nakamoto.asc”, a copy of the PGP key that was
historically hosted on the website http://www.bitcoin.org/Satoshi_Nakamoto.asc .
145. I have found it is possible to verify the date of the key to October 2008 in two ways.
Wayback Machine capture
Fourth expert report of Patrick Madden
Page 46 of 57
Lost Passwords and 2020 Hack
139. I understand from the letters I have been provided that Dr Wright has stated that the passwords to
InfoDef09.zip{SS} were lost in a hack which took place in 2020.
140. I do not think that is correct . The content of InfoDef09.raw{SS} (which is the same as the content
of InfoDef09.zip{SS}) contains clear indications that it was edited on 17 September 2023. As set
out in Appendix PM46, the content of documents within InfoDef09.raw has also been modified in ways that remove content that post -dates 2007 (its purported creation date), including editing of
files which are New Reliance Documents. The fact that the hash -identical content was edited in
17 September 2023 indicates that InfoDef09.raw{SS} could not have been zipped up to create theencrypted InfoDef09.zip{SS} in 2020 which is mentioned as the date of the hack.
141. This also indicates that InfoDef09.raw{SS} was deleted after it was created 17 September 2023,
so it would have been accessible as an extant file on the Samsung Drive at that point, withoutencryption (since the raw file is not encrypted, only the zip that was created from it).
142. Also, since the zip file is encrypted, it is no t possible to edit the content within the zip file without
the password. This limitation stands for user driven activities and automated/background
activities .
RESPONSE TO DR WRIGHT’S RECENT EVIDENCE
143. I have been asked to review Dr Wright’s 9th, 10th, and 12thWitness Statements and whether they
l
ead me to change my opinions expressed in this Report and previously . They do not.
PGP Key
144. I note that in his recent evidence, Dr Wright mentions a PGP key which he says dates from 2011.
As part of responding to his evidence, I have been asked to consider whether I can determine a
reliable origination date for the file “Satoshi_Nakamoto.asc”, a copy of the PGP key that was
historically hosted on the website http://www.bitcoin.org/Satoshi_Nakamoto.asc .
145. I have found it is possible to verify the date of the key to October 2008 in two ways.
Wayback Machine capture46
- 46 -
G/6/46{H/278}
{E/26}
{E/31}
{CSW/7} Fourth expert report of Patrick Madden
Page 47 of 57
146. T
he earliest available Web Archive snapshot was produced on 28 February 201111. This is the
date on which the snapshot was produced. It does not mean that this is when the file was first
uploaded to that URL, but only when the Wayback Machine systems first archived it, meaning
that no earlier snapshot was produced. The screen capture for that file is as follows:
147. B
y invoking the Google Chrome browser, pressing the keyboard combination CTRL- SHIFT -I
together to access its advanced tools, and inspecting the header information for the file
“Satoshi_Nakamoto.asc” , it is possible to inspect the metadata associated with that key, as hosted
on the Wayback Machine. There are sections of information relating to the user’s own current
browsing session, but also a section of information that pertains to the original data present at the
time it was crawled and archived, taken fr om: “http://www.bitcoin.org/Satoshi_Nakamoto.asc ”.
This included the following information attributed to the file “ Satoshi_Nakamoto.asc”:
11h tps://web.archive.org/web/20110228054007/htp://www.bitcoin.org/Satoshi_Nakamoto.asc , a capture of
which is available a tExhibit PM -R 4.7
Fourth expert report of Patrick Madden
Page 47 of 57
146. T
he earliest available Web Archive snapshot was produced on 28 February 201111. This is the
date on which the snapshot was produced. It does not mean that this is when the file was first
uploaded to that URL, but only when the Wayback Machine systems first archived it, meaning
that no earlier snapshot was produced. The screen capture for that file is as follows:
147. B
y invoking the Google Chrome browser, pressing the keyboard combination CTRL- SHIFT -I
together to access its advanced tools, and inspecting the header information for the file
“Satoshi_Nakamoto.asc” , it is possible to inspect the metadata associated with that key, as hosted
on the Wayback Machine. There are sections of information relating to the user’s own current
browsing session, but also a section of information that pertains to the original data present at the
time it was crawled and archived, taken fr om: “http://www.bitcoin.org/Satoshi_Nakamoto.asc ”.
This included the following information attributed to the file “ Satoshi_Nakamoto.asc”:
11h tps://web.archive.org/web/20110228054007/htp://www.bitcoin.org/Satoshi_Nakamoto.asc , a capture of
which is available a tExhibit PM -R 4.7
47
- 47 -
G/6/47{H/316} Fourth expert report of Patrick Madden
Page 48 of 57
148. T
his shows an array of information about the browsing session, but the most important are the X -
Archive -Orig fields , which record the original metadata associated with that file when it was
downloaded:
149. T
his indicates the pgp file was uploaded with a date of 30 October 2008 , and retained that upload
date as its “x-Orig” last -modified timestamp when archived.
150. It is a lso possible to verify the same date of the origin for the key in another way, as (although I
am not an expert in cryptography) I am aware that PGP keys themselves do encode timestamps
which can be extracted simply with a command line program called GPG.
Having checked the MD5 hash and S HA256 hashes set out below and established the file to be an
accurate copy, it was then possible to GPG to assess its date.
Fourth expert report of Patrick Madden
Page 48 of 57
148. T
his shows an array of information about the browsing session, but the most important are the X -
Archive -Orig fields , which record the original metadata associated with that file when it was
downloaded:
149. T
his indicates the pgp file was uploaded with a date of 30 October 2008 , and retained that upload
date as its “x-Orig” last -modified timestamp when archived.
150. It is a lso possible to verify the same date of the origin for the key in another way, as (although I
am not an expert in cryptography) I am aware that PGP keys themselves do encode timestamps
which can be extracted simply with a command line program called GPG.
Having checked the MD5 hash and S HA256 hashes set out below and established the file to be an
accurate copy, it was then possible to GPG to assess its date.
48
- 48 -
G/6/48 Fourth expert report of Patrick Madden
Page 49 of 57
I
used the following three commands :
a. M
d5sum – to calculate and display the MD5 checksum for the file
b.
Cat - to display the content of the file
c. GP
G – to display information pertinent to the file
151. A
s can be seen in the above screenshot, my local file “satoshinakamoto.asc” contains a correct
copy of the key, and the same MD5 hash.
Fourth expert report of Patrick Madden
Page 49 of 57
I
used the following three commands :
a. M
d5sum – to calculate and display the MD5 checksum for the file
b.
Cat - to display the content of the file
c. GP
G – to display information pertinent to the file
151. A
s can be seen in the above screenshot, my local file “satoshinakamoto.asc” contains a correct
copy of the key, and the same MD5 hash.
49
- 49 -
G/6/49 Fourth expert report of Patrick Madden
Page 50 of 57
152. T
he output of GPG provides a datestamp for 2008-10-30 (30 October 2008), thus confirming the
other analysis conduct ed. I also used GPG with the option “- vv” which generates a more verbose
output as shown below:
Fourth expert report of Patrick Madden
Page 50 of 57
152. T
he output of GPG provides a datestamp for 2008-10-30 (30 October 2008), thus confirming the
other analysis conduct ed. I also used GPG with the option “- vv” which generates a more verbose
output as shown below:
50
- 50 -
G/6/50 Fourth expert report of Patrick Madden
Page 51 of 57
153. I
observe that this includes a more precise encoded timestamp in UNIX format, “1225390759 ”
which decodes to Thu Oct 30 2008 18:19:19 GMT+0000. This again correlates within 1 minute of
the last-modified time captured within the Web Archive snapshot.
154. Finally, I note that o ther searches for this file led me to the following forum post on
Bitcointalk.org12which is recorded as being posted by “Satoshi” on 25 July 2010. This date
pr
edates the Web Archive snapshot. The post states “ For future reference, here's my public key.
It's the same one that's been there since the bitcoin.org site first went up in 2008. Grab it now in case you need it later. ” In my opinion, this is consistent with my findings above.
Response to the technical points in Dr Wright’s ninth and Tenth witness statements
155. I have reviewed Dr Wright’s Ni nth and Tenth w itness statements in a great deal of detail. In
summary, they did not affect my opinions. My overall view is that the information being provided
is rather general in nature, a nd does not have much or any particular application to the documents
that I have analysed. While a great deal of systems and processes mentioned, the statements are
rather vague and I do not consider that the explanations given are particularly relevant to my
analysis.
12h tps://bitcointalk.org/index.php?topic=458.msg5772#msg5772 , a capture of which is available at Exhibit
PM-R 4.8
Fourth expert report of Patrick Madden
Page 51 of 57
153. I
observe that this includes a more precise encoded timestamp in UNIX format, “1225390759 ”
which decodes to Thu Oct 30 2008 18:19:19 GMT+0000. This again correlates within 1 minute of
the last-modified time captured within the Web Archive snapshot.
154. Finally, I note that o ther searches for this file led me to the following forum post on
Bitcointalk.org12which is recorded as being posted by “Satoshi” on 25 July 2010. This date
pr
edates the Web Archive snapshot. The post states “ For future reference, here's my public key.
It's the same one that's been there since the bitcoin.org site first went up in 2008. Grab it now in case you need it later. ” In my opinion, this is consistent with my findings above.
Response to the technical points in Dr Wright’s ninth and Tenth witness statements
155. I have reviewed Dr Wright’s Ni nth and Tenth w itness statements in a great deal of detail. In
summary, they did not affect my opinions. My overall view is that the information being provided
is rather general in nature, a nd does not have much or any particular application to the documents
that I have analysed. While a great deal of systems and processes mentioned, the statements are
rather vague and I do not consider that the explanations given are particularly relevant to my
analysis.
12h tps://bitcointalk.org/index.php?topic=458.msg5772#msg5772 , a capture of which is available at Exhibit
PM-R 4.8
51
- 51 -
G/6/51{E/26}
{E/31}
{H/318} Fourth expert report of Patrick Madden
Page 52 of 57
156. F
or example, though I observe that Dr Wright talks a great deal about the use of symbolic links,
those do not work in a way that would cause the irregularities that I have observed, particularly
where I have gone to pains to make sure that my opinions are formed in view of multiple streams
of analysis. In the case of symbolic links, they are simply a term for a file or record that acts as a
pointer , ‘alias’, or ‘shortcut’ to another file. The actual data is contained in the file that is being
pointed to, and a symbolic link just contains text that specifies the path to that file , which is often
used for convenience . The presence of symbolic links does not affect how the ultimate file is
handled by the operating system.
157. I have also addressed many of the points in my previous analysis already and do not repeat them.
However, there are two points that I thought it might be helpful to address in more detail as
follows.
158. First, the suggestion that documents could be contaminated by changing a Microsoft Word
template . This is not consistent with how Microsoft Word operates:
a. It is correct that MS Word allows templates to be set and that Normal.m is the template used for gene ral documents.
b. However, that is a file used by MS Word to build new blank documents from scratch. It doesnot apply to existing documents, and making a change to a current template would not cause existing or past documents to be modified in the way Dr Wright seems to suggest.
c. Further, the inclusion of elements in templates does not explain the observations made in
respect of Dr Wright’s documents. For example, adding a Grammarly reference to a Normal template could, in theory, cause future documents (crea ted after that date) to incorporate the
same reference. However, in each case the reference would be identical, and would encode the same identical information including the same identical timestamp. T hat is not what I
have observed. I have not observed one Grammarly timestamp being repeated across multiple
later-created documents: To the contrary, I have observed many different Grammarly
timestamps embedded within documents which would otherwise appear as if they were created in the past, at a time before Grammarly was first created. I have also explained in my
First Report that Grammarly does not interact with documents automatically, but only when interacted with by a user’s explicit command.
159. Second, the suggestion Dr Wright makes is that due to his file system, files may have become
merged together. I do not consider this a plausible explanation for any of the issues I have observed, for the following reasons:
Fourth expert report of Patrick Madden
Page 52 of 57
156. F
or example, though I observe that Dr Wright talks a great deal about the use of symbolic links,
those do not work in a way that would cause the irregularities that I have observed, particularly
where I have gone to pains to make sure that my opinions are formed in view of multiple streams
of analysis. In the case of symbolic links, they are simply a term for a file or record that acts as a
pointer , ‘alias’, or ‘shortcut’ to another file. The actual data is contained in the file that is being
pointed to, and a symbolic link just contains text that specifies the path to that file , which is often
used for convenience . The presence of symbolic links does not affect how the ultimate file is
handled by the operating system.
157. I have also addressed many of the points in my previous analysis already and do not repeat them.
However, there are two points that I thought it might be helpful to address in more detail as
follows.
158. First, the suggestion that documents could be contaminated by changing a Microsoft Word
template . This is not consistent with how Microsoft Word operates:
a. It is correct that MS Word allows templates to be set and that Normal.m is the template used for gene ral documents.
b. However, that is a file used by MS Word to build new blank documents from scratch. It doesnot apply to existing documents, and making a change to a current template would not cause existing or past documents to be modified in the way Dr Wright seems to suggest.
c. Further, the inclusion of elements in templates does not explain the observations made in
respect of Dr Wright’s documents. For example, adding a Grammarly reference to a Normal template could, in theory, cause future documents (crea ted after that date) to incorporate the
same reference. However, in each case the reference would be identical, and would encode the same identical information including the same identical timestamp. T hat is not what I
have observed. I have not observed one Grammarly timestamp being repeated across multiple
later-created documents: To the contrary, I have observed many different Grammarly
timestamps embedded within documents which would otherwise appear as if they were created in the past, at a time before Grammarly was first created. I have also explained in my
First Report that Grammarly does not interact with documents automatically, but only when interacted with by a user’s explicit command.
159. Second, the suggestion Dr Wright makes is that due to his file system, files may have become
merged together. I do not consider this a plausible explanation for any of the issues I have observed, for the following reasons: 52
- 52 -
G/6/52 Fourth expert report of Patrick Madden
Page 53 of 57
a. Th
e minimum storage unit assignable from a hard disk is 512bytes (for older hard drives) and
4096bytes (for newer hard drives) – called a ‘sector’.
b. On a 40GB hard disk, there would be room for over 78 million 512byte sectors.
c. If a storage error led to data from different files being blended together, it would be spliced
together in chunks of at least 512bytes.
d. In data terms, 512 bytes is a great deal of information: It would be enough to store 512 text characters (within an MS Word document), or 2048 characters (if stored in hexidecimal ).
e. If text data were spliced together, it would be expected to be assigned in large detectable
chunks which would stand out from the rest of the document structure very clearly, because it would be out of context.
f. While i n theory it is possible for documents to be come corrupted if data for a sector or some
sectors has been incorrectly drawn from the wrong place on a hard disk, it would result in a
“Frankenstein’s document”. This would not be expected to result in healthy documents that
could be interpreted by a reader e.g. MS Word. It would instead be likely to result in a corrupted document.
g. In my view ( given the size of storage devices on computing devices) the chances are
vanishingly unlikely, that a document would become corrupted in a way that led to a healthy
document which did not immediately show signs of corruption – especially taking into account the number of available sectors on a hard drive, which encompasses many different
types of document.
h. Going further, it would be something miraculous for such merging of unrelated data from
random parts of a disk to result in not only a healthy document, but also a healthy document
with sensible , legible text inside a well -defined structure .
i. Even in the case of documents such as ID_000550, (which contains extensive content from
previous revisions embedded within slack portions of the file), the content in slack portions ishuman- readable, coherent, text which appears in precisely the same place of the fi le as would
be expected in such circumstances.
j. It reminds me of the idea of drawing 13 cards from a shuffled deck of 52 and expecting the outcome to be a perfectly organised sequence of Clubs : However in this case it is even more
unlikely, since given the size of files concerned it is not just drawing a sequence of 13 from a
deck of 52, but drawing a sequence of 16- 32 (data clusters to make one file) from a deck of
Fourth expert report of Patrick Madden
Page 53 of 57
a. Th
e minimum storage unit assignable from a hard disk is 512bytes (for older hard drives) and
4096bytes (for newer hard drives) – called a ‘sector’.
b. On a 40GB hard disk, there would be room for over 78 million 512byte sectors.
c. If a storage error led to data from different files being blended together, it would be spliced
together in chunks of at least 512bytes.
d. In data terms, 512 bytes is a great deal of information: It would be enough to store 512 text characters (within an MS Word document), or 2048 characters (if stored in hexidecimal ).
e. If text data were spliced together, it would be expected to be assigned in large detectable
chunks which would stand out from the rest of the document structure very clearly, because it would be out of context.
f. While i n theory it is possible for documents to be come corrupted if data for a sector or some
sectors has been incorrectly drawn from the wrong place on a hard disk, it would result in a
“Frankenstein’s document”. This would not be expected to result in healthy documents that
could be interpreted by a reader e.g. MS Word. It would instead be likely to result in a corrupted document.
g. In my view ( given the size of storage devices on computing devices) the chances are
vanishingly unlikely, that a document would become corrupted in a way that led to a healthy
document which did not immediately show signs of corruption – especially taking into account the number of available sectors on a hard drive, which encompasses many different
types of document.
h. Going further, it would be something miraculous for such merging of unrelated data from
random parts of a disk to result in not only a healthy document, but also a healthy document
with sensible , legible text inside a well -defined structure .
i. Even in the case of documents such as ID_000550, (which contains extensive content from
previous revisions embedded within slack portions of the file), the content in slack portions ishuman- readable, coherent, text which appears in precisely the same place of the fi le as would
be expected in such circumstances.
j. It reminds me of the idea of drawing 13 cards from a shuffled deck of 52 and expecting the outcome to be a perfectly organised sequence of Clubs : However in this case it is even more
unlikely, since given the size of files concerned it is not just drawing a sequence of 13 from a
deck of 52, but drawing a sequence of 16- 32 (data clusters to make one file) from a deck of 53
- 53 -
G/6/53{ID_000550} Fourth expert report of Patrick Madden
Page 54 of 57
s
everal million – and doing that repeatedly, in each case resulting in hundreds of document s
that I have examined.
Response to Dr Wright’s 12thWitness Statement
160. Very shortly before the deadline for service of this Report, I have been provided with Dr
Wright’s 12 Witness Statement. I have read it closely , and though I do not have time to go into
detail in my observations or to investigate any of the points raised further, it does not change my
overall view. I have the following comments:
a. I do not agree that the file BDOPC.raw {SS} was created with the DD command. That
command would typicall y be expected to capture not just a single data partition, but also the
boot sector, and wasted space at the front and end of the physical drive. In my analysis, I have
seen that the deleted file {Idf09} does have such information, but BDOPC.raw does not. It is
possible that the Original 2007 BDO Image was produced using DD, but that image is not
available to me.
b. I note that there is no evidence of Dr Wright using the BDOPC.raw consistently over a period of time, but that activity stopped on 6 July 2007 and jumped to 31 October 2007 (which timestamps were recorded after the 2023 timestamps I have observed). There is however
evidence of a pattern of editing of creating documents in around 12-16 September 2023, and adding documents to the images and editing within the images between 17 and 19 September2023.
c. The nature of the $Txf logs folder indicates that the clock was set to 31/10/2007 after being set
to 17/09/2023. Further, I note that in 2007, the snapshot would take much longer to create
than the time difference listed , and I would estimate it to have taken several hours in some
cases to write to disk.
d. The configuration files disclosed by Dr Wright refer to “image.raw”. That is the name of a deleted drive image which I have analysed in this report and is consistent with the VMWare
machine being used in September 2023.
e. It is also possible to say with certainty that the drive image being discussed in Dr Wright’s witness statement is not the same drive image as has been disclosed, because of the extent of
the file capacity. In the VMWARE configuration files, these specify the “extent” (amount of
Fourth expert report of Patrick Madden
Page 54 of 57
s
everal million – and doing that repeatedly, in each case resulting in hundreds of document s
that I have examined.
Response to Dr Wright’s 12thWitness Statement
160. Very shortly before the deadline for service of this Report, I have been provided with Dr
Wright’s 12 Witness Statement. I have read it closely , and though I do not have time to go into
detail in my observations or to investigate any of the points raised further, it does not change my
overall view. I have the following comments:
a. I do not agree that the file BDOPC.raw {SS} was created with the DD command. That
command would typicall y be expected to capture not just a single data partition, but also the
boot sector, and wasted space at the front and end of the physical drive. In my analysis, I have
seen that the deleted file {Idf09} does have such information, but BDOPC.raw does not. It is
possible that the Original 2007 BDO Image was produced using DD, but that image is not
available to me.
b. I note that there is no evidence of Dr Wright using the BDOPC.raw consistently over a period of time, but that activity stopped on 6 July 2007 and jumped to 31 October 2007 (which timestamps were recorded after the 2023 timestamps I have observed). There is however
evidence of a pattern of editing of creating documents in around 12-16 September 2023, and adding documents to the images and editing within the images between 17 and 19 September2023.
c. The nature of the $Txf logs folder indicates that the clock was set to 31/10/2007 after being set
to 17/09/2023. Further, I note that in 2007, the snapshot would take much longer to create
than the time difference listed , and I would estimate it to have taken several hours in some
cases to write to disk.
d. The configuration files disclosed by Dr Wright refer to “image.raw”. That is the name of a deleted drive image which I have analysed in this report and is consistent with the VMWare
machine being used in September 2023.
e. It is also possible to say with certainty that the drive image being discussed in Dr Wright’s witness statement is not the same drive image as has been disclosed, because of the extent of
the file capacity. In the VMWARE configuration files, these specify the “extent” (amount of54
- 54 -
G/6/54{CSW/7} Fourth expert report of Patrick Madden
Page 55 of 57
s
torage space) of the image to which the configuration file applies, specifically as 78124095
is a sector count for 39,999,536,640 bytes.
f. By contrast my own observation is that the extent of BDOPC .raw is 39,999,504,384 bytes,
which is smaller. This is therefore a mismatch for the image file to which the VMWare
configuration points. It may be that the difference in space is due to excluding the boot sector
from BDOPC.raw, but either way it cannot be the same image.
g. BDOPC.raw has not been run as a VM. It has not been booted since 05 July 2007, virtually or
physically. If there were snapshot files of the kind Dr Wright refers to in paragraph 14 of his
Twelfth statement, these would be expected to be present on the Samsung Drive, but they are
not. Further, the content changes that have been made to BDOPC.raw are contained directly
within the raw image, not a separate snapshot.
161. Overall, the explanation provided does not explain how the September 2023 documents and
timestamps came to exist within the BDOPC image.
162. However, in Dr Wright’s statement there is a st rong indication of the use of clock manipulation to
set the clock date backward s in time while editing an image . I say this because he references an
entry in ID_006472 which uses the parameter “RTC.starttime”. This parameter can be used to force the clock to an alternate setting, and would not ordinarily be present.
Fourth expert report of Patrick Madden
Page 55 of 57
s
torage space) of the image to which the configuration file applies, specifically as 78124095
is a sector count for 39,999,536,640 bytes.
f. By contrast my own observation is that the extent of BDOPC .raw is 39,999,504,384 bytes,
which is smaller. This is therefore a mismatch for the image file to which the VMWare
configuration points. It may be that the difference in space is due to excluding the boot sector
from BDOPC.raw, but either way it cannot be the same image.
g. BDOPC.raw has not been run as a VM. It has not been booted since 05 July 2007, virtually or
physically. If there were snapshot files of the kind Dr Wright refers to in paragraph 14 of his
Twelfth statement, these would be expected to be present on the Samsung Drive, but they are
not. Further, the content changes that have been made to BDOPC.raw are contained directly
within the raw image, not a separate snapshot.
161. Overall, the explanation provided does not explain how the September 2023 documents and
timestamps came to exist within the BDOPC image.
162. However, in Dr Wright’s statement there is a st rong indication of the use of clock manipulation to
set the clock date backward s in time while editing an image . I say this because he references an
entry in ID_006472 which uses the parameter “RTC.starttime”. This parameter can be used to force the clock to an alternate setting, and would not ordinarily be present. 55
- 55 -
G/6/55{ID_006472} Fourth expert report of Patrick Madden
Page 56 of 57
D
ECLARATION
1.
I understand that my duty is to help the Court to achieve the overriding objective by giving
independent assistance by way of objective, unbiased opinion on matters within my expertise,
both in preparing reports and giving oral evidence. I understand that this duty overrides any
obligation to the party by whom I am engaged or the person who has paid or is liable to pay me. I conf irm that I have complied with and will continue to comply with that duty.
2. I confirm that I have not entered into any arrangement where the amount or payment of my fees is in any way dependent on the outcome of the case.
3. I know of no conflict of interest of any kind, other than any which I have disclosed in my
report. I do not consider that any interest affects my suitability as an expert witness on any
issues on which I have given evidence.
4. I will advise the party by whom I am instructed if, between the date of my report and the trial,
there is any change in circumstances which affects this.
5. I have shown the sources of all information I have used.
6. I have exercised reasonable care and skill in order to be accurate and complete in preparing
this report.
7. I hav e endeavoured to include in my report those matters, of which I have knowledge or of
which I have been made aware, that might adversely affect the validity of my opinion. I haveclearly stated any qualifications to my opinion.
8. I have not, without forming an independent view, included or excluded anything which has been suggested to me by others including my instructing lawyers.
9. I will notify those instructing me immediately and confirm in writing if for any reason my existing report requires any correction or qualification or my opinion changes.
10. I understand that:
a. my report will form the evidence to be given under oath or affirmation;
Fourth expert report of Patrick Madden
Page 56 of 57
D
ECLARATION
1.
I understand that my duty is to help the Court to achieve the overriding objective by giving
independent assistance by way of objective, unbiased opinion on matters within my expertise,
both in preparing reports and giving oral evidence. I understand that this duty overrides any
obligation to the party by whom I am engaged or the person who has paid or is liable to pay me. I conf irm that I have complied with and will continue to comply with that duty.
2. I confirm that I have not entered into any arrangement where the amount or payment of my fees is in any way dependent on the outcome of the case.
3. I know of no conflict of interest of any kind, other than any which I have disclosed in my
report. I do not consider that any interest affects my suitability as an expert witness on any
issues on which I have given evidence.
4. I will advise the party by whom I am instructed if, between the date of my report and the trial,
there is any change in circumstances which affects this.
5. I have shown the sources of all information I have used.
6. I have exercised reasonable care and skill in order to be accurate and complete in preparing
this report.
7. I hav e endeavoured to include in my report those matters, of which I have knowledge or of
which I have been made aware, that might adversely affect the validity of my opinion. I haveclearly stated any qualifications to my opinion.
8. I have not, without forming an independent view, included or excluded anything which has been suggested to me by others including my instructing lawyers.
9. I will notify those instructing me immediately and confirm in writing if for any reason my existing report requires any correction or qualification or my opinion changes.
10. I understand that:
a. my report will form the evidence to be given under oath or affirmation;56
- 56 -
G/6/56 Fourth expert report of Patrick Madden
Page 57 of 57
b.th
e court may at any stage direct a discussion to take place between experts and has
done in this case;
c.the court may direct that, following a discussion between the experts, a statement
should be prepared showing those issues which are agreed and those is sues which are
not agreed;
d. I may be required to attend Court to be cross-examined on my report; and
e.I am likely to be the subject of public adverse criticism by the judge if the Courtconcludes that I have not taken reasonable care in trying to meet the st andards set out
above.
11. I have read Part 35 of the Civil Procedure Rules and I have complied with its requirements. I
am aware of the requirements of Practice Direction 35 and the Guidance for the Instruction ofExperts in Civil Claims 2014.
12.I confirm that I have acted in accordance with the Code of Practice for Experts.
13.I confirm that I have made clear which facts and matters referred to in this report are withinmy own knowledge and which are not. Those that are within my own knowledge I confirm tobe tru e. The opinions I have expressed represent my true and complete professional opinions
on the matters to which they refer.
Si
gned: Dated: 18 January 202 4
Fourth expert report of Patrick Madden
Page 57 of 57
b.th
e court may at any stage direct a discussion to take place between experts and has
done in this case;
c.the court may direct that, following a discussion between the experts, a statement
should be prepared showing those issues which are agreed and those is sues which are
not agreed;
d. I may be required to attend Court to be cross-examined on my report; and
e.I am likely to be the subject of public adverse criticism by the judge if the Courtconcludes that I have not taken reasonable care in trying to meet the st andards set out
above.
11. I have read Part 35 of the Civil Procedure Rules and I have complied with its requirements. I
am aware of the requirements of Practice Direction 35 and the Guidance for the Instruction ofExperts in Civil Claims 2014.
12.I confirm that I have acted in accordance with the Code of Practice for Experts.
13.I confirm that I have made clear which facts and matters referred to in this report are withinmy own knowledge and which are not. Those that are within my own knowledge I confirm tobe tru e. The opinions I have expressed represent my true and complete professional opinions
on the matters to which they refer.
Si
gned: Dated: 18 January 202 4
57
- 57 -
G/6/57 |
/content/Copa v Wright - Trial Documents/Expert Reports/Arthur Rosendahl/First Expert Report of Arthur Rosendahl.pdf | Arthur Rosendahl | First Expert Report of Arthur Rosendahl.pdf | 45,150 | 79,556 | IN THE HIGH COURT OF JUSTICE Claim no: IL-2021-000019
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)
B E T W E E N:
CRYPTO OPEN PATENT ALLIANCE
Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
EXPERT REPORT OF ARTHUR ROSENDAHL
1
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
IN THE HIGH COURT OF JUSTICE Claim no: IL-2021-000019
BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES
INTELLECTUAL PROPERTY LIST (ChD)
B E T W E E N:
CRYPTO OPEN PATENT ALLIANCE
Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
EXPERT REPORT OF ARTHUR ROSENDAHL
1
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA681
- 1 -
G/7/1 Chapter 1
Introduction
1.1 Background
1. I am Arthur Rosendahl, of Uppsala, Sweden, a software developer with over 25 years
of experience in both using and programming L ATEX and the underlying T EX software
(which is explained in section 1.3 below). I have a master’s degree in mathematics (École
normale supérieure, 2000 - 2005), and a bachelor’s degree in physics (École normale
supérieure, 2000 - 2001), and it was when I was a mathematics student that I first came
across L ATEX. From that point I have been involved in some aspects of its development
ever since, having co-developed several packages for L ATEX (polyglossia andhyph-utf8)
and also being closely associated with the development of LuaT EX, a popular extension
of LATEX (which is also further explained in section 1.3 below). I am also a maintainer
of XETEX, one of the three major T EX engines. Generally, I am considered a T EX
installation specialist, with further specialised knowledge of PDF files.
2. I am currently president of the T EX Users Group (TUG). TUG is a democratic, member-
ship-basednot-for-profitorganisationfoundedtoprovideleadershipforusersofT EX and
represents the interests of T EX users worldwide (and those are interested in typography
and font design). TUG is responsible for supporting the development of T EX software,
helping to run CTAN (the central repository of T EX packages and programs), and hold-
ing annual conferences in locations worldwide, amongst other things.
3. I was incidentally born on the year TUG was founded (1980), but my involvement with
TEXstartedin2005atanannualconferenceinWuhan. IhavebeenontheboardofTUG
for over 10 years, the last six of those 10 being as vice president prior to my presidency in
2023. This, alongsidemyprofessionalinterestinL ATEX,hasseenmeparticipateregularly
in TEX-based conferences. Although I was most active in these conferences in 2006-2013,
I’ve been part of the organisation committee of the three online TUG conferences from
2
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Chapter 1
Introduction
1.1 Background
1. I am Arthur Rosendahl, of Uppsala, Sweden, a software developer with over 25 years
of experience in both using and programming L ATEX and the underlying T EX software
(which is explained in section 1.3 below). I have a master’s degree in mathematics (École
normale supérieure, 2000 - 2005), and a bachelor’s degree in physics (École normale
supérieure, 2000 - 2001), and it was when I was a mathematics student that I first came
across L ATEX. From that point I have been involved in some aspects of its development
ever since, having co-developed several packages for L ATEX (polyglossia andhyph-utf8)
and also being closely associated with the development of LuaT EX, a popular extension
of LATEX (which is also further explained in section 1.3 below). I am also a maintainer
of XETEX, one of the three major T EX engines. Generally, I am considered a T EX
installation specialist, with further specialised knowledge of PDF files.
2. I am currently president of the T EX Users Group (TUG). TUG is a democratic, member-
ship-basednot-for-profitorganisationfoundedtoprovideleadershipforusersofT EX and
represents the interests of T EX users worldwide (and those are interested in typography
and font design). TUG is responsible for supporting the development of T EX software,
helping to run CTAN (the central repository of T EX packages and programs), and hold-
ing annual conferences in locations worldwide, amongst other things.
3. I was incidentally born on the year TUG was founded (1980), but my involvement with
TEXstartedin2005atanannualconferenceinWuhan. IhavebeenontheboardofTUG
for over 10 years, the last six of those 10 being as vice president prior to my presidency in
2023. This, alongsidemyprofessionalinterestinL ATEX,hasseenmeparticipateregularly
in TEX-based conferences. Although I was most active in these conferences in 2006-2013,
I’ve been part of the organisation committee of the three online TUG conferences from
2
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA682
- 2 -
G/7/2 2020 to 2022 and am also active in other user groups of the T EX world, such as being
the founding president of the ConT EXt Group, and a board member of GUTenberg, the
French-language T EX users group.
4. Outside of L ATEX I am general software developer, with my main programming languages
being Ruby, Python, JavaScript (server and client-side) as well as C++. In terms of
system administration and databases, I specialise in Linux, shell, both SQL and NoSQL
database systems, and Docker. I currently work as a software developer and team lead
for Uppsala University in Sweden (which I have held since April 2022), but have held
numerous similar positions in both public and private institutions over the past 12 years.
I make this Report in my own capacity. For further information, my CV is attached as
Exhibit AR1 (noting that this is the most recent version I have in English, which is 3
years old).
1.2 Instructions
Duties and independence
5. I have been instructed by Bird & Bird, on behalf of the Crypto Open Patent Alliance
(“COPA”), to undertake the role of expert witness in these proceedings. Bird & Bird
have brought to my attention Part 35 of the Civil Procedure Rules 1998, the Practice
Direction which supplements Part 35 and a document issued by the Civil Justice Council
titled “Guidance for the instruction of experts in civil claims”. Bird & Bird has also
provided me with an excerpt from a case called “The Ikarian Reefer” headed “The duties
and responsibilities of expert witnesses.” I confirm that I have read these documents
and understand my duty to assist the Court. I understand that this duty overrides
any obligation to COPA or Bird & Bird and I have approached my analysis from this
perspective, being impartial. I confirm that I have complied and will continue to comply
with that duty. I also confirm that the opinions expressed in this report are my own.
6. I can confirm that Dr Wright is not known to me personally or professionally, and I was
not aware of the current proceedings prior to being contacted by Bird & Bird. I am not
aware of any potential conflicts of interest in this case. I further confirm that the fees
I am receiving are not dependent in any way on the outcome of these proceedings, and
that the views expressed in this report have not been influenced by those fees in any
way.
7. Prior to my role as an expert in these proceedings, I have not acted as an expert witness
in the UK (or any other jurisdiction).
3
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
2020 to 2022 and am also active in other user groups of the T EX world, such as being
the founding president of the ConT EXt Group, and a board member of GUTenberg, the
French-language T EX users group.
4. Outside of L ATEX I am general software developer, with my main programming languages
being Ruby, Python, JavaScript (server and client-side) as well as C++. In terms of
system administration and databases, I specialise in Linux, shell, both SQL and NoSQL
database systems, and Docker. I currently work as a software developer and team lead
for Uppsala University in Sweden (which I have held since April 2022), but have held
numerous similar positions in both public and private institutions over the past 12 years.
I make this Report in my own capacity. For further information, my CV is attached as
Exhibit AR1 (noting that this is the most recent version I have in English, which is 3
years old).
1.2 Instructions
Duties and independence
5. I have been instructed by Bird & Bird, on behalf of the Crypto Open Patent Alliance
(“COPA”), to undertake the role of expert witness in these proceedings. Bird & Bird
have brought to my attention Part 35 of the Civil Procedure Rules 1998, the Practice
Direction which supplements Part 35 and a document issued by the Civil Justice Council
titled “Guidance for the instruction of experts in civil claims”. Bird & Bird has also
provided me with an excerpt from a case called “The Ikarian Reefer” headed “The duties
and responsibilities of expert witnesses.” I confirm that I have read these documents
and understand my duty to assist the Court. I understand that this duty overrides
any obligation to COPA or Bird & Bird and I have approached my analysis from this
perspective, being impartial. I confirm that I have complied and will continue to comply
with that duty. I also confirm that the opinions expressed in this report are my own.
6. I can confirm that Dr Wright is not known to me personally or professionally, and I was
not aware of the current proceedings prior to being contacted by Bird & Bird. I am not
aware of any potential conflicts of interest in this case. I further confirm that the fees
I am receiving are not dependent in any way on the outcome of these proceedings, and
that the views expressed in this report have not been influenced by those fees in any
way.
7. Prior to my role as an expert in these proceedings, I have not acted as an expert witness
in the UK (or any other jurisdiction).
3
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA683
- 3 -
G/7/3{H/324} Scope of my report
8. Bird & Bird have informed me that the parties are engaged in proceedings relating to the
identity of the creator of Bitcoin and author of the Bitcoin White Paper, and whether or
not Dr Wright is the pseudonymous creator, Satoshi Nakamoto, of Bitcoin and author
of that paper. My instructions from Bird & Bird were split into two stages, which I
answered sequentially. My answers for each stage are given in Chapters 2 - 3 of this
report respectively. These staged instructions were as follows.
Stage 1
9. On 18 December 2023, Bird & Bird provided me with a PDF document which I was told
was a copy of the original Bitcoin White Paper authored by Satoshi Nakamoto from 24
March 2009 (the “BWP”, Exhibit AR2). I was asked to determine whether or not the
BWP was generated in LaTeX, and to provide my observations.
10. I note that this analysis was done before I was aware of the nature of the arguments
in the case, and therefore without knowledge of Dr Wright’s documents. I further note
that I was also provided with two further copies of the Bitcoin White Paper, one from
3 October 2008 ( Exhibit AR4 ) and another from 11 November 2008 ( Exhibit AR3 ).
I understand these to be further copies of the White Paper which are also deemed, for
the purposes of these proceedings, ”control copies” of the Bitcoin White Paper.
Stage 2
11. On 22 December 2023, Bird & Bird then sent me a folder named ” TC” which contained
a number of different files (and file types), which included L ATEX source files, alongside
a PDF file named ”Compiled WP.pdf” which they understood were derived from one or
more of the L ATEX source files that were contained within the TCfolder and which was
an attempt to produce an exact replica of the original BWP. Bird & Bird asked me to
take a look at the contents of the folder and provide my observations as to: (i) what my
impressions were about the sources themselves, how they were written, and the proven-
ance of the code (as appropriate); (ii) whether I thought these sources contained the
origin of the original Bitcoin White Paper from 24 March 2009 (via compiling a number
of the sources or otherwise); and whether there were any differences or indications that
I would need further information about to come to a conclusion.
12. Bird & Bird informed me that all the files within the TCwere - and still are - subject to
strict confidentiality terms. I was not to disclose the files in whole or in part to anyone,
and I was to keep their contents confidential at all times. I was asked to, and have,
stored these files securely and am in a position to destroy them upon request.
13. Bird & Bird then further provided me with a document titled ”CSW8.pdf”, which was a
witness statement from Dr Wright, the person who I understand created the files within
4
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Scope of my report
8. Bird & Bird have informed me that the parties are engaged in proceedings relating to the
identity of the creator of Bitcoin and author of the Bitcoin White Paper, and whether or
not Dr Wright is the pseudonymous creator, Satoshi Nakamoto, of Bitcoin and author
of that paper. My instructions from Bird & Bird were split into two stages, which I
answered sequentially. My answers for each stage are given in Chapters 2 - 3 of this
report respectively. These staged instructions were as follows.
Stage 1
9. On 18 December 2023, Bird & Bird provided me with a PDF document which I was told
was a copy of the original Bitcoin White Paper authored by Satoshi Nakamoto from 24
March 2009 (the “BWP”, Exhibit AR2). I was asked to determine whether or not the
BWP was generated in LaTeX, and to provide my observations.
10. I note that this analysis was done before I was aware of the nature of the arguments
in the case, and therefore without knowledge of Dr Wright’s documents. I further note
that I was also provided with two further copies of the Bitcoin White Paper, one from
3 October 2008 ( Exhibit AR4 ) and another from 11 November 2008 ( Exhibit AR3 ).
I understand these to be further copies of the White Paper which are also deemed, for
the purposes of these proceedings, ”control copies” of the Bitcoin White Paper.
Stage 2
11. On 22 December 2023, Bird & Bird then sent me a folder named ” TC” which contained
a number of different files (and file types), which included L ATEX source files, alongside
a PDF file named ”Compiled WP.pdf” which they understood were derived from one or
more of the L ATEX source files that were contained within the TCfolder and which was
an attempt to produce an exact replica of the original BWP. Bird & Bird asked me to
take a look at the contents of the folder and provide my observations as to: (i) what my
impressions were about the sources themselves, how they were written, and the proven-
ance of the code (as appropriate); (ii) whether I thought these sources contained the
origin of the original Bitcoin White Paper from 24 March 2009 (via compiling a number
of the sources or otherwise); and whether there were any differences or indications that
I would need further information about to come to a conclusion.
12. Bird & Bird informed me that all the files within the TCwere - and still are - subject to
strict confidentiality terms. I was not to disclose the files in whole or in part to anyone,
and I was to keep their contents confidential at all times. I was asked to, and have,
stored these files securely and am in a position to destroy them upon request.
13. Bird & Bird then further provided me with a document titled ”CSW8.pdf”, which was a
witness statement from Dr Wright, the person who I understand created the files within
4
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA684
- 4 -
G/7/4{H/325}
{H/327}
{H/326}
{E/23} the TC folder. Bird & Bird explained to me that this statement was supposed to explain
the computing environment which includes the software, compiling engine, all packages
specified in the code, and all relevant versions of the foregoing, sufficient to allow one
to reproduce the BWP under the conditions specified. They stated that this may prove
useful in aiding my analysis, and asked me to provide any observations I had on this
computing environment and whether it provided the necessary technical conditions to
reproduce the BWP from the L ATEX source files.
14. Any other documents that were provided to me by Bird & Bird throughout my instruc-
tion have been mentioned throughout the course of my report.
1.3 Introduction to L ATEX and terminology
15. Because L ATEX1and related computer programs are a central part of this analysis, I
need to spend some time explaining what they are. L ATEX is a typesetting system that
was created in 1984 and has been in continuous development since. It builds on the
program “T EX”, which first released in 1978. The latter forms a bottom layer that is
usually referred to as the engine, and has also seen many new developments since first
coming into existence. T EX is a programming language, meaning it can be enhanced in
all sorts of ways, and indeed has been over the years.
16. LATEX is the top layer of that duality and comes with a set of core commands that allow
formatting, mathematical typesetting, a system for managing bibliographic and other
references, and other document controls. Most users of L ATEX rarely interact with T EX
itself.
17. By far the most common use of L ATEX is for creating scientific documents, with mathem-
atical formulae, tables, etc. It is in this sense a sort of word processor for the scientific
community, with the essential difference to something like Microsoft Word being that
documents must be first input as source code, then compiled into the final result using
a TEX engine (which nowadays is almost always a PDF file). During this process, addi-
tional files are created, most importantly a log file that records the compilation, as well
as an auxiliary - or .auxfile - that stores additional information about the structure of
the document.
18. LATEX also makes use of a number of document templates, which makes it very easy
to create well-typeset documents automatically, without needing to be concerned about
formatting. For example, when writing an academic article the “article” template can
be specified, and the resulting format will be correct for the intended publication; while
someonewritingalettercouldusethe“letter”template. Thecontentofthosedocuments
1LATEX is generally pronounced as “Lay-Tek” or “Lah-Tek”, as if with a hard “ch” sound, and the
associated programs similarly. X ETEX, which will be introduced shortly, is pronounced “Zee-Tek”.
5
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
the TC folder. Bird & Bird explained to me that this statement was supposed to explain
the computing environment which includes the software, compiling engine, all packages
specified in the code, and all relevant versions of the foregoing, sufficient to allow one
to reproduce the BWP under the conditions specified. They stated that this may prove
useful in aiding my analysis, and asked me to provide any observations I had on this
computing environment and whether it provided the necessary technical conditions to
reproduce the BWP from the L ATEX source files.
14. Any other documents that were provided to me by Bird & Bird throughout my instruc-
tion have been mentioned throughout the course of my report.
1.3 Introduction to L ATEX and terminology
15. Because L ATEX1and related computer programs are a central part of this analysis, I
need to spend some time explaining what they are. L ATEX is a typesetting system that
was created in 1984 and has been in continuous development since. It builds on the
program “T EX”, which first released in 1978. The latter forms a bottom layer that is
usually referred to as the engine, and has also seen many new developments since first
coming into existence. T EX is a programming language, meaning it can be enhanced in
all sorts of ways, and indeed has been over the years.
16. LATEX is the top layer of that duality and comes with a set of core commands that allow
formatting, mathematical typesetting, a system for managing bibliographic and other
references, and other document controls. Most users of L ATEX rarely interact with T EX
itself.
17. By far the most common use of L ATEX is for creating scientific documents, with mathem-
atical formulae, tables, etc. It is in this sense a sort of word processor for the scientific
community, with the essential difference to something like Microsoft Word being that
documents must be first input as source code, then compiled into the final result using
a TEX engine (which nowadays is almost always a PDF file). During this process, addi-
tional files are created, most importantly a log file that records the compilation, as well
as an auxiliary - or .auxfile - that stores additional information about the structure of
the document.
18. LATEX also makes use of a number of document templates, which makes it very easy
to create well-typeset documents automatically, without needing to be concerned about
formatting. For example, when writing an academic article the “article” template can
be specified, and the resulting format will be correct for the intended publication; while
someonewritingalettercouldusethe“letter”template. Thecontentofthosedocuments
1LATEX is generally pronounced as “Lay-Tek” or “Lah-Tek”, as if with a hard “ch” sound, and the
associated programs similarly. X ETEX, which will be introduced shortly, is pronounced “Zee-Tek”.
5
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA685
- 5 -
G/7/5 can then be written in plain text, with a few commands to specify information such as
the title, author details, and other formatting.
19. The core functionality of L ATEX can also be extended further, by using many avail-
able add-ons, known as packages. These are software modules which provide additional
functionality. These are invoked by calling on them using the command \\usepackage,
at which point whatever commands or options are included with the package become
available for use in the document. That could be seen as a third layer, but I think the
better description is that they give “breadth”, adding functionality and expressivity to
the underlying language. Packages can take almost any size, ranging from just a few
lines of code to being extremely complex additions. Many of them have different op-
tions that affect their behaviour, and they do not always work very well with each other;
errors arising out of packages being loaded “in the wrong order” is a common source
of frustration for all L ATEX users. I will say more later on about the packages that are
relevant for this instruction. For the past three decades, packages have been collected
in the Comprehensive T EX Archive Network, or CTAN, created in 1992. It contains, I
am told, over 5000 packages.
20. To give an example, this report is written using the default “report” template. I have
used the core command \\linespread to widen the gaps between lines. I have also
made use of a few packages, with commands that allow me to number every paragraph
sequentially, and used the package geometry which allows me to specify the width of
each margin.
21. TEXdistributions are software applications which are typically installed on a user’s
computer. They will bundle together the various components needed for a working T EX
system, allowing documents to be written and compiled. Up until quite recently, L ATEX
wasacquiredonWindowsbyinstallingoneofthetwomajor TEX distributions : TEXLive
or MiKT EX, which provide editing software that can be locally installed and used by
anyone. ThischangedaboutadecadeagowiththeadventofWebservicesrunningL ATEX
“inthe cloud”, alandscapenowdominated bythe London-basedcompanyOverleaf. The
Overleaf service runs on T EX Live, an extensive distribution that in 2023 contained more
than 230,000 files when installed on a computer. T EX Live takes in turn its packages
from CTAN.
22. As might be expected from any software that has stood the test of time, L ATEX and the
accompanying systems have changed a lot since their inception. One possibly surprising
fact is that some of the most significant developments have occurred in the engine, the
bottom layer. Over the years, many extensions have been written to the original T EX
program, the most relevant ones for this analysis being, in chronological order of their
release:
a. pdfTEX, released in 1997, was the first T EX engine to produce PDF files directly,
6
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
can then be written in plain text, with a few commands to specify information such as
the title, author details, and other formatting.
19. The core functionality of L ATEX can also be extended further, by using many avail-
able add-ons, known as packages. These are software modules which provide additional
functionality. These are invoked by calling on them using the command \\usepackage,
at which point whatever commands or options are included with the package become
available for use in the document. That could be seen as a third layer, but I think the
better description is that they give “breadth”, adding functionality and expressivity to
the underlying language. Packages can take almost any size, ranging from just a few
lines of code to being extremely complex additions. Many of them have different op-
tions that affect their behaviour, and they do not always work very well with each other;
errors arising out of packages being loaded “in the wrong order” is a common source
of frustration for all L ATEX users. I will say more later on about the packages that are
relevant for this instruction. For the past three decades, packages have been collected
in the Comprehensive T EX Archive Network, or CTAN, created in 1992. It contains, I
am told, over 5000 packages.
20. To give an example, this report is written using the default “report” template. I have
used the core command \\linespread to widen the gaps between lines. I have also
made use of a few packages, with commands that allow me to number every paragraph
sequentially, and used the package geometry which allows me to specify the width of
each margin.
21. TEXdistributions are software applications which are typically installed on a user’s
computer. They will bundle together the various components needed for a working T EX
system, allowing documents to be written and compiled. Up until quite recently, L ATEX
wasacquiredonWindowsbyinstallingoneofthetwomajor TEX distributions : TEXLive
or MiKT EX, which provide editing software that can be locally installed and used by
anyone. ThischangedaboutadecadeagowiththeadventofWebservicesrunningL ATEX
“inthe cloud”, alandscapenowdominated bythe London-basedcompanyOverleaf. The
Overleaf service runs on T EX Live, an extensive distribution that in 2023 contained more
than 230,000 files when installed on a computer. T EX Live takes in turn its packages
from CTAN.
22. As might be expected from any software that has stood the test of time, L ATEX and the
accompanying systems have changed a lot since their inception. One possibly surprising
fact is that some of the most significant developments have occurred in the engine, the
bottom layer. Over the years, many extensions have been written to the original T EX
program, the most relevant ones for this analysis being, in chronological order of their
release:
a. pdfTEX, released in 1997, was the first T EX engine to produce PDF files directly,
6
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA686
- 6 -
G/7/6 without recourse to external converter tools;
b. XETEX, released in 2004 on Mac OS and 2006 on Linux and Windows, was the
first TEX engine to support the character encoding standard “Unicode”, and to use
most font formats (released in 2004 on Mac OS and 2006 on Linux and Windows);
and
c. LuaTEX, released in 2006, contained the embedded language Lua, with some-
what similar aims to X ETEX. Lua itself is its own programming language, entirely
separate to T EX. With LuaT EX, it is possible to use both languages together in
conjunction, and compile them in one document. This would not be possible with
other engines, which would not understand how to interpret Lua code.
23. LATEX, the top layer, has of course changed considerably over time too, but these vari-
ations are not as easily identifiable. When used on top of pdfT EX, LATEX is often referred
to as pdfL ATEX, and likewise we have X ELATEX and LuaL ATEX. The difference between
e.g. LuaT EX and LuaL ATEX does usually not matter to the end user, as both layers have
to be used simultaneously.
24. Since I just alluded to font formats, I should mention that before X ETEX came into being
in 2004, using custom fonts with any T EX systems was a rather complicated affair and
involved creating a number of ancillary files; changing the maths fonts, in particular,
was fiendishly difficult – and still is, to some extent. Fonts also come in a number of
different formats, such as TrueType and OpenType, among others: the most widely used
font format with T EX in the 1980s, 1990s, and even into the 2000s, was called “Type 1”,
originally developed by the software company Adobe. pdfT EX changed the situation,
partly by making it somewhat easier to use the more common TrueType format, and
XETEX and LuaT EX then brought yet further changes and eventually full support of
TrueType and the newer OpenType font format. In parallel, L ATEX has always had a
rich font machinery, where individual font faces can be linked together in families, and
the user can switch within a family with simple commands.
25. As with any programming language, T EX can include comments: pieces of code that
are ignored by the compiler and that will not be typeset into the compiled document.
The comment character in T EX is the percent sign: anything after ‘ %’ on a line will be
considered a “comment”, which could be an actual comment on the code, but could also
be used as a way to suppress, or comment out, a chunk of the code that was not needed.
Both uses of the comment function are very common, on par with normal practice in
any programming language, where parts of the code are regularly taken out and put
back in, in a trial-and-error process.
26. LATEX is open-source, in that all the source code is freely available, and free of charge
for anyone to view, use, or modify. All the major T EX engines, and most extant L ATEX
7
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
without recourse to external converter tools;
b. XETEX, released in 2004 on Mac OS and 2006 on Linux and Windows, was the
first TEX engine to support the character encoding standard “Unicode”, and to use
most font formats (released in 2004 on Mac OS and 2006 on Linux and Windows);
and
c. LuaTEX, released in 2006, contained the embedded language Lua, with some-
what similar aims to X ETEX. Lua itself is its own programming language, entirely
separate to T EX. With LuaT EX, it is possible to use both languages together in
conjunction, and compile them in one document. This would not be possible with
other engines, which would not understand how to interpret Lua code.
23. LATEX, the top layer, has of course changed considerably over time too, but these vari-
ations are not as easily identifiable. When used on top of pdfT EX, LATEX is often referred
to as pdfL ATEX, and likewise we have X ELATEX and LuaL ATEX. The difference between
e.g. LuaT EX and LuaL ATEX does usually not matter to the end user, as both layers have
to be used simultaneously.
24. Since I just alluded to font formats, I should mention that before X ETEX came into being
in 2004, using custom fonts with any T EX systems was a rather complicated affair and
involved creating a number of ancillary files; changing the maths fonts, in particular,
was fiendishly difficult – and still is, to some extent. Fonts also come in a number of
different formats, such as TrueType and OpenType, among others: the most widely used
font format with T EX in the 1980s, 1990s, and even into the 2000s, was called “Type 1”,
originally developed by the software company Adobe. pdfT EX changed the situation,
partly by making it somewhat easier to use the more common TrueType format, and
XETEX and LuaT EX then brought yet further changes and eventually full support of
TrueType and the newer OpenType font format. In parallel, L ATEX has always had a
rich font machinery, where individual font faces can be linked together in families, and
the user can switch within a family with simple commands.
25. As with any programming language, T EX can include comments: pieces of code that
are ignored by the compiler and that will not be typeset into the compiled document.
The comment character in T EX is the percent sign: anything after ‘ %’ on a line will be
considered a “comment”, which could be an actual comment on the code, but could also
be used as a way to suppress, or comment out, a chunk of the code that was not needed.
Both uses of the comment function are very common, on par with normal practice in
any programming language, where parts of the code are regularly taken out and put
back in, in a trial-and-error process.
26. LATEX is open-source, in that all the source code is freely available, and free of charge
for anyone to view, use, or modify. All the major T EX engines, and most extant L ATEX
7
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA687
- 7 -
G/7/7 packages, are likewise open source. This has the benefit of exposing the software source
code, including changes over time, in maintained repositories. This allows inspection
of their functionality and how it changed over the years, and I will make extensive use
of that fact when it comes to discussing the history of the different packages that are
relevant in this case.
27. Finally, I apologise unreservedly for using the traditional typesetting of the name T EX
and its derivatives, that – in the words of an old friend of mine from the community
– makes any publication about T EX look like a high school magazine. I do not know
how else to refer to these names, as I do not consider that typing “TeX” or “LaTeX” is
necessarily better. Attempts to normalise the spelling have never caught on.
8
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
packages, are likewise open source. This has the benefit of exposing the software source
code, including changes over time, in maintained repositories. This allows inspection
of their functionality and how it changed over the years, and I will make extensive use
of that fact when it comes to discussing the history of the different packages that are
relevant in this case.
27. Finally, I apologise unreservedly for using the traditional typesetting of the name T EX
and its derivatives, that – in the words of an old friend of mine from the community
– makes any publication about T EX look like a high school magazine. I do not know
how else to refer to these names, as I do not consider that typing “TeX” or “LaTeX” is
necessarily better. Attempts to normalise the spelling have never caught on.
8
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA688
- 8 -
G/7/8 Chapter 2
Analysis of the Bitcoin White
Paper
28. To reiterate my Stage 1 instructions, on 18 December 2023, Bird & Bird instructed me
that they needed to ascertain whether or not a specific PDF document was generated in
LATEX. They informed me that I would also need to look at some L ATEX source files on
confidential terms, but that they had not yet been provided with them, and so asked me
to begin work by analysing the PDF first. The PDF document they then sent me for
analysis was a copy of the Bitcoin White Paper by Satoshi Nakamoto dated 24 March
2009. I made a number of observations. I note again that this analysis was done before
I was aware of the nature of the arguments in the case, and therefore without knowledge
of Dr Wright’s documents, though I was later provided with them as I explain further
below in section 3.
2.1 Typography
Overall presentation
29. I started by taking an overall look at the document’s presentation. The general look
and feel of the BWP does remind one of L ATEX, in particular the placement of the title,
the information about the author, the abstract, and most importantly the numbered
sections and the list of references and their formatting at the end all give a general
impression that the document could have been created in L ATEX. The presence of a few
formulae, diagrams, and an enumeration add to that impression.
30. There are however a number of odd details that deviate from the usual appearance of a
LATEX document, including:
9
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Chapter 2
Analysis of the Bitcoin White
Paper
28. To reiterate my Stage 1 instructions, on 18 December 2023, Bird & Bird instructed me
that they needed to ascertain whether or not a specific PDF document was generated in
LATEX. They informed me that I would also need to look at some L ATEX source files on
confidential terms, but that they had not yet been provided with them, and so asked me
to begin work by analysing the PDF first. The PDF document they then sent me for
analysis was a copy of the Bitcoin White Paper by Satoshi Nakamoto dated 24 March
2009. I made a number of observations. I note again that this analysis was done before
I was aware of the nature of the arguments in the case, and therefore without knowledge
of Dr Wright’s documents, though I was later provided with them as I explain further
below in section 3.
2.1 Typography
Overall presentation
29. I started by taking an overall look at the document’s presentation. The general look
and feel of the BWP does remind one of L ATEX, in particular the placement of the title,
the information about the author, the abstract, and most importantly the numbered
sections and the list of references and their formatting at the end all give a general
impression that the document could have been created in L ATEX. The presence of a few
formulae, diagrams, and an enumeration add to that impression.
30. There are however a number of odd details that deviate from the usual appearance of a
LATEX document, including:
9
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA689
- 9 -
G/7/9 Figure 2.1: Example of overstretched word space in the BWP
a. Throughout, the apostrophe is straight (') instead of curly (’). Fonts are generally
set up in L ATEX to use the curly apostrophe, even when a straight quote is input
in the source code;
b. In the BWP section numbers are followed by a full stop, whereas in the L ATEX
default they are not;
c. The formula at the bottom of page 4 of the BWP uses the character ‘*’ for mul-
tiplication instead of . A L ATEX user would likely have used “maths mode” to
achieve something looking like: 80bytes624365 = 4:21 MB;
d. In the enumeration at the beginning of section 5 of the BWP, the numbers are
followed by a closing parenthesis as in: “1) New transactions are broadcast to all
nodes”, whereas the L ATEX default is no parenthesis;
e. Although the text is justified-aligned (flush straight at both the left and right
margins), there is no hyphenation (word division across line breaks). As a result
of not using hyphenation, the inter-word space in the BWP is stretched a lot in
some places, as in figure 2.1, that appears in the middle of page 3 of the BWP.
LATEX is set up by default to allow some (but not too many) words to break across
lines, resulting in more even spacing. Hyphenation is an important part of how
LATEX achieves good typesetting in documents that are justified-aligned, without
stretching the inter-word spacing. It is possible to deactivate hyphenation but the
result is generally considered inferior, as most users who follow that route find out;
f. The formulae are not centred, whereas in L ATEX they are; and
g. The formulae also look a bit awkward in places, as for example with the uneven
spacing around the fraction bar in (q/p)zat the bottom of page 6 of the BWP, as
well as in two places in the middle of page 7. See figure 2.2 for a comparison the
white paper with L ATEX.
Choice of Fonts
31. I also need to remark upon the choice of fonts. The main text is in Times New Roman,
which is indeed used very often in scientific articles; alongside with the L ATEX default,
Computer Modern Roman; but the white paper’s title and section headings are in a
different font, Century Schoolbook. It is uncommon in L ATEX to use different fonts for
the text body and the headings. Also, the code extracts on pages 7 and 8 are in Courier,
10
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Figure 2.1: Example of overstretched word space in the BWP
a. Throughout, the apostrophe is straight (') instead of curly (’). Fonts are generally
set up in L ATEX to use the curly apostrophe, even when a straight quote is input
in the source code;
b. In the BWP section numbers are followed by a full stop, whereas in the L ATEX
default they are not;
c. The formula at the bottom of page 4 of the BWP uses the character ‘*’ for mul-
tiplication instead of . A L ATEX user would likely have used “maths mode” to
achieve something looking like: 80bytes624365 = 4:21 MB;
d. In the enumeration at the beginning of section 5 of the BWP, the numbers are
followed by a closing parenthesis as in: “1) New transactions are broadcast to all
nodes”, whereas the L ATEX default is no parenthesis;
e. Although the text is justified-aligned (flush straight at both the left and right
margins), there is no hyphenation (word division across line breaks). As a result
of not using hyphenation, the inter-word space in the BWP is stretched a lot in
some places, as in figure 2.1, that appears in the middle of page 3 of the BWP.
LATEX is set up by default to allow some (but not too many) words to break across
lines, resulting in more even spacing. Hyphenation is an important part of how
LATEX achieves good typesetting in documents that are justified-aligned, without
stretching the inter-word spacing. It is possible to deactivate hyphenation but the
result is generally considered inferior, as most users who follow that route find out;
f. The formulae are not centred, whereas in L ATEX they are; and
g. The formulae also look a bit awkward in places, as for example with the uneven
spacing around the fraction bar in (q/p)zat the bottom of page 6 of the BWP, as
well as in two places in the middle of page 7. See figure 2.2 for a comparison the
white paper with L ATEX.
Choice of Fonts
31. I also need to remark upon the choice of fonts. The main text is in Times New Roman,
which is indeed used very often in scientific articles; alongside with the L ATEX default,
Computer Modern Roman; but the white paper’s title and section headings are in a
different font, Century Schoolbook. It is uncommon in L ATEX to use different fonts for
the text body and the headings. Also, the code extracts on pages 7 and 8 are in Courier,
10
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6810
- 10 -
G/7/10 qz=1ifpq
(q/p)zifp > q
Figure 2.2: First formula of the Bitcoin white paper, and its rendering in L ATEX
a very thin typeface that doesn’t render very well. I would have expected the default
LATEX monospaced font here, Computer Modern Typewriter. The Courier font, while
a default font for Windows, is not a default font for L ATEX and would have required a
greater degree of effort to use, while Computer Modern Typewriter could be used simply
with the core L ATEX command \\texttt.
32. There is of course no accounting for taste (and this was only the starting point of my re-
view), but the overall impression I gained was that, if the document had been produced
with LATEX, there has been great attention to details in some areas, and apparent care-
lessness in others: many of L ATEX’s default settings would have to have been changed,
not necessarily for the better, in ways that would have taken effort to achieve. I already
commented on spacing above, and can also point to the mathematical formulae. Re-
gardless of which fonts one likes best, I think most people would agree that the second
example in figure 2.2, made in L ATEX with standard settings, look at least a little better
than the first one and is certainly at least as good. Changing the default settings to
achieve the exact spacing observed in the formula on top seems practically infeasible to
me; if it could be done, it would most likely have to be done at the lower level, in T EX
instead of L ATEX, and take substantial extra time. It may be possible, using specific
commands, to input additional spaces manually to achieve a similar spacing, but that
would not be guaranteed to have the same result, and it would still be necessary to
typeset the symbols differently.
Format of embedded fonts
33. I also made some observations about the format (i.e. the filetype) of the font files
embedded within the PDF file. When a PDF is output, it is common for copies of its
required fonts to be embedded within the structure of the document: this enables the
PDF to be displayed on a range of systems, without making assumptions about which
fonts are installed locally. The program “pdffonts”1gives a summary of what fonts are
present in a PDF file. For the original Bitcoin White Paper, its output is shown in table
1See https://www.xpdfreader.com/pdffonts-man.html
11
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
qz=1ifpq
(q/p)zifp > q
Figure 2.2: First formula of the Bitcoin white paper, and its rendering in L ATEX
a very thin typeface that doesn’t render very well. I would have expected the default
LATEX monospaced font here, Computer Modern Typewriter. The Courier font, while
a default font for Windows, is not a default font for L ATEX and would have required a
greater degree of effort to use, while Computer Modern Typewriter could be used simply
with the core L ATEX command \\texttt.
32. There is of course no accounting for taste (and this was only the starting point of my re-
view), but the overall impression I gained was that, if the document had been produced
with LATEX, there has been great attention to details in some areas, and apparent care-
lessness in others: many of L ATEX’s default settings would have to have been changed,
not necessarily for the better, in ways that would have taken effort to achieve. I already
commented on spacing above, and can also point to the mathematical formulae. Re-
gardless of which fonts one likes best, I think most people would agree that the second
example in figure 2.2, made in L ATEX with standard settings, look at least a little better
than the first one and is certainly at least as good. Changing the default settings to
achieve the exact spacing observed in the formula on top seems practically infeasible to
me; if it could be done, it would most likely have to be done at the lower level, in T EX
instead of L ATEX, and take substantial extra time. It may be possible, using specific
commands, to input additional spaces manually to achieve a similar spacing, but that
would not be guaranteed to have the same result, and it would still be necessary to
typeset the symbols differently.
Format of embedded fonts
33. I also made some observations about the format (i.e. the filetype) of the font files
embedded within the PDF file. When a PDF is output, it is common for copies of its
required fonts to be embedded within the structure of the document: this enables the
PDF to be displayed on a range of systems, without making assumptions about which
fonts are installed locally. The program “pdffonts”1gives a summary of what fonts are
present in a PDF file. For the original Bitcoin White Paper, its output is shown in table
1See https://www.xpdfreader.com/pdffonts-man.html
11
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6811
- 11 -
G/7/11 name type encoding emb sub uni object ID
BAAAAA+CenturySchoolbook-Bold TrueType WinAnsi yes yes yes 33 0
CAAAAA+TimesNewRomanPSMT TrueType WinAnsi yes yes yes 53 0
DAAAAA+TimesNewRomanPS-BoldMT TrueType WinAnsi yes yes yes 63 0
EAAAAA+ArialMT TrueType WinAnsi yes yes yes 38 0
FAAAAA+TimesNewRomanPS-ItalicMT TrueType WinAnsi yes yes yes 58 0
GAAAAA+OpenSymbol TrueType WinAnsi yes yes yes 43 0
HAAAAA+CourierNewPSMT TrueType WinAnsi yes yes yes 48 0
Table 2.1: Fonts from the Bitcoin White Paper
2.1.
34. As previously observed, the main fonts of the documents are indeed Times New Roman,
Century Schoolbook, and Courier, but these exact names are actually not what one
wouldexpectinaL ATEXdocument, becausemanycommonlyusedfontsareactuallyopen
source “clones” of existing proprietary fonts and therefore do not use the proprietary
font files or font names themselves. In a typical L ATEX document, the font mimicking the
visual appearance of Times New Roman would be called either “Nimbus Roman N° 9L”,
or “TEX Gyre Termes”, which would have then showed up in table 2.1. Similarly, the
equivalent font that can be used to replace Century Schoolbook is “T EX Gyre Schola”.
ThepresenceofthesecommercialfontnamesinPDFfileproducedbyL ATEX,ratherthan
their equivalent from the T EX world is very unexpected; I can’t remember observing it
before.
35. The font of the mathematical formulae within the BWP is, like the main text font,
Times New Roman. In March 2009 this would have been a rare choice had the BWP
been created in L ATEX, if not entirely impossible. There were back then very few other
options for maths mode than the default font, Computer Modern; Times was indeed
one of them, but in my early attempts at reproducing reproducing the White Paper’s
formulae in L ATEX, I was not able to achieve exactly the same result. The Greek lambda
was not the same, and neither was the Latin ‘z’, oddly. I experimented with trying
to reproduce these characters in different ways and found that using slightly different
settings, I was able to at least change the shape of the lambda to a more slanted one,
but even then that still didn’t match the one in the BWP.
2.2 A deeper dive into the PDF structure of the Bit-
coin White Paper
2.2.1 Introduction to the general structure of PDF format files
36. At this point, an introduction to the inner workings of a PDF file is in order. This well-
known acronym stands for “Portable Document Format”, created by Adobe in 1993, and
took inspiration from the earlier PostScript, also by Adobe, which was a fully-fledged
12
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
name type encoding emb sub uni object ID
BAAAAA+CenturySchoolbook-Bold TrueType WinAnsi yes yes yes 33 0
CAAAAA+TimesNewRomanPSMT TrueType WinAnsi yes yes yes 53 0
DAAAAA+TimesNewRomanPS-BoldMT TrueType WinAnsi yes yes yes 63 0
EAAAAA+ArialMT TrueType WinAnsi yes yes yes 38 0
FAAAAA+TimesNewRomanPS-ItalicMT TrueType WinAnsi yes yes yes 58 0
GAAAAA+OpenSymbol TrueType WinAnsi yes yes yes 43 0
HAAAAA+CourierNewPSMT TrueType WinAnsi yes yes yes 48 0
Table 2.1: Fonts from the Bitcoin White Paper
2.1.
34. As previously observed, the main fonts of the documents are indeed Times New Roman,
Century Schoolbook, and Courier, but these exact names are actually not what one
wouldexpectinaL ATEXdocument, becausemanycommonlyusedfontsareactuallyopen
source “clones” of existing proprietary fonts and therefore do not use the proprietary
font files or font names themselves. In a typical L ATEX document, the font mimicking the
visual appearance of Times New Roman would be called either “Nimbus Roman N° 9L”,
or “TEX Gyre Termes”, which would have then showed up in table 2.1. Similarly, the
equivalent font that can be used to replace Century Schoolbook is “T EX Gyre Schola”.
ThepresenceofthesecommercialfontnamesinPDFfileproducedbyL ATEX,ratherthan
their equivalent from the T EX world is very unexpected; I can’t remember observing it
before.
35. The font of the mathematical formulae within the BWP is, like the main text font,
Times New Roman. In March 2009 this would have been a rare choice had the BWP
been created in L ATEX, if not entirely impossible. There were back then very few other
options for maths mode than the default font, Computer Modern; Times was indeed
one of them, but in my early attempts at reproducing reproducing the White Paper’s
formulae in L ATEX, I was not able to achieve exactly the same result. The Greek lambda
was not the same, and neither was the Latin ‘z’, oddly. I experimented with trying
to reproduce these characters in different ways and found that using slightly different
settings, I was able to at least change the shape of the lambda to a more slanted one,
but even then that still didn’t match the one in the BWP.
2.2 A deeper dive into the PDF structure of the Bit-
coin White Paper
2.2.1 Introduction to the general structure of PDF format files
36. At this point, an introduction to the inner workings of a PDF file is in order. This well-
known acronym stands for “Portable Document Format”, created by Adobe in 1993, and
took inspiration from the earlier PostScript, also by Adobe, which was a fully-fledged
12
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6812
- 12 -
G/7/12 programming language focused on describing and producing printable documents.
37. Atthelowestlevel, aPDFfileencodesacollectionof objectsdescribingthefonts, images,
the contents of each page, other graphical elements and information about the placement
of each of these things on the page), as well as some metadata. These objects are tied
together by a number of structural elements, one of which, appearing at the very end of
the file, is called the trailerand contains technical metadata that is not usually exposed
to the user viewing a PDF document. there is also a similar headersection at the
beginning. Objects are identified by an object number, a positive integer incremented
starting from 1, as well as a generation number, usually 0. The latter was originally
envisioned as a version number, with PDF files containing several different versions of
the same object and the trailer directing which one should be used. To my knowledge
this possibility has rarely been used, if ever (if an object needs to be updated, the whole
file is regenerated), and I only mention it because generation numbers can still be seen
in object IDs today, as in figure 2.1.
38. Objects usually start with a list of a key-value pair, to which is often appended a stream,
asequenceofbyteswhosemeaningdependsonwhichobjecttheybelongto. Thecontents
of each page is coded in the stream of an object, usually in a compressed form which
can be readily decompressed using a number of tools. Figure 2.3 shows a few objects
extracted from the original BWP. I show them in the order in which they appear in the
file, but for a clearer understanding we need to start at the bottom: there we see object
number 66, the PDF file’s “root object”, that forms the top of the hierarchy of objects.
39. The root object refers, amongst other things, to another object that gives the full list
of pages: that’s object number 28. We know that because of the entry /Pages 28 0 R
where/Pagesis the key and 28 0 Ris the value. In this case, the value itself is just
a reference to object number 28. Object 28 contains, in its /MediaBox key, the dimen-
sions of the pages (595pt 842pt, which is standard A4 size)2, a reference to a list of
“resources”, the number of pages (9), and most importantly, a list of pages: the value
of the key /Kids. The first of these pages is object number 1, that has a reference to
another object describing its contents, number 2.
40. That object number 2 happens to be the very first object in the PDF file. The most
interesting part of it is the binary stream: it contains, once uncompressed, the full
description of page 1 of the BWP. The key-value pair /Filter/FlateDecode tells us
that it is compressed using the “flate” filter (a pun on “deflate”), the most common
compression method for page content streams. An interesting tidbit is that the length
of the content stream is indicated via a reference (to object number 3): it is common to
do so, so that the program writing the PDF file byte-by-byte does not need to know the
2This is inconsistent with the dimensions given for the individual pages, that all have a media box
of[0 0 612 792] or U.S. letter. It can be seen in object 1 in my example. I came across this oddity a
few days before handing over this report and do not know what to make of it. It may be a bug in the
software that produced the PDF file.
13
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
programming language focused on describing and producing printable documents.
37. Atthelowestlevel, aPDFfileencodesacollectionof objectsdescribingthefonts, images,
the contents of each page, other graphical elements and information about the placement
of each of these things on the page), as well as some metadata. These objects are tied
together by a number of structural elements, one of which, appearing at the very end of
the file, is called the trailerand contains technical metadata that is not usually exposed
to the user viewing a PDF document. there is also a similar headersection at the
beginning. Objects are identified by an object number, a positive integer incremented
starting from 1, as well as a generation number, usually 0. The latter was originally
envisioned as a version number, with PDF files containing several different versions of
the same object and the trailer directing which one should be used. To my knowledge
this possibility has rarely been used, if ever (if an object needs to be updated, the whole
file is regenerated), and I only mention it because generation numbers can still be seen
in object IDs today, as in figure 2.1.
38. Objects usually start with a list of a key-value pair, to which is often appended a stream,
asequenceofbyteswhosemeaningdependsonwhichobjecttheybelongto. Thecontents
of each page is coded in the stream of an object, usually in a compressed form which
can be readily decompressed using a number of tools. Figure 2.3 shows a few objects
extracted from the original BWP. I show them in the order in which they appear in the
file, but for a clearer understanding we need to start at the bottom: there we see object
number 66, the PDF file’s “root object”, that forms the top of the hierarchy of objects.
39. The root object refers, amongst other things, to another object that gives the full list
of pages: that’s object number 28. We know that because of the entry /Pages 28 0 R
where/Pagesis the key and 28 0 Ris the value. In this case, the value itself is just
a reference to object number 28. Object 28 contains, in its /MediaBox key, the dimen-
sions of the pages (595pt 842pt, which is standard A4 size)2, a reference to a list of
“resources”, the number of pages (9), and most importantly, a list of pages: the value
of the key /Kids. The first of these pages is object number 1, that has a reference to
another object describing its contents, number 2.
40. That object number 2 happens to be the very first object in the PDF file. The most
interesting part of it is the binary stream: it contains, once uncompressed, the full
description of page 1 of the BWP. The key-value pair /Filter/FlateDecode tells us
that it is compressed using the “flate” filter (a pun on “deflate”), the most common
compression method for page content streams. An interesting tidbit is that the length
of the content stream is indicated via a reference (to object number 3): it is common to
do so, so that the program writing the PDF file byte-by-byte does not need to know the
2This is inconsistent with the dimensions given for the individual pages, that all have a media box
of[0 0 612 792] or U.S. letter. It can be seen in object 1 in my example. I came across this oddity a
few days before handing over this report and do not know what to make of it. It may be a bug in the
software that produced the PDF file.
13
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6813
- 13 -
G/7/13 length of the stream in advance. It can output it to the file, keeping track of how many
bytes it writes, and then store the length separately in a different object. The length
of an object’s stream is a mandatory part of any object that has a stream. Not all do,
as can be seen in the examples I show. I will give later relevant extracts of the page
content stream of PDF files, decompressed.
Image encoding within PDF files
41. There are two main ways that images can be embedded within PDF files. One way is
to use can be either bitmap formats such as BMP, JPEG, PNG, GIF or other common
formats, which encode rectangles of pixels. The other way is to encode a series of lines
and curves, called vectorgraphics. A major benefit of vector graphics is that they can
be scaled to any dimension without loss of resolution.
Font encoding in PDF files
42. PDF supports a number of font formats, most notably Type 1 – invented by Adobe
themselves – and TrueType – invented by their main competitors as typographic soft-
ware vendors in the 1980s and 1990s, Apple and Microsoft. When included in a PDF
file, however, the terms “Type 1” and “TrueType” mean something slightly different
than when applied to standalone font files that might reside on a computer; the only
relevant difference for us is that these font types, due to the way they are embedded
and stored in the PDF format, can only have up to 256 glyphs (where a glyph means a
single representation of a character), selected from a table of glyphs by using single-byte
character codes (which can take a value from 0 to 255). These types are called simple
fontsin the PDF specification. The other types of fonts, composite fonts , are encoded
with two-byte codes (allowing support for a greater number of glyphs) and are identified
by a type starting with “CIDFontType” as PDF objects.
43. The vagaries of the two competing font types have been dubbed by some the “font
wars” and led to the ultimately successful efforts to unify the different font format
under the umbrella of OpenType, whose technical specification was first published in
1997. However, still today and certainly at the time the Bitcoin White Paper was
created in 2008-2009, OpenType would never be identified as such in a PDF file, but
would be extracted as either Type 1, TrueType, or one of the CID font subtypes.
2.2.2 The innards of the Bitcoin White Paper itself
44. Equipped with this knowledge, we can now take a further look inside the PDF file of
the BWP itself.
14
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
length of the stream in advance. It can output it to the file, keeping track of how many
bytes it writes, and then store the length separately in a different object. The length
of an object’s stream is a mandatory part of any object that has a stream. Not all do,
as can be seen in the examples I show. I will give later relevant extracts of the page
content stream of PDF files, decompressed.
Image encoding within PDF files
41. There are two main ways that images can be embedded within PDF files. One way is
to use can be either bitmap formats such as BMP, JPEG, PNG, GIF or other common
formats, which encode rectangles of pixels. The other way is to encode a series of lines
and curves, called vectorgraphics. A major benefit of vector graphics is that they can
be scaled to any dimension without loss of resolution.
Font encoding in PDF files
42. PDF supports a number of font formats, most notably Type 1 – invented by Adobe
themselves – and TrueType – invented by their main competitors as typographic soft-
ware vendors in the 1980s and 1990s, Apple and Microsoft. When included in a PDF
file, however, the terms “Type 1” and “TrueType” mean something slightly different
than when applied to standalone font files that might reside on a computer; the only
relevant difference for us is that these font types, due to the way they are embedded
and stored in the PDF format, can only have up to 256 glyphs (where a glyph means a
single representation of a character), selected from a table of glyphs by using single-byte
character codes (which can take a value from 0 to 255). These types are called simple
fontsin the PDF specification. The other types of fonts, composite fonts , are encoded
with two-byte codes (allowing support for a greater number of glyphs) and are identified
by a type starting with “CIDFontType” as PDF objects.
43. The vagaries of the two competing font types have been dubbed by some the “font
wars” and led to the ultimately successful efforts to unify the different font format
under the umbrella of OpenType, whose technical specification was first published in
1997. However, still today and certainly at the time the Bitcoin White Paper was
created in 2008-2009, OpenType would never be identified as such in a PDF file, but
would be extracted as either Type 1, TrueType, or one of the CID font subtypes.
2.2.2 The innards of the Bitcoin White Paper itself
44. Equipped with this knowledge, we can now take a further look inside the PDF file of
the BWP itself.
14
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6814
- 14 -
G/7/14 %PDF-1.4
%äüöß+
2 0 obj
<</Length 3 0 R/Filter/FlateDecode>>
stream
(4448 binary bytes omitted)
endstream
endobj
3 0 obj
4448
endobj
...
1 0 obj
<</Type/Page/Parent 28 0 R/Resources 65 0 R/MediaBox[0 0 612 792]
/Group<</S/Transparency
/CS/DeviceRGB/I true>>/Contents 2 0 R>>
endobj
...
28 0 obj
<</Type/Pages
/Resources 65 0 R
/MediaBox[ 0 0 595 842 ]
/Kids[ 1 0 R 4 0 R 7 0 R 10 0 R 13 0 R 16 0 R 19 0 R 22 0 R 25 0 R ]
/Count 9>>
endobj
66 0 obj
<</Type/Catalog/Pages 28 0 R
/OpenAction[1 0 R /XYZ null null 0]
/Lang(en-GB)
endobj
...
Figure 2.3: Extracts from the PDF file of the Bitcoin White Paper
15
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
%PDF-1.4
%äüöß+
2 0 obj
<</Length 3 0 R/Filter/FlateDecode>>
stream
(4448 binary bytes omitted)
endstream
endobj
3 0 obj
4448
endobj
...
1 0 obj
<</Type/Page/Parent 28 0 R/Resources 65 0 R/MediaBox[0 0 612 792]
/Group<</S/Transparency
/CS/DeviceRGB/I true>>/Contents 2 0 R>>
endobj
...
28 0 obj
<</Type/Pages
/Resources 65 0 R
/MediaBox[ 0 0 595 842 ]
/Kids[ 1 0 R 4 0 R 7 0 R 10 0 R 13 0 R 16 0 R 19 0 R 22 0 R 25 0 R ]
/Count 9>>
endobj
66 0 obj
<</Type/Catalog/Pages 28 0 R
/OpenAction[1 0 R /XYZ null null 0]
/Lang(en-GB)
endobj
...
Figure 2.3: Extracts from the PDF file of the Bitcoin White Paper
15
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6815
- 15 -
G/7/15 Metadata entries in the BWP
45. Examining the metadata of the Bitcoin White Paper, it clearly states that it has been
created by OpenOffice.org 2.4. This can be seen in most PDF viewers, with a function
called “show info” or something similar, as shown also in figure 2.4. The BWP identifies
its “producer” as “OpenOffice.org 2.4” and its “creator” as “Writer” – Writer is the
word processor from the OpenOffice software suite. I noted that 2.4 was indeed the
current version in 2009, with all releases happening either that year or the year before
(2.4.0 to 2.4.3)3.
46. However, that metadata (though a helpful indication) is not entirely reliable, since it
is possible to change the metadata when working with L ATEX (see 3.7.2 in the next
chapter). Nonetheless, in my view the fact that the BWP states it has been made with
OpenOffice is significant.
Naming of fonts embedded in the BWP
47. In the output from pdffonts shown in table 2.1 earlier, the recognisable names of the
fonts are prefixed by seemingly arbitrary strings of uppercase letters. The reason for this
is that the fonts are not written wholly into the PDF file, but are included as subsets
in order to gain space and to make it harder to extract a full font file from the PDF
file, which is otherwise rather straightforward. It can also happen that the same font is
included twice in the PDF, as two different subsets. In order to preserve the distinction
between the two subsets, a 6-letter string, followed by the character ‘ +’, is prefixed to
subset font names to designate them. When T EX engines generate these names, the 6-
letter designations would have been chosen randomly; however, in the white paper, they
are chosen in a predictable manner: BAAAAA,CAAAAA, etc. This means that the BWP,
had it been created with L ATEX, could only have been produced by subtly modifying a
version of a T EX engine at a low level, so as to output these deterministic prefixes of
how fonts are labelled.
48. That output in the BWP is, however, consistent with how fonts are labelled when
converting to PDF within OpenOffice, which is consistent with the metadata recorded
above.
Types of embedded fonts in the BWP
49. Returning to the issue of the fonts, I can now discuss their type, displayed in the second
column of table 2.1: it is TrueType for all fonts. This is a strong indicator that, if some
TEX-based system had been used to create the Bitcoin White Paper, the engines X ETEX
and LuaT EX are very unlikely to be have been involved, because they do not use the
PDF font type TrueType even when including TrueType fonts. I realise this statement
may sound absurd and so will unpack it: because those engines are aimed at supporting
3Seehttps://wiki.openoffice.org/wiki/Product_Release.
16
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Metadata entries in the BWP
45. Examining the metadata of the Bitcoin White Paper, it clearly states that it has been
created by OpenOffice.org 2.4. This can be seen in most PDF viewers, with a function
called “show info” or something similar, as shown also in figure 2.4. The BWP identifies
its “producer” as “OpenOffice.org 2.4” and its “creator” as “Writer” – Writer is the
word processor from the OpenOffice software suite. I noted that 2.4 was indeed the
current version in 2009, with all releases happening either that year or the year before
(2.4.0 to 2.4.3)3.
46. However, that metadata (though a helpful indication) is not entirely reliable, since it
is possible to change the metadata when working with L ATEX (see 3.7.2 in the next
chapter). Nonetheless, in my view the fact that the BWP states it has been made with
OpenOffice is significant.
Naming of fonts embedded in the BWP
47. In the output from pdffonts shown in table 2.1 earlier, the recognisable names of the
fonts are prefixed by seemingly arbitrary strings of uppercase letters. The reason for this
is that the fonts are not written wholly into the PDF file, but are included as subsets
in order to gain space and to make it harder to extract a full font file from the PDF
file, which is otherwise rather straightforward. It can also happen that the same font is
included twice in the PDF, as two different subsets. In order to preserve the distinction
between the two subsets, a 6-letter string, followed by the character ‘ +’, is prefixed to
subset font names to designate them. When T EX engines generate these names, the 6-
letter designations would have been chosen randomly; however, in the white paper, they
are chosen in a predictable manner: BAAAAA,CAAAAA, etc. This means that the BWP,
had it been created with L ATEX, could only have been produced by subtly modifying a
version of a T EX engine at a low level, so as to output these deterministic prefixes of
how fonts are labelled.
48. That output in the BWP is, however, consistent with how fonts are labelled when
converting to PDF within OpenOffice, which is consistent with the metadata recorded
above.
Types of embedded fonts in the BWP
49. Returning to the issue of the fonts, I can now discuss their type, displayed in the second
column of table 2.1: it is TrueType for all fonts. This is a strong indicator that, if some
TEX-based system had been used to create the Bitcoin White Paper, the engines X ETEX
and LuaT EX are very unlikely to be have been involved, because they do not use the
PDF font type TrueType even when including TrueType fonts. I realise this statement
may sound absurd and so will unpack it: because those engines are aimed at supporting
3Seehttps://wiki.openoffice.org/wiki/Product_Release.
16
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6816
- 16 -
G/7/16 Figure 2.4: The metadata of the Bitcoin White Paper, as seen in Adobe Acrobat
(as well as a magnified view)
17
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Figure 2.4: The metadata of the Bitcoin White Paper, as seen in Adobe Acrobat
(as well as a magnified view)
17
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6817
- 17 -
G/7/17 134.3 684.4 Td
/F1 14 Tf
[<01>-2<02>-1<03>4<04>-1<05>-4<02>-1<06>-1<07>-2<08>1<09>1<08>1<0A>1<0B>-5
<0B>3<0C>-2 <0D>-3<03>4<05>-4<0D>4<0A>1<0B>-5<0B>3<0C>-2<08>1<0E>1<0F>-5<0B>
3<04>6<03>-4<0C>-2 <05>-4<06>6<02>-1<04>-1<08>1<10>-2<11>-4<1213>-1<08>1<14>
2<15>-4<12>7<03>-4<0B>3<16>]TJ
Figure 2.5: Page content stream from the Bitcoin white paper
a wide range of characters, they use the “composite fonts” I introduced in section 2.2,
resulting in a font type of CIDFontType0 orCIDFontType0C for most font files. The
exception was Type 1 fonts, which were already supported well and would be included
asType1font objects in the PDF file. It was already possible to use TrueType fonts
with LATEX before X ETEX and LuaT EX came along, if the engine pdfT EX was used. In
that case the font files would have indeed been embedded in the PDF file with a type
ofTrueType. Considering alternative engines, some T EX engines before pdfT EX could
be tortured into accepting TrueType fonts, but they are even less likely candidates for
an engine that could be used to create this document. Therefore, if a T EX engine had
been used at all to generate the Bitcoin White Paper, it would have been via pdfT EX,
not XETEX, LuaTEX, or any other T EX engine.
50. While the embedded fonts do not correspond to the output expected of any T EX engine,
I note that OpenOffice does embed fonts in this way, and the font embeddings are
therefore also consistent with the recorded metadata showing OpenOffice as the editing
software used.
Page content stream and text encoding in the BWP
51. Let us now move on to the page content streams within the BWP. In figure 2.5 I show an
extract from the first page of the contents stream of the White Paper, with line breaks
that I added myself.
52. The first line uses the Tdoperator, which is an instruction to move to the point whose
coordinates are specified just before it. On the second line, the Tfoperator is an in-
struction to set the current font: that’s referred to as F1, defined as an object in the file
(it happens to be Century Schoolbook Bold). The number 14 is the point size. Finally
comes the main part of the content stream: using the TJoperator to set text at the
current point of the page, it specifies an array of strings enclosed by <>, interspersed
with numbers. The strings are encoded in hexadecimal (base 16), meaning that two
hexadecimal characters encode exactly one byte (162= 28). The numbers specify the
distance in which to move the current point after having displayed the string on the
page, and are typically rather small (the measurement units for these numbers are set
by the font). In other words, what happens here is that the PDF interpreter will first
18
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
134.3 684.4 Td
/F1 14 Tf
[<01>-2<02>-1<03>4<04>-1<05>-4<02>-1<06>-1<07>-2<08>1<09>1<08>1<0A>1<0B>-5
<0B>3<0C>-2 <0D>-3<03>4<05>-4<0D>4<0A>1<0B>-5<0B>3<0C>-2<08>1<0E>1<0F>-5<0B>
3<04>6<03>-4<0C>-2 <05>-4<06>6<02>-1<04>-1<08>1<10>-2<11>-4<1213>-1<08>1<14>
2<15>-4<12>7<03>-4<0B>3<16>]TJ
Figure 2.5: Page content stream from the Bitcoin white paper
a wide range of characters, they use the “composite fonts” I introduced in section 2.2,
resulting in a font type of CIDFontType0 orCIDFontType0C for most font files. The
exception was Type 1 fonts, which were already supported well and would be included
asType1font objects in the PDF file. It was already possible to use TrueType fonts
with LATEX before X ETEX and LuaT EX came along, if the engine pdfT EX was used. In
that case the font files would have indeed been embedded in the PDF file with a type
ofTrueType. Considering alternative engines, some T EX engines before pdfT EX could
be tortured into accepting TrueType fonts, but they are even less likely candidates for
an engine that could be used to create this document. Therefore, if a T EX engine had
been used at all to generate the Bitcoin White Paper, it would have been via pdfT EX,
not XETEX, LuaTEX, or any other T EX engine.
50. While the embedded fonts do not correspond to the output expected of any T EX engine,
I note that OpenOffice does embed fonts in this way, and the font embeddings are
therefore also consistent with the recorded metadata showing OpenOffice as the editing
software used.
Page content stream and text encoding in the BWP
51. Let us now move on to the page content streams within the BWP. In figure 2.5 I show an
extract from the first page of the contents stream of the White Paper, with line breaks
that I added myself.
52. The first line uses the Tdoperator, which is an instruction to move to the point whose
coordinates are specified just before it. On the second line, the Tfoperator is an in-
struction to set the current font: that’s referred to as F1, defined as an object in the file
(it happens to be Century Schoolbook Bold). The number 14 is the point size. Finally
comes the main part of the content stream: using the TJoperator to set text at the
current point of the page, it specifies an array of strings enclosed by <>, interspersed
with numbers. The strings are encoded in hexadecimal (base 16), meaning that two
hexadecimal characters encode exactly one byte (162= 28). The numbers specify the
distance in which to move the current point after having displayed the string on the
page, and are typically rather small (the measurement units for these numbers are set
by the font). In other words, what happens here is that the PDF interpreter will first
18
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6818
- 18 -
G/7/18 /F39 9.9626 Tf
0 -17.932 Td
[(W)80(e)-269(consider)-270(the)-269(scenario)-269(of)-269(an)-270(attac)
1(k)10(er)-270(trying)-269(to)-269(generate)-269(an)-270(alternate)-269
(chain)-269(f)10(aster)]TJ
Figure 2.6: Page content stream from pdfT EX output
see the string <01>, set it at the current point of the page, then move forward by 2 small
steps, then set the string <02>, etc. The strings encode each time a single character of
the font, with one exception near the end of the excerpt (<1213>).
53. A similar extract from a document created with pdfT EX, shown in figure 2.6, exhibits
some significant differences to the method used to encode the text including:
a. The font is selected before the current point is set;
b. The strings are encoded in a different way (using letters instead of hexadecimal
characters); and
c. They are also much longer.
54. Of those points, the last point is the most significant: whereas in the original Bitcoin
White Paper, characters are mostly written into the PDF file one by one, here with
pdfTEX longer chunks are written at once. I can explain that by the way T EX engines
process the text to be typeset: once the input text has been read, T EX builds a chain
ofnodesthat can be either printable characters, or glue. Glue is the not very apt
name for space that can stretch or shrink (the creator of T EX himself admitted that
“spring” would have been a better name). All the spaces between words are converted
into glue nodes during the T EX run. In addition, some glue may also appear in the
middle of words because of the process of kerning, which means making small space
adjustments between pairs of adjacent characters to balance their visual appearance on
the page. A common example is that the characters ‘A’ and ‘V’ have to be kerned
in most fonts, as they would otherwise look too far apart due to their complementary
slopes: compare AVandAV(the latter unkerned). This kerning, and fine control of
spacing with the concept of glue, is an important characteristic of T EX-based systems.
55. Infigure2.6,kerningasusedbypdfT EXisshownbythenumbersoutsidetheparentheses:
80 between ‘W’ and ‘e’ on the first line, 1 between ‘attac’ and ‘k’, then 10 between ‘k’
and ‘er’ on the second line, etc. As can be seen, there are relatively few instances of
kerning inside words. By contrast in figure 2.5 it can be seen that the BWP is encoded
with almost all character pairs separated by a small explicit space. For T EX to produce
such output would mean that every single pair of characters would be need to be kerned
in a font: this is extremely unlikely, meaning that the output we see in figure 2.5 is in
19
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
/F39 9.9626 Tf
0 -17.932 Td
[(W)80(e)-269(consider)-270(the)-269(scenario)-269(of)-269(an)-270(attac)
1(k)10(er)-270(trying)-269(to)-269(generate)-269(an)-270(alternate)-269
(chain)-269(f)10(aster)]TJ
Figure 2.6: Page content stream from pdfT EX output
see the string <01>, set it at the current point of the page, then move forward by 2 small
steps, then set the string <02>, etc. The strings encode each time a single character of
the font, with one exception near the end of the excerpt (<1213>).
53. A similar extract from a document created with pdfT EX, shown in figure 2.6, exhibits
some significant differences to the method used to encode the text including:
a. The font is selected before the current point is set;
b. The strings are encoded in a different way (using letters instead of hexadecimal
characters); and
c. They are also much longer.
54. Of those points, the last point is the most significant: whereas in the original Bitcoin
White Paper, characters are mostly written into the PDF file one by one, here with
pdfTEX longer chunks are written at once. I can explain that by the way T EX engines
process the text to be typeset: once the input text has been read, T EX builds a chain
ofnodesthat can be either printable characters, or glue. Glue is the not very apt
name for space that can stretch or shrink (the creator of T EX himself admitted that
“spring” would have been a better name). All the spaces between words are converted
into glue nodes during the T EX run. In addition, some glue may also appear in the
middle of words because of the process of kerning, which means making small space
adjustments between pairs of adjacent characters to balance their visual appearance on
the page. A common example is that the characters ‘A’ and ‘V’ have to be kerned
in most fonts, as they would otherwise look too far apart due to their complementary
slopes: compare AVandAV(the latter unkerned). This kerning, and fine control of
spacing with the concept of glue, is an important characteristic of T EX-based systems.
55. Infigure2.6,kerningasusedbypdfT EXisshownbythenumbersoutsidetheparentheses:
80 between ‘W’ and ‘e’ on the first line, 1 between ‘attac’ and ‘k’, then 10 between ‘k’
and ‘er’ on the second line, etc. As can be seen, there are relatively few instances of
kerning inside words. By contrast in figure 2.5 it can be seen that the BWP is encoded
with almost all character pairs separated by a small explicit space. For T EX to produce
such output would mean that every single pair of characters would be need to be kerned
in a font: this is extremely unlikely, meaning that the output we see in figure 2.5 is in
19
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6819
- 19 -
G/7/19 0 0 0 rg
229.5 193.5 m
222.7 191.2 l 222.7 195.8 l 229.5 193.5 l h
f*
0 0 0 RG
189.8 193.5 m
224 193.5 l S
0 0 0 rg
337.2 187.8 m
330.4 185.5 l 330.4 190.1 l 337.2 187.8 l h
f*
0 0 0 RG
Figure 2.7: Path construction operators in PDF, extract from page 1 of BWP
turn extremely unlikely to have been produced by a standard T EX setup.4
56. This is, however, how OpenOffice typesets information in a PDF, and again is therefore
consistent with the displayed metadata.
Diagrams in the BWP
57. I was asked by Bird & Bird whether I had any comments on the diagrams. I had
inspected these but it did not inform my views. I noted that they were coded using
PDF path construction operators, that is to say as a set of lines, geometrical figures,
and text inside the page content stream of each page where they appear. It looks like
the example on figure 2.7 and I cannot draw any definite conclusions either way: it could
have been produced either in L ATEX with the help of some package, or by a different
program.
Header and Trailer in the BWP also indicate use of OpenOffice
58. I also noticed two points of information in the header and trailer of the PDF file.
59. Starting with the trailer, as shown in figure 2.9: I note that it has a piece of information
I would not normally expect to see in a PDF: the element /DocChecksum. That looks a
little different from the other pieces of data. I looked for an explanation of what in was
and could not find a mention of it in the technical specifications of the PDF format5.
60. I came to realise it was not part of the standard specification, but was something un-
specified and unique to OpenOffice; it is not a standardised field and is not output
4I also note that if this had been produced by a T EX engine, it could only have been an engine which
uses single-byte (8-bit) fonts, which would exclude the use of X ETEX or LuaT EX, since those output
16-bit fonts.
5I looked at three different versions of the standard: 1.4, 1.6, and 2.0, which covers releases from
2001 onwards.
20
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
0 0 0 rg
229.5 193.5 m
222.7 191.2 l 222.7 195.8 l 229.5 193.5 l h
f*
0 0 0 RG
189.8 193.5 m
224 193.5 l S
0 0 0 rg
337.2 187.8 m
330.4 185.5 l 330.4 190.1 l 337.2 187.8 l h
f*
0 0 0 RG
Figure 2.7: Path construction operators in PDF, extract from page 1 of BWP
turn extremely unlikely to have been produced by a standard T EX setup.4
56. This is, however, how OpenOffice typesets information in a PDF, and again is therefore
consistent with the displayed metadata.
Diagrams in the BWP
57. I was asked by Bird & Bird whether I had any comments on the diagrams. I had
inspected these but it did not inform my views. I noted that they were coded using
PDF path construction operators, that is to say as a set of lines, geometrical figures,
and text inside the page content stream of each page where they appear. It looks like
the example on figure 2.7 and I cannot draw any definite conclusions either way: it could
have been produced either in L ATEX with the help of some package, or by a different
program.
Header and Trailer in the BWP also indicate use of OpenOffice
58. I also noticed two points of information in the header and trailer of the PDF file.
59. Starting with the trailer, as shown in figure 2.9: I note that it has a piece of information
I would not normally expect to see in a PDF: the element /DocChecksum. That looks a
little different from the other pieces of data. I looked for an explanation of what in was
and could not find a mention of it in the technical specifications of the PDF format5.
60. I came to realise it was not part of the standard specification, but was something un-
specified and unique to OpenOffice; it is not a standardised field and is not output
4I also note that if this had been produced by a T EX engine, it could only have been an engine which
uses single-byte (8-bit) fonts, which would exclude the use of X ETEX or LuaT EX, since those output
16-bit fonts.
5I looked at three different versions of the standard: 1.4, 1.6, and 2.0, which covers releases from
2001 onwards.
20
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6820
- 20 -
G/7/20 Figure 2.8: Excerpt of commit dated Mon Mar 26 10:21:15 2007 +0000, number
d217c079d7b3ca7b5039428594e7cdfdf9a0c4a9, showing introduction of DocCheck-
Sum to OpenOffice. Note the use of green text with + designators indicating new
lines added.
by any other PDF producer. It is possible to identify this within the source code
of OpenOffice itself, and at the web page https://git.libreoffice.org/core/+/
d217c079d7b3ca7b5039428594e7cdfdf9a0c4a9%5E%21 toinspectforthe“commit”that
introduces this keyword into the source. The relevant section of the commit is also ex-
tracted in figure 2.86. Although this is not strictly speaking conformant to the PDF
specification, it seems that most PDF viewers are able to ignore that additional piece of
information which is meaningless to them. Regardless, its presence in the BWP is very
significant: it means that the BWP can only have been produced by OpenOffice or one
of its successor programs7, or a program modified specifically to mimic its output. The
latter could not be done in L ATEX directly and would entail modifying the underlying
engine at a low level. It is theoretically possible, but it is not a small task: the person
attempting to do so would need to know T EX’s code base extremely well and have some
knowledge of the PDF internals too. I cannot imagine any reason for wanting to do so,
and I do not think it plausible.
61. After I discussed the above findings with Bird & Bird, I was shown an article titled
Robust PDF Files Forensics Using Coding Style by Adhatarao and Lauradoux, which is
exhibited to this Report as Exhibit AR5 and is available at https://arxiv.org/pdf/
6And see also https://bugs.documentfoundation.org/show_bug.cgi?id=66580 for a discussion of
its presence.
7That would be LibreOffice, a fork of OpenOffice created in 2010, which is based on the same
underlying source code as pre-2010 OpenOffice.
21
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Figure 2.8: Excerpt of commit dated Mon Mar 26 10:21:15 2007 +0000, number
d217c079d7b3ca7b5039428594e7cdfdf9a0c4a9, showing introduction of DocCheck-
Sum to OpenOffice. Note the use of green text with + designators indicating new
lines added.
by any other PDF producer. It is possible to identify this within the source code
of OpenOffice itself, and at the web page https://git.libreoffice.org/core/+/
d217c079d7b3ca7b5039428594e7cdfdf9a0c4a9%5E%21 toinspectforthe“commit”that
introduces this keyword into the source. The relevant section of the commit is also ex-
tracted in figure 2.86. Although this is not strictly speaking conformant to the PDF
specification, it seems that most PDF viewers are able to ignore that additional piece of
information which is meaningless to them. Regardless, its presence in the BWP is very
significant: it means that the BWP can only have been produced by OpenOffice or one
of its successor programs7, or a program modified specifically to mimic its output. The
latter could not be done in L ATEX directly and would entail modifying the underlying
engine at a low level. It is theoretically possible, but it is not a small task: the person
attempting to do so would need to know T EX’s code base extremely well and have some
knowledge of the PDF internals too. I cannot imagine any reason for wanting to do so,
and I do not think it plausible.
61. After I discussed the above findings with Bird & Bird, I was shown an article titled
Robust PDF Files Forensics Using Coding Style by Adhatarao and Lauradoux, which is
exhibited to this Report as Exhibit AR5 and is available at https://arxiv.org/pdf/
6And see also https://bugs.documentfoundation.org/show_bug.cgi?id=66580 for a discussion of
its presence.
7That would be LibreOffice, a fork of OpenOffice created in 2010, which is based on the same
underlying source code as pre-2010 OpenOffice.
21
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6821
- 21 -
G/7/21{H/328} <</Size 68/Root 66 0 R
/Info 67 0 R
/ID [ <CA1B0A44BD542453BEF918FFCD46DC04>
<CA1B0A44BD542453BEF918FFCD46DC04> ]
/DocChecksum /6F72EA7514DFAD23FABCC7A550021AF7
>>
Figure 2.9: PDF trailer of the original Bitcoin White Paper
Figure 2.10: Comment from PDF specification version 1.4 indicating the purpose
of the binary bytes encoded within in line 2 of a PDF
2103.02702.pdf. This contains a discussion of certain technical indications allowing
identification of PDF-producer programs, and in particular includes the trailer and the
/DocChecksum point that I observed above. At page 6 of the article, there is a table
showing different markers of PDF producers.
62. The article named another interesting way to identify PDF-producing programs, namely
by inspecting the second line of the PDF file. The first line of a PDF file always consists
of: the percent character (which is a comment marker), followed by the string PDF-,
followed by the version of the PDF format the file conforms to. After that, the second
line is a sequence of arbitrary binary bytes chosen by the particular program that output
the PDF file. According to a note within the PDF specification, extracted here as figure
2.10, the purpose of these bytes is to help convince any applications inspecting the file
that it contains binary data (and not, say, plain text). The PDF specification does
not strictly require this, and does not lay down what the binary bytes should be. I
note in the article under discussion, these are referred to as ”Unique binary data” and
”magic numbers” to help identify the origin of a PDF file, and are tabluated in the
article (which table is reproduced in this report as figure 2.11. As can be seen from
that table, in the case of OpenOffice/LibreOffice the magic number is (in hexadecimal)
c3 a4 c3 bc c3 b6 c3 9f , whereas in T EX-based systems the magic number differs.
63. Inspecting the second line of the BWP PDF, as shown in figure 2.3, the binary bytes
of that line have been interpreted as if they were text and displayed as %äüöß+
and so do not allow for direct comparison. However, viewing the same data in a hex
22
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
<</Size 68/Root 66 0 R
/Info 67 0 R
/ID [ <CA1B0A44BD542453BEF918FFCD46DC04>
<CA1B0A44BD542453BEF918FFCD46DC04> ]
/DocChecksum /6F72EA7514DFAD23FABCC7A550021AF7
>>
Figure 2.9: PDF trailer of the original Bitcoin White Paper
Figure 2.10: Comment from PDF specification version 1.4 indicating the purpose
of the binary bytes encoded within in line 2 of a PDF
2103.02702.pdf. This contains a discussion of certain technical indications allowing
identification of PDF-producer programs, and in particular includes the trailer and the
/DocChecksum point that I observed above. At page 6 of the article, there is a table
showing different markers of PDF producers.
62. The article named another interesting way to identify PDF-producing programs, namely
by inspecting the second line of the PDF file. The first line of a PDF file always consists
of: the percent character (which is a comment marker), followed by the string PDF-,
followed by the version of the PDF format the file conforms to. After that, the second
line is a sequence of arbitrary binary bytes chosen by the particular program that output
the PDF file. According to a note within the PDF specification, extracted here as figure
2.10, the purpose of these bytes is to help convince any applications inspecting the file
that it contains binary data (and not, say, plain text). The PDF specification does
not strictly require this, and does not lay down what the binary bytes should be. I
note in the article under discussion, these are referred to as ”Unique binary data” and
”magic numbers” to help identify the origin of a PDF file, and are tabluated in the
article (which table is reproduced in this report as figure 2.11. As can be seen from
that table, in the case of OpenOffice/LibreOffice the magic number is (in hexadecimal)
c3 a4 c3 bc c3 b6 c3 9f , whereas in T EX-based systems the magic number differs.
63. Inspecting the second line of the BWP PDF, as shown in figure 2.3, the binary bytes
of that line have been interpreted as if they were text and displayed as %äüöß+
and so do not allow for direct comparison. However, viewing the same data in a hex
22
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6822
- 22 -
G/7/22 Figure 2.11: Table 2 of the article ”Robust PDF Files Forensics Using Coding Style”
at Exhibit AR1
Figure 2.12: Magic Bytes from the BWP PDF, viewed in a Hex Editor
editor allows the hexadecimal encoding of those bytes to be inspected, as shown in
2.12, in which the relevant characters and their corresponding hexadecimal digits are
highlighted in red. As can be seen, the interpreted ‘text’ %äüöß+ corresponds to the
hexadecimal c3 a4 c3 bc c3 b6 c3 9f, which is to be expected of PDF documents
created with OpenOffice.
64. By contrast, documents created in T EX engines would have different binary digits in
the PDF header depending on which engine was used. The table at figure 2.13 shows
the digits for LuaT EX. Inspecting the relevant part of the source code of LuaT EX8,
excerpted at figure 2.13, shows that the binary digits in that case are actually created
in an arbitrary way, by adding 128 to the digits of ”LUATEXPDF”.
Conclusion on the Bitcoin White Paper
65. There are a number of differences between the PDF file of the original Bitcoin White
Paper and the output of a standard L ATEX installation, which I have explained above.
66. While most of the typographic differences (such as hyphenation and choice of fonts) may
8https://github.com/TeX-Live/texlive-source/blob/1164c633ef432434161638cd05a2a95d2837f47d/
texk/web2c/luatexdir/pdf/pdfgen.c#L1007
23
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Figure 2.11: Table 2 of the article ”Robust PDF Files Forensics Using Coding Style”
at Exhibit AR1
Figure 2.12: Magic Bytes from the BWP PDF, viewed in a Hex Editor
editor allows the hexadecimal encoding of those bytes to be inspected, as shown in
2.12, in which the relevant characters and their corresponding hexadecimal digits are
highlighted in red. As can be seen, the interpreted ‘text’ %äüöß+ corresponds to the
hexadecimal c3 a4 c3 bc c3 b6 c3 9f, which is to be expected of PDF documents
created with OpenOffice.
64. By contrast, documents created in T EX engines would have different binary digits in
the PDF header depending on which engine was used. The table at figure 2.13 shows
the digits for LuaT EX. Inspecting the relevant part of the source code of LuaT EX8,
excerpted at figure 2.13, shows that the binary digits in that case are actually created
in an arbitrary way, by adding 128 to the digits of ”LUATEXPDF”.
Conclusion on the Bitcoin White Paper
65. There are a number of differences between the PDF file of the original Bitcoin White
Paper and the output of a standard L ATEX installation, which I have explained above.
66. While most of the typographic differences (such as hyphenation and choice of fonts) may
8https://github.com/TeX-Live/texlive-source/blob/1164c633ef432434161638cd05a2a95d2837f47d/
texk/web2c/luatexdir/pdf/pdfgen.c#L1007
23
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6823
- 23 -
G/7/23{H/324} /*tex Write \\PDF\\ header */
pdf_printf(pdf, "%%PDF-%d.%d\\n", pdf->major_version,
pdf->minor_version);
/* Some binary crap. */
pdf_out(pdf, '%');
pdf_out(pdf, 'L' + 128);
pdf_out(pdf, 'U' + 128);
pdf_out(pdf, 'A' + 128);
pdf_out(pdf, 'T' + 128);
pdf_out(pdf, 'E' + 128);
pdf_out(pdf, 'X' + 128);
pdf_out(pdf, 'P' + 128);
pdf_out(pdf, 'D' + 128);
pdf_out(pdf, 'F' + 128);
pdf_out(pdf, '\\n');
Figure 2.13: Excerpt of LuaT EX source code, showing how the header of a LuaT EX
PDF is constructed
be explained by stylistic or other personal choices of the author of the White Paper, that
is not true of the technical divergences such as the presence of the /DocCheckSum trailer
element, or the binary digits in the header. For a T EX-based system to have produced
the White Paper would have required the following extensive and subtle modifications:
a. modifying the basic code of a T EX engine to output predictable prefixes for subset
fonts;
b. modifying the engine to include a /DocChecksum element in the trailer of the PDF
file,
c. modifying the engine to change the binary digits output in the header of the file,
d. modifying the engine to encode fonts as TrueType fonts,
e. modifying the font used, to present kerning for every character pair, and
f. modifying the engine to output text encodings differently within the PDF.
67. While these modifications are theoretically possible (in that it is possible to modify
the code of any open-source software), they seem like a lot of trouble for no discernible
benefit; afarcryfromtheconsiderationsthatusuallygiverisetoT EXextensions, suchas
XETEX and LuaT EX, and indeed from the decision to use L ATEX itself (which is designed
to allow a separation of content from formatting concerns, allowing content to be written
in plain text without concern over the format). The technical steps required are also
rather advanced, as they would require knowing the internals of the T EX engine, the
24
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
/*tex Write \\PDF\\ header */
pdf_printf(pdf, "%%PDF-%d.%d\\n", pdf->major_version,
pdf->minor_version);
/* Some binary crap. */
pdf_out(pdf, '%');
pdf_out(pdf, 'L' + 128);
pdf_out(pdf, 'U' + 128);
pdf_out(pdf, 'A' + 128);
pdf_out(pdf, 'T' + 128);
pdf_out(pdf, 'E' + 128);
pdf_out(pdf, 'X' + 128);
pdf_out(pdf, 'P' + 128);
pdf_out(pdf, 'D' + 128);
pdf_out(pdf, 'F' + 128);
pdf_out(pdf, '\\n');
Figure 2.13: Excerpt of LuaT EX source code, showing how the header of a LuaT EX
PDF is constructed
be explained by stylistic or other personal choices of the author of the White Paper, that
is not true of the technical divergences such as the presence of the /DocCheckSum trailer
element, or the binary digits in the header. For a T EX-based system to have produced
the White Paper would have required the following extensive and subtle modifications:
a. modifying the basic code of a T EX engine to output predictable prefixes for subset
fonts;
b. modifying the engine to include a /DocChecksum element in the trailer of the PDF
file,
c. modifying the engine to change the binary digits output in the header of the file,
d. modifying the engine to encode fonts as TrueType fonts,
e. modifying the font used, to present kerning for every character pair, and
f. modifying the engine to output text encodings differently within the PDF.
67. While these modifications are theoretically possible (in that it is possible to modify
the code of any open-source software), they seem like a lot of trouble for no discernible
benefit; afarcryfromtheconsiderationsthatusuallygiverisetoT EXextensions, suchas
XETEX and LuaT EX, and indeed from the decision to use L ATEX itself (which is designed
to allow a separation of content from formatting concerns, allowing content to be written
in plain text without concern over the format). The technical steps required are also
rather advanced, as they would require knowing the internals of the T EX engine, the
24
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6824
- 24 -
G/7/24 TrueType font format, and PDF font format. It is to be wondered why anyone would
do that. I will not speculate as to the latter but do point out that although my initial
impression was of a typographic style close to L ATEX’s, the deeper I dug into the original
Bitcoin White Paper, the less convinced I became that any version of L ATEX could have
produced that file. It would require that someone took great care to create a specialised
TEX engine that had the capability to mimic the output of OpenOffice very closely while
retaining the superficial appearance of a L ATEX document, yet not looking exactly like
a real L ATEX document either, and not taking advantage of many of the core features
of LATEX. By far the more logical conclusion is that OpenOffice, instead, produced the
document.
68. For all the reasons above, and after putting all the possibilities in balance, I consider it
extremely unlikely that the Bitcoin white paper has been produced with L ATEX.
69. Finally, I previously noted that Bird & Bird also provided me with copies of two other
versions of the Bitcoin White Paper, dated to October 2008 and November 2008 respect-
ively. I have also looked at those versions in the same way as the March 2009 version.
All three are very similar in each respect, and I have reached the same conclusion about
those 2008 versions for the same reasons as the 2009 version.
25
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
TrueType font format, and PDF font format. It is to be wondered why anyone would
do that. I will not speculate as to the latter but do point out that although my initial
impression was of a typographic style close to L ATEX’s, the deeper I dug into the original
Bitcoin White Paper, the less convinced I became that any version of L ATEX could have
produced that file. It would require that someone took great care to create a specialised
TEX engine that had the capability to mimic the output of OpenOffice very closely while
retaining the superficial appearance of a L ATEX document, yet not looking exactly like
a real L ATEX document either, and not taking advantage of many of the core features
of LATEX. By far the more logical conclusion is that OpenOffice, instead, produced the
document.
68. For all the reasons above, and after putting all the possibilities in balance, I consider it
extremely unlikely that the Bitcoin white paper has been produced with L ATEX.
69. Finally, I previously noted that Bird & Bird also provided me with copies of two other
versions of the Bitcoin White Paper, dated to October 2008 and November 2008 respect-
ively. I have also looked at those versions in the same way as the March 2009 version.
All three are very similar in each respect, and I have reached the same conclusion about
those 2008 versions for the same reasons as the 2009 version.
25
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6825
- 25 -
G/7/25 Chapter 3
The LATEX Files
70. On 22 December 2023, Bird & Bird sent me a folder called TCcontaining a number
of files and instructed me that it had been indicated to them that some of these files,
though not necessarily all, could be used to reproduce a copy of the original Bitcoin
White Paper from them. I was asked to analyse them and form an opinion on which,
if any, could be the source of the Bitcoin White Paper. I had also been made aware
of, and agreed to abide by, the confidentiality terms under which the documents were
provided.
71. I was also sent a file called Compiled WP.pdf which, I was informed, was Dr Wright’s
team’s attempted compilation of a version of the Bitcoin White Paper from those
provided L ATEX source files, alongside a document called “CSW8”, which I understood
from Bird & Bird was a witness statement from Dr Wright providing the details of the
LaTeX environment he said he used to create the BWP.
72. This chapter explains my analysis of the files, and I explain the steps I took and obser-
vations I made in chronological order.
73. I start by giving an overview of the content of the folder of documents provided, and
then move on to an attempt to classify these files. This was a complex process, as there
were many files and no guidance was provided to help me to understand the significance
of the files.
74. I then move on to discuss the main body of the files, their diagrams, and my efforts to
compile the various files using a setup that would match 2008. (In some cases, requiring
me to fix their coding).
75. Finally, I explain the function and issues caused by the inclusion of various commands
and packages which have allowed me to assess whether these files could have been used
26
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Chapter 3
The LATEX Files
70. On 22 December 2023, Bird & Bird sent me a folder called TCcontaining a number
of files and instructed me that it had been indicated to them that some of these files,
though not necessarily all, could be used to reproduce a copy of the original Bitcoin
White Paper from them. I was asked to analyse them and form an opinion on which,
if any, could be the source of the Bitcoin White Paper. I had also been made aware
of, and agreed to abide by, the confidentiality terms under which the documents were
provided.
71. I was also sent a file called Compiled WP.pdf which, I was informed, was Dr Wright’s
team’s attempted compilation of a version of the Bitcoin White Paper from those
provided L ATEX source files, alongside a document called “CSW8”, which I understood
from Bird & Bird was a witness statement from Dr Wright providing the details of the
LaTeX environment he said he used to create the BWP.
72. This chapter explains my analysis of the files, and I explain the steps I took and obser-
vations I made in chronological order.
73. I start by giving an overview of the content of the folder of documents provided, and
then move on to an attempt to classify these files. This was a complex process, as there
were many files and no guidance was provided to help me to understand the significance
of the files.
74. I then move on to discuss the main body of the files, their diagrams, and my efforts to
compile the various files using a setup that would match 2008. (In some cases, requiring
me to fix their coding).
75. Finally, I explain the function and issues caused by the inclusion of various commands
and packages which have allowed me to assess whether these files could have been used
26
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6826
- 26 -
G/7/26{E/23} in 2008-2009.
3.1 Overview of the contents of the folder TC
76. I found the structure of the folder a little confusing at first, but it can ultimately be
summarised as:
a. Font files, often in duplicate;
b. Images in up to 3 formats, often including duplicates or near-duplicates within the
same format;
c. Knitr files1containing the White Paper’s formulae and calculations;
d. Fifteen (15) L ATEX files containing some purported versions of the Bitcoin White
Paper and referring to some of the fonts and the images;
e. One ancillary file used by L ATEX; and
f. Other L ATEX files.
77. The full file listing is given in figure 3.1.
78. The font files are present in both the root folder and a sub-folder called FontTT, with
a great deal of overlap: most, but not all, font files are found in both folders with the
same name and their contents are identical byte-by-byte.
79. The image files are in PNG format in the main folder, but they are also in a sub-folder
namedimageswhere they are present in PDF and T EX formats. In the latter case, the
TEX files describing the images use a package called TikZ, on which I will expand later.
80. TheancillaryL ATEXfilementionedaboveisthelistofbibliographicreferences”references.bib”
(in BibTEX format). There are some more L ATEX files, that I have not used to re-create
the Bitcoin White Paper and have not looked into further as they do not seem to relate
to the Bitcoin White Paper itself, and for lack of time.
81. The fifteen L ATEX files are the most interesting part: all but one of them contain prose
identical or very similar to that of the Bitcoin White Paper, with varying amounts of
LATEX coding. An exception within the 15 is the file called TimeC.tex that contains a
summary of the White Paper’s text, but with different text relating to security consid-
erations appended at the end. This file can thus not be the origin of the Bitcoin White
1Knitr files are files that combine a mix of L ATEX and the R programming language, which is a
language used for statistics calculations. Although the R programming language has existed since 1993,
Knitr was first released in January 2012 according to its announcements page at https://github.com/yi-
hui/knitr/releases?page=6.
27
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
in 2008-2009.
3.1 Overview of the contents of the folder TC
76. I found the structure of the folder a little confusing at first, but it can ultimately be
summarised as:
a. Font files, often in duplicate;
b. Images in up to 3 formats, often including duplicates or near-duplicates within the
same format;
c. Knitr files1containing the White Paper’s formulae and calculations;
d. Fifteen (15) L ATEX files containing some purported versions of the Bitcoin White
Paper and referring to some of the fonts and the images;
e. One ancillary file used by L ATEX; and
f. Other L ATEX files.
77. The full file listing is given in figure 3.1.
78. The font files are present in both the root folder and a sub-folder called FontTT, with
a great deal of overlap: most, but not all, font files are found in both folders with the
same name and their contents are identical byte-by-byte.
79. The image files are in PNG format in the main folder, but they are also in a sub-folder
namedimageswhere they are present in PDF and T EX formats. In the latter case, the
TEX files describing the images use a package called TikZ, on which I will expand later.
80. TheancillaryL ATEXfilementionedaboveisthelistofbibliographicreferences”references.bib”
(in BibTEX format). There are some more L ATEX files, that I have not used to re-create
the Bitcoin White Paper and have not looked into further as they do not seem to relate
to the Bitcoin White Paper itself, and for lack of time.
81. The fifteen L ATEX files are the most interesting part: all but one of them contain prose
identical or very similar to that of the Bitcoin White Paper, with varying amounts of
LATEX coding. An exception within the 15 is the file called TimeC.tex that contains a
summary of the White Paper’s text, but with different text relating to security consid-
erations appended at the end. This file can thus not be the origin of the Bitcoin White
1Knitr files are files that combine a mix of L ATEX and the R programming language, which is a
language used for statistics calculations. Although the R programming language has existed since 1993,
Knitr was first released in January 2012 according to its announcements page at https://github.com/yi-
hui/knitr/releases?page=6.
27
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6827
- 27 -
G/7/27 TC:
1_transactions.png Code5.Rtex TC9.tex
2_timestamp.png E-Cash-main.tex Tex002.tex
3_proof-of-work.png } ECash-Main01.tex TimeC.tex
4_reclaiming-disk.png FontTT/ Timecoin.tex
5_spv.png FormalProof.tex TimesNewRomanPS-BoldMT.ttf
6_combining-splitting.png IEEEtran.bst TimesNewRomanPS-ItalicMT.ttf
7_privacy.png Image1.tex TimesNewRomanPSMT.ttf
BitCoin 2007.tex Key-moves.tex images/
BitcoinSN.tex OpenSymbol.ttf main.tex
CenturySchoolbook-Bold.ttf P1.tex main01.tex
CenturySchoolbook.ttf PoW.tex main02.tex
Code1.Rtex TC.tex main03.tex
Code2.Rtex TC001.tex references.bib
Code3.Rtex TC2.tex
Code4.Rtex TC8.tex
TC/FontTT:
ArialMT.ttf OpenSymbol.ttf TimesNewRomanPSMT.ttf
CenturySchoolbook-Bold.ttf TimesNewRomanPS BoldMT.ttf
CenturySchoolbook.ttf TimesNewRomanPS-ItalicMT.ttf
TC/images:
Image1.pdf Image2.pdf Image3.tex Image5.pdf Image5_old.tex Image7.pdf
Image1.tex Image2.tex Image4.pdf Image5.tex Image6.pdf Image7.tex
Image1a.tex Image3.pdf Image4.tex Image5Bold.pdf Image6.tex name.tex
Figure 3.1: File listing for the TCfolder
28
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
TC:
1_transactions.png Code5.Rtex TC9.tex
2_timestamp.png E-Cash-main.tex Tex002.tex
3_proof-of-work.png } ECash-Main01.tex TimeC.tex
4_reclaiming-disk.png FontTT/ Timecoin.tex
5_spv.png FormalProof.tex TimesNewRomanPS-BoldMT.ttf
6_combining-splitting.png IEEEtran.bst TimesNewRomanPS-ItalicMT.ttf
7_privacy.png Image1.tex TimesNewRomanPSMT.ttf
BitCoin 2007.tex Key-moves.tex images/
BitcoinSN.tex OpenSymbol.ttf main.tex
CenturySchoolbook-Bold.ttf P1.tex main01.tex
CenturySchoolbook.ttf PoW.tex main02.tex
Code1.Rtex TC.tex main03.tex
Code2.Rtex TC001.tex references.bib
Code3.Rtex TC2.tex
Code4.Rtex TC8.tex
TC/FontTT:
ArialMT.ttf OpenSymbol.ttf TimesNewRomanPSMT.ttf
CenturySchoolbook-Bold.ttf TimesNewRomanPS BoldMT.ttf
CenturySchoolbook.ttf TimesNewRomanPS-ItalicMT.ttf
TC/images:
Image1.pdf Image2.pdf Image3.tex Image5.pdf Image5_old.tex Image7.pdf
Image1.tex Image2.tex Image4.pdf Image5.tex Image6.pdf Image7.tex
Image1a.tex Image3.pdf Image4.tex Image5Bold.pdf Image6.tex name.tex
Figure 3.1: File listing for the TCfolder
28
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6828
- 28 -
G/7/28 BitCoin 2007 BitcoinSN E-Cash-main ECash-Main01 P1TCTC001
A B C D E F G
TC8 TC9 Tex002 Timecoin mainmain01 main02
H I J K LM N
Table 3.1: The fourteen L ATEX files (.tex extension omitted)
ABCDEFGHIJKLMN
106210057186942513464665765766404611061694467
Table 3.2: Size of the fourteen files, in lines
Paper, even though the subject matter is similar; that leaves a total of fourteen (14)
candidates which I have considered as possible L ATEX sources of the White Paper.
3.2 Attempt at a classification of the files
Labels for each of the fourteen candidates
82. Faced with this relative abundance of L ATEX files, I needed to adopt a more systematic
approach. I chose to refer to every file according to the equivalence table 3.1, using
capital-letter labels. Throughout this chapter I will generally refer to the files by their
label as in the table 3.1.
Note on file sizes
83. One of the first things I have to remark upon is that the files had very different lengths
(measured in lines of code), as shown in table 3.2. The shortest file is Ewith 251 lines,
followed by Fthat has 346 lines, then all the way to 1062 lines for A.Eis special in that
it is heavily excerpted, containing only the first few paragraphs and the conclusion of the
text of the White Paper. Other than that, the differences between the files are mainly
due to the amount of L ATEX code, with very few differences in the textual content. I will
say more on that latter point in the next section, and will for the time focus on the L ATEX
code, which is almost exclusively concerned with altering the visual appearance of the
document, changing fonts, metadata, or the dimensions of margins and other graphical
elements. It may also use commands to change spacing within a line of text, or to place
a figure at a fixed point on the page.
Starting point for classification: parameters of some common commands
84. As a starting point, I looked for other criteria to try and classify the files and chose
three L ATEX commands that are invoked exactly once in almost all files: \\geometry,
\\begin{enumerate}, and \\begin{adjustwidth}, used respectively to set the dimen-
sions of the page; start a numbered list; and reset the widths of the page the margin.
They can each take different parameters, and it is the different values of these para-
29
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
BitCoin 2007 BitcoinSN E-Cash-main ECash-Main01 P1TCTC001
A B C D E F G
TC8 TC9 Tex002 Timecoin mainmain01 main02
H I J K LM N
Table 3.1: The fourteen L ATEX files (.tex extension omitted)
ABCDEFGHIJKLMN
106210057186942513464665765766404611061694467
Table 3.2: Size of the fourteen files, in lines
Paper, even though the subject matter is similar; that leaves a total of fourteen (14)
candidates which I have considered as possible L ATEX sources of the White Paper.
3.2 Attempt at a classification of the files
Labels for each of the fourteen candidates
82. Faced with this relative abundance of L ATEX files, I needed to adopt a more systematic
approach. I chose to refer to every file according to the equivalence table 3.1, using
capital-letter labels. Throughout this chapter I will generally refer to the files by their
label as in the table 3.1.
Note on file sizes
83. One of the first things I have to remark upon is that the files had very different lengths
(measured in lines of code), as shown in table 3.2. The shortest file is Ewith 251 lines,
followed by Fthat has 346 lines, then all the way to 1062 lines for A.Eis special in that
it is heavily excerpted, containing only the first few paragraphs and the conclusion of the
text of the White Paper. Other than that, the differences between the files are mainly
due to the amount of L ATEX code, with very few differences in the textual content. I will
say more on that latter point in the next section, and will for the time focus on the L ATEX
code, which is almost exclusively concerned with altering the visual appearance of the
document, changing fonts, metadata, or the dimensions of margins and other graphical
elements. It may also use commands to change spacing within a line of text, or to place
a figure at a fixed point on the page.
Starting point for classification: parameters of some common commands
84. As a starting point, I looked for other criteria to try and classify the files and chose
three L ATEX commands that are invoked exactly once in almost all files: \\geometry,
\\begin{enumerate}, and \\begin{adjustwidth}, used respectively to set the dimen-
sions of the page; start a numbered list; and reset the widths of the page the margin.
They can each take different parameters, and it is the different values of these para-
29
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6829
- 29 -
G/7/29 Geometry package options:
\\geometry{left=3cm,right=3cm,top=2.5cm,bottom=2.5cm} F
\\geometry{left=3.81cm,right=3.0cm,top=3.42cm,bottom=4.0cm} E K N
\\geometry{left=3.82cm,right=3.84cm,top=3.445cm,bottom=3.661cm} A B C D G H I J L M
adjustwidth options:
%\\begin{adjustwidth}{2em}{0pt} F(commented out)
\\begin{adjustwidth}{13.5mm}{15.0mm} C D M
\\begin{Adjustwidth}{13.48mm}{14.81mm} A B G H I J L
\\begin{adjustwidth}{13.48mm}{16.81mm} E K N
enumerate options:
\\begin{Enumerate}[itemsep=0.05pt,...,leftmargin=11.30mm] A B L
\\begin{enumerate}[itemsep=0.0pt,...,leftmargin=11.0mm] C D M
\\begin{enumerate}[1)] F G H I J K N
Table 3.3: Parameters to Geometry, Adjustwidth, and Enumerate in the 14 candidate
TEX files
meters among the set of candidates that will help with the classification, as shown in
table 3.3. It can be seen that all files are present in all tables, with the exception of E,
missing from the last table. This is because it is much shorter and does not contain the
enumeration from section 5 of the Bitcoin White Paper (or indeed any of that section).
85. Looking at the table 3.3, it is possible to draw some conclusions about groupings:
a. We can see groupings of files that are always on the same row in each table: first
E K N; then C D M; and finally A B L.
b. We can also see that Fseems to have a special status, in that it is in its own
category for two criteria, and also has the simplest sets of parameters generally.
We can reasonably assume that this file is the oldest in the genesis of all fourteen
files, which is corroborated by it being the shortest one of the complete files2: it
also has the simplest structure, containing only standard L ATEX markup to define
sections, enumerations, etc.
c. Then, considering the geometry table, we can expand on that latter notion by
pointing out that it is a reasonable assumption that parameters with very precise
values, such as 3.445cm and 3.661cm on row 3 of the table 3.3, most likely came
later than less precise values, such as 3.42cm and 4.0cm shown on row 2 of that
part of the table. This does not mean that the files with the more precise values
are necessarily older than the other ones, but rather that they can be considered
as a separate branch, or ‘lineage’, in the ‘genealogy’ of the fourteen candidate files.
d. This reasoning points to E K Nbeing a separate branch, and I will refer to it at
theFirst Branch.
2The exception being E, which contains only an extract and therefore is not a complete file.
30
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Geometry package options:
\\geometry{left=3cm,right=3cm,top=2.5cm,bottom=2.5cm} F
\\geometry{left=3.81cm,right=3.0cm,top=3.42cm,bottom=4.0cm} E K N
\\geometry{left=3.82cm,right=3.84cm,top=3.445cm,bottom=3.661cm} A B C D G H I J L M
adjustwidth options:
%\\begin{adjustwidth}{2em}{0pt} F(commented out)
\\begin{adjustwidth}{13.5mm}{15.0mm} C D M
\\begin{Adjustwidth}{13.48mm}{14.81mm} A B G H I J L
\\begin{adjustwidth}{13.48mm}{16.81mm} E K N
enumerate options:
\\begin{Enumerate}[itemsep=0.05pt,...,leftmargin=11.30mm] A B L
\\begin{enumerate}[itemsep=0.0pt,...,leftmargin=11.0mm] C D M
\\begin{enumerate}[1)] F G H I J K N
Table 3.3: Parameters to Geometry, Adjustwidth, and Enumerate in the 14 candidate
TEX files
meters among the set of candidates that will help with the classification, as shown in
table 3.3. It can be seen that all files are present in all tables, with the exception of E,
missing from the last table. This is because it is much shorter and does not contain the
enumeration from section 5 of the Bitcoin White Paper (or indeed any of that section).
85. Looking at the table 3.3, it is possible to draw some conclusions about groupings:
a. We can see groupings of files that are always on the same row in each table: first
E K N; then C D M; and finally A B L.
b. We can also see that Fseems to have a special status, in that it is in its own
category for two criteria, and also has the simplest sets of parameters generally.
We can reasonably assume that this file is the oldest in the genesis of all fourteen
files, which is corroborated by it being the shortest one of the complete files2: it
also has the simplest structure, containing only standard L ATEX markup to define
sections, enumerations, etc.
c. Then, considering the geometry table, we can expand on that latter notion by
pointing out that it is a reasonable assumption that parameters with very precise
values, such as 3.445cm and 3.661cm on row 3 of the table 3.3, most likely came
later than less precise values, such as 3.42cm and 4.0cm shown on row 2 of that
part of the table. This does not mean that the files with the more precise values
are necessarily older than the other ones, but rather that they can be considered
as a separate branch, or ‘lineage’, in the ‘genealogy’ of the fourteen candidate files.
d. This reasoning points to E K Nbeing a separate branch, and I will refer to it at
theFirst Branch.
2The exception being E, which contains only an extract and therefore is not a complete file.
30
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6830
- 30 -
G/7/30 pdfproducer=OpenOffice.org 2.3, pdfproducer=OpenOffice.org 2.4,
pdfstartview=FitH, %pdfstartview=FitH,
pdfcreationdate=D:20061122010000, pdfcreationdate=D:20090324173315,
pdfmoddate=D:20061122010000 % i pdfmoddate=D:20090324173315 % i
empty line
Table 3.4: Comparison of AandL
e. Considering the next part of the table 3.3, adjustwidth, supports the view that
Fis the simplest file (with no active adjustwidth command at all, since it is
commented out). The other rows however imply some different branching, as C D
Mhave simpler sets of parameters to \\begin{adjustwidth} than the other files.
I think that a reasonable interpretation is that the indentation has been changed
later in several branches separately, as it can be seen that from their size that C
D Mare among the more complex L ATEX files (but not the most complex ones).
With that in mind, I will now call these three files the Second Branch, with all
the remaining ones being a Third Branch.
f. Within that Third Branch ,A B Lhave a special status, due to their size at over
1000 lines of code each.
86. Within these groupings, we can start comparing the files two-by-two to refine the clas-
sification. For example:
a. comparing DandCline-by-line shows that the latter contains all of the same lines
as the former, with about 20 lines added: this points to the conclusion that Cwas
almost certainly created from D, and is thus more recent.
b. Another example is the comparison of AandLas shown in table 3.4: the values
of these lines, and the fact that one line is commented out in the latter, tends to
indicate that Aprecedes Lin the genealogy.
87. By using these techniques for all the remaining files, I came to the classification shown
in figure 3.2.
88. I have not based any conclusions on this genealogy, as textual criticism is not my area of
expertise. I have also not been asked to try to establish an editing order for the various
files, so it was not necessary to draw any firmer conclusions. However, I have used it as
a guide to help me navigate the different files and to better understand the differences
and the commonalities. I thought it important to present it here because it was part of
my instruction to set out how I arrived at my conclusions, not just what my conclusions
were.
31
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
pdfproducer=OpenOffice.org 2.3, pdfproducer=OpenOffice.org 2.4,
pdfstartview=FitH, %pdfstartview=FitH,
pdfcreationdate=D:20061122010000, pdfcreationdate=D:20090324173315,
pdfmoddate=D:20061122010000 % i pdfmoddate=D:20090324173315 % i
empty line
Table 3.4: Comparison of AandL
e. Considering the next part of the table 3.3, adjustwidth, supports the view that
Fis the simplest file (with no active adjustwidth command at all, since it is
commented out). The other rows however imply some different branching, as C D
Mhave simpler sets of parameters to \\begin{adjustwidth} than the other files.
I think that a reasonable interpretation is that the indentation has been changed
later in several branches separately, as it can be seen that from their size that C
D Mare among the more complex L ATEX files (but not the most complex ones).
With that in mind, I will now call these three files the Second Branch, with all
the remaining ones being a Third Branch.
f. Within that Third Branch ,A B Lhave a special status, due to their size at over
1000 lines of code each.
86. Within these groupings, we can start comparing the files two-by-two to refine the clas-
sification. For example:
a. comparing DandCline-by-line shows that the latter contains all of the same lines
as the former, with about 20 lines added: this points to the conclusion that Cwas
almost certainly created from D, and is thus more recent.
b. Another example is the comparison of AandLas shown in table 3.4: the values
of these lines, and the fact that one line is commented out in the latter, tends to
indicate that Aprecedes Lin the genealogy.
87. By using these techniques for all the remaining files, I came to the classification shown
in figure 3.2.
88. I have not based any conclusions on this genealogy, as textual criticism is not my area of
expertise. I have also not been asked to try to establish an editing order for the various
files, so it was not necessary to draw any firmer conclusions. However, I have used it as
a guide to help me navigate the different files and to better understand the differences
and the commonalities. I thought it important to present it here because it was part of
my instruction to set out how I arrived at my conclusions, not just what my conclusions
were.
31
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6831
- 31 -
G/7/31 Figure 3.2: Genealogy of the fourteen candidates L ATEX files
3.3 Main text of the candidate documents
89. I extracted the text of all the fourteen files, without any code commands, and formatted
them as plain text. The resulting files are Exhibited to this report as Exhibits AR6 to
Exhibit AR19. This allowed for easy comparison between files, using the utility ” diff”,
a data comparison tool that can compare two files line-by-line. Using the classification
I had just made, I could thus look for relevant differences between all the files when it
comes to their textual content. The differences I found were rather small: a few words
are changed here and there, some typographical errors are corrected, and one phrase
is replaced by another very occasionally. The largest number of differences is found
by comparing DandM, as in table 3.5. Between these two files, the differences show
up mostly in the Abstract section. The text of Dis not identical to the October 2008
version of the BWP, as it has a title ”Electronic Cash Without a Trusted Third Party”:
Bird & Bird have instructed me that this is identical to an earlier draft of the BWP’s
title and abstract which I have not seen, while the text of Mis identical to the March
2009 version.
3.4 The diagrams
90. I now turn to the diagrams included in the different L ATEX files. The original Bicoin
White Paper has seven small diagrams, and they are all present in each one of the
fourteen files, with the exception of E.
32
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Figure 3.2: Genealogy of the fourteen candidates L ATEX files
3.3 Main text of the candidate documents
89. I extracted the text of all the fourteen files, without any code commands, and formatted
them as plain text. The resulting files are Exhibited to this report as Exhibits AR6 to
Exhibit AR19. This allowed for easy comparison between files, using the utility ” diff”,
a data comparison tool that can compare two files line-by-line. Using the classification
I had just made, I could thus look for relevant differences between all the files when it
comes to their textual content. The differences I found were rather small: a few words
are changed here and there, some typographical errors are corrected, and one phrase
is replaced by another very occasionally. The largest number of differences is found
by comparing DandM, as in table 3.5. Between these two files, the differences show
up mostly in the Abstract section. The text of Dis not identical to the October 2008
version of the BWP, as it has a title ”Electronic Cash Without a Trusted Third Party”:
Bird & Bird have instructed me that this is identical to an earlier draft of the BWP’s
title and abstract which I have not seen, while the text of Mis identical to the March
2009 version.
3.4 The diagrams
90. I now turn to the diagrams included in the different L ATEX files. The original Bicoin
White Paper has seven small diagrams, and they are all present in each one of the
fourteen files, with the exception of E.
32
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6832
- 32 -
G/7/32{H/329} -
{H/342} DECash-Main01.tex Mmain01.tex
Electronic Cash Without a Trusted Third Party Bitcoin: A Peer-to-Peer Electronic Cash System
the burdens of going through a financial institution going through a financial institutions
offer provide
trusted party trusted third party
AslongashonestnodescontrolthemostCPUpower
on the network, they can generateAs long as a majority of CPU power is controlled
by nodes that are not cooperating to attack the net-
work, they’ll generate
any attackers attackers
intermediaries or third parties third parties
Even small completely non-reversible transactions Completely non-reversible transactions
the burdens of mediating disputes mediating disputes
intermediary third party
is valid counts
do not don’t
the complete set of all
honest nodes majority of
longest honest chain longest chain
they are they’re
broadcasted broadcast
greedy or selfish greedy
it is it’s
can not can’t
be alerted to alerted
intermediary third party
does not doesn’t
can not can’t
does not doesn’t
the most a majority of
Table 3.5: A comparison of the textual differences between DandM
33
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
DECash-Main01.tex Mmain01.tex
Electronic Cash Without a Trusted Third Party Bitcoin: A Peer-to-Peer Electronic Cash System
the burdens of going through a financial institution going through a financial institutions
offer provide
trusted party trusted third party
AslongashonestnodescontrolthemostCPUpower
on the network, they can generateAs long as a majority of CPU power is controlled
by nodes that are not cooperating to attack the net-
work, they’ll generate
any attackers attackers
intermediaries or third parties third parties
Even small completely non-reversible transactions Completely non-reversible transactions
the burdens of mediating disputes mediating disputes
intermediary third party
is valid counts
do not don’t
the complete set of all
honest nodes majority of
longest honest chain longest chain
they are they’re
broadcasted broadcast
greedy or selfish greedy
it is it’s
can not can’t
be alerted to alerted
intermediary third party
does not doesn’t
can not can’t
does not doesn’t
the most a majority of
Table 3.5: A comparison of the textual differences between DandM
33
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6833
- 33 -
G/7/33 Different methods of embedding diagrams in the 14 candidates
91. Some of the L ATEX files include the diagrams as external files in PNG format that are
present in the root TCfolder. These can be seen in the file listing of section 3.1, under the
heading ‘ TC’. The command invoked to include these PNG files is \\includegraphics,
as in E:
\\includegraphics[width=0.75\\linewidth]{1_transactions.png}
This command above “includes” the graphics file called 1_transactions.png.
92. In other of the L ATEX files, diagrams are included in mixed formats. Specifically, dia-
grams 2 and 7 are included as PNG files, but the first diagram is instead coded with
LATEX commands from the package TikZ(discussed further at section 3.7.5). These are
implemented either by including that TikZ code in the main T EX file directly, or by
putting it in a different file that is then incorporated by reference (and the two options
make no difference to the L ATEX compiler).
93. In one instance, diagram 1 is simply missing.
94. Finally, in yet other of the candidate L ATEX files, the diagrams are included as PDF files
(which can be seen within the listing at figure 3.1 within the folder TC/images. These
PDF files, in turn, have been made using L ATEXTikZ. These are included in the main
file with the same command as for the PNG files, \\includegraphics.
95. When viewing these various images within a PDF document, the visual appearance is
the same. However, each method results in quite a different encoding when viewed
within the page stream of the final PDF file produced by L ATEX.
96. I also noted that the version of the PDF format used by the various PDF diagrams is
PDF version 1.5, which is more recent than the version of the original BWP (which
used 1.4). This latter version number is also set explicitly in several of the fourteen
candidate L ATEX files as the PDF format to be output. It is not necessarily a problem
that the version numbers don’t match between the original BWP and the candidates,
but it was contrary to my expectations of what I would expect when embedding one
PDF file (an image) inside another (the main document). If a document is created as
PDF version 1.4 but embeds an image made with the later PDF version 1.5, it may
cause compatibility issues since the PDF viewer or interpreter would not expect to find
v1.5-compatible features within a v1.4 file. If a file included in the main file were then
to use features from a later version, the PDF interpreter might behave inconsistently.
Metadata specified in the L ATEX files
97. Interestingly, I saw that certain of the L ATEX files contained commands that would
explicitly set the metadata of the output PDF files, to record a prescribed date and
34
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Different methods of embedding diagrams in the 14 candidates
91. Some of the L ATEX files include the diagrams as external files in PNG format that are
present in the root TCfolder. These can be seen in the file listing of section 3.1, under the
heading ‘ TC’. The command invoked to include these PNG files is \\includegraphics,
as in E:
\\includegraphics[width=0.75\\linewidth]{1_transactions.png}
This command above “includes” the graphics file called 1_transactions.png.
92. In other of the L ATEX files, diagrams are included in mixed formats. Specifically, dia-
grams 2 and 7 are included as PNG files, but the first diagram is instead coded with
LATEX commands from the package TikZ(discussed further at section 3.7.5). These are
implemented either by including that TikZ code in the main T EX file directly, or by
putting it in a different file that is then incorporated by reference (and the two options
make no difference to the L ATEX compiler).
93. In one instance, diagram 1 is simply missing.
94. Finally, in yet other of the candidate L ATEX files, the diagrams are included as PDF files
(which can be seen within the listing at figure 3.1 within the folder TC/images. These
PDF files, in turn, have been made using L ATEXTikZ. These are included in the main
file with the same command as for the PNG files, \\includegraphics.
95. When viewing these various images within a PDF document, the visual appearance is
the same. However, each method results in quite a different encoding when viewed
within the page stream of the final PDF file produced by L ATEX.
96. I also noted that the version of the PDF format used by the various PDF diagrams is
PDF version 1.5, which is more recent than the version of the original BWP (which
used 1.4). This latter version number is also set explicitly in several of the fourteen
candidate L ATEX files as the PDF format to be output. It is not necessarily a problem
that the version numbers don’t match between the original BWP and the candidates,
but it was contrary to my expectations of what I would expect when embedding one
PDF file (an image) inside another (the main document). If a document is created as
PDF version 1.4 but embeds an image made with the later PDF version 1.5, it may
cause compatibility issues since the PDF viewer or interpreter would not expect to find
v1.5-compatible features within a v1.4 file. If a file included in the main file were then
to use features from a later version, the PDF interpreter might behave inconsistently.
Metadata specified in the L ATEX files
97. Interestingly, I saw that certain of the L ATEX files contained commands that would
explicitly set the metadata of the output PDF files, to record a prescribed date and
34
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6834
- 34 -
G/7/34 % Configure hyperlink colors and styles for URLs
\\usepackage[hidelinks]{hyperref}
%\\usepackage{hyperref}
\\hypersetup{
colorlinks=true,
linkcolor=black,
citecolor=black,
urlcolor=black,
% other options
pdftitle={Bitcoin},
pdfauthor={Satoshi Nakamoto)},
pdfproducer={OpenOffice.org 2.3},
pdfcreator={Writer},
pdfnewwindow=true,
pdfsubject={Bitcoin: A Peer-to-Peer Electronic Cash System},
pdfkeywords={Micropayments, Electronic Cash, Peer to Peer},
pdfstartview={FitH},
%pdffilemode={UseNone}
pdfcreationdate={D:20080621170945},
pdfmoddate={D:20080621170945} % i
%pdffilemode={UseNone}
}
Figure 3.3: Command \\hypersetup used inCto set the metadata
software irrespective of which software was actually used to compile them. The result is
that some of the provided source documents would, even if compiled with a L ATEX engine
today, nevertheless output a PDF which declared in its metadata that it was created in
2008 with a version of OpenOffice. Figure 3.3 shows an example of this command being
used inC.
Differences in the figures
98. It can be seen that in the Compiled WP.pdf from Dr Wright’s team, and also in the PDF
versions of the image files, figure 4 of the BWP did not perfectly match in its content.
Specifically, the label of the box “Hash0” in the BWP is not represented accurately in
Dr Wright’s version of that figure, which labels that box as “Hash01”, as shown in figure
3.4.
99. Reviewing these PNG format diagrams, I noted that while diagrams 2 to 7 from that
listing use Arial as a font (which matches the original Bitcoin White Paper), diagram 1
uses a different font that I have managed to identify as Liberation Sans, and so did not
exactly match those of the Bitcoin White Paper itself.
100. Inspecting also the shape and placement of lines and arrow heads within Dr Wright’s
files, it is possible to observe subtle differences in shape and placement, as seen in figure
35
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
% Configure hyperlink colors and styles for URLs
\\usepackage[hidelinks]{hyperref}
%\\usepackage{hyperref}
\\hypersetup{
colorlinks=true,
linkcolor=black,
citecolor=black,
urlcolor=black,
% other options
pdftitle={Bitcoin},
pdfauthor={Satoshi Nakamoto)},
pdfproducer={OpenOffice.org 2.3},
pdfcreator={Writer},
pdfnewwindow=true,
pdfsubject={Bitcoin: A Peer-to-Peer Electronic Cash System},
pdfkeywords={Micropayments, Electronic Cash, Peer to Peer},
pdfstartview={FitH},
%pdffilemode={UseNone}
pdfcreationdate={D:20080621170945},
pdfmoddate={D:20080621170945} % i
%pdffilemode={UseNone}
}
Figure 3.3: Command \\hypersetup used inCto set the metadata
software irrespective of which software was actually used to compile them. The result is
that some of the provided source documents would, even if compiled with a L ATEX engine
today, nevertheless output a PDF which declared in its metadata that it was created in
2008 with a version of OpenOffice. Figure 3.3 shows an example of this command being
used inC.
Differences in the figures
98. It can be seen that in the Compiled WP.pdf from Dr Wright’s team, and also in the PDF
versions of the image files, figure 4 of the BWP did not perfectly match in its content.
Specifically, the label of the box “Hash0” in the BWP is not represented accurately in
Dr Wright’s version of that figure, which labels that box as “Hash01”, as shown in figure
3.4.
99. Reviewing these PNG format diagrams, I noted that while diagrams 2 to 7 from that
listing use Arial as a font (which matches the original Bitcoin White Paper), diagram 1
uses a different font that I have managed to identify as Liberation Sans, and so did not
exactly match those of the Bitcoin White Paper itself.
100. Inspecting also the shape and placement of lines and arrow heads within Dr Wright’s
files, it is possible to observe subtle differences in shape and placement, as seen in figure
35
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6835
- 35 -
G/7/35 Figure 3.4: Comparison of the BWP’s Figure 4 as it appears in the BWP (top) with
figure 4 of Dr Wright’s PDF files (bottom). Note the difference in label ‘Hash01’
toward the bottom left, which overflows the bounding box.
36
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Figure 3.4: Comparison of the BWP’s Figure 4 as it appears in the BWP (top) with
figure 4 of Dr Wright’s PDF files (bottom). Note the difference in label ‘Hash01’
toward the bottom left, which overflows the bounding box.
36
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6836
- 36 -
G/7/36 Figure 3.5: Magnified comparison of arrows as seen in the BWP’s Figure 6 (left)
with arrows seen in figure 6 of Dr Wright’s PDF files (right). Note the subtle
differences in shape and placement against the bounding box to which it points, as
well as the differences in line thickness.
3.5. The arrowheads in the diagrams are important, and I will also return to these later.
3.5 Compiling the L ATEX Files
101. Having made all these observations, I needed, in order to gain a better understanding
of the L ATEX code, to try and compile the fourteen files.
Using 2008-2009 L ATEX software
102. I first needed to create an environment that was as close as possible to what would have
been used in late 2008/early 2009. This would allow me to assess the end result of each
of the files, and compare them to the BWP.
103. I chose to use T EX Live, which is the distribution I am most familiar with and which has
been published once a year since 19963. In March 2009, the latest available version was
TEX Live 2008, dating from 22 August of that year. It installed smoothly on a recent
computer I’m using, running Linux (I tested the installation process on two different
Linux distributions, Debian and Ubuntu).
104. That resulted in a T EX setup very similar to what a L ATEX user would have used in
the second half of 2008 and first half of 2009. Compared with the 2023 edition, T EX
3Although I note that Dr Wright discusses the use of MiKT EX in his witness statement, that choice
did not affect my analysis for reasons that are clear from the discussion which follows.
37
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Figure 3.5: Magnified comparison of arrows as seen in the BWP’s Figure 6 (left)
with arrows seen in figure 6 of Dr Wright’s PDF files (right). Note the subtle
differences in shape and placement against the bounding box to which it points, as
well as the differences in line thickness.
3.5. The arrowheads in the diagrams are important, and I will also return to these later.
3.5 Compiling the L ATEX Files
101. Having made all these observations, I needed, in order to gain a better understanding
of the L ATEX code, to try and compile the fourteen files.
Using 2008-2009 L ATEX software
102. I first needed to create an environment that was as close as possible to what would have
been used in late 2008/early 2009. This would allow me to assess the end result of each
of the files, and compare them to the BWP.
103. I chose to use T EX Live, which is the distribution I am most familiar with and which has
been published once a year since 19963. In March 2009, the latest available version was
TEX Live 2008, dating from 22 August of that year. It installed smoothly on a recent
computer I’m using, running Linux (I tested the installation process on two different
Linux distributions, Debian and Ubuntu).
104. That resulted in a T EX setup very similar to what a L ATEX user would have used in
the second half of 2008 and first half of 2009. Compared with the 2023 edition, T EX
3Although I note that Dr Wright discusses the use of MiKT EX in his witness statement, that choice
did not affect my analysis for reasons that are clear from the discussion which follows.
37
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6837
- 37 -
G/7/37 Live 2008 contained considerably fewer files but still has a lot of them, at over 70,000.
Notably, LuaT EX had just been added to T EX Live that year, while X ETEX had been in
the distribution since the year prior, 2007.
105. Even though Dr Wright states that he used LuaL ATEX, I elected to use X ELATEX in order
to compile each one of the fourteen files, for reasons I will explain at section 3.7.1.
Compiling the candidate files
106. I installed the fonts from the TCfolder on my computer in a way that could be used by
XETEX and proceeded to compile the fourteen files one by one.
107. This was not as simple as it sounds, because all but one of the candidate files generated a
number of errors connected with some specific packages or the commands therein. That
is to say:
a. It was not possible to compile any of Dr Wright’s L ATEX files using 2008-2009
software, except one.
b. The only file which did compile under my 2009 installation was F. That is also
the file which is simplest in structure, and which does not include any commands
which cause the output to resemble the formatting of the BWP.
108. I felt it necessary to compile as many of the files as possible, as best I could, if I was
to analyse them properly. I resorted to various techniques to overcome the obstacles
that were presented by the errors, adjusting the code to the minimum extent necessary
to achieve a PDF output which could be compared to the BWP. The type of changes
needed will also be clear from the later sections of this Report.
109. In this way I could then obtain a result for most, but not all, of the fourteen files:
a. TheelevencandidatesthatIcouldcompileinthiswayareExhibitsAR20toAR30.
b. The files I could not compile at all under T EX Live 2008 were A,C, andL. I
discuss the problems encountered with these packages in the next section. There
is, of course, nothing to exhibit in that respect.
Errors and Warnings
110. It is important to understand what these errors mean: when L ATEX is run, it will by de-
faultstopandaskforuserinputassoonasitencountersanunknownpackage, command,
or syntax error. This does not imply that every error will result in a visible difference
in the document, but it can prevent the document from compiling at all without further
input. What is common to all these causes of errors is that – with normal settings
– LATEX will stop during the compiling process, and require the user to do something
before it can continue. This was referred to as “interactive” in the 1970s. It is possible,
38
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Live 2008 contained considerably fewer files but still has a lot of them, at over 70,000.
Notably, LuaT EX had just been added to T EX Live that year, while X ETEX had been in
the distribution since the year prior, 2007.
105. Even though Dr Wright states that he used LuaL ATEX, I elected to use X ELATEX in order
to compile each one of the fourteen files, for reasons I will explain at section 3.7.1.
Compiling the candidate files
106. I installed the fonts from the TCfolder on my computer in a way that could be used by
XETEX and proceeded to compile the fourteen files one by one.
107. This was not as simple as it sounds, because all but one of the candidate files generated a
number of errors connected with some specific packages or the commands therein. That
is to say:
a. It was not possible to compile any of Dr Wright’s L ATEX files using 2008-2009
software, except one.
b. The only file which did compile under my 2009 installation was F. That is also
the file which is simplest in structure, and which does not include any commands
which cause the output to resemble the formatting of the BWP.
108. I felt it necessary to compile as many of the files as possible, as best I could, if I was
to analyse them properly. I resorted to various techniques to overcome the obstacles
that were presented by the errors, adjusting the code to the minimum extent necessary
to achieve a PDF output which could be compared to the BWP. The type of changes
needed will also be clear from the later sections of this Report.
109. In this way I could then obtain a result for most, but not all, of the fourteen files:
a. TheelevencandidatesthatIcouldcompileinthiswayareExhibitsAR20toAR30.
b. The files I could not compile at all under T EX Live 2008 were A,C, andL. I
discuss the problems encountered with these packages in the next section. There
is, of course, nothing to exhibit in that respect.
Errors and Warnings
110. It is important to understand what these errors mean: when L ATEX is run, it will by de-
faultstopandaskforuserinputassoonasitencountersanunknownpackage, command,
or syntax error. This does not imply that every error will result in a visible difference
in the document, but it can prevent the document from compiling at all without further
input. What is common to all these causes of errors is that – with normal settings
– LATEX will stop during the compiling process, and require the user to do something
before it can continue. This was referred to as “interactive” in the 1970s. It is possible,
38
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6838
- 38 -
G/7/38{H/343} - {H/353} and quite easy for the advanced user, to deactivate this interactive mode and simply
ignore the errors, and this is indeed the default setting today in Overleaf: the user has
many more ways to interact with the system today than it did almost fifty years ago. It
is thus conceivable that a L ATEX user had in 2009 set up their environment to silently
ignore errors, and I do therefore not attach too much importance to the presence of an
error; but I do need to note it.
111. When a package is loaded, it can have many different effects, the most important ones
being chiefly to define settings, or alter pre-defined defaults, or to create new commands.
Most packages do both of those things, and if a L ATEX file tries to load a package that
is absent, it will, in the former case, result in that the desired settings will not be set;
in the latter, the desired commands will be undefined. If new commands are specified
in a LATEX document but the package that defines them is not loaded, those commands
(if used) will not have the desired effect in the document.
112. Inthecourseofcompilingthefourteenfiles,Ialsonoticedthatanumberofpackageswere
emittingwarnings,thatwouldnothavecausedthecompilertostop, butwerenonetheless
signalling that something was amiss. Warnings are lesser errors which can often be safely
ignored, but they may have effects on the emitted PDF. Time did not allow me to look
into these less-problematic packages, and except for noting that microtype (used for finer
typographic settings) was one of them. I will say no more on this issue.
113. In the next section, I give an overview of the problematic packages that have formed
the focus of my analysis. I need to point out that all of the fourteen files use more
packages than the ones I present in the next section; in some cases many more. This is
entirely within normal practice and I could not possibly describe every single package
used without inflating this report to an unreasonable size. There is also the issue of
relevance: the reason why I single out a few packages is hopefully obvious, namely
because of the errors they generate, while other packages are of little relevance and can
be ignored for this purpose.
Matrix of the Problematic Packages
114. I give in table 3.6 a matrix of the fourteen files against all the packages emitting errors,
and a few other significant factors. A key is found at table 3.7. The “OBWP” column
gives the properties expected of a L ATEX file in order to have been the origin of the
Bitcoin White Paper in March 2009: none of the packages from section 3.7 should be
present in that case (since they post-date the relevant dates), and the other pieces of
information I selected should have the expected values I noted.
Two files which stand out from the 14
115. Looking at the matrix, I was able to deduce which one of the fourteen files had been
used by Dr Wright’s team to create the file Compiled WP.PDF: it was the one where the
39
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
and quite easy for the advanced user, to deactivate this interactive mode and simply
ignore the errors, and this is indeed the default setting today in Overleaf: the user has
many more ways to interact with the system today than it did almost fifty years ago. It
is thus conceivable that a L ATEX user had in 2009 set up their environment to silently
ignore errors, and I do therefore not attach too much importance to the presence of an
error; but I do need to note it.
111. When a package is loaded, it can have many different effects, the most important ones
being chiefly to define settings, or alter pre-defined defaults, or to create new commands.
Most packages do both of those things, and if a L ATEX file tries to load a package that
is absent, it will, in the former case, result in that the desired settings will not be set;
in the latter, the desired commands will be undefined. If new commands are specified
in a LATEX document but the package that defines them is not loaded, those commands
(if used) will not have the desired effect in the document.
112. Inthecourseofcompilingthefourteenfiles,Ialsonoticedthatanumberofpackageswere
emittingwarnings,thatwouldnothavecausedthecompilertostop, butwerenonetheless
signalling that something was amiss. Warnings are lesser errors which can often be safely
ignored, but they may have effects on the emitted PDF. Time did not allow me to look
into these less-problematic packages, and except for noting that microtype (used for finer
typographic settings) was one of them. I will say no more on this issue.
113. In the next section, I give an overview of the problematic packages that have formed
the focus of my analysis. I need to point out that all of the fourteen files use more
packages than the ones I present in the next section; in some cases many more. This is
entirely within normal practice and I could not possibly describe every single package
used without inflating this report to an unreasonable size. There is also the issue of
relevance: the reason why I single out a few packages is hopefully obvious, namely
because of the errors they generate, while other packages are of little relevance and can
be ignored for this purpose.
Matrix of the Problematic Packages
114. I give in table 3.6 a matrix of the fourteen files against all the packages emitting errors,
and a few other significant factors. A key is found at table 3.7. The “OBWP” column
gives the properties expected of a L ATEX file in order to have been the origin of the
Bitcoin White Paper in March 2009: none of the packages from section 3.7 should be
present in that case (since they post-date the relevant dates), and the other pieces of
information I selected should have the expected values I noted.
Two files which stand out from the 14
115. Looking at the matrix, I was able to deduce which one of the fourteen files had been
used by Dr Wright’s team to create the file Compiled WP.PDF: it was the one where the
39
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6839
- 39 -
G/7/39 OBWP A B C D E F G H I JK L M N
fontspec N Y Y Y YYNYYYYY Y Y Y
hidelinks N Y Y Y YYNYYYYY Y Y Y
unicode-math N Y Y Y YNNNNNNN Y Y N
Neweso-pic N Y Y Y YNNNNNNN Y Y N
arrows.meta N Y Y Y YNNNYYYN Y Y N
\\newgeom N Y Y N NNNNYYYN Y N N
luacode N Y N Y NNNNNNNN Y N N
Excerpt N N N N NYNNNNNN N N N
Text TNR ?TNR ?TNRTNR CMTNRTNRTNRTNRTNR ?TNR TNR
Maths TNR ?CM ? CMN/A CMCMCMCMCMCM ? CM CM
Images direct PDF PDF PDF PDFPNGPNGPNG mixmixmixPNG PDF PDFPNG*
Date 2009 2006 N/A 2008 N/AN/AN/AN/AN/AN/AN/AN/A 2009 N/A N/A
Producer OOo 2.4 Ooo 2.3 N/AOOo 2.3 N/AN/AN/AN/AN/AN/AN/AN/AOOo 2.4 N/A N/A
Author SN SN SN SN SNCWCWCWCWCWCWCW SN SNCW
Table 3.6: Matrix of the fourteen files
information from the last three rows of the matrix 3.6 matches the values in the original
Bitcoin White Paper, namely L.
116. The following day, I was informed by Bird & Bird that Dr Wright’s counsel had nomin-
ated that file in addition, confirming my hypothesis.
117. At this point one other file stood out, which was F. That is the only one of the files
which could have been created in 2009, since all the other ones use at least one package
or option that did not exist at the relevant time. It can also be seen from the matrix and
from inspecting Exhibit AR23, that Fcan not be the source of the original Bitcoin
WhitePapersincenoneofthefontsmatch: wheretheBWPhasTimesNewRomanasits
main font for both the text body and the mathematical formulae, Fuses LATEX’s default
font, Computer Modern, throughout. Similarly, in the section beginning ”Converting
to C code” on page 9, that file uses the default monospaced font of L ATEX instead of
Courier. An example of the difference can be seen in figure 3.6, which compares that
part of the original BWP to the output of F.
3.6 Spacing
118. I also need to say a few words on spacing. The figure 2.1, it will be remembered, shows
an example of overstretched horizontal spacing which I said was relatively rare in L ATEX
because of hyphenation. If I had not had access to any L ATEX source file I would thus
point to the lack of hyphenation as the reason for this somewhat inaesthetic typesetting;
however, in some of the fourteen files, we can see that something different is at play:
some spaces have been added deliberately.
119. The source code for that particular line in Lis shown on figure 3.7, and should be easy
to understand if I explain that the command \\;adds a small horizontal space. The
horizontal spacing, in that place, is thus due to a deliberate addition in the source code.
This happens in many other places in Land a few others of the fourteen files, but not
40
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
OBWP A B C D E F G H I JK L M N
fontspec N Y Y Y YYNYYYYY Y Y Y
hidelinks N Y Y Y YYNYYYYY Y Y Y
unicode-math N Y Y Y YNNNNNNN Y Y N
Neweso-pic N Y Y Y YNNNNNNN Y Y N
arrows.meta N Y Y Y YNNNYYYN Y Y N
\\newgeom N Y Y N NNNNYYYN Y N N
luacode N Y N Y NNNNNNNN Y N N
Excerpt N N N N NYNNNNNN N N N
Text TNR ?TNR ?TNRTNR CMTNRTNRTNRTNRTNR ?TNR TNR
Maths TNR ?CM ? CMN/A CMCMCMCMCMCM ? CM CM
Images direct PDF PDF PDF PDFPNGPNGPNG mixmixmixPNG PDF PDFPNG*
Date 2009 2006 N/A 2008 N/AN/AN/AN/AN/AN/AN/AN/A 2009 N/A N/A
Producer OOo 2.4 Ooo 2.3 N/AOOo 2.3 N/AN/AN/AN/AN/AN/AN/AN/AOOo 2.4 N/A N/A
Author SN SN SN SN SNCWCWCWCWCWCWCW SN SNCW
Table 3.6: Matrix of the fourteen files
information from the last three rows of the matrix 3.6 matches the values in the original
Bitcoin White Paper, namely L.
116. The following day, I was informed by Bird & Bird that Dr Wright’s counsel had nomin-
ated that file in addition, confirming my hypothesis.
117. At this point one other file stood out, which was F. That is the only one of the files
which could have been created in 2009, since all the other ones use at least one package
or option that did not exist at the relevant time. It can also be seen from the matrix and
from inspecting Exhibit AR23, that Fcan not be the source of the original Bitcoin
WhitePapersincenoneofthefontsmatch: wheretheBWPhasTimesNewRomanasits
main font for both the text body and the mathematical formulae, Fuses LATEX’s default
font, Computer Modern, throughout. Similarly, in the section beginning ”Converting
to C code” on page 9, that file uses the default monospaced font of L ATEX instead of
Courier. An example of the difference can be seen in figure 3.6, which compares that
part of the original BWP to the output of F.
3.6 Spacing
118. I also need to say a few words on spacing. The figure 2.1, it will be remembered, shows
an example of overstretched horizontal spacing which I said was relatively rare in L ATEX
because of hyphenation. If I had not had access to any L ATEX source file I would thus
point to the lack of hyphenation as the reason for this somewhat inaesthetic typesetting;
however, in some of the fourteen files, we can see that something different is at play:
some spaces have been added deliberately.
119. The source code for that particular line in Lis shown on figure 3.7, and should be easy
to understand if I explain that the command \\;adds a small horizontal space. The
horizontal spacing, in that place, is thus due to a deliberate addition in the source code.
This happens in many other places in Land a few others of the fourteen files, but not
40
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6840
- 40 -
G/7/40{H/346} Figure 3.6: Comparison of ‘Converting to C Code’ section of BWP (top) to the same
section of Compiled Candidate F(bottom).
41
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Figure 3.6: Comparison of ‘Converting to C Code’ section of BWP (top) to the same
section of Compiled Candidate F(bottom).
41
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6841
- 41 -
G/7/41 OBWP Original Bitcoin white paper
fontspec Loadsfontspec (Y/N)
hidelinks Uses the hidelinks option from the package hyperref(Y/N)
Neweso-picUses the command \\AddToShipoutPictureBG* from the package eso-
pic(Y/N)
unicode-math Loadsunicode-math (Y/N)
arrows.meta Uses the TikZ library arrows.meta (Y/N)
\\newgeom Uses the command \\newgeometry from the package geometry (Y/N)
luacode Loadsluacode(Y/N)
Excerpt The main body of the file is an excerpt (Y/N)
TextMain text font: Times New Roman (TNR), Computer Modern (CM), or ?
when the document could not be compiled in T EX Live 2008
MathsMain maths font: Times New Roman (TNR), Computer Modern (CM),
N/A when the document contains no formulae, or ? when it could not be
compiled in T EX Live 2008
Images Format of the diagrams:
PNGPNG format. The asterisk for Nmeans that the first picture is missing.
PDFThe images have been made using TikZin a standalone L ATEX file that
was compiled into PDF, then included in the main file
mixAll the pictures but the first are in PNG format, and the first one is
coded in TikZ, either by inputting a file containing the TikZ code, or,
withJ, by writing the code direct into the main T EX source file
directThe diagrams are coded direct using path constrution operators in the
PDF’s page content stream
DateYear of the date in the PDF metadata: 2006–2009, or N/A if not set expli-
citly. The year will thus show as e.g. 2023 or 2024 depending on when it was
compiled.
Producer PDF Producer in the metadata: OpenOffice.org followed by a version
number (OOo n:p), or N/A
Author Author in the body of the article: Satoshi Nakamoto (SN) or Dr Wright
(CW)
Table 3.7: Key to the matrix
42
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
OBWP Original Bitcoin white paper
fontspec Loadsfontspec (Y/N)
hidelinks Uses the hidelinks option from the package hyperref(Y/N)
Neweso-picUses the command \\AddToShipoutPictureBG* from the package eso-
pic(Y/N)
unicode-math Loadsunicode-math (Y/N)
arrows.meta Uses the TikZ library arrows.meta (Y/N)
\\newgeom Uses the command \\newgeometry from the package geometry (Y/N)
luacode Loadsluacode(Y/N)
Excerpt The main body of the file is an excerpt (Y/N)
TextMain text font: Times New Roman (TNR), Computer Modern (CM), or ?
when the document could not be compiled in T EX Live 2008
MathsMain maths font: Times New Roman (TNR), Computer Modern (CM),
N/A when the document contains no formulae, or ? when it could not be
compiled in T EX Live 2008
Images Format of the diagrams:
PNGPNG format. The asterisk for Nmeans that the first picture is missing.
PDFThe images have been made using TikZin a standalone L ATEX file that
was compiled into PDF, then included in the main file
mixAll the pictures but the first are in PNG format, and the first one is
coded in TikZ, either by inputting a file containing the TikZ code, or,
withJ, by writing the code direct into the main T EX source file
directThe diagrams are coded direct using path constrution operators in the
PDF’s page content stream
DateYear of the date in the PDF metadata: 2006–2009, or N/A if not set expli-
citly. The year will thus show as e.g. 2023 or 2024 depending on when it was
compiled.
Producer PDF Producer in the metadata: OpenOffice.org followed by a version
number (OOo n:p), or N/A
Author Author in the body of the article: Satoshi Nakamoto (SN) or Dr Wright
(CW)
Table 3.7: Key to the matrix
42
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6842
- 42 -
G/7/42 able \\;to\\; allocate many\\; IPs.\\;\\; Proof-of-work\\;is
\\;essentially one CPU-one-vote.\\;\\; The majority
Figure 3.7: Spaces added explicitly in L
The problem with this solution \\;is \\;that \\; the fate of the entire money
system depends on the
Figure 3.8: Another overstretched line, and its source in L
all of them.
120. The result is sometimes really odd, as in figure 3.8 where I show the line extracted
from the PDF file together with its source code. There are three different lengths for
the interword space on that line: standard space; standard space plus \\;, and two
standard spaces plus \\;. The spaces on either side of the word “is” are visibly wider,
and even more so between “that” and “the”. The reader will remember that Lwas the
file designated by Dr Wright’s as the source of their own attempt at reproducing the
typesetting of the Bitcoin White Paper recently; and it can indeed be confirmed that it
matches the visual appearance most closely, but in this instance it does not. The odd
spacing is not present in the original.
3.7 Packages, options, and commands
121. In this section, I explain the various packages found in the candidate L ATEX files that
have been the focus of my analysis.
3.7.1 Package fontspec and its use in conjunction with LuaT EX
122. The package fontspec is used to set custom fonts in L ATEXfiles. It is present in all but one
of the candidate files (which is F). Fontspec provides settings and commands to specify
the font, and in Dr Wright’s L ATEX files it is used to set the same fonts which are also
observed in the BWP.
123. The package fontspec was created in 2004 for the engine X ETEX, the first extension of
TEX that could use almost any font. This was a very new feature that wasn’t very
well supported by the then-current font machinery of L ATEX, which is why fontspec was
written, in order to offer a user-level interface to X ETEX’s capabilities and to allow users
to load these fonts into their L ATEXdocuments.
124. In March 2009, fontspec did not work at all with LuaT EX. At that time, any attempt to
43
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
able \\;to\\; allocate many\\; IPs.\\;\\; Proof-of-work\\;is
\\;essentially one CPU-one-vote.\\;\\; The majority
Figure 3.7: Spaces added explicitly in L
The problem with this solution \\;is \\;that \\; the fate of the entire money
system depends on the
Figure 3.8: Another overstretched line, and its source in L
all of them.
120. The result is sometimes really odd, as in figure 3.8 where I show the line extracted
from the PDF file together with its source code. There are three different lengths for
the interword space on that line: standard space; standard space plus \\;, and two
standard spaces plus \\;. The spaces on either side of the word “is” are visibly wider,
and even more so between “that” and “the”. The reader will remember that Lwas the
file designated by Dr Wright’s as the source of their own attempt at reproducing the
typesetting of the Bitcoin White Paper recently; and it can indeed be confirmed that it
matches the visual appearance most closely, but in this instance it does not. The odd
spacing is not present in the original.
3.7 Packages, options, and commands
121. In this section, I explain the various packages found in the candidate L ATEX files that
have been the focus of my analysis.
3.7.1 Package fontspec and its use in conjunction with LuaT EX
122. The package fontspec is used to set custom fonts in L ATEXfiles. It is present in all but one
of the candidate files (which is F). Fontspec provides settings and commands to specify
the font, and in Dr Wright’s L ATEX files it is used to set the same fonts which are also
observed in the BWP.
123. The package fontspec was created in 2004 for the engine X ETEX, the first extension of
TEX that could use almost any font. This was a very new feature that wasn’t very
well supported by the then-current font machinery of L ATEX, which is why fontspec was
written, in order to offer a user-level interface to X ETEX’s capabilities and to allow users
to load these fonts into their L ATEXdocuments.
124. In March 2009, fontspec did not work at all with LuaT EX. At that time, any attempt to
43
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6843
- 43 -
G/7/43 run LuaT EX (or LuaL ATEX) on a file loading that package would result in an error, and
the font-changing commands would be ignored. In the case of Dr Wright’s L ATEX files,
that implies that all the fonts would come out as the L ATEX defaults, Computer Modern
(both for the text body and maths), as is indeed observed in Compiled version F (see
Exhibit AR23).
125. This was the reason for my choosing X ELATEX rather than LuaL ATEXmentioned above: it
was clear from the beginning that using the latter would have made it impossible for me
to compile any of the fourteen files but Ffaithfully to their code. I do not know what
engine Dr Wright’s team used in order to produce the file Compiled WP.pdf that they
provided, but since Dr Wright states he used LuaT EX in 2008/2009, I have presumed
that that was also the engine they used recently.
126. Although Dr Wright states in his eighth witness statement that he used LuaL ATEX, this
would not have been possible at the date of the Bitcoin White Paper, without a custom
version of fontspec. I do not have any information about any custom environment, but
this is the only logical way that the statement could be correct on this point, considering
the situation at the time: The first version of the package to support LuaT EX was
released in November 2009.
127. It would not have been easy to create such a custom environment. It may be helpful
to give a short explanation of the technical issues: the reason why fontspec took a com-
paratively long time to be adapted to LuaT EX is because the underlying approach of
LuaTEX was very different from that of X ETEXwhen it came to fonts. While X ETEX re-
implements a number of processes of the T EX engines with the help of third-party code,
LuaTEX approached things differently, and offered a number of ways to “hook into” the
engine by replacing some parts with Lua code. By default, LuaT EX offered few addi-
tional features, but a lot of potential. That potential had already been tapped into by
ConTEXt, asystemthat(likeL ATEX)sitsontopofT EXengines(anditconstituteswhatI
called the “top layer” in section 1.3). At the turn of the year from 2008 to 2009, the most
realistic prospect for using LuaT EX’s theoretical capabilities in L ATEX was to take some
of the Lua code from ConT EXt, and attempt to adapt it to work with LuaT EX. However,
even that would not have been simple. As it happens, I wrote an explanation at the
time (November 2008) which touched on the difficulties of porting fontspec to LuaTEX:
Seehttps://tug.org/pipermail/xetex/2008-November/011213.html for that longer
explanation from November 2008, which is also exhibited at Exhibit AR31.
128. A first step in that direction was the package luaotfload, which I described, together with
other packages, in a talk I gave in July 2009 (under my previous surname Reutenauer).
I also wrote an article for the proceedings of the conference where that talk was held;
the proceedings were published in October 2009: see Exhibit AR324.
4https://tug.org/TUGboat/tb30-2/tb95reutenauer.pdf
44
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
run LuaT EX (or LuaL ATEX) on a file loading that package would result in an error, and
the font-changing commands would be ignored. In the case of Dr Wright’s L ATEX files,
that implies that all the fonts would come out as the L ATEX defaults, Computer Modern
(both for the text body and maths), as is indeed observed in Compiled version F (see
Exhibit AR23).
125. This was the reason for my choosing X ELATEX rather than LuaL ATEXmentioned above: it
was clear from the beginning that using the latter would have made it impossible for me
to compile any of the fourteen files but Ffaithfully to their code. I do not know what
engine Dr Wright’s team used in order to produce the file Compiled WP.pdf that they
provided, but since Dr Wright states he used LuaT EX in 2008/2009, I have presumed
that that was also the engine they used recently.
126. Although Dr Wright states in his eighth witness statement that he used LuaL ATEX, this
would not have been possible at the date of the Bitcoin White Paper, without a custom
version of fontspec. I do not have any information about any custom environment, but
this is the only logical way that the statement could be correct on this point, considering
the situation at the time: The first version of the package to support LuaT EX was
released in November 2009.
127. It would not have been easy to create such a custom environment. It may be helpful
to give a short explanation of the technical issues: the reason why fontspec took a com-
paratively long time to be adapted to LuaT EX is because the underlying approach of
LuaTEX was very different from that of X ETEXwhen it came to fonts. While X ETEX re-
implements a number of processes of the T EX engines with the help of third-party code,
LuaTEX approached things differently, and offered a number of ways to “hook into” the
engine by replacing some parts with Lua code. By default, LuaT EX offered few addi-
tional features, but a lot of potential. That potential had already been tapped into by
ConTEXt, asystemthat(likeL ATEX)sitsontopofT EXengines(anditconstituteswhatI
called the “top layer” in section 1.3). At the turn of the year from 2008 to 2009, the most
realistic prospect for using LuaT EX’s theoretical capabilities in L ATEX was to take some
of the Lua code from ConT EXt, and attempt to adapt it to work with LuaT EX. However,
even that would not have been simple. As it happens, I wrote an explanation at the
time (November 2008) which touched on the difficulties of porting fontspec to LuaTEX:
Seehttps://tug.org/pipermail/xetex/2008-November/011213.html for that longer
explanation from November 2008, which is also exhibited at Exhibit AR31.
128. A first step in that direction was the package luaotfload, which I described, together with
other packages, in a talk I gave in July 2009 (under my previous surname Reutenauer).
I also wrote an article for the proceedings of the conference where that talk was held;
the proceedings were published in October 2009: see Exhibit AR324.
4https://tug.org/TUGboat/tb30-2/tb95reutenauer.pdf
44
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6844
- 44 -
G/7/44{H/346}
{H/354}
{H/355} 3.7.2 Package hyperref and its option hidelinks
129. The package hyperrefdefines commands to add hyperlinks and other information to the
PDF file compiled by L ATEX. Iit is included in most of the fourteen files, with the option
hidelinks as shown in the matrix.
130. While hyperref itself is older than 2008, that option hidelinks was only added to the
package no earlier than 2010. The purpose of that option is that it “hides” the fact
that links within the document are links, by displaying them without underlining, and
without colour – whereas hyperref normally displays default links in their traditional
style by underlining them and changing the colour to blue. It is a relatively innocuous
difference in output, but at the point of compiling if an earlier version of the package
were loaded with that option it will issue an error during the compilation. It also signals
that these documents have either been created or modified in 2010, since to use that
option before it was added to the package would imply guessing in advance what the
option would be called. All of the fourteen files use that option, except for F.
131. It is possible to inspect the source code of releases of hyperref to determine a short
period in which the hidelinks option was added, as follows:
a. Thechangelogof hyperrefisavailableat https://github.com/latex3/hyperref/
blob/6eeaaaa6919c75eef7476ae3ac447b86bb4a3a84/ChangeLog.txt#L731. Ac-
cording to that changelog, the hidelinks option was added in version 6.82a dated
2011-02-05 (5 Februay 2011).
b. The source code of the relevantfile within version6.82a canbeinspected at https:
//svn.gnu.org.ua/sources/hyperref/tags/hyperref-6.82a/hyperref.dtx,which
includes the code to specify hidelinks.
c. The equivalent source code for the previous version, 6.81z, can be inspected at
https://svn.gnu.org.ua/sources/hyperref/tags/hyperref-6.81z/hyperref.
dtx. There is no code relating to hidelinks. I note that the date of that release
is given in the changelog as 2010-12-16 (16 December 2012).
d. This therefore indicates that hidelinks was released in February 2011. It was not
available in the previous December 2010 version, narrowing the relevant period to
under 3 months.
132. I do not exhibit the relevant source code (which would be hundreds of pages long) but
it can be inspected at the URLs above, and the relevant excerpts are given in figure 3.9.
133. This package can also be used in order to alter the metadata stored in the PDF file,
resulting in a file that may claim that it was created on a different date than it actually
is, and to have been produced by a different computer program. This is an important
point and I will come back to it.
45
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
3.7.2 Package hyperref and its option hidelinks
129. The package hyperrefdefines commands to add hyperlinks and other information to the
PDF file compiled by L ATEX. Iit is included in most of the fourteen files, with the option
hidelinks as shown in the matrix.
130. While hyperref itself is older than 2008, that option hidelinks was only added to the
package no earlier than 2010. The purpose of that option is that it “hides” the fact
that links within the document are links, by displaying them without underlining, and
without colour – whereas hyperref normally displays default links in their traditional
style by underlining them and changing the colour to blue. It is a relatively innocuous
difference in output, but at the point of compiling if an earlier version of the package
were loaded with that option it will issue an error during the compilation. It also signals
that these documents have either been created or modified in 2010, since to use that
option before it was added to the package would imply guessing in advance what the
option would be called. All of the fourteen files use that option, except for F.
131. It is possible to inspect the source code of releases of hyperref to determine a short
period in which the hidelinks option was added, as follows:
a. Thechangelogof hyperrefisavailableat https://github.com/latex3/hyperref/
blob/6eeaaaa6919c75eef7476ae3ac447b86bb4a3a84/ChangeLog.txt#L731. Ac-
cording to that changelog, the hidelinks option was added in version 6.82a dated
2011-02-05 (5 Februay 2011).
b. The source code of the relevantfile within version6.82a canbeinspected at https:
//svn.gnu.org.ua/sources/hyperref/tags/hyperref-6.82a/hyperref.dtx,which
includes the code to specify hidelinks.
c. The equivalent source code for the previous version, 6.81z, can be inspected at
https://svn.gnu.org.ua/sources/hyperref/tags/hyperref-6.81z/hyperref.
dtx. There is no code relating to hidelinks. I note that the date of that release
is given in the changelog as 2010-12-16 (16 December 2012).
d. This therefore indicates that hidelinks was released in February 2011. It was not
available in the previous December 2010 version, narrowing the relevant period to
under 3 months.
132. I do not exhibit the relevant source code (which would be hundreds of pages long) but
it can be inspected at the URLs above, and the relevant excerpts are given in figure 3.9.
133. This package can also be used in order to alter the metadata stored in the PDF file,
resulting in a file that may claim that it was created on a different date than it actually
is, and to have been produced by a different computer program. This is an important
point and I will come back to it.
45
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6845
- 45 -
G/7/45 Figure 3.9: Changelog (top) and source code (bottom) relating to the introduction of
hidelinks into thehyperrefpackage in December 2010 – February 2011.
3.7.3 Package unicode-math
134. The author of fontspec also developed a sort of companion package, for maths fonts -
calledunicode-math. In 2009, it was in its infancy supporting very few fonts and was
not yet uploaded to CTAN: the initial release was on 3 June 20105.
135. The package was available before that on the code sharing platform GitHub. However,
notably, Times New Roman, used for the formulae in the original Bitcoin White Paper,
was not supported at that time.
136. Another fact to note is that the early versions of unicode-math suffered from the load-
order problem explained at section 1.3: when used together with the amssymb package
that defines additional mathematical symbols, the former needed to be loaded before
the latter, i.e. it needed to be listed first in the source document. As it happens, all
of the fourteen files that do load unicode-math do itafteramssymb, meaning that T EX
would have issued an error for every one of the 2307 mathematical symbols defined by
the former package (in its early version of 3 August 2008).
137. It is theoretically possible that these issues could have been overcome by working on
the source code to develop it further, privately. However, I note that in the fourteen
source files it was, in the end, used for one single thing: the Greek letter . The package
could in principle have been used to affect the font of all the letters and symbols of the
equations, but my attempts at compiling the fourteen files indicate that it wasn’t: none
5Seehttps://ctan.org/ctan-ann/id/[email protected]
46
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Figure 3.9: Changelog (top) and source code (bottom) relating to the introduction of
hidelinks into thehyperrefpackage in December 2010 – February 2011.
3.7.3 Package unicode-math
134. The author of fontspec also developed a sort of companion package, for maths fonts -
calledunicode-math. In 2009, it was in its infancy supporting very few fonts and was
not yet uploaded to CTAN: the initial release was on 3 June 20105.
135. The package was available before that on the code sharing platform GitHub. However,
notably, Times New Roman, used for the formulae in the original Bitcoin White Paper,
was not supported at that time.
136. Another fact to note is that the early versions of unicode-math suffered from the load-
order problem explained at section 1.3: when used together with the amssymb package
that defines additional mathematical symbols, the former needed to be loaded before
the latter, i.e. it needed to be listed first in the source document. As it happens, all
of the fourteen files that do load unicode-math do itafteramssymb, meaning that T EX
would have issued an error for every one of the 2307 mathematical symbols defined by
the former package (in its early version of 3 August 2008).
137. It is theoretically possible that these issues could have been overcome by working on
the source code to develop it further, privately. However, I note that in the fourteen
source files it was, in the end, used for one single thing: the Greek letter . The package
could in principle have been used to affect the font of all the letters and symbols of the
equations, but my attempts at compiling the fourteen files indicate that it wasn’t: none
5Seehttps://ctan.org/ctan-ann/id/[email protected]
46
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6846
- 46 -
G/7/46 of resulting PDF files used a maths font matching the BWP’s, Times New Roman. I
circumvented the issue outlined in the paragraph above by writing a one-line package
to simulate the behaviour of how is mapped, and was able to proceed.
138. In summary, all that was necessary to simulate its behaviour was a single line of code,
to map the to a glyph in a font; the package would otherwise have had no effect on
the fourteen files. I have therefore not used the presence or absence of unicode-math in
a LATEX file as a criterion for my analysis. However, for reference, the files that do load
the package are AtoD,L, andM.
3.7.4 Package eso-picand its command \\AddToShipoutPictureBG*
139. Many files use the package eso-picfor placing pictures at specific coordinates on the
page. That package already existed in 2009, and the relevant command was called
\\AddToShipoutPicture*.
140. However Dr Wright’s files use that command under the slightly different name of \\Add
ToShipoutPictureBG* (with ‘BG’ appended before the asterisk). The name of this com-
mand was changed in June 20106. If used before that, an error would be issued and the
picture wouldn’t be placed on the page at all. The name change, by the way, was made
to better reflect the command’s function, since it places a picture in the background of
the page, like a watermark (a corresponding \\AddToShipoutPictureFG* was added at
the same time).
141. Because the new name was introduced in 2010, any file that uses that name must have
been created or modified in or after that year: as with section3.7.2, it is not unreasonable
to suppose that one could have guessed the exact new name before it was introduced.
It is still theoretically possible for a file to have existed before the name change, with
the command’s old name, to then be modified to use the new name. Obviously, this can
not be verified.
142. Those of the fourteen files that use the command under the new name are the same that
loadunicode-math: AtoD, andLandM.
3.7.5 Package TikZand its library arrows.meta
143.TikZis a very big package for creating graphics in L ATEX. Using it, pictures can be
defined programmatically with code that describes lines, curves, different geometric
figures, etc. It is a very involved piece of programming, and is therefore broken down
intomanydifferent“libraries”–essentiallyeachoneisaseparatepackagewithadditional
functionalities and features.
6See Exhibit AR33, Announcement on CTAN: https://ctan.org/ctan-ann/id/mailman.2092.
[email protected]
47
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
of resulting PDF files used a maths font matching the BWP’s, Times New Roman. I
circumvented the issue outlined in the paragraph above by writing a one-line package
to simulate the behaviour of how is mapped, and was able to proceed.
138. In summary, all that was necessary to simulate its behaviour was a single line of code,
to map the to a glyph in a font; the package would otherwise have had no effect on
the fourteen files. I have therefore not used the presence or absence of unicode-math in
a LATEX file as a criterion for my analysis. However, for reference, the files that do load
the package are AtoD,L, andM.
3.7.4 Package eso-picand its command \\AddToShipoutPictureBG*
139. Many files use the package eso-picfor placing pictures at specific coordinates on the
page. That package already existed in 2009, and the relevant command was called
\\AddToShipoutPicture*.
140. However Dr Wright’s files use that command under the slightly different name of \\Add
ToShipoutPictureBG* (with ‘BG’ appended before the asterisk). The name of this com-
mand was changed in June 20106. If used before that, an error would be issued and the
picture wouldn’t be placed on the page at all. The name change, by the way, was made
to better reflect the command’s function, since it places a picture in the background of
the page, like a watermark (a corresponding \\AddToShipoutPictureFG* was added at
the same time).
141. Because the new name was introduced in 2010, any file that uses that name must have
been created or modified in or after that year: as with section3.7.2, it is not unreasonable
to suppose that one could have guessed the exact new name before it was introduced.
It is still theoretically possible for a file to have existed before the name change, with
the command’s old name, to then be modified to use the new name. Obviously, this can
not be verified.
142. Those of the fourteen files that use the command under the new name are the same that
loadunicode-math: AtoD, andLandM.
3.7.5 Package TikZand its library arrows.meta
143.TikZis a very big package for creating graphics in L ATEX. Using it, pictures can be
defined programmatically with code that describes lines, curves, different geometric
figures, etc. It is a very involved piece of programming, and is therefore broken down
intomanydifferent“libraries”–essentiallyeachoneisaseparatepackagewithadditional
functionalities and features.
6See Exhibit AR33, Announcement on CTAN: https://ctan.org/ctan-ann/id/mailman.2092.
[email protected]
47
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6847
- 47 -
G/7/47{H/356} 144. One such library is arrows.meta, used in several of Dr Wright’s files. This library defines
additional shapes for arrowheads, such as a solid triangle. This is significant because
the original Bitcoin White Paper uses solid triangles for arrowheads, whereas the TikZ
default, which is in force when arrows.meta isn’t used, looks different, like this: →.
145. The arrows.meta library was only released in September 2013: see Exhibit AR34, from
https://github.com/pgf-tikz/pgf/commit/a30f8b3f8dc285980c20e1638b9b25c4d00efe8d,
for the commit that introduced it. A file that uses the arrows.meta TikZ library would,
when compiled before 2013, issue an error when the package is loaded, and the arrows
will have heads as above, shown magnified on the right-hand side of figure 3.5.
146. Any file that loads the arrows.meta library could therefore not have been created in
March 2009. There is however an additional difficulty, in that in several files where TikZ
is loaded, it is not used at all, because the diagrams are included as PDF files that are
compiled separately, and no TikZcommands are used in the main document. Those files
are, again, AtoD, andLandM. Those that do use TikZcommands are HtoJ.
147. Unlike other packages whose code could be easily replicated (like the issue with amsmath
discussed above), I do not consider that is the same for TikZ. The complexity of TikZ
cannot be underestimated: the main manual alone was 560 pages long in T EX Live in
2008; in T EX Live 2023, it is 1321 pages.
3.7.6 Package geometry and its command \\newgeometry
148. While all of the fourteen files use the package geometry and its command \\geometry to
set the main geometry of the page (width, height, margins, etc.), some ( A,B,HtoJ,
andL) use the newer command \\newgeometry to change the geometry mid-document.
149. This \\newgeometry command only appeared in early 2010; the exact date was between
13and28February20107). Beforethat,thecommanddidn’texistandcallsto \\newgeometry
would result in an error: the dimensions of the page would remain unchanged, looking
quite unlike the BWP. Therefore, the files mentioned above could not have been used
to create the BWP in 2009.
3.7.7 Package luacode
150. The package luacodewas created in November 20108for the LuaT EX engine and it
defines a few convenience functions to make it easier to use the Lua language from
within LuaT EX: when using T EX, some characters have special meanings and luacode
deactivates these special behaviours so that these characters can be “seen” by Lua.
7seehttps://ctan.org/ctan-ann/id/[email protected] and
https://ctan.org/ctan-ann/id/[email protected], Exhibits
AR35 and AR36
8See the announcement at https://ctan.org/ctan-ann/id/mailman.532.1289233225.2307.
[email protected].
48
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
144. One such library is arrows.meta, used in several of Dr Wright’s files. This library defines
additional shapes for arrowheads, such as a solid triangle. This is significant because
the original Bitcoin White Paper uses solid triangles for arrowheads, whereas the TikZ
default, which is in force when arrows.meta isn’t used, looks different, like this: →.
145. The arrows.meta library was only released in September 2013: see Exhibit AR34, from
https://github.com/pgf-tikz/pgf/commit/a30f8b3f8dc285980c20e1638b9b25c4d00efe8d,
for the commit that introduced it. A file that uses the arrows.meta TikZ library would,
when compiled before 2013, issue an error when the package is loaded, and the arrows
will have heads as above, shown magnified on the right-hand side of figure 3.5.
146. Any file that loads the arrows.meta library could therefore not have been created in
March 2009. There is however an additional difficulty, in that in several files where TikZ
is loaded, it is not used at all, because the diagrams are included as PDF files that are
compiled separately, and no TikZcommands are used in the main document. Those files
are, again, AtoD, andLandM. Those that do use TikZcommands are HtoJ.
147. Unlike other packages whose code could be easily replicated (like the issue with amsmath
discussed above), I do not consider that is the same for TikZ. The complexity of TikZ
cannot be underestimated: the main manual alone was 560 pages long in T EX Live in
2008; in T EX Live 2023, it is 1321 pages.
3.7.6 Package geometry and its command \\newgeometry
148. While all of the fourteen files use the package geometry and its command \\geometry to
set the main geometry of the page (width, height, margins, etc.), some ( A,B,HtoJ,
andL) use the newer command \\newgeometry to change the geometry mid-document.
149. This \\newgeometry command only appeared in early 2010; the exact date was between
13and28February20107). Beforethat,thecommanddidn’texistandcallsto \\newgeometry
would result in an error: the dimensions of the page would remain unchanged, looking
quite unlike the BWP. Therefore, the files mentioned above could not have been used
to create the BWP in 2009.
3.7.7 Package luacode
150. The package luacodewas created in November 20108for the LuaT EX engine and it
defines a few convenience functions to make it easier to use the Lua language from
within LuaT EX: when using T EX, some characters have special meanings and luacode
deactivates these special behaviours so that these characters can be “seen” by Lua.
7seehttps://ctan.org/ctan-ann/id/[email protected] and
https://ctan.org/ctan-ann/id/[email protected], Exhibits
AR35 and AR36
8See the announcement at https://ctan.org/ctan-ann/id/mailman.532.1289233225.2307.
[email protected].
48
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6848
- 48 -
G/7/48{H/357}
{H/358} -
{H/359} 151. It is a rather small piece of code and it was already possible to use Lua in LuaT EX
(indeed, that was how the LuaT EX project started). The significance of this particular
package is first of all its date; and the fact that it signals any L ATEX source file that
includes it as being meant for LuaT EX. It is otherwise not always easy, and sometimes
impossible, to identify which T EX engine a particular .texfile is supposed to be used
with.
152. Only three files use luacode: A,C, andL. These could not have been in existence in
2009 and I was not able to compile them at all under T EX Live 2008, since they also
usefontspec, which as I explained at 3.7.1 did not support LuaT EX then. I note that
Lwas confirmed by Dr Wright’s team as the source of the file Compiled WP.pdf they
provided, but it can’t in my opinion be the source of the original Bitcoin White Paper.
3.8 Maths font
153. This very short section is concerned with a simple, but salient fact: when compiled
in TEX Live 2008, none of the fourteen files used the correct font for the formulae.
Most often, it was the default L ATEX font of Computer Modern; in a few cases it was
Cambria Math, the default maths font for unicode-math at the time; and in one file all
the mathematical symbols came out as little blank boxes. The original Bitcoin White
Paper uses Times New Roman in all its formulae.
154. On this basis alone, it is possible to rule out all fourteen files as a possible source for the
White Paper, without use of a custom version of the unicode-math package that would
have enabled Dr Wright to change the maths fonts to Times New Roman. The package
was not present in either T EX Live or MiKT EX at the time, so that even if Dr Wright
used primarily the latter, as we will see below, that cannot be a determining factor.
155. I have not seen any indication that such a package was on hand or used, but I discuss
Dr Wright’s description of his environment below.
3.9 Kerning in Times New Roman font
156. Having considered the fonts used in the various documents and the interplay with font-
spec, I was then also able to complement one point I made in the previous chapter,
about the kerning properties in the fonts. I said it was extremely unlikely that a font
would have kerning for every single pair of glyphs, which is what would be required to
output the encoding observed in the BWP PDF itself. I can now verify that fact: on
inspecting the font, Times New Roman does indeed not have that many kerning pairs
that would explain what I observed in 2.2.2.
157. On the contrary, figure 3.10 shows an extract from G’s page content stream where longer
49
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
151. It is a rather small piece of code and it was already possible to use Lua in LuaT EX
(indeed, that was how the LuaT EX project started). The significance of this particular
package is first of all its date; and the fact that it signals any L ATEX source file that
includes it as being meant for LuaT EX. It is otherwise not always easy, and sometimes
impossible, to identify which T EX engine a particular .texfile is supposed to be used
with.
152. Only three files use luacode: A,C, andL. These could not have been in existence in
2009 and I was not able to compile them at all under T EX Live 2008, since they also
usefontspec, which as I explained at 3.7.1 did not support LuaT EX then. I note that
Lwas confirmed by Dr Wright’s team as the source of the file Compiled WP.pdf they
provided, but it can’t in my opinion be the source of the original Bitcoin White Paper.
3.8 Maths font
153. This very short section is concerned with a simple, but salient fact: when compiled
in TEX Live 2008, none of the fourteen files used the correct font for the formulae.
Most often, it was the default L ATEX font of Computer Modern; in a few cases it was
Cambria Math, the default maths font for unicode-math at the time; and in one file all
the mathematical symbols came out as little blank boxes. The original Bitcoin White
Paper uses Times New Roman in all its formulae.
154. On this basis alone, it is possible to rule out all fourteen files as a possible source for the
White Paper, without use of a custom version of the unicode-math package that would
have enabled Dr Wright to change the maths fonts to Times New Roman. The package
was not present in either T EX Live or MiKT EX at the time, so that even if Dr Wright
used primarily the latter, as we will see below, that cannot be a determining factor.
155. I have not seen any indication that such a package was on hand or used, but I discuss
Dr Wright’s description of his environment below.
3.9 Kerning in Times New Roman font
156. Having considered the fonts used in the various documents and the interplay with font-
spec, I was then also able to complement one point I made in the previous chapter,
about the kerning properties in the fonts. I said it was extremely unlikely that a font
would have kerning for every single pair of glyphs, which is what would be required to
output the encoding observed in the BWP PDF itself. I can now verify that fact: on
inspecting the font, Times New Roman does indeed not have that many kerning pairs
that would explain what I observed in 2.2.2.
157. On the contrary, figure 3.10 shows an extract from G’s page content stream where longer
49
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6849
- 49 -
G/7/49 /F2 9.963 Tf 138.07 -35 .54 Td[<002600550044004c004a>-249
<0036>-250<003a0055004c004a004b0057>]TJ -23.68 -11.96Td[
<005a0055004c004a004b005700110046
00230055004c0047004a004800560010004800560057004400570048001100520055004a>
]TJ 9.02 -11.95 Td[<005a005a005a00110055004c004700
4a004800560010004800560057004400570048001100520055004a>]TJ ET 0 G 0 g 0 G
0 g 0 G 0 g 0 G 0 g BT /F3 8.966 Tf 74.49 -141.66
Td[<00240045005600570055004400460057>]TJ
Figure 3.10: Extract of the page content stream for G
strings can be observed, similiar to those expected of a L ATEX-created PDF document
(as seen in 2.6), but notably different to those observed in the BWP (see figure 2.5).
3.10 Conclusion on problematic packages, and Open-
Office
158. I have explained above various problematic packages and options which could not have
been used in 2009 in the form they have in the candidate files. It is worth emphasising
one point in particular, which is that those packages and options are the very function-
ality which causes the resulting PDF to be output with an appearance that matches
the Bitcoin White Paper’s in its fonts, geometry, spacing and the other aspects of the
document which I have described above (at least in 2023). If any of those packages and
options were not present, a PDF output from the files in the TCfolder would look less
and less like the Bitcoin White Paper for each of them which was not available.
159. In my opinion, Dr Wright’s LaTeX source files would not have been capable of producing
the White Paper in 2008/2009.
160. It is also worth pointing out that all of these observed characteristics are supported
natively and by default in OpenOffice, and were in 2008-2009, which also coincides with
my findings in Section 2.2.2 regarding the encoding of the BWP, as well as the metadata
shown on the file itself.
3.11 Dr Wright’s statement about his T EX environ-
ment
161. Inhiseighthwitnessstatement, DrWrightgivesalotofinformationabouthiscomputing
and LATEX environment in 2008/2009. I looked into it in order to better understand how
(and whether) the Bitcoin White Paper could have been made in L ATEX then.
50
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
/F2 9.963 Tf 138.07 -35 .54 Td[<002600550044004c004a>-249
<0036>-250<003a0055004c004a004b0057>]TJ -23.68 -11.96Td[
<005a0055004c004a004b005700110046
00230055004c0047004a004800560010004800560057004400570048001100520055004a>
]TJ 9.02 -11.95 Td[<005a005a005a00110055004c004700
4a004800560010004800560057004400570048001100520055004a>]TJ ET 0 G 0 g 0 G
0 g 0 G 0 g 0 G 0 g BT /F3 8.966 Tf 74.49 -141.66
Td[<00240045005600570055004400460057>]TJ
Figure 3.10: Extract of the page content stream for G
strings can be observed, similiar to those expected of a L ATEX-created PDF document
(as seen in 2.6), but notably different to those observed in the BWP (see figure 2.5).
3.10 Conclusion on problematic packages, and Open-
Office
158. I have explained above various problematic packages and options which could not have
been used in 2009 in the form they have in the candidate files. It is worth emphasising
one point in particular, which is that those packages and options are the very function-
ality which causes the resulting PDF to be output with an appearance that matches
the Bitcoin White Paper’s in its fonts, geometry, spacing and the other aspects of the
document which I have described above (at least in 2023). If any of those packages and
options were not present, a PDF output from the files in the TCfolder would look less
and less like the Bitcoin White Paper for each of them which was not available.
159. In my opinion, Dr Wright’s LaTeX source files would not have been capable of producing
the White Paper in 2008/2009.
160. It is also worth pointing out that all of these observed characteristics are supported
natively and by default in OpenOffice, and were in 2008-2009, which also coincides with
my findings in Section 2.2.2 regarding the encoding of the BWP, as well as the metadata
shown on the file itself.
3.11 Dr Wright’s statement about his T EX environ-
ment
161. Inhiseighthwitnessstatement, DrWrightgivesalotofinformationabouthiscomputing
and LATEX environment in 2008/2009. I looked into it in order to better understand how
(and whether) the Bitcoin White Paper could have been made in L ATEX then.
50
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6850
- 50 -
G/7/50 3.11.1 Operating system and T EX distribution
162. Dr Wright states that he used a mixture of Windows in Linux:
“3. Whilst I was at BDO between 2005 and 2008, I built a custom environ-
ment for my own use at BDO, which used a Red Hat Linux operating system
with VMWare and which allow him to use Windows XP from a virtual image
(and a snapshot in time of the computer environment). I used Xen and Cit-
rix (which allow users to have remote desktops and applications) to access
that Windows XP and other desktop and server applications.”
[...]
Linux
163. 74. My primary Linux environment was integrated with Windows and sup-
ported Wine. This allowed me to run the environment across both platforms.
I was able to access and work and my documents including those in LaTeX
from both Red Hat Linux and Windows.”
164. In my view these paragraphs are however somewhat inconsistent with one another: in
para 3 Dr Wright writes that used Linux as the primary (“host”) environment, and that
Windows was installed as a virtual machine on top of it, but in para 74 it’s the other
way around, with Linux as host and Windows running in the Wine emulator. I do not
know how to resolve that contradiction.
165. I also found the next paragraph somewhat puzzling:
“75. MiKT EX was configured on Linux to use L ATEX packages and compilers
including:
a. TEXLive: IusedthisasaT EXdistributionasanalternativetoMiKT EX
on Linux.
b. LATEX packages: packages included amsmath, geometry, graphicx, hy-
perref, babel, and fontenc as well as those listed before.
c. Compilers: pdflatex for direct PDF generation, latex for DVI output,
and bibtex for bibliography management.”
166. The sentence arising out of a. is hard to interpret, because it seems to say at face value
that Dr Wright “mixed and matched” packages from MiKT EX and TEX Live packages,
whichisnotsomethingthatisenvisionedbyeitherofthesedistributions,andIhavenever
heardofanyonedoingso. Thisparagraphalsocontainstheimplicationthatin2008/2009
Dr Wright uses MiKT EX on Linux, which is not possible since that distribution only
started supporting Linux in 2018: See Exhibit AR37 , fromhttps://askubuntu.com/
51
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
3.11.1 Operating system and T EX distribution
162. Dr Wright states that he used a mixture of Windows in Linux:
“3. Whilst I was at BDO between 2005 and 2008, I built a custom environ-
ment for my own use at BDO, which used a Red Hat Linux operating system
with VMWare and which allow him to use Windows XP from a virtual image
(and a snapshot in time of the computer environment). I used Xen and Cit-
rix (which allow users to have remote desktops and applications) to access
that Windows XP and other desktop and server applications.”
[...]
Linux
163. 74. My primary Linux environment was integrated with Windows and sup-
ported Wine. This allowed me to run the environment across both platforms.
I was able to access and work and my documents including those in LaTeX
from both Red Hat Linux and Windows.”
164. In my view these paragraphs are however somewhat inconsistent with one another: in
para 3 Dr Wright writes that used Linux as the primary (“host”) environment, and that
Windows was installed as a virtual machine on top of it, but in para 74 it’s the other
way around, with Linux as host and Windows running in the Wine emulator. I do not
know how to resolve that contradiction.
165. I also found the next paragraph somewhat puzzling:
“75. MiKT EX was configured on Linux to use L ATEX packages and compilers
including:
a. TEXLive: IusedthisasaT EXdistributionasanalternativetoMiKT EX
on Linux.
b. LATEX packages: packages included amsmath, geometry, graphicx, hy-
perref, babel, and fontenc as well as those listed before.
c. Compilers: pdflatex for direct PDF generation, latex for DVI output,
and bibtex for bibliography management.”
166. The sentence arising out of a. is hard to interpret, because it seems to say at face value
that Dr Wright “mixed and matched” packages from MiKT EX and TEX Live packages,
whichisnotsomethingthatisenvisionedbyeitherofthesedistributions,andIhavenever
heardofanyonedoingso. Thisparagraphalsocontainstheimplicationthatin2008/2009
Dr Wright uses MiKT EX on Linux, which is not possible since that distribution only
started supporting Linux in 2018: See Exhibit AR37 , fromhttps://askubuntu.com/
51
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6851
- 51 -
G/7/51{H/360} questions/888225/installation-of-miktex, for but one online discussion where it
transpires that MiKT EX was not available on Linux in February 2017, but had just
recently started supporting Linux in February 2018. I have not been able to pinpoint
a more precise date for its eventual release, for lack of time. I have considered whether
this might be an error in phrasing, but one cannot be mistaken that Dr Wright really
means Linux, since he uses the word twice in that sentence, and the section title just
above paragraph 75 is just “Linux”, and paragraph 76 indicates that he means Linux
in contrast to Windows (”These tools offered functionality similar to what MiKT EX
provided on Windows”). I have tried to think of possible explanations, but I do not
know how that contradiction could be resolved.
167. I did nevertheless notice an interesting detail in that same paragraph, namely the men-
tion of pdfT EX in c., which I designated at section 2.2.2 as the most likely T EX engine
to have been used to produce the original Bitcoin white paper, if any T EX engine had
been used at all. However, unfortunately all fourteen candidate files but Fwould fail
to compile under pdfT EX since they use fontspec (which never supported pdfT EX), and
the font of the document would therefore default to the Computer Modern font (as is
seen in Candidate F, Exhibit AR23 instead of Times New Roman, Century Schoolbook
and Courier (as it is in the BWP).
3.11.2 Schedule of updates
168. Dr Wright writes, and he’s right, that while LuaT EX was still being developed it could be
unstable. However, his description of how he dealt with updates is difficult to reconcile:
169. “35. Given that I did not maintain a detailed list of versions for applic-
ations and packages, and only updated versions when necessary to avoid
problems in running my computer, there was an inherent unpredictability in
how LuaL ATEX updates would interact with existing L ATEX files. This lack of
version control could lead to situations where a L ATEX document that com-
piled correctly under one version of LuaL ATEX might exhibit issues or behave
differently under a patched version.”
170. I cannot tell from the first sentence what the cause and the consequence is intended to
be. It may mean that updates were made in order to resolve problems, but it also seems
to mean that problems were caused by updating. It is of course entirely possible, with a
program under active development, to run into some issues, update in the hope that it
was fixed in a later version, to then be confronted with a new, unexpected issue. But to
describe such events as a regular occurrence is in my opinion a stretch: during the early
phase of development, when bugs are encountered, they are reported to the development
team, who then strives to fix them as soon as possible and then publishes a new version
with a brief description of what has been done along with a “change log” such that users
following the development may update if they wish. This does not interfere with the
52
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
questions/888225/installation-of-miktex, for but one online discussion where it
transpires that MiKT EX was not available on Linux in February 2017, but had just
recently started supporting Linux in February 2018. I have not been able to pinpoint
a more precise date for its eventual release, for lack of time. I have considered whether
this might be an error in phrasing, but one cannot be mistaken that Dr Wright really
means Linux, since he uses the word twice in that sentence, and the section title just
above paragraph 75 is just “Linux”, and paragraph 76 indicates that he means Linux
in contrast to Windows (”These tools offered functionality similar to what MiKT EX
provided on Windows”). I have tried to think of possible explanations, but I do not
know how that contradiction could be resolved.
167. I did nevertheless notice an interesting detail in that same paragraph, namely the men-
tion of pdfT EX in c., which I designated at section 2.2.2 as the most likely T EX engine
to have been used to produce the original Bitcoin white paper, if any T EX engine had
been used at all. However, unfortunately all fourteen candidate files but Fwould fail
to compile under pdfT EX since they use fontspec (which never supported pdfT EX), and
the font of the document would therefore default to the Computer Modern font (as is
seen in Candidate F, Exhibit AR23 instead of Times New Roman, Century Schoolbook
and Courier (as it is in the BWP).
3.11.2 Schedule of updates
168. Dr Wright writes, and he’s right, that while LuaT EX was still being developed it could be
unstable. However, his description of how he dealt with updates is difficult to reconcile:
169. “35. Given that I did not maintain a detailed list of versions for applic-
ations and packages, and only updated versions when necessary to avoid
problems in running my computer, there was an inherent unpredictability in
how LuaL ATEX updates would interact with existing L ATEX files. This lack of
version control could lead to situations where a L ATEX document that com-
piled correctly under one version of LuaL ATEX might exhibit issues or behave
differently under a patched version.”
170. I cannot tell from the first sentence what the cause and the consequence is intended to
be. It may mean that updates were made in order to resolve problems, but it also seems
to mean that problems were caused by updating. It is of course entirely possible, with a
program under active development, to run into some issues, update in the hope that it
was fixed in a later version, to then be confronted with a new, unexpected issue. But to
describe such events as a regular occurrence is in my opinion a stretch: during the early
phase of development, when bugs are encountered, they are reported to the development
team, who then strives to fix them as soon as possible and then publishes a new version
with a brief description of what has been done along with a “change log” such that users
following the development may update if they wish. This does not interfere with the
52
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6852
- 52 -
G/7/52{H/346} major new releases, because common practice is to fix all bugs, when possible, before
adding new features. It was certainly how LuaT EX was being developed during the most
active period. Even then, that most active period was, as I would describe it, already
mostly over by the end of 2008.
171. I should also note that during the active development phase of LuaT EX, bugs did not
usually result in subtle changes in the typeset output but rather in a crash of the whole
application. I therefore do not fully agree with Dr Wright’s account, at his paragraph 34,
that changes to LuaL ATEX could cause changes in how documents were rendered, from
subtle differences to more significant alterations in how document layout was handled.
3.11.3 Edition and compilation
172. On the subject of editing and compiling a L ATEX file, Dr Wright states the following:
“Saving vs. Compiling
23. In L ATEX systems, the concepts of “saving” and “compiling” represent
two distinct steps in the process of creating a document:
24. Saving:
a. Saving refers to the act of storing the current state of your LaTeX
document as a file on your computer. This is similar to saving a file
in any other text editor or word processor. When you save a LaTeX
document, you are essentially writing the text LaTeX commands, and
any markup you have added, to a file with a .texextension. This file
does not yet contain any formatted output; it is simply the raw code
and text that has been written.
28. In order to save files from MiKTeX I used TeX4ht, and PDF2LaTeX.”
173. This did not make sense to me. Saving a file simply means writing it to the hard drive,
as Dr Wright explains. The program T EX4ht, however, converts L ATEX files to HTML, a
very different format. If one runs T EX4ht on a L ATEX file and saves the result, the L ATEX
file itself won’t be saved, it will be lost and an equivalent HTML document will be saved
instead. IhavenotbeenabletoidentifywhatPDF2L ATEXis, savethattheredoesappear
to be a software project by that name hosted on GitHub which is dated from 7 years ago
(a conversion program which indicates that it intended to convert a PDF to L ATEXsource
by training a neural network: see https://github.com/safnuk/pdf2latex). I have
considered whether this might just be a typo for pdfL ATEX, but do not think that would
make sense either. I find it hard to understand what Dr Wright describes here, although
it is possible that parts of the workflow described could be used for converting L ATEX
documents into web pages for publishing online, and it does not seem to fit within
53
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
major new releases, because common practice is to fix all bugs, when possible, before
adding new features. It was certainly how LuaT EX was being developed during the most
active period. Even then, that most active period was, as I would describe it, already
mostly over by the end of 2008.
171. I should also note that during the active development phase of LuaT EX, bugs did not
usually result in subtle changes in the typeset output but rather in a crash of the whole
application. I therefore do not fully agree with Dr Wright’s account, at his paragraph 34,
that changes to LuaL ATEX could cause changes in how documents were rendered, from
subtle differences to more significant alterations in how document layout was handled.
3.11.3 Edition and compilation
172. On the subject of editing and compiling a L ATEX file, Dr Wright states the following:
“Saving vs. Compiling
23. In L ATEX systems, the concepts of “saving” and “compiling” represent
two distinct steps in the process of creating a document:
24. Saving:
a. Saving refers to the act of storing the current state of your LaTeX
document as a file on your computer. This is similar to saving a file
in any other text editor or word processor. When you save a LaTeX
document, you are essentially writing the text LaTeX commands, and
any markup you have added, to a file with a .texextension. This file
does not yet contain any formatted output; it is simply the raw code
and text that has been written.
28. In order to save files from MiKTeX I used TeX4ht, and PDF2LaTeX.”
173. This did not make sense to me. Saving a file simply means writing it to the hard drive,
as Dr Wright explains. The program T EX4ht, however, converts L ATEX files to HTML, a
very different format. If one runs T EX4ht on a L ATEX file and saves the result, the L ATEX
file itself won’t be saved, it will be lost and an equivalent HTML document will be saved
instead. IhavenotbeenabletoidentifywhatPDF2L ATEXis, savethattheredoesappear
to be a software project by that name hosted on GitHub which is dated from 7 years ago
(a conversion program which indicates that it intended to convert a PDF to L ATEXsource
by training a neural network: see https://github.com/safnuk/pdf2latex). I have
considered whether this might just be a typo for pdfL ATEX, but do not think that would
make sense either. I find it hard to understand what Dr Wright describes here, although
it is possible that parts of the workflow described could be used for converting L ATEX
documents into web pages for publishing online, and it does not seem to fit within
53
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6853
- 53 -
G/7/53 the context of saving and compiling (which is being discussed in that section of the
statement).
3.11.4 No .logor.auxfiles provided
174. The last item I would like to discuss is the absence of .logand.auxfiles in the TCfolder,
the one containing the fourteen L ATEX files. Since these files are generated at the point
of compiling any L ATEXdocument, I would usually expect to find one such pair of files
for each L ATEX file that was compiled, which would likely provide helpful information
such as about the tools used and when they were compiled. However, there were none,
as can been seen in the full listing at Figure 3.1. I had Bird & Bird ask Dr Wright’s
counsel about them, and received the following reply:
175. “5. Finally, our client has not provided any “.log” or “.aux” files from Over-
leafasheisnotawareofsuchafeatureorexistenceofthesefiles, whichasyou
explain, can contain the relevant metadata associated with the L ATEX files.
This may have been a more recent feature or one that was never activated
as he was not aware of it.”
176. This paragraph is also very difficult to reconcile. The generation of .logand.auxfiles
during compilation has existed since the very beginnings of L ATEX, as anyone running
it on their computer can verify since they are very visible in the same directory where
any files are saved. They can also quite easily be found when using L ATEX on Over-
leaf, although they are not prominently displayed (in my view they are quite accessible
and to imply that they are hidden would be unfair to Overleaf’s developers). The
publicly-available archive of the backup tapes of Stanford Artificial Intelligence Labor-
atory (https://saildart.org), where T EX was created, contains L ATEX files from the
1980s where one can see the matching .logand.auxfiles.
3.11.5 Summary on the computing environment
177. In my opinion there are a number of inconsistencies in Dr Wright’s description of his
TEX environment from the time the Bitcoin White Paper was created, and there are also
inconsistenciesbetweenthesoftwarewhichisdescribed, ascomparedtotherequirements
for compiling the files in question in 2008-2009. I also understand that there was not
an attempt to re-create that environment recently, although installation of a 2008 dis-
tribution of L ATEX is quite quick and taks only a few minutes. Although I note that
Dr Wright mentions Overleaf, that service did not exist before 2012-2013 and cannot
have been used in 2009 to create the BWP either.
54
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
the context of saving and compiling (which is being discussed in that section of the
statement).
3.11.4 No .logor.auxfiles provided
174. The last item I would like to discuss is the absence of .logand.auxfiles in the TCfolder,
the one containing the fourteen L ATEX files. Since these files are generated at the point
of compiling any L ATEXdocument, I would usually expect to find one such pair of files
for each L ATEX file that was compiled, which would likely provide helpful information
such as about the tools used and when they were compiled. However, there were none,
as can been seen in the full listing at Figure 3.1. I had Bird & Bird ask Dr Wright’s
counsel about them, and received the following reply:
175. “5. Finally, our client has not provided any “.log” or “.aux” files from Over-
leafasheisnotawareofsuchafeatureorexistenceofthesefiles, whichasyou
explain, can contain the relevant metadata associated with the L ATEX files.
This may have been a more recent feature or one that was never activated
as he was not aware of it.”
176. This paragraph is also very difficult to reconcile. The generation of .logand.auxfiles
during compilation has existed since the very beginnings of L ATEX, as anyone running
it on their computer can verify since they are very visible in the same directory where
any files are saved. They can also quite easily be found when using L ATEX on Over-
leaf, although they are not prominently displayed (in my view they are quite accessible
and to imply that they are hidden would be unfair to Overleaf’s developers). The
publicly-available archive of the backup tapes of Stanford Artificial Intelligence Labor-
atory (https://saildart.org), where T EX was created, contains L ATEX files from the
1980s where one can see the matching .logand.auxfiles.
3.11.5 Summary on the computing environment
177. In my opinion there are a number of inconsistencies in Dr Wright’s description of his
TEX environment from the time the Bitcoin White Paper was created, and there are also
inconsistenciesbetweenthesoftwarewhichisdescribed, ascomparedtotherequirements
for compiling the files in question in 2008-2009. I also understand that there was not
an attempt to re-create that environment recently, although installation of a 2008 dis-
tribution of L ATEX is quite quick and taks only a few minutes. Although I note that
Dr Wright mentions Overleaf, that service did not exist before 2012-2013 and cannot
have been used in 2009 to create the BWP either.
54
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6854
- 54 -
G/7/54 3.12 Overall Conclusion
178. I am now in a position to summarise all my findings, and my overall opinion on the
questions that I was asked to consider.
Considering the L ATEX files on their own merit
179. The background to my opinion is my analysis of the characteristics of the Bitcoin White
Paper. Although I formed the opinion that the BWP itself was written in OpenOffice,
I set that aside while considering the L ATEX files on their own merit. That analysis has,
however, informed me as to what is to be expected of any suitable T EX-based source.
Diagrams
180. First, I consider the format and encoding of the diagrams used in Dr wright’s documents
to be important. I explained at section 3.4 that none of the fourteen files included
diagrams in a way that matched precisely what I observed in the original Bitcoin White
Paper, namely “direct” coding using PDF path construction operators, to create vector
graphics within the resulting PDF. In all of the candidate L ATEX files provided, at least
six of the seven diagrams are included as separate PDF objects (or as PNGs). This leads
to important differences in how the resulting PDF objects are encoded. The reader will
remember from section 3.7.7 that three files (A, C,L) would not compile at all under
TEX Live 2008, but this has no bearing here since the format of the diagrams is written
into the L ATEX file, as the parameter to the command \\includegraphics.
181. There are also subtle but important differences between some of the images observed in
Dr Wright’s files, and those of the BWP (as I have explained at section 3.4 under the
heading ‘Differences in the figures’.
Fonts and Fontspec
182. Secondly, I consider the fonts. In my view none of the fourteen files can be reasonably
expected to reproduce the font of the mathematical formulae of the BWP, namely Times
New Roman. For all the eleven files that could be compiled at all, I could observe that
when compiled in T EX Live 2008, the maths font was set as Computer Modern Maths.
This means that the visual appearance of the BWP has not been reproduced for any of
these eleven files, using 2008-2009 software.
183. Of the problematic packages I identified and described at 3.7, fontspec represents the
most complex issue. It will be remembered that it did not support LuaT EX in March
2009. There is no great difficulty in imagining that X ETEX may have been used instead,
but Dr Wright writes explicitly in his eighth witness statement that he used LuaT EX
and only mentions X ETEX twice, in passing, in the whole document. This would then
imply that he had a way of using fontspec with LuaT EX, since that package is loaded
55
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
3.12 Overall Conclusion
178. I am now in a position to summarise all my findings, and my overall opinion on the
questions that I was asked to consider.
Considering the L ATEX files on their own merit
179. The background to my opinion is my analysis of the characteristics of the Bitcoin White
Paper. Although I formed the opinion that the BWP itself was written in OpenOffice,
I set that aside while considering the L ATEX files on their own merit. That analysis has,
however, informed me as to what is to be expected of any suitable T EX-based source.
Diagrams
180. First, I consider the format and encoding of the diagrams used in Dr wright’s documents
to be important. I explained at section 3.4 that none of the fourteen files included
diagrams in a way that matched precisely what I observed in the original Bitcoin White
Paper, namely “direct” coding using PDF path construction operators, to create vector
graphics within the resulting PDF. In all of the candidate L ATEX files provided, at least
six of the seven diagrams are included as separate PDF objects (or as PNGs). This leads
to important differences in how the resulting PDF objects are encoded. The reader will
remember from section 3.7.7 that three files (A, C,L) would not compile at all under
TEX Live 2008, but this has no bearing here since the format of the diagrams is written
into the L ATEX file, as the parameter to the command \\includegraphics.
181. There are also subtle but important differences between some of the images observed in
Dr Wright’s files, and those of the BWP (as I have explained at section 3.4 under the
heading ‘Differences in the figures’.
Fonts and Fontspec
182. Secondly, I consider the fonts. In my view none of the fourteen files can be reasonably
expected to reproduce the font of the mathematical formulae of the BWP, namely Times
New Roman. For all the eleven files that could be compiled at all, I could observe that
when compiled in T EX Live 2008, the maths font was set as Computer Modern Maths.
This means that the visual appearance of the BWP has not been reproduced for any of
these eleven files, using 2008-2009 software.
183. Of the problematic packages I identified and described at 3.7, fontspec represents the
most complex issue. It will be remembered that it did not support LuaT EX in March
2009. There is no great difficulty in imagining that X ETEX may have been used instead,
but Dr Wright writes explicitly in his eighth witness statement that he used LuaT EX
and only mentions X ETEX twice, in passing, in the whole document. This would then
imply that he had a way of using fontspec with LuaT EX, since that package is loaded
55
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6855
- 55 -
G/7/55 by all but one of the fourteen candidate files. However, I do not think this is plausible
because adapting fontspec to LuaTEX would have been a large and complex task and
there is no indication that this was done.
184. I have also considered whether the L ATEX files I have been shown were created earlier,
and then edited later to add fontspec. In my view that is not a plausible explanation,
since it would leave unexplained how the document’s fonts were set before. I explained
at section 2.2.2 that pdfT EX could be used together with TrueType fonts to set the fonts,
but Dr Wright states explicitly that this was not used:
185. “73. When I was exploring the capabilities of L ATEX, particularly X ELATEX
and LuaL ATEX, I came across the fontspec package, which had been available
since 2008. However, in its early versions, it had far fewer features compared
to what it offers now. Developers like Will Robertson and Khaled Hosny
were actively contributing at that time, posting a variety of scripts, updates,
and package extensions. These contributions were crucial for interfacing
with OpenType fonts and ensuring broader compatibility within the L ATEX
environment. Unfortunately, I do not have a comprehensive list of these
extensions available.”
186. The reason I quoted the paragraph is because Dr Wright’s explanation states that he
usedfontspec for switching fonts in a document, which excludes the use of pdfT EX or
any earlier engine.
The least likely candidates
187. Thirdly, I also consider the three files that I could not compile with T EX Live 2008
separately — namely A,C, andL. As shown in the matrix 3.6, this will show that these
are the least likely to have been in existence in March 2009, loading as they do almost
all of the problematic packages and options: AandLactually do load all of them, while
Cloads all but one. In particular, they all load luacode, which means as I explained at
section 3.7.7 we can be certain that they were created on or after November 2010.
188. While I note that Lwas identified by Dr Wright’s counsel as the source of their compiled
version, as I have indicated, I consider that to be the least likely to be compatible with
any form of L ATEX in 2008-2009.
Overcoming difficulties with the problematic packages
189. More generally, I have considered very carefully whether Dr Wright could have overcome
the various issues listed above with the use, in 2009, of private versions of packages that
would come to be released or updated later. Although I consider that to do so would be
possible in theory (at least in some cases), I do not think this is a possible explanation
in the present case because:
56
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
by all but one of the fourteen candidate files. However, I do not think this is plausible
because adapting fontspec to LuaTEX would have been a large and complex task and
there is no indication that this was done.
184. I have also considered whether the L ATEX files I have been shown were created earlier,
and then edited later to add fontspec. In my view that is not a plausible explanation,
since it would leave unexplained how the document’s fonts were set before. I explained
at section 2.2.2 that pdfT EX could be used together with TrueType fonts to set the fonts,
but Dr Wright states explicitly that this was not used:
185. “73. When I was exploring the capabilities of L ATEX, particularly X ELATEX
and LuaL ATEX, I came across the fontspec package, which had been available
since 2008. However, in its early versions, it had far fewer features compared
to what it offers now. Developers like Will Robertson and Khaled Hosny
were actively contributing at that time, posting a variety of scripts, updates,
and package extensions. These contributions were crucial for interfacing
with OpenType fonts and ensuring broader compatibility within the L ATEX
environment. Unfortunately, I do not have a comprehensive list of these
extensions available.”
186. The reason I quoted the paragraph is because Dr Wright’s explanation states that he
usedfontspec for switching fonts in a document, which excludes the use of pdfT EX or
any earlier engine.
The least likely candidates
187. Thirdly, I also consider the three files that I could not compile with T EX Live 2008
separately — namely A,C, andL. As shown in the matrix 3.6, this will show that these
are the least likely to have been in existence in March 2009, loading as they do almost
all of the problematic packages and options: AandLactually do load all of them, while
Cloads all but one. In particular, they all load luacode, which means as I explained at
section 3.7.7 we can be certain that they were created on or after November 2010.
188. While I note that Lwas identified by Dr Wright’s counsel as the source of their compiled
version, as I have indicated, I consider that to be the least likely to be compatible with
any form of L ATEX in 2008-2009.
Overcoming difficulties with the problematic packages
189. More generally, I have considered very carefully whether Dr Wright could have overcome
the various issues listed above with the use, in 2009, of private versions of packages that
would come to be released or updated later. Although I consider that to do so would be
possible in theory (at least in some cases), I do not think this is a possible explanation
in the present case because:
56
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6856
- 56 -
G/7/56 a. Making such packages could be a complex task, and I have not seen any indication
that such complex packages were used and it is not described in Dr Wright’s
statement;
b. To the contrary, the syntax used in all of them perfectly matches for the versions
released much later;
c. If Dr Wright had made his own packages, it would be surprising if he had used
the identical syntax and function names to the versions which were eventually
released publicly by their authors (in some cases many years later). While such
an artefact may be a simple coincidence in one case, in my opinion it could not be
an explanation across all of the many issues that have been observed;
d. I have in mind that different packages are different, and some are easier to modify
than others. For example, the command \\AddToShipoutPictureBG* in the pack-
ageeso-picisarelativelyminorvariation, sincethecommandalreadyexistedunder
a different name, and would therefore have been a very minor modification. How-
ever, I cannot see any reason that the modification to command names in this
way would be desirable when using a publicly-available and widely-used package,
as it would have no practical effect on the document. Even if the modification to
the command name was made, it is not clear that the name chosen would have
precisely matched the name that was chosen by the package’s developer when the
future release was created;
e. In other cases, the packages are comparatively less important to the output of the
files - for example, the hidelinks option of the package hyperref did not exist in
2009 and removing that would not cause a large change to the output, though it
is still an observable difference in the way links would be displayed in PDF file;
f. However, even these less significant observations become more significant when
considering the fact that they overlap with each other, and with other problems
that I have observed; and
g. Finally, other packages are much more complex - as with fontspec above.
190. TEX is a programming language, and a very versatile one at that, such that one can
theoretically do anything with it, including redefining all commands and packages to
have a different meaning than the standard one. However, even under this hypothesis,
I must conclude that none of the L ATEX files could have been the source of the original
Bitcoin White Paper in March 2009, nor have any of them been modified from a slightly
different file that had been used at that time to create the BWP.
57
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
a. Making such packages could be a complex task, and I have not seen any indication
that such complex packages were used and it is not described in Dr Wright’s
statement;
b. To the contrary, the syntax used in all of them perfectly matches for the versions
released much later;
c. If Dr Wright had made his own packages, it would be surprising if he had used
the identical syntax and function names to the versions which were eventually
released publicly by their authors (in some cases many years later). While such
an artefact may be a simple coincidence in one case, in my opinion it could not be
an explanation across all of the many issues that have been observed;
d. I have in mind that different packages are different, and some are easier to modify
than others. For example, the command \\AddToShipoutPictureBG* in the pack-
ageeso-picisarelativelyminorvariation, sincethecommandalreadyexistedunder
a different name, and would therefore have been a very minor modification. How-
ever, I cannot see any reason that the modification to command names in this
way would be desirable when using a publicly-available and widely-used package,
as it would have no practical effect on the document. Even if the modification to
the command name was made, it is not clear that the name chosen would have
precisely matched the name that was chosen by the package’s developer when the
future release was created;
e. In other cases, the packages are comparatively less important to the output of the
files - for example, the hidelinks option of the package hyperref did not exist in
2009 and removing that would not cause a large change to the output, though it
is still an observable difference in the way links would be displayed in PDF file;
f. However, even these less significant observations become more significant when
considering the fact that they overlap with each other, and with other problems
that I have observed; and
g. Finally, other packages are much more complex - as with fontspec above.
190. TEX is a programming language, and a very versatile one at that, such that one can
theoretically do anything with it, including redefining all commands and packages to
have a different meaning than the standard one. However, even under this hypothesis,
I must conclude that none of the L ATEX files could have been the source of the original
Bitcoin White Paper in March 2009, nor have any of them been modified from a slightly
different file that had been used at that time to create the BWP.
57
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6857
- 57 -
G/7/57 Taking into account both streams of analysis
191. Pausing to bring together the two parts of my analysis, I have approached this by two
methods of reasoning that independently lead me to the same conclusion. The BWP
was created in OpenOffice, as is evident from inspecting the relevant files at every level,
from the fine details of its typographical presentation, down to the binary digits of the
PDF. Similarly, the L ATEX source files provided cannot be the source of such a document,
for the reasons given.
3.12.1 Observation about image creation
192. I will conclude this chapter with a hypothesis I formulated when looking back at the
matrix 3.6, which was after I had formed the conclusions above, while trying to under-
stand whether it was possible to ascertain anything more about how the candidate files
were produced. I noticed that among those candidates that use fewer of those problem-
atic packages, it can be seen that the diagrams are usually in PNG format. This led
me to consider that the diagrams in the simpler L ATEX files had first been created as
PNG files, that were then replaced by TikZ code over the course of editing (either via
inclusion of a separate PDF file, or directly), and that brings me to the fourth and last
chapter of this report.
58
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Taking into account both streams of analysis
191. Pausing to bring together the two parts of my analysis, I have approached this by two
methods of reasoning that independently lead me to the same conclusion. The BWP
was created in OpenOffice, as is evident from inspecting the relevant files at every level,
from the fine details of its typographical presentation, down to the binary digits of the
PDF. Similarly, the L ATEX source files provided cannot be the source of such a document,
for the reasons given.
3.12.1 Observation about image creation
192. I will conclude this chapter with a hypothesis I formulated when looking back at the
matrix 3.6, which was after I had formed the conclusions above, while trying to under-
stand whether it was possible to ascertain anything more about how the candidate files
were produced. I noticed that among those candidates that use fewer of those problem-
atic packages, it can be seen that the diagrams are usually in PNG format. This led
me to consider that the diagrams in the simpler L ATEX files had first been created as
PNG files, that were then replaced by TikZ code over the course of editing (either via
inclusion of a separate PDF file, or directly), and that brings me to the fourth and last
chapter of this report.
58
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6858
- 58 -
G/7/58 Chapter 4
Diagramming and conversion
tools
193. This chapter will be rather short because of time constraints towards the end of my
instruction. During the conclusions above, I mentioned to Bird & Bird that automatic
conversion tools existed which can be used to create L ATEX documents, one of which
had been mentioned by Dr Wright in his statement. Bird & Bird asked me to comment
on those tools and consider how they would convert the Bitcoin White Paper, and I
have looked at three of them: conversion to L ATEXwith the extension Writer2L ATEX, the
conversion tool called Aspose, and Pandoc.
4.1 OpenOffice
4.1.1 Writer2LATEX
194. This tool is mentioned by Dr Wright in his eighth statement. It is an extension of
OpenOffice that exports a document from OpenOffice format to L ATEX. The open-source
repository contains a number of old versions and I chose two of them to review, 0.5.0.2
from 2 September 2008 and 1.9.9 from 16 June 2023.
195. I observed that Writer2L ATEX produces L ATEX code that is very concise, with minimal
formatting commands. These are overall quite unlike those of Dr Wright’s fourteen files
that imitate more closely the original Bitcoin White Paper. In particular, the package
hyperrefis not used to alter the metadata in the output by Writer2L ATEX, although it is
used in other ways.
59
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
Chapter 4
Diagramming and conversion
tools
193. This chapter will be rather short because of time constraints towards the end of my
instruction. During the conclusions above, I mentioned to Bird & Bird that automatic
conversion tools existed which can be used to create L ATEX documents, one of which
had been mentioned by Dr Wright in his statement. Bird & Bird asked me to comment
on those tools and consider how they would convert the Bitcoin White Paper, and I
have looked at three of them: conversion to L ATEXwith the extension Writer2L ATEX, the
conversion tool called Aspose, and Pandoc.
4.1 OpenOffice
4.1.1 Writer2LATEX
194. This tool is mentioned by Dr Wright in his eighth statement. It is an extension of
OpenOffice that exports a document from OpenOffice format to L ATEX. The open-source
repository contains a number of old versions and I chose two of them to review, 0.5.0.2
from 2 September 2008 and 1.9.9 from 16 June 2023.
195. I observed that Writer2L ATEX produces L ATEX code that is very concise, with minimal
formatting commands. These are overall quite unlike those of Dr Wright’s fourteen files
that imitate more closely the original Bitcoin White Paper. In particular, the package
hyperrefis not used to alter the metadata in the output by Writer2L ATEX, although it is
used in other ways.
59
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6859
- 59 -
G/7/59 4.2 Aspose
196. Aspose1is an online tool that converts PDF file to L ATEX. Converting the Bitcoin White
Paper with Aspose produced an interesting result, where all the letters of the text were
placed individually on the page; the converter specifies the exact coordinates for each
character, leading to a very long and verbose file (with tens of characters of code needed
for every letter that it typeset on the page). This is obviously not very useful in practice,
and I ignored it.
197. The images, however, were more relevant, as they were encoded using TikZ. I observed
that these matched exactly the T EX source files in the TCfolder provided by Dr Wright.
The output of Aspose images was similarly verbose and long to its text, and not simple
to create by hand. However, I could recognise exactly the different graphical elements
in the long output from Aspose, mostly consisting of lines and arrowheads; the low-level
encoding in the resulting PDF file, as shown in figures 2.5 and 2.6, were also nearly
identical to the Image PDFs in Dr Wright’s TCfolder.
198. The only apparent difference was the coordinates on the page where the images were
placed, and the scaling. Having considered these, I think it very likely that both files (Dr
Wright’s Images, and the Aspose automatic conversion) were indeed exactly the same up
to a possible translation and scaling factor: the reference point may have been different,
and possibly the scale too. It would have been relatively easy to write a program to
check this, but time did not allow for that.
4.3 Pandoc
199. Pandoc is a well-known and versatile tool that allows one to convert between many
different formats. I made the same experiment as with Writer2L ATEX and obtained
similar results. The structure of the L ATEX code is rather simple and did in particular
not add commands to alter the metadata.
4.4 Conclusion on automatic conversion tools
200. There is nothing inherently unsuitable or untoward about using tools for automatic
conversion between different formats. It would very well have been possible to have
used Writer2L ATEX for creating parts of a L ATEX source file in 2008, and Dr Wright
mentions that at paras. 61 to 64 of his eighth witness statement. I need however to point
out a few facts: none of these tools sets metadata explicitly in the L ATEX source, as is
observed in Dr Wright’s source files. A file created with OpenOffice then converted with
e.g. Writer2L ATEX, then compiled by L ATEX, will identify itself as having been produced
with whichever underlying T EX engine was used, notOpenOffice. It also would not
1https://products.aspose.app/pdf/conversion/pdf-to-tex
60
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
4.2 Aspose
196. Aspose1is an online tool that converts PDF file to L ATEX. Converting the Bitcoin White
Paper with Aspose produced an interesting result, where all the letters of the text were
placed individually on the page; the converter specifies the exact coordinates for each
character, leading to a very long and verbose file (with tens of characters of code needed
for every letter that it typeset on the page). This is obviously not very useful in practice,
and I ignored it.
197. The images, however, were more relevant, as they were encoded using TikZ. I observed
that these matched exactly the T EX source files in the TCfolder provided by Dr Wright.
The output of Aspose images was similarly verbose and long to its text, and not simple
to create by hand. However, I could recognise exactly the different graphical elements
in the long output from Aspose, mostly consisting of lines and arrowheads; the low-level
encoding in the resulting PDF file, as shown in figures 2.5 and 2.6, were also nearly
identical to the Image PDFs in Dr Wright’s TCfolder.
198. The only apparent difference was the coordinates on the page where the images were
placed, and the scaling. Having considered these, I think it very likely that both files (Dr
Wright’s Images, and the Aspose automatic conversion) were indeed exactly the same up
to a possible translation and scaling factor: the reference point may have been different,
and possibly the scale too. It would have been relatively easy to write a program to
check this, but time did not allow for that.
4.3 Pandoc
199. Pandoc is a well-known and versatile tool that allows one to convert between many
different formats. I made the same experiment as with Writer2L ATEX and obtained
similar results. The structure of the L ATEX code is rather simple and did in particular
not add commands to alter the metadata.
4.4 Conclusion on automatic conversion tools
200. There is nothing inherently unsuitable or untoward about using tools for automatic
conversion between different formats. It would very well have been possible to have
used Writer2L ATEX for creating parts of a L ATEX source file in 2008, and Dr Wright
mentions that at paras. 61 to 64 of his eighth witness statement. I need however to point
out a few facts: none of these tools sets metadata explicitly in the L ATEX source, as is
observed in Dr Wright’s source files. A file created with OpenOffice then converted with
e.g. Writer2L ATEX, then compiled by L ATEX, will identify itself as having been produced
with whichever underlying T EX engine was used, notOpenOffice. It also would not
1https://products.aspose.app/pdf/conversion/pdf-to-tex
60
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6860
- 60 -
G/7/60 result in a precise letter-for-letter typesetting of the same file (including placement of
words, and typesetting of formulae) as that used in OpenOffice, and I would not expect
that to happen in any case; the documentation of Writer2L ATEX mentions clearly that
they want to advantage of L ATEX’s typesetting capabilities, in particular with regards to
mathematics.
201. However,thereisalsoanindicationthattheAsposetoolcouldhavebeenusedtogenerate
the diagrams in TikZ, from an extant PDF document. This is very significant in my
opinion as an explanation for how those diagrams were created, and it would indicate
that the L ATEX files would have been created from a PDF, and not the other way around.
I have however not been able to confirm that point conclusively in the time I have had,
but the resemblance I observed at 4.2 is nonetheless very strong.
DECLARATION
1. I understand that my duty is to help the Court to achieve the overriding objective
by giving independent assistance by way of objective, unbiased opinion on matters
within my expertise, both in preparing reports and giving oral evidence. I under-
stand that this duty overrides any obligation to the party by whom I am engaged
or the person who has paid or is liable to pay me. I confirm that I have complied
with and will continue to comply with that duty.
2. I confirm that I have not entered into any arrangement where the amount or
payment of my fees is in any way dependent on the outcome of the case.
3. I know of no conflict of interest of any kind, other than any which I have disclosed
in my report. I do not consider that any interest affects my suitability as an expert
witness on any issues on which I have given evidence.
4. I will advise the party by whom I am instructed if, between the date of my report
and the trial, there is any change in circumstances which affects this.
5. I have shown the sources of all information I have used.
6. I have exercised reasonable care and skill in order to be accurate and complete in
preparing this report.
7. I have endeavoured to include in my report those matters, of which I have know-
ledge or of which I have been made aware, that might adversely affect the validity
of my opinion. I have clearly stated any qualifications to my opinion.
8. I have not, without forming an independent view, included or excluded anything
which has been suggested to me by others including my instructing lawyers.
9. I will notify those instructing me immediately and confirm in writing if for any
reason my existing report requires any correction or qualification or my opinion
changes.
10. I understand that:
a. my report will form the evidence to be given under oath or affirmation;
b. the court may at any stage direct a discussion to take place between experts
61
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
result in a precise letter-for-letter typesetting of the same file (including placement of
words, and typesetting of formulae) as that used in OpenOffice, and I would not expect
that to happen in any case; the documentation of Writer2L ATEX mentions clearly that
they want to advantage of L ATEX’s typesetting capabilities, in particular with regards to
mathematics.
201. However,thereisalsoanindicationthattheAsposetoolcouldhavebeenusedtogenerate
the diagrams in TikZ, from an extant PDF document. This is very significant in my
opinion as an explanation for how those diagrams were created, and it would indicate
that the L ATEX files would have been created from a PDF, and not the other way around.
I have however not been able to confirm that point conclusively in the time I have had,
but the resemblance I observed at 4.2 is nonetheless very strong.
DECLARATION
1. I understand that my duty is to help the Court to achieve the overriding objective
by giving independent assistance by way of objective, unbiased opinion on matters
within my expertise, both in preparing reports and giving oral evidence. I under-
stand that this duty overrides any obligation to the party by whom I am engaged
or the person who has paid or is liable to pay me. I confirm that I have complied
with and will continue to comply with that duty.
2. I confirm that I have not entered into any arrangement where the amount or
payment of my fees is in any way dependent on the outcome of the case.
3. I know of no conflict of interest of any kind, other than any which I have disclosed
in my report. I do not consider that any interest affects my suitability as an expert
witness on any issues on which I have given evidence.
4. I will advise the party by whom I am instructed if, between the date of my report
and the trial, there is any change in circumstances which affects this.
5. I have shown the sources of all information I have used.
6. I have exercised reasonable care and skill in order to be accurate and complete in
preparing this report.
7. I have endeavoured to include in my report those matters, of which I have know-
ledge or of which I have been made aware, that might adversely affect the validity
of my opinion. I have clearly stated any qualifications to my opinion.
8. I have not, without forming an independent view, included or excluded anything
which has been suggested to me by others including my instructing lawyers.
9. I will notify those instructing me immediately and confirm in writing if for any
reason my existing report requires any correction or qualification or my opinion
changes.
10. I understand that:
a. my report will form the evidence to be given under oath or affirmation;
b. the court may at any stage direct a discussion to take place between experts
61
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6861
- 61 -
G/7/61 and has done in this case;
c. the court may direct that, following a discussion between the experts, a state-
ment should be prepared showing those issues which are agreed and those
issues which are not agreed;
d. I may be required to attend Court to be cross-examined on my report; and
e. I am likely to be the subject of public adverse criticism by the judge if the
Court concludes that I have not taken reasonable care in trying to meet the
standards set out above.
11. I have read Part 35 of the Civil Procedure Rules and I have complied with its
requirements. I am aware of the requirements of Practice Direction 35 and the
Guidance for the Instruction of Experts in Civil Claims 2014.
12. I confirm that I have acted in accordance with the Code of Practice for Experts.
13. I confirm that I have made clear which facts and matters referred to in this report
are within my own knowledge and which are not. Those that are within my own
knowledge I confirm to be true. The opinions I have expressed represent my true
and complete professional opinions on the matters to which they refer.
Signed:
Dated:
62
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
18/1/2024
and has done in this case;
c. the court may direct that, following a discussion between the experts, a state-
ment should be prepared showing those issues which are agreed and those
issues which are not agreed;
d. I may be required to attend Court to be cross-examined on my report; and
e. I am likely to be the subject of public adverse criticism by the judge if the
Court concludes that I have not taken reasonable care in trying to meet the
standards set out above.
11. I have read Part 35 of the Civil Procedure Rules and I have complied with its
requirements. I am aware of the requirements of Practice Direction 35 and the
Guidance for the Instruction of Experts in Civil Claims 2014.
12. I confirm that I have acted in accordance with the Code of Practice for Experts.
13. I confirm that I have made clear which facts and matters referred to in this report
are within my own knowledge and which are not. Those that are within my own
knowledge I confirm to be true. The opinions I have expressed represent my true
and complete professional opinions on the matters to which they refer.
Signed:
Dated:
62
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
18/1/2024
62
- 62 -
G/7/62 List of Exhibits
•Exhibit AR1 : Curriculum Vitae
•Exhibit AR2 : Bitcoin White Paper - March 2009 version
•Exhibit AR3 : Bitcoin White Paper - November 2008 version
•Exhibit AR4 : Bitcoin White Paper - October 2008 version
•Exhibit AR5 : Adhatarao, S. and Lauradoux, C., “Robust PDF files forensics
using coding style”, IFIP International Conference on ICT Systems Security and
Privacy Protection. Springer, Cham, 179-195(2022)
•Exhibit AR6 : Plain text extracted from Candidate A
•Exhibit AR7 : Plain text extracted from Candidate B
•Exhibit AR8 : Plain text extracted from Candidate C
•Exhibit AR9 : Plain text extracted from Candidate D
•Exhibit AR10 : Plain text extracted from Candidate E
•Exhibit AR11 : Plain text extracted from Candidate F
•Exhibit AR12 : Plain text extracted from Candidate G
•Exhibit AR13 : Plain text extracted from Candidate H
•Exhibit AR14 : Plain text extracted from Candidate I
•Exhibit AR15 : Plain text extracted from Candidate J
•Exhibit AR16 : Plain text extracted from Candidate K
•Exhibit AR17 : Plain text extracted from Candidate L
•Exhibit AR18 : Plain text extracted from Candidate M
•Exhibit AR19 : Plain text extracted from Candidate N
63
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
List of Exhibits
•Exhibit AR1 : Curriculum Vitae
•Exhibit AR2 : Bitcoin White Paper - March 2009 version
•Exhibit AR3 : Bitcoin White Paper - November 2008 version
•Exhibit AR4 : Bitcoin White Paper - October 2008 version
•Exhibit AR5 : Adhatarao, S. and Lauradoux, C., “Robust PDF files forensics
using coding style”, IFIP International Conference on ICT Systems Security and
Privacy Protection. Springer, Cham, 179-195(2022)
•Exhibit AR6 : Plain text extracted from Candidate A
•Exhibit AR7 : Plain text extracted from Candidate B
•Exhibit AR8 : Plain text extracted from Candidate C
•Exhibit AR9 : Plain text extracted from Candidate D
•Exhibit AR10 : Plain text extracted from Candidate E
•Exhibit AR11 : Plain text extracted from Candidate F
•Exhibit AR12 : Plain text extracted from Candidate G
•Exhibit AR13 : Plain text extracted from Candidate H
•Exhibit AR14 : Plain text extracted from Candidate I
•Exhibit AR15 : Plain text extracted from Candidate J
•Exhibit AR16 : Plain text extracted from Candidate K
•Exhibit AR17 : Plain text extracted from Candidate L
•Exhibit AR18 : Plain text extracted from Candidate M
•Exhibit AR19 : Plain text extracted from Candidate N
63
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6863
- 63 -
G/7/63{H/324}
{H/325}
{H/326}
{H/327}
{H/328}
{H/329}
{H/330}
{H/331}
{H/332}
{H/333}
{H/334}
{H/335}
{H/336}
{H/337}
{H/338}
{H/339}
{H/340}
{H/341}
{H/342} •Exhibit AR20 : Compiled version of Candidate B
•Exhibit AR21 : Compiled version of Candidate D
•Exhibit AR22 : Compiled version of Candidate E
•Exhibit AR23 : Compiled version of Candidate F
•Exhibit AR24 : Compiled version of Candidate G
•Exhibit AR25 : Compiled version of Candidate H
•Exhibit AR26 : Compiled version of Candidate I
•Exhibit AR27 : Compiled version of Candidate J
•Exhibit AR28 : Compiled version of Candidate K
•Exhibit AR29 : Compiled version of Candidate M
•Exhibit AR30 : Compiled version of Candidate N
•Exhibit AR31 : Print-outof https://tug.org/pipermail/xetex/2008-November/
011213.html
•Exhibit AR32 : Print-outof https://tug.org/TUGboat/tb30-2/tb95reutenauer.
pdf
•Exhibit AR33 : Print-out of https://ctan.org/ctan-ann/id/mailman.2092.
[email protected]
•Exhibit AR34 : Print-out of https://github.com/pgf-tikz/pgf/commit/
a30f8b3f8dc285980c20e1638b9b25c4d00efe8d
•Exhibit AR35 : Print-out of https://ctan.org/ctan-ann/id/mailman.2919.
[email protected]
•Exhibit AR36 : Print-out of https://ctan.org/ctan-ann/id/mailman.4502.
[email protected]
•Exhibit AR37 : Print-out of https://askubuntu.com/questions/888225/
installation-of-miktex
64
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA68
•Exhibit AR20 : Compiled version of Candidate B
•Exhibit AR21 : Compiled version of Candidate D
•Exhibit AR22 : Compiled version of Candidate E
•Exhibit AR23 : Compiled version of Candidate F
•Exhibit AR24 : Compiled version of Candidate G
•Exhibit AR25 : Compiled version of Candidate H
•Exhibit AR26 : Compiled version of Candidate I
•Exhibit AR27 : Compiled version of Candidate J
•Exhibit AR28 : Compiled version of Candidate K
•Exhibit AR29 : Compiled version of Candidate M
•Exhibit AR30 : Compiled version of Candidate N
•Exhibit AR31 : Print-outof https://tug.org/pipermail/xetex/2008-November/
011213.html
•Exhibit AR32 : Print-outof https://tug.org/TUGboat/tb30-2/tb95reutenauer.
pdf
•Exhibit AR33 : Print-out of https://ctan.org/ctan-ann/id/mailman.2092.
[email protected]
•Exhibit AR34 : Print-out of https://github.com/pgf-tikz/pgf/commit/
a30f8b3f8dc285980c20e1638b9b25c4d00efe8d
•Exhibit AR35 : Print-out of https://ctan.org/ctan-ann/id/mailman.2919.
[email protected]
•Exhibit AR36 : Print-out of https://ctan.org/ctan-ann/id/mailman.4502.
[email protected]
•Exhibit AR37 : Print-out of https://askubuntu.com/questions/888225/
installation-of-miktex
64
DocuSign Envelope ID: 1FBDC1CB-92F0-425F-93DA-C34DE293EA6864
- 64 -
G/7/64{H/343}
{H/344}
{H/345}
{H/346}
{H/347}
{H/348}
{H/349}
{H/350}
{H/351}
{H/352}
{H/353}
{H/354}
{H/355}
{H/356}
{H/357}
{H/358}
{H/359}
{H/360} |
/content/Copa v Wright - Trial Documents/Witness Statements/Martti Malmi - Exhibits/Martti Malmi - Exhibit MM1 - SN to MM.pdf | Martti Malmi - Exhibits | Martti Malmi - Exhibit MM1 - SN to MM.pdf | 44,150 | 86,849 | SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected] ge.net>
DATE: 02/05/2009 18:06
Thanks for starting that topic on ASC, your understanding of bitcoin is
spot on. Some of their responses were rather Neanderthal, although I
guess they're so used to being anti-fiat-money that anything short of
gold isn't good enough. They concede that something is flammable, but
argue that it'll never burn because there'll never be a spark. Once
it's backed with cash, that might change, but I'd probably better
refrain from mentioning that in public anymore until we're closer to
ready to start. I think we'll get flooded with newbies and we need to
get ready first.
What we need most right now is website writing. My writing is not that
great, I'm a much better coder. Maybe you could create the website on
sourceforge, which is currently blank. If you can write a FAQ, I can
give you a compilation of my replies to questions in e-mail and forums
for facts and details and ideas.
Codewise, there's not much that's easy right now. One thing that's
needed is an interface for server side scripting languages such as Java,
Python, PHP, ASP, etc. Bitcoin would be running on the web server, and
server side script could call it to do transactions. It's Windows, so I
guess OLE/COM is the interface.
One easy thing that really helps is to run a node that can accept
incoming connections (forward port 8333 on your firewall) to make sure
that new users who try it out have someone to connect to. If they run
it and get no connections, they'll probably just give up.
Satoshi
Martti Malmi wrote:
> Message body follows:
>
> Hello,
>
> I'm Trickstern from the anti-state.com forum, and I would
> like to help with Bitcoin, if there's something I can do.
>
> I have a good touch on Java and C languages from school
> courses (I'm studying CS), but not so very much development
> experience yet. I think I could learn the C++ tricks quite
> easily on that basis. I could also do testing or
> documentation.
>
> Best regards,
> Martti Malmi
>
> --
> This message has been sent to you, a registered SourceForge.net user,
> by another site user, through the SourceForge.net site. This message
> has been delivered to your SourceForge.net mail alias. You may reply
> to this message using the "Reply" feature of your email client, or
> using the messaging facility of SourceForge.net at:
> https://sourceforge.net/sendmessage.php?touser=2495503 SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 03/05/2009 23:32
[email protected] wrote:
> All right, I can do the website and the FAQ. I'll start writing the FAQ
> now with the questions that I can think of.
That would be great! I added you (dmp1ce) as a dev to the sourceforge
project and gave you access to edit the web space and everything.
> I have a feature suggestion for the program: a UI tool for creating
> password protected private keys and saving them into a custom location.
> Backups of the key will be needed to be safe from losing the control of
> your coins, and for using the coins on more than one computers. Password
> protection would be needed to make using your money more difficult for
> someone who happens to find your key file.
Definitely. This will be an absolutely essential feature once things
get going, making it so you can lock your wealth up with strong
encryption and back it up more securely than any physical safe. So far
I've been putting it off in favour of other features because it's not
crucial yet until bitcoins start to have value.
I plan to work on the escrow feature next, which is needed to make
actual trades for physical stuff safer and before backing the currency
with fiat money can begin.
> I'm running a bitcoin node always when my PC is powered on, which means
> about 24/7. Bitcoin is a great project, and it's really cool to
> participate!
Thanks! Right now there are a lot of people on the network who can't
receive incoming connections, so every node that can really helps.
Having more helps keep down the "(not accepted)" issue for now until I
reduce the chances of that happening in v0.1.6.
I guess one answer for the FAQ should be how to set up your firewall to
forward port 8333 so you can receive incoming connections. The question
could be something like "what if I have 0 connections" and that could be
the answer that it might be because the nodes you can connect with is
limited if you don't set that up.
Here's a compilation of questions I've answered in forums and e-mail
that should help you see what questions are frequently asked and some
answers I've used. It's not intended to use all or most of the material
here, just pick and choose. This is just a dump of everything I've
answered.
Some issues that we don't have easy answers for are best not to bring
up. Casual users seems content to assume that the system works as
stated (which it does), and getting into the design details just opens a
can of worms that can't be answered without a deep understanding of the
system. The advanced questions I've received have mostly been unique
per person and best answered individually. **** QUESTION AND ANSWER DUMP ****
Any questions used for the FAQ should probably be rephrased.
questions:
> The bottom of the UI shows:
>
> Generating 4 connections 4024 blocks 164 transactions
>
> I understand "generating"; I assume I am connected to 4 other nodes; and
> I know I have recorded 164 transactions (including failed generation
> attempts). I'm not clear what the "blocks" figure describes. It's much
> smaller than the total of all the blocks shown against all my
transactions.
>
It's the total number of blocks in the block chain, meaning the
network's block chain, which everyone has a copy of. Every Bitcoin node
displays the same number and it goes up about every 10 minutes whenever
someone generates a block. When you haven't had it running for a while,
once you're connected it spins up rapidly as it downloads what was
generated while you were gone to catch up. I'm not sure exactly how to
describe it (that would fit on the status bar in 1 word, maybe 2 words
max), any ideas?
The blocks number in the status column next to your transactions is the
number of blocks that have come after that transaction. Your
transaction is essentially "in" that many blocks.
Satoshi
> My best guess - it
> is the length of the global chain, and the rapid advance at the start
> is as the software downloads and verifies the preceding blocks in the
> chain as being valid.
Right. I'm trying to think of more clear wording for that, maybe "%d
network blocks" or "%d block chain".
> I'm having an unusual run of (block not-accepted) failures, and
thought I'd let you know in
> case this was of any significance.
What rate of not-accepted did you see? I didn't see anything unusual on
my end. If you had more than, say, 4 in a row, that would be abnormal
and probably a loss of network communication. If it's scattered and
less than 25%, just random bad luck. It's normal and harmless to
randomly get some per cent of not-accepted, and of course randomness can
sometimes bunch up and look like a pattern.
The idea of an option to View/Hide unaccepted blocks is a good one, as
well as View/Hide all generated blocks so you can more easily see
incoming transactions. Seeing the unaccepted blocks is just annoying
and frustrating. Everyone faces the same rate of unaccepted, it's just a part of the process. It would probably be best to default to hide
unaccepted blocks, so as not to show giving and taking away something
that never was, and not show new generated blocks at all until they have
at least one confirmation. It would only mean finding out you have a
generated block 15 minutes later than normal, and then you still have
119 blocks to go before it matures anyway. This is on the to-do list
for v0.1.6.
Satoshi
[note: I have some improvements in 0.1.6 to reduce this problem somewhat,
and it'll also improve when the network is larger]
> For some reason your transfer to me shows up as "From: unknown" even
> though I added you to my address book.
>
> I have a "Generated (not accepted)" line in my transaction list, it
> seems like an attempt to generate a coin went wrong somehow. Not sure
> what happened here - presumably my node successfully solved a block
> but then I went offline before it was sent to the network?
Transactions sent to a bitcoin address will always say "from: unknown".
The transaction only tells who it's to. Sending by bitcoin address
has a number of problems, but it's so nice having the fallback option to
be able to send to anyone whether they're online or not. There are a
number of ideas to try to improve things later. For now, if things work
out like the real world where the vast majority of transactions are with
merchants, they'll pretty much always make sure to set up to receive by
IP. The P2P file sharing networks seem fairly successful at getting a
large percentage of their users to set up their firewalls to forward a port.
I badly wanted to find some way to include a comment with indirect
transfers, but there just wasn't a way to do it. Bitcoin uses EC-DSA, which
was essential for making the block chain compact enough to be practical with
today's technology because its signatures are an order of magnitude smaller
than RSA. But EC-DSA can't encrypt messages like RSA, it can only be used
to verify signatures.
The "Generated (not accepted)" normally happens if two nodes find a
block at close to the same time, one of them will not be accepted. It's
normal and unavoidable. I plan in v0.1.6 to hide those, since they're
just confusing and annoying and there's no reason for users to have to
see them. While the network is still small like it is now, if you can't
receive incoming connections you're at more of a disadvantage because
you can't receive block announcements as directly.
> ...So far it has two "Generated" messages, however the
> "Credit" field for those is 0.00 and the balance hasn't changed. Is
> this due to the age/maturity requirement for a coin to be valid?
Right, the credit field stays 0.00 until it matures, then it'll be
50.00. BTW, you can doubleclick on a line for details. > ...understand correctly, there is only one (or maybe a few) global
> chain[s] into which all transactions are hashed. If there is only one
> chain recording "the story of the economy" so to speak, how does this
> scale? In an imaginary planet-wide deployment there would be millions
> of even billions of transactions per hour being hashed into the chain...
> ...I found the section on incentives hard to follow. In particular, I'm
> not clear on what triggers the transition from minting new coins as a
> reason to run a node, to charging transaction fees (isn't the point of
> BitCoin largely to zero transaction costs anyway?). Presumably there's
> some human in charge of the system...
> ...How did you decide on the inflation schedule for v1? Where did 21
> million coins come from? What denominations are these coins? You
> mention a way to combine and split value but I'm not clear on how this
> works. For instance are bitcoins always denominated by an integer or
> can you have fractional bitcoins?...
> ...it's rare that I encounter truly
> revolutionary ideas. The last time I was this excited about a new
> monetary scheme was when I discovered Ripple. If you have any thoughts
> on Ripple, I'd also love to hear them.
There is only one global chain.
The existing Visa credit card network processes about 15 million
Internet purchases per day worldwide. Bitcoin can already scale much
larger than that with existing hardware for a fraction of the cost. It
never really hits a scale ceiling. If you're interested, I can go over
the ways it would cope with extreme size.
By Moore's Law, we can expect hardware speed to be 10 times faster in 5
years and 100 times faster in 10. Even if Bitcoin grows at crazy
adoption rates, I think computer speeds will stay ahead of the number of
transactions.
I don't anticipate that fees will be needed anytime soon, but if it
becomes too burdensome to run a node, it is possible to run a node that
only processes transactions that include a transaction fee. The owner
of the node would decide the minimum fee they'll accept. Right now,
such a node would get nothing, because nobody includes a fee, but if
enough nodes did that, then users would get faster acceptance if they
include a fee, or slower if they don't. The fee the market would settle
on should be minimal. If a node requires a higher fee, that node would
be passing up all transactions with lower fees. It could do more volume
and probably make more money by processing as many paying transactions
as it can. The transition is not controlled by some human in charge of
the system though, just individuals reacting on their own to market forces.
A key aspect of Bitcoin is that the security of the network grows as the
size of the network and the amount of value that needs to be protected
grows. The down side is that it's vulnerable at the beginning when it's
small, although the value that could be stolen should always be smaller
than the amount of effort required to steal it. If someone has other
motives to prove a point, they'll just be proving a point I already concede.
My choice for the number of coins and distribution schedule was an
educated guess. It was a difficult choice, because once the network is
going it's locked in and we're stuck with it. I wanted to pick
something that would make prices similar to existing currencies, but
without knowing the future, that's very hard. I ended up picking
something in the middle. If Bitcoin remains a small niche, it'll be worth less per unit than existing currencies. If you imagine it being
used for some fraction of world commerce, then there's only going to be
21 million coins for the whole world, so it would be worth much more per
unit. Values are 64-bit integers with 8 decimal places, so 1 coin is
represented internally as 100000000. There's plenty of granularity if
typical prices become small. For example, if 0.001 is worth 1 Euro,
then it might be easier to change where the decimal point is displayed,
so if you had 1 Bitcoin it's now displayed as 1000, and 0.001 is
displayed as 1.
Ripple is interesting in that it's the only other system that does
something with trust besides concentrate it into a central server.
Satoshi
> If we assume that 0.1% is a good risk rate, then z=5 thus
> any transaction must wait a bit less than an hour before being
> solidified in the chain. As micropayments for things like web content
> or virtual goods are by definition something that requires low
> overhead, waiting an hour seems like quite a significant hurdle.
For the actual risk, multiply the 0.1% by the probability that the buyer
is an attacker with a huge network of computers.
For micropayments, you can safely accept the payment immediately. The
size of the payment is too small for the effort to steal it.
Micropayments are almost always for intellectual property, where there's
no physical loss to the merchant. Anyone trying to steal a micropayment
would probably not be a paying customer anyway, and if they want to
steal intellectual property they can use the file sharing networks.
Currently, businesses accept a certain chargeoff rate. I believe the
risk with 1 or even 0 confirming blocks will be much less than the rate
of chargebacks on verified credit card transactions.
The usual scam against a merchant that doesn't wait for confirming
blocks would be to send a payment to a merchant, then quickly try to
propagate a double-spend to the network before the merchant's copy. What
the merchant can do is broadcast his transaction and then monitor the
network for any double-spend copies. The thief would not be able to
broadcast during the monitoring period or else the merchant's node would
receive a copy. The merchant would only have to monitor for a minute or
two until most of the network nodes have his version and it's too late
for the thief's version to catch up and reach many nodes. With just a
minute or two delay, the chance of getting away without paying could be
made much too low to scam. A thief usually needs a high probability of
getting an item for free to make it worthwhile. Using a lot of CPU
power to do the brute force attack discussed in the paper in addition to
the above scam would not increase the thief's chances very much.
Anything that grants access to something, like something that takes a
while to download, access to a website, web hosting, a subscription or
service, can be cancelled a few minutes later if the transaction is
rejected.
> How is the required difficulty of each block communicated through the
> network and agreed upon? It's not communicated. The formula is hardcoded in the program and
every node does the same calculation to know what difficulty is required
for the next block. If someone diverged from the formula, their block
would not be accepted by the majority.
> Is the code free/open source or just open source?
It's free open source. It's the MIT license, which just requires some
disclaimer text be kept with the source code, other than that you can do
just about anything you want with it. The source is included in the
main download.
Satoshi
> Is there a way to be told of new versions? Does the app auto update
> itself? Some kind of mailing list would be excellent.
The list is:
[email protected]
Subscribe/unsubscribe page:
http://lists.sourceforge.net/mailman/listinfo/bitcoin-list
Archives:
http://sourceforge.net/mailarchive/forum.php?forum_name=bitcoin-list
I'll always announce new versions there. Automatic update, or at least
notification of new versions, is definitely on the list.
[this inflation discussion was before the transaction fee mechanism and
fixed plan of 21 million coins was posted, so it may not be as
applicable anymore]
> Since they can be created for free (or at the cost
> of computer power people have anyway for other reasons),
> monetizing them means simply giving away money.
You're still thinking as if the difficulty level will be so easy that
people will be able to generate all the bitcoins they want.
Imagine you have to run your computer 24/7 for a month to generate 1
cent. After a year, you could generate 12 cents. That's not going to
make it so people can just generate all the bitcoin they want for spending.
The value of bitcoins would be relative to the electricity consumed to
produce them. All modern CPUs save power when they're idle. If you run
a computational task 24/7, not letting it idle, it uses significantly
more power, and you'll notice it generates more heat. The extra wattage
consumed goes straight to your power bill, and the value of the bitcoins
you produce would be something less than that.
> Why would they, when they make money by generating
> new ones No, they can't make money that way. It would cost them more in
electricity than they'd be selling the bitcoins for.
Historically, people have taken up scarce commodities as money, if
necessary taking up whatever is at hand, such as shells or stones. Each
has a kernel of usefulness that helped bootstrap the process, but the
monetary value ends up being much more than the functional value alone.
Most of the value comes from the value that others place in it. Gold,
for instance, is pretty, non-corrosive and easily malleable, but most of
its value is clearly not from that. Brass is shiny and similar in
colour. The vast majority of gold sits unused in vaults, owned by
governments that could care less about its prettiness.
Until now, no scarce commodity that can be traded over a communications
channel without a trusted third party has been available. If there is a
desire to take up a form of money that can be traded over the Internet
without a TTP, then now that is possible.
Satoshi
> As more capable
> computer hardware comes out, the natural supply per user
> doubles at every cycle of Moore's law.
Actually, that is handled. There's a moving average that compensates
for the total effort being expended so that the total production is a
constant. As computers get more powerful, the difficulty increases to
compensate.
> I do not recall any economic history of a commodity subject
> to natural inflation ever being used as money
There's gold for one. The supply of gold increases by about 2%-3% per
year. Any fiat currency typically averages more inflation than that.
> Won't there be massive inflation as computers get faster and are able
to solve the proof-of-work problem faster?
The difficulty is controlled by a moving average that compensates for
the total effort being expended to keep the total production constant.
As computers get more powerful, the difficulty increases to compensate.
> If someone double spends, then the transaction record
> can be unblinded revealing the identity of the cheater? Identities are not used, and there's no reliance on recourse. It's all
prevention.
> ...You're saying
> there's no effort to identify and exclude nodes that don't
> cooperate? I suspect this will lead to trouble and possible DOS
> attacks.
There is no reliance on identifying anyone. As you've said, it's
futile and can be trivially defeated with sock puppets.
The credential that establishes someone as real is the ability to
supply CPU power.
> But in the absence of identity, there's no downside to them
> if spends become invalid, if they've already received the
> goods they double-spent for (access to website, download,
> whatever). The merchants are left holding the bag with
> "invalid" coins, unless they wait that magical "few blocks"
> (and how can they know how many?) before treating the spender
> as having paid.
>
> The consumers won't do this if they spend their coin and it takes
> an hour to clear before they can do what they spent their coin on.
> The merchants won't do it if there's no way to charge back a
> customer when they find the that their coin is invalid because
> the customer has doublespent.
This is a version 2 problem that I believe can be solved fairly
satisfactorily for most applications.
The race is to spread your transaction on the network first. Think 6
degrees of freedom -- it spreads exponentially. It would only take
something like 2 minutes for a transaction to spread widely enough
that a competitor starting late would have little chance of grabbing
very many nodes before the first one is overtaking the whole network.
During those 2 minutes, the merchant's nodes can be watching for a
double-spent transaction. The double-spender would not be able to
blast his alternate transaction out to the world without the merchant
getting it, so he has to wait before starting.
If the real transaction reaches 90% and the double-spent tx reaches
10%, the double-spender only gets a 10% chance of not paying, and 90%
chance his money gets spent. For almost any type of goods, that's
not going to be worth it for the scammer.
Information based goods like access to website or downloads are
non-fencible. Nobody is going to be able to make a living off
stealing access to websites or downloads. They can go to the file
sharing networks to steal that. Most instant-access products aren't
going to have a huge incentive to steal.
If a merchant actually has a problem with theft, they can make the
customer wait 2 minutes, or wait for something in e-mail, which many
already do. If they really want to optimize, and it's a large download, they could cancel the download in the middle if the
transaction comes back double-spent. If it's website access,
typically it wouldn't be a big deal to let the customer have access
for 5 minutes and then cut off access if it's rejected. Many such
sites have a free trial anyway.
Satoshi
[in response to a question about scale]
100,000 block generating nodes is a good ballpark large-scale size
to think about. Propagating a transaction across the whole network
twice would consume a total of US$ 0.02 of bandwidth at today's
prices. In practice, many would be burning off excess allocated
bandwidth or unlimited plans with one of the cheaper backbones.
There could be millions of SPV clients. They only matter in how
many transactions they generate. If they pay 1 or 2 cents
transaction fees, they pay for themselves. I've coded it so you
can pay any optional amount of transaction fees you want. When the
incentive subsidy eventually tapers off, it may be necessary to put
a market-determined transaction fee on your transactions to make
sure nodes process them promptly.
To think about what a really huge transaction load would look like,
I look at the existing credit card network. I found some more
estimates about how many transactions are online purchases. It's
about 15 million tx per day for the entire e-commerce load of the
Internet worldwide. At 1KB per transaction, that would be 15GB of
bandwidth for each block generating node per day, or about two DVD
movies worth. Seems do-able even with today's technology.
Important to remember, even if Bitcoin caught on at dot-com rates
of growth, it would still take years to become any substantial
fraction of all transactions. I believe hardware has already
recently become strong enough to handle large scale, but if there's
any doubt about that, bandwidth speeds, prices, disk space and
computing power will be much greater by the time it's needed.
Satoshi
> One other question I had... What prevents the single node with the most
> CPU power from generating and retaining the majority of the BitCoins?
> If every node is working independently of all others, if one is
> significantly more powerful than the others, isn't it probable that this
> node will reach the proper conclusion before other nodes? An
> underpowered node may get lucky once in a while, but if they are at a
> significant horsepower advantage I would expect the majority of BitCoins
> to be generated by the most powerful node.
It's not like a race where if one car is twice as fast, it'll always
win. It's an SHA-256 that takes less than a microsecond, and each guess
has an independent chance of success. Each computer's chance of finding
a hash collision is linearly proportional to it's CPU power. A computer
that's half as fast would get half as many coins. [question about what to backup]
The files are in "%appdata%\\Bitcoin", that's the directory to
backup.
%appdata% is per-user access privilege. Most new programs like
Firefox store their settings files there, despite the headwind of
Microsoft changing the directory name with every Windows release
and being full of spaces and so long it runs off the screen.
[question about what to backup]
The directory is "%appdata%\\Bitcoin"
It has spaces in it so you need the quotes
cd "%appdata%\\bitcoin"
On XP it would typically be:
C:\\Documents and Settings\\[username]\\Application Data\\Bitcoin
Backup that whole directory. All data files are in that
directory. There are no temporary files.
[question about what to backup]
The crucial file to backup is wallet.dat. If bitcoin is running
then you have to backup the whole %appdata%\\bitcoin directory
including the database subdirectory, but even if it's not running
it certainly feels safer to always backup the whole directory.
The database unfortunately names its files "log.0000000001". To
the rest of the world, "log" means delete-at-will, but to database
people it means delete-and-lose-everything-in-your-other-files. I
tried to put them out of harm's way by putting them in the
database subdirectory. Later I'll write code to flush the logs
after every wallet change so wallet.dat will be standalone safe
almost all the time.
> > You know, I think there were a lot more people interested in the 90's,
> > but after more than a decade of failed Trusted Third Party based
systems
> > (Digicash, etc), they see it as a lost cause. I hope they can make the
> > distinction that this is the first time I know of that we're trying a
> > non-trust-based system.
> > Yea, that was the primary feature that caught my eye. The real trick
> will be to get people to actually value the Bitcoins so that they become
> currency.
Hal sort of alluded to the possibility that it could be seen as a
long-odds investment. I would be surprised if 10 years from now
we're not using electronic currency in some way, now that we know
a way to do it that won't inevitably get dumbed down when the
trusted third party gets cold feet.
Once it gets bootstrapped, there are so many applications if you
could effortlessly pay a few cents to a website as easily as dropping
coins in a vending machine.
[this next bit turned out to be very controversial. there is extreme
prejudice against spam solutions, especially proof-of-work.]
It can already be used for pay-to-send e-mail. The send dialog is
resizeable and you can enter as long of a message as you like.
It's sent directly when it connects. The recipient doubleclicks
on the transaction to see the full message. If someone famous is
getting more e-mail than they can read, but would still like to
have a way for fans to contact them, they could set up Bitcoin and
give out the IP address on their website. "Send X bitcoins to my
priority hotline at this IP and I'll read the message personally."
Subscription sites that need some extra proof-of-work for their
free trial so it doesn't cannibalize subscriptions could charge
bitcoins for the trial.
[again, I don't know why I'm including this, as it's best to stay
away from claims about spam. people automatically react violently
against any suggestion of a spam solution.]
> Spammer botnets could burn through pay-per-send email filters
> trivially (as usual, the costs would fall on people other than the
> botnet herders & spammers).
Then you could earn a nice profit by setting up pay-per-send
e-mail addresses and collecting all the spam money. You could
sell it back to spammers who don't have big enough botnets to
generate their own, helping bootstrap the currency's value. As
more people catch on, they'll set up more and more phony addresses
to harvest it. By the time the book "How I got rich exploiting
spammers and you can too" is coming out, there'll be too many fake
addresses and the spammers will have to give up.
> > * Spammer botnets could burn through pay-per-send email filters
> > trivially
> If POW tokens do become useful, and especially if they become money,
> machines will no longer sit idle. Users will expect their computers to
> be earning them money (assuming the reward is greater than the cost to
> operate). A computer whose earnings are being stolen by a botnet will
> be more noticeable to its owner than is the case today, hence we might
> expect that in that world, users will work harder to maintain their
> computers and clean them of botnet infestations.
One more factor that would mitigate spam if POW tokens have value: there would be a profit motive for people to set up massive
quantities of fake e-mail accounts to harvest POW tokens from
spam. They'd essentially be reverse-spamming the spammers with
automated mailboxes that collect their POW and don't read the
message. The ratio of fake mailboxes to real people could become
too high for spam to be cost effective.
The process has the potential to establish the POW token's value
in the first place, since spammers that don't have a botnet could
buy tokens from harvesters. While the buying back would
temporarily let more spam through, it would only hasten the
self-defeating cycle leading to too many harvesters exploiting the
spammers.
Interestingly, one of the e-gold systems already has a form of
spam called "dusting". Spammers send a tiny amount of gold dust
in order to put a spam message in the transaction's comment field.
If the system let users configure the minimum payment they're
willing to receive, or at least the minimum that can have a
message with it, users could set how much they're willing to get
paid to receive spam.
> The last thing we need is to deploy a system designed to burn all
> available cycles, consuming electricity and generating carbon dioxide,
> all over the Internet, in order to produce small amounts of bitbux to
> get emails or spams through.
>
> Can't we just convert actual money in a bank account into bitbux --
> cheaply and without a carbon tax? Please?
Ironic if we end up having to choose between economic liberty and
conservation.
Unfortunately, proof of work is the only solution I've found to
make p2p e-cash work without a trusted third party. Even if I
wasn't using it secondarily as a way to allocate the initial
distribution of currency, PoW is fundamental to coordinating the
network and preventing double-spending.
If it did grow to consume significant energy, I think it would
still be less wasteful than the labour and resource intensive
conventional banking activity it would replace. The cost would be
an order of magnitude less than the billions in banking fees that
pay for all those brick and mortar buildings, skyscrapers and junk
mail credit card offers.
Satoshi
> BTW I don't remember if we talked about this, but the other day some
> people were mentioning secure timestamping. You want to be able to
> prove that a certain document existed at a certain time in the past.
> Seems to me that bitcoin's stack of blocks would be perfect for this.
Indeed, Bitcoin is a distributed secure timestamp server for
transactions. A few lines of code could create a transaction with an extra hash in it of anything that needs to be timestamped.
I should add a command to timestamp a file that way.
From a thread on p2presearch which starts with my rant about trust
being the root weakness of all conventional financial systems.
http://listcultures.org/pipermail/p2presearch_listcultures.org/2009-February/thread.html
I've developed a new open source P2P e-cash system called Bitcoin. It's
completely decentralized, with no central server or trusted parties,
because everything is based on crypto proof instead of trust. Give it a
try, or take a look at the screenshots and design paper:
Download Bitcoin v0.1 at http://www.bitcoin.org
The root problem with conventional currency is all the trust that's
required to make it work. The central bank must be trusted not to
debase the currency, but the history of fiat currencies is full of
breaches of that trust. Banks must be trusted to hold our money and
transfer it electronically, but they lend it out in waves of credit
bubbles with barely a fraction in reserve. We have to trust them with
our privacy, trust them not to let identity thieves drain our accounts.
Their massive overhead costs make micropayments impossible.
A generation ago, multi-user time-sharing computer systems had a similar
problem. Before strong encryption, users had to rely on password
protection to secure their files, placing trust in the system
administrator to keep their information private. Privacy could always
be overridden by the admin based on his judgment call weighing the
principle of privacy against other concerns, or at the behest of his
superiors. Then strong encryption became available to the masses, and
trust was no longer required. Data could be secured in a way that was
physically impossible for others to access, no matter for what reason,
no matter how good the excuse, no matter what.
It's time we had the same thing for money. With e-currency based on
cryptographic proof, without the need to trust a third party middleman,
money can be secure and transactions effortless.
One of the fundamental building blocks for such a system is digital
signatures. A digital coin contains the public key of its owner. To
transfer it, the owner signs the coin together with the public key of
the next owner. Anyone can check the signatures to verify the chain of
ownership. It works well to secure ownership, but leaves one big
problem unsolved: double-spending. Any owner could try to re-spend an
already spent coin by signing it again to another owner. The usual
solution is for a trusted company with a central database to check for
double-spending, but that just gets back to the trust model. In its
central position, the company can override the users, and the fees
needed to support the company make micropayments impractical.
Bitcoin's solution is to use a peer-to-peer network to check for
double-spending. In a nutshell, the network works like a distributed
timestamp server, stamping the first transaction to spend a coin. It
takes advantage of the nature of information being easy to spread but
hard to stifle. For details on how it works, see the design paper at
http://www.bitcoin.org/bitcoin.pdf
The result is a distributed system with no single point of failure.
Users hold the crypto keys to their own money and transact directly with each other, with the help of the P2P network to check for double-spending.
Satoshi Nakamoto
http://www.bitcoin.org
Martien van Steenbergen Martien at AardRock.COM
Thu Feb 12 08:40:53 CET 2009
Very interesting. Is this akin to David Chaum's anonymous digital
money? His concept makes sure money is anonymous unless it is
compromised, i.e. the same money spent more than once. As soon as it's
compromised, the ‘counterfeiter’ is immediately publicly exposed.
Also, in bitcoin, is there a limited supply of money (that must be
managed)? Or is money created exaclty at the moment of transaction?
Succes en plezier,
Martien.
Martien van Steenbergen wrote:
> Very interesting. Is this akin to David Chaum's anonymous digital money?
> His concept makes sure money is anonymous unless it is compromised, i.e.
> the same money spent more than once. As soon as it's compromised, the
> ‘counterfeiter’ is immediately publicly exposed.
It's similar in that it uses digital signatures for coins, but different
in the approach to privacy and preventing double-spending. The
recipient of a Bitcoin payment is able to check whether it is the first
spend or not, and second-spends are not accepted. There isn't an
off-line mode where double-spenders are caught and shamed after the
fact, because that would require participants to have identities.
To protect privacy, key pairs are used only once, with a new one for
every transaction. The owner of a coin is just whoever has its private key.
Of course, the biggest difference is the lack of a central server. That
was the Achilles heel of Chaumian systems; when the central company shut
down, so did the currency.
> Also, in bitcoin, is there a limited supply of money (that must be
> managed)? Or is money created exaclty at the moment of transaction?
There is a limited supply of money. Circulation will be 21,000,000
coins. Transactions only transfer ownership.
Thank you for your questions,
Satoshi
Martien van Steenbergen wrote:
> Reminds me of: >
> * AardRock » Wizard Rabbit Treasurer
> < http://wiki.aardrock.com/Wizard_Rabbit_Treasurer>; and
> * AardRock » Pekunio < http://wiki.aardrock.com/Pekunio >
Indeed, it is much like Pekunio in the concept of spraying redundant
copies of every transaction to a number of peers on the network, but the
implementation is not a reputation network like Wizard Rabbit Treasurer.
In fact, Bitcoin does not use reputation at all. It sees the network
as just a big crowd and doesn't much care who it talks to or who tells
it something, as long as at least one of them relays the information
being broadcast around the network. It doesn't care because there's no
way to lie to it. Either you tell it crypto proof of something, or it
ignores you.
> Are you familiar with Ripple?
As trust systems go, Ripple is unique in spreading trust around rather
than concentrating it.
[I've been asked at least 4 other times "have you heard of Ripple?"]
Michel Bauwens wrote:
> how operational is your project? how soon do you think people will be
> able to use it in real life?
It's fully operational and the network is growing. If you try the
software, e-mail me your Bitcoin address and I'll send you a few coins.
We just need to spread the word and keep getting more people interested.
Here's a link to the original introduction of the paper on the
Cryptography mailing list. (Inflation issues were superseded by changes
I made later to support transaction fees and the limited circulation
plan. This link is a moving target, this archive page is just a certain
number of days back and the discussion will keep scrolling off to the
next page.)
http://www.mail-archive.com/[email protected]/mail3.html
A little follow up when the software was released.
http://www.mail-archive.com/[email protected]/mail2.html
My description of how Bitcoin solves the Byzantine Generals' problem:
http://www.bitcoin.org/byzantine.html
SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 04/05/2009 16:51 Oh crap, I got your sourceforge usernames mixed up, sorry about that. I
clicked on the wrong e-mail when I was looking for your username. You
now have access.
Your FAQ looks good so far!
You can create whatever you want on bitcoin.sourceforge.net. Something
to get new users up to speed on what Bitcoin is and how to use it and
why, and clean and professional looking would help make it look well
established. The site at bitcoin.org was designed in a more
professorial style when I was presenting the design paper on the
Cryptography list, but we're moving on from that phase.
You should probably change the part about "distribute them under several
keys". When the paper says that it means for the software to do it, and
it does. For privacy reasons, the software already uses a different key
for every transaction, so every piece of money in your wallet is already
on a different key. The exception is when using a bitcoin address,
everything sent to the same bitcoin address is on the same key, which is
a privacy risk if you're trying to be anonymous. The EC-DSA key size is
very strong (sized for the future), we don't practically have to worry
about a key getting broken, but if we did there's the advantage that
someone expending the massive computing resources would only break one
single transaction's worth of money, not someone's whole account. The
details about how to backup your wallet files is in the Q&A dump and
also it's explained in readme.txt and definitely belongs in the FAQ.
Oh I see, you're trying to address byronm's concern on freedomainradio.
I see what you mean about the password feature being useful to address
that argument. Banks let anyone who has your name and account number
drain your account, and you're not going to get it back from Nigeria.
If someone installs a keylogger on your computer, they could just as
easily get your bank password and transfer money out of your account.
Once we password encrypt the wallet, we'll be able to make a clearer
case that we're much more secure than banks. We use strong encryption,
while banks still let anyone who has your account info draw money from
your account.
[email protected] wrote:
> Quoting Satoshi Nakamoto <[email protected]>:
>
>> That would be great! I added you (dmp1ce) as a dev to the sourceforge
>> project and gave you access to edit the web space and everything.
>
> Oh, that's not me but another guy who wanted to help. I've seen him on
> the Freedomain Radio forum. My name is Martti Malmi and my Sourceforge
> account is sirius-m. No problem!
>
> Thanks for your answered questions, I'll add them to the faq. Here's
> what I've done so far:
>
> **** Bitcoin FAQ ****
>
> General Questions
>
> 1 What is bitcoin?
>
> Bitcoin is a peer-to-peer network based anonymous digital
> currency. Peer-to-peer (P2P) means that there is no central
> authority to issue new money or to keep track of the
> transactions. Instead, those tasks are managed collectively by
> the nodes of the network. Anonymity means that the real world
> identity of the parties of a transaction can be kept hidden from > the public or even from the parties themselves.
>
> 2 How does bitcoin work?
>
> Bitcoin utilizes public/private key cryptography. When a coin is
> transfered from user A to user B, A adds B's public key to the
> coin and signs it with his own private key. Now B owns the coin
> and can transfer it further. To prevent A from transfering the
> already used coin to another user C, a public list of all the
> previous transactions is collectively maintained by the network
> of bitcoin nodes, and before each transaction the coin's
> unusedness will be checked.
>
> For details, see chapter Advanced Questions.
>
> 3 What is bitcoin's value backed by?
>
> Bitcoin is valued for the things it can be exchanged to, just
> like all the traditional paper currencies are.
>
> When the first user publicly announces that he will make a pizza
> for anyone who gives him a hundred bitcoins, then he can use
> bitcoins as payment to some extent - as much as people want pizza
> and trust his announcement. A pizza-eating hairdresser who trusts
> him as a friend might then announce that she starts accepting
> bitcoins as payment for fancy haircuts, and the value of the
> bitcoin would be higher - now you could buy pizzas and haircuts
> with them. When bitcoins have become accepted widely enough, he
> could retire from his pizza business and still be able to use his
> bitcoin-savings.
>
> 4 How are new bitcoins created?
>
> New coins are generated by a network node each time it finds the
> solution to a certain calculational problem. In the first 4 years
> of the bitcoin network, amount X of coins will be created. The
> amount is halved each 4 years, so it will be X/2 after 4 years,
> X/4 after 8 years and so on. Thus the total number of coins will
> approach 2X.
>
> 5 Is bitcoin safe?
>
> Yes, as long as you make backups of your coin keys, protect them
> with strong passwords and keep keyloggers away from your
> computer. If you lose your key or if some unknown attacker
> manages to unlock it, there's no way to get your coins back. If
> you have a large amount of coins, it is recommended to distribute
> them under several keys. You propably wouldn't either keep all
> your dollars or euros as paper in a single wallet and leave it
> unguarded.
>
> 6 Why should I use bitcoin?
>
> • Transfer money easily through the internet, without having to
> trust third parties.
>
> • Third parties can't prevent or control your transactions.
>
> • Be safe from the unfair monetary policies of the monopolistic
> central banks and the other risks of centralized power over a
> money supply. The limited inflation of the bitcoin system's
> money supply is distributed evenly (by CPU power) throughout
> the network, not monopolized to a banking elite.
> > • Bitcoin's value is likely to increase as the growth of the
> bitcoin economy exceeds the inflation rate - consider bitcoin
> an investment and start running a node today!
>
> 7 Where can I get bitcoins?
>
> Find a bitcoin owner and sell her something - MMORPG equipement,
> IT support, lawn mowing, dollars or whatever you can trade with
> her. You can also generate new bitcoins for yourself by running a
> bitcoin network node.
>
SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 05/05/2009 18:39
[email protected] wrote:
>> You can create whatever you want on bitcoin.sourceforge.net. Something
>> to get new users up to speed on what Bitcoin is and how to use it and
>> why, and clean and professional looking would help make it look well
>> established. The site at bitcoin.org was designed in a more
>> professorial style when I was presenting the design paper on the
>> Cryptography list, but we're moving on from that phase.
>
> Ok. Could you set the project MySQL database passwords so that I can set
> up a CMS on the site? I was thinking about WordPress, as it seems simple
> and well maintained. I need a password for the read/write account and
> one database (or the database admin pass to create it myself). This can
> be done somewhere in the project admin pages, I think.
They have Wordpress built in, you might not need to set up any database
stuff manually. I enabled the Wordpress feature and added you as an
admin, account sirius-m, e-mail [email protected]. I'm not
sure how it works out the password for access, maybe it's just based on
being logged in to sourceforge.
https://apps.sourceforge.net/wordpress/bitcoin/wp-admin/
They also have support for MediaWiki if you want it.
In case you still need it, here's the accounts and passwords for mysql.
# Access this project's databases over the Internet
https://apps.sourceforge.net/admin/Bitcoin
# Documentation: Guide to MySQL Database Services
http://p.sf.net/sourceforge/mysql
# Hostname: mysql-b (exactly as shown, with no domain suffix)
# Database name prefix: b244765_ -- i.e. "CREATE DATABASE b244765_myapp"
as your ADMIN user.
# RO user: b244765ro (SELECT)
# RW user: b244765rw (SELECT, INSERT, DELETE, UPDATE)
# ADMIN user: b244765admin (has RW account privileges, and CREATE, DROP,
ALTER, INDEX, LOCK TABLES)
# web-access URL: https://mysql-b.sourceforge.net/
passwords:
b244765ro EaG3nHLL b244765rw sNKgyt4W
b244765admin Mz589ZKf
> ...the difference being, though, that not everyone can easily
> transfer their regular bank money into an uncontrollable location. In
> bitcoin anyone can do it.
That's true.
We shouldn't try to use security against identity theft as a selling
point, since it leads into these counter arguments. The current banking
model is already tested and the actual loss percentage is known. Even
if ours is probably better, it's an unknown, so people can imagine
anything. The uncertainty about what the average loss percentage will
be is greater than the likely loss percentage itself.
SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 07/05/2009 03:35
It's already an improvement, and like you say, there must be better
themes to choose from.
It would be good to make the download link go directly to the download area:
https://sourceforge.net/project/showfiles.php?group_id=244765
I haven't found any way to gain admin control over the mediawiki
feature. It thinks I'm a different S_nakamoto from the one that has
admin access:
User list
* S nakamoto <- it thinks I'm this one
* S nakamoto (admin, editor)
* Sirius-m
I tried deleting and re-enabling the feature, no help. Oh well.
[email protected] wrote:
> Quoting Satoshi Nakamoto <[email protected]>:
>
>> They have Wordpress built in, you might not need to set up any database
>> stuff manually.
>>
>> They also have support for MediaWiki if you want it.
>
> The built-in Wordpress comes with ads, and new plugins and themes need
> to be installed by the Sourceforge staff, so I installed Wordpress at
> http://bitcoin.sourceforge.net/ . The admin page is at .../wp-admin/,
> with admin/Wubreches3eS as login. If there's something to add or change,
> feel free to.
>
> The current layout is just a quickly applied free theme, but I'll see if
> I can do something more visual myself.
>
> The MediaWiki might be quite useful for maintaining the FAQ, which could
> be retrieved from there to the main site somehow. The wiki says I need > to be an editor or admin to create a new page, which is funny, because
> https://apps.sourceforge.net/mediawiki/bitcoin/index.php?title=Special:ListGroupRights
> says that users can create pages.
SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 24/05/2009 23:03
You're right, that was it. I went in and granted us access using the
alternate account.
I like your idea of at least moving the FAQ into the wiki. I've seen
other projects that use the wiki for the FAQ or even the whole site. If
you can figure out how to make it so regular users can edit things, then
anyone who wants to can help.
[email protected] wrote:
> Quoting [email protected]:
>
>> Quoting [email protected]:
>>
>>> Quoting Satoshi Nakamoto <[email protected]>:
>>>
>>>> I haven't found any way to gain admin control over the mediawiki
>>>> feature. It thinks I'm a different S_nakamoto from the one that has
>>>> admin access:
>>>> User list
>>>> * S nakamoto <- it thinks I'm this one
>>>> * S nakamoto (admin, editor)
>>>> * Sirius-m
>>>>
>>>> I tried deleting and re-enabling the feature, no help. Oh well.
>>>
>>> I think this has something to do with the underscore character in your
>>> username; MediaWiki handles them as spaces. I could ask SF Support
>>> about this.
>>
>> Or could you control the MediaWiki with your account nakamoto2?
>
> Oh, sorry for spamming with emails, but the problem is indeed with the
> underscore character:
> http://apps.sourceforge.net/trac/sourceforge/ticket/300
>
SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 11/06/2009 22:24
The site layout is looking nicer. More impressive looking.
There are a lot of things you can say on the sourceforge site that I
can't say on my own site. Even so, I'm uncomfortable with explicitly
saying "consider it an investment". That's a dangerous thing to say and
you should delete that bullet point. It's OK if they come to that
conclusion on their own, but we can't pitch it as that.
A few details: the FAQ says "see section 2.3", but the sections aren't
numbered. Also, could you delete the last sentence on the FAQ "They are
planned to be hidden in v0.1.6, since they're just confusing and
annoying and there's no reason for users to have to see them." -- that's
not really something I meant to say publicly.
The links to sites to help set up 8333 port forwarding is great.
favicon is a nice touch.
Someone came up with the word "cryptocurrency"... maybe it's a word we
should use when describing Bitcoin, do you like it?
Sourceforge is so slow right now I can't even get the login page to
load. Maybe due to the site reorg they just did. I'll keep trying and
try to get you that logo stats thing.
[email protected] wrote:
> Now that the project web is up and running, do you think that setting up
> a custom VHOST for the bitcoin.org domain would be a good idea?
> Instructions:
> http://apps.sourceforge.net/trac/sourceforge/wiki/Custom%20VHOSTs
>
> Also, could you please send me a link to a SF Logo for statistics, as
> instructed at:
>
http://apps.sourceforge.net/trac/sourceforge/wiki/Use%20of%20sflogo%20for%20statistics%20tracki
ng
>
>
SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 14/06/2009 21:30
[email protected] wrote:
> I made the changes. You could also register to the site or use the admin
> account to make necessary changes yourself, since the pages are located
> in the wiki.
Thanks, I've been really busy lately.
I registered username "satoshi". Since there's no SSL login, I want to
mainly use that account with sub-admin powers and use the admin account
as little as possible. I created a "Moderators" group to give my
satoshi account as much editing control as possible without the ability
to overthrow everything.
There's something weird with the download bar on the right covering things up, like on the new account registration it covers up the entry
fields unless you make the browser really wide, and the homepage it
covers up the screenshots. (with Firefox)
SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 21/07/2009 04:14
I know this sounds really retarded, but I still haven't been able to get
the sourceforge login page to load, so I haven't been able to read it
either. https://sourceforge.net/account/login.php
Hal isn't currently actively involved. He helped me a lot defending the
design on the Cryptography list, and with initial testing when it was
first released. He carried this torch years ago with his Reusable Proof
Of Work (RPOW).
I'm not going to be much help right now either, pretty busy with work,
and need a break from it after 18 months development.
It would help if there was something for people to use it for. We need
an application to bootstrap it. Any ideas?
There are donors I can tap if we come up with something that needs
funding, but they want to be anonymous, which makes it hard to actually
do anything with it.
[email protected] wrote:
> Hi,
>
> I made a post on the Bitcoin developer's forum at SF about a month ago
> and sent you, David and Hal a notification about it to your
> users.sourceforge.net emails. A few days ago I wondered why no one had
> replied, and tried if the SF mail aliases even work - and they didn't,
> at least in the case of my account. So could you please forward this
> message to the others?
>
> Best regards,
> sirius-m
>
SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 24/08/2009 23:00
That's a good point that since you know how many coins exist and how
fast new ones are created, you could set a support price based on the
amount of legacy currency you have and be sure you'll have enough to
meet all demands. I had imagined an auction, but it would be far
simpler and more confidence inspiring to back it at a specific exchange
rate.
Offering currency to back bitcoins would attract freebie seekers, with
the benefit of attracting a lot of publicity. At first it would mostly
be seen as a way to get free money for your computer's idle time. Maybe
pitched like help support the future of e-commerce and get a little
money for your computer's spare cycles. As people cash in and actually
get paid, word would spread exponentially.
It might help to keep the minimum transaction size above an amount which
a typical user would be able to accumulate with one computer, so that
users have to trade with each other for someone to collect enough to
cash in. Aggregators would set up shop to buy bitcoins in smaller
increments, which would add confidence in users ability to sell bitcoins
if there are more available buyers than just you.
People would obviously be sceptical at first that the backing will hold
up against an onslaught of people trying to get the free money, but as
the competition raises the proof-of-work difficulty, it should become
clear that bitcoins stay scarce. People will see that they can't just
get all the bitcoins they want. It would establish a minimum value
under bitcoins enabling them to be used for other purposes if,
hopefully, other purposes are waiting for something to use.
>> It would help if there was something for people to use it for. We need
>> an application to bootstrap it. Any ideas?
>
> I've been thinking about a currency exchange service that sells and
> buys bitcoins for euros and other currencies. Direct exchangeability
> to an existing currency would give bitcoin the best possible initial
> liquidity and thus the best adoptability for new users. Everyone
> accepts payment in coins that are easily exchangeable for common
> money, but not everyone accepts payment in coins that are only
> guaranteed to buy a specific kind of a product.
That would be more powerful if there was also some narrow product market
to use it for. Some virtual currencies like Tencent's Q coin have made
headway with virtual goods. It would be sweet if there was some way to
horn in on a market like that as the official virtual currency gets
clamped down on with limitations. Not saying it can't work without
something, but a ready specific transaction need that it fills would
increase the certainty of success.
> At its simplest this exchange service could be a website where
> traders, who can be individual persons, can post their rates, and
> random users can leave trade requests. Some kind of an average rate
> estimate could be shown on the site. Small-scale trading by
> individuals would be outside legal hassle in most countries, and
> putting all the eggs in the same basket would be avoided.
Basically like an eBay site with user reviews to try to establish which
sellers can be trusted. The escrow feature will help but not solve
everything. It would be far more work to set up such a site than just
to set up a single exchange site of your own, and there won't be enough
users to make it go until later. I'm thinking it wouldn't make sense to
make an eBay type site until later.
> Another idea, which could be additional to the previous one, would be
> an automated exchange service. The service would automatically
> calculate the exchange rate and perform the transactions. This would
> be nicer to the user: completion of the transaction request would be
> certain and instantaneous. Making this service might actually be quite
> easy if there was a command line interface to Bitcoin: just take any
> web application framework and use PayPal back-end integration to > automatically send euros when Bitcoins are received, and vice versa.
> This kind of business would also work great on larger scale if you set
> up a company and take care of all the bureaucracy needed to practice
> currency exchange. (I actually have a registered company that I've
> used for billing of some IT work, I could use that as a base.)
Even if you had automation, you'd probably want to review orders
manually before processing them anyway. It wouldn't be hard to process
orders by hand, especially at first. You could always set a minimum
order size to keep orders more infrequent.
> This exchange business thing is something that I'd be interested in
> doing, and I also have the sufficient technical skills to do it.
> Although, before this can be done, there should be a non-alpha version
> of Bitcoin (and the command line interface / API).
>
> If this gets started, donors / high-risk investors would be very
> welcome to bring capital for the currency's backup.
>
> So, what do you think about the idea? Note that this is not something
> that I'm asking you to do (unless you want to) if you're busy with
> other things. I can do it myself, if I get positive reviews about the
> plan.
That's great, I could probably get a donor to send currency to you which
you convert to euros and pay out through methods that are convenient for
users. I don't want to do an exchange business myself, but it can be
done independently of me. Like you say, there is more software
development to be done first, and also I'd like to keep trying for a
while to think of a bootstrap application to use bitcoins for. I've had
some ideas that could only be done before an exchange exists.
BTW, I tried to buy bitcoin.com before I started but there was no
chance, it's owned by a professional domain speculator. It's normal for
open source projects to have .org so it's not so bad.
SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 24/08/2009 23:04
Glad that worked, it's a pain that the dependencies are so big and hard
to build. Some of them give little attention to the Windows build.
Next time I update to the latest versions, maybe I'll lay everything out
in one directory tree and bundle the whole thing up into a giant archive.
I'm not sure they had wxPack before. I'm glad they got that so everyone
doesn't have to build wxWidgets themselves. OpenSSL is the harder one
to build.
I reduced the EXE size by running strip.exe on it to take out the debug
symbols. That's with mingw. That's the better compiler, I only used VC
for debugging.
[email protected] wrote:
> I got it compile with MinGW + MSYS when I used wxPack instead of just
> wxWidgets. Maybe wxAdditions was required. The bitcoin.exe filesize was > 52MB though, I should see how that can be fixed.
>
> Next I'm going to implement the "minimize to tray" feature and the
> option to autostart Bitcoin with Windows, so the number of nodes online
> would stay higher. After that I could see if I can do a Linux port or
> the command line interface needed for web app frameworks.
>
> Drop by at #bitcoin-dev on FreeNode some time if you use IRC.
>
> And again, thanks for the great work you've done with Bitcoin.
>
> Quote [email protected]:
>
>> I've had quite a few errors coming up when trying to build the
>> third-party libraries and adding them to the Bitcoin build. Do you
>> happen to have a ready-to-build package that you could upload to the
>> CVS or somewhere else? I use mingw + msys, but I guess I could try
>> Visual C++ also, if it's easier that way.
>
>
>
SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 29/08/2009 18:31
> Next I'm going to implement the "minimize to tray" feature and the
> option to autostart Bitcoin with Windows, so the number of nodes online
> would stay higher.
Now that I think about it, you've put your finger on the most important
missing feature right now that would make an order of magnitude
difference in the number of nodes. Without auto-run, we'll almost never
retain nodes after an initial tryout interest. Auto-running as a
minimized tray icon by default was the key to success for the early file
sharing networks. It wouldn't have been appropriate for v0.1.0 when
stability wasn't a given yet, but now it's good and stable. This is a
must-have feature for the next release so any users that come back to
try the new version we hopefully retain this time.
I think the most user friendly way of doing auto-run is putting an icon
in the Startup folder. I see OpenOffice.org and a number of other
things on my computer do it that way. The other way, creating a runas
registry entry, is not easily visible or editable by users, I've never
liked that much. I guess what we want is an auto-run option that's on
by default, if the option is changed then it creates or deletes the
startup icon.
While it's tempting to do a Linux port, once we do it we have that extra
work with every release from then on. I'd rather put it off a while
longer. Auto-run might give us 300% more nodes while Linux might give
us 3% more. Linux would help server farms, but actually we'd like to
favour individual users. Someone reported that it works fine in WinE.
SUBJECT : Re: Bitcoin
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 30/09/2009 19:12
That's great, that's a good step forward.
Yes, I worked out the sourceforge login problem, it was some tricky
thing on the login page that exposed a quirky bug in a browser add-in.
[email protected] wrote:
> Just for information: I committed my working copy to the svn/branches.
> There's the minimize to tray feature and some other changes. It's nicer
> to run in the background now, but it's still incomplete and I'm working
> on it. The bugs are listed in bugs.txt.
>
> Did you get your Sourceforge account work yet?
>
SUBJECT : Re: Setup, Autorun, v0.1.6
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 16/10/2009 19:41
Thanks for that. I'm still merging in some changes I had that need to
go in before any next release. Some things based on questions and
feedback I've received that'll reduce confusion. I'll probably enable
multi-proc generating support, and hopefully make it safe to just backup
wallet.dat to backup your money. It's good to be coding again!
I'm going to hide the transaction fee setting, which is completely not
needed and only serves to confuse people. It was only there for testing
and demonstration of a technical detail that can only be needed in the
far away future, if ever, but was necessary to implement at the
beginning to make it possible later.
What was the problem with the shortcut in the startup folder? If you
could send me the code, I'd like to take another look and see if I can
see what the problem was. The first strcat in the registry code should
be strcpy, otherwise it would fail intermittently. If the same code was
in the shortcut one, maybe that was the problem.
It's encouraging to see more people taking an interest such as that
NewLibertyStandard site. I like his approach to estimating the value
based on electricity. It's educational to see what explanations people
adopt. They may help discover a simplified way of understanding it that
makes it more accessible to the masses. Many complex concepts in the
world have a simplistic explanation that satisfies 80% of people, and a
complete explanation that satisfies the other 20% who see the flaws in
the simplistic explanation.
[email protected] wrote:
> I made a Windows installer for the latest version of Bitcoin, which
> includes the autostart and minimize to tray features. The installer > makes a start menu shortcut and a startup registry entry. I first
> implemented the autostart with a shortcut to the startup folder, but I
> found out that it doesn't always work by default and ended up doing it
> with a registry entry. The registry entry is removed by the uninstaller
> and can be also disabled from the options menu, so I don't think it's
> such a big menace to the user after all.
>
> I made the installer with NSIS, and the nsi script can be found in the SVN.
>
> Could you add the installer to the SF download page? Here's the file:
> http://bitcoin.sourceforge.net/uploads/Bitcoin_setup.exe
>
> There are some new users registered to the bitcoin.sf.net site. One of
> them just announced that he's trading Bitcoins for dollars. Here's his
> site: http://newlibertystandard.wetpaint.com/ . Making an exchange
> service first seemed a bit premature for the time being, but on the
> other hand it's good that people show interest towards the project, and
> this might attract even more interested people (and hopefully more
> developers). I just sent the guy an email.
>
SUBJECT : Re: Setup, Autorun, v0.1.6
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 18/10/2009 18:59
I got it, I see you checked in the startup folder code before changing
it to registry. I don't see any visible problems in the code. I guess
it depends what exactly the problem was with it not always working by
default. Was there a Vista/UAC security problem?
Satoshi Nakamoto wrote:
> What was the problem with the shortcut in the startup folder? If you
> could send me the code, I'd like to take another look and see if I can
> see what the problem was. The first strcat in the registry code should
> be strcpy, otherwise it would fail intermittently. If the same code was
> in the shortcut one, maybe that was the problem.
>
> [email protected] wrote:
>> I made a Windows installer for the latest version of Bitcoin, which
>> includes the autostart and minimize to tray features. The installer
>> makes a start menu shortcut and a startup registry entry. I first
>> implemented the autostart with a shortcut to the startup folder, but I
>> found out that it doesn't always work by default and ended up doing it
>> with a registry entry. The registry entry is removed by the
>> uninstaller and can be also disabled from the options menu, so I don't
>> think it's such a big menace to the user after all.
SUBJECT : Re: Setup, Autorun, v0.1.6
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 19/10/2009 00:1 1
It's possible Bitcoin ran and bailed out because something was wrong.
debug.log should tell something if that was the case. What OS are you
using? I wonder if we need Admin privilege and don't realize it. Stuff
that requires Admin can't start on startup on Vista.
Program shortcuts have multiple tabs of settings with lots of little
details. I'll try the startup folder code and see if I can reproduce
the problem. Every other systray icon on my computer is in the startup
folder, and it makes it easy for users to manage all their autoruns in
one place. The things in the registry key tend to be devious hidden
bloatware.
I implemented the code to flush wallet.dat whenever it's closed so we'll
be able to tell users they only need to backup wallet.dat. You can
restore just wallet.dat and it'll re-download the rest. I'll have to do
another stress test before release.
[email protected] wrote:
> Well, the code worked and made a shortcut in the startup folder. For
> some reason it didn't automatically start when booting, but worked fine
> when you clicked on it in the menu. Now I tried making a shortcut
> manually, and this time it works on autostart, don't know why. I could
> try again with the older code.
>
>> I got it, I see you checked in the startup folder code before changing
>> it to registry. I don't see any visible problems in the code. I guess
>> it depends what exactly the problem was with it not always working by
>> default. Was there a Vista/UAC security problem?
>>
>> Satoshi Nakamoto wrote:
>>> What was the problem with the shortcut in the startup folder? If
>>> you could send me the code, I'd like to take another look and see
>>> if I can see what the problem was. The first strcat in the
>>> registry code should be strcpy, otherwise it would fail
>>> intermittently. If the same code was in the shortcut one, maybe
>>> that was the problem.
>>>
>>> [email protected] wrote:
>>>> I made a Windows installer for the latest version of Bitcoin,
>>>> which includes the autostart and minimize to tray features. The
>>>> installer makes a start menu shortcut and a startup registry
>>>> entry. I first implemented the autostart with a shortcut to the
>>>> startup folder, but I found out that it doesn't always work by
>>>> default and ended up doing it with a registry entry. The registry
>>>> entry is removed by the uninstaller and can be also disabled from
>>>> the options menu, so I don't think it's such a big menace to the
>>>> user after all.
>
>
>
>
SUBJECT : Re: Setup, Autorun, v0.1.6
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 21/10/2009 18:58 Yeah, I put back your startup folder shortcut code and it started fine
for me too on XP and Vista. For good measure, I changed it to make the
shortcut settings look identical to one I manually created. I set the
working directory to where the EXE is since that's where debug.log is
created, otherwise windows puts it in some weird directory. I didn't
change the setup script yet.
I checked everything in to SVN (thanks for setting that up)
- multi-proc generate
- flush wallet.dat after every change so the DB doesn't leave that stuff
in the transaction logs
- view menu checkbox to hide all generated coins so you can see just
your payment transactions
- disabled transaction fee option
- made the minimize to tray options similar to Firefox's MinimizeToTray
- bunch of other misc changes since the 0.1.5 release
I made it not show non-accepted generated coins. It won't show
generated coins until they have at least one confirmation (one block
linked after it), so usually they'll just never be seen. Occasionally a
generated coin that was displayed might disappear because it became not
accepted later. I don't think anyone would notice the occasional
non-accepteds if we didn't point them out in the UI. People have told
me they find it annoying to have to look at them, as they're permanently
displayed in the transaction record.
I still have more testing to do. I guess we gotta test Windows 7 now.
[email protected] wrote:
>> It's possible Bitcoin ran and bailed out because something was wrong.
>> debug.log should tell something if that was the case. What OS are you
>> using? I wonder if we need Admin privilege and don't realize it.
>> Stuff that requires Admin can't start on startup on Vista.
>
> I'm using XP. I recompiled the older revision and this time the startup
> shortcut works. It also works when testing on Vista (non-admin). Maybe I
> just missed something the previous time.
>
>> Program shortcuts have multiple tabs of settings with lots of little
>> details. I'll try the startup folder code and see if I can reproduce
>> the problem. Every other systray icon on my computer is in the startup
>> folder, and it makes it easy for users to manage all their autoruns in
>> one place. The things in the registry key tend to be devious hidden
>> bloatware.
>
> Here it's the other way around, I have all my startup programs in the
> registry. But maybe the shortcut method is nicer for the user, if it
> works just as well
>
SUBJECT : Re: [bitcoin-list] Does Bitcoin Crash in W indows?
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: [email protected] ge.net
DATE: 24/10/2009 00:55 Liberty Standard wrote:
> Do you Windows users experience occasional Bitcoin crashes?
> Lately Bitcoin running in wine-1.0.1 has been crashing frequently. I was
> just wondering whether this is a Wine issue or a Bitcoin issue.
I haven't had any reports of crashes in v0.1.5. It's been rock solid
for me on Windows. I think it must be Wine related. If you get another
crash in Wine and it prints anything on the terminal, e-mail me and I
may be able to figure out what happened, maybe something I can work
around. Martti and I have been working on a new version to release soon
and it would be nice to get any Wine fixes in there.
> The following four lines print from the terminal when I start Bitcoin.
> fixme:toolhelp:CreateToolhelp32Snapshot Unimplemented: heap list snapshot
> fixme:toolhelp:Heap32ListFirst : stub
> fixme:toolhelp:CreateToolhelp32Snapshot Unimplemented: heap list snapshot
> fixme:toolhelp:Heap32ListFirst : stub
Those don't look like anything to worry about. Probably functions
unimplemented by Wine that are harmlessly stubbed out.
> I previously wasn't starting Bitcoin from the terminal, so I don't know what
> gets printed out when it crashes, but I'll reply with the results the next
> time it crashes.
>
> While Bitcoin first downloads previously completed blocks, the file
> debug.log grows grows to 17.4 MB and then stops growing. I imagine it will
> continue to grow as more bitcoins are completed.
You can delete debug.log occasionally if you don't want to take the disk
space. It's just status messages that help with debugging.
bitcoin.sourceforge.net looks fine now. Maybe sourceforge was doing
some maintenance.
Satoshi
------------------------------------------------------------------------------
Come build with us! The BlackBerry(R) Developer Conference in SF, CA
is the only developer event you need to attend this year. Jumpstart your
developing skills, take BlackBerry mobile applications to market and stay
ahead of the curve. Join us from November 9 - 12, 2009. Register now!
http://p.sf.net/sfu/devconference
_______________________________________________
bitcoin-list mailing list
[email protected]
https://lists.sourceforge.net/lists/listinfo/bitcoin-list
SUBJECT : Fw: bitcoin.sourcefor ge.net
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 26/10/2009 17:50
Any idea what's going on with it? Every time I look, it's fine.
Eugen Leitl wrote:
On Sat, Oct 24, 2009 at 12:55:06AM +0100, Satoshi Nakamoto wrote: > > bitcoin.sourceforge.net looks fine now. Maybe sourceforge was doing
Doesn't work right now.
> > some maintenance.
Liberty Standard wrote:
> In case you weren't aware, the Bitcoin website is down.
>
> http://bitcoin.sourceforge.net/
>
> -----
> You are running bitweaver in TEST mode
>
> * Click here to log a bug, if this appears to be an error with the
> application.
> * Go here to begin the installation process, if you haven't done so
> already.
> * To hide this message, please set the IS_LIVE constant to TRUE
in your
> kernel/config_inc.php file.
SUBJECT : Re: Fw: bitcoin.sourcefor ge.net
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 27/10/2009 04:45
Sourceforge is just so darn slow. I don't know what else to do though.
It's such a standard, more often than not any given project has a
projectname.sourceforge.net site. When I see whatever.sourceforge.net
in a google search, I assume that's the official site.
Is there a way to make Bitweaver allow users to edit (and maybe delete)
their own messages in the forum?
Getting antsy to port to Linux? It's not a decision to be taken lightly
because once it's done, it doubles my testing and building workload.
Although I am worried about Liberty's Wine crashes.
I've tried to be as portable as possible and use standard C stuff
instead of Windows calls. The threading is _beginthread which is part
of the standard C library. wxWidgets has wxCriticalSection stuff we can
use. The sockets code is send/recv stuff which I think is the same as
unix because Microsoft ported sockets from BSD. We need direct control
over sockets, it wouldn't be a good idea to get behind an abstraction
layer. wxWidgets is a good place to look for cross-platform support
functions. I want to avoid #ifdefing up the code if we can. Anything
that's used more than once probably becomes a function in util.cpp that
has the #ifdef in it.
BTW, I have a lot of uncommitted changes right now because it includes
some crucial protocol transitions that can't be unleashed on the network
until I've tested the heck out of it. It shouldn't be too much longer.
Can you make the setup uninstall the Startup folder icon? I figure it
should install and uninstall an icon in a regular program group, and
just uninstall the Startup folder one. I guess it doesn't matter that much whether it installs and uninstalls the Startup folder icon or just
uninstalls it.
[email protected] wrote:
> IS_LIVE option was indeed set to false, but it only affects the
> visibility of error messages to user. I've noticed the site being slow
> at times, sometimes taking up to 30 seconds to load. I think it's
> related to the Sourceforge hosting. Bitweaver should be among the
> lightest PHP CMS'es, but I can check out if there are any issues to it.
>
> Off the topic, do you think that we could use Boost's thread and socket
> libraries instead of the Windows-specific ones? Are there other
> windows-only-functions used in the code?
>
>> Any idea what's going on with it? Every time I look, it's fine.
>>
>>
>> Eugen Leitl wrote:
>> On Sat, Oct 24, 2009 at 12:55:06AM +0100, Satoshi Nakamoto wrote:
>>> > bitcoin.sourceforge.net looks fine now. Maybe sourceforge was doing
>>
>> Doesn't work right now.
>>
>>> > some maintenance.
>>
>>
>> Liberty Standard wrote:
>>> In case you weren't aware, the Bitcoin website is down.
>>>
>>> http://bitcoin.sourceforge.net/
>>>
>>> -----
>>> You are running bitweaver in TEST mode
>>>
>>> * Click here to log a bug, if this appears to be an error with the
>>> application.
>>> * Go here to begin the installation process, if you haven't done so
>>> already.
>>> * To hide this message, please set the IS_LIVE constant to TRUE
>>> in your
>>> kernel/config_inc.php file.
>
>
>
SUBJECT : Re: Fw: bitcoin.sourcefor ge.net
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 29/10/2009 02:05
I'll convert the CriticalSection code to wxCriticalSection and upload it
to SVN (it's a little tricky). I don't know what to do for
TryEnterCriticalSection though. I think I'm almost ready to check
everything in.
You're probably right, it's about time to do a linux build. I've been
working on getting my linux machine set up and building the dependencies. > Ok. I replaced the Windows thread and socket library includes with their
> POSIX equivalents, and now it only gives a few errors, mostly from the
> CriticalSections. If I make it work, I'll put it into svn/branches, it
> doesn't need to be an official release yet.
SUBJECT : Re: Linux build
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 29/10/2009 06:38
The easy solution I took was to look at the wxWidgets source code and
see how they did it. They just mapped it to wxMutex on non-MSW, which
does have TryEnter, so that mapped in perfectly.
I checked in all my backlog of changes to SVN, including the overhaul of
CCriticalSection in util.h and OpenSSL's mutex callback in util.cpp to
do everything with wxWidgets when not on Windows.
If we get it working on Linux, I'll run my test suite against it here
off-network first, then we can give an unreleased build to
LibertyStandard to test for a while before going public.
[email protected] wrote:
>> I'll convert the CriticalSection code to wxCriticalSection and upload
>> it to SVN (it's a little tricky). I don't know what to do for
>> TryEnterCriticalSection though. I think I'm almost ready to check
>> everything in.
>
> Would the Boost mutex be of any help here?
>
>
http://www.boost.org/doc/libs/1_40_0/doc/html/thread/synchronization.html#thread.synchronizatio
n.mutex_concepts
>
>
SUBJECT : Re: Linux build
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 30/10/2009 01:05
I fixed some non-portable stuff I came across:
QueryPerformanceCounter
%I64d in printf format strings
Sleep
CheckDiskSpace
If there's any other unportable stuff you know of I should fix, let me know.
I think I'll move debug.log and db.log into the same directory as the
data files (%appdata%\\Bitcoin), rather than whatever the current
directory happens to be.
SUBJECT : Re: Linux build
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 31/10/2009 20:09
heapchk() is just a MSVCRT debugging thing that's not being used. It
can be a no-op on Linux. OpenSSL automatically uses /dev/urandom to
seed on Linux, so RandAddSeedPerfmon can also be a no-op.
Don't let it connect to the network before we've tested it thoroughly
off-net. If you have two computers, unplug the internet and use
"bitcoin -connect=<ip>" to connect to each other, one windows and one
linux. -connect will allow you to connect to non-routable addresses
like 192.168.x.x. We don't want to reflect badly on the reliability of
the network if it throws off some malformed crud we hadn't thought to
check for yet, or discovers something else anti-social to do on the network.
I have time that I can do some testing when you've got something
buildable to test. I can include it in the stress test I'm currently
running on the changes so far.
[email protected] wrote:
> I made an #ifdef to replace QueryPerformanceCounter with Linux's
> gettimeofday in util.h. Some Unicode/ANSI errors were resolved without
> code changes when I updated to wxWidgets 2.9. The only compile error I'm
> getting in Linux at the moment is from heapchk() in util.h.
>
>> I fixed some non-portable stuff I came across:
>> QueryPerformanceCounter
>> %I64d in printf format strings
>> Sleep
>> CheckDiskSpace
>>
>> If there's any other unportable stuff you know of I should fix, let me
>> know.
>>
>> I think I'll move debug.log and db.log into the same directory as the
>> data files (%appdata%\\Bitcoin), rather than whatever the current
>> directory happens to be.
>
>
>
SUBJECT : Re: Linux build, proxy
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 03/11/2009 15:53
Great, I've been looking forward to working on the Linux build.
If you connect to Freenode's hidden service, then they tell you they've
also banned TOR from that due to abuse and it kicks you off. There's a
several step procedure you can do to run a password utility on unix and
e-mail request an account that you could login with, but that's getting
pretty complicated. I wonder if we could get away with applying for one
account and then everyone use the same account? I suppose the IRC
server probably limits accounts to one login, or some admin might not
like to see a dozen logins on the same account.
Besides the IRC part, how did your test of proxy go? Since you've been
connected before, your addr.dat contains known node addresses, but
without IRC to know which ones are online, it takes a long time to find
them. There are normally 1 to 3 other nodes besides you that can accept
incoming connections, and existing nodes that already know you would
eventually connect to you. How many connections did you get, and how
long did it take? I guess to know whether it successfully connected
outbound through TOR you'd need to search debug.log for "connected".
To originally connect with TOR without connecting normally once to get
seeded, you'd have to know the address of an existing node that can
accept incoming connections and seed it like this:
bitcoin -proxy=127.0.0.1:9050 -addnode=<ip of a node>
If some nodes that accept incoming connects were willing to have their
IP coded into the program, it could seed automatically. Or some IP seed
addresses posted on a Wiki page with the instructions.
Another option is to search the world again for an IRC server that
doesn't ban TOR nodes. Or if we could get someone to set one up. IRC
servers ban TOR because they have actual text chat on them... if there
was one with just bots and junk then it wouldn't care. Probably should
post a question on the forum or the mailing list and see if anyone knows
one.
Another problem is that TOR users can't accept incoming connections, and
we have so few that can. If everyone goes to TOR, there won't be any
nodes to connect to.
We have a shortage of nodes that can accept incoming connections. It
generally ranges from 2 to 4 lately. We need to emphasize the
importance to people of setting up port forwarding on their router.
Every P2P file sharing program has instructions how to do it. We should
have a paragraph on the bitcoin.sourceforge.net homepage urging people
to set up port forwarding to accept incoming connections, and a link to
a site that describes how to do it for each router.
[email protected] wrote:
> I uploaded what I've ported so far to the svn/branches. Util, script, db
> and the headers compile fully now and net.cpp partially, so there's
> still work to do.
>
> _beginthread doesn't have a direct Linux equivalent, so I used Boost
> threads instead.
>
> I couldn't get connected using the Tor SOCKS proxy. That might be
> because of the Freenode Tor policy which requires connecting to their
> hidden service: http://freenode.net/irc_servers.shtml#tor
>
>> heapchk() is just a MSVCRT debugging thing that's not being used. It
>> can be a no-op on Linux. OpenSSL automatically uses /dev/urandom to
>> seed on Linux, so RandAddSeedPerfmon can also be a no-op.
>> >> Don't let it connect to the network before we've tested it thoroughly
>> off-net. If you have two computers, unplug the internet and use
>> "bitcoin -connect=<ip>" to connect to each other, one windows and one
>> linux. -connect will allow you to connect to non-routable addresses
>> like 192.168.x.x. We don't want to reflect badly on the reliability of
>> the network if it throws off some malformed crud we hadn't thought to
>> check for yet, or discovers something else anti-social to do on the
>> network.
>>
>> I have time that I can do some testing when you've got something
>> buildable to test. I can include it in the stress test I'm currently
>> running on the changes so far.
>>
>> [email protected] wrote:
>>> I made an #ifdef to replace QueryPerformanceCounter with Linux's
>>> gettimeofday in util.h. Some Unicode/ANSI errors were resolved
>>> without code changes when I updated to wxWidgets 2.9. The only
>>> compile error I'm getting in Linux at the moment is from heapchk()
>>> in util.h.
>>>
>>>> I fixed some non-portable stuff I came across:
>>>> QueryPerformanceCounter
>>>> %I64d in printf format strings
>>>> Sleep
>>>> CheckDiskSpace
>>>>
>>>> If there's any other unportable stuff you know of I should fix, let
>>>> me know.
>>>>
>>>> I think I'll move debug.log and db.log into the same directory as the
>>>> data files (%appdata%\\Bitcoin), rather than whatever the current
>>>> directory happens to be.
>>>
>>>
>>>
>
>
>
SUBJECT : Re: Linux build
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 04/11/2009 05:38
It was almost there. I fixed a few things and got it to finish
compiling but I don't know the system libraries to link to so there's
undefined references galore.
I changed the makefile to look for things under /usr/local and in their
default "make install" locations. I wrote what I did and switches I
used in build-unix.txt. I'm currently using wxWidgets 2.8.9 for now
because it's the same version as on Windows and I don't want to wonder
if there's version change issues at the same time as platform change.
2.8.10 or 2.9.0 are probably fine though. I went with the
single-library compile of wxWidgets since we're linking to almost every
library anyway. I added xpm files, which is what they use everywhere else but Windows
instead of RC files. They're clever C files that define graphics in
static arrays. The bitcoin icon has 5 different versions but I couldn't
figure out how that works in xpm so I only put the biggest one. Maybe
on GTK it scales it for you. I don't know if these are right or what,
but they compile.
[email protected] wrote:
> I uploaded what I've ported so far to the svn/branches. Util, script, db
> and the headers compile fully now and net.cpp partially, so there's
> still work to do.
>
> _beginthread doesn't have a direct Linux equivalent, so I used Boost
> threads instead.
>
SUBJECT : Re: Linux build
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 04/11/2009 20:38
Just letting you know I'm still working on the Linux build so we don't
duplicate work. I got it linked and ran it and working through runtime
issues like getting it switched to load bitmaps from xpm instead of
resources.
There are debian packages available for some of the dependencies instead
of having to compile them ourselves:
apt-get install build-essential
apt-get install libgtk2.0-dev
apt-get install libssl-dev
I need to see if Berkeley DB or Boost have packages.
We'll shared-link OpenSSL, I'm pretty sure it's always preinstalled on
Linux. GTK has to be shared linked. I'm not completely sure if it's
preinstalled by default.
SUBJECT : Re: Linux build
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 05/11/2009 05:31
I merged the linux changes into the main trunk on SVN. It compiles and
runs now. I think all the problems are in the UI. The menus quickly
quit working and it doesn't repaint when it's supposed to unless I
resize it, and the UI is getting some segfaults. Shouldn't be too hard
to debug with gdb. I haven't tested if it plays nice with other nodes
yet so keep it off-net.
build-unix.txt and makefile.unix added
SUBJECT : Re: Proxy
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 05/11/2009 15:25
[email protected] wrote:
> Enabling the proxy setting and restarting Bitcoin I got the first
> connections in less than a minute and ultimately even 8 connections. I
> wonder if they're all really through TOR. Netstat shows only 2
> connections to localhost:9050 and 7 connections from local port 8333 to
> elsewhere. (Some of the shown connections may be already disconnected
> ones.) For some reason there's no debug.log in the folder where I'm
> running it.
debug.log moved to the data directory "%appdata%/bitcoin/debug.log"
7 inbound and 2 outbound sounds about as expected.
My last SVN commit included an overhaul of the code that selects the
order of addresses to connect to, trying them in the order of most
recently seen online, so it should get connected in a more reasonable
amount of time if IRC is unavailable. IRC is really only needed to seed
the first connection, but we've been using it as a crutch to get
connected faster.
>> If some nodes that accept incoming connects were willing to have their
>> IP coded into the program, it could seed automatically. Or some IP
>> seed addresses posted on a Wiki page with the instructions.
>
> The wiki page sounds like a good and quickly applicable solution. I
> could keep my ip updated there and we could ask others to do the same.
> When the Linux build works, it's easier to set up nodes on servers that
> are online most of the time and have a static IP. A static ip list
> shipped with Bitcoin and a peer exchange protocol would be cool. That
> way there'd be no need for an IRC server.
That would be great. It's only TOR users that need it, so in the
instructions saying "bitcoin -proxy=127.0.0.1:9050 -addnode=<someip>",
someip could be an actual static IP, with the wiki free-for-all
add-your-ip list nearby or a link to it. There should be a link to that optional step, add
your IP to this list now that you can accept incoming
if you're static.
Do you think anonymous people are looking to be completely stealth, as
in never connect once without TOR so nobody knows they use bitcoin, or
just want to switch to TOR before doing any transactions? It's just if
you want to be completely stealth that you'd have to go through the
-proxy -addnode manual seeding. It would be very easy to fumble that
up; if you run bitcoin normally to begin with it immediately
automatically starts connecting.
SUBJECT : Forum
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 05/11/2009 17:33
Now that the forum on bitcoin.sourceforge.net is catching on, we really
should look for somewhere that freehosts full blown forum software. The
bitweaver forum feature is just too lightweight. I assume the "Forum"
tab on the homepage can link out to wherever the forum is hosted.
I've seen projects that have major following just from forum talk and
pie-in-the-sky planning without even having any code yet. Having a lot
of forum talk gives a project more presence on the net, more search
hits, makes it look big, draws new users in, helps solve support
questions, hashes out what features are most of wanted.
It would be a big plus if it could support SSL, at least for the login
page if not sitewide. Multiple people on the forum have expressed
interest in TOR/I2P, and those users need SSL because a lot of TOR exit
nodes are probably password scrapers run by identity thieves. A lot of
the core interest in Bitcoin is going to be from the privacy crowd.
Any ideas where we can get a free forum? Maybe we should look at where
some other projects have their forums hosted for ideas where to look.
SUBJECT : Re: Linux build
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 06/11/2009 06:20
It works reliably on Linux now, except if it uses wxMessageBox() outside
the GUI thread, it'll crash because non-GUI threads can't open a window
on Linux. I haven't got to fixing that yet. I've been running my
stress test on it and it's functioning normally.
Most of wxWidgets is not thread-safe to use in threads other than the UI
thread, but as a rule of thumb on Windows anything not UI related is OK.
It turns out its more thread-unsafe on GTK. I replaced a bunch of
stuff at once so I don't know if it was just one thing (probably
Repaint), but I have to assume even any wx function that uses wxString
is not safe to use outside the UI thread. So dang, there goes all the
nice wxWidgets portability support functions. I left a few simple
things like wxThread::GetCPUCount() that I checked the source and it's
all numerical, and wxMutex has to be safe or it'd be useless.
There's an issue that if you exit and run it again right away, it can't
bind port 8333. The port frees up after about a minute. Unless I'm
missing something, I am closing the socket before exit, so I don't know
what else I can do. Maybe this is just something about Linux that it
takes a minute to free up a port you had bound. Possibly a security
feature so some trojan doesn't kill the web server and quickly jump into
its place and pick up all the client retries.
Still gotta figure out how to do the xpm version of the icon correctly. I wonder if the database dat files are interchangeable with Windows.
SUBJECT : Linux build ready for testing (attached)
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>, Liberty Standard
<[email protected]>
DATE: 08/11/2009 05:23
bitcoin-linux-0.1.6-test1.tar.bz2 attached
SUBJECT : Linux build ready for testing
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>, Liberty Standard
<[email protected]>
DATE: 08/11/2009 05:52
The Linux build is ready for testing on the network. It seems solid. I
sent the executable as an attachment in the previous e-mail, but if the
mail server didn't let it through (it's 12MB), you can download it here:
http://rapidshare.com/files/303914158/linux-0.1.6-test1.tar.bz2.html
SUBJECT : Re: Linux build ready for testing
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 08/11/2009 17:39
In the debug.log, it requests the block list, receives the block list,
then begins uploading the list of blocks requested. It doesn't receive
the blocks, but it didn't run long enough for me to be sure it would
have had time yet. Everything else looks normal.
How long did you run it? It could take a few minutes to start
downloading the blocks. Especially if you're on a cable modem, the
uplink can be much lower bandwidth so it would take some time to upload
the block request list.
If you run it again and it still doesn't download blocks, keep it
running for several hours at least and then send me the debug.log. That
should give it time for my node to connect to you and I could see what
it says on my side and correlate it with your debug.log.
You're right about the minimize on close option, there's no reason that
can't be separate. Martti originally had it separate and I made it a
sub-option, my bad. I'll change it back.
Liberty Standard wrote:
> That is what I meant. The blocks displayed in the status bar did not
> increase at all while i ran the program. I have attached my debug.log.
>
> A good way for you to test the tray icon in Gnome is to remove the
> notification area and then add it back. If the icon is still displayed
> after adding the notification back, then it's working correctly.
>
> I generally set application preferences to not minimize to the tray, but
> to close to the tray. And I keep the application minimized. That way I
> don't accidentally close the program and still have the convenience of
> being able to open the application from the tray. (I don't display open
> windows in the 'task bar' but I have an icon that if clicked displays
> open windows as sub-menu items.) Then if the tray icon disappears, I go
> into the settings disable and re-enable the tray icon setting to get it
> to reappear. That's currently not possible with the bitcoin preferences
> because the close to tray check mark can not be enabled without the
> minimize to tray check box being enabled.
>
>
> On Sun, Nov 8, 2009 at 9:08 AM, Satoshi Nakamoto <[email protected]
> <mailto:[email protected]> > wrote:
>
> Liberty Standard wrote:
>
> I downloaded it and it runs. It and it is using plenty of CPU,
> so I think it's working properly. It has not downloaded
> previously generated blocks. Is that a bug or a new feature?
>
>
> If you mean the blocks count in the status bar isn't working its way
> up to around 26600, then that's a bug, you should send me your
> debug.log. (which is at ~/.bitcoin/debug.log)
>
>
> The system tray in Gnome is not very reliable. Sometimes an icon
> will disappear leaving no way to get back to the program. I have
> verified that this can happen with bitcoin. It would be nice if
> starting bitcoin while it's already running would just bring up
> the GUI of the already running bitcoin process.
>
>
> We haven't figured out how to find and bring up the existing running
> program yet on Linux like it does on Windows. Given what you say, I
> should at least turn off the minimize to tray option initially by
> default.
>
>
SUBJECT : Re: Forum
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 08/11/2009 18:48 I'm not really a fan of that type of forum layout. The thread list only
fits about 4 threads on a page, posts are treated like news articles or
blog posts with reply comments at the bottom. It's more of a social
networking site, not really conducive to technical discussion.
I'm thinking phpBB or IPB or similar. One line of text per thread,
small fonts, efficient use of vertical space. Most people are already
familiar with the interface.
[email protected] wrote:
> I made a ning.com site for testing: bitcoin.ning.com. At least it's
> there to get Google hits, even if we didn't use it.
>
>> Now that the forum on bitcoin.sourceforge.net is catching on, we really
>> should look for somewhere that freehosts full blown forum software.
>> The bitweaver forum feature is just too lightweight. I assume the
>> "Forum" tab on the homepage can link out to wherever the forum is
>> hosted.
>>
>> I've seen projects that have major following just from forum talk and
>> pie-in-the-sky planning without even having any code yet. Having a lot
>> of forum talk gives a project more presence on the net, more search
>> hits, makes it look big, draws new users in, helps solve support
>> questions, hashes out what features are most of wanted.
>>
>> It would be a big plus if it could support SSL, at least for the login
>> page if not sitewide. Multiple people on the forum have expressed
>> interest in TOR/I2P, and those users need SSL because a lot of TOR exit
>> nodes are probably password scrapers run by identity thieves. A lot of
>> the core interest in Bitcoin is going to be from the privacy crowd.
>>
>> Any ideas where we can get a free forum? Maybe we should look at where
>> some other projects have their forums hosted for ideas where to look.
>
>
>
SUBJECT : Re: Linux build ready for testing
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 09/11/2009 01:23
Liberty Standard wrote:
> Ok, blocks have now started to increase. It definitely takes longer for
> them to start increasing than with the Windows version. Also, I think
> they might be increasing at a slower rate than in with the Windows
> version. Is there perhaps debugging enabled in the Linux build that you
> sent me? Block are increasing at about 15 blocks per second (eyeball
> estimate while looking at a clock). I didn't time how fast they
> increased in the Windows version, but it seems like it was much faster.
About how long did it take to start? It could be the node that you
happened to request from is slow. The slow start is consistent with the
slow download speed.
I'd like to look at your current debug.log file and try to understand what's going. It might just be a really slow connection on the other
side, or maybe something's wrong and failed and retried. Taking too
long could confuse other users.
Martti, how long did it take to start downloading blocks when you ran
it, and how fast did it download?
> When I launch bitcoin and the bitcoin port is not available, I get
> the following messages to the command line. I don't get those
> messages when the bitcoin port is available. Would it be possible
> for bitcoin to pick another port if the default port is taken? The
> same think sometimes happens to me with my BitTorrent client. When I
> restart it, my previously open port is closed. All I have to do is
> change the port and it starts working again.
>
> /usr/lib/gio/modules/libgvfsdbus.so: wrong ELF class: ELFCLASS64
> Failed to load module: /usr/lib/gio/modules/libgvfsdbus.so
> /usr/lib/gio/modules/libgioremote-volume-monitor.so: wrong ELF
> class: ELFCLASS64
> Failed to load module:
> /usr/lib/gio/modules/libgioremote-volume-monitor.so
> /usr/lib/gio/modules/libgiogconf.so: wrong ELF class: ELFCLASS64
> Failed to load module: /usr/lib/gio/modules/libgiogconf.so
It already uses SO_REUSEADDR so it can bind to the port if it's in
TIME_WAIT state after being closed. The only time it should fail to
bind is when the program really is already running. It's important that
two copies of Bitcoin not run on the same machine at once because they
would be modifying the database at the same time. There is never any
need to run two on one machine as coin generation will now use multiple
processors automatically.
I'm not sure what those lib errors are, I'll do some searching.
SUBJECT : Re: Linux build ready for testing
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 09/11/2009 05:42
Thanks for that, I see what happened. Because the first one was slow,
it ended up requesting the blocks from everybody else, which only bogged
everything down. I can fix this, I just need to think a while about the
right way.
There's no risk in shutting down while there are unconfirmed. When you
make a transaction or new block, it immediately broadcasts it to the
network. After that, the increasing #/confirmed number is just
monitoring the outcome. There's nothing your node does during that time
to promote the acceptance.
Now that I think about it, when you close Bitcoin, it closes the main
window immediately but in the background continues running to finish an
orderly flush and shutdown of the database. Before I implemented that,
it was annoying having a dead hung unresponsive window hanging around.
Until it finishes the orderly shutdown in the background, the port would
be locked, and this is an important protection to make sure another copy
can't touch the database until it's done. I haven't seen the shutdown take more than a few seconds.
In Wine, there's no way for the Windows version to do SO_REUSEADDR, so
that would add 60 seconds (on my system) of TIME_WAIT after the port is
closed.
If you need to transfer between two copies, you could send it to the
other's bitcoin address. The receiving copy doesn't have to be online
at the time.
The command line to use a different data directory is
bitcoin -datadir=<directory>
For example, on Linux, the default directory is (don't use ~)
bitcoin -datadir=/home/yourusername/.bitcoin
You shouldn't normally have any need to use this switch. It still won't
let you run two instances at once.
Liberty Standard wrote:
> On Mon, Nov 9, 2009 at 3:23 AM, Satoshi Nakamoto <[email protected]
> <mailto:[email protected]> > wrote:
>
> Liberty Standard wrote:
>
> Ok, blocks have now started to increase. It definitely takes
> longer for them to start increasing than with the Windows
> version. Also, I think they might be increasing at a slower rate
> than in with the Windows version. Is there perhaps debugging
> enabled in the Linux build that you sent me? Block are
> increasing at about 15 blocks per second (eyeball estimate while
> looking at a clock). I didn't time how fast they increased in
> the Windows version, but it seems like it was much faster.
>
>
> About how long did it take to start? It could be the node that you
> happened to request from is slow. The slow start is consistent with
> the slow download speed.
>
>
> It took about a half hour for it to start incrementing quickly.
> Interestingly, the CPU usage increased before it started to increment
> steadily and then lowered when it started to increment steadily.
> Although this time the block incremented to 2 within the first few
> minutes. I have not yet generated any bitcoins. I'll wait for as long as
> I have patience to generate a bitcoin, but if none are created by the
> time I lose patience, I'm going to move back to the wine version.
>
> I'd like to look at your current debug.log file and try to
> understand what's going. It might just be a really slow connection
> on the other side, or maybe something's wrong and failed and
> retried. Taking too long could confuse other users.
>
>
> I've included my current debug.log.
>
>
> Martti, how long did it take to start downloading blocks when you
> ran it, and how fast did it download?
>
>
> When I launch bitcoin and the bitcoin port is not available,
> I get
> the following messages to the command line. I don't get those > messages when the bitcoin port is available. Would it be possible
> for bitcoin to pick another port if the default port is
> taken? The
> same think sometimes happens to me with my BitTorrent client.
> When I
> restart it, my previously open port is closed. All I have to
> do is
> change the port and it starts working again.
>
> /usr/lib/gio/modules/libgvfsdbus.so: wrong ELF class: ELFCLASS64
> Failed to load module: /usr/lib/gio/modules/libgvfsdbus.so
> /usr/lib/gio/modules/libgioremote-volume-monitor.so: wrong ELF
> class: ELFCLASS64
> Failed to load module:
> /usr/lib/gio/modules/libgioremote-volume-monitor.so
> /usr/lib/gio/modules/libgiogconf.so: wrong ELF class: ELFCLASS64
> Failed to load module: /usr/lib/gio/modules/libgiogconf.so
>
>
> It already uses SO_REUSEADDR so it can bind to the port if it's in
> TIME_WAIT state after being closed. The only time it should fail to
> bind is when the program really is already running. It's important
> that two copies of Bitcoin not run on the same machine at once
> because they would be modifying the database at the same time.
> There is never any need to run two on one machine as coin
> generation will now use multiple processors automatically.
>
>
> The reason I run two instances at the same time is to transfer bitcoins
> from one bitcoin instance to another. They of course would need to be
> accessing different data directories. Perhaps that could be specified as
> a command line argument. I currently have to move my bitcoin data folder
> to a virtual machine to do this. Shutting down bitcoin and restarting it
> with a different data directory is a poor solution because shutting down
> bitcoin while there are unconfirmed bitcoins risks losing those bitcoins.
>
> Bitcoin was definitely not running when i get the busy port error. The
> process closes quickly and reliably from my experience, but it takes
> anywhere from 30 seconds to 3 minutes (estimation from memory) for the
> port to become available again. It occurred while switching from bitcoin
> 0.1.5 in Wine to the Linux build and again while switching from the
> Linux build to bitcoin 0.1.5 in Wine.
>
> Another thing that I noticed is that the about dialog text does not fit
> correctly and it cannot be resized.
>
> I'm not sure what those lib errors are, I'll do some searching.
>
>
SUBJECT : Re: Linux build ready for testing
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 09/11/2009 19:30 You really don't want to keep running in Wine, you're getting database
errors (db.log). You probably developed these rituals of transferring
to a fresh install to cope with database corruption. If there is a way
to lose unconfirmed blocks, it would have to be the database errors.
Any problems you find in the Linux build can be fixed. The Wine
incompatibility deep inside Berkeley DB is unfixable.
I think GCC 4.3.3 on the Linux build optimized the SHA-256 code better
than the old GCC 3.4.5 on Windows. When I was looking for the best
SHA-256 code, there was a lot of hand tuned highly optimized SHA1 code
available, but not so much for SHA-256 yet. I should see if I can
upgrade MinGW to 4.3.x to get them on a level playing field.
Liberty Standard wrote:
> Everyone that contributed to making this Linux build really did a great
> job! Thanks for the hard work. It has started maturing some bitcoins, so
> I'm going to continue to run the Linux client for the time being until I
> decide whether it's at least as good or better at generating coins than
> the Windows version running in Wine.
>
>
> On Mon, Nov 9, 2009 at 8:59 AM, Liberty Standard
> <[email protected] < mailto:[email protected]> > wrote:
>
> Another instance when I would like to run multiple instances is when
> I upgrade bitcoin. I will uncheck the generate coin check box in the
> outdated bitcoin, launch and start generating coins in the new
> bitcoin using a separate data directory, then when the old
> application's coins have matured I will send them to the new
> application and then close the old application. I prefer do do clean
> installs rather than upgrading while maintaining old data.
>
>
>
> On Mon, Nov 9, 2009 at 7:42 AM, Satoshi Nakamoto <[email protected]
> <mailto:[email protected]> > wrote:
>
> Thanks for that, I see what happened. Because the first one was
> slow, it ended up requesting the blocks from everybody else,
> which only bogged everything down. I can fix this, I just need
> to think a while about the right way.
>
> There's no risk in shutting down while there are unconfirmed.
> When you make a transaction or new block, it immediately
> broadcasts it to the network. After that, the increasing
> #/confirmed number is just monitoring the outcome. There's
> nothing your node does during that time to promote the acceptance.
>
SUBJECT : Re: Linux build ready for testing
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
CC: Liberty Standard <[email protected]>
DATE: 09/11/2009 19:41
You got a lot done with the Linux build, autostart, minimize to tray,
setup and everything, it's really appreciated. Good luck on your C++
project. [email protected] wrote:
> I'll have to focus on a school project (coincidentally C++ coding) for
> about a month now, so I don't have that much time for active developing
> until December. Let's keep contact anyway.
>
SUBJECT : Re: Linux - dead sockets problem
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 10/11/2009 16:46
I see what happened. All your sockets went dead somehow. You had no
communication with the network, but because you had 8 zombie
connections, it thought it was still online and kept generating blocks.
You can tell this is happening when your blocks are numbered
sequentially, without other people's blocks interspersed, like:
2/unconfirmed
3/unconfirmed
4/unconfirmed
5/unconfirmed
6 blocks
7 blocks
It's implausible that you would be the only one to find blocks for 6
blocks in a row like that.
When you exited and restarted, it connected and downloaded 45 blocks
that the network found in your absence. Since your blocks were not
broadcast to the network immediately, the network went on without them.
It sounds like you had exactly the same problem on Wine. There's
clearly something about socket handling on Linux that's effecting it
either way.
I'll start researching this. Ultimately if I can't find the root of the
problem, I'll have to make some kind of mechanism to watch for an
absence of messages and disconnect. The only workaround for you right
now would be to exit and restart more often.
All but one of your node connections went dead at the same time, one
shortly after. IRC was still working, so it wasn't that you were
offline from the internet.
I wonder if the status of blocks should say "#/unconfirmed" all the way
up to maturity (119/unconfirmed then 120 blocks) instead. The meaning
of the number isn't as strong for blocks as for transactions.
I think it would be an improvement not to count one's own blocks as
confirmations. A drawback would be that the status numbers shown by
different nodes would not match. The status number would no longer be
coordinated with the maturity countdown on blocks either. A lighter
option would be a special case only if all confirmations are your own.
Liberty Standard wrote:
> I just lost 6 sets of maturing coins! I had 10 sets of bitcoins
> maturing. The last set was generated at about 0:22. It got to > 2/unconfirmed before bitcoin got stuck. At 10:10, the bitcoin which was
> generated at 0:22 was still only at 2/unconfirmed. Since you had told me
> that I wasn't going to lose coins, I shutdown and restarted bitcoin. On
> the bright side, it shutdown and started up very smoothly. But
> unfortunately, when the blocks updated, I lost 6 sets of bitcoins. Four
> sets were still unconfirmed, but two sets were confirmed. And there's no
> trace of them now. Perhaps now that you have the 'Show Generated Coins'
> option available, you can put back in failed bitcoin generations. I just
> don't like that those bitcoins just disappeared into thin air. I'm still
> running the Linux build at the moment, but the Wine version is suddenly
> looking much more attractive now that 6 out of the 10 sets of bitcoins I
> generated in the past 24 hours just vanished. I've included my debug.log.
>
>
> On Tue, Nov 10, 2009 at 1:45 AM, Liberty Standard
> <[email protected] < mailto:[email protected]> > wrote:
>
> The Linux build has generated a decent amount of bitcoins within the
> past 20 hours and I trust what you're telling me about database
> errors, so all signs point toward me running the Linux build from
> now on. The only half annoying thing about the Linux build is that
> my computer's fan has gone from 50% to 100%. :-P I know I can limit
> the CPU, so if it gets on my nerves too much and if I can live with
> less bitcoins being generated, perhaps I'll do that. Or maybe I just
> need to start listening to more music...
>
...
>
> There's no risk in shutting down while there are
> unconfirmed.
> When you make a transaction or new block, it immediately
> broadcasts it to the network. After that, the increasing
> #/confirmed number is just monitoring the outcome.
> There's
> nothing your node does during that time to promote
> the acceptance.
>
>
>
SUBJECT : Re: Linux - linux-0.1.6-test2
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 11/11/2009 00:39
I fixed a few places I found where it was possible for a socket to get
an error and not get disconnected. If your connections go dead again,
it should disconnect and reconnect them. I also implemented an
inactivity timeout as a fallback.
This also includes a partial fix for the slow initial block download.
You should run with the "-debug" switch to get some additional debug.log
information I added that'll help if there are more problems.
linux-0.1.6-test2.tar.bz2 12,134,012 bytes Download:
http://rapidshare.com/files/305231818/linux-0.1.6-test2.tar.bz2.html
Satoshi Nakamoto wrote:
> I see what happened. All your sockets went dead somehow. You had no
> communication with the network, but because you had 8 zombie
> connections, it thought it was still online and kept generating blocks.
> You can tell this is happening when your blocks are numbered
> sequentially, without other people's blocks interspersed, like:
> 2/unconfirmed
> 3/unconfirmed
> 4/unconfirmed
> 5/unconfirmed
> 6 blocks
> 7 blocks
>
> It's implausible that you would be the only one to find blocks for 6
> blocks in a row like that.
>
> When you exited and restarted, it connected and downloaded 45 blocks
> that the network found in your absence. Since your blocks were not
> broadcast to the network immediately, the network went on without them.
>
> It sounds like you had exactly the same problem on Wine. There's
> clearly something about socket handling on Linux that's effecting it
> either way.
>
> I'll start researching this. Ultimately if I can't find the root of the
> problem, I'll have to make some kind of mechanism to watch for an
> absence of messages and disconnect. The only workaround for you right
> now would be to exit and restart more often.
>
> All but one of your node connections went dead at the same time, one
> shortly after. IRC was still working, so it wasn't that you were
> offline from the internet.
>
> I wonder if the status of blocks should say "#/unconfirmed" all the way
> up to maturity (119/unconfirmed then 120 blocks) instead. The meaning
> of the number isn't as strong for blocks as for transactions.
>
> I think it would be an improvement not to count one's own blocks as
> confirmations. A drawback would be that the status numbers shown by
> different nodes would not match. The status number would no longer be
> coordinated with the maturity countdown on blocks either. A lighter
> option would be a special case only if all confirmations are your own.
>
> Liberty Standard wrote:
>> I just lost 6 sets of maturing coins! I had 10 sets of bitcoins
>> maturing. The last set was generated at about 0:22. It got to
>> 2/unconfirmed before bitcoin got stuck. At 10:10, the bitcoin which
>> was generated at 0:22 was still only at 2/unconfirmed. Since you had
>> told me that I wasn't going to lose coins, I shutdown and restarted
>> bitcoin. On the bright side, it shutdown and started up very smoothly.
>> But unfortunately, when the blocks updated, I lost 6 sets of bitcoins.
>> Four sets were still unconfirmed, but two sets were confirmed. And
>> there's no trace of them now. Perhaps now that you have the 'Show
>> Generated Coins' option available, you can put back in failed bitcoin
>> generations. I just don't like that those bitcoins just disappeared
>> into thin air. I'm still running the Linux build at the moment, but
>> the Wine version is suddenly looking much more attractive now that 6
>> out of the 10 sets of bitcoins I generated in the past 24 hours just
>> vanished. I've included my debug.log.
>> >>
>> On Tue, Nov 10, 2009 at 1:45 AM, Liberty Standard
>> <[email protected] < mailto:[email protected]> >
>> wrote:
>>
>> The Linux build has generated a decent amount of bitcoins within the
>> past 20 hours and I trust what you're telling me about database
>> errors, so all signs point toward me running the Linux build from
>> now on. The only half annoying thing about the Linux build is that
>> my computer's fan has gone from 50% to 100%. :-P I know I can limit
>> the CPU, so if it gets on my nerves too much and if I can live with
>> less bitcoins being generated, perhaps I'll do that. Or maybe I just
>> need to start listening to more music...
>>
> ...
>>
>> There's no risk in shutting down while there are
>> unconfirmed.
>> When you make a transaction or new block, it
>> immediately
>> broadcasts it to the network. After that, the
>> increasing
>> #/confirmed number is just monitoring the outcome.
>> There's
>> nothing your node does during that time to promote
>> the acceptance.
>>
>>
>>
>
>
SUBJECT : Re: Linux - linux-0.1.6-test2 attachment
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 11/11/2009 00:41
linux-0.1.6-test2.tar.bz2 attached
SUBJECT : Linux - linux-0.1.6-test3
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 12/11/2009 05:36
Right now (04:50 GMT) my node is connecting to yours and getting zombie
connections each time. The socket isn't returning an error, just zombie
without notice. If you're running the linux build right now, it would
be interesting to see what the log says on your side.
test3:
I've added specific code to detect zombie sockets. It'll detect if the
socket hasn't sent or received any data within 60 seconds of connecting,
and detect if data is queued to send and hasn't sent for 3 minutes.
I think I may have weakened the reconnect speed in test2. In test3 I'm
making it more determined to reconnect quickly.
I added checking to track whether other nodes received your generated
blocks. If none did, it'll warn you in the description:
"Generated - Warning: This block was not received by any other nodes and
will probably not be accepted!"
The status can go to "#/offline?" for blocks or transactions you create
if they don't get out to any other nodes.
With all this, it should be impossible not to notice as soon as it
screws up. It should hopefully disconnect all the zombie sockets.
After that, whether it's able to make some good connections, or sockets
is completely hosed and it stays at 0 connections, I don't know.
If this doesn't work, I guess I'll look at the sourcecode of some other
P2P apps like BitTorrent and see how they deal with this stuff. Maybe
there's some magic flag or procedure to bash the sockets system back to
life.
File linux-0.1.6-test3.tar.bz2 attached in the next message.
Liberty Standard wrote:
> On Wed, Nov 11, 2009 at 8:08 AM, Liberty Standard
> <[email protected] < mailto:[email protected]> > wrote:
>
> My network connection is direct to my computer. My ISP requires that
> I run VPN to connect to the Internet. I then have a second NIC that
> shares my Internet with other devices. My IP address while using my
> computer is my actual IP address, but the devices connected through
> my second NIC use NAT. When I connect through a virtual machine,
> that also uses NAT. All this requires very little configuration.
> NetworkManager in Ubuntu has an option to share my Internet
> connection through the second NIC and VirtualBox has the option to
> use NAT.
>
> I lost a couple packs of bitcoins again, so that problem is not yet
> fixed. It's a bit more bearable now that I have an idea of what is
> going on. I figure for now I'll just restart bitcoin whenever I see
> a pack of bitcoins starting to mature. I may go back and forth a bit
> between Linux and Wine, but I'll definitely test every new version
> that comes out. At the moment I'm still running the Linux build.
>
>
>
> On Wed, Nov 11, 2009 at 7:49 AM, Satoshi Nakamoto <[email protected]
> <mailto:[email protected]> > wrote:
>
> Thanks. The log didn't stop on anything special, just simple
> message passing. Chances are it's UI related. Most of the
> initial bugs were all UI.
>
> What brand/model of firewall do you have? It's possible for
> BitTorrent to overwhelm the number of connections some models
> can handle. Most are underpowered and flaky under load.
> > NewLibertyStandard wrote:
>
> I have been getting your attachments just fine. I just
> thought I'd spare Martti the large attachment.
>
> I am not able to reproduce the bug. I don't know whether the
> paste, the blocks finishing, a combination of the two or
> something else entirely caused the fault.
>
> ...
>
> But after they started
> downloading, I took a look a look at my BitTorrent
> client, and
> sure enough, I had forgotten about a torrent and my
> upload was
> quite high, at the limit I had set for it.
>
>
>
>
>
SUBJECT : linux-0.1.6-test3.tar .bz2 attached
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 12/11/2009 05:37
File linux-0.1.6-test3.tar.bz2 attached
linux-0.1.6-test3.tar.bz2 12,143,473 bytes
SUBJECT : linux-0.1.6-test5 fix for zombie sockets
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 12/11/2009 23:39
test 5:
I added MSG_DONTWAIT to the send and recv calls in case they forgot the
socket is non-blocking. If that doesn't work, there's now the catch-all
solution: another thread monitors the send/recv thread and terminates
and restarts it if it stops. It prints "*** Restarting
ThreadSocketHandler ***" in debug.log, and an error message displays on
the status bar for a while.
Before terminating, it tries closing the socket that's hung. If that
works, it doesn't have to resort to terminating.
I ran a test where it terminated the thread about 1000 times without
trouble, so it should be safe. The terminate on linux is
pthread_cancel, which throws it into C++'s exception handler.
The thread calls we were using didn't have terminate, so I created our
own wrappers in util.h to use CreateThread on windows and pthread_create
on linux, instead of:
_beginthread is windows only and lacks terminate
boost::thread is really attractive, but lacks terminate
wxThread requires you to create a class for every function you might
call (yuck)
File attached in the next e-mail
SUBJECT : linux-0.1.6-test5.tar .bz2 attached
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 12/11/2009 23:42
12,033,918 linux-0.1.6-test5.tar.bz2
SUBJECT : Zetaboards forum
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 14/11/2009 05:46
I created a forum on Zetaboards, InvisionFree's new site that they're
migrating to.
http://s1.zetaboards.com/Bitcoin/index/
I made an admin account you can use to upgrade your own account to admin:
u: admin
pw: B98VzUUA
BTW, the admin pages have a huge blank space at the top, you have to
scroll down.
It doesn't support SSL, but none of them do. I replaced the ugly
default orange and blue theme with the Frostee theme, which was the only
decent looking theme I could find after extensive searching. Searching
for themes is futile, there are thousands of rubbish themes. It turns
out the solution is to look at button sets instead
(http://resources.zetaboards.com/forum/1000328/ )
I only created two subforums to begin with. I'll create new ones as the
need arises. I like to start with a flat namespace until there's enough
items to justify subsections. Technical Support makes sense as a
separate section to get that stuff out of the main spotlight so our
dirty laundry isn't in everyone's face, and to make people feel more
free to report bugs there. Mostly only devs and people checking on a
bug need read the Technical Support section.
SUBJECT : Linux update
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 15/11/2009 15:40
linux-0.1.6-test5 solved Liberty's zombie socket problem. The
MSG_DONTWAIT fixed the root cause, it's not having to terminate and
restart the thread. The sockets are marked non-blocking already, so I
don't understand why. Maybe it forgot. I suppose if a socket fails and
the OS closes it then there's nothing left to remember it was
non-blocking, but then accessing a closed handle should return
immediately with an error. There's no MSG_DONTWAIT on Windows, marking
the socket as nonblocking is the only way, so if anyone runs the Windows
version in Wine it will have to rely on terminating the thread.
The only problem now is the DB exceptions he's getting.
************************
EXCEPTION: 11DbException
Db::open: Bad file descriptor
bitcoin in ThreadMessageHandler()
************************
EXCEPTION: 11DbException
Db::close: Bad file descriptor
bitcoin in ThreadMessageHandler()
I had expected those to be a Wine problem, but he's getting them on
Linux just the same. He tried moving the datadir to a different drive,
no help. I've never gotten them. I'm running a stress test that
continuously generates a lot of activity and DB access and never got it.
He has Ubuntu 64-bit and I have 32-bit, so I'm assuming that's the
difference. Is your Linux machine 64-bit or 32-bit? Have you ever had
a DB exception? (see db.log also) Now that the zombie problem is fixed
in test5, could you start running it on your Linux machine? We could
use a 3rd vote to get a better idea of what we're dealing with here.
The DB exception is uncaught, so it'll stop the program if you get it.
BTW, zetaboards insists on displaying "Member #", so you better sign up
soon and grab a good account number.
SUBJECT : Re: Linux update
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 15/11/2009 19:15
I'd better install 64-bit then. I imagine it's something about the
32-bit version of Berkeley DB on 64-bit Linux.
BTW, in things like the feature list credits, do you want me to refer to
you as sirius-m or Martti Malmi? I think most projects go by real names
for consistency.
[email protected] wrote:
> The program terminated a few times with the same error in debug.log from
> Db::close. Db.log has:
>
> close: Bad file descriptor
> blkindex.dat: Bad file descriptor
>
> I'm running a 64-bit Ubuntu distribution.
>
>> The only problem now is the DB exceptions he's getting.
>> ************************
>> EXCEPTION: 11DbException
>> Db::open: Bad file descriptor
>> bitcoin in ThreadMessageHandler()
>> ************************
>> EXCEPTION: 11DbException
>> Db::close: Bad file descriptor
>> bitcoin in ThreadMessageHandler()
>>
>> I had expected those to be a Wine problem, but he's getting them on
>> Linux just the same. He tried moving the datadir to a different drive,
>> no help. I've never gotten them. I'm running a stress test that
>> continuously generates a lot of activity and DB access and never got it.
>>
>> He has Ubuntu 64-bit and I have 32-bit, so I'm assuming that's the
>> difference. Is your Linux machine 64-bit or 32-bit? Have you ever had
>> a DB exception? (see db.log also) Now that the zombie problem is fixed
>> in test5, could you start running it on your Linux machine? We could
>> use a 3rd vote to get a better idea of what we're dealing with here.
>> The DB exception is uncaught, so it'll stop the program if you get it.
>>
>> BTW, zetaboards insists on displaying "Member #", so you better sign up
>> soon and grab a good account number.
>
SUBJECT : Re: Linux update
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 15/11/2009 20:25
At first glance, bitcoinshop.com looks better. bitcoinexchange.com
might be better than bitcoinx.com.
Be careful where you search domain names, many will front-run you. Even
network solutions, although they've said they won't if you use their
whois page not the homepage. The only safe place is
http://www.internic.com/whois.html
[email protected] wrote:
> Perhaps the real name is better.
>
> Another name question: I've been thinking of a name for the exchange > service, and I came up with Bitcoin X (bitcoinx.com) and Bitcoin Shop
> (bitcoinshop.com). Which one do you find better?
>
>> I'd better install 64-bit then. I imagine it's something about the
>> 32-bit version of Berkeley DB on 64-bit Linux.
>>
>> BTW, in things like the feature list credits, do you want me to refer
>> to you as sirius-m or Martti Malmi? I think most projects go by real
>> names for consistency.
>>
>> [email protected] wrote:
>>> The program terminated a few times with the same error in debug.log
>>> from Db::close. Db.log has:
>>>
>>> close: Bad file descriptor
>>> blkindex.dat: Bad file descriptor
>>>
>>> I'm running a 64-bit Ubuntu distribution.
>>>
>>>> The only problem now is the DB exceptions he's getting.
>>>> ************************
>>>> EXCEPTION: 11DbException
>>>> Db::open: Bad file descriptor
>>>> bitcoin in ThreadMessageHandler()
>>>> ************************
>>>> EXCEPTION: 11DbException
>>>> Db::close: Bad file descriptor
>>>> bitcoin in ThreadMessageHandler()
>>>>
>>>> I had expected those to be a Wine problem, but he's getting them on
>>>> Linux just the same. He tried moving the datadir to a different drive,
>>>> no help. I've never gotten them. I'm running a stress test that
>>>> continuously generates a lot of activity and DB access and never got
>>>> it.
>>>>
>>>> He has Ubuntu 64-bit and I have 32-bit, so I'm assuming that's the
>>>> difference. Is your Linux machine 64-bit or 32-bit? Have you ever had
>>>> a DB exception? (see db.log also) Now that the zombie problem is fixed
>>>> in test5, could you start running it on your Linux machine? We could
>>>> use a 3rd vote to get a better idea of what we're dealing with here.
>>>> The DB exception is uncaught, so it'll stop the program if you get it.
>>>>
>>>> BTW, zetaboards insists on displaying "Member #", so you better sign up
>>>> soon and grab a good account number.
>>>
>
>
>
SUBJECT : Re: Db::open/Db::close "Bad file descriptor" exception
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 16/11/2009 06:20
I have an idea for a workaround, but it depends on what files the errors
are on. If you've accumulated several errors in db.log, could you send it to me? (even if it's rather simple and boring) Is the file listed
always blkindex.dat, or does it include addr.dat or wallet.dat too?
Liberty Standard wrote:
> I moved the data directory back to my SSD card and started bitcoin test
> 6. It encountered a segmentation fault today with Db::open in the log. I
> had changed the settings to only use one processor/core while I watched
> a 720p mkv movie. I noticed the segmentation fault after the film had ended.
>
> On Sun, Nov 15, 2009 at 12:45 AM, Satoshi Nakamoto <[email protected]
> <mailto:[email protected]> > wrote:
>
> Here's one where I linked Berkeley DB a different way. It's worth a
> try. Otherwise identical to test5.
>
> (Keep the datadir on the hard drive at least until you get it to
> fail the same way there. That has a fair chance of success.)
>
>
SUBJECT : Re: Forum
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 16/11/2009 19:34
[email protected] wrote:
> I installed a TikiWiki on my VPS at 174.143.149.98. SSL is currently
> enabled with a self-signed certificate. Admin password is the same as in
> the Bitweaver. How about using this as the site platform? Maybe we can
> make bitcoin.org or at least bitcoin.sf.net point there?
What do you see as the benefits of switching the wiki?
Some I can think of:
SSL
get away from sourceforge's unreliable hosting
everything not logged by sourceforge
The forum feature is about as weak as bitweaver. We need a full blown
forum software for that.
My priority right now is to get a forum going, either phpBB or similar.
What do you think of the zetaboards option? Should we go ahead with that?
SUBJECT : Re: Forum
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 16/11/2009 21:10
That's a good idea to go in a more web-publishing CMS type direction
like Drupal. That's a better fit and can produce a better looking
website than a wiki. I think I was wrong about wiki. Only a few
specific people will do any website design work and those people can go
ahead and have a separate login. In that case, login integration with
the forum doesn't matter much. For security, I'd almost rather have a
different login than be constantly checking the forum with the same
login that could pwn the website.
Drupal's forum is less bad than the wikis, but still a long way from
something I would want to use.
zetaboards pros and cons:
pros:
- we don't have to worry about bandwidth
- they handle the backend management and security patches
con:
- lack of SSL
- lack of privacy, everything is logged
- lack of control over the php code for customization
- no CAPTCHA, and if they add one later it might be unacceptable flash
- ads (could pay to get rid of them later if we care enough)
- there's always the risk they abruptly cancel the site for some petty
reason
[email protected] wrote:
>> What do you see as the benefits of switching the wiki?
>> Some I can think of:
>> SSL
>> get away from sourceforge's unreliable hosting
>> everything not logged by sourceforge
>
> I think the biggest advantage is having a single site so you don't need
> a separate account for the wiki and the forum, and the functionalities
> are also nicely integrated with the main site itself. Also being ad-free
> is a plus.
>
>> The forum feature is about as weak as bitweaver. We need a full blown
>> forum software for that.
>
> How about Drupal's forum functionality? Address:
> https://174.143.149.98/drupal/ . The CMS in general looks better and
> simpler than TikiWiki. If the forum's not good enough, then we can of
> course use a specialized forum software like phpBB.
>
>> My priority right now is to get a forum going, either phpBB or similar.
>> What do you think of the zetaboards option? Should we go ahead with
>> that?
>
> Otherwise fine, but the ads and the lack of SSL are a minus.
>
SUBJECT : linux-0.1.6-test7
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 17/11/2009 03:41 test 7:
Backup your data directory before running this, just in case.
Workaround for the Db::open/Db::close "Bad file descriptor" exception.
Might also make the initial block download faster. The workaround is to
open the database handles and keep them open for the duration of the
program, which is actually the more common thing to do anyway. If we're
not closing and opening all the time, the error shouldn't get a chance
to happen.
The one exception is wallet.dat, which I still close after writing is
finished so I can flush the transaction logs into the dat file, making
the dat file standalone. That way if someone does a backup while
Bitcoin is running, they'll get a wallet.dat that is valid by itself
without the database transaction logs.
This is a restructuring of the database handling, so we might find some
new deadlocks. Usually if it deadlocks, either the UI will stop
repainting, or it'll stop using CPU even though it still says Generating.
SUBJECT : Re: Forum
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 17/11/2009 16:57
[email protected] wrote:
> How about Drupal's forum functionality? Address:
> https://174.143.149.98/drupal/ . The CMS in general looks better and
> simpler than TikiWiki. If the forum's not good enough, then we can of
> course use a specialized forum software like phpBB.
Another issue I thought of with zetaboards: most free forum sites won't
let you export the user account database if you want to move. I don't
know why I don't see any other software projects using a free forum, but
I have to assume there might be a reason we would discover later.
If you can install phpBB3 on your VPS, that's probably the better option.
From what I've seen on other forums, if the cost of bandwidth becomes
an issue, a small Google Adwords (text links) at the top generates more
than the cost of bandwidth even for very low value traffic like gaming.
This would be much higher value traffic well targeted for high paying
gold merchant keywords and VPN hosts. It could eventually be a valuable
revenue stream you wouldn't want to give away to some free site.
I want to pre-announce some of the features in version 0.2 on the forum
and try to get some anticipation going. Even if hardly anyone else is
posting, I have seen project forums where most of the posts are the
author announcing what's going on with the latest changes. Users can
see progress going on, see that it's improving and supported and not
abandonware. It's a little like a blog in that case, but easier for
users to use it as a searchable FAQ and better organized. Whenever I
google search software questions, most of the hits are forum posts.
SUBJECT : Re: linux-0.1.6-test7
FROM: Satoshi Nakamoto <[email protected]>
TO: Liberty Standard <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 18/11/2009 04:35
Finally an easy one. I see a way that could happen on a long operation
such as the initial download. The TryLock bug is unrelated to the db
stuff. Fix will be in test8.
I've been able to reproduce the db::open/close exception 3 times now on
32-bit linux by hitting it with a continuous flood of non-stop requests.
It looks like even periodically closing the wallet.dat database to
flush it gets the db::close exceptions. I'm disabling the wallet flush
feature on Linux. On Linux we'll never close a database handle until
we're ready to exit. So far with this disabled, no exceptions.
I'm also implementing the orderly initial block download. Instead of
naively requesting all the blocks at once, it'll request batches of 500
at a time. This way, it'll receive the blocks before the retry timeout,
so it shouldn't go requesting it from other nodes unless it actually
doesn't receive them or it's too slow. The change is in the requestee's
side, so this functionality won't be visible until your initial block
download is coming from a node that has the new version.
I'm going to test this some more before sending test8.
Liberty Standard wrote:
> I started with a fresh data directory with test7. Blocks started to
> download much faster. It only took about 15 seconds where it took a few
> minutes previously with the Linux build. It crashed once while it was
> downloading blocks with the following message in the terminal.
>
> ../include/wx/thrimpl.cpp(50): assert "m_internal" failed in TryLock():
> wxMutex::TryLock(): not initialized [in child thread]
> Trace/breakpoint trap
>
> I've included my log file, but I forgot to back it up before restarting
> bitcoin, so I'm not sure at what point in the log file the crash occurred.
>
> Fortunately I haven't encountered the segmentation fault yet. The
> frequency of segmentation faults in the previous builds varied quite a
> bit, so I'll keep running it and let you know if i run into any problems.
>
>
>
> On Tue, Nov 17, 2009 at 5:41 AM, Satoshi Nakamoto <[email protected]
> <mailto:[email protected]> > wrote:
>
> test 7:
>
> Backup your data directory before running this, just in case.
>
> Workaround for the Db::open/Db::close "Bad file descriptor"
> exception. Might also make the initial block download faster. The
> workaround is to open the database handles and keep them open for
> the duration of the program, which is actually the more common thing
> to do anyway. If we're not closing and opening all the time, the
> error shouldn't get a chance to happen.
> > The one exception is wallet.dat, which I still close after writing
> is finished so I can flush the transaction logs into the dat file,
> making the dat file standalone. That way if someone does a backup
> while Bitcoin is running, they'll get a wallet.dat that is valid by
> itself without the database transaction logs.
>
> This is a restructuring of the database handling, so we might find
> some new deadlocks. Usually if it deadlocks, either the UI will
> stop repainting, or it'll stop using CPU even though it still says
> Generating.
>
>
SUBJECT : Re: Db::open/Db::close "Bad file descriptor" exception
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 18/11/2009 05:14
Thanks. The db::open/close errors confirm the pattern.
More interesting is the zombie sockets activity towards the end, and the
socket thread monitor tripped but didn't get it going again. Was the
machine disconnected from the net? MSG_DONTWAIT in test5 solved the
zombie problem for Liberty. What test version were you running? (I
should print the test version in the log)
[email protected] wrote:
> Here's the logs in case they're still useful.
>
>> I have an idea for a workaround, but it depends on what files the
>> errors are on. If you've accumulated several errors in db.log, could
>> you send it to me? (even if it's rather simple and boring) Is the file
>> listed always blkindex.dat, or does it include addr.dat or wallet.dat
>> too?
>
SUBJECT : Re: Forum
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 18/11/2009 05:32
That's great, this is going to fun! I'll research what people say about
the two.
[email protected] wrote:
> I installed both phpBB3 and Simple Machines Forum, which are kind of
> the market leaders among the open source forums. SMF's interface looks
> better on the first look, especially the admin panel. What do you
> think, shall we go with SMF or phpBB3?
>
>
SUBJECT : SMF forum, need a mod installed
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 20/11/2009 05:14
I've been configuring the SMF forum. They're saying SMF is better
written than phpBB and more reliable, so if I can get SMF to look right,
that's the preferable choice.
Most forums run vBulletin (big-boards.com lists 1376 vBulletin, 275
Invision, 245 phpBB and 41 SMF), so if you don't look like vBulletin or
Invision, it looks like you compromised because you couldn't afford
vBulletin. SMF's UI started out further away from the standard look,
but I've been able to use CSS to make it look more like the others.
I've done as much as I can with CSS, the rest requires editing PHP files
and uploading images. The forum doesn't have a built in file
upload/edit admin feature, it's added separately as the SMF File Manager
mod. I uploaded the mod but some files need to be chmod 777 so it can
install. If you go to Admin->Packages->Browse Packages and click on
Apply Mod, it offers to do it automatically if you enter an ftp login.
Someone says you might also have to
mkdir /var/www/bitcoin/smf/packages/temp
The error in the error log is:
failed to open stream: Permission denied
File: /var/www/bitcoin/smf/Sources/Subs-Package.php
(I'm sure that's just the first file)
Is it OK to go live with this SMF installation when I'm finished
configuring it? I should be able to point forum.bitcoin.org to it.
Liberty reports that linux-test8 has been running smoothly. My tests
have been running fine as well. The Linux version looks fully
stabilized to me.
Good news: he says he made his first sale of bitcoins. Someone bought
out all he had. I had been wondering whether it would be buyers or sellers.
SUBJECT : Re: SMF forum, need a mod installed
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 20/11/2009 22:09
> It's okay to go live. Are you setting up a redirect or a dns entry? In
> case of dns entry I could set up an Apache vhost so that the forum
> address would be http://forum.bitcoin.org/ .
DNS entry.
I'm thinking of merging the bitcoin.org information with your site
content so I can switch the whole bitcoin.org domain over. We need to
replace the current bitcoin.org site with a user-oriented site before
the release.
If the website and forum switch at the same time, then forum.bitcoin.org
isn't necessary unless we want it that way for looks.
Have you decided on the CMS to use? I should research Drupal and other
CMSes and see what's the most popular.
> Great that the Linux build works now. It's exciting to see how things
> will start rolling with the new release and the forum. Not too long
> until I can set up my own exchange and start promoting the currency to
> (web) business people.
The linux version, setup exe, tor option and better website/forum will
all increase the percentage of visitors who can use it, and the
autostart and minimize to tray will increase how many keep running it.
All those factors multiply together.
> NewLibertyStandard should perhaps change his pricing to the market price
> (i.e. what people are willing to buy and sell for) so that he doesn't
> run out of coins.
It's good to start low and only have the price go up.
I really like that he explains the concept that the cost of electricity
is a minimum floor under the price. At a minimum you either have to pay
the cost in electricity or pay someone the cost of production to make
them for you.
SUBJECT : Re: SMF forum, need a mod installed
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 21/11/2009 07:02
Thanks, that worked, I got File Manager installed with SSH. I also
uploaded a few themes into Drupal. I haven't thoroughly gone through
all the available themes yet.
Looked around at CMSes, Drupal and Joomla are popular. Consensus is
Joomla has a better selection of themes and is easier to learn, though
Drupal may be more intuitive for programmers and customization. Joomla
better for CMS, Drupal better for blogs. Drupal's URLs are search
engine friendly, Joomla not.
Both have SMF bridge modules available. For future reference, Drupal's
is named "SMFforum Integration".
[email protected] wrote:
> I don't have the time to configure it today, but I made a temporary
> account "" with password "" and full permissions to
> /var/www/bitcoin. You can access it via ssh or sftp at port 30000. SUBJECT : Re: SMF forum, need a mod installed
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 21/11/2009 21:46
I'll go ahead with setting up Drupal then.
I don't think we should make the site https by default. It's still very
unusual for the public part of sites to be https, probably because it
introduces potential technical complications, delays and greater server
load. As a user I'm a little annoyed when it takes time to verify the
identity of some no-name site I casually came across. For me it seems
like https sites fail to load a lot more often.
The important thing is to have SSL available for those who need it.
Those who need SSL I think know to try inserting an "s" after http and
see if it works. SMF has code that changes all the links to https if
the URL handed in is https.
We could add a note on the registration page that if you want SSL, you
can change http to https at any time and approve the self-signed
certificate, or a link that does it, and the TOR page can mention it too.
We can look into getting a certificate later when things have settled
down. With Class 1, no changes are allowed for a year, which is a risk
if we find issues with the current host and have to change IP.
[email protected] wrote:
> I've done a Joomla site for a customer, and I must say I like Drupal
> better, mostly for the admin interface which is easier to use and
> integrated into the main site.
>
> Images aren't loading properly over https, I'll check it out when I can.
>
> It's easier to just change the bitcoin.org DNS entry, forum.bitcoin.org
> is not necessary.
>
> We could see if we can get a free SSL certificate somewhere, like
> http://www.startssl.com/?app=1 , so the users wouldn't get a security
> warning from a self-signed certificate. However I don't know if they
> give certificates for anonymously registered domains.
>
>> Thanks, that worked, I got File Manager installed with SSH. I also
>> uploaded a few themes into Drupal. I haven't thoroughly gone through
>> all the available themes yet.
>>
>> Looked around at CMSes, Drupal and Joomla are popular. Consensus is
>> Joomla has a better selection of themes and is easier to learn, though
>> Drupal may be more intuitive for programmers and customization. Joomla
>> better for CMS, Drupal better for blogs. Drupal's URLs are search
>> engine friendly, Joomla not.
>>
>> Both have SMF bridge modules available. For future reference, Drupal's
>> is named "SMFforum Integration".
>>
>> [email protected] wrote:
>>> I don't have the time to configure it today, but I made a temporary
>>> account "" with password "" and full permissions to
>>> /var/www/bitcoin. You can access it via ssh or sftp at port 30000. >
>
>
SUBJECT : SEO friendly site transition
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 22/11/2009 19:47
We need to do a continuity transition with bitcoin.org so the search
engines don't think this is a new site and reset the site start date and
PR data. Google allows a certain number of properties like IP address
or content of the site to change without deleting your site history. To
play it safe, when the IP address changes, the content better stay the
same and vice versa. Even though not much rank has accumulated yet, the
original start date becomes extremely important if the site gets popular
later.
Steps:
1) copy the current bitcoin.org index.html to the new server exactly as-is.
2) switch the bitcoin.org DNS entry.
3) keep working on the drupal site behind the scenes.
4) after google has had time to update its records, we can switch over
to the drupal site.
The timing works out well because we can switch to the new forum now and
release the drupal site later when we're ready.
I'll see if I can figure out how to temporarily move drupal aside to
drupal.php or /drupal/ or something where we can still easily get in and
work on it.
SUBJECT : Access permissions required to fix Drupal
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 23/11/2009 05:48
Drupal's .htaccess file which uses mod_rewrite to allow clean URLs
without the ? parameter is not working because its changes are rejected
because Apache is not configured with "AllowOverride All". This is
needed to make Drupal coexist with the other site the way we want.
I need access to change these files to fix it:
/etc/apache2/sites-available/default
/etc/apache2/sites-available/default-ssl
/etc/apache2/httpd.conf
Here's the planned fix. If you do it yourself, please still give me
access to httpd.conf in case I need to change it again later.
In /etc/apache2/sites-available/default
change the 2nd instance of "AllowOverride None"
to "AllowOverride All"
and in /etc/apache2/sites-available/default-ssl
change the 2nd instance of "AllowOverride AuthConfig"
to "AllowOverride All"
replace
/etc/apache2/httpd.conf
with
/home/maintenance/httpd.conf
This probably requires Apache to be restarted after.
(apache2ctl graceful)
SUBJECT : bitcoin.or g DNS change went through
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 26/11/2009 00:26
The bitcoin.org DNS change went through about 12 hours ago. I'll wait
another 12 hours and then change the Forum tab on
bitcoin.sourceforge.net to go to http://www.bitcoin.org/smf/
For future reference, the changes in SMF to update the base url were:
server settings->Forum URL
themes and layout->attempt to reset all themes
there's a path in smileys and message icons
SUBJECT : Bitweaver menu editor broken
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 26/11/2009 17:45
The Bitweaver menu editor is broken, I can't change the Forum link. The
"create and edit menu items" page comes up blank for me:
http://bitcoin.sourceforge.net/nexus/menu_items.php?menu_id=2
You try it, I'm stumped.
The Forum link should be changed to:
http://www.bitcoin.org/smf/
SUBJECT : Re: Bitcoin.or g
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 30/11/2009 20:34
Thanks, I haven't settled on a theme yet. My first experiment was to
try something besides yet another blue site. Another line of thought is
that it should be like a bank website, stately, professional and
official looking to support confidence in financial matters.
The logo's a little too Disco/web-1990's. I still like your bitweaver
one better, I recreated it with text as a placeholder for now. When the
theme is more settled, I'll think about a matching logo.
Good idea about the Sourceforge tag, we can use all the graphics we can get.
I have more to do before we go live, and we need to give the search
engines more time.
[email protected] wrote:
> I autogenerated the new logo at http://cooltext.com/ , it's a good quick
> solution. You can try a wide variety of different logo styles there if
> you have the patience for the slow user interface.
>
>> It would be also great if you can get the Sourceforge logo from the SF
>> project admin and add it to the site footer.
>>
>>> The current site layout looks nice and simple. The logo just should be
>>> changed. If we want to go live quickly, we can just replace it with the
>>> site title and make a better logo later.
>>>
>>> If we need help with site administration or contacts to professional
>>> web graphic artists, we can ask Dave. He does Drupal stuff for work.
>
>
>
SUBJECT : Re: Bitcoin.or g
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 02/12/2009 17:47
What Windows version/browser doesn't font anti-aliasing work on? IE 6
on XP anti-aliases, and versions below that have less than 1% market share.
There's a transaction fee of 0.01 per KB after the first 1KB for
oversized transactions. The first 1KB is free, small transactions are
typically 250 bytes. Doubleclick on the transaction. Think of it like
postage by weight.
The solution is an extra dialog when sending, something like "This is an
oversized transaction and requires a transaction fee of 0.20bc. Is this
OK?" (is that text good enough or any improvements?) I have the code
already, I'll put it in.
Then we wouldn't have to explain the 10,000.20bc transaction, but may
still have to explain who the transaction fee goes to. [email protected] wrote:
> The text logo looks quite good actually, except on Windows when the font
> antialiasing doesn't work. I turned it into a png.
>
> I just made a 10,000bc transaction from one account to another, but it
> ended up sending 10,000.20bc. Any idea why that could be?
>
>> Thanks, I haven't settled on a theme yet. My first experiment was to
>> try something besides yet another blue site. Another line of thought
>> is that it should be like a bank website, stately, professional and
>> official looking to support confidence in financial matters.
>>
>> The logo's a little too Disco/web-1990's. I still like your bitweaver
>> one better, I recreated it with text as a placeholder for now. When
>> the theme is more settled, I'll think about a matching logo.
>>
>> Good idea about the Sourceforge tag, we can use all the graphics we
>> can get.
>>
>> I have more to do before we go live, and we need to give the search
>> engines more time.
>>
>> [email protected] wrote:
>>> I autogenerated the new logo at http://cooltext.com/ , it's a good
>>> quick solution. You can try a wide variety of different logo styles
>>> there if you have the patience for the slow user interface.
>>>
>>>> It would be also great if you can get the Sourceforge logo from the SF
>>>> project admin and add it to the site footer.
>>>>
>>>>> The current site layout looks nice and simple. The logo just should be
>>>>> changed. If we want to go live quickly, we can just replace it with
>>>>> the
>>>>> site title and make a better logo later.
>>>>>
>>>>> If we need help with site administration or contacts to professional
>>>>> web graphic artists, we can ask Dave. He does Drupal stuff for work.
>>>
>>>
>>>
>
>
>
SUBJECT : Re: Bitcoin.or g
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 04/12/2009 04:24
[email protected] wrote:
>> What Windows version/browser doesn't font anti-aliasing work on? IE 6
>> on XP anti-aliases, and versions below that have less than 1% market
>> share.
>
> Firefox on XP doesn't, and IE also doesn't produce as good quality as I
> have on Linux. Screenshots from browsershots.org attached. That's strange, I've seen Firefox 3.5 on XP anti-alias large fonts.
Well anyway, your way is safer.
I changed it back to text for now though so I can keep tweaking the
colours. Drupal puts the <span> tags and junk in the browser title but
that's fine for testing.
I added some instruction text on the homepage below the screenshots.
> Is there no transaction fee then, if you send the same amount in
> multiple small packages?
True. I suppose the dialog could make it worse by giving people a
chance to experiment with breaking it up.
I'm making some changes. The largest free transaction will be 60KB, or
about 27,000bc if made of 50bc inputs. I hope that's high enough that
the transaction fee should rarely ever come up. v0.2 nodes will take
free transactions until the block size is over 200K, with priority given
to smaller transactions.
It's best if you don't talk about this transaction fee stuff in public.
It's there for flood control. We don't want to give anyone any ideas.
> Where should it go btw? Here it went to the receiver along with all the
> other coins. Transaction screenshot attached.
You found an infrequent bug in CreateTransaction. It wrote the
transaction for 10000.20 with a fee of 0.22. If you look at the
transaction on the sender's side, it'll be a debit 10000.42 with
transaction fee 0.22. The bug was that it had to make a rare third pass
on calculating the fee, and incorrectly added the first pass' fee to the
amount being sent. Will fix.
SUBJECT : Re: Sourcefor ge tracker
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 06/12/2009 03:21
I added the sourceforge tracker to bitcoin.sourceforge.net. The
complete selection of links is below if you want a different one.
I had it on bitcoin.org for a minute, but took it off. It breaks the
lock in SSL mode with a mixed content warning, "partially encrypted" and
"contains unauthenticated content". Anyway, do we really want
sourceforge tracking everyone? It's more privacy friendly without it.
---
The available logos and the correct HTML to use for the Bitcoin project are:
Logo 1 (Dimensions: 80 x 15; Background: Black)
HTML Code: <a href=" http://sourceforge.net/projects/bitcoin">
src="http://sflogo.sourceforge.net/sflogo.php?group_id=244765&type=8"
width="80" height="15" alt="Get Bitcoin at SourceForge.net. Fast, secure and Free Open Source software downloads" /></a>
Logo 2 (Dimensions: 80 x 15; Background: Silver)
HTML Code: <a href=" http://sourceforge.net/projects/bitcoin">
src="http://sflogo.sourceforge.net/sflogo.php?group_id=244765&type=9"
width="80" height="15" alt="Get Bitcoin at SourceForge.net. Fast, secure
and Free Open Source software downloads" /></a>
Logo 3 (Dimensions: 80 x 15; Background: White)
HTML Code: <a href=" http://sourceforge.net/projects/bitcoin">
src="http://sflogo.sourceforge.net/sflogo.php?group_id=244765&type=10"
width="80" height="15" alt="Get Bitcoin at SourceForge.net. Fast, secure
and Free Open Source software downloads" /></a>
Logo 4 (Dimensions: 120 x 30; Background: Black)
HTML Code: <a href=" http://sourceforge.net/projects/bitcoin">
src="http://sflogo.sourceforge.net/sflogo.php?group_id=244765&type=11"
width="120" height="30" alt="Get Bitcoin at SourceForge.net. Fast,
secure and Free Open Source software downloads" /></a>
Logo 5 (Dimensions: 120 x 30; Background: Silver)
HTML Code: <a href=" http://sourceforge.net/projects/bitcoin">
src="http://sflogo.sourceforge.net/sflogo.php?group_id=244765&type=12"
width="120" height="30" alt="Get Bitcoin at SourceForge.net. Fast,
secure and Free Open Source software downloads" /></a>
Logo 6 (Dimensions: 120 x 30; Background: White)
HTML Code: <a href=" http://sourceforge.net/projects/bitcoin">
src="http://sflogo.sourceforge.net/sflogo.php?group_id=244765&type=13"
width="120" height="30" alt="Get Bitcoin at SourceForge.net. Fast,
secure and Free Open Source software downloads" /></a>
Logo 7 (Dimensions: 150 x 40; Background: Black)
HTML Code: <a href=" http://sourceforge.net/projects/bitcoin">
src="http://sflogo.sourceforge.net/sflogo.php?group_id=244765&type=14"
width="150" height="40" alt="Get Bitcoin at SourceForge.net. Fast,
secure and Free Open Source software downloads" /></a>
Logo 8 (Dimensions: 150 x 40; Background: Silver)
HTML Code: <a href=" http://sourceforge.net/projects/bitcoin">
src="http://sflogo.sourceforge.net/sflogo.php?group_id=244765&type=15"
width="150" height="40" alt="Get Bitcoin at SourceForge.net. Fast,
secure and Free Open Source software downloads" /></a>
Logo 9 (Dimensions: 150 x 40; Background: White)
HTML Code: <a href=" http://sourceforge.net/projects/bitcoin">
src="http://sflogo.sourceforge.net/sflogo.php?group_id=244765&type=16"
width="150" height="40" alt="Get Bitcoin at SourceForge.net. Fast,
secure and Free Open Source software downloads" /></a>
[email protected] wrote:
> It would be also great if you can get the Sourceforge logo from the SF
> project admin and add it to the site footer.
>
>> The current site layout looks nice and simple. The logo just should be >> changed. If we want to go live quickly, we can just replace it with the
>> site title and make a better logo later.
>>
>> If we need help with site administration or contacts to professional
>> web graphic artists, we can ask Dave. He does Drupal stuff for work.
>
>
>
SUBJECT : Drupal site online
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 08/12/2009 05:43
I went ahead and put the new Drupal site online. Enough time has passed
for a safe transition, and the site looks good. There's more work I
should do on the theme, but it's good enough so far. This is a huge
improvement over the old bitcoin.org page.
SUBJECT : custom3 theme
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 11/12/2009 03:30
I wasn't satisfied with my custom2 theme. It felt crowded, the
header/logo seemed wrong and the heavy left margin stationery style is
outdated.
custom3 online now is a more standard layout similar to a lot of
commercial software homepages. Maybe it's just me, but I really like
the random blue squares.
SUBJECT : Re: RC2
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 16/12/2009 04:57
[email protected] wrote:
> The first time I tried it on Windows, the initial download took a few
> minutes to start, even though it got many connections quickly. I tried
> again twice, and didn't have the same problem again. I don't know
> whether it's related to your latest update or not.
Most of the fixes are on the sender's side, so if you were downloading the network upgrades to
0.2.
How long did the initial download take?
SUBJECT : Planned release announcement text
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 16/12/2009 16:54
Here's the planned release announcement text. Probably releasing shortly.
Bitcoin version 0.2 is here!
Download links:
Windows Setup Program
Windows Zip File
Linux (tested on Ubuntu)
New features
Martti Malmi
- Minimize to system tray option
- Autostart on boot option so you can keep it running in the
background automatically
- New options dialog layout for future expansion
- Setup program for Windows
- Linux version
Satoshi Nakamoto
- Multi-processor support for coin generation
- Proxy support for use with TOR
- Fixed some slowdowns in the initial block download
- Various refinements to keep the network running smoothly
We also have a new forum at http://www.bitcoin.org/smf/ if you have any
questions.
Thanks to Martti Malmi (sirius-m) for his coding work and for hosting
the new site and forum, and thanks to New Liberty Standard for testing
the Linux version.
Satoshi Nakamoto
SUBJECT : [bitcoin-list] Bitcoin 0.2 released
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected] ge.net
DATE: 17/12/2009 06:49
Bitcoin 0.2 is here!
Download (Windows, and now Linux version available)
http://sourceforge.net/projects/bitcoin/files/
New Features
Martti Malmi
- Minimize to system tray option
- Autostart on boot option so you can keep it running in the
background automatically
- New options dialog layout for future expansion
- Setup program for Windows
- Linux version (tested on Ubuntu)
Satoshi Nakamoto
- Multi-processor support for coin generation
- Proxy support for use with TOR
- Fixed some slowdowns in the initial block download
We also have a new forum at http://www.bitcoin.org/smf/
Many thanks to Martti (sirius-m) for all his development work, and to
New Liberty Standard for his help with testing the Linux version.
Satoshi Nakamoto
------------------------------------------------------------------------------
This SF.Net email is sponsored by the Verizon Developer Community
Take advantage of Verizon's best-in-class app development support
A streamlined, 14 day to market process makes app distribution fast and easy
Join now and get one step closer to millions of Verizon customers
http://p.sf.net/sfu/verizon-dev2dev
_______________________________________________
bitcoin-list mailing list
[email protected]
https://lists.sourceforge.net/lists/listinfo/bitcoin-list
SUBJECT : Re: Bitcoin stuf f
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 22/12/2009 19:00
Thanks for creating the maintenance account, it would have been
impossible to do all that without it. I'm really always going to need
it. OK, I changed the password to a 20 character random password.
That's a good domain. People rarely type domain names anymore, they use
autocomplete or click links on search engines.
I need to make a way for you to programmatically get new generated
bitcoin addresses. Either that or you could have them send to your IP
address, but then you have to rely on them to put the order number in
the comment.
When generating the new address, there can be an option to add an entry
to the address book associated with the address, so the received
transaction will be labelled. I kinda hid the labels after early users
found them confusing, but it would be very helpful for this application.
You have to widen up the comment column to see them.
Are you going to manually review and enter orders, at least to begin
with? I sure would.
I'm thinking I should move the UI in the direction of having the user
ask for their bitcoin address when they want one. "give me a bitcoin to receive a payment with". I suppose next to the send button, there would
by a receive button, you press it and it says "here's a new address to
use, here's the button to copy it to the clipboard, do you want to label
it?" and maybe some explanation about why you shouldn't reuse addresses.
Or maybe just a "New Address" button next to the address box that you
should hit each time to change it.
[email protected] wrote:
> I have registered the domain name bitcoinexchange.com and will start
> coding the service sometime soon as a nice leisure activity. I'm
> envisioning a simple Google-like interface with no registration and only
> two texts fields on the front page, where you insert the amount of money
> you wish to trade, and either your PayPal address to buy dollars or
> bitcoin address to buy bitcoins. On the next page you'll get a new
> bitcoin address for sending the coins or a check code for the PayPal
> transaction text.
>
> PayPal is good for the beginning - it's simple and has no startup costs,
> but later on I might accept credit cards also.
>
> Do you still need the maintenance account? It's ok if you do, but change
> the password to something else.
>
SUBJECT : Re: Bitcoin stuf f
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 23/12/2009 17:53
[email protected] wrote:
> I'd also need at least the command line tools to check if coins have
> been received and to send coins. It would require some way to
> communicate with the Bitcoin process running in the background. I don't
> know how that should be done, maybe with something RPC related.
>
> It would also be great if the background process was non-graphical - the
> VPS on the current service level doesn't have enough memory to run the X
> Windowing environment, unless I come up with some ways to free memory.
I had been wondering why everyone keeps harping on no-UI, when already
you can run it with only a small icon on the tray, which is common for
server services on Windows. So I guess this is why. I had chalked it
up to unix snobbery if they couldn't abide a tiny little icon on a
desktop they never see.
Not opening any windows is easy, but it may fail because the gtk
libraries aren't there. wxWidgets has __WXBASE__ for "Only wxBase, no
GUI features". You could try building for that instead of __WXGTK__ and
see what happens. It would be preferable if there's any way to do it as
a command line switch on the same executable, rather than yet another
build variation to release.
How much memory do you have to work with? Bitcoin necessarily takes a
fair bit of memory; about 75MB on Windows. Is that a problem?
Command line control is one of the next things on the list. I want to design the API carefully.
Receiving payments is the part that has a lot of design choices to be
made. The caller needs to identify the transactions of interest, that's
where the one-bitcoin-address-per-transaction model helps. Searching
the comments text for an order number is another possibility. There's
polled, asking what has been received to the given bitcoin address, and
event driven. I guess in event driven, bitcoin would be told to run a
command line when a certain amount is received to a certain bitcoin address.
SUBJECT : Re: Bitcoin stuf f
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 25/12/2009 16:1 1
You're right, I was looking at a test run with 250,000 blocks... duh.
A normal one shows 17MB memory usage and 10MB VM size.
[email protected] wrote:
>> How much memory do you have to work with?
> The VPS has 320MB RAM, 50MB of which is currently free. There's also
> 500MB swap space.
>
>> Bitcoin necessarily takes a
>> fair bit of memory; about 75MB on Windows. Is that a problem?
>
> Sure about that? Windows task manager shows about 13MB memory usage here.
>
SUBJECT : Re: Bitcoin API
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 03/02/2010 20:25
ATTACHMENTS (20100203-202553-0000063): linux64−0.2.0−test2.tar .gz
Is there any way to find out what the missing shared libraries are? It
would help to know.
It probably needs the gtk libraries, in which case you'll have the same
problem with the 64-bit version. I would like to have a single
executable that can also run on a UI-less system, but I'm not sure how
on linux to link to things but still be able to run and not use them if
the library is not present. Maybe we should statically link the GTK.
Licensewise, it's LGPL, but since it's only used on unix, that would be
OK. (we can't link LGPL stuff on windows because we provide the OpenSSL
DLL, but on linux OpenSSL comes with the OS)
My 64-bit (debug stripped) executable is attached. It includes untested
changes that are not in SVN yet: UI changes and the wallet fSpent flag
resync stuff.
I've been researching options for interprocess calling. I want
something that will be easy for a variety of server side languages to
call, particularly PHP. Cross-platform to windows is a plus.
I'm not sure if I want it to be something that can be accessed across
the network. That would introduce security issues. If it can only be
accessed on the local system, then local security authentication covers
it, and it is incapable of being hacked remotely.
At surface level, not looking into any details yet, the current front
runners are:
D-Bus:
local system only
used by qt, gnome and skype
bindings: c, python, java, c++,
php listed as "in progress"
.net listed as unmaintained
not sure how ready it is on windows
XML-RPC:
widely used, built in libraries on PHP
it's more for web clients to talk to server, transport is http, so
its a security question
Is it possible to open a socket that can only be accessed locally?
[email protected] wrote:
> Have you decided upon the inter-process calling method of the Bitcoin
> API yet? An easy solution would be the socket interface provided by
> wxWidgets: http://docs.wxwidgets.org/trunk/overview_ipc.html . The
> Bitcoin program running a wxServer could be then accessed by calling the
> bitcoin executable from the command line or by coding your own wxClient
> app.
>
> Another option would be to just use the plain BSD sockets.
>
> Can you send me a 64-bit Linux binary of Bitcoin if you have one? I
> tried compiling on the VPS, but it ran out of memory. Tried the 32-bit
> version (with ia32-libs) also, but it didn't find the shared libraries.
>
SUBJECT : Exchange options
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 04/02/2010 01:32
Don't rush ahead and get yourself rejected from all the payment options
before you've had time to see if there's a better approach. I suggest
you wait before contacting any more payment processors. You may get
ideas from things other users come up with and try.
Just some random incomplete ideas: There may be a way to position it as
an intermediate credit for micropayments for some virtual good or
something. Or maybe if the payments are only in one direction. If you
only buy bitcoins, then you're only sending money out not taking
people's money, that would still be useful to peg the currency. That might be payment for computer time.
Credit card is only one way. Don't even talk about the idea of
returning money to customer's credit cards. Credit card companies hate
that.
In any case, any payment processor is going to expect you to be selling
something real.
Do you have electronic transfer or paper cheque in your country? (even
if only within Europe)
SUBJECT : Exchange ideas
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 04/02/2010 02:20
You could always exchange for Liberty Reserve. It's an online currency
similar to e-Bullion, Pecunix or Webmoney that allows exchanges no
questions asked and with privacy.
LR and the others are hard to buy but easy to cash out. Hard to buy
because exchangers are very cautious about getting ripped off by
reversed payments, so they require more details and holding time.
Cashing out is very easy. LR is non-reversible, so there are oodles of
exchanges eager to turn LR into any kind of payment.
Bitcoin is the reverse, in that it's easy to get Bitcoins just by
generating them. It would be easy for customers to go
bitcoin->LR->cash, bitcoin->LR->gold, bitcoin->LR->paypal or maybe they
just want to save the money, then just bitcoin->LR.
There's also the idea BTC2PSC had to sell paysafecards for bitcoins.
Either online delivery by sending the card number by e-mail, or delivery
of the unopened physical card in the mails. There are many variations
of these cards. In some countries, they're called Gift Cards, and can
be used wherever credit cards are accepted. I think they're used more
by people who don't have the credit history to get a real credit card,
so they buy gift cards themselves to pay for things that require a
credit card.
SUBJECT : Re: Bitcoin API
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 04/02/2010 18:50
I must have accidentally typed j instead of z. It's bz2 format. Rename
to .tar.bz2 or just do tar -jxvf
> The package doesn't open, it says "not in gzip format".
>
SUBJECT : UTF-8 to ANSI hack in CAboutDialog
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 04/02/2010 19:33
What was the reason for this change?
#if !wxUSE_UNICODE
...
if (str.Find('Â') != wxNOT_FOUND)
str.Remove(str.Find('Â'), 1);
to:
if (str.Find('�') != wxNOT_FOUND)
str.Remove(str.Find('�'), 1);
wxFormBuilder turns the (c) symbol into UTF-8 automatically. On
wxWidgets-2.8.9 ansi, it shows as a copyright symbol with an extra trash
character, which this hack fixes up for the non-unicode (ansi) case.
SUBJECT : Re: Bitcoin API
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 04/02/2010 19:59
Good, then no need to consider d-bus. Is there something like IPC
sockets on Windows? I guess we could look how wx does it, or maybe the
XML-RPC library will already know what to do. Windows has named pipes,
maybe that's the best analogue.
I don't think I want to invent my own RPC protocol, I want to use an
existing standard. PHP, Java, Python or anything will be able to talk
to the server directly the same way the command line commands do.
I'm going to start reading on XML-RPC. It's coming up in searches as
the most widely used protocol and widely supported. PHP includes it in
its standard libraries.
>> Is it possible to open a socket that can only be accessed locally?
>
> Yes, you can use IPC sockets ("Unix domain sockets") which are local
> only. That's done in the wx-api by using a filename in place of a port
> number. I committed an example of how the wxServer-Client communication
> is used, you can revert if you want to. Now there's the -blockamount
> command line option which asks the running instance for the block chain
> length.
>
> I think this command line method could already be used from PHP, but it
> might be lighter if php itself could call the socket server directly.
> The wx's IPC overview mentions wxSocketEvent, wxSocketBase,
> wxSocketClient and wxSocketServer as being "Classes for the low-level
> TCP/IP API", which might be easier to use from php than what I used now
> (wxServer, wxClient, wxConnection). I'll look more into it.
>
>
>
SUBJECT : Re: Bitcoin API research status
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 05/02/2010 04:08
I noticed this in the docs for wxSocketServer::Accept(bool wait = true):
"If wait is true and there are no pending connections to be accepted, it
will wait for the next incoming connection to arrive. **Warning: This
will block the GUI."
wxWidgets is pathologically single-threaded. Not only single-threaded,
but must-be-the-GUI-thread-ed. Even for something as non-UI as
wxStandardPaths I got nailed. All this is fine for UI code, since this
is the same constraint placed by Windows anyway, but for UI-less server
daemon code, wx calls are uncertain.
Status of my research currently:
For PHP, Python, etc to access the server, we need to use regular
sockets. I think we can make it local-only by binding to localhost
only, so it can only be accessed through the loopback. They say it's
also watertight to simply check the IP of connections received and
disconnect anything not 127.0.0.1. May as well do both.
XML-RPC is a bit fat. There are 4 libraries for C++ but they're all big
and hard to build, dependencies, license issues. Some posters complain
all the C++ and PHP XML-RPC libraries are buggy.
JSON-RPC is a simpler more elegant standard. It's simple enough I could
use a generic JSON parser.
PHP, Python and Java all have good implementations of JSON-RPC.
I'm currently leaning towards JSON-RPC.
SUBJECT : Re: Exchange options
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 05/02/2010 18:29
Maybe the current difficulty of buying LR is already the limit of how
easy it can get in that direction.
Every conventional payment method has refutability as their way to cope
with their lack of passwords and crypto. The system is wide open to
copying plaintext credit card numbers and account numbers, and they deal
with it by reversing the transaction after the fact. The system works
for physical goods that have to be delivered somewhere, and services
which can't be resold. It's a problem when it interfaces with precious
metals and currency conversion.
The first step of being easy in one direction, bitcoin->LR or anything
of established value, goes a long way. Even those who don't use the
conversion still benefit from knowing that they could. Trading bitcoin
becomes an easier way to trade the ability to claim LR, similar to how
paper money was once the right to claim gold. Nobody has to ever
actually claim the LR to get the benefit of having the option that they
could if they wanted to.
A lot of times you just need a minuscule amount of online currency. The
hassle of buying the other online currencies is too much for buying a
small amount. The ease of getting a small amount of bitcoin may help
bootstrap an ecosystem of sellers of micropayment sized online goods
selling to that market. If the sellers can get LR for bitcoins, they're
happy, and that may be subsidized at first by investors who want to buy
bc in large lots.
The main thing holding online currencies back is the lack of an easy way
to get a small amount of currency. Bitcoin opens that up. It'll be the
only online currency that's both easy to cash out and easy to get a
small amount. It'll just be the usual harder difficulty to buy a large
amount.
[email protected] wrote:
> Liberty Reserve sounds good. I could first make a service that only
> accepts LR, and add more options later. The weakness is that buying LR
> is an extra step of inconvenience when the customer just wants to get
> Bitcoins. But maybe I don't have too much choice here.
>
>> Do you have electronic transfer or paper cheque in your country? (even
>> if only within Europe)
>
> Yes, electronic bank transfer is available. During 2010 most European
> countries will become a part of SEPA (Single Euro Payments Area), which
> means that all payments within Europe are to be considered domestic.
> Banks will have to apply the same fees and standards to all domestic
> transfers, so they'll probably all be free of charge and complete in one
> bank day. For international transfers there's the SWIFT/IBAN system,
> which usually costs some extra.
>
> A longer term project for my exchange service would be to see what kinds
> of integration options the banks have to offer. Bank transfers would
> reach nearly as many customers as credit cards do.
>
SUBJECT : Re: UTF-8 to ANSI hack in CAboutDialog
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 05/02/2010 18:39
Right, I'll change it to this so it doesn't get broken again:
if (str.Find('\\xC2') != wxNOT_FOUND)
str.Remove(str.Find('\\xC2'), 1);
[email protected] wrote: > I didn't change it knowingly, must have been some encoding problem.
>
>> What was the reason for this change?
>>
>> #if !wxUSE_UNICODE
>> ...
>> if (str.Find('Â') != wxNOT_FOUND)
>> str.Remove(str.Find('Â'), 1);
>> to:
>> if (str.Find('�') != wxNOT_FOUND)
>> str.Remove(str.Find('�'), 1);
>>
>> wxFormBuilder turns the (c) symbol into UTF-8 automatically. On
>> wxWidgets-2.8.9 ansi, it shows as a copyright symbol with an extra
>> trash character, which this hack fixes up for the non-unicode (ansi)
>> case.
>
>
>
SUBJECT : JSON-RPC status
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 07/02/2010 06:12
The JSON-RPC implementation is going well. I'm using boost::asio for
sockets. JSON-RPC can be plain socket or HTTP, but it seems most other
implementations are HTTP, so I made my own simple HTTP headers. For
JSON parsing I'm using JSON Spirit, which makes full use of STL and has
been really nice to use. It's header-only so it's no added build work,
and small enough to just add it to our source tree. MIT license. This
should all be working in a few more days.
The forum sure is taking off. I didn't expect to have so much activity
so fast.
SUBJECT : Translation
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 08/02/2010 15:28
Does Drupal have any special multi-language support, or do you just
create copies of pages by hand?
BlueSky offered to do translation on the forum. If you create a
www.bitcoin.org/zh/ copy of the site and give him an account with just
the ability to create new pages and edit text, he'll probably translate
the site into Chinese for you and maybe maintain it.
SUBJECT : Re: T ranslation
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 11/02/2010 22:58
I didn't make any changes to Drupal code. The only thing other than
installing themes was the .htaccess file (which really is needed, it
didn't work in the global config file).
It was only SMF where I made some PHP changes.
You might find it preferable not to translate it into your own language.
Often the standard answer about legalities is that it's only intended
for people in other countries. Translating it into your home language
weakens that argument.
[email protected] wrote:
> I got the translations working correctly, now it should automatically
> detect the language from the browser settings. Choosing manually is of
> course also possible. I asked the translators to send me their
> translations as pm or e-mail. I guess I'll make a Finnish translation
> myself at some point. Multiple translations add to the site's credibility.
>
> Drupal is asking to do a security update. Do we have other customized
> files we need to backup than those located in the "sites" directory?
>
SUBJECT : Re: JSON-RPC status
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 13/02/2010 01:08
I uploaded my JSON-RPC and command line implementation to SVN. I'm
waiting to post on the forum when I've had more time to think about the
commands. At least some method names are going to change.
To enable the RPC server, add the switch -server. It's not on by default.
Client commands are without any switches, as such:
bitcoin getblockcount
bitcoin getdifficulty
bitcoin getnewaddress somelabel
bitcoin sendtoaddress 1DvqsbZ... 1.00
bitcoin getallpayments 0
bitcoin stop
Applications would normally use JSON-RPC directly, not command line.
I haven't tested my JSON-RPC server with anything else yet. If you do,
please tell me how it goes. You're using Python, right?
Getting the Linux version to run without the GTK installed will be a
separate task. [email protected] wrote:
> That's great! I'll start familiarizing myself with Liberty Reserve and
> its api.
>
>> The JSON-RPC implementation is going well. I'm using boost::asio for
>> sockets. JSON-RPC can be plain socket or HTTP, but it seems most other
>> implementations are HTTP, so I made my own simple HTTP headers. For
>> JSON parsing I'm using JSON Spirit, which makes full use of STL and has
>> been really nice to use. It's header-only so it's no added build work,
>> and small enough to just add it to our source tree. MIT license. This
>> should all be working in a few more days.
>>
>> The forum sure is taking off. I didn't expect to have so much activity
>> so fast.
>
>
>
SUBJECT : Re: JSON-RPC status
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 14/02/2010 21:48
[email protected] wrote:
>> I haven't tested my JSON-RPC server with anything else yet. If you do,
>> please tell me how it goes. You're using Python, right?
>>
>> Getting the Linux version to run without the GTK installed will be a
>> separate task.
>
> Yes, using Python. I didn't test the JSON-RPC yet as I don't have
> Bitcoin running on the vps yet. It doesn't work without a window manager
> even if GTK libraries are installed. I asked about it at wxWidgets forum
> (http://wxforum.shadonet.com/viewtopic.php?t=26954 ) but they didn't have
> much clue. Maybe we'll just need to make two different binaries.
I will probably relent and do that. I can move init and shutdown into
init.cpp or start.cpp or something, link only wxbase and not link ui.o
and uibase.o.
wxWidgets is mostly Windows people, they wouldn't know much about GTK.
Don't you have an Ubuntu laptop you can test and compile on so you don't
have to toy with the vps?
SUBJECT : Re: JSON-RPC status
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 15/02/2010 18:1 1
[email protected] wrote:
>> Don't you have an Ubuntu laptop you can test and compile on so you
>> don't have to toy with the vps?
>
> Yes. Tested with Python's JSON-RPC, and seems to work fine! Really easy
> to use.
Hurray, I got it on the first go.
Could you send me the Python code you used? So if I do some testing
later I don't have to figure it out myself.
SUBJECT : Re: Non-GUI option
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 22/02/2010 20:17
[email protected] wrote:
> Just a few clues I've found about running the same binary without a GUI:
>
> 1) GTK supports running a program without display:
> http://library.gnome.org/devel/gtk/2.12/gtk-General.html#gtk-init-check .
> This doesn't tell if it's possible in wxWidgets though.
I see it calls gtk-init-check in wxApp::Initialize.
I can subclass Initialize, call the original one while suppressing the
error message and ignore the return value. It seems to be working.
Any suggestions what to name the command line switches and how to
describe them? Is there any traditional standard? I'm currently using:
-daemon (or -d) (Enables RPC and runs in the background)
-server (Enables RPC)
SUBJECT : Re: Non-GUI option
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 23/02/2010 01:41
>> Just a few clues I've found about running the same binary without a GUI:
>>
>> 1) GTK supports running a program without display:
>> http://library.gnome.org/devel/gtk/2.12/gtk-General.html#gtk-init-check .
>> This doesn't tell if it's possible in wxWidgets though.
>
> I see it calls gtk-init-check in wxApp::Initialize.
>
> I can subclass Initialize, call the original one while suppressing the
> error message and ignore the return value. It seems to be working.
This is working. A few more things and I'll upload it.
We'll need to tell people to install the GTK libraries. Do you remember
the apt-get command to install GTK, and can you install it without
having a GUI installed?
SUBJECT : Re: Non-GUI option
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 24/02/2010 06:34
> I'll give Drupal accounts to the bitcoin.org translators, so they can
> keep the translations up to date.
Good, that gives them a little sense of ownership and responsibility.
I hope we get at least one .mo file for the software translation in time
to put into the 0.3 release.
SUBJECT : Re: Bitcoind
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 28/02/2010 14:47
I put it at bitcoin.org/download/linux64-0.2.7.1.tar.gz. You can delete
it when you've got it.
I thought about what might cause the problem you're having and made a
change that this build includes. This might have been unsafe code,
although it would probably always get lucky.
in util.cpp, old:
const char* wxGetTranslation(const char* pszEnglish)
{
// Wrapper of wxGetTranslation returning the same const char* type
as was passed in
static CCriticalSection cs;
CRITICAL_BLOCK(cs)
{
// Look in cache
static map<string, char*> mapCache;
map<string, char*>::iterator mi = mapCache.find(pszEnglish);
if (mi != mapCache.end())
return (*mi).second;
// wxWidgets translation
const char* pszTranslated =
wxGetTranslation(wxString(pszEnglish, wxConvUTF8)).utf8_str();
// We don't cache unknown strings because caller might be
passing in a
// dynamic string and we would keep allocating memory for each
variation.
if (strcmp(pszEnglish, pszTranslated) == 0)
return pszEnglish;
// Add to cache, memory doesn't need to be freed. We only
cache because
// we must pass back a pointer to permanently allocated memory.
char* pszCached = new char[strlen(pszTranslated)+1];
strcpy(pszCached, pszTranslated);
mapCache[pszEnglish] = pszCached;
return pszCached;
}
return NULL;
}
new:
const char* wxGetTranslation(const char* pszEnglish)
{
// Wrapper of wxGetTranslation returning the same const char* type
as was passed in
static CCriticalSection cs;
CRITICAL_BLOCK(cs)
{
// Look in cache
static map<string, char*> mapCache;
map<string, char*>::iterator mi = mapCache.find(pszEnglish);
if (mi != mapCache.end())
return (*mi).second;
// wxWidgets translation
wxString strTranslated = wxGetTranslation(wxString(pszEnglish,
wxConvUTF8));
// We don't cache unknown strings because caller might be
passing in a
// dynamic string and we would keep allocating memory for each
variation.
if (strcmp(pszEnglish, strTranslated.utf8_str()) == 0)
return pszEnglish;
// Add to cache, memory doesn't need to be freed. We only
cache because
// we must pass back a pointer to permanently allocated memory.
char* pszCached = new char[strlen(strTranslated.utf8_str())+1];
strcpy(pszCached, strTranslated.utf8_str());
mapCache[pszEnglish] = pszCached;
return pszCached;
}
return NULL;
}
If you still suspect this code, for testing you could change it to:
const char* wxGetTranslation(const char* pszEnglish)
{
return pszEnglish;
}
[email protected] wrote:
> I tried debugging my build of bitcoind with ddd debugger, but didn't
> have much success yet. It always ends up taking all the system's memory
> and finally crashes. Could you please send me again the latest 64 bit
> build of bitcoind, so I can see if the problem is about my build?
>
SUBJECT : Re: Bitcoind
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 28/02/2010 20:09
Could you send me the debug.log?
[email protected] wrote:
> I tried debugging my build of bitcoind with ddd debugger, but didn't
> have much success yet. It always ends up taking all the system's memory
> and finally crashes. Could you please send me again the latest 64 bit
> build of bitcoind, so I can see if the problem is about my build?
>
SUBJECT : Re: Bitcoind
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 02/03/2010 22:27
Does it still do it if you didn't do getinfo?
You could comment out the CreateThreads listed below, then re-enable
them one at a time until it does it again. Then we would know which
thread the problem is in.
net.cpp, under // Start threads
CreateThread(ThreadIRCSeed, NULL)
CreateThread(ThreadSocketHandler, NULL, true)
CreateThread(ThreadOpenConnections, NULL)
CreateThread(ThreadMessageHandler, NULL)
init.cpp:
CreateThread(ThreadRPCServer, NULL);
[email protected] wrote:
> Here goes. I forgot to mention the crash error message:
>
> terminate called after throwing an instance of 'std::bad_alloc'
> what(): std::bad_alloc
>
>> Could you send me the debug.log?
>>
>> [email protected] wrote:
>>> I tried debugging my build of bitcoind with ddd debugger, but didn't
>>> have much success yet. It always ends up taking all the system's
>>> memory and finally crashes. Could you please send me again the
>>> latest 64 bit build of bitcoind, so I can see if the problem is
>>> about my build?
>>>
>
>
> SUBJECT : Re: Bitcoind
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 03/03/2010 03:54
ATTACHMENTS (20100303-035452-0000044): irc.cpp , net.cpp
That narrows it down a lot. It didn't print any IRC activity in
debug.log, so I guess it couldn't have gotten past the RecvUntil.
Eyeballing it I don't see anything obvious. I guess it would have to be
either in ConnectSocket or RecvUntil.
Try it with the attached irc.cpp and net.cpp and send me the debug.log.
Or you could run it in gdb and step through ThreadIRCSeed
gdb --args bitcoin [switches]
b ThreadIRCSeed
run
step
or u to step over and up out of routines.
[email protected] wrote:
> I get the error regardless of the getinfo. Commenting out ThreadIRCSeed
> fixed the problem.
>
>> Does it still do it if you didn't do getinfo?
>>
>> You could comment out the CreateThreads listed below, then re-enable
>> them one at a time until it does it again. Then we would know which
>> thread the problem is in.
>>
>> net.cpp, under // Start threads
>> CreateThread(ThreadIRCSeed, NULL)
>> CreateThread(ThreadSocketHandler, NULL, true)
>> CreateThread(ThreadOpenConnections, NULL)
>> CreateThread(ThreadMessageHandler, NULL)
>>
>> init.cpp:
>> CreateThread(ThreadRPCServer, NULL);
>>
>> [email protected] wrote:
>>> Here goes. I forgot to mention the crash error message:
>>>
>>> terminate called after throwing an instance of 'std::bad_alloc'
>>> what(): std::bad_alloc
>>>
>>>> Could you send me the debug.log?
>>>>
>>>> [email protected] wrote:
>>>>> I tried debugging my build of bitcoind with ddd debugger, but
>>>>> didn't have much success yet. It always ends up taking all the
>>>>> system's memory and finally crashes. Could you please send me
>>>>> again the latest 64 bit build of bitcoind, so I can see if the
>>>>> problem is about my build?
>>>>>
>>>
>>>
>>>
> >
>
SUBJECT : Re: Bitcoind
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 03/03/2010 17:15
ATTACHMENTS (20100303-171528-0000043): irc.cpp
It's in RecvUntil, but I still can't see anything wrong with it. The
only thing I can think of is if the socket is receiving a spew of
characters.
Try this irc.cpp. debug.log may grow rapidly so be ready to kill it.
[email protected] wrote:
> debug.log attached
>
>> That narrows it down a lot. It didn't print any IRC activity in
>> debug.log, so I guess it couldn't have gotten past the RecvUntil.
>> Eyeballing it I don't see anything obvious. I guess it would have to
>> be either in ConnectSocket or RecvUntil.
>>
>> Try it with the attached irc.cpp and net.cpp and send me the debug.log.
>>
>> Or you could run it in gdb and step through ThreadIRCSeed
>> gdb --args bitcoin [switches]
>> b ThreadIRCSeed
>> run
>> step
>> or u to step over and up out of routines.
>>
>> [email protected] wrote:
>>> I get the error regardless of the getinfo. Commenting out
>>> ThreadIRCSeed fixed the problem.
>>>
>>>> Does it still do it if you didn't do getinfo?
>>>>
>>>> You could comment out the CreateThreads listed below, then re-enable
>>>> them one at a time until it does it again. Then we would know which
>>>> thread the problem is in.
>>>>
>>>> net.cpp, under // Start threads
>>>> CreateThread(ThreadIRCSeed, NULL)
>>>> CreateThread(ThreadSocketHandler, NULL, true)
>>>> CreateThread(ThreadOpenConnections, NULL)
>>>> CreateThread(ThreadMessageHandler, NULL)
>>>>
>>>> init.cpp:
>>>> CreateThread(ThreadRPCServer, NULL);
>>>>
>>>> [email protected] wrote:
>>>>> Here goes. I forgot to mention the crash error message:
>>>>>
>>>>> terminate called after throwing an instance of 'std::bad_alloc'
>>>>> what(): std::bad_alloc
>>>>> >>>>>> Could you send me the debug.log?
>>>>>>
>>>>>> [email protected] wrote:
>>>>>>> I tried debugging my build of bitcoind with ddd debugger, but
>>>>>>> didn't have much success yet. It always ends up taking all the
>>>>>>> system's memory and finally crashes. Could you please send
>>>>>>> me again the latest 64 bit build of bitcoind, so I can see if
>>>>>>> the problem is about my build?
>>>>>>>
>>>>>
>>>>>
>>>>>
>>>
>>>
>>>
>
>
>
SUBJECT : Re: Bitcoind
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 05/03/2010 00:42
It's in util.c ParseString. I'm guessing the problem is incompatibility
between the type "unsigned int" and the type of str.npos, which is
size_type.
Try changing the two "unsigned int"s to "size_type".
old:
void ParseString(const string& str, char c, vector<string>& v)
{
unsigned int i1 = 0;
unsigned int i2;
do
{
i2 = str.find(c, i1);
v.push_back(str.substr(i1, i2-i1));
i1 = i2+1;
}
while (i2 != str.npos);
}
new:
void ParseString(const string& str, char c, vector<string>& v)
{
size_type i1 = 0;
size_type i2;
do
{
i2 = str.find(c, i1);
v.push_back(str.substr(i1, i2-i1));
i1 = i2+1;
}
while (i2 != str.npos);
} [email protected] wrote:
> Here's another test run debug.log I got when debugging with gdb. The
> program started eating memory after the debug line "irc 8" and within a
> few seconds crashed with "terminate called after throwing an instance of
> 'std::bad_alloc'".
>
>> It's in RecvUntil, but I still can't see anything wrong with it. The
>> only thing I can think of is if the socket is receiving a spew of
>> characters.
>>
>> Try this irc.cpp. debug.log may grow rapidly so be ready to kill it.
>>
>> [email protected] wrote:
>>> debug.log attached
>>>
>>>> That narrows it down a lot. It didn't print any IRC activity in
>>>> debug.log, so I guess it couldn't have gotten past the RecvUntil.
>>>> Eyeballing it I don't see anything obvious. I guess it would have to
>>>> be either in ConnectSocket or RecvUntil.
>>>>
>>>> Try it with the attached irc.cpp and net.cpp and send me the debug.log.
>>>>
>>>> Or you could run it in gdb and step through ThreadIRCSeed
>>>> gdb --args bitcoin [switches]
>>>> b ThreadIRCSeed
>>>> run
>>>> step
>>>> or u to step over and up out of routines.
>>>>
>>>> [email protected] wrote:
>>>>> I get the error regardless of the getinfo. Commenting out
>>>>> ThreadIRCSeed fixed the problem.
>>>>>
>>>>>> Does it still do it if you didn't do getinfo?
>>>>>>
>>>>>> You could comment out the CreateThreads listed below, then re-enable
>>>>>> them one at a time until it does it again. Then we would know which
>>>>>> thread the problem is in.
>>>>>>
>>>>>> net.cpp, under // Start threads
>>>>>> CreateThread(ThreadIRCSeed, NULL)
>>>>>> CreateThread(ThreadSocketHandler, NULL, true)
>>>>>> CreateThread(ThreadOpenConnections, NULL)
>>>>>> CreateThread(ThreadMessageHandler, NULL)
>>>>>>
>>>>>> init.cpp:
>>>>>> CreateThread(ThreadRPCServer, NULL);
>>>>>>
>>>>>> [email protected] wrote:
>>>>>>> Here goes. I forgot to mention the crash error message:
>>>>>>>
>>>>>>> terminate called after throwing an instance of 'std::bad_alloc'
>>>>>>> what(): std::bad_alloc
>>>>>>>
>>>>>>>> Could you send me the debug.log?
>>>>>>>>
>>>>>>>> [email protected] wrote:
>>>>>>>>> I tried debugging my build of bitcoind with ddd debugger, but
>>>>>>>>> didn't have much success yet. It always ends up taking all
>>>>>>>>> the system's memory and finally crashes. Could you please
>>>>>>>>> send me again the latest 64 bit build of bitcoind, so I can
>>>>>>>>> see if the problem is about my build? >>>>>>>>>
>>>>>>>
>>>>>>>
>>>>>>>
>>>>>
>>>>>
>>>>>
>>>
>>>
>>>
>
>
>
SUBJECT : Re: Bitcoind
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 05/03/2010 00:54
Actually, please try this instead, this is more correct:
void ParseString(const string& str, char c, vector<string>& v)
{
string::size_type i1 = 0;
string::size_type i2;
loop
{
i2 = str.find(c, i1);
if (i2 == str.npos)
{
v.push_back(str.substr(i1));
return;
}
v.push_back(str.substr(i1, i2-i1));
i1 = i2+1;
}
}
Satoshi Nakamoto wrote:
> It's in util.c ParseString. I'm guessing the problem is incompatibility
> between the type "unsigned int" and the type of str.npos, which is
> size_type.
>
> Try changing the two "unsigned int"s to "size_type".
>
> old:
> void ParseString(const string& str, char c, vector<string>& v)
> {
> unsigned int i1 = 0;
> unsigned int i2;
> do
> {
> i2 = str.find(c, i1);
> v.push_back(str.substr(i1, i2-i1));
> i1 = i2+1; > }
> while (i2 != str.npos);
> }
>
> new:
> void ParseString(const string& str, char c, vector<string>& v)
> {
> size_type i1 = 0;
> size_type i2;
> do
> {
> i2 = str.find(c, i1);
> v.push_back(str.substr(i1, i2-i1));
> i1 = i2+1;
> }
> while (i2 != str.npos);
> }
>
>
> [email protected] wrote:
>> Here's another test run debug.log I got when debugging with gdb. The
>> program started eating memory after the debug line "irc 8" and within
>> a few seconds crashed with "terminate called after throwing an
>> instance of 'std::bad_alloc'".
>>
>>> It's in RecvUntil, but I still can't see anything wrong with it. The
>>> only thing I can think of is if the socket is receiving a spew of
>>> characters.
>>>
>>> Try this irc.cpp. debug.log may grow rapidly so be ready to kill it.
>>>
>>> [email protected] wrote:
>>>> debug.log attached
>>>>
>>>>> That narrows it down a lot. It didn't print any IRC activity in
>>>>> debug.log, so I guess it couldn't have gotten past the RecvUntil.
>>>>> Eyeballing it I don't see anything obvious. I guess it would have to
>>>>> be either in ConnectSocket or RecvUntil.
>>>>>
>>>>> Try it with the attached irc.cpp and net.cpp and send me the
>>>>> debug.log.
>>>>>
>>>>> Or you could run it in gdb and step through ThreadIRCSeed
>>>>> gdb --args bitcoin [switches]
>>>>> b ThreadIRCSeed
>>>>> run
>>>>> step
>>>>> or u to step over and up out of routines.
>>>>>
>>>>> [email protected] wrote:
>>>>>> I get the error regardless of the getinfo. Commenting out
>>>>>> ThreadIRCSeed fixed the problem.
>>>>>>
>>>>>>> Does it still do it if you didn't do getinfo?
>>>>>>>
>>>>>>> You could comment out the CreateThreads listed below, then re-enable
>>>>>>> them one at a time until it does it again. Then we would know which
>>>>>>> thread the problem is in.
>>>>>>>
>>>>>>> net.cpp, under // Start threads
>>>>>>> CreateThread(ThreadIRCSeed, NULL)
>>>>>>> CreateThread(ThreadSocketHandler, NULL, true)
>>>>>>> CreateThread(ThreadOpenConnections, NULL)
>>>>>>> CreateThread(ThreadMessageHandler, NULL) >>>>>>>
>>>>>>> init.cpp:
>>>>>>> CreateThread(ThreadRPCServer, NULL);
>>>>>>>
>>>>>>> [email protected] wrote:
>>>>>>>> Here goes. I forgot to mention the crash error message:
>>>>>>>>
>>>>>>>> terminate called after throwing an instance of 'std::bad_alloc'
>>>>>>>> what(): std::bad_alloc
>>>>>>>>
>>>>>>>>> Could you send me the debug.log?
>>>>>>>>>
>>>>>>>>> [email protected] wrote:
>>>>>>>>>> I tried debugging my build of bitcoind with ddd debugger, but
>>>>>>>>>> didn't have much success yet. It always ends up taking
>>>>>>>>>> all the system's memory and finally crashes. Could you
>>>>>>>>>> please send me again the latest 64 bit build of bitcoind,
>>>>>>>>>> so I can see if the problem is about my build?
>>>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>
>>>>
>>>>
>>
>>
>>
>
>
SUBJECT : Re: Bitcoind
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 05/03/2010 01:42
I confirmed that ParseString has this problem, and uploaded the fixed
util.cpp to SVN.
string::npos == -1
Comparing unsigned int -1 (0xffffffff) with long unsigned int -1
(0xffffffffffffffff) results in the unsigned int being promoted to
64-bit, which is 0x00000000ffffffff != 0xffffffffffffffff.
[email protected] wrote:
> Here's another test run debug.log I got when debugging with gdb. The
> program started eating memory after the debug line "irc 8" and within a
> few seconds crashed with "terminate called after throwing an instance of
> 'std::bad_alloc'".
>
>> It's in RecvUntil, but I still can't see anything wrong with it. The
>> only thing I can think of is if the socket is receiving a spew of
>> characters. >>
>> Try this irc.cpp. debug.log may grow rapidly so be ready to kill it.
>>
>> [email protected] wrote:
>>> debug.log attached
>>>
>>>> That narrows it down a lot. It didn't print any IRC activity in
>>>> debug.log, so I guess it couldn't have gotten past the RecvUntil.
>>>> Eyeballing it I don't see anything obvious. I guess it would have to
>>>> be either in ConnectSocket or RecvUntil.
>>>>
>>>> Try it with the attached irc.cpp and net.cpp and send me the debug.log.
>>>>
>>>> Or you could run it in gdb and step through ThreadIRCSeed
>>>> gdb --args bitcoin [switches]
>>>> b ThreadIRCSeed
>>>> run
>>>> step
>>>> or u to step over and up out of routines.
>>>>
>>>> [email protected] wrote:
>>>>> I get the error regardless of the getinfo. Commenting out
>>>>> ThreadIRCSeed fixed the problem.
>>>>>
>>>>>> Does it still do it if you didn't do getinfo?
>>>>>>
>>>>>> You could comment out the CreateThreads listed below, then re-enable
>>>>>> them one at a time until it does it again. Then we would know which
>>>>>> thread the problem is in.
>>>>>>
>>>>>> net.cpp, under // Start threads
>>>>>> CreateThread(ThreadIRCSeed, NULL)
>>>>>> CreateThread(ThreadSocketHandler, NULL, true)
>>>>>> CreateThread(ThreadOpenConnections, NULL)
>>>>>> CreateThread(ThreadMessageHandler, NULL)
>>>>>>
>>>>>> init.cpp:
>>>>>> CreateThread(ThreadRPCServer, NULL);
>>>>>>
>>>>>> [email protected] wrote:
>>>>>>> Here goes. I forgot to mention the crash error message:
>>>>>>>
>>>>>>> terminate called after throwing an instance of 'std::bad_alloc'
>>>>>>> what(): std::bad_alloc
>>>>>>>
>>>>>>>> Could you send me the debug.log?
>>>>>>>>
>>>>>>>> [email protected] wrote:
>>>>>>>>> I tried debugging my build of bitcoind with ddd debugger, but
>>>>>>>>> didn't have much success yet. It always ends up taking all
>>>>>>>>> the system's memory and finally crashes. Could you please
>>>>>>>>> send me again the latest 64 bit build of bitcoind, so I can
>>>>>>>>> see if the problem is about my build?
>>>>>>>>>
>>>>>>>
>>>>>>>
>>>>>>>
>>>>>
>>>>>
>>>>>
>>>
>>>
>>>
> >
>
SUBJECT : Blog
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 06/03/2010 06:39
There's a blog writer who wants to write a story about Bitcoin, but I
don't have time right now to answer his questions. Would you be
interested in answering his questions if I refer him to you? We might
get a good link out of it.
The blog is
http://themonetaryfuture.blogspot.com
SUBJECT : Re: Status update
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 16/05/2010 20:12
I've also been busy with other things for the last month and a half. I
just now downloaded my e-mail since the beginning of April. I mostly
have things sorted and should be back to Bitcoin shortly. Glad that
you've been handling things in my absence. Congrats on your first
transaction!
As I recall, the code was nearly ready for a 0.3 release. I think all
it needed was a little testing time and to install the new icon xpm.
The JSON API functions are complete. I wanted to take another fresh
look at them in case I think of any better function names before
committing. I ought to write some sample code showing the proper way to
use them, particularly with polling for received transactions. When I
left off, I was thinking about bolting a payment mechanism onto a free
upload server software as an example. It would make sense to actually
build one practical application with the API before releasing it. You
don't realise the problems with an API until you actually try to use it.
[email protected] wrote:
> Hi!
>
> How are you doing? Haven't seen you around in a while.
>
> I've been at full-time work lately, and will be until the end of June,
> so I haven't had that much time to work with Bitcoin or my exchange
> service. I have a working beta of my service though, and a few weeks ago
> made my first transaction: sold 10,000 btc for 20 euros via EU bank
> transfer. Maybe I can make it public soon.
>
> I divided the forum into 6 boards, which are Bitcoin Discussion,
> Development & Technical Discussion, Technical support, Economics,
> Marketplace and Trading Discussion. Hope this is ok?
>
> I also added a page "Trade" on the bitcoin.org site, where btc-accepting
> services are listed. It's nice to see that there are already useful
> services that accept btc.
>
> The community has been growing nicely. We've had around 10-20 people and
> active discussion at #bitcoin-dev lately.
>
> It would be nice to get the daemon-able binaries to SF.net. We have some
> skilled programmers in the community now, so maybe we can finish the
> JSON API functions if you don't have time to.
>
> Best regards.
>
SUBJECT : 0.3.0 rc1 quickie download link
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 22/06/2010 18:36
If bandwidth is a problem, delete my link in the "0.3 almost ready"
thread. I just don't want to upload it to sourceforge for a quickie
share for a day or two, possibly taking it down immediately if there's a
bug. Sourceforge has a policy of not allowing removal of files once
they're added, and it's a pain to upload to. I'll delete the file once
the release is ready.
BTW, it's looking like I may be able to get us some money soon to cover
web host costs, back your exchange service, etc, in the form of cash in
the mail. Can you receive it and act as the project's treasurer?
SUBJECT : Re: donation
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 23/06/2010 21:33
>> BTW, it's looking like I may be able to get us some money soon to cover
>> web host costs, back your exchange service, etc, in the form of cash in
>> the mail. Can you receive it and act as the project's treasurer?
>
> That would be nice, I can do it. Sending cash in the mail may have its
> risks, but maybe it's still the best anonymous option. We can also ask
> for donations in BTC on the forum.
I got a donation offer for $2000 USD. I need to get your postal mailing
address to have him send to. And yes, he wants to remain anonymous, so
please keep the envelope's origin private.
SUBJECT : Anonymous, homepage changes
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 06/07/2010 03:59
I think we should de-emphasize the anonymous angle. With the popularity
of bitcoin addresses instead of sending by IP, we can't give the
impression it's automatically anonymous. It's possible to be
pseudonymous, but you have to be careful. If someone digs through the
transaction history and starts exposing information people thought was
anonymous, the backlash will be much worse if we haven't prepared
expectations by warning in advance that you have to take precautions if
you really want to make that work. Like Tor says, "Tor does not
magically encrypt all of your Internet activities. Understand what Tor
does and does not do for you."
Also, anonymous sounds a bit shady. I think the people who want
anonymous will still figure it out without us trumpeting it.
I made some changes to the bitcoin.org homepage. It's not really
crucial to update the translations. I tend to keep editing and
correcting for some time afterwards, so if they want to update, they
should wait.
I removed the word "anonymous", and the sentence about "anonymity
means", although you worded it so carefully "...CAN be kept hidden..."
it was a shame to remove it.
Instead, I added Tor instructions at the bottom, with instructions for
how to stay anonymous (pseudonymous) directly after the Tor
instructions: "If you want to remain anonymous (pseudonymous, really),
be careful not to reveal any information linking your bitcoin addresses
to your identity, and use a new bitcoin address for each payment you
receive."
It helps that it can now seed automatically through Tor.
Even though it doesn't say anonymous until the bottom, I think anonymous
seekers would already suspect it based on all the other attributes like
no central authority to take your ID info and the way bitcoin addresses
look.
SUBJECT : 0.3.0 released
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 06/07/2010 19:03
I uploaded 0.3.0 beta to sourceforge and updated the links on
bitcoin.org. I still need to post the announcement message on the forum
and mailing list. Here's what I've prepared:
Announcing version 0.3 of Bitcoin, the P2P cryptocurrency! Bitcoin is a digital currency using cryptography and a distributed network to replace
the need for a trusted central server. Escape the arbitrary inflation
risk of centrally managed currencies! Bitcoin's total circulation is
limited to 21 million coins. The coins are gradually being released to
the networks nodes based on the CPU power they contribute. You can get
a share of them just by installing the software and contributing your
idle CPU time.
What's new:
- Command line and JSON-RPC control
- Includes a daemon version without GUI
- Tabs for sent and received transactions
- 20% faster hashing
- Hashmeter performance display
- Mac OS X version (thanks to Laszlo)
- German, Dutch and Italian translations (thanks to DataWraith, Xunie
and Joozero)
SUBJECT : Re: 0.3.0 released
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 06/07/2010 19:40
Actually, "tabs for sent and received transactions" sounds really
immature if it doesn't have that already. "Transaction filter tabs"
sounds better.
I'm still editing it a little more and then I'll e-mail it to
bitcoin-list and send it to the cryptography list.
"Get it at http://www.bitcoin.org or read the forum to find out more."
Satoshi Nakamoto wrote:
> I uploaded 0.3.0 beta to sourceforge and updated the links on
> bitcoin.org. I still need to post the announcement message on the forum
> and mailing list. Here's what I've prepared:
>
> Announcing version 0.3 of Bitcoin, the P2P cryptocurrency! Bitcoin is a
> digital currency using cryptography and a distributed network to replace
> the need for a trusted central server. Escape the arbitrary inflation
> risk of centrally managed currencies! Bitcoin's total circulation is
> limited to 21 million coins. The coins are gradually being released to
> the networks nodes based on the CPU power they contribute. You can get
> a share of them just by installing the software and contributing your
> idle CPU time.
>
> What's new:
> - Command line and JSON-RPC control
> - Includes a daemon version without GUI
> - Tabs for sent and received transactions
> - 20% faster hashing
> - Hashmeter performance display
> - Mac OS X version (thanks to Laszlo)
> - German, Dutch and Italian translations (thanks to DataWraith, Xunie
> and Joozero)
> SUBJECT : [bitcoin-list] Bitcoin 0.3 released!
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected] ge.net
DATE: 06/07/2010 22:53
Announcing version 0.3 of Bitcoin, the P2P cryptocurrency! Bitcoin is a
digital currency using cryptography and a distributed network to replace
the need for a trusted central server. Escape the arbitrary inflation
risk of centrally managed currencies! Bitcoin's total circulation is
limited to 21 million coins. The coins are gradually released to the
network's nodes based on the CPU power they contribute, so you can get a
share of them by contributing your idle CPU time.
What's new:
- Command line and JSON-RPC control
- Includes a daemon version without GUI
- Transaction filter tabs
- 20% faster hashing
- Hashmeter performance display
- Mac OS X version (thanks to Laszlo)
- German, Dutch and Italian translations (thanks to DataWraith, Xunie
and Joozero)
Get it at www.bitcoin.org, and read the forum to find out more.
------------------------------------------------------------------------------
This SF.net email is sponsored by Sprint
What will you do first with EVO, the first 4G phone?
Visit sprint.com/first -- http://p.sf.net/sfu/sprint-com-first
_______________________________________________
bitcoin-list mailing list
[email protected]
https://lists.sourceforge.net/lists/listinfo/bitcoin-list
SUBJECT : Fwd: Re: bitcoin!!!!
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 14/07/2010 22:52
I see the interior pages of the old sourceforge wiki are still up,
though the homepage forwards.
-------- Original Message --------
Subject: Re: bitcoin!!!!
Date: Wed, 14 Jul 2010 10:56:21 -0400
From: Sam <[email protected]>
To: Satoshi Nakamoto <[email protected]>
References: <[email protected]>
<[email protected]> <[email protected]>
It was an old FAQ on sourceforge that had been linked from slashdot (on a
highly visible comment). people were going there because bitcoin.org was
down
for a while.
http://bitcoin.sourceforge.net/wiki/index.php?page=FAQ
Probably not an issue anymore, but might be a good idea to delete or update
that wiki page.
> I don't see any 0.1.5 download links on the FAQ. Do you mean
> bitcoin.org/faq? Is it on one of the other languages? Or maybe someone
> else fixed it already.
>
> > Anyways, I write to you now to let you know you must update the FAQ
> > immediately. It points to 0.15 of bitcoin for download. You must update
> > it to 0.30, as it is slashdotted!
>
SUBJECT : bitcoin.or g drupal users
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 15/07/2010 18:41
Is it possible for the translators (at least the more trusted ones) to
have user accounts on drupal so they can update their translated text
directly? The user accounts on drupal appear to be pretty weak. I
created a satoshi account and it can't even edit the side bar stuff,
just the main text of pages. I don't think user accounts can access any
of the admin stuff. Do you think it's safe, or do you feel insecure
about doing that? If you're worried, maybe there's a way to lock just
the english version of the homepage.
It would be nice if when I need to make changes to the homepage, I could
enlist someone like Xunie to do the rote work of reflecting it to all
the translations instead of having to do all that work myself. (many
light changes don't require understanding the language to fix the
translated pages)
SUBJECT : Fwd: Please update the bitcoin F AQ so new member can have the right info
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 15/07/2010 18:43
-------- Original Message --------
Subject: Please update the bitcoin FAQ so new member can have the right
info
Date: Mon, 12 Jul 2010 14:13:20 -0700
From: Jim Nguyen <[email protected]>
To: [email protected]
Hi,
In the FAQ of bitcoin.org < http://bitcoin.org > the backing up of the
wallet had old instructions, right? Should it just be to back up
wallat.dat instead of the entire folder??? See below.
"How do I backup my wallet?
Your data is stored in the directory ''%appdata%\\Bitcoin'', which is
typically:
Windows XP:
C:\\Documents and Settings\\username\\Application Data\\Bitcoin
Windows Vista:
C:\\Users\\username\\AppData\\Roaming\\Bitcoin
It’s recommended that you stop Bitcoin before backing it up to make sure
the backup will be correct."
SUBJECT : bitcoin.or g server
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 15/07/2010 21:00
You did some research when choosing hosting, this was a well chosen one,
right? It seems like it would be a tremendous hassle to change, and
we've had good luck with this one. Cheaper will usually have some
offsetting drawback in quality.
I wonder if that extra memory is just disk cache or something.
I take it you haven't received anything from that donor yet? He seemed
pretty certain he was going to send it, maybe more. (if you get
anything, we need to keep private for him the fact that we got a donation)
SUBJECT : Re: Fwd: bitcoin hosting
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 18/07/2010 16:23
Please promise me you won't make a switch now. The last thing we need
is switchover hassle on top of the slashdot flood of work we've got now.
I'm losing my mind there are so many things that need to be done.
Also, it would suck to be on a smaller, less reliable host just to save
a measly $20.
I will try to think of a polite way to ask the donor if he sent it, but
right now there are other higher priority things that are going to bump
even that for a few days.
Would a donation of bitcoins help in the short term?
[email protected] wrote:
> Rackspace has very good support, good backend, good connections and
> nicely scaling cloud based virtual servers. I got this offer from Thufir:
>
> -----
> Hi Sirius,
>
> Check out www.citrusdesignstudio.com. You will see through the portfolio
> that
> I am a real business with many clients.
>
> That is my business that I provide managed hosting through.
> I also do unmanaged VPSes.
>
> Normally I would charge $15/mo for 512MB.
> I will do it for $10/mo for you.
>
> To see my pricing, go to www.linnode.com. I match everything they have
> except
> their great panel -- you have to email or call my people.
>
> I provide VPS services normally for 3/4ths the posted cost on linnode.com.
> (Rackspace is even more expensive.)
>
> I will do it for 1/2 of linnode's price for you.
>
> It scales linerally just like linnodes, so for 2048 MB of memory, I would
> charge $40, etc.
>
> Later!
> -----
>
> That would be worth considering, if they have good datacenters and
> connections. $10 / month is about $20 less than what Rackspace costs. On
> the other hand, Rackspace prices are no problem if the donation is to
> arrive.
>
SUBJECT : wiki
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 18/07/2010 16:23
http://www.bitcoin.org/smf/index.php?topic=393.msg3785#msg3785
AndrewBuck:
...
EDIT: The wiki doesn't seem to be sending the registration e-mail so I
can log in to edit, is there some problem with the server or something?
-Buck
SUBJECT : Re: Donation
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 21/07/2010 23:28
[email protected] wrote:
> Good news: I received the donation of $3600. At least the hosting costs
> are no problem anymore.
That's great! I'll let him know it was received and thank him.
It might be a long time before we get another donation like that, we
should save a lot of it.
Spend what you need on hosting. Email me a simple accounting when you
take out money for expenses, like:
-$60 rackspace monthly
$2540 balance
> What do you think of the idea to offer rewards of $100-200 to the first
> 5-10 established companies that start accepting Bitcoin? We'd also
> assign them a dedicated support person to help with integration. I have
> companies like prq.se, ipredator.se, relakks.com or perfect-privacy.com
> in mind. We could also make the offer public.
$100-200 is chump change if they're a serious company, it would only
make us sound small.
What they need most is confidence they can convert it to fiat currency.
That VOIP company essentially said so in a recent post. The best
thing we can do is make sure there's cash available to cash out and
support and steady the conversion rate.
The money is leveraged better that way too. Theoretically, imagine 10
businesses have their eye on a $100 bill being offered for bitcoins, but
don't actually cash out because they know it's there if they need it.
That one $100 bill allowed 10 different people to act like their 5000
bitcoins were equivalent to $100.
I think we should allocate $1000 at this point to your exchange.
SUBJECT : Re: Donation
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 23/07/2010 16:59
>> I think we should allocate $1000 at this point to your exchange.
>
> Alright, I'll add $1000 dollars to the exchange reserves. That way I can
> offer more stable pricing.
>
> A week ago somebody bought coins with 1000 €. That was probably meant as
> a donation to some extent, since 1000 € would have bought him a lot more > coins at bitcoinmarket.com than at my service.
Interesting, so how is the balance between purchases of coins and cash
going?
Btw, are you able to use my builds of bitcoind on your host, or do you
have to build it yourself?
SUBJECT : Re: Donation
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 24/07/2010 15:38
> A week ago somebody bought coins with 1000 €. That was probably meant as
> a donation to some extent, since 1000 € would have bought him a lot more
> coins at bitcoinmarket.com than at my service.
They probably couldn't have gotten that large of a trade on
bitcoinmarket.com.
SUBJECT : Re: /usr/lib/libstdc++.so.6: version `GLIBCXX_3.4.1 1'
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 26/07/2010 19:22
>> Btw, are you able to use my builds of bitcoind on your host, or do you
>> have to build it yourself?
>
> I had to build it myself. It had the same problem that has been reported
> on the forums: /usr/lib/libstdc++.so.6: version `GLIBCXX_3.4.11' not found.
Wish I could figure out how to fix that. What version of GLIBCXX does
your system have?
Make sure you upgrade to Bitcoin 0.3.3 as soon as possible.
SUBJECT : Forum e-mail notifications and PBL blacklist and wiki registration
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 29/07/2010 03:18
http://www.bitcoin.org/smf/index.php?topic=338.0
> of e-mail blackhole list or at least the ISP that hosts the e-mail server for registration is
on one of those lists.
>
> "Looks like bitcoin.org is listed on the PBL."
> http://www.spamhaus.org/pbl/query/PBL340779
I think our problem may be that we have forum notifications on, like
e-mail you when you receive a PM, but we don't have e-mail verification
of new accounts. Can someone put someone else's e-mail address without
verifying it, then have stuff sent there? We need to stop that right
away before it gets used for something bad. Either disallow all
notification, or make sure e-mail addresses are verified.
I'm more inclined to disallow notifications or anything where the forum
sends you e-mail. I kinda like not requiring e-mail verification. But
if that's the only way to make sure we don't send e-mails to un-verified
addresses, then we could do that.
If we request to get off of PBL, we'd better make sure we've got the
problem secured first.
I changed Registration->settings->registration of new members to "Member
Activation". I assume that means it e-mail verifies.
"Member Activation
When this option is enabled any members registering to the forum will
have a activation link emailed to them which they must click before they
can become full members"
I think that's the only way to make sure the forum can't be used to send
to other people's e-mail addresses and potentially use it to spam.
SUBJECT : [bitcoin-list] Alert: upgrade to bitcoin 0.3.6
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected] ge.net
DATE: 30/07/2010 06:34
Please upgrade to 0.3.6 ASAP to get an important bugfix.
See the bitcoin.org homepage for download links.
------------------------------------------------------------------------------
The Palm PDK Hot Apps Program offers developers who use the
Plug-In Development Kit to bring their C/C++ apps to Palm for a share
of $1 Million in cash or HP Products. Visit us here for more details:
http://p.sf.net/sfu/dev2dev-palm
_______________________________________________
bitcoin-list mailing list
[email protected]
https://lists.sourceforge.net/lists/listinfo/bitcoin-list
SUBJECT : [Fwd: no activation mail]
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 02/08/2010 21:56
Oh great, now we're screwed.
We probably got spam blocked because we were allowing registrations
without e-mail verification. But now that we've enabled it, our
verification e-mails are blocked.
There could still be some existing user accounts created before the
registration requirement being used by spammers.
We're kind of in a jam here. Can you make sure there's nothing else you
can think of that might be acting as an open e-mail gateway or way for
spammers to use our system for putting out spam? Check the e-mail logs
and see if there's been a lot of traffic and what it's from. If you can
figure out what the problem was and shut it down, then after you're sure
it's fixed, request PBL to take us off the block list.
If there's a way to prohibit the forum from sending e-mail
notifications, maybe we should do that.
-------- Original Message --------
Subject: no activation mail
Date: Mon, 02 Aug 2010 22:30:35 +0200
From: Youri <[email protected]>
To: [email protected]
Hey Satoshin,
I tried to register me at the bitcoinforum, but I didn't get an activation
mail.
Tried the resend activation code option a few times, changed the
mailadress from my telenet to my gmail and back, but no luck. Looked at my
spam folder but it's not there. So I guess something went wrong, could you
activate my account?
My username is Skull88.
Thanks in advance,
Youri
SUBJECT : Disabled some notifications
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 02/08/2010 22:08
For "normal members" I disabled "Request notification on replies" and
"Request notification on new topics".
I'm pretty sure there's a notification option for when you receive PMs,
but I don't see a way to disable it. If we have to, I guess we could
edit the php code.
SUBJECT : [Fwd: Forum e-mail notifications and PBL blacklist and wiki registration]
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 02/08/2010 22:09
Here's the info about PBL again.
-------- Original Message --------
Subject: Forum e-mail notifications and PBL blacklist and wiki registration
Date: Thu, 29 Jul 2010 03:18:56 +0100
From: Satoshi Nakamoto <[email protected]>
To: Martti Malmi <[email protected]>
http://www.bitcoin.org/smf/index.php?topic=338.0
> of e-mail blackhole list or at least the ISP that hosts the e-mail server for registration is
on one of those lists.
>
> "Looks like bitcoin.org is listed on the PBL."
> http://www.spamhaus.org/pbl/query/PBL340779
I think our problem may be that we have forum notifications on, like
e-mail you when you receive a PM, but we don't have e-mail verification
of new accounts. Can someone put someone else's e-mail address without
verifying it, then have stuff sent there? We need to stop that right
away before it gets used for something bad. Either disallow all
notification, or make sure e-mail addresses are verified.
I'm more inclined to disallow notifications or anything where the forum
sends you e-mail. I kinda like not requiring e-mail verification. But
if that's the only way to make sure we don't send e-mails to un-verified
addresses, then we could do that.
If we request to get off of PBL, we'd better make sure we've got the
problem secured first.
I changed Registration->settings->registration of new members to "Member
Activation". I assume that means it e-mail verifies.
"Member Activation
When this option is enabled any members registering to the forum will
have a activation link emailed to them which they must click before they
can become full members"
I think that's the only way to make sure the forum can't be used to send
to other people's e-mail addresses and potentially use it to spam.
SUBJECT : Re: [Fwd: Forum e-mail notifications and PBL blacklist and wiki registration]
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 11/08/2010 02:54
Are PM notifications still disabled? (All we really need is disable the
forum's access to the mail server) > Does it work correctly now? I had made some forum code changes to
> disable PM email notification, but just reverted most of them as
> unnecessary.
[email protected] wrote:
> I sent a removal request to PBL.
>
> The FAQ says: "The first thing to know is: THE PBL IS NOT A BLACKLIST.
> You are not listed for spamming or for anything you have done. The PBL
> is simply a list of all of the world's dynamic IP space, i.e: IP ranges
> normally assigned to ISP broadband customers (DSL, DHCP, PPP, cable,
> dialup). It is perfectly normal for dynamic IP addresses to be listed on
> the PBL. In fact all dynamic IP addresses in the world should be on the
> PBL. Even static IPs which do not send mail should be listed in the
> PBL." So we didn't even need to allow spam to be on the list.
>
>> Here's the info about PBL again.
>>
>>
>> -------- Original Message --------
>> Subject: Forum e-mail notifications and PBL blacklist and wiki
>> registration
>> Date: Thu, 29 Jul 2010 03:18:56 +0100
>> From: Satoshi Nakamoto <[email protected]>
>> To: Martti Malmi <[email protected]>
>>
>> http://www.bitcoin.org/smf/index.php?topic=338.0
>>
>>> of e-mail blackhole list or at least the ISP that hosts the e-mail
>>> server for registration is on one of those lists.
>>>
>>> "Looks like bitcoin.org is listed on the PBL."
>>> http://www.spamhaus.org/pbl/query/PBL340779
>>
>> I think our problem may be that we have forum notifications on, like
>> e-mail you when you receive a PM, but we don't have e-mail verification
>> of new accounts. Can someone put someone else's e-mail address without
>> verifying it, then have stuff sent there? We need to stop that right
>> away before it gets used for something bad. Either disallow all
>> notification, or make sure e-mail addresses are verified.
>>
>> I'm more inclined to disallow notifications or anything where the forum
>> sends you e-mail. I kinda like not requiring e-mail verification. But
>> if that's the only way to make sure we don't send e-mails to un-verified
>> addresses, then we could do that.
>>
>> If we request to get off of PBL, we'd better make sure we've got the
>> problem secured first.
>>
>> I changed Registration->settings->registration of new members to "Member
>> Activation". I assume that means it e-mail verifies.
>> "Member Activation
>> When this option is enabled any members registering to the forum will
>> have a activation link emailed to them which they must click before they
>> can become full members"
>>
>> I think that's the only way to make sure the forum can't be used to send
>> to other people's e-mail addresses and potentially use it to spam.
>
>
> SUBJECT : Re: [Fwd: Forum e-mail notifications and PBL blacklist and wiki registration]
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 11/08/2010 21:00
Right, forgot about that.
Hopefully theymos was right that the PBL is the source of the problem.
[email protected] wrote:
> Yes, they're still disabled. Disabling the access to the mail server
> would be easy, but we probably want to keep the password recovery by email.
>
>> Are PM notifications still disabled? (All we really need is disable
>> the forum's access to the mail server)
>>
>>> Does it work correctly now? I had made some forum code changes to
>>> disable PM email notification, but just reverted most of them as
>>> unnecessary.
>>
>> [email protected] wrote:
>>> I sent a removal request to PBL.
>>>
>>> The FAQ says: "The first thing to know is: THE PBL IS NOT A
>>> BLACKLIST. You are not listed for spamming or for anything you have
>>> done. The PBL is simply a list of all of the world's dynamic IP
>>> space, i.e: IP ranges normally assigned to ISP broadband customers
>>> (DSL, DHCP, PPP, cable, dialup). It is perfectly normal for dynamic
>>> IP addresses to be listed on the PBL. In fact all dynamic IP
>>> addresses in the world should be on the PBL. Even static IPs which
>>> do not send mail should be listed in the PBL." So we didn't even
>>> need to allow spam to be on the list.
>>>
>>>> Here's the info about PBL again.
>>>>
>>>>
>>>> -------- Original Message --------
>>>> Subject: Forum e-mail notifications and PBL blacklist and wiki
>>>> registration
>>>> Date: Thu, 29 Jul 2010 03:18:56 +0100
>>>> From: Satoshi Nakamoto <[email protected]>
>>>> To: Martti Malmi <[email protected]>
>>>>
>>>> http://www.bitcoin.org/smf/index.php?topic=338.0
>>>>
>>>>> of e-mail blackhole list or at least the ISP that hosts the
>>>>> e-mail server for registration is on one of those lists.
>>>>>
>>>>> "Looks like bitcoin.org is listed on the PBL."
>>>>> http://www.spamhaus.org/pbl/query/PBL340779
>>>>
>>>> I think our problem may be that we have forum notifications on, like
>>>> e-mail you when you receive a PM, but we don't have e-mail verification
>>>> of new accounts. Can someone put someone else's e-mail address without
>>>> verifying it, then have stuff sent there? We need to stop that right
>>>> away before it gets used for something bad. Either disallow all
>>>> notification, or make sure e-mail addresses are verified.
>>>>
>>>> I'm more inclined to disallow notifications or anything where the forum >>>> sends you e-mail. I kinda like not requiring e-mail verification. But
>>>> if that's the only way to make sure we don't send e-mails to
>>>> un-verified
>>>> addresses, then we could do that.
>>>>
>>>> If we request to get off of PBL, we'd better make sure we've got the
>>>> problem secured first.
>>>>
>>>> I changed Registration->settings->registration of new members to
>>>> "Member
>>>> Activation". I assume that means it e-mail verifies.
>>>> "Member Activation
>>>> When this option is enabled any members registering to the forum will
>>>> have a activation link emailed to them which they must click before
>>>> they
>>>> can become full members"
>>>>
>>>> I think that's the only way to make sure the forum can't be used to
>>>> send
>>>> to other people's e-mail addresses and potentially use it to spam.
>>>
>>>
>>>
>
>
>
SUBJECT : [bitcoin-list] ALER T - we are investigating a problem
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected] ge.net
DATE: 15/08/2010 21:37
*** WARNING *** We are investigating a problem. DO NOT TRUST ANY
TRANSACTIONS THAT HAPPENED AFTER 15.08.2010 17:05 UTC (block 74638)
until the issue is resolved.
------------------------------------------------------------------------------
This SF.net email is sponsored by
Make an app they can't live without
Enter the BlackBerry Developer Challenge
http://p.sf.net/sfu/RIM-dev2dev
_______________________________________________
bitcoin-list mailing list
[email protected]
https://lists.sourceforge.net/lists/listinfo/bitcoin-list
SUBJECT : [Fwd: SweepMines now accept bitcoins]
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 27/08/2010 03:36
-------- Original Message --------
Subject: SweepMines now accept bitcoins
Date: Tue, 24 Aug 2010 19:50:47 +0600
From: Kirill Kisel <[email protected]>
To: [email protected]
Dear BitCoin.
http://apps.facebook.com/sweepmines/ now accepts BitCoins.
This is single-player computer game based on Windows Minesweeper version.
Would you be so kind to add us to the http://www.bitcoin.org/trade page?
Thank you.
SUBJECT : SMF php code
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 03/10/2010 21:27
I noticed my custom captcha stuff is gone. I guess it got lost in an
upgrade? What are we doing for captcha now? If we only have default
captcha, we'd be getting flooded with spam accounts. Do I need to
re-integrate the custom captcha stuff or do we have another solution now?
SUBJECT : Re: SMF php code
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 04/10/2010 20:05
I reuploaded the changes. For future reference, the files in Sources
with customisations are:
Register.php
PersonalMessage.php
ManageRegistration.php
Subs.php
Let me know whenever you do an upgrade so I can make sure all my changes
survived.
Hopefully the 1.1.x line is mature and updates are infrequent. We
shouldn't upgrade to 2.0. I made a ton of customisations that wouldn't
be compatible, and I kind of prefer the look of 1.1 over 2.0 anyway.
The captcha url has mycode=4 added to it, and the register page has
extra hidden mycode=2 through 5 images so any automated thing wouldn't
know which one to pick. Everything that uses captcha has to have that
mycode=4 thing added. Something in sending personal messages also uses
captcha.
[email protected] wrote:
> Sorry, I didn't notice your custom code when updating. Re-integration is
> a good idea if it's not too much work. I've removed hundreds of spam
> accounts by making a search for old accounts that have a webpage url and
> 0 posts.
>
>> I noticed my custom captcha stuff is gone. I guess it got lost in an
>> upgrade? What are we doing for captcha now? If we only have default
>> captcha, we'd be getting flooded with spam accounts. Do I need to
>> re-integrate the custom captcha stuff or do we have another solution
>> now?
>
>
>
SUBJECT : [Fwd: Bitcoin.or g is down]
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 01/12/2010 00:58
-------- Original Message --------
Subject: Bitcoin.org is down
Date: Tue, 30 Nov 2010 18:27:02 -0600
From: theymos <[email protected]>
To: [email protected]
Bitcoin.org has been down for several hours.
SUBJECT : What was the bitcoin.or g outage?
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 02/12/2010 22:00
Do you know what caused that outage? Did it need to be rebooted, or was
it a DoS or something? The IP was pingable during the outage.
Did you get back to davidonpda about his doing a mirror backup? I think
that's a really good idea. Do you do any backups, or the VPS do any for
you automatically?
SUBJECT : Re: What was the bitcoin.or g outage?
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 03/12/2010 19:58
> I told him to go ahead. I don't do automatic backups atm. We should have
> more server admins soon when I get bitcoinexchange.com to another
> server. I could give the root password to you and somebody else. Xunie
> has volunteered, but we might find somebody even more professional from
> the forum and keep the number of admins at the minimum. If the outage
> was due to heavy load, he could help us move to lighttpd or optimize
> resources otherwise. Should we make a recruitment thread on the forum?
It should be Gavin. I trust him, he's responsible, professional, and
technically much more linux capable than me.
(I don't know Xunie, but he hasn't posted for months and he was a goofball)
SUBJECT : Re: What was the bitcoin.or g outage?
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 06/12/2010 16:08
[email protected] wrote:
> I'm ready to send you the password. Can you send me your PGP key so I
> don't have to send it in plaintext?
>
>> It should be Gavin. I trust him, he's responsible, professional, and
>> technically much more linux capable than me.
>
> Ok, I'll ask him.
Thanks, did you finish moving bitcoinexchange to another server?
-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.7 (MingW32)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 8RHwN4Gk8w==
=3FTe
-----END PGP PUBLIC KEY BLOCK-----
It's also at
http://www.bitcoin.org/Satoshi_Nakamoto.asc
SUBJECT : Project Developers
FROM: Satoshi Nakamoto <[email protected]>
TO: Martti Malmi <[email protected]>
DATE: 07/12/2010 15:38
Mind if I add you to the Project Developers list on the Contact page?
You wrote some code before so you should be there. It would have to be
your real name for consistency. If you want to have an e-mail address
listed, I'll make an image out of it so it doesn't attract spam.
SUBJECT : [bitcoin-list] Bitcoin 0.3.18 is released
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected] ge.net
DATE: 08/12/2010 23:09
Version 0.3.18 is now available.
Changes:
- Fixed a wallet.dat compatibility problem if you downgraded from 0.3.17
and then upgraded again
- IsStandard() check to only include known transaction types in blocks
- Jgarzik's optimisation to speed up the initial block download a little
The main addition in this release is the Accounts-based JSON-RPC
commands that Gavin's been working on (more details at
http://www.bitcoin.org/smf/index.php?topic=1886.0) .
- getaccountaddress
- sendfrom
- move
- getbalance
- listtransactions
Download:
http://sourceforge.net/projects/bitcoin/files/Bitcoin/bitcoin-0.3.18/
------------------------------------------------------------------------------
This SF Dev2Dev email is sponsored by:
WikiLeaks The End of the Free Internet
http://p.sf.net/sfu/therealnews-com
_______________________________________________
bitcoin-list mailing list
[email protected]
https://lists.sourceforge.net/lists/listinfo/bitcoin-list
SUBJECT : [bitcoin-list] Bitcoin 0.3.19 is released
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected] ge.net
DATE: 13/12/2010 16:1 1
This is a minor release to add some DoS protection.
Changes:
- Added some DoS limits, though it's still far from DoS resistant.
- Removed "safe mode" alerts.
http://www.bitcoin.org/smf/index.php?topic=2228.0
Download:
http://sourceforge.net/projects/bitcoin/files/Bitcoin/bitcoin-0.3.19/
------------------------------------------------------------------------------
Oracle to DB2 Conversion Guide: Learn learn about native support for PL/SQL,
new data types, scalar functions, improved concurrency, built-in packages,
OCI, SQL*Plus, data movement tools, best practices and more.
http://p.sf.net/sfu/oracle-sfdev2dev
_______________________________________________
bitcoin-list mailing list
[email protected]
https://lists.sourceforge.net/lists/listinfo/bitcoin-list
SUBJECT : Re: Bitcoin.or g backups
FROM: Satoshi Nakamoto <[email protected]>
TO: Gavin Andresen <[email protected]>
CC: [email protected]
DATE: 20/12/2010 18:10
Gavin Andresen wrote:
> On Mon, Dec 20, 2010 at 10:55 AM, <[email protected]> wrote:
>> ShadowOfHarbringer described a way of mirroring the bitcoin.org website and
>> forum here:
>> http://www.bitcoin.org/smf/index.php?topic=2026.msg30043#msg30043
>>
>> Should we go by it and trust the database along with its password hashes to
>> some reliable community members who have servers?
>
> That seems like asking for trouble, and I think it would violate the
> implicit trust of everybody who's registered for the forums.
I agree, don't let the database out of your hands. There's private PM
in there, e-mail addresses, passwords.
BTW, password hashes = passwords. It's easy to break the hash of short
passwords people use on forums.
6 chars = 3 difficulty
7 chars = 410 difficulty
8 chars = 25418 difficulty
>> Another option is to
>> > encrypt the backups with pgp and store them in multiple places.
>
> That seems wiser. Daily backups copied ... somewhere ... seems like
> the right thing to do. If they're reasonably small (less than a
> gigabyte), I'd be happy to pay for Amazon S3 storage/bandwidth for
> them.
+1
Even with encryption, a trusted storage place is better.
SUBJECT : Re: W riting about BitCoin
FROM: Satoshi Nakamoto <[email protected]>
TO: Gavin Andresen <[email protected]>
CC: Martti Malmi <[email protected]>
DATE: 06/01/201 1 18:31
Gavin Andresen wrote:
> I'd be happy to talk to Rainey;
Great
> Satoshi, I assume you don't want to
> deal with press/PR/interviews ?
True
> We could decline to talk to the press-- Satoshi, I know you've
> expressed concern about bitcoin growing too big too fast, and being
> unable to keep up with traffic/attacks/feature requests/etc. But I
> don't think ignoring the press will make them go away; they'll just
> talk to somebody else. I think it is better to give a realistic
> impression of bitcoin (it is cutting-edge, beta software that is still
> being developed, it is not poised to replace PayPal or the Euro
> anytime soon, etc) rather than let somebody over-enthusiastic become
> "the unofficial bitcoin spokesperson."
You're the best person to do it.
EFF is really important. We want to have a good relationship with them.
We're the type of project they like; they've helped the TOR project
and done a lot to protect P2P file sharing.
SUBJECT : Re: Fwd: Bitcoin question
FROM: Satoshi Nakamoto <[email protected]>
TO: [email protected]
DATE: 25/01/201 1 18:34
The paper was published in 2008.
Someone needs to correct Wikipedia; it incorrectly says the paper was
published in 2009. The paper was released earlier than the software.
[email protected] wrote:
> Can you comment on this?
>
> ----- Forwarded message from [email protected] -----
> Date: Mon, 24 Jan 2011 00:32:48 -0800 (PST)
> From: "Constance J. Wells" <[email protected]>
> Reply-To: "Constance J. Wells" <[email protected]>
> Subject: Re:
> To: [email protected]
>
> Martti,
> Thank you for the pdf. It looks great. I do not see a date on it. When
> was it written?
>
> Mr. Mark Herpel of Digital Gold Currency Magazine brought Bitcoin to my
> attention for inclusion in my thesis. The thesis working title is:
> Digital Currency Systems: Emerging B2B e-Commerce Alternative During
> Monetary Crisis in the United States. I discuss the five types of
> systems per Mr. Herpels suggestion.
>
> Appreciate it and hope to talk soon.
>
> C.
>
> Constance J. Wells, CeM, PMP: PMI certified
> Denver, CO U.S.A.
> 303-730-6609
>
> --- On Mon, 1/24/11, [email protected] <[email protected]> wrote:
>
> From: [email protected] <[email protected]>
> Subject: Re:
> To: "Constance J. Wells" <[email protected]>
> Date: Monday, January 24, 2011, 1:22 AM
>
> Hi Constance,
>
> Thanks for your interest in Bitcoin, feel free to cite. There's also
> Satoshi Nakamoto's paper available at http://www.bitcoin.org/bitcoin.pdf
> if you want something with a more formal touch. Please let us know when
> your thesis is finished!
>
>
> -Martti
>
>> Martti Malmi
>> Currently I am a full time student at-
>> http://info.aspen.edu/
>> Aspen University, in Denver, CO, 303-333-4224. >> Masters of Science in Technology and Innovation.
>>
>> I am writing my Thesis under the subject heading, digital currency
>> systems. May I cite your site in my Thesis?
>>
>> Thank you.
>> Constance
>> Constance J. Wells, CeM, PMP: PMI certified
>> Denver, CO U.S.A.
>> 303-730-6609
>>
>>
>>
>
>
>
>
>
SUBJECT : Re: 0.3.20 release : shipped
FROM: Satoshi Nakamoto <[email protected]>
TO: Gavin Andresen <[email protected]>, Martti Malmi <[email protected]>
DATE: 22/02/201 1 19:49
> I have not sent a message to the sourceforge bitcoin-list mailing list
> because I don't think I have permission; Satoshi, can you give me
> permission, encrypt the mailman password with my public key and send
> it to me, or just post the announcement?
Martti should give you the Drupal admin password.
Any subscriber can post to bitcoin-list. Here's the admin password in
case you need it later.
Gavin:
-----BEGIN PGP MESSAGE-----
Version: GnuPG v1.4.7 (MingW32) - WinPT 1.2.0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=S7eV
-----END PGP MESSAGE-----
Martti:
-----BEGIN PGP MESSAGE----- Version: GnuPG v1.4.7 (MingW32) - WinPT 1.2.0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=0TBL
-----END PGP MESSAGE-----
|
/content/Copa v Wright - Trial Documents/Skeletons/Closings/Appendix A to COPA's Closing Submissions - Consolidated Forgery Schedule.pdf | Closings | Appendix A to COPA's Closing Submissions - Consolidated Forgery Schedule.pdf | 55,528 | 99,982 | Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 1 of 167
IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS OF ENGLAND &
WALES
INTELLECTUAL PROPERTY LIST (ChD)
Claim No: IL -2021 -
000019
BETWEEN:
CRYPTO OPEN PATENT ALLIANCE Claimant
-and-
DR CRAIG STEVEN WRIGHT
Defendant
CONSOLIDATED SCHEDULE OF
DR WRIGHT’S FORGERIES
Table of Contents
Introduction ........................................................................................................................................... 4
Matters relevant to all the Documents ................................................................................................ 4
Matters relevant to Part 3 of the Schedule ......................................................................................... 7
PART 1: THE PLEADED FORGERIES FROM THE PARTICULARS OF CLAIM .................. 9
The First Pleaded Example .................................................................................................................. 9
The Sartre Message (Particulars of Clai m at [23] -[25] {A/2/8}) ........................................................ 9
The Second Pleaded Example ............................................................................................................ 12
The BlackNet Abstract (Particulars of Claim at [26] -[27] {A/2/9}) ................................................. 12
The Third Pleaded Example .............................................................................................................. 15
The 12 March 2008 Kleiman email (Particulars of Claim at [28] – [29] {A/2/10}) ......................... 15
The Fourth Pleaded Example ............................................................................................................ 17
The SSRN Submission (Particulars of Claim at [30] -[35] {A/2/10}) ............................................... 17
The Fifth Pleaded Example ................................................................................................................ 20
The Tulip Trust Deed (Particulars of Claim at [66A] {A/2/10}) ({ ID_001186}) / {L8/20/1}) ....... 20
PART 2: DOCUMENTS FROM DR WRIGHT’S ORIGINAL DISCLOSURE .......................... 24
{ID_000073} / {L1/323/1} .................................................................................................................... 24
Statistics Assessment homework ...................................................................................................... 24
{ID_000217} / {L2/131/1} .................................................................................................................... 28
LLM Dissertation proposal 2 (Reliance D ocument) ......................................................................... 28
{ID_000227} / {L3/219/1} .................................................................................................................... 34 Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 2 of 167
Economics of BitCoin Nodes (Reliance Document) ........................................................................ 34
{ID_000254} / {L2/441/1} .................................................................................................................... 38
Timecoin ODT Whitepaper (Reliance Document) ........................................................................... 38
{ID_000258} / {L3/286/1} .................................................................................................................... 42
“Economic Security.doc” (Reliance Document) ............................................................................... 42
{ID_000260} / {L2/294/1} .................................................................................................................... 46
OpenOffice 2.4 document (Reliance Document) .............................................................................. 46
{ID_000367} / {L3/185/1} .................................................................................................................... 49
“Block diffusion within bitcoin” (Reliance Document) .................................................................... 49
{ID_000396} / {L3/203/1} .................................................................................................................... 53
“Noncooperative finite games” (Reliance Document) ...................................................................... 53
{ID_000465} / {L2/318/1} .................................................................................................................... 56
Email: “I need your help editing a paper I am going to release” (1) ................................................. 56
{ID_000536} / {L2/474/1} .................................................................................................................... 62
Backdated White Paper PDF (1) ....................................................................................................... 62
{ID_000550} / {L3/237/1} .................................................................................................................... 67
“BitCoin: SEIR -C Propagation models of block and transaction dissemination” (Reliance
Document) ......................................................................................................................................... 67
{ID_000554} / {L3/326/1} .................................................................................................................... 71
Converted Code2Flow source code flowchart (Reliance Document) ............................................... 71
{ID_000739} / {L3/474/1} .................................................................................................................... 75
bitcoin.exe - hex-edited ..................................................................................................................... 75
{ID_001379} / {L1/79/1} ...................................................................................................................... 79
“Projec t BlackNet” paper (Reliance Document) ............................................................................... 79
{ID_001546} / {L8/338/1} .................................................................................................................... 84
Spoofed email from Dr Wright in the name of Satoshi Nakamoto (1) ............................................. 84
{ID_003455} / {L15/100/1} .................................................................................................................. 87
False NAB Account Records ............................................................................................................ 87
{ID_004011} / {L2/234/1} .................................................................................................................... 92
Coffee -stained printout of Bitcoin White Paper (Reliance Document) ............................................ 92
{ID_004013} / {L2/159/1} .................................................................................................................... 97
Handwritten BDO Minutes (Reliance Document) ............................................................................ 97
{ID_004019} / {L2/245/1} .................................................................................................................. 101
Tominaka Nakamoto: Monumenta Nipponica ................................................................................ 101
{ID_004077} / {L5/150/1} .................................................................................................................. 104
MYOB accounting screenshots (Reliance Documents) .................................................................. 104
PART 3: THE NEW RELIANCE DOCUMENTS ........................................................................ 108
The L ATEX files: Main.tex and E -Cash -main.tex ........................................................................... 108 Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 3 of 167
Dr Wright’s main LaTeX file “main.tex”, “Candidate L” {H/340/1} ............................................ 108
Dr Wright’s “electronic cash” LaTeX file “E -Cash -main.tex”, “Candidate C” {H/331/1} ........... 108
The file “BDOPC.raw” ..................................................................................................................... 117
The BDO Image ‘Time Capsule’ .................................................................................................... 117
{ID_004648} {PTR -F/5/1} and {ID_004687} {L1/236/1} ................................................................ 124
Conversions to LaTeX using the 2022 version of Pandoc .............................................................. 124
{ID_004682} {L1/367/1} .................................................................................................................... 128
“A Competing Transaction or Block Model” ................................................................................. 128
{ID_004695} {L2/49/1} ...................................................................................................................... 131
“The King2.rtf” ............................................................................................................................... 131
{ID_004697} {L2/54} ......................................................................................................................... 135
False LLM Proposal “Proposala.rtf” ............................................................................................... 135
{ID_004712} {PTR -F/69/1} and {ID_004713} {PTR -F/70/1} ......................................................... 138
C++ Code ........................................................................................................................................ 138
{ID_004715} {PTR -F/72/1}, {ID_004716} {PTR -F/73/1}, {ID_004719} {PTR -F/76/1} ................ 142
“NG3.tex” and related files ............................................................................................................. 142
{ID_004722} {PTR -F/79/1} and {ID_004723} {PTR -F/80/1} ......................................................... 147
“LPA.tex” and “LP1.tex” ................................................................................................................ 147
{ID_004729} {PTR -F/86/1} ............................................................................................................... 150
“Hash Based Shadowing” (Scanned Manuscript Document) ......................................................... 150
{ID_004732} {PTR -F/89/1} and {ID_004734} {PTR -F/91/1} ......................................................... 153
Variations on “Secure and Trustworthy Voting” ............................................................................ 153
{ID_004733} {PTR -F/90/1} ............................................................................................................... 156
“Internal Controls…Backend Operations” ..................................................................................... 156
{ID_004736} {PTR -F/93/1} ............................................................................................................... 159
“ESDT.tex” ..................................................................................................................................... 159
PART 4: THE MYOB ONTIER EMAIL ....................................................................................... 162
{X/56/2} .............................................................................................................................................. 162
“The MYOB Ontier Email” (aka “the Ramona Version”) .............................................................. 162
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 4 of 167
Introduction
1. COPA has served three Schedules of Forged Documents in this action, in addition to the
forgeries pleaded in its Particulars of Claim. This Consolidated Schedule sets out in one
document COPA’s pleading of each forgery on which it asks the Court to make a finding,
together with (in each case, and in red text) a summary of Dr Wright’s response and
COPA’s rebuttal. This document has four parts:
a. Part 1 addresses the pleaded forgeries from COPA’s Particulars of Claim.
b. Part 2 addresses 20 documents from COPA’s first Schedule of Forged Documents,
which are mostly Reliance Documents of Dr Wright. That first Schedule had
pleaded 50 forgeries from Dr Wright’s original disclosure. COPA at the PTR
hearing agreed to focus upon 20 of those and only to ask the Court to make findings
of forgery in relation to those 20 documents in the Schedule. COPA gave that
agreement in order to retain the trial date.
c. Part 3 addresses the pleaded forgeries from COPA’s Schedule of Additional Forged
Documents. Pursuant to the order of the Court at the PTR, that Schedule pleaded
a further 20 forgeries from the additional recently disclosed and nominated as
further Reliance Documents by Dr Wright (i.e. documents from the BDO Drive
and from the White Paper L ATEX files).
d. Part 4 addresses the forgery from COPA’s Schedule of Dr Wright’s Forgery During
Trial. By agreement of the parties, COPA was permitted to plead his further
forgery and the Schedule was deemed incorpor ated into COPA’s Particulars of
Claim.
Matters relevant to all the Documents
2. The documents listed in this Schedule have been altered and/or tampered with as set out below. It is to be inferred (a) that Dr Wright is responsible for the alteration of or
tampering with these documents, whether by carrying them out himself or by having
others do so at his direction or with his knowledge; or at least (b) that he is aware of the
alteration or tampering. In the circumstances, it is also to be inferred that the p urpose of
these acts was to create documents that would be deployed to prove that Dr Wright is Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 5 of 167
Satoshi Nakamoto. COPA places reliance on the alteration of and tampering with such
documents in support of its case that Dr Wright is not Satoshi.
3. In addition to the specific reasons for the inference of responsibility or knowledge given in respect of each document, COPA relies upon the following additional reasons which
apply to all the documents in the Schedule (and so are set out here rather than repeated
for each individual document):
a. Given the extent of the forgery of documents which Dr Wright has disclosed and of documents on which he has relied for his claim to be Satoshi Nakamoto, it is to
be inferred that Dr Wright was responsible for each of the forgeri es or
(alternatively) that he at least knew of the forgeries.
b. Given the lack of any plausible explanation why any other person would have
committed forgeries as set out in this Schedule, it is to be inferred that Dr Wright
was responsible for each of the forgeries.
c. Since 2016, Dr Wright has been very actively promoting his claim to be Satoshi Nakamoto and has been devoting considerable effort to that claim. It is likely that
documents personal to him which bear signs of having been altered since that time
to give support to his claim to be Satoshi Nakamoto were altered by him, at his
direction or at least with his knowledge. The fact that numerous documents have
been altered with this apparent purpose since 2016 is consistent with him creating
an evidentia l trail to provide false support to his dishonest claim.
d. Each of the documents addressed here has been disclosed by Dr Wright and assigned an ID_ number within Dr Wright’s own disclosure. When giving
disclosure of these documents, Dr Wright did not inform COPA that any of them
had been or may have been tampered with.
e. Following receipt of Dr Wright’s disclosure, COPA wrote to Dr Wright to inform
him that it was likely to raise allegations of forgery in respect of his disclosure and
to request access to the devices or forensic images from which the documents were
obtained. Dr Wright refused COPA’s request to allow for inspection of the devices
or forensic images from which the documents were obtained, despite the evident Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 6 of 167
value of such inspection (as later at tested by the experts of both parties in forensic
document examination).
f. The characteristics and indications of tampering relied upon in this Schedule are
varied and appear across many different documents which were (and/or purport to
be) created at a var iety of times and which address a wide variety of different
aspects of Dr Wright’s claim to be Satoshi Nakamoto. Although the documents are in that sense varied, they have common features in that: (i) there are various
common elements to the indications o f tampering and the techniques used to alter
their content, when Dr Wright’s disclosure is taken as a whole; (ii) they were produced by Dr Wright and were in his custody and control; and (iii) that in each
case, the effect of the tampering is to make the d ocuments appear to support Dr
Wright’s claim to be Satoshi Nakamoto, contrary to fact.
g. Following, and in evident response to, the service of the first report of Mr Madden,
Dr Wright acted as follows:
i. He sought to disclaim responsibility for the documents previously designated by him as Reliance Documents, including through his provision of extended
chain of custody information (information he had previously refused to
supply even in more basic form) in which for the first time he suggested that
the documents had been handled by many unidentified further persons. He
thus sought to distance himself from documents only once their veracity had
been called into question.
ii. He provided implausible explanations for alteration and tampering with documents and rai sed factual allegations previously said by him to be
irrelevant. These were new explanations which were the more implausible because Dr Wright had had the relevant documents for many years and had
disclosed and/or deployed many of them in previous proceedings without
previously giving these explanations. Furthermore, it is inconsistent with Dr
Wright’s own account of his technical skill in IT security that he had failed
to identify document alterations or reasons for documents to be unreliable
before the service of the Madden Report. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 7 of 167
iii. He sought to replace and/or supplement his original primary reliance
documents with versions he has supposedly “discovered” in hard drives
which he claimed to be preferable versions. Given his involvement in
previous litiga tion concerning his claim to be Satoshi Nakamoto, and given
that he had to nominate primary reliance documents in both the McCormack and Granath cases, it is implausible that he would only now have discovered
accessible documents of key importance to that claim.
h. Up to and during trial, Dr Wright has continued his pattern of behaviour in providing implausible excuses for clear signs of document alteration and in many
cases of distancing himself from documents only after they have been discredited.
His excus es and explanations have been without support in independent expert
evidence and at odds with the independent expert evidence.
i. For the avoidance of doubt, COPA will say that this conduct is indicative of Dr
Wright seeking to react to COPA’s discovery of forged documents for which he
was responsible or of which he at least had knowledge.
Matters relevant to Part 3 of the Schedule
4. Further, in relation to Part 3 of this Schedule, COPA relies upon the following considerations:
a. The documents identified in that part of the Schedule have all been nominated by
Dr Wright as Reliance Documents (i.e. documents on which he primarily relies for his claim to be Satoshi).
b. These are documents which Dr Wright personally claimed to have looked for and discovered in the period from September 2023 in cir cumstances set out in his fifth
and sixth witness statements in these proceedings.
c. These are documents to which he attached particular importance, including
advancing arguments at the PTR hearing that they were essential to a fair resolution
of the Identi ty Issue. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 8 of 167
d. In each case, these documents were produced by Dr Wright following service of
Mr Madden’s first report, in circumstances consistent with these new documents
having been created in response to Mr Madden’s findings.
e. In all cases but one, these doc uments were disclosed in file formats containing little
or no internal metadata, such as plaintext L ATEX files and RTF documents (rather
than MS Word documents). Dr Wright’s original disclosure contained no such document. It is to be inferred that, having had sight of the first report of Mr
Madden, Dr Wright then chose to rely on documents that presented a lower surface
area for forensic analysis.
f. In each case, these are docu ments which Dr Wright claims to have had in his
possession since 2007. Further, the majority of the documents come from the BDO
Drive (BDOPC.raw). Dr Wright claims that BDOPC.raw was a drive image captured on 31 October 2007 and that it was protected by encryption (see his chain
of custody information at Exhibit HLF1, p45ff). His attempts to explain signs of
alteration in that drive image are highly implausible.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 9 of 167
PART 1: THE PLEADED FORGERIES FROM THE PARTICULARS OF CLAIM
The First Pleaded Example
The Sartre Message (Particulars of Claim at [23] -[25] {A/2/8})
1. On 2 May 2016, the various press outlets with whom Wright had collaborated to try to
demonstrate he was Satoshi published their articles on the ‘proof’ that Wright had given.
Wright ha d sought to show that he was Satoshi to BBC and Economist journalists by
demonstrating current possession of one of Satoshi’s private keys. Wright sought to
demonstrate his possession of such a private key by signing a message with the private
key.
2. Wright claimed to present a message, a hash of the message, and a signature of the hash
in the form of the text of a speech by Jean- Paul Sartre (the “Sartre Message”). The
signature was purported to correspond to a private key associated with Bitcoins mined in Block 9 of the Bitcoin blockchain (which are believed to be Bitcoins mined by Satoshi).
3. However, the Sartre Message offered no such proof. Rather, it is averred that Wright took a signature from a transaction on the public Bitcoin blockchain published firs t in 2009
and republished it. Wright presented a fragment of the Sartre Message and claimed that the signature corresponded to the Sartre Message. However, the provided signature was
that of a 2009- era Bitcoin transaction that was publicly available in the blockchain and
not one that was contemporaneously generated with regard to the Sartre Message (or one that corresponded to the Sartre Message).
Dr Wright’s Explanations and COPA’s Rebuttal
4. Dr Wright has accepted that the digital signature in the Sartre M essage was one relating
to a pre -existing transaction which was and remained publicly available on the Bitcoin
Blockchain (Defence, para. 42 {A/3/15}). As his expert in cryptocurrency technology, Mr Gao, agreed, the signature was the same information as i n the signature used in the
Satoshi Nakamoto / Hal Finney transaction, but presented in base 64 rather than base 16
{Day18/42:22}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 10 of 167
5. Dr Wright claimed that, as would have been obvious from the text of the Sartre Message,
it was never intended to provide proof of his possession of the private key associated
with the Block 9 coinbase transaction. That claim should be rejected for the following
reasons:
a. Multiple emails setting out arrangements for the “big reveal” of Dr Wright as Satoshi (which were sent to Dr Wright among others) made clear that this message
was supposed to present a genuine digital signature of a new message using this
private key: see for instance {L13/40/1}.
b. Dr Wright and his representatives had led the journalists with whom they had deal t
to believe that the Sartre Message would present such a genuine digital signature
of a new message, as can be seen from the articles they published on 2 May 2016:
{L13/205/11} (the Economist); {L18/330/4} (GQ).
c. When Dr Wright’s own group of supporters (i ncluding Stefan Matthews and Calvin
Ayre) became aware that online commentators had demonstrated that the Sartre
Message had not contained a genuine digital signature of a new message, they
reacted with surprise and great disappointment: see email chain of 2 May 2016 at
{L13/97/1}.
d. The Bitcoin developers with whom he had conducted private “signing sessions”, Mr Matonis and Mr Andresen, reacted in the same way: see their emails at
{L12/213} and {L13/166} and Mr Andresen’s evidence in the Kleiman
proceedings at {E/17/132} and {E/17/154} (Dr Wright “certainly deceived me
about what kind of blog post he was going to publish, and that gobbledygook proof
that he published was certainly deception”).
e. Dr Wright did not respond to the concerns of his own supporters by saying what he now says; viz, that the Sartre Message had never been intended to present a genuine
digital signature. Rather, he claimed that the problem was that the wrong copy had
been uploaded: see {L13/97/1}, {L13/169/1}. That was false: the Sartr e Message
had been discredited because it did not include the promised genuine digital signature. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 11 of 167
f. Dr Wright told the Court that it was easy to tell that the signature presented in the
Sartre Message was a representation of an existing signature {Day7/164:22}. That
was false. As his own expert (Mr Gao) told the Court, it had taken “extraordinary
internet detective work to connect the signature with one of the early bitcoin
addresses”: see {I/2/62}; {Day19/43:23} to {Day18/44:6}.
g. In the Sartre Message, Dr Wright claimed that he would explain the process of verifying a cryptographic signature {L18/257/3}. He also claimed that the
signature would be of a new message relating to Sartre (i.e. a new text not
previously used for a signature) {L18/257/6- 7}. In the Sartre Message, he
presented a single digital signature for verification {L18/257/11}. The clear indication was that this was a signature of the new message. Further, he drew a
direct link between his supposed signing of messages in private sessions (with
journalists, Mr Matonis and Mr Andresen), by saying that he “could have simply
signed a message in electrum as [he] did in private sessions” rather than adopting
the more complex Open SSL method of signature verification used in the Sartre
Message. Overall, while it was written in a complex and occasionally obscure
manner, the Sartre Message represented that a new message was being signed with a key associated with Satoshi Nakamoto (as had supposedly happened in the private
signing sessions) .
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 12 of 167
The Second Pleaded Example
The BlackNet Abstract (Particulars of Claim at [26] -[27] {A/2/9})
1. On 10 February 2019, Wright published a picture of an abstract on Twitter regarding a
project entitled ‘BlackNet’ which he asserts is an early iteration of the Bitcoin White
Paper (the “BlackNet Abstract”). This abstract published by Wright appears to describe
a Peer -to-Peer transaction system for sending “online consideration” without the use of
a central intermediary. Wright asserts that the BlackNet Abstra ct was written in 2001 and
submitted to the Australian Government.
2. The BlackNet Abstract is copied from the abstract of the Bitcoin White Paper. The abstract in the Draft Bitcoin White Paper from August 2008 was corrected and amended
before it was finally published as the Bitcoin White Paper in October 2008. The BlackNet
Abstract, despite Wright’s assertions that it was written in 2001, contains the corrections made between August 2008 and October 2008 and entered into the Bitcoin White Paper.
In the premi ses, it is averred that the BlackNet Abstract is a copy of the abstract of the
Bitcoin White Paper (i.e. the one published in October 2008 which contains the corrections made between August 2008 and October 2008) and is therefore not a
document which preda tes either the Draft Bitcoin White Paper or the Bitcoin White
Paper.
Dr Wright’s Explanations and COPA’s Rebuttal
3. Dr Wright has accepted that the BlackNet Abstract was not taken from a document written in 2001. He claims that (a) he first submitted his BlackNet paper to AusIndustry
in 2001 in applications for a research grant and tax rebate; (b) he successfully obtained
rebates from 2001 to 2009; (c) he later made unsuccessful applications for grants and
rebates in 2009 and 2010; (d) he updated the BlackNet paper on each occasion; and (e)
the image of the BlackNet Abstract which he posted on Twitter in February 2019 was
that used for one of the later applications. He claims that his Twitter post did not
represent that the BlackNet Abstract was something he had written in 2001. See Defence
at paras. 44 -46 {A/3/16} and Appendix C to Wright 11 {CSW/3/5}.
4. Dr Wright’s explanation should be rejected, for the following reasons: Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 13 of 167
a. The Twitter post {L14/294/1} stated: “My stupidest mistake was going t o the
Australian Government in 2001 and filing this shit”. Below the message were
images of the front page of the BlackNet paper and the BlackNet Abstract. The
plain meaning of the post was that Dr Wright had filed the paper below, including
the abstract shown, with the Australian Government in 2001 (not that he had filed
a paper without that abstract in 2001 and a paper with that abstract in 2009 and 2010). In his evidence at trial, Dr Wright could only answer this point by saying:
“I’m better with code than with words. So if you think that, that’s the problem”
{Day2/92:6}.
b. Other images in the Tweet (those headed “Approval by the company…” and “R&D
Project Plan”) were plainly intended to show parts of the filing. Each prominently
includes a date of 23 October 2001, thus reinforcing the message that the filing was
made in 2001 and that all the images in the Tweet relate to the filing.
c. The clear implication of the message was that Dr Wright had revealed his supposed involvement in creating Bitcoin to the Australian authorities in 2001 (a role which
the abstract would have made clear) and that he now regretted having done so.
d. Dr Wright’s account in his Defence on this point is at odds with accounts he has given elsewhere about the versions of the BlackNet paper which he filed with the
Australian authorities at different times. In the Kleiman proceedings, he claimed
that his filings with AusIndustry in 2002 (not only those in 2009/10) contained
reference to elements of the Bitcoin system {L17/327/93}. In these proceedings, Dr Wright told the Court in his oral evidence that the versions of his BlackNet
paper which contained reference to e lements of the Bitcoin system (i.e. the
supposed Stage 4 of the project) were first filed in 2002 and 2003 {Day2/72:24}. All versions of the paper in disclosure which included reference to elements of the
Bitcoin system contained the BlackNet Abstract. A ccordingly, there is a stark
contrast between (i) his repeated evidence that he first filed versions of the paper including reference to elements of the Bitcoin system in 2002; and (ii) his account
in the Defence that he first did this in 2009/10 (an account given in an effort to
answer the issue raised in the Particulars of Claim about the content of the BlackNet
Abstract). Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 14 of 167
e. The cover page of the supposed BlackNet Paper in the Tweet, pictured directly
above the abstract is identified as Version 1.0, thus undermining Dr Wright’s
suggestion that the abstract related to a late version of the paper. Furthermore, the
cover page is identical to a version of the document which Dr Wright now claims
was written in 2002 ({ID_001379} – addressed in Part 2 of this Sche dule).
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 15 of 167
The Third Pleaded Example
The 12 March 2008 Kleiman email (Particulars of Claim at [28] – [29] {A/2/10})
1. There are ongoing proceedings in the United States involving Wright, in which it is
alleged that Wright stole a substantial amount of Bitcoin and related intellectual property
assets from a company named W&K Info Defence Research, LLC, after the death of its
founder, David Kleiman, by forging documents (the “Kleiman Litigation”). In those
proceedings Wright asserts that he sent an email to Dav id Kleiman on 12 March 2008
which shows him to be the originator of the idea of Bitcoin. The email he claims to have sent is as follows:
2. The domain used by the sender of this email is ‘information- defense.com’, which was
not created until 23 January 2009. In the premises, the email could not have been sent in
2008 as claimed from the “craig.wright@information- defense.com” email address.
Dr Wright’s Explanations and COPA’s Rebuttal
3. In his Defence, Dr Wright claimed that he sent an email to Mr Kleiman on 12 March
2008 and that “the body of the email [cited in COPA’s Particulars of Claim] is the same
as the email which Dr Wright sent on 12 March 2008”. However, he claimed that the
header was different and that he believed “that the difference has arisen as a result of the
original email being moved from one exchange server to another”: Defence at para. 50 {A/3/17}. In his fourth statement (from para. 93), he gave a supposed technical
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 16 of 167
explanation for the email address having changed in this email as the res ult of mailboxes
being moved from server to server: {E/4/31}.
4. In Appendices B and C to Wright 11, Dr Wright changed his account entirely. He
claimed that he had written an email to Mr Kleiman on 12 March 2008 which contained
the first two paragraphs of the email above, but not the third paragraph. He accordingly
claimed that all versions of the email in disclosure (all of which include the third
paragraph) are fake. He said that the document had been faked by his enemies for
deployment against him. See: {CSW/2/44}; {CSW/3/7}.
5. In Part 2 of this Schedule, COPA addresses a version of this email which appears on its face to be the original email (rather than a forwarded copy): {ID_000465}. That version
gives the sender address as: [email protected]
. The version included in COPA’s
Particulars of Claim is the copy forwarded to Ira Kleiman (brother of David Kleiman) on 6 March 2014, when Dr Wright was seeking to persuade the Kleiman fa mily to accept
his claim to have created the Bitcoin system in collaboration with David Kleiman {ID_001318}. As noted above, this version gives the sender address as:
craig.wright@information- defense.com . Both the sender addresses above relate to
domains which were not created at the time of the email supposedly being sent.
6. As set out in Part 2 of this Schedule in relation to {ID_000465}, Dr Wright’s explanati on
of the sender name changing in the email as a result of moves between servers has been
rejected by the forensic documents expert, Mr Madden, whose evidence is the only expert
evidence on the point and who was not challenged on this matter in cross -exami nation.
7. As set out in Part 2 of this Schedule in relation to {ID_000465}, Dr Wright’s account of all versions of the Kleiman email in disclosure being fakes produced by others in an
attempt to harm him should be rejected. Dr Wright’s account is inconsist ent with his
own Defence and fourth statement; it lacks any supporting evidence; and it is undermined by a series of other considerations (including that he sent a copy of this email to Stefan
Matthews in July 2015, presenting it as genuine).
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 17 of 167
The Fourt h Pleaded Example
The SSRN Submission (Particulars of Claim at [30] -[35] {A/2/10})
1. On or about 21 August 2019, Wright uploaded to the Social Science Research Network
(SSRN) a document which he asserts to be the ‘final’ version of the Bitcoin White Paper,
in which he is named as the author. The post claims that the document was written on 21
August 2008. Wright posted two versions of what he claims to be his original version of
the Bitcoin White Paper within SSRN.
2. The metadata of the actual Bitcoin White Paper has a creation date of 24 March 2009. The first version Wright submitted to SSRN has discrepancies in the document
properties. Examination of this first version reveals that its metadata was tampered with
- supplemental metadata was added to th is version to superficially indicate a creation date
of 24 January 2008 and a “modified” date of 21 May 2008. This added metadata displays as the creation and modified date in the user interface of standard consumer software, i.e.
the tampered dates are wh at would appear to a layperson upon cursory examination.
However, a forensic examination of the metadata of this first version reveals another “creation date” entry embedded within the metadata, specifying a creation date that
corresponds exactly to the cr eation date of the Bitcoin White Paper, specifically
“/CreationDate (D:20090324113315- 06'00')".
3. The metadata of this first version includes an entry indicating that the original creation
date is 29 March 2009, which is at odds with the creation date of 24 January 2008 that
shows up in other parts of the metadata. In the premises, it is averred that this first version posted to SSRN is actually a copied version of the Bitcoin White Paper with alterations
to its metadata (at least that the dates of 24 Januar y 2008 and 21 May 2008 were added
to the genuine metadata of the Bitcoin White Paper) to make it appear that it was created
in 2008. It is averred that the dates of 24 January 2008 and 21 May 2008 were added to
the genuine metadata of the Bitcoin White Pap er by Wright to support his attempt to
claim that he had drafted the Bitcoin White Paper.
4. The second version that Wright uploaded to SSRN, which is the version he has currently
uploaded there, had further changes to the metadata compared to the first ver sion.
However, the original creation date of 24 March 2009 from the actual Bitcoin White Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 18 of 167
Paper still exists within the second version’s metadata. It is averred that Wright again
sought to manipulate the metadata a second time but failed to remove the origi nal creation
date.
5. The genuine metadata in the actual Bitcoin White Paper and metadata contained within
the two versions posted on SSRN by Wright all state the 24 March 2009 date as being
the creation date, with the dates times agreeing to the millisecond .
Dr Wright’s Explanations and COPA’s Rebuttal
6. In his Defence, Dr Wright admits that the two versions of the Bitcoin White Paper which Dr Wright uploaded to SSRN were not created in 2008 or 2009, but in 2019. He claims
that his purpose in uploading these versions was not to prove that he was the author of
the Bitcoin White Paper but “to assert [his] authorship of the White Paper”: see Defence, paras. 55 -56 {A/3/16}. In his Defence, Dr Wright gives no explanation for the uploaded
versions having metadata creation dates of 2008 and 2009 respectively.
7. In Appendix B to Wright 11, Dr Wright repeats the account given in his Defence.
However, he now adds the assertion that he prepared each document in L ATEX and that
he set the metadata in L ATEX to refer to creation dates of 2008 and 2009 respectively.
See: {CSW/3/8}.
8. Dr Wright’s explanation should be rejected for the following reasons:
a. As established by the evidence of Mr Rosendahl (which was agreed in the joint
statement by Dr Wright’s expert, Mr Lynch), Dr Wright’s account of the Bitcoin
White Paper being authored in L ATEX is false. There is equally no basis for saying
that the versions of the White Paper uploaded to the SSRN in 2019 were created in
LATEX.
b. Accordingly, the only conclusion to be drawn from these versions having been
created by Dr Wright in 2019 (as is admitted) but containing metadata referring to
2008 / 2009 creation dates is that the metadata information was deliberately
backdated. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 19 of 167
c. In summary, Dr Wright in 2019 posted publicly two versions of the Bitcoin White
Paper which he presented as his work and which contained metadata timestamps
backdated to 2008. In the context of Dr Wright claiming to be Satoshi Nakamoto
and to have written the Bitcoin White Paper, the only plausible explanation is that
he was presenting these to the world as early originals of the paper written by him. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 20 of 167
The Fifth Pleaded Example
The Tulip Trust Deed (Particulars of Claim at [66A] {A/2/10}) ({ ID_001186}) / {L8/20/1})
1. In the Kleiman Litigation, Wright proffered a Deed of Trust document as evidence of the
existence of a trust called the Tulip Trust. Wright has claimed that the Tulip Trust held
Bitcoin and/or an encrypted file with keys to that Bitcoin. The Dee d of Trust document
that was adduced by Wright was dated 23 October 2012. That date was false, and computer forensic analysis of this document shows that it was backdated and that it was not created until at least 22 May 2015 (over two years after the deat h of David Kleiman
on 26 April 2013). This document was therefore forged. As to the basis on which the Claimant alleges forgery, the Claimant relies on the above matters and the fact that this
Deed of Trust document was found to be backdated in the Order of Justice Reinhart dated
27 August 2019.
2. A copy of this document is at C00000560 {L8/17/1}, which was included in the Extended Disclosure served on 7 March 2023. The Re -Re-Amended Defence was served on 20
April 2023.
Dr Wright’s Explanations and COPA’s Rebuttal
3. The document appears as a Deed of Trust between two Seychelles companies, Wright
International Investments (“WILL ”) and Tulip Trading Ltd (“ TTL”) with a date of
23 October 2012.
4. In Wright 11 Appendix C, Dr Wright addressed this 23 October 2012 Deed of Trust
document by reference to one particular version of it. There are a number of copies
disclosed which are all identical in substance:
a. (C00000560) / {L8/17/1} – (includes the Kleiman case reference at the top ).
b. (ID_001186) / {L8/20/1};
c. (ID_003790) / {L8/28/1};
d. (ID_003982) / {L8/14/1}; and Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 21 of 167
e. (ID_003329) / L15/86/1} – this is the version Dr Wright refers to in Wright 11.
5. Mr Madden addresses the identical nature of the above documents in PM48, {H/304/8}.
In PM48, Mr Madden notes that the documents analysed indicate that WIIL was
purchased as an aged shelf company in 2014, not being active prior to that date: PM48 at
para. 2 9 {H/304/9}. Mr Madden also notes the effect of similar analysis in respect of
other similar documents relating to TTL (PM4 paras. 119- 127, {H/29/38}).
6. In his Defence (after various amendments) , Dr Wright states that, pursuant to an order of
the US Court in the Kleiman proceedings, he disclosed a copy of a Deed of Trust
document between two Seychelles companies, WILL and TTL, with a date of 23 October
2012 (Defence para. 85A(1) {A/3/26}. Dr Wri ght claims that: “ The date 23 October
2012 is not a false date as the Deed of Trust was executed on 23 October 2012” (Defence
para. 85A(5) {A/3/27}.
7. In Wright 11, Dr Wright gives the following account. He says that he set up the trust
structure with the intention that he did not have any rights to see documents until 2020 (Wright 11 Appendix C , para 6.6 {CSW/3/14}). Dr Wright says that Dianne Pinder of
Lloyds solicitors in Brisbane Australia drafted a deed of trust to replace a former trust
structure that had been set up in such a way that he did not have a right to see documents
until 2020 (Wright 11 Appendix C , para 6.6 {CSW/3/14}). Dr Wright says that, as he
was not a party to the Tulip Trust Deed, he can only c omment on what appears the face
of the documents , and that the version at { ID_003329} is not the trust deed for the Tulip
Trust (Wright 11 Appendix C , para 6.11 {CSW/3/15}). The position stated in Wright 11
therefore appears to be that, whilst a trust was settled on 23 October 2012 which was
called the Tulip Trust, the disclosed versions set out above do not represent the deed of
that trust or record its terms.
8. Dr Wright further states in Wright 11 that he thinks that the version at {ID_ 003329} has
been doctored by someone , as some of the parties acting for Savannah Ltd as noted in
the document held no authority with the company, which he did not find out until after
2022 (Wright 11 Appendix C , para 6.12 {CSW/3/15}).
9. In his oral evidence at trial, Dr Wright at first accepted that he had sworn in the Kleiman
proceedings that the Tulip Trust Deed put to him in those proceedings (which was the
version at {L8/17/1}) was an authentic document {Day4/107:4} to {Day4/109:5}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 22 of 167
However, he then went on to say that it does not record the terms of the trust. He said
that this particular Tulip Trust Deed is not a real document and that it is not part of the
trust. Dr Wright claimed that he told the Judge in Kleiman that it was a real document
but that he did not know any different to say otherwise at that time: {Day4/109:2} to
{Day4/112:2}. He claimed that he had subsequently spoken to some of the individuals
whose signatures appear on this Tulip Trust Deed and they told him that they did not sign
it: {Day4/113: 6}.
10. Dr Wright claimed that this particular version of the Tulip Trust Deed was formed by
someone merging documents together: {Day4/114:5}. Dr Wright said that it was a fake
document used by Ira Kleiman , and that there ha d never been any agreement made be-
tween Wright International and Tulip Trading: {Day4/115:10} to {Day4/115/20}.
11. Dr Wright’s explanation should be rejected for the following reasons:
a. On Dr Wright’s own admission, the Tulip Trust Deed is not a genuine document on the basis that (on his account) (i) there never has been any agreement between
WIIL and TTL at all; ( ii) the signatures are said not to be genuine; and ( iii) the
terms do not reflect what he understood to be the terms of the Tulip Trust Deed
actually executed on 23 October 2012. It is, however, remarkable that he failed
to mention this in his Re -Amended Defence.
b. There is no evidence of any of other version of the Tulip Trust Deed dated to 23 October 2012 with different terms. Dr Wright has not brought any of those who
are said to deny signing this deed to Court as witnesses, nor has he called anyone
as a witness to say what the “real” terms of the Tulip Trust are.
c. WIIL is purportedly a party to the Tulip Trust Deed, but that company was only
first purchased as an off the shelf company by Dr Wright in October 2014. Mr
Madden's findings in Appendix PM48 to the effect that alteration of documents supports that proposition {H/304/9} were not challenged in cross -examination.
d. Paragraph 3 of this Tulip Trust Deed {L8/17/2} refers to bitcoin having been transferred into TTL on 10 June 2011, although that company likewise was not
purchased until October 2014 (as explained in relation to {ID_001421} and Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 23 of 167
{ID_001930} – see COPA’s ori ginal Forgeries Schedule at {A/2/91} and
{A/2/101} and see further the Developers’ Closing S ubmissions).
e. There is nothing in the terms of this trust (as recorded in this Deed) to say that
trust document s cannot be shown to Dr Wright. He claimed that he d id not know
the terms of the document, but also that those terms precluded him from talking
directly to any of the individuals involved. He then said that he had spoken to
them and found out th at the signatures on the document were not genuine . Dr
Wright's evidence about this document, and the Tulip Trust more generally, has
been confused and internally inconsistent. In particular, he has invented the
excuse of having been precluded from seeing the document to explain away his
having sworn to it s authenticity in the Kleiman proceedings and made a sworn
declaration based on its terms, but then having denied its authenticity in the Granath proceedings. See generally: {Day3/105:2} to {Day3/119:5}.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 24 of 167
PART 2: DOCUMENTS FROM DR WRIGHT’S ORIGINAL DISCL OSURE
{ID_000073} / {L1/323/1}
Statistics Assessment homework
1. The document purports to be a piece of homework prepared by Dr Wright in connection
with his STAT6640 course at the University of Newcastle in Australia. It is dated on its
face to 28 October 2005, but bears internal metadata dating it to 17 September 2005.
2. The document contains language similar to that found in the Bitcoin White Paper.
Reasons for Allegation of Forgery
3. {ID_000073} contains hidden embedded content indicating that the content was copied
directly from the Bitcoin White Paper, and which has then been edited away to appear to
be precursor content. [PM38 at 16- 21]
4. The document has been backdated. The first page of the document is very similar to
{ID_000077} including the s ame coversheet layout, course number, date of signature (28
October 2005) and deadline month (October 2005), and it shares other characteristics of {ID_000077}. However, {ID_000077}, a genuine document, is dated 28 October 2005
in its metadata as well as on its face, which is after the “Last modified” date in the internal
metadata of {ID_000073}. [PM38 at 9 and 23]
5. {ID_000073} bears the same signature date as the later {ID_000077}. Taking the metadata of {ID_000073} at face value, that date was over a mont h in the future at the
time {ID_000073} purports to have been created. [PM38 at 9d]
6. {ID_000073} contains embedded hidden text sourced from {ID_000077}, a reversal of
the timeline given on the face of the documents and their metadata [PM38 at 11- 13].
7. {ID_000073} contains an embedded previous draft version within the document file,
indicating that it previously contained the full table of contents found in {ID_000077}.
This is inconsistent with the name given in connection with that previous draft, which is
“Possible Project”. [PM38 at 14- 15].
8. Although the structure and cover sheet of the document is derived from {ID_000077},
the recorded edit time is very short compared to the content of the files, which is Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 25 of 167
indicative that the main body of content of the fil e was sourced from a different precursor
document. No such precursor document has been disclosed. [PM38 at 4]
9. Along with {ID_000073}, another version of the same document has been disclosed,
{ID_000142}. Analysis using that version as well reveals that met adata have been edited.
[PM38 at 23 to 35]
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
10. The effect of the tampering is to make the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto (suggesting work done by him in 2005, elements
of which then appeared in the Bitcoin White Paper), contrary to fact.
11. {ID_000073} is substantially written in Dr Wright’s own handwriting.
12. {ID_000073} is headed on each page with Dr Wright’s name and student number as identifying infor mation, “Craig S Wright, c3047661”.
13. {ID_000073} is signed on the first page with the letters “CSW” against a statement declaring “that this assessment is my own work unless otherwise acknowledged”.
14. In his evidence in these proceedings, Dr Wright relies on work done in connection with his MStat at Newcastle University, as part of his claim to have been working on the
concepts behind the Bitcoin White Paper. [Wright 1 at 95]
15. In his evidence in these proceedings, Dr Wright claims to have discussed the conc epts
behind the Bitcoin White Paper with teaching staff at the University of Newcastle. [Wright 4 at 52].
16. Dr Wright has not disclosed the underlying source documents from which the content of {ID_000073} was sourced. [PM38 at 23]
17. {ID_000073} contains hidden text embedded within the document which contradicts the information presented on the face of the document, a characteristic of documents found
throughout Dr Wright’s disclosure in these proceedings including documents on which
he primarily relies.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 26 of 167
Dr Wright’s Explanations and COPA’s Rebuttal
18. Dr Wright sought to explain away the findings indicating forgery by denying that this
document {ID_000073} was derived from {ID_000077} and saying that both had been
derived from another document that was a co mmon ancestor. He claimed that the
forensic remnants of the real Bitcoin White Paper in this document were explained by his “non- linear way of working”. He denied that the document is a statistics assessment
homework document but “notes before an assessm ent… not something I handed in, but…
linked to something I would hand in”. See Appendix B to Wright 11 at {CSW/2/13} and
{Day2/154:3} and following.
19. This explanation should be rejected as dishonest for the following reasons:
a. No precursor or ancestor document has been disclosed or identified, and Dr Wright
has given no explanation as to why he should have perfect recollection of his
editing process in the absence of documents after nearly 20 years.
b. The face content of this doc ument {ID_000073} (as shown in PM38 at 16) is very
similar to a section of the Bitcoin White Paper. The author of this document would
have had to have a well -developed copy of the paper to work from. However, this
document was written in 2005, whereas Dr Wright’s evidence is that he did not
even begin drafting the Bitcoin White Paper until March 2007, and even then he
worked with pen and paper, not digitally: Wright 1 at {E/1/17}.
c. The hidden embedded content in this document (as shown in PM38 at 18- 19) shows
that the author made edits in such a way as to remove / alter text which ultimately appeared in the Bitcoin White Paper. Accordingly, Dr Wright’s explanation
presupposes that (a) in 2005, he had an advanced version of the Bitcoin White
Paper (contrary to his evidence in his first statement); (b) he edited out content to
produce some notes for statistics homework; and (c) he then restored the content to produce the actual White Paper in late 2008 / early 2009. That explanation is
absurd.
d. Dr Wright’s ac count is inconsistent with the unchallenged evidence of Prof.
Gerlach, whose statement says that {ID_000073} does not present as a piece of
work at all relevant to the MStat course he supervised {C/20.1/1}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 27 of 167
e. The document presumes that the reader has knowledge of the Bitcoin system (e.g.
“We consider the scenario of an attacker trying to generate an alternate ch ain of
time rounds…”), which would be derived from reading of the Bitcoin White Paper. It makes no sense that Dr Wright would have produced MStat homework (or even
study notes) which presumed such knowledge. Dr Wright’s attempts to deny that
the document required such knowledge were unconvincing {Day2/163:3}. He
even went so far as to deny the plain content of the document, saying “This doesn’t actually talk about separate chains” {Day2/163:21}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s For geries
Page 28 of 167
{ID_000217} / {L2/131/1}
LLM Dissertation p roposal 2 (Reliance Document)
1. The document purports to be an LLM Dissertation proposal made to Northumbria
University, prepared by Dr Wright in connection with his LLM course. It is dated as being created between 18 June 2007 and 28 October 2007, and conta ins language similar
to that found in the Bitcoin White Paper.
Reasons for Allegation of Forgery
2. The document has been backdated. The document contains hidden, embedded
Grammarly timestamps indicating its true date to be later than 18 August 2019 at 9:10am
(UTC). [PM25 at 8 -13]
3. The document contains embedded references to fonts including Calibri Light and Nirmala UI [PM25 at 20]. Those fonts were not yet published in 2008 [Madden Report
at 165]. Further, the designers of those fonts have given evidenc e relied on by COPA in
these proceedings that the fonts were not yet conceived of or designed by the purported date of this document.
4. The document contains embedded internal references to Microsoft schema not yet published in 2008 but which are contempora ry to 2012 and later. [PM25 at 21]
5. Searching online revealed the presence of a very similar document uploaded by Dr Wright to the website SSRN which was created just a few hours after the Grammarly
timestamp of {ID_000199}, on the same date 18 August 2019. That uploaded document
(the “SSRN Upload ”) was created with software that did not yet exist in 2007. [PM25 at
40-46]
6. The SSRN Upload document has not been disclosed by Dr Wright.
7. The Grammarly software did not exist in 2007 [Madden Report at 62c] but is
contemporaneous for 2019. [Madden Report at 70- 72]
8. {ID_003993}, a document with the filename “LLM_ProposalA.doc” and which shares content with {ID_000217} (including the embedded Grammarly timestamp) was emailed
from Dr Wright to Lynn Wright on 18 January 2020. [{ID_003927}, PM26 at 25- 38] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s For geries
Page 29 of 167
9. The document is part of a chain of editing of several documents, three of which are
Reliance Documents of Dr Wright, all of which inherited the same embedded hidden
Grammarly timestamp, indicating that the document was created as a downstream
document from a common source. The interaction with Grammarly (on 18 August 2019)
took place before the creation of {ID_000199} and other documents created from the
same common source. [PM25 at 7- 8 and 12- 13]
10. There is a common precursor document to these files, which has not been disclosed.
[PM25 at 24a]
11. Taken individually and as a set, the group of documents sharing common characteristics with {ID_000217} are inconsistent in their metadata. [PM25 at 18- 24]
12. Within Dr W right’s disclosure is another document, {ID_000199}, which presents as if
it is a subsequent document to {ID_000217} and which is dated as if it was last edited
later than {ID_000199}. At face value, the similar and earlier -dated file in the chain of
editing ({ID_000217}) ought to have a longer Edit Time and a higher revision count than {ID_000199}, consistent with the same file being picked up and further edited while the
Edit Time counter continues to count. However, the internal metadata records the reve rse.
This has the misleading effect of (on the face of the documents) appearing to place
{ID_000217} within an apparently credible continuum of editing, contrary to fact.
[PM25 at 22- 23].
13. ID_00217 has an implausible edit time of 131 days 21 hours and 50 m inutes consistent
with the use of clock manipulation techniques. [PM25 at 22b]
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
14. Dr Wright has positively asserted in these proceedings that this is a document on which
he primarily relies as s upporting his claim to be Satoshi Nakamoto.
15. The effect of the tampering is to make the document appear to be supportive of Dr Wright’s claim to be Satoshi Nakamoto (suggesting work done by him in 2007, elements
of which then appeared in the Bitcoin White Paper), contrary to fact. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s For geries
Page 30 of 167
16. In addition to {ID_000217}, Dr Wright has also positively asserted in these proceedings
that two other related documents [ID _000199 and {ID_003702}], are documents on
which he positively relies as supporting his claim to be Sat oshi Nakamoto.
17. Dr Wright has also relied in these proceedings on his Northumbria University degree
award transcript as being a document on which he primarily relies as supporting his claim
to be Satoshi Nakamoto. [{ID_000491}]
18. In his evidence in these proceedings, Dr Wright positively relies upon his LLM Thesis at the University of Northumbria as forming part of the story behind his claim to be Satoshi
Nakamoto. [Wright 1 at 56- 60]
19. In his evidence in these proceedings, Dr Wright claims to have discussed the concepts behind the Bitcoin White Paper with teaching staff at the University of Northumbria.
[Wright 4 at 52]
20. Dr Wright has relied on his LLM Thesis Proposal, in previous proceedings, including on oath.
21. The document {ID_000217} is part of a chain of editing of documents disclosed by Dr Wright, all of which have a common precursor source as indicated by the inclusion of
the same Grammarly timestamp and other characteristics. [PM25 at 12]
22. Dr Wright shared a hash- identical document to {ID_000217} on socia l media on the
same date indicated in the hidden embedded Grammarly timestamp. Upon request in
these proceedings, Dr Wright has repeatedly declined to disclose a copy of his posts to
social media accounts. Since the date of the request, Dr Wright has claim ed to have lost
access to the relevant social media account.
23. A very similar document, the SSRN Upload, was uploaded to the internet by Dr Wright
on the date indicated in the hidden embedded Grammarly timestamp.
24. Dr Wright is recorded in the metadata as th e first author.
25. Dr Wright is a user of Grammarly software.
26. Although the document metadata presents Lynn Wright to have been an author, it was actually created by Dr Wright in the name of Lynn Wright after 18 August 2019, and a Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s For geries
Page 31 of 167
copy of a similar document l ater sent from Dr Wright to Lynn Wright by email long after
they were separated, contained in a zip file along with many other files bearing evidence
of backdating and tampering including several documents on which Dr Wright relies.
The metadata of that zi p file itself are also irregular. [{ID_003927}, PM26 at 25- 38]
Dr Wright’s Explanations and COPA’s Rebuttal
27. Dr Wright sought to explain away the presence of (a) the Grammarly timestamp dating to 2019, (b) the references to fonts released in 2012 and lat er and (c) the reference to the
Microsoft schema published in 2012. He has done so on the basis that unidentified employees of his companies will have opened the document, without having had the
ability to edit it, and this opening of the document alone will have caused these artefacts
to be inserted into the raw data.
28. Dr Wright has claimed that the operation of one or more of the following features of his computing environment led to these changes being made: (i) “Citrix updating schemas
in the background while not letting the user make changes”; (ii) the use of a normal.dotm
template in a shared computing environment making “updates happen” to enforce
corporate policies; and/or (iii) the effects of Dr Wright’s operating systems more
generally, including that “the use of Citrix Metaframe, corporate environments and tools
in Powershll, such as Xcopy, produce these results”. See CSW/2/17, paras. 5.5 and 5.6
and {Day3/56:7} to {Day3/61:18}.
29. This explanation should be rejected as dishonest for the following r easons:
a. Dr Wright’s explanation is contradicted by the clear expert evidence of Mr Madden, which is that the Grammarly timestamp, font references and schema
reference could not be inserted without the document being interacted with by a
user, which would i n turn result in updating of the metadata timestamps of the
document. The fact that the metadata timestamps for this document were dated to 2007 but the raw data contained the elements set out above (the Grammarly
timestamp, etc.) shows that the document has been forged by backdating. See
Madden 4, para. 158; Madden / Placks joint statement 2 at para. 8; {Day16/35:19}
to {Day16/38;11}; {Day16/125:7} to {Day16/125:18}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s For geries
Page 32 of 167
b. Dr Wright was unable to produce an independent expert to support his position that
a user of a shared system simply opening a document (without interacting with it
so as to cause timestamps to update) could lead to these elements being added. Dr Wright’s position was rejected by Mr Placks. Even the report of Mr Bryant, which
he applied to introduce by application notice of 23 February 2024 (before
abandoning that application) did not support his position.
c. The evidence of Grammarly timestamps in documents analysed by Mr Madden is not explained by the inclusion of elements in templates. Adding a Grammarly
reference to a normal template could cause later -created documents to incorporate
that reference. Howev er, the references would then be identical. However, in this
case, Mr Madden did not observe the same Grammarly timestamps appearing many
times over, but many different Grammarly timestamps. What he observed is only
consistent with editing of numerous documents over a substantial period, with
extensive backdating. See Madden 4, para. 158c.
d. On Dr Wright’s account, it would be a remarkable coincidence that the Grammarly
timestamp (supposedly resulting from a staff member merely opening the
document) was dated 18 August 2019, which was (i) the same date as (and timed just two hours before) Dr Wright posted a copy of the docum ent on Slack to support
his claim to be Satoshi Nakamoto (see PM43 at 45ff). Dr Wright’s freewheeling attempt under cross -examination to explain these forensic signs as resulting from
poor document handling by his former solicitors, Ontier (see {Day3/65/2}), makes no sense and further was not mentioned in his chain of custody information.
e. On Dr Wright’s account, it would also be a remarkable coincidence that the Grammarly timestamp was three days before Dr Wright posted a copy of the
document on the SSRN s ite to support his claim to be Satoshi Nakamoto (see PM25
at 46).
f. Dr Wright’s attempt to rebut the expert evidence about the operation of Grammarly
timestamps by saying that he used the Enterprise version of the software should be
rejected, including becau se (i) it has no support in any expert evidence, (ii) it would
involve Grammarly tags being committed to a file without any user interaction, which Mr Madden explained simply cannot happen and (iii) Dr Wright’s Slack post Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s For geries
Page 33 of 167
included an Open Grammarly button showing his use of the Standard version of
the software (as he admitted – {Day3/66:22}).
g. Dr Wright’s account is that his LLM dissertation proposal included concepts and language strikingly similar to those of the Bitcoin White Paper, even though those
were entirely missing from his actual LLM dissertation (which is a publicly
available document). This is inherently implausible. The absence of the relevant language and concepts from his actual LLM dissertation is wholly consistent with
this proposal docume nt having been forged in 2019 to support his claim to have
written the Bitcoin White Paper.
h. Dr Wright’s account also presupposes that, in 2019 or later, staff members of his
technology companies were given access to, and indeed were accessing, a copy of
his old LLM dissertation proposal from 2007. There is no good reason for them to
be given access to or to use that document in the course of their work in recent years.
i. Dr Wright dishonestly sought to bolster his account in relation to this document by
reference to a hard copy version of his LLM dissertation proposal which he
discussed in Wright 11, at paras. 139ff {CSW/1/26}. In para. 140 and footnote
111, he referred to a letter from the University of Northumbria by which it had sent
back his actual LLM dissertation. He implied that a version of the proposal which
contained language and concepts featuring in the Bitcoin White Paper had been
attached to that letter. However, the letter clearly identified its enclosures, and the proposal was not one of them. In Wright 14 at para. 20d, Dr Wright acknowledged
that the document was not enclosed with the letter ( E/32/6}. In his oral evidence,
Dr Wright sought to go back on that evidence, suggesting that the hard copy LLM proposal document had been within the same envelope. Faced with the
contradiction between his written and oral evidence, Dr Wright was evasive,
blaming his former solicitors and stating that “no -one checked inside the envelope
properly” {Day3/83:1} to {Day3/87:7}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 34 of 167
{ID_000227} / {L3/219/1}
Economics of BitCoin Nodes (Reliance Document)
1. The document purports to contain notes relating to “The Econom ics of central core
BitCoin Nodes” and is dated as if it was created in the period September -October 2008.
Reasons for Allegation of Forgery
2. The document has been backdated. Within the document are several hidden embedded
zip files containing references to Microsoft Schema dating from 2014- 2015 which did
not exist in 2008. These references are not visible to someone editing the document or reviewing its internal content without forensic analysis. [PM26 at 16- 17]
3. Equations within {ID_000227} were created wi th MathType software v6.9, a version
dating from February 2013 which did not exist in 2008. [PM40 at 32, 42]
4. The document contains redundant hidden content of previous edits which do not appear on the face of the document. [PM26 at 19- 20]
5. The hidden embedded text within the document includes references to a web page URL which did not exist until on or after 11 April 2019. [PM26 at 21]
6. The reference to the 11 April 2019 URL has been deleted from the face of the document and replaced with a footnote which appears to be a “note to self” about what would need
to be added in a future draft (“Note: I will need to link to laws such as the CFAA (USA)
– see LLM[…]”). Other footnotes have been introduced or edited to refer to Bitcoin in
the future tense. The misleading effect of these edits is to make the document appear as
if it was created at a time before Bitcoin was created. In fact, the document was created
later, after 11 April 2019, and the anachronistic content was obscured by editing. [PM26
at 19 -24].
7. The document was created from a precursor document after 11 April 2019. No precursor
document has been disclosed by Dr Wright. [PM26 at 23]
8. The document {ID_000227} has an implausible edit time of 20 days 19 hours and 22 minutes consistent with the use of clock manipulation techniques. [PM26 at 6- 10] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 35 of 167
9. The document was emailed from Dr Wright to Lynn Wright on 18 January 2020. The
email contains several manipulated documents purported to be in the custody of Lynn
Wright. The metadata of that zip file is also irregular. [{ID_003937}, PM26 at 1, 25- 38]
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
10. The effect of the tampering is to make the document appear to be supportive of Dr Wright’s claim to be Satoshi Nakamoto (suggesting work done by him in September /
October 2008 which looked ahead to Bitcoin), contrary to fact.
11. Although the document metadata purports Lynn Wright to have been an author, it was actually created by Dr Wright in the name of Lynn Wright after 11 April 2019, and a
copy later sent from Dr Wright to Lynn Wright by email long after they were separated,
contained in a zip file along with many other files bearing evidence of backdating and tampering including several documents on which Dr Wright primarily relies. The
metad ata of that zip file is itself also irregular. [{ID_003927}, PM26 at 1, 25- 38]
12. Dr Wright shared a document with identical content on social media on 16 January 2020, contemporaneously with the aforesaid email to Lynn Wright. Upon request in these
proceed ings, Dr Wright has repeatedly declined to disclose a copy of his posts to social
media accounts. Since the date of the Request, Dr Wright has claimed to have lost access to the relevant social media account.
13. The content introduced into the document, havi ng the effect of making it appear to date
from earlier than its true date, is phrased in the first person as a note from Dr Wright to himself.
14. In his first witness statement in these proceedings, Dr Wright lists this document as a document to which he has been referred when preparing his evidence.
15. Dr Wright is recorded in the metadata as the first author.
16. Dr Wright has not disclosed the precursor documents [PM26 at 23].
Dr Wright’s Explanations and COPA’s Rebuttal
17. Dr Wright sought to explain away the pre sence of anachronistic references to Mathtype
software and Microsoft schemas by referring to the effects of his computing environment Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 36 of 167
in supposedly causing such elements to be inserted into documents merely through a
document being opened (without any user interaction): Wright 11 Appendix B, paras. 6.3
to 6.4 {CSW/2/20}.
18. Dr Wright sought to explain the presence of remnant text, including the URL in the
footnote dating from 2019, by saying that text from another document had become
merged with the text of th is document as a result of features of his computing
environment: Wright 11 Appendix B, paras. 6.5 to 6.6 {CSW/2/20}. He also suggested that the article at the URL had limited relevance to the material content of his document.
19. This explanation should be r ejected as dishonest for the following reasons:
a. Dr Wright’s explanation is contradicted by the clear expert evidence of Mr
Madden, which is that the Mathtype references and schema references could not be
inserted without the document being interacted with by a user, which would in turn
result in updating of the metadata timestamps of the document. The fact that the
metadata timestamps for this document were dated to 2008 but the raw data
contained the elements set out above shows that the document has been forged by
backdating. See Madden 4, para. 158; Madden / Placks joint statement 2 at para. 8; {Day16/35:19} to {Day16/38:11}; {Day16/125:7} to {Day16/125:18}.
b. It is wildly implausible that the features of a shared computing environment would cause two do cuments to become merged, and to do so in a way which resulted in
the document not being corrupted and appearing normal on its face. See Madden 4, para. 159; Madden / Placks joint statement 2 at para. 8.
c. In his evidence, Dr Wright tried to justify his pos ition by going so far as to claim
implausibly that any digital document more than a few years’ old could be expected
to have anomalous features in its raw data. He claimed never to have seen a file
older than five years which was pristine in metadata, bef ore being compelled to
accept that the Bitcoin White Paper is pristine {Day3/20:5} to {Day3/20:25}.
d. In his evidence, Dr Wright attempted to explain that the footnote in the edited
version of the document was obviously more apt to the text than the footnote in the
remnant text. In doing so, he put forward a bizarre interpretation of the Bitcoin Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 37 of 167
system in which the availability of injunctive relief is supposedly essential to
preventing subversion of the system: {Day3/7:18} to {Day3/15:16}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 38 of 167
{ID_000254} / {L2/441/1}
Timecoin ODT Whitepaper (Reliance Document)
1. The document purports to be a precursor draft of the Bitcoin White Paper and is presented
as if written by Dr Wright. It is dated in the period 6 May 2008 to 12 December 2008 in its metadata, and Dr Wright states its approximate date to be 6 May 2008 in hi s Chain of
Custody information.
Reasons for Allegation of Forgery
2. The document has been backdated. Rather than being a precursor document to the Bitcoin
White Paper as it purports to be, this document has been created from the Bitcoin White
Paper subseque ntly and edited in such a way that it appears as if it was precursor work.
[PM2 60- 64].
3. {ID_000254} has apparently been converted from the Bitcoin White Paper (which is a
PDF) into a more easily editable format and has then undergone further conversions via
intermediate documents [PM2 60- 64]. Font configurations and the absence of diagrams
are consistent with this conclusion [PM2 17- 28]. No such intermediate document has
been disclosed.
4. Diagrams have been omitted from this document as a result of the conversion process from PDF. The inclusion of the object replacement character  within the document at
a point where a diagram would be expected to appear is consistent with {ID_000254} being created by a process of conversion of a different document. [PM2 a t 28]
5. Where diagrams are absent, the document nevertheless preserves margin indentations from the Bitcoin White Paper PDF, but which do not match the content of the document.
[PM2 at 29- 37]
6. The document irregularly contains words throughout in which hyphens ought to appear but are missing. This is not consistent with ordinary dictation or typing error but is as an
artefact of conversion from PDF and backdating. [PM2 at 38- 44]
7. A conversion of the Bitcoin White Paper PDF to editable form would result in corruption of formulae. In each case where those formulae would have appeared corrupted, they
have been deleted from {ID_000254}, leaving behind white space. [PM2 at 45- 48] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 39 of 167
8. The document contains irregular line breaks consistent with conversion from the Bitcoin
White Paper PDF into editable form and backdating. [PM2 at 49- 51]
9. The document contains text that matches the corrected text of the Bitcoin White Paper (2009 version) [PM2 at 12]. It does not match the October 2008 or November 2008
versions of the Bitcoin White Paper, even though this document purports to be earlier
than both of them.
10. The document has been disclosed with irregular metadata listed in relation to its Created and Last Accessed external metadata properties. [PM2 at 6 -11]
Reasons for Inference o f Dr Wright’s Knowledge / Responsibility
11. The effect of the tampering is to make the document appear to be supportive of Dr Wright’s claim to be Satoshi Nakamoto (presenting as a predecessor draft of the Bitcoin
White Paper and supposedly written by him in early 2008), contrary to fact. Further, the
document uses the same software (OpenOffice Writer) as used by Satoshi Nakamoto.
12. Dr Wright has positively asserted in these proceedings that this is a document on which he primarily relies as supporting his clai m to be Satoshi Nakamoto.
13. The document bears Dr Wright’s name and contact details.
14. The contact details included refer to Charles Sturt University. In his evidence in these
proceedings, Dr Wright has claimed to have drafted and shared versions of the Bitc oin
White Paper while studying at Charles Sturt University, and to have discussed the
concepts with teaching staff at Charles Sturt University. [Wright 1 at 87, Wright 4 at 52]
15. In his evidence in these proceedings, Dr Wright positively relies upon the presence of the word “Timecoin” in documents he has disclosed as being precursor work to the Bitcoin
White Paper and thus forming part of the story behind his claim to be Satoshi Nakamoto.
Moreover, on the basis of his narrative, this is a detail which would have been known to
him and to few, if any, others. [Wright 1 at 26, Wright 4 at 6.c.x.]
16. The document contains metadata that purports to pre -date the Bitcoin White Paper,
indicating efforts at backdating to support Dr Wright’s claim.
17. Dr Wright claims, in his chain of custody information, that only he drafted this document. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 40 of 167
18. Dr Wright has stated in these proceedings that this was a draft of a document under the
name TimeCoin which later became bitcoin. [Exhibit CSW -5]
19. Dr Wright has not disclosed the appare nt intermediate document from which this
document was created. [PM2 at 63]
Dr Wright’s Explanations and COPA’s Rebuttal
20. Dr Wright sought to explain away a number of the anomalous findings by saying that
both this document and the Bitcoin White Paper were originally created in L ATEX and
that the commands in the original code accounted for such features as (a) the notes being
in a font which was the same as would later be used for tables in the White Paper; (b) the
OBJ character; (c) indentation in empty lines corresponding to the size of flowcharts later
featuring in the Bitcoin White Paper; and (d) irregularities in hyphenation. See
{CSW/2/26} to {CSW/2/28}; {Day3/139:21} to {Day3/152:8}.
21. Dr Wright sought to explain away the content of the document matching the March 2009 version of the Bitcoin White Paper rather than the earlier released versions by claiming
that he does not “write things linearly”. He claimed to have used text in this early
document, edited it out again in the August and October 2008 versions of the White Paper
and then added it back in again for the March 2009 version. See {CSW/2/28} to
{CSW/2/29}; {Day3/153:9} to {Day3/154:10}.
22. Dr Wright sought to explain away the irregular metadata by saying that his use of “Xcopy and related tools” somehow accounted for it: {CSW/2/28}.
23. This explanation should be rejected as dishonest for the following reasons:
a. The Bitcoin White Paper was not originally created in L ATEX, as convincingly
established by the expert evidence of Mr Rosendahl (which was agreed by Dr
Wright’s expert, Mr Lynch, in the joint statement). There is equally no basis for
saying that this document was originally created in L ATEX. Furthermore, no L ATE
X.tex file has been provided to support Dr Wright’s account in relation to the creation of this document. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 41 of 167
b. The use of L ATEX to create the document would not account for the presence of
the OBJ (object replacement) character, which on the expert evidence is purely and
simply an artefact of conversion from PDF: see PM2 at 26- 28 {H/17/8}.
c. Neither would the use of L ATEX to create the document account for Dr Wright
having predicted in a precursor document precisely the size required for diagrams
and having applied coding to mark out indentations for the diagrams in what would
be empty space in the document.
d. Neither would the use of L ATEX to create the document account for there being
irregular hyphenation in precisely the points where line breaks appear in the text of
the Bitcoin W hite Paper. Dr Wright could only weakly account for this as him
doing “unusual things” and deliberately including irregular hyphenation
{Day3/10:11}. This explanation was nonsensical. Further, it assumed that his
deliberate inclusion of irregular hyphenation just happened by coincidence to fall
in the places where line breaks existed in the Bitcoin White Paper.
e. Dr Wright’s explanation for the irregular metadata was at odds with the
independent expert evidence. It also assumed that this irregularity happened by
coincidence to co -exist with the other irregularities, when in fact all suggest
backdating.
f. Dr Wri ght’s explanation for the content of the document including changes which
were made to the Bitcoin White Paper between its 2008 and 2009 versions is inherently unlikely. It also assumes that this irregularity happened by coincidence
to co -exist with all the other irregularities, when in fact all suggest backdating. Appendix A to CO PA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 42 of 167
{ID_000258} / {L3/286/1}
“Economic Security.doc” (Reliance Document)
1. The document purports to be work associated with the development of Bitcoin. It refers
to “BitCoin” in the future tense and is dated 5 to 7 November 2008.
Reasons for Allegation of Forgery
2. The document has been backdated, with signs of apparently contradictory metadata.
[PM29 at 17- 18]
3. The document is an altered version of a document actually published by Dr Wright in May 2019 (the “ Economic Security Medium Article”). [PM29 at 10- 15]
4. From the Economic Security Medium Article to ID_00258, the tense has been changed
from past to future, to give the document the appearance of predating Bitcoin, contrary
to fact. [PM29 at 14- 15]
5. From the Economic Security Medium Article to {ID_000258}, the capitalisation of Bitcoin has been adapted to “BitCoi n” (which would more closely align to Dr Wright’s
account of his claim to be Satoshi Nakamoto and his use of terminology). [PM29 at 15]
6. The document contains hidden embedded text of previous edits. The hidden embedded
text is adapted from the Economic Security Medium Article, and text sections are phrased
in the present tense (as is the Economic Security Medium Article). The hidden embedded
text does not appear on the face of the document. [PM29 at 15]
7. The Economic Security Medium Article has not been discl osed by Dr Wright. Further,
no corresponding draft document or donor document has been disclosed by Dr Wright.
[PM29 at 16]
8. The internal metadata records an anomalous edit time in excess of 57 days, despite a very short period between file created and las t modified date, indicative of the use of clock
manipulation techniques (1 day 19hrs 14 mins). [PM29 at 5]
9. The period of editing this document overlaps with a number of other documents in Dr Wright’s disclosure. [PM24 at 33- 35] Appendix A to CO PA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 43 of 167
10. The document was emailed fr om Dr Wright to Lynn Wright on 18 January 2020. The
email contains several manipulated documents purported to be in the custody of Lynn
Wright. The metadata of that zip file is also irregular. [{ID_003934}, PM29 at 2; PM26,
25-38]
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
11. Dr Wright has positively asserted that {ID_000258} is a document on which he primarily relies as supporting his claim to be Satoshi Nakamoto.
12. The effect of the tampering is to make the document appear to be supporti ve of Dr
Wright’s claim to be Satoshi Nakamoto (suggesting work done privately by him and
looking ahead to Bitcoin), contrary to fact.
13. The document is written in the first person from the perspective of Dr Wright.
14. Dr Wright is listed as the original autho r in the internal metadata of the file.
15. The Economic Security Medium Article was posted by Dr Wright on his own account on the website Medium.com.
16. Although the document metadata present Lynn Wright to have been an author, it was actually created by Dr Wri ght in the name of Lynn Wright, and a copy sent from Dr
Wright to Lynn Wright by email long after they were separated, contained in a zip file along with many other files bearing evidence of backdating and tampering including
several documents on which Dr Wright relies. The metadata of that zip file itself are also
irregular. [{ID_003934}, PM29 at 2, PM26 at 25- 38]
17. Dr Wright shared a document with identical content on social media on 16 January 2020, contemporaneously with the aforesaid email to Lynn Wright. Upon request in these
proceedings, Dr Wright has repeatedly declined to disclose a copy of his posts to social
media accounts. Since the date of the request, Dr Wright has claimed to have lost access
to the relevant social media account.
18. In his first witness statement in these proceedings, Dr Wright lists this document as a document to which he has been referred when preparing his evidence.
19. Dr Wright has not disclosed associated relevant documents. Appendix A to CO PA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 44 of 167
Dr Wright’s Explanations and COPA’s Rebuttal
20. In Wright 11, Appendix B, Dr Wright sought to explain away the presence of the other
version of the document in its redundant space by saying that his former wife (Lynn
Wright) edited the document and “would have taken out my rants”. He tried to explain
the fact that the version in the redundant space spoke of Bitcoin as a system already in
operation, while the face text of the document spoke of it as a system yet to take effect,
by saying that there were debates about the operation of the system even before it came
into effect: {CSW/2/30}, at paras. 8.6 to 8.7. He sought to explain away the fact that the
remnant text matched parts of his 2019 article by saying that that article was not a final
product: {CSW/2/31, para. 8.8}.
21. In oral evidence, when pressed on the fact that the remnant text was plainly written after Bitcoin had come into operation as a system, Dr Wright changed his story again, claiming
that the document was or may have been subject to editing not only by Lynn Wright but
also by one or more unidentified members of staff: {Day3/29:22} to {Day3/30:14}.
22. Dr Wright sought to explain away the fact that the edit time was far longer than the period between the created and last saved dates by claiming that it resulted from a combination
of the use of Citrix and copying of documents using the X -copy command: {Day3/26:8-
11}.
23. This explanation should be rejected as dishonest for the following reasons:
a. Dr Wright’s account is that (i) in 2008, before the Bitcoin code had even been
released, he wrote a bizar re document which referred to and described Bitcoin as a
system already in operation (as reflected by the remnant text); (ii) his wife and possibly some employees edited the document one or more times to produce a
version which spoke of Bitcoin as a syste m yet to take effect (as reflected by the
face value text); and (iii) 11 years later, in 2019, he modified the text again to bring it closer to the original and issued the resulting text as the Medium article. This is
wildly implausible.
b. Dr Wright’s accou nt of his wife removing “rants” from the document is plainly
wrong. If one compares the face text, redundant draft and Medium article text (as
shown against each other in Exhibit PM29.2 {H/1281/}), it can be seen that the Appendix A to CO PA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 45 of 167
changes were not to remove “rants ” but to change the document from speaking
about Bitcoin in the present tense to speaking of it in the future tense.
c. For Dr Wright’s account, Lynn Wright would need to have been very familiar with
his Bitcoin project. However, she told the Court in the Kl eiman proceedings that
Dr Wright had never mentioned Bitcoin to her: see {L16/116/74}. Dr Wright sought to answer this point by saying that she had been giving evidence while
medically unfit, and he even claimed that she had not been asked about her medic al
fitness {Day2/97:15} to {Day2/98:4}. However, that was false: at the start of her deposition evidence in the Kleiman proceedings, Lynn Wright was asked about her
medical fitness and said that she was fit to give evidence: {L16/116/8}.
d. Dr Wright’s account also relies upon his explanation of the editing time anomaly, which is at odds with the only independent expert evidence. It should be stressed
that the anomaly in this instance is not merely a long edit time (which might be
explained by a Citrix session being left open) but an edit time longer than the
difference between created and last saved t imes, which on the expert evidence is
only explained by backdating: PM29 at 7 {H/126/4}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 46 of 167
{ID_000260} / {L2/294/1}
OpenOffice 2.4 document (Reliance Document)
1. The document purports to be a precursor to the Bitcoin White Paper and is presented as
if written by Dr Wright. It is dated 8- 9 March 2008 in its metadata and Dr Wright states
it to be from 2008 in his evidence in these proceedings. [Exhibit CSw -14]
Reasons for Allegation of Forgery
2. The document contains language taken from the Bitcoin White Paper, but the document has been backdated as if to make it appear earlier than it is. [PM23 at 41- 45]
3. The document purports to have been created on 8 March 2008 and last saved on 9 March 2008 using OpenOffice.org version 2.4 with internal version number 680m12$Build-
9286. However, this version of OpenOffice.org was not uploaded for use until 16 March
2008 and was not generally released until 27 March 2008, both of which post -date the
purported date of {ID_000260}. [PM23 at 3, 6, 10, 24- 34, 44]
4. Further, in addition to not being uploaded until 16 March 2008, the software in question
(OpenOffice.org 2.4 680m12$Build- 9286) was not even in development until after 14
March 2008. [PM23 at 35- 40]
5. The document contains content imported from an external document or documents. No
external document has been disclosed. [PM23 at 41c]
6. The document has an implausible edit t ime, matching precisely the time between its
created and last saved timestamp. [PM23 at 14 -18]
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
7. The effect of the tampering is to make the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto (suggesting a precursor document to the Bitcoin
White Paper, supposedly prepared in early 2008), contrary to fact.
8. Further, the document has been created using the same software (OpenOffice.org) and same version (version 2.4) as us ed by Satoshi Nakamoto to write all versions of the
Bitcoin White Paper, indicating an intention to create a document within Dr Wright’s possession with the appearance of being a predecessor. [PM3 at 23, 40, and 47] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 47 of 167
9. Dr Wright has positively asserted that t his is a document on which he primarily relies as
supporting his claim to be Satoshi Nakamoto.
10. In his first witness statement in these proceedings, Dr Wright lists this document as a
document to which he has been referred when preparing his evidence.
Dr Wright’s Explanations and COPA’s Rebuttal
11. In Appendix B to Wright 11, Dr Wright sought to explain away the fact of this document being created with a version of OpenOffice that was issued after its supposed creation
date by saying that he created the docume nt in L ATEX on 8/9 March 2008 but set the
metadata using L ATEX “so that it looks like I wrote this document in the future.” He
explained this odd behaviour by saying that he had “taught the process of using
versioning in this way to demonstrate aspects of making a determination about a
document difficult to students in 2008 to 2012”. See {C SW/2/33}.
12. He sought to explain away the indications that the document had imported content (including from the Bitcoin White Paper, supposedly written a year later) by saying that
it was a function of the document having been created in L ATEX and then recompiled
later. See {CSW/2/34}.
13. He sought to explain away the implausible editing time by saying that it was a result of
him using the Sweave program with L ATEX, which (as he believed) caused metadata time
fields to be updated with re -compilations. See {CSW/2/34}.
14. This explanation should be rejected as dishonest for the following reasons:
a. Dr Wright has disclosed no L ATEX original of this document. It is inherently
implausible that he would recall the production of such an original 15 years on
without having a copy.
b. His s tory of setting the metadata to make the document misleadingly appear to have
been created later is at odds with his evidence in the Kleiman proceedings that: “I
do not manipulate metadata on things for any purpose”: {L15/131/71}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 48 of 167
c. His story of using this document in 2008 as a demonstration tool for students is one
which beggars belief. It presupposes that, having made substantial efforts to
remain anonymous, the real Satoshi used a document relating to his prospective
Bitcoin project as a demonstration tool for students, when he could have used any
other document to make the point.
d. In his oral evidence, Dr Wright was driven to answer this point by claiming that he had been quite open about his identity as Satoshi, revealing that identity to many,
many people, including the tax office in Australia, government officials,
“individuals at companies I knew” as well as “my students” (all unnamed, save for
reference to Shoaib Yousuf and David Bridges, who were clear that Dr Wright had
not revealed himself as Sato shi to them before the public revelation in 2015/16):
{Day3/43:19} to {Day3/45:8}. This was not only implausible, but also at odds with his evidence in the Kleiman proceedings, where he told the Court that only
Don Lynam and Gareth Williams knew his ident ity as Satoshi by early 2011:
{L15/125/102}.
e. Dr Wright’s story also requires his explanation of the signs of imported content and
of the implausible edit time to be accepted, despite their being unsupported by any independent expert evidence. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 49 of 167
{ID_000367} / {L3/185/1}
“Block diffusion within bitcoin” (Reliance Document)
1. The document purports to be precursor work to the Bitcoin White Paper relating to
network theory and mentioning “bitcoin”. It is dated to the period 15 August 2008 to 8 September 2008.
Reasons for Allegation of Forgery
2. The document has been backdated. [PM30 21- 24]
3. The document contains content taken from a third- party source available online which
was published not before 29 April 2012 (the “ 2012 ResearchGate Article ”). [PM30 at
8-13]
4. The document includes a reference section that closely matches the 2012 ResearchGate Article. However, five references which would have been anachronistic to 2008 have
been deleted from the document. Although the five references have been removed from
the references section, the main body of the text still mentions 4 out of 5 of them. [PM30
at 14 -18].
5. The document contains text formatted in fonts which are not typical for Microsoft Windows and MS Word documents, but which fonts are included in the 2012
ResearchGate Article. Not only the text, but also its f ont formatting, has been copied
from the 2012 ResearchGate article. [PM30 at 19 -20]
6. The document was created within 1 minute before {ID_000371}, another “Lynn Wright
document” bearing independent indicia of tampering. [PM27 at 17b]
7. ID_00367 has an implausible edit time in excess of 24 days. During that time it was saved only once, implying that it was left unsaved for 34,881 minutes before being saved.
[PM30 at 5- 8]
8. The document contains passages of red text and placeholder brackets apparently
indicating that the document was in the process of being edited with a view to changing
the references, but without that process being finalised before disclosure. [PM30 at 24] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 50 of 167
9. The document was emailed from Dr Wright to Lynn Wright on 18 January 2020. The
email contains several manipulated documents purported to be in the custody of Lynn
Wright. [{ID_003930}, PM30 at 1, PM 26 at 25- 38]
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
10. Dr Wright has positively asserted that this is a document on which he primarily relies as supporting his claim to be Satoshi Nakamoto.
11. In his evidence in these proceedings, Dr Wright relies on purported work of the type referred to in this document as “foundational” for Bitcoin. [Wright 1 at 53- 54]
12. The effect of the tampering is therefore to make the document appear to be supportive of
Dr Wright’s claim to be Satoshi Nakamoto (suggesting work by Dr Wright on a subject
of interest to him, but with reference to Bitcoin), contrary to fact.
13. In these procee dings (and previously), Dr Wright has claimed that his development of
Bitcoin was influenced by work on networks as covered by this document. It is to be
inferred that this forgery was done to support that aspect of his claim. [Wright 1 at 54]
14. Although the document metadata presents Lynn Wright to have been the only author, it was actually created by Dr Wright in the name of Lynn Wright after February 2013, and
sent from Dr Wright to Lynn Wright by email long after they were separated, contained
in a zip file along with many other files bearing evidence of backdating and tampering including several documents on which Dr Wright relies. The metadata of that zip file is
itself also irregular. [{ID_003930}, PM30 at 1, PM26 at 25- 38]
15. In his first witness statement in these proceedings, Dr Wright lists this document as a document to which he has been referred when preparing his evidence.
Dr Wright’s Explanations and COPA’s Rebuttal
16. In Appendix B to Wright 11, Dr Wright sought to explain away the pres ence of content
from the 2012 ResearchGate Article by claiming that he had engaged in academic
exchanges in which it was commonplace to share working notes: {CSW/2/36}. When
pressed in oral evidence, he doubled down by saying that he had received one or m ore
prior versions of the Chinese academics’ article: {Day2/147:14} to {Day2/153:7}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 51 of 167
17. Dr Wright sought to explain the presence in his document of non- standard fonts which
appear in the 2012 ResearchGate Article by saying that they were imported from an
unidentified Word document: {CSW/2/39}.
18. This explanation should be rejected as dishonest for the following reasons:
a. The document replicates whole sections from the 2012 ResearchGate Article. Dr
Wright’s story therefore assumes that he had an advanced pre -publication paper
from Chinese academics working in a field different from his own, and that he had this document years before those academics actually published their work. That is
simply incredible.
b. Dr Wright has been unable to provide any evidence of ever having had contact with
these academics and has not disclosed the supposed pre -publication paper.
c. The text which Dr Wright copied contained references to at least four works which themselves post -dated the supposed date of Dr Wright’s document. His story
therefore assumes that either (i) the Chinese academics themselves happened to have pre -publication versions of all those other works while they were writing their
pre-publication draft or (ii) he himself had pre -publication versions of the other
works and happened to cite them in the places where the Chinese academics would
later cite them in their own paper. Each of those possibilities beggars belief.
d. On Dr Wright’s account, either it its a co -incidence that his document happens to
contain non- standard fonts which also feature in the ResearchGate article or the
Chinese academics had produced a draft including those fonts years before its ultimate publication. This is another implausible but essential feature of the story.
e. On any view, Dr Wright’s docume nt copies extensively from text which appears in
the 2012 ResearchGate Article, but it does not reference the Chinese academics
whose work is being copied. It is difficult to see why Dr Wright would produce a
document in this way for legitimate research p urposes.
f. Dr Wright’s document is a very strange one, for example because (at p3) it includes a scheme of notations (taken from the 2012 ResearchGate Article) for equations
which are themselves omitted. It gives every impression of a work which has been Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 52 of 167
created hastily, based on the 2012 ResearchGate Article, as part of the false trail of
supposed academic work leading up to production of the Bitcoin White Paper.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 53 of 167
{ID_000396} / {L3/203/1}
“Noncooperative finite games” (Reliance Document)
1. The document purports to be precursor work to the Bitcoin White Paper relating to
network theory and mentioning “bitcoin”. It is dated to 10 September 2008.
Reasons for Allegation of Forgery
2. The document has been backdated. [PM27 at 38]
3. The document was c reated within 3 minutes after {ID_000395}, another “Lynn Wright
document” bearing independent indicia of tampering. [PM27 at 17.a.]
4. The document was created in the same user session as {ID_000371}, another “Lynn Wright document” which contains common conte nt as well as independent indicia of
tampering.
5. Along with {ID_000371}, this document was created by copying content from an
intermediate document deriving from a publicly available source document. [PM27 at
18-25]
6. The document contains a redundant refere nce section listing sources which do not relate
to the main body content of the document. [PM27 at 20]
7. The document contains hidden, embedded text of previous editing history, including comments which have since been deleted from the document. Among the em bedded text
is a series of comments dating from 22 October 2008. However, that was some 6 weeks
in the future at the purported Created and Last Modified date in the internal metadata of
the file. [PM27 at 26- 30]
8. The document has an edit time of 1 minute, but the content within the document would have taken longer to create, indicating that the content was imported from a donor source
[PM27 at 13- 15]. No donor source document has been disclosed.
9. The document was conducted by an unlikely sequence of saves bet ween two authors in
two minutes. [PM27 at 5- 6].
10. The document editing period overlaps with other similar documents in Dr Wright’s
disclosure. [PM27 at 32] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 54 of 167
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
11. Dr Wright is recorded as an author wi thin the metadata of this document.
12. Dr Wright has positively asserted that this is a document on which he primarily relies as
supporting his claim to be Satoshi Nakamoto.
13. In his evidence in these proceedings, Dr Wright relies on purported work of the type referred to in this document as “foundational” for Bitcoin. [Wright 1 at 53- 54]
14. The effect of the tampering is therefore to make the document appear to be supportive of
Dr Wright’s claim to be Satoshi Nakamoto (suggesting work by Dr Wright on a subject
of interest to him, but with reference to Bitcoin), contrary to fact.
15. In these proceedings (and previously), Dr Wright has claimed that his development of Bitcoin was influenced by work on networks as referred to in at least the references
section of this document. It is to be inferred that this forgery was done to support that
aspect of his claim. [Wright 1 at 54]
16. Dr Wright has not disclosed the donor document or intermediate source document from which the content of {ID_000396} has been generated.
17. In his first witness statement in these proceedings, Dr Wright lists this document as a document to which he has been referred when preparing his evidence.
Dr Wright’s Explanations and COPA’s Rebuttal
18. In Appendix B to Wright 11, Dr Wright sought to explain away the embedded text in the
metadata containing a date / time reference for 22 October 2008 by saying that, while the
document was created in September 2008, it could have been accessed in December
2008. He suggested that a user on a shared computing environment could have accessed
the document, causing that reference to be inserted, but not interacted with the document
(even to save it), thus accounting for the last saved timestamp remaining at 10 September
2008. See {CSW/2/40}.
19. In Appendix B to Wright 11, Dr Wright sought to explain the anomalous edit time of just one minute by claiming that the document was produced by extremely quick cut -and-
paste operations. See {CSW/2/42}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 55 of 167
20. In the relevant section of Appendix B, Dr Wright did not address the fact that this
document featured a list of references at the end despite the text not actually referring to
any of the reference works. That list of references originated in a paper by Olfati -Saber,
from w hich Dr Wright copied when creating another of his documents: {ID/000371}: see
PM27 at 18- 24.
21. Dr Wright’s explanation should be rejected as dishonest for the following reasons:
a. Dr Wright’s explanation for the presence of the date / time reference is contradicted
by the clear expert evidence of Mr Madden, which is that such a reference could
not be inserted without the document being interacted with by a user, which would
in turn result in updating of the metadata timestamps of the document. The
presence of the anachronistic reference shows that the document has been forged
by backdating. See Madden 4, para. 158; Madden / Placks joint statement 2 at para. 8; {Day16/35:19} to {Day16/38;11}; {Day16/125:7} to {Day16/125:18}.
b. On Dr Wright’s account, he created this document within just one minute by cutting
and pasting sections from other (unidentified and apparently undisclosed)
documents. It is implausible that he would produce a genuine research paper in this way. It is also highly unlikely that he would r emember this method of creation
15 years on without having access to, and being able to identify, the underlying documents.
c. Dr Wright has failed to give any account for his addition to this document of a references section consisting entirely of works not referenced in the body of the
text. The fact that this section matches a section from another of his document,
which in turn copied from a published work, supports COPA’s case that this is
another forgery produced in haste. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Fo rgeries
Page 56 of 167
{ID_000465} / {L2/318/1}
Email: “I need your help editing a paper I am going to release” (1)
1. The document purports to be an email from Dr Wright to Dave Kleiman dated 12 March
2008 and referring in the future tense to Dr Wright’s purported authorship of the Bitcoin
White Paper.
2. This document shares content with the similar document referred to in COPA’s Particulars of Claim at paragraphs 2 8-29.
Reasons for Allegation of Forgery
3. The document has been backdated and is inauthentic. [PM18 at 54, 57]
4. In his Defence in these proceedings, in public articles, and subsequently elsewhere, Dr
Wright has offered and repeated a false technical explanation for the irregularities within
documents connected to {ID_000465}. Dr Wright’s proffered explanation is unsound.
Even if it were accurate, the proffered explanation would not explain all of the
irregularities discovered within it. [PM1 8 at 69 to 72]
5. The document is part of a series of manipulated emails, all of which carry similar content on their face, but which have been edited by degrees to display different timestamps, and
different sender and recipient information [PM18 at 37- 40]. The various documents in
the set are inconsistent with each other but are consistent with a pattern of editing beginning with an artificial precursor email, and ending with a document which would
be deployed as if it was original and authentic, in connect ion with Dr Wright’s claim to
be Satoshi Nakamoto.
6. The email was purportedly sent by Dr Wright from his email address at the domain
“rcjbr.org”. The date of the email is purportedly 12 March 2008. By that date however,
the rcjbr.org domain name had not yet been registered by Dr Wright. It would not have
been possible to send the forwarded email at the time recorded in the email message.
[PM18 at 55- 57, 84]
7. {ID_000465} thus shares similar technical inconsistencies to {ID_000464} as regards being sent from a domain name which was not yet registered to Dr Wright. [PM18 at 41-
53] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Fo rgeries
Page 57 of 167
8. The transmission header of {ID_000465} is identical to that of {ID_000464}, although
the documents have different content. The transmission header contains references to the
doma in rcjbr.org. The purported dates of those emails pre -date the date of registration of
the domain name rcjbr.org, but would be contemporary for 2015. [PM18 at 55 to 57 and 63-67]
9. The document purports to be a private exchange between Dr Wright and Mr Dave Kleiman. It is among one of several documents (including {ID_001318}) that Dr Wright
purports to have forwarded to Ira Kleiman in apparent support of his claim to be Satoshi.
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
10. The effect of t he tampering is to make the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto (i.e. to create an email indicating that he was
working on Bitcoin prior to the release of the Bitcoin White Paper), contrary to fact.
11. In his Defence in these proceedings, in public articles, and subsequently elsewhere, Dr Wright has offered and repeated a false technical explanation for the irregularities within
{ID_000465}. Dr Wright’s proffered explanation is unsound. Even if it were accurate,
the pr offered explanation would not explain all of the irregularities discovered within it.
[PM18 at 69 to 72]
12. The document is written in the first person from the perspective of Dr Wright.
13. The document is an email sent by Dr Wright from his personal email addre ss,
[email protected].
14. The document contains content personal to Dr Wright.
15. In his Defence in these proceedings, Dr Wright claimed to have created the content of this document and maintained its authenticity.
16. In his evidence in these proceedings, Dr Wright relies on interactions with Mr Dave
Kleiman in relation to his alleged Bitcoin project (including before the release of the
Bitcoin White Paper) as part of his claim to be Satoshi Nakamoto. [Wright 1 at 89] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Fo rgeries
Page 58 of 167
17. The document originates from a computer with the name “cwright” and from an IP
address of Dr Wright, being the same IP address as is associated with several other
documents identified as originating from Dr Wright. [PM18 at 10]
18. The document is part of a connected pattern of documents that have been edi ted from
one another. Although the sender information changes with each edit, in each case Dr
Wright is listed as the sender.
Dr Wright’s Explanations and COPA’s Rebuttal
19. This document appears to be an original of the “Kleiman email” addressed in the Particulars of Claim (and above in this Schedule), with the sender identified as
[email protected]
. Each of the various versions of this email in the disclosure consist of
three short paragraphs, which begin respectively (i) “I need your help…”; (ii) “You are
always…”; and (iii) “I cannot release it…”
20. In Appendix B to Wright 11, Dr Wright accepted that this document is a forgery, and indeed that all other versions of the email in disclo sure are likewise forgeries. He
evidently made this admission in order to deal with the numerous forensic signs of these emails being subject to editing (referred to above). He now claims to have sent an email
to Mr Kleiman on the date given in the emai l (12 March 2008) and that that genuine
email contained the first two paragraphs seen in all the disclosed versions, but that the genuine email did not contain the third paragraph seen in all the disclosed versions. He claims that the real email was tampe red with by disgruntled former employees of his
companies who were working with Ira Kleiman against him. He claims that the false version(s) came from these disgruntled individuals, and that Mr Kleiman then deployed
such version(s) against him in the US proceedings. See: {CSW/2/44} at para. 12.6(1) to
(11). In his oral evidence, Dr Wright doubled down on that version: {Day4/74:6} to
{Day4/83:20}.
21. Dr Wright also maintains his claim from the Defence that the genuine email would have been sent from a differ ent email address (with a Ridges Estate domain). He attributes
the change in domain name (to the rcjbr.org address that did not exist in 2008) to the
effects of moving the email from one exchange server to another. See {CSW/2/46}, at
para. 12.6(12). Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Fo rgeries
Page 59 of 167
22. Dr Wright’s explanation should be rejected as dishonest for the following reasons:
a. In his Defence (verified with a statement of truth), Dr Wright stated that the content
of the email as seen in all the versions in the disclosure (with the three paragraphs
identified above) was the same as that of the real email he claimed to have sent to
Mr Kleiman on 12 March 2008: see {A/3/17} at para. 50. The position he advanced there was that this was a genuine email, sent in this form, but that the email address
in the “sent” field had been changed as a result of moves between servers. He took
the same position in his fourth statement (also verified with a statement of truth): see {E/4/31} at para. 93.
b. Accordingly, in his eleventh statement, Dr Wright starkly contradic ted his previous
versions by saying that each and every version of the email in disclosure has been
deliberately doctored by his enemies and that the version he sent was not the same
in content as the versions in disclosure. When confronted with this point, he said that in his Defence he had meant to say that the body of the email in disclosure is
“materially the same” as that of the supposed real email: {Day4/68:25} to
{Day4/73:11}. He gave no explanation for advancing a position in his Defence
that the email had only undergone accidental change through server moves and not
mentioning that it was a fake created by his enemies (something he claims to have known when the Defence was settled).
c. On 9 July 2015, Dr Wright forwarded this supposed Kleiman ema il of 12 March
2008 to Stefan Matthews in an email with the text “More history”: {ID_001711}.
The version he sent included the three paragraphs and so was the version which he
now claims was a fake produced by his enemies. It is implausible that he would
have sent an email he knew to be doctored to his friend Mr Matthews, presenting it as providing real “history”. When confronted with this point in cross -
examination, Dr Wright reacted by claiming that the 2015 email to Mr Matthews was not sent by him but by some unidentified enemy from a compromised email
address: {Day4/74:21} to {Day4/77:11}. However, in his fourth witness statement, Dr Wright had specifically stated that the email to Mr Matthews at
{ID_001711} was one which he had actually sent: {E/44/ 33}, para. 98 (“This is an
email to Stefan Matthews dated 9 July 2015 at (08.46), in which I forward an email
from me to David Kleiman …” [emphasis added]). When pressed with that point Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Fo rgeries
Page 60 of 167
in cross -examination, Dr Wright sought to deny the plain meaning of hi s own
statement, saying that he only meant that this was an email to Stefan Matthews, not
that it was an email genuinely sent to Stefan Matthews by him: {Day4/77:12} to
{Day4/79:22}.
d. Quite apart from all the internal contradictions in Dr Wright’s story, there is no apparent reason why disgruntled ex- employees and Ira Kleiman would go to great
effort to produce and plant fake versions of a real email which, even in those fake versions, still supports Dr Wright’s claim to have authored the Bitcoin White Paper
(and to have used David Kleiman for no more than review purposes). No explanation has been given as to why they went to all this effort just to add the
short third paragraph (“I cannot release it [the White Paper] as me. GMX, vistomail
and Tor. I need your help and I need a version of me to make this work that is
better than me…”).
e. It is wildly implausible that this cabal of enemies of Dr Wright would not only create fake versions for use in the Kleiman proceedings, but take over his email
account in July 2015; find out that he was in discussions with Mr Matthews for a
bail-out of his businesses at that time; and trouble to send Mr Matthews this fake
email, which could and would eas ily have been found out (as well as being unlikely
to do Dr Wright any harm).
f. It also beggars belief that Dr Wright’s enemies should have produced multiple
versions of the fake email, which appear in various places in Dr Wright’s disclosure
({ID_001318}; { ID_001288}; {ID_000464}; {ID_000465}; {ID_001711}) but Dr
Wright does not have a single copy of the real email as sent to Mr Kleiman.
g. In seeking to (i) maintain his story from his Defence that the anachronistic sender
address is due to a change of email se rvers and (ii) come up with the story of his
enemies forging the body of the email (in order to account for all the signs of editing in the sequence of documents discussed in PM18), Dr Wright has arrived at a
doubly implausible version. He has now to say that the document has been
modified from its original form both by his enemies doctoring it and by it
undergoing accidental changes of appearance due to server moves. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Fo rgeries
Page 61 of 167
h. Dr Wright’s explanation of the sender address in the email header changing as a
result of server moves is rejected by Mr Madden in PM18 at 71 {H/83/30}. As Mr
Madden explains, the sender email address would not change as a result of such
moves. Mr Madden’s evidence on this point has never been contradicted and was not challenged in cross -examination. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 62 of 167
{ID_000536} / {L2/474/1}
Backdated White Paper PDF (1)
1. This document purports to be a PDF vers ion of the White Paper with a creation timestamp
of 24 January 2008 and a last modification on 21 May 2008. The document contains Dr
Wright’s contact details in place of those of Satoshi Nakamoto.
Reasons for Allegation of Forgery
2. Rather than being a precu rsor document to the Bitcoin White Paper as it purports to be,
this document has been created from the Bitcoin White Paper subsequently, and edited
in such a way that it appears as if it was precursor work. [PM3 at 127- 128]
3. The metadata of this document has been edited in its year and month, so as to appear to
date from over a year before the authentic Bitcoin White Paper. However, the timestamps
otherwise match those of the authentic White Paper in their day, hour, minutes, and
seconds. [PM3 at 91]
4. Furth er, the document contains embedded fonts bearing copyright statements from 2017.
[PM3 at 100- 101]
5. The document appears to be an edited version of document {ID_000538}. In particular, information present in {ID_000538} (including 2018- 2019 date stamps, and a URL
contemporaneous to 2019) has apparently been deleted from this version. In the case of the URL, the deleted content has been replaced by a series of blank space characters
precisely equivalent in length to the deleted URL. [PM3 at 152- 155]
6. Although {ID_000536} purports to be dated from the beginning of 2008, its content
matches the March 2009 version of the authentic Bitcoin White Paper. The content does
not however match the intervening, a uthentic drafts of the Bitcoin White Paper dating to
October 2008 or November 2008, even though those are closer in time to the purported
date of {ID_000536}. [PM3 at 92]
7. The document contains “Touchup_textedit” flags indicating that the document text ha s
been edited in Adobe software [PM3 at 95- 98]. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 63 of 167
8. The effect of the “Touchup_textedit” changes shown on the face of the document
(referred to above) includes adding Dr Wright’s name and contact details appear in place
of those of Satoshi Nakamoto.
9. The document contains additional, hidden “Touchup_textedit” flags relating to changes which are not shown on the face of the document. The hidden changes are identical to
those observed in {ID_003732}, suggesting that {ID_000536} was created subsequently
to the creation of {ID_003732}. {ID_003732} dates from 22 May 2019. On that basis,
{ID_000536} could not have been created before 22 May 2019. [PM3 at 98- 99]
10. The document contains four conflicting internal metadata streams, recording
contradictory timestamps for different events, indicating the use of clock manipulation
techniques or byte -level editing. [PM3 at 104- 107]
11. The document purports to have been authored using XMP Core software that does not exist. The version referenced in the internal metadata is invalid and does not relate to any
real-world versions, indicating content manipulation by byte -level editing. [PM3 at 108-
114]
12. The date of the XMP Core version is given as October 2008. If this software were valid, which is denied, it would in any case post -date the purported date of authorship of the
document. [PM3 at 115]
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
13. The effect of the tampering is to make the document appear to be supportive of Dr Wright’s claim to be Satoshi Nakamoto (presenting as a predecessor draft of the Bitcoin
White Paper and supposedly written by him in early 2008), contrary to fact.
14. The document bears Dr Wright’s name and contact details.
15. The contact details included refer to Charles Sturt University. In hi s evidence in these
proceedings, Dr Wright has claimed to have drafted and shared versions of the Bitcoin
White Paper while studying at Charles Sturt University, and to have discussed the
concepts with teaching staff at Charles Sturt University. [Wright 1 at 87; Wright 4 at 52]
16. The document contains metadata that purports to pre -date the Bitcoin White Paper,
indicating efforts at backdating to support Dr Wright’s claim. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 64 of 167
17. The document was created in 2019 in a British time zone, consistent with Dr Wright’s
location in London in 2019.
18. Dr Wright is recorded in the metadata as the author of the document.
19. In his evidence in these proceedings, Dr Wright has stated this to be an authentic
document. [Exhibit CSW -5]
20. In his first witness statement in these proceeding s, Dr Wright lists this document as a
document to which he has been referred when preparing his evidence.
Dr Wright’s Explanations and COPA’s Rebuttal
21. In Appendix B to Wright 11, Dr Wright sought to explain away the fact that the day, hour, minutes and s econds in the metadata timestamp matched those of the published
Bitcoin White Paper by saying that this document and the Bitcoin White Paper were both
authored in L ATEX and tha t, when producing the Bitcoin White Paper, he manually set
the metadata timestamp at the same day and time as had been set for the precursor
document: {CSW/2/48} to {CSW/2/50}. When it was put to him in cross -examination
that it would be extremely odd to bother to set metadata timestamp information in this way, altering the month and year but not the other time information, he could only say
“lots of people call me bizarre” and refer to his ASD: {Day3/163:9}.
22. In Appendix B to Wright 11, Dr Wright sought to explain the fact that content of this
document matched the March 2009 version of the Bitcoin White Paper, including in
respects where it differed from the August and October 2008 versions. He claimed that
this was because he worked in a non- linear manner , and that in the March 2009 version
he restored text which he had produced for early versions but had removed / altered in the August and October 2008 versions: {CSW/2/51}.
23. In Appendix B to Wright 11, Dr Wright sought to explain the signs of editing out
anachronistic content from another of his documents ({ID_000548}), which included a
URL dating from 2019. He claimed only that this would be a complicated way of fabricating a document and that he could have forged it more easily: {CSW/2/50}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 65 of 167
24. In Appendix B to Wright 11, Dr Wright sought to explain the presence of
Touchup_textedit tags indicating editing of the document in Adobe in ways
corresponding to the differences between the document and the Bitcoin White Paper.
Again, he said only that this would be a complicated way of forging a document:
{CSW/2/50}.
25. When pressed in cross -examination with the point that one tag referenced Dr Wright’s
contact details at nChain (which did not exist in 2008), Dr Wright said that this would have been added as a result of somebody merely opening the document in recent times:
{Day3/165:23} to {Day3/167:14}.
26. When pressed in cross -examination with the point that Mr Madden had found embedded
font files with 2017 copyright information, Dr Wright tried to explain the fining by saying that this artefact would have been added by the document just having been opened at
some time since that date: {Day3/167:20}.
27. When pressed in cross -examination with the point that Mr Madden had found four
internal metadata streams in the document which contained contradictory timestamps
(including from 2019), Dr Wright could only say that these artefacts could appear as a result of the docume nt just being opened in Adobe DC: {Day3/168:24}.
28. Dr Wright’s explanation should be rejected as dishonest for the following reasons:
a. The Bitcoin White Paper was not originally created in L ATEX, as convincingly
established by the expert evidence of Mr Rosendahl (which was agreed by Dr
Wright’s expert, Mr Lynch, in the joint statement). There is equally no basis for
saying that this document was originally created in L ATEX. Furthermore, no L ATE
X .tex file has been provided to support Dr Wright’s account in relation to the
creation of this document.
b. Dr Wright’s explanation for how he supposedly set the metadata timestamp is entirely unconvincing, being (on his own admission) predicated on bizarre
behaviour in setting times. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 66 of 167
c. Dr Wright’s attempt to explain why this supposed early version of the Bitcoin
White Paper matches the March 2009 version, including in respects where the latter
differed from the August and October 2008 versions, is also unconvincing.
d. Dr Wright’s explanati on for the presence of anachronistic artefacts in the metadata
(including the embedded font file with the 2017 copyright information and the
metadata stream with 2019 timestamp) is contradicted by the clear expert evidence
of Mr Madden, which is that such references could not be inserted without the
document being interacted with by a user, which would in turn result in updating
of the metadata timestamps of the document (notably the “last saved” timestamp).
The fact that the metadata timestamps for this d ocument were dated to early 2008
but the document contains the elements set out above shows that the document has been forged by backdating. See Madden 4, para. 158; Madden / Placks joint
statement 2 at para. 8; {Day16/35:19} to {Day16/38:11}; {Day16/125: 7} to
{Day16/125:18}.
e. In summary, there are a series of independent signs that this document has been
backdated, none of which has been answered by Dr Wright’s explanation. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 67 of 167
{ID_000550} / {L3/237/1}
“BitCoin: SEIR -C Propagation models of block and transaction dissemination” (Reliance
Document)
1. The document purports to be precursor work to the Bitcoin White Paper dated 12
December 2008.
Reasons for Allegation of Forgery
2. The document has been backdated. It is an altered version of a document actually
published by Dr Wright in 2017 (the “2017 SSRN Paper”). [PM1 at 25- 38 and 55]
3. The document contains hidden, em bedded Grammarly timestamps indicating its true date
to be 15 April 2017 or later. [PM1 at 48- 53]
4. The Grammarly software did not exist in 2008 [Madden Report at 62c] but is contemporaneous for 2017. [Madden Report at 70- 72]
5. {ID_000550} contains hidden, embedded traces of the 2017 SSRN paper, indicating that both are derived from a common source document. [PM1 at 25- 33]
6. The content referred to in the hidden, embedded traces of the 2017 SSRN paper includes news articles and government publications which did not yet exist in 2008 but which are
contemporaneous for 2017. [PM1 at 19- 21 and 55]
7. The document contains equations and formulae which have been corrupted in a manner consistent with conversion from a more modern format to an older format [PM1 at 34-
45]. The document includes tampered content that apparently represents an attempt to
explain away this problem as the result of using older equation- editing MathType
software. However, analysis indicates that equations in the document were in fact
authored with m uch later version of that software, which did not yet exist in 2008 but
which are contemporaneous to 2017. [PM40 at 22- 42]
8. The document contains references to Microsoft schemas which did not yet exist in 2008
but are contemporaneous to 2010 onwards (includ ing 2017). [PM1 at 46- 47]
9. The document includes anachronistic references to events that had not occurred by 2008 but which had occurred by 2017 [PM1 at 21- 22]. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 68 of 167
10. The internal metadata records an anomalous edit time in excess of 70 days and the editing
period of this document overlaps with several other documents in Dr Wright’s disclosure,
consistent with being created using clock manipulation techniques.
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
11. The effect of the tampering is to make the document appear to be supportive of Dr Wright’s claim to be Satoshi Nakamoto (suggesting academic work done by Dr Wright
in his supposed development of Bitcoi n), contrary to fact.
12. Dr Wright has positively asserted that {ID_000550} is a document on which he primarily relies as supporting his claim to be Satoshi Nakamoto.
13. Dr Wright is recorded as an author of the metadata. The doctored content is phrased by Dr Wright in the first person: “ Note - I have released online as an anonymous
programmer using the pseudonym "Satoshi Nakamoto".
14. Dr Wright is a user of Grammarly software.
15. {ID_000550} contains hidden text embedded within the document which contradicts the information presented on the face of the document, a characteristic of manipulation of a
series of MS Word .DOC files found throughout Dr Wright’s disclosure in these
proceedings.
16. The 2017 SSRN Paper is a version of the same document that was published on the SSRN
website by Dr Wright himself, bearing a “date written” of 28 March 2017. The “date written” is contemporaneous with the hidden Grammarly timestamp in {ID_000550} and
not to the purported date of the document.
17. The metadata of the 2017 SSRN Paper l ists “craig” as the creator of the document.
18. {ID_000550} contains hidden, embedded traces of the 2017 SSRN paper, indicating that
both are derived from a common source document.
19. Dr Wright has not disclosed the 2017 SSRN paper or the common source document.
20. In his first witness statement in these proceedings, Dr Wright lists this document as a
document to which he has been referred when preparing his evidence. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 69 of 167
Dr Wright’s Explanations and COPA’s Rebuttal
21. In Appendix B to Wright 11, Dr Wright attempted to explain the presence of embedded
text showing a remnant version which referred to Bitcoin as an existing system and
included various references to events after 2008 (including for instance to a report of
May 2013). He claimed that these references were ad ded “as a result of the corruption
of the document, probably while it was kept at nChain or one of the other corporations”:
{CSW/2/54}. In cross -examination, he claimed that two documents became merged into
one another as a result of both being open at the same time on a Citrix environment and
an edit not happening correctly on one of them: {Day2/135:1} to {Day2/138:19}.
22. In Appendix B to Wright 11, Dr Wright sought to explain away the presence of the anachronistic Grammarly timestamps, the references to Mathtype software dating from
2017 and references to Microsoft schemas dating from 2010 and later by saying that they
resulted from “someone in nChain opening the document in 2017 or later” and these
elements becoming embedded: {CSW/2/53}; {Day2/143:1} to {D ay2/143:23}. It is
inherent in that explanation that these elements could become embedded without the person saving or otherwise interacting with the document (since such interaction would
cause the metadata timestamps to update).
23. When pressed in cross -examination with the point that the remnant text in the document
matches text in a 2017 version of the document uploaded by Dr Wright to the SSRN website, Dr Wright could give no coherent answer. When further pressed that this
reliance document contains clear signs of corrupted equations (which appear properly
readable in the SSRN version), thus suggesting errors resulting from conversion, he
likewise failed to give any intelligible answer. See {Day2/140:7} to {Day2/142:25}.
24. Dr Wright also claimed that the references to CheckBlockHeader, UTXO and Bitcoin Core in this document were there because he used them. {Day2/134:14} to {Day2/140:5}
25. Dr Wright’s explanation should be rejected as dishonest for the following reasons:
a. It presupposes that the features of a shared computing environment would cause
two documents to become merged, with remnant text added in the way seen here,
but in a manner which resulted in the document not being corrupted and appearing
normal on its face. This possibility is rejected by the independent expert evidence.
See Madden 4, para. 159; Madden / Placks joint statement 2 at para. 8. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 70 of 167
b. Dr Wright’s explanation for the presence of anachronistic artefacts in the metadata
(including the anachronistic Grammarly timestamps, the references to M athtype
software dating from 2017 and references to Microsoft schemas dating from 2010 and later) is contradicted by the clear expert evidence of Mr Madden, which is that
such references could not be inserted without the document being interacted with
by a user, which would in turn result in updating of the metadata timestamps of the
document (notably the “last saved” timestamp). The fact that the metadata timestamps for this document were dated to 2008 but the document contains the
elements set out above shows that the document has been forged by backdating.
See Madden 4, para. 158; Madden / Placks joint statement 2 at para. 8;
{Day16/35:19} to {Day16/38:11}; {Day16/125:7} to {Day16/125:18}.
c. The correspondence between parts of the hidden remnant text of t his document and
the 2017 SSRN version of the document can only rationally be explained by this
document being a copy forged and backdated in recent years.
d. This conclusion is further reinforced by the corrupted equations, which are clearly indicative of a document having been converted from a later version of MS Word
into an older format which does not support the correct font or automatically applies an incorrect text editing format: see PM1 at 44 {H/1/19}.
e. The anachronistic terms Dr Wright says he used are not found in other genuine documents before their first use. These first uses were as follows:
i. CheckBlockHeader was first introduced into the code in March 2014, Wuille 1 paras. 25 {C1/1/6};
ii. Bitcoin Core was first introduced in version 0.9 of the software in 2014 Wuille 1 §50 {C1/1/12}; and
iii. UTXO first introduced in version 0.8 of the software by Mr
Wuille, with him first seeing the term was on 21 June 2012 Wuille
1, paras. 29- 32 {C1/1/7}. Appendix A to COPA’ s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 71 of 167
{ID_000554} / {L3/326/1}
Converted Code2Flow source code flowchart (Reliance Document)
1. The document is de scribed by Dr Wright as maps of the Bitcoin source code. The
document contains a date on its face of 9 June 2008, which is before the release of the
Bitcoin White Paper or the Bitcoin Software by Satoshi Nakamoto.
Reasons for Allegation of Forgery
2. The document is a monochrome (pure black and white) picture file, in a format and encoding consistent with a fax transmission or low -quality scan of a physical document.
However, the document has been electronically created by conversion from a PDF. [PM10 at 5- 9]
3. {ID_000554} has its origin in a PDF document, {ID_000375}. [PM10 at 10- 21]
4. The document has been backdated. [PM10 at 74]
5. ID_00375, (the original document from which {ID_000554} was created), reveals that the specific parts of the text required to support Dr Wright’s claim to be Satoshi (title and
year of creation) are encoded within the PDF metadata differently to the other parts of
the text (page number, day, and month), consistent with having been added at a different
time by different means [PM1 0 at 24- 31]. This indication of tampering has been removed
from Dr Wright’s Reliance Document {ID_000554} by the process of conversion to a low-quality picture file.
6. The internal, raw metadata content of {ID_000375} contains embedded fonts bearing copyright statements dating them to 2015 or later. [PM10 at 34]
7. The internal metadata of {ID_000375} contains hidden embedded metadata streams indicating that the original title of the file was “code2flow – online interactive code to
flowchart converter ” which wa s edited to read “bitcoin main.h”. [PM10 at 36, 41]
8. The online Code2Flow software used to create these flowcharts did not exist in 2008 but was created at some time after 2012. [PM10 at 42 -47] Appendix A to COPA’ s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 72 of 167
9. The PDF document {ID_000375} (the origin document for {ID_000554}) was created
with XMP Core software which did not exist in 2008, and which dates the document to
February 2016 or later. [PM10 at 39]
10. {ID_000375} (the origin document for {ID_000554}) was created with a PDF Producer software “Acrobat Distiller 15.0 for Windows” which did not exist in 2008 but which
date to November 2015 or later. [PM10 at 48- 54]
11. The above indications of tampering were removed from Dr Wright’s Reliance Document ID_00554 by means of converting it to a low -quality picture file.
12. The content of the manipulation and the origination of the timestamps in question is
consistent with the use of clock manipulation. [PM10 at 71- 74]
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
13. The effect of the tampering is to make the doc ument appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto (i.e. a map of the Bitcoin source code supposedly
prepared in June 2008 and in the possession of Dr Wright), contrary to fact.
14. Dr Wright has positively asserted that this is a docume nt on which he primarily relies as
supporting his claim to be Satoshi Nakamoto.
15. Dr Wright has chosen to rely in these proceedings on this document, which is stripped of relevant metadata by reason of its creation process. Dr Wright has chosen not to rely on
the equivalent PDF digital document which is the apparent predecessor, which contains clearer details and which contains both relevant metadata and reveals indicia of
tampering.
16. {ID_000554}, Dr Wright’s Reliance Document, contains no legible text or colour, and is blurred by conversion, rendering it impossible to relate to the underlying PDF by text
searching or other means other than by visual comparison and subsequent corroboration.
[PM10 at 10- 13]
17. Dr Wright (craig.wright) is recorded as the author i n the metadata of the document from
which {ID_000554} was created. Appendix A to COPA’ s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 73 of 167
18. Although other documents in Dr Wright’s disclosure bear similar hallmarks to
{ID_000554} (including {ID_000553}, another Reliance Document), Dr Wright has not
disclosed their equivalent underlying PDFs.
19. In his first witness statement in these proceedings, Dr Wright lists this document as a document to which he has been referred when preparing his evidence.
Dr Wright’s Explanations and COPA’s Rebuttal
20. Despite this document being one of Dr Wright’s primary reliance documents, he stated
in Appendix B to Wright 11 that he could not recall how it was created or even whether
“this is my original document or something other people have used.” He sought to
explain away the findings summarised above by denying that the PDF document
{ID_000375} was the source for this document {ID_000554}. He claimed that the PDF
document {ID_000375} had been created after 2012/13 by unidentified “employees of
DeMorgan Ltd”, and that the two documents were thus unr elated. See {CSW/2/55}. He
repeated this explanation in his oral evidence: {Day4/31:11} to {Day4/37:14}.
21. Dr Wright sought to explain the finding that the PDF document {ID_000375} had
internal raw metadata indicating that its previous title had been the s tandard template title
for a document created with a code2flow online conversion tool created in 2012. As well as claiming that that document was not the source of {ID_000554}, he also suggested
that previous tools existed which he could have used to crea te that document in its current
form in 2008. See: {Day4/41:18} to {Day4/42:12}.
22. Dr Wright’s explanation should be rejected as dishonest for the following reasons:
a. Dr Wright’s attempt to deny that the PDF document {ID_000375} is the source for
the TIFF document {ID_000554} is implausible. It is obvious from visual
comparison of the two documents that, although the latter is less legible, both depict
an absolutely identical code structure, a point which Dr Wright was compelled to
admit in his oral evidence {Day4/34:13}. In addition, both have the same header
(BitCoin main.h) and the same footer (1 of 1 // 9/06/2008 11:24). Furthermore,
there is no other document in the disclosure which could qualify as a source for the
TIFF document {ID_000554}. Appendix A to COPA’ s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 74 of 167
b. Dr Wright has been driven by the forensic findings to accept that {ID_000375}
was created years after 2008, despite that document (in his disclosure) having a
face date of 20 08. He has sought to distance the two documents from each other
(despite all their similarities) for the obvious purpose of avoiding the natural conclusion that {ID_000554} was created from {ID_000375} years after 2008.
c. Dr Wright’s explanation does not a ccount for the signs of backdating of the source
document, {ID_000375}, which are set out in PM10 at 22- 41 {H/63/9}, including
(i) the document title and footer date having the year (08) being encoded differently from the other parts of the footer (indicat ing manipulation); and (ii) the internal
created and modified metadata indicating creation of the document in 2008 (despite it now being common ground that the document was created years later). If this
document was simply created by DeMorgan employees some time after 2015, and
there was no intention to create a backdated forgery, it is impossible to see why
these findings would appear.
d. Dr Wright has provided no documentary or witness evidence to back up his account that DeMorgan employees created the PDF document {ID_000375}. If he really
can remember that that document was created for a distinct purpose by DeMorgan employees, it is surprising that he cannot identify (still less call as a witness) the
person who supposedly created it.
e. Dr Wright had previously given an account of the creation of this document in Chain of Custody information which Mr M adden conclusively debunked in PM43
at 69 -74 {H/219/28}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 75 of 167
{ID_000739} / {L3/474/1}
bitcoin.exe - hex- edited
1. The document purports to be a copy of bitcoin.exe, the Windows executable bitcoin
software. Its purported date is 4 January 2009, i.e. before Satoshi Nakamoto released the Bitcoin software. Within its “About Bitcoin” dialog, the software displays the purported
version “Version 0.0.8 Alpha” and the purported authorship information “ Copyright ©
2008 Dr. Craig Wright.”
Reasons for Allegation of Forger y
2. The document has been backdated. [PM12 at 49- 50]
3. The document has been edited to cause changes to the text displayed within the “About Bitcoin” dialog box. The authentic “About Bitcoin” dialog box lists Satoshi Nakamoto
as the author and copyright holde r of the software. {ID_000739} instead lists “Dr. Craig
Wright” as the author and copyright holder of the software. [PM12 at 20a -b]
4. The document has been edited to cause changes to text relating to example bitcoin
addresses and IP addresses shown within the software. [PM12 at 12]
5. The document is purportedly from 4 January 2009, but contains an internal embedded timestamp indicating that it is based on software that was compiled on 10 January 2010.
[PM12 at 45- 48]
6. Other than differences in human -readable tex t, the content of the document is otherwise
identical to the authentic bitcoin.exe v0.1.1 released by Satoshi Nakamoto. [PM12 at 10-
12]
7. The authentic bitcoin.exe v0.1.1 contains an internal checksum which validates that its
content has not been altered. Such checksums are unique to the content of the file that
bears them. The checksum of the authentic bitcoin v0.1.1 is valid. However, although {ID_000739} (purported v0.0.8) contains different content, its internal checksum is a
copy of the checksum for the authentic bitcoin.exe v0.1.0. In the case of {ID_000739},
the checksum is invalid: the calculated checksum for the file does not match the static
stored checksum within it. The integrity of the file has been compromised after it was
compiled into EXE forma t. [PM12 at 33 to 44 and 50] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 76 of 167
8. The changes are consistent with hex -editing of a binary file by hand, in particular by
editing solely bytes representing strings of text content (and not bytes which involved the
binary operation of the software code itself), and by replacing previous text content with
new text content of precisely the same length. [PM12 at 13, 24- 26]
9. No so urce code file has been disclosed which corresponds to the purported ‘version
0.0.8’. Certain source code files have been disclosed which purport to be
contemporaneous to {ID_000739}, but which match only approximately and do not
match exactly in their rel evant textual content. [PM12 at 28 to 32]
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
10. The document bears Dr Wright’s name.
11. Dr Wright has relied on this document as evidence in previous litigation.
12. The effect of the tampering is to mak e the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto (i.e. by presenting as a document showing Dr
Wright’s authorship and/or ownership of copyright in the bitcoin.exe software prior to
the date of release of the authentic soft ware by Satoshi Nakamoto), contrary to fact.
13. Dr Wright has disclosed two other related documents in these proceedings, being screenshots corresponding to the text displayed in the “About Bitcoin” dialog box
(similar to those depicted in Appendix PM12 at 20a -b). {ID_003948} is a photograph
sent on WhatsApp with a date of 20 January 2020, displaying the authentic information
corresponding to the authentic v0.1.1 software. {ID_003951} is a photograph sent on
WhatsApp with a date of 21 January 2020, one day la ter, displaying the inauthentic text
corresponding to that of {ID_000739} [Exhibit PM15.1]. COPA infers that Dr Wright created {ID_000739} on 20 January 2020.
14. Dr Wright has not disclosed any WhatsApp chats relating to the files {ID_003948} or
{ID_003951}.
15. Following receipt of the Madden Report, Dr Wright has responded to a request to identify all copies of the Bitcoin software by list. {ID_000739} (and all duplicates of it) have
been omitted from Dr Wright’s list. Dr Wright has thus accepted that these documents Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 77 of 167
are not true versions of the Bitcoin software only once their veracity has been called into
question. [Wright 4 at 46].
16. In his first witness statement in these proceedings, Dr Wright lists this document as a document to which he has been referred whe n preparing his evidence.
Dr Wright’s Explanations and COPA’s Rebuttal
17. In Appendix B of Wright 11, Dr Wright accepted that this is a forged document, created by hex- editing of a publicly released version of bitcoin.exe. However, he claimed that
this document was forged in this way by an unidentified former employee of one of his Australian companies. He says that this person was in collaboration with Ira Kleiman.
See {CSW/2/56}. He repeated this version in his oral evidence: {Day4/43:22} to
{Day4/46:25}.
18. His account of why this was done is confusing, but it appears to be that this enemy created a poor -quality forgery in order to suggest that Dr Wright could not produce a more
sophisticated forgery and thereby cast doubt on his computer programming abili ties,
apparently with the ultimate purpose of establishing that he required the assistance of
David Kleiman to create the Bitcoin code. See {CSW/2/56} to {CSW/2/58}. He
repeated this version in his oral evidence: {Day4/47:1} to {Day4/48:7}.
19. Dr Wright’s e xplanation should be rejected as dishonest for the following reasons:
a. It posits an extremely elaborate conspiracy theory, whereby a disgruntled ex-employee went to the trouble of hex- editing a public version of the Bitcoin
executable file (a process which Dr Wright claimed would have involved some effort – {Day4/53:4}) in order to create a document which appeared on its face to
support Dr Wright’s claim to be Satoshi Nakamoto, but for the sinister purpose of
enabling Ira Kleiman to hold it up as an unsophis ticated forgery by Dr Wright (even
though Mr Kleiman’s case was that Dr Wright had been involved in producing the
Bitcoin code). This story is inherently outlandish and unlikely.
b. Dr Wright could not point to a shred of evidence in support of this story. He could not identify the ex- employee responsible or precisely why they had engaged in this
dishonest activity against him. He insisted that the document had been deployed against him in the Kleiman proceedings, but he gave no reference in Appendix B Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 78 of 167
to W right 11 to say when and how that was done (see {Day4/51:1} to
{Day4/51:17}.
c. When Dr Wright gave disclosure in the present proceedings, his solicitors gave no
indication to COPA that this document (which Dr Wright claims to have known all
along was a fake planted to discredit him) was a forgery. It is implausible that Dr
Wright was aware of such a toxic document in his disclosure and not inform his
solicitors about it. It is equally implausible that he told his solicitors and they failed
to tell COPA, thu s exposing their client to an allegation that a document disclosed
by him had been forged to support his claim to be Satoshi Nakamoto.
d. Under cross -examination, Dr Wright tried to answer that point by saying that his
chain of custody noted that some of his employees had been fired and that this document came from the laptop of an employee: {Day4/ 48:15} to {Day4/50:25}.
However, since this was not a primary reliance document, Dr Wright’s solicitors
did not provide chain of custody information for it. In any event, even if such
information had been supplied, simply saying that it came from an employee laptop
would plainly not have been sufficient to signal that this was a document Dr Wright
knew had been forged by his enemies to discredit him. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 79 of 167
{ID_001379} / {L1/79/1}
“Project BlackNet” paper (Reliance Document)
1. This document purports to be a copy of a “Proje ct BlackNet” research paper dated on its
face to 3 October 2002. The documents contains references to a “Stage 4 – Release
Phase” and other textual amendments, referring to “Digital Cash”, as well as other
features of purported relevance to Bitcoin.
2. This document shares content with the similar document referred to in COPA’s
Particulars of Claim at paragraphs 26 -27.
Reasons for Allegation of Forgery
3. The document has been backdated [ PM8 at 60- 61]. The document is dated on its face to
3 October 2002. Howev er, the internal metadata for the document indicate that it was
actually created on 17 February 2014. [PM8 at 15]
4. The document is an edited version on an earlier document, into which passages of text
have been inserted using text from the Bitcoin White Paper. [PM8 at 23 -33, 60.b.]
5. The document is apparently part of a series of documents, all of which carry similar content on their face, but which have been edited or are converted versions of the same
file [PM8 at 3]. Some of those documents are consistent with a pattern of editing
beginning with an earlier precursor document, and ending with a document which would be deployed as if it was original and authentic, in connection with Dr Wright’s claim to
be Satoshi Nakamoto. See in particular Mr Madden’s discussion of {ID_001016} as
another backdated document in the sequence [PM8 at 34- 50].
6. The metadata indicates that the file was created using Microsoft Word 2013 as the PDF Producer. Microsoft Word 2013 was not yet published in 2002 (the date on the face of
the document) but is contemporaneous for 2014. [PM8 at 15]
7. The document was created in PDF form by printing to PDF from an underlying precursor
DOC or .DOCX document on 17 February 2014 [PM8 at 16]. No such underlying
precursor document has been disclosed by Dr Wright.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 80 of 167
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
8. Dr Wright is listed in the metadata as the author of the document.
9. Dr Wright is listed on the face of the document as its first author.
10. Dr Wright is listed as the sole author in the ‘version control’ section of the document on
page 2.
11. The document contains Dr Wright’s address and telephone number.
12. Dr Wright has positively asserted in these proceedings that this is a document on which
he primarily relies as supporting his claim to be Satoshi Nakamoto.
13. The effect of the tampering is to make the document appear to be supportive of Dr Wright’s claim to be Satoshi Nakamoto (suggesting work done by him in 2002, elements
of which then appeared in the Bitcoin White Paper), contrary to fact.
14. Dr Wright has posted screenshots of this document or a very similar document on
Twitter, apparently in support of his claim to be Satoshi Nakamoto.
15. In his evidence in these proceedings, Dr Wright has claimed this to be a document related to the later Bitcoin White Paper and that it is original to the purported date on its face,
contrary to fact. [Exhibit CSW 14]
16. Dr Wri ght has relied on this document, or documents with similar content, in previous
proceedings and in public in support of his claim to be Satoshi Nakamoto.
17. The metadata records “DeMorgan” as the company from which the document was created. In his evidence i n these proceedings, Dr Wright relies on his work on various
projects from his time at DeMorgan, as part of his claim to have been working on the concepts behind the Bitcoin White Paper. [Wright 1 at 32- 47]
18. The document was created in the time zone UTC+11, consistent with Dr Wright’s
location in Australia in February 2014, being the date of creation of the document. [PM8
at 18] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 81 of 167
19. In his Defence in these proceedings, in public social media posts, and elsewhere, Dr
Wright has repeatedly stated that the series o f research papers (to which this document
belongs) are related to the Bitcoin White Paper, and that later applications (submitted in 2009/2010) contained the abstract of the Bitcoin White Paper.
Dr Wright’s Explanations and COPA’s Rebuttal
20. In Appendix B to Wright 11, Dr Wright accepted that this document was created by conversion of a document to PDF format in 2014. He claimed that this document was
obtained from the computer of a former employee who had achieved unauthorised access
to Dr Wright’s curr ent wife’s email account, although he did not explain why that claim
was relevant. He gave no coherent explanation for why a project paper supposedly prepared for an ITOL application in 2002 would be converted to PDF by an employee of
one of his companies in 2014. See: {CSW/2/59} to {CSW/2/60}.
21. In his oral evidence, Dr Wright tried to explain away the fact that (a) authentic versions of this document describe an IT security project (involving an encrypted network), with
no reference to any digital transac tion system and (b) this version (among others)
includes the content of the authentic versions but adds incongruous sections referring to a peer -to-peer digital transaction system involving transactions being structured into “an
ongoing chain of hash- based proof -of-work” to preclude double -spending or replay
attacks. See {Day2/56:22} to {Day2/77:18}. Key aspects of his explanations and their deficiencies are addressed below.
22. This document is a forgery. Its content is not authentic to 2002, as Dr Wright c laims it
is. His attempts to explain away the indications of forgery should be rejected for the
following reasons:
a. A version of this document in disclosure which Mr Madden has established as apparently authentic to 2002 ({ID000013}) is an internally coher ent plan for an IT
security system with three stages, in which the Stage 3 is described as the Final Phase and the budget covers three stages. It includes nothing about a digital
transaction system, still less one involving a chain of hash- based proof -of-work.
b. Similarly, a project plan for this IT project which Dr Wright actually submitted to AusIndustry in 2003 has the same content as that apparently authentic document: Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 82 of 167
{L1/113/1} at p8ff. Both the application form {L/113/3} and the project plan
{L/113/8} were consistent in their description of the project. Neither says anything
about a digital transaction system, still less one involving a chain of hash -based
proof -of-work.
c. Even an apparently authentic version of the project plan in disclosure which dat es
to March 2009 {ID_001016} shows the project in the same terms, concluding with Stage 3 and including nothing about a digital currency system.
d. In this reliance document {ID_001379}, as in some other (similarly inauthentic) versions of the project plan in disclosure, Dr Wright has added an Abstract (at p4)
which describes a digital transaction system similar to Bitcoin. The Abstract bears no obvious relation to the various other parts of the document, which are survivals
of the authentic version, such as the Overall Objective section at p6 and the
Assessment Against the Selection Criteria section at p8. Dr Wright has also added
a few references to a Stage 4 involving the development of the supposed digital
transaction system. However, he has forgotten t o modify the budget on p11- 12,
which makes no financial provision for the supposed Stage 4 and still describes
Stage 3 as the Final Phase.
e. In the Kleiman trial, Dr Wright said that parts of the Bitcoin White Paper went back to his “2002 AusIndustry filings for research and development”: see {L17/327/93}.
When that evidence was put to him in this trial, he insisted that the document including the supposed Stage 4 elements of the project (involving a digital
transaction system) “would have been filed [with A usIndustry] in 2002 and then in
2003”: {Day2/72:24}. That evidence was flatly contradicted by the actual AusIndustry filing from July 2003 (summarised above).
f. Dr Wright has attempted to account for these documents by a confused narrative of different vers ions of the document being in existence in 2002 and 2009 and used
for different purposes, while the version control was in a state of chaos (see transcript reference above). The documents tell their own clear story: that Dr
Wright produced an IT security project plan in 2002, which he used for tax
concession applications, but he later (from 2014) doctored that plan to bolt on Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 83 of 167
sections reflecting features of the Bitcoin system in order to promote his false claim
to have been involved in creating that system .
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 84 of 167
{ID_001546} / {L8/338/1}
Spoofed email from Dr Wright in the name of Satoshi Nakamoto (1)
1. The document presents as an email sent in January 2014 from Satoshi Nakamoto to Dr
Wright’s collaborator (Uyen Nguyen), as if the writer was in fact Dr Wright making use of the email address [email protected].
Reasons for Allegation of Forgery
2. The doc ument is an inauthentic, spoofed email. [PM21 at 32- 34, 93]
3. The email was not sent from the account recorded as the sender. [PM21 at 94]
4. The email was not sent from a permitted source and did not authenticate with the purported Vistomail origin server. [P M21 at 20- 34]
5. Email replies to this message would have been directed to Dr Wright at his email address [email protected]. [PM21 at 9- 13]
6. The document originates from a computer with the name “cwright” and from an IP address of Dr Wright, being the same IP address as is associated with several other
documents identified as originating from Dr Wright. [PM21 at 14- 18]
7. The document was recorded in its transmission header as being “for [email protected]”
and “Delivered to [email protected]”. It was not ret rieved from the mailbox of Satoshi
Nakamoto, but a received item from within Dr Wright’s personal email inbox consistent with him being included as a blind copy (BCC) recipient. [PM21 at 18- 19]
8. No equivalent sent item has been disclosed by Dr Wright. [PM21 at 35]
9. This email is not authentically from the controller of the email account
“[email protected]”. [PM21 at 34]
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
10. The effect of the tampering is to make the document appear to be support ive of Dr
Wright’s claim to be Satoshi Nakamoto (i.e. as suggesting that he was using a Satoshi vistomail account in 2014), contrary to fact. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 85 of 167
11. The document is an email sent in Dr Wright’s style of language using Dr Wright’s
personal and hotwirepe email addresses.
12. The document is an email sent to a collaborator of Dr Wright.
13. The text of the document discourages its recipient from showing the content of the email
to others.
14. The document was recorded in its transmission header as being “for [email protected]” and “Delivered to [email protected]”. It was not retrieved from the mailbox of Satoshi
Nakamoto, but a received item from within Dr Wright’s personal email inbox consistent with him being included as a blind copy (BCC) recipient. [PM21 at 18- 19]
15. No equivalent sent item has been disclosed by Dr Wright. [PM21 at 35]
Dr Wright’s Explanations and COPA’s Rebuttal
16. Dr Wright does not dispute that this is a spoofed email, but denies that he created it. In
Appendix B to Wright 11, he claimed that it had not come from him or his mailbox; that
somebody had sent it to the ATO; that the ATO had disclosed it to Ira Kleiman; and that Mr Kleiman had then disclosed it back to Dr Wright in the Kleiman litigation. Dr Wright
said that it was likely that Ms Nguyen created this e mail, thinking that it would help him.
See: {CSW/2/61}.
17. In his oral evidence, he said that this document was among those collected from the
computer of a former employee of one of his companies who had access to emails to which they ought not have had a ccess. He no longer said that it was likely that Ms
Nguyen had created the email, saying only that it was a possibility. See: {Day4/64:3} to {Day4/68:2}.
18. Dr Wright’s explanation should be rejected as dishonest for the following reasons:
a. Mr Madden’s unchallenged expert evidence is that two distinct entries in the
email’s transmission header indicate that the message provided in disclosure has
been taken as a received item from the mailbox craig@rcjbr .org
[PM21 at 18- 19].
That conclusion is at odds with Dr Wright’s evidence that the message was not taken from his email system. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 86 of 167
b. Mr Madden’s unchallenged evidence is also that another entry in the transmission
header indicates that the email was authored on a computer, the network name for
which was “cwright” and which had an assigned IP address of 14.1.17.85 (which
corresponds to a location in New South Wales, Australia) [PM21 at 14- 17]. There
are a large number of other emails in disclosure with those identifiers which appear
to come from Dr Wright. They are discussed in Appendix PM18.
c. Dr Wright’s account posits a bizarre sequence of events in which Ms Nguyen (or possibly someone else) supposedly faked this email with a view to helping him
(somehow), after which it found its way from an unidentified staff laptop to the ATO, then to Ira Kleiman, then back to Dr Wright. There is no evidence
whatsoever to support this story. Nor is there any explanation given for the
supposed steps in the sequence of events (how the email was originally supposed
to be deployed; how, why and by whom it was sent to the ATO; why the ATO sent
it to Mr Kleiman; etc.).
d. The simple explanation, which fits with the unchallen ged forensic findings, is that
Dr Wright created this email to support his claim to be Satoshi and later disclosed
it in his legal proceedings, but is now seeking to distance himself from a patently forged document.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 87 of 167
{ID_003455} / {L15/100/1}
False NAB Account Records
1. The document presents as an email sent from Dr Wright to a collaborator, Jimmy
Nguyen, in which he presents screenshots of banking records from his personal bank account and explains the relationship of the information in those screenshots to his claim
to be Satoshi Nakamoto.
Reasons for Allegation of Forgery
2. The banking record in the email has been admitted by Dr Wright to be a false document.
3. Dr Wright did not admit that record to be false until after service of the Madden Report.
4. The filenames of the images embedded within the email indicate that the email was edited through an unusual process by which 6 images were embedded into the email, and the
email was saved as a draft. However all but two of these images were deleted before
sending. [PM17 at 14- 15]
5. The missing images from the email editing process have not themselves been disclosed. [PM17 at 16]
6. The content of the screenshots indicates that they were taken in 2018 or afterwards. [PM17 at 18- 28]
7. Native format exports of the documents would have been available to Dr Wright but were not provided in disclosure. [PM17 at 11]
8. Taking into account the transactions shown in the document, it would not have been
possible to take authentic screenshots using the software indicated in the screenshots
themselves. By the time that software was released (2018), the transactions shown were from a date which was 10 years or more in the past. The bank in question stores records
for online access for no more than 2 years. [PM17 at 29- 35]
9. The content of web page screenshots is freely manipulable in Google Chrome, being the
software shown as being used in the screenshots. [PM17 at 36- 40]
Reasons for Inference of Dr Wright’s Knowledge / Responsibility Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 88 of 167
10. The false screenshots in the document are taken from Dr Wright’s own personal bank
account.
11. The false screenshots in the document include a screenshot of the account holder details specifically identifying Dr Wright as the account holder.
12. Dr Wright must have known that the screenshots in question were false when he sent the email (as indeed he now admits he did).
13. Dr Wright did not admit the documents to be false until after service of the Madden
Report.
14. Dr Wright is and at all material times has been in possession of documents that prove this document to be false (in the form of authentic, contemporaneous bank statements for the
same account in quest ion, but which do not bear the transaction information on which he
relies).
15. Dr Wright did not disclose the authentic bank statements in accordance with his duties
of disclosure. Instead, Dr Wright disclosed the false screenshots.
16. Dr Wright has publicly as serted (notably in his “Evidence and Law Article”) that he was
in control of records of the kind shown in this document, which he purported to be
decisively probative by way of evidence of his claim to be Satoshi Nakamoto. Such
public assertions were made at a time contemporaneous to the date of this document
being created.
17. Dr Wright’s attempts to explain the records as false documents supplied to him by an unknown person over Reddit, and to explain his email as intended to check the falsity of
the document s, are highly implausible. Dr Wright’s attempted explanations rely on
information being purportedly passed to him by his previous legal representative who has died, and are unsupported by disclosure.
18. The effect of the tampering is to make the document appear to be supportive of Dr Wright’s claim to be Satoshi Nakamoto (i.e. as proving his purchase of a domain
associated with Satoshi), contrary to fact. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 89 of 167
19. The document is sent from Dr Wright to a collaborator of Dr Wright’s and contains text
written by Dr Wri ght apparently intended to persuade the recipient that the information
is supportive of his claim to be Satoshi Nakamoto.
Dr Wright’s Explanations and COPA’s Rebuttal
20. After receiving the first Madden report, Dr Wright through his solicitors admitted that
these NAB records were fake (see letter of 27 September 2023 {M/2/205}). Then, in his
third statement in the BTC Core proceedings (served on 16 October 2023) {E1/4/1}, he provided his explanation. He claimed that (a) a pseudonymous Reddit user sent the
records by direct message to Amanda McGovern, a now -deceased lawyer in the firm
Rivero Mestre (his lawyers in the Kleiman proceedings); (b) on 9 or 10 June 2019, Ms McGovern forwarded the records to Dr Wright; (c) Dr Wright did not believe that the
records w ere genuine, so he immediately forwarded them on to Jimmy Nguyen to check.
He said that he had not used his NAB credit card for the purchase of the Bitcoin domain but had used “other payment methods”.
21. In his oral evidence, Dr Wright reiterated that account: {Day2/29:14} to {Day2/43:4}. He also added the detail that the card number identified in the email and the records was
the number for a debit card (not a credit card) and that that card had been cancelled in
2005 {Day2/31:2}. He said that this suppose d feature had led him to suspect the records
(“this was part of why I was pointing out the problem”).
22. Dr Wright’s explanation should be rejected as dishonest for the following reasons:
a. The natural reading of this email from 10 June 2019 attaching the scree nshots of
the NAB records was that these were records of genuine purchases with a number which was (as the email said) “my old credit card” relating to a Vistomail account.
The text of the email is not consistent with Dr Wright’s account that he was askin g
Mr Nguyen to check records he believed to be fake.
b. The fact that Dr Wright was putting forward these as real records of purchase of
the Bitcoin.org domain and the Satoshi Vistomail account is further reinforced by
(i) the fact that he issued a blog “Evidence and Law” in April 2019 saying that he
had used “my credit card” to purchase the Vistomail account and the Bitcoin.org
domain {L14/451/3- 4} and would deploy currently valid records in evidence in Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 90 of 167
court to prove this; and (ii) the fact that he had given an interview in April 2019
saying that he had and would deploy a credit card statement showing that he had
purchased the Bitcoin.org domain and the Satoshi email account {O4/25/34},
{O4/25/36}. He acknowledged the blog post and interview, and their plain
meaning, in his oral evidence: {Day2/26:11} to {Day2/29:13}.
c. The statements in his blog post and interview would have made no sense if, as Dr
Wright now says, (i) he had not paid for the domain and email account with a credit
card at all; (ii) he did not have credit card records to prove it.
d. On Dr Wright’s account now, the sequence of events was that (i) he told the world
in April 2019 that he could prove his purchase of the domain and email account
with credit card records; (ii) he happened not to have such records; and (iii) the
mysterious Reddit user, with (pres umably) no basis for knowing that Dr Wright
had no such records, happened two months later to create some and seek to plant them on him. This is wholly implausible.
e. Furthermore, even if this Reddit user did exist, how did they know all of Dr
Wright’s fina ncial details, where he banks, what his credit card numbers were etc.
It would mean all of this information was stolen or known to them.
f. Dr Wright’s account that he immediately realised that these records were fake but
sent them to Mr Nguyen to check their validity is also implausible. Rivero Mestre
were his lawyers in the Kleiman proceedings. There is no suggestion that Mr Nguyen had any special expertise in Australian banking records or in forensic
document examination.
g. The account Dr Wright gave in oral evidence for why he suspected the records (i.e. that the card number was for a debit card, not a credit card, and that it had been
cancelled in 2005) was another lie, as was quickly established. Documents in Dr
Wright’s disclosure include (i) NAB stat ements relating this card number to an
NAB Low Rate Visa credit card with a credit limit which was still in use in 2008 (e.g. {L7/390/1}); and (ii) receipts for payments actually made with this credit card
after 2005, including for instance in May 2009 (e.g. {L5/70/38} – receipt
describing a payment to Lee Rowans Gardens with this “NAB visa credit card”). Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 91 of 167
Dr Wright’s attempts in cross -examination to make his previous evidence fit these
records were hopeless: {Day2/79:15} to {Day2/82:12}.
h. It is implausible that Dr Wright became aware of these fake documents being
planted on him in June 2019, troubled to check that they were fake, but later
disclosed them in these proceedings without it any mention that they were false
documents planted on him.
i. Dr Wright sought to answer the charge that he had first come up with the story involving Ms McGovern after Mr Madden had debunked these records by saying
that it was mentioned in court in the Kleiman litigation. When he was pressed to
confirm this, and plainly realising that transcripts could be checked, he suggested
that it may have been mentioned in closed sess ion. When he was pressed again
and it was pointed out that it may be possible to check even closed session transcripts, he retreated, saying only that he had “told my various solicitors”,
including individuals other than Ms McGovern. When pressed further by Mellor J
to identify these other persons, he spoke of a “Jonny”, who he claimed was a Sikh. He said he would revert with Jonny’s last name, but did not do so. See:
{Day2/34:7} to {Day2/35:12}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 92 of 167
{ID_004011} / {L2/234/1}
Coffee -stained printout of Bitcoin White Paper (Reliance Document)
1. {ID_004011} is a scan of the same document shown at {ID_003330}. It purports to be a
photograph of the front page of a printout of the Bitcoin White Paper with Dr Wright’s name and contact details at the top and a note in Dr Wright’s own handwriting. The
document is stapled and bears coffee stains. Dr Wright claims the original date of the document to be 3 October 2008 in his Chain of Custody information.
2. Compared to {ID_003330}, {ID_004011} shows further manuscript amendm ents added
by Dr Wright in his own handwriting which were not present in {ID_003330}.
Reasons for Allegation of Forgery
3. {ID_003330} and {ID_004011} bear the same coffee stain and other physical characteristics. They are plainly two records of the same hard -copy document at different
points in time (the ‘ Coffee -Stained Printout ’).
4. {ID_004011} has additional handwritten annotations which do not appear in
{ID_003330}.
5. The Coffee -Stained Printout is a copy of an A4- size printout of the Bitcoin White Paper
said to date from 3 October 2008. It bears Dr Wright’s name and contact details at Charles
Sturt University, in a manner identical to {ID_000536}, {ID_000537}, and
{ID_000538}, and those details in those other documents are otherwise identical to thi s
document’s face -value content [PM3 at 10: Style 4 in relation to ID_00536 to ID_00538,
and Style 8 in relation to {ID_004011}].
6. The Coffee Stained Printout is a printout of a digital document. When imaged (whether as {ID_003330} or as {ID_004011}), it c arries no internal metadata for forensic
examination of its original content. [PM15 at 1, 8; PM3 at 245].
7. No underlying digital document has been identified by Dr Wright. However, the title of
the Coffee -Stained Printout contains the same hyphenation error as present in the title of
{ID_000537} (a native PDF), which reads “Peer -toPeer” [PM3 at 138 -139]. That
hyphenation error does not appear in any other versions of the Bitcoin White Paper, or Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 93 of 167
any other documents, in Dr Wright’s disclosure. It is to be inferred that the Coffee Stained
Printout is a printout of an edited version of {ID_000537}.
8. The Reasons for Allegation of Forgery relating to {ID_000537} (above) are therefore repeated.
9. As explained above in relation to {ID_000537}, that document could not have been created before 22 August 2019. On that basis, the Coffee -Stained Printout could not have
been created before that date.
10. {ID_003330} has been disclosed with external metadata indicating that it was created
and/or sent by WhatsApp on 4 Septembe r 2019 [P15 at 6- 10]. Taking this point with
those above, Dr Wright’s handwritten annotations visible on the face of {ID_003330} (the “Initial Handwritten Annotations ”) date from the period 22 August 2019 to 4
September 2019.
11. {ID_004011} was created by scanning using a Canon Multifunction Scanner/Printer
device on 10 September 2019 [PM3 at 245]. Dr Wright’s further handwritten
annotations, visible on the face of {ID_004011} (the “Further Handwritten
Annotations ”), do not appear on the face of {ID_003330}. The Further Handwritten
Annotations therefore date from the period between 4 September 2019 and 10 September
2019.
12. In each case, the Initial Handwritten Annotations and the Further Handwritten
Annotations are of a nature tending to present the document and the annotations as if it
was a printout of a draft of the Bitcoin White Paper containing annotations from 2008,
contrary to fact.
13. In addition to the handwritten annotati ons, the Coffee -Stained Printout (as seen in
{ID_003330}) contains physical characteristics including tears, marks, warped paper,
and the prominent presence of a coffee stain. These characteristics are of a nature tending
to present the document as if it w as an aged document, contrary to fact. In fact, for the
aforesaid reasons, the Coffee -Stained Printout was not two weeks old by the date that the
photograph {ID_003330} was taken. It is to be inferred that these indicia of age were
added during that period, in an attempt to make the document to appear to be older than
it was. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 94 of 167
14. Following receipt of the Madden Report, Dr Wright has accepted in his Chain of Custody
information that {ID_003330} was taken using his Samsung Galaxy S10 Plus Mobile
Phone, a device t hat was not released until 2019, and he has said that some annotations
in red ink were added between 2017 and 2020. This account is implausible. COPA contends that the document itself, including all the annotations, are inauthentic to their
purported date in 2008.
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
15. Dr Wright has positively asserted that both of these documents are documents on which he primarily relies as supporting his claim to be Satoshi Nakamoto.
16. Dr Wright has chosen to rely in these proceedings on two copies of the Coffee -Stained
Printout ({ID_004011} and {ID_003330}) both of which are stripped of metadata by
reason of their creation process, but he has not relied on or disclosed any underlying
digital document that contains relevant metadata.
17. The documents both contain notes in Dr Wright’s own handwriting.
18. Dr Wright accepts that he deliberately altered the Coffee- Stained Printout in his own
handwriting at some time during 2017- 2020.
19. Dr Wright accepts that the photograph {ID_003330} was taken on his own mobile phone.
20. The effect of the creation of Coffee- Stained Printout in the way described is to make the
document appear to be supportive of Dr Wright’s claim to be Satoshi Nakamoto (i.e. as a predecessor version of the Bitcoin White Paper, recorded for posterity), contrary to fact.
21. Dr Wright refused to provide information about the dating of his Reliance Documents,
including these, when requested. Only following service of the Madden Report did he
provide an alternative acco unt of the origin of these documents. As noted above, his
account is implausible.
22. The effect of the alterations has been to introduce annotations referring to matters on
which Dr Wright relies in his evidence in these proceedings.
23. The document bears Dr Wr ight’s name and contact details. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 95 of 167
24. The contact details included refer to Charles Sturt University. In his evidence in these
proceedings, Dr Wright has claimed to have drafted and shared versions of the Bitcoin
White Paper while studying at Charles Sturt Uni versity, and to have discussed the
concepts with teaching staff at Charles Sturt University. [Wright 1 at 87; Wright 4 at 52]
25. Dr Wright claims, in his Chain of Custody information, to have drafted this document.
Dr Wright’s Explanations and COPA’s Rebutta l
26. In Appendix B to Wright 11, Dr Wright accepted that this document {ID_004011} was created by scanning a hard copy document on 10 September 2019. He claimed that some
of the annotations in the document had been made between August and September 2019,
while others had been made earlier. He denied that the document at {ID_000537} was
the source for this document, despite the two having the same irregular hyphenation in the title and there being no other document in disclosure with that feature (other than
{ID_003330}, which is a photograph of the first page of the document later scanned as
{ID_004011}). He claimed that both documents had been originally created in L ATEX
but that the prior versions had not been retained. See: {CSW/2/64} to {CSW/2/65}.
27. This document is a forgery, plainly created to give the appearance of a document dating
from 2008, contrary to fact. Dr Wright’s explanations should be rejected, for the
followin g reasons:
a. Mr Madden established in appendix PM44 that this document derived from {ID_000537}. Apart from the two documents sharing the irregular hyphenation in
the title and other features of the title (including Dr Wright’s contact details at
Charles Sturt Univers ity), they were found to be entirely identical on their face
once {ID_000537} (a PDF document) was opened in MS Word and a footer
removed. Although Dr Wright attempted to deny Mr Madden’s findings in his oral
evidence while boasting of his own supposedly superior expertise ({Day4/13:11}
to {Day4/17:25}, Mr Madden was not even challenged on these findings in cross -
examination.
b. The document at {ID_000537} contained numerous artefacts in its metadata which
were indicative of backdating: a metadata reference t o an invalid version of XMP
Core; Touchup_textedit history shared with {ID_000536}; a redundant metadata Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 96 of 167
field for creation date which matched that of the published (2009) version of the
White Paper. See PM3 at paras. 133 -137. Dr Wright had no proper explanation
for those anomalous artefacts in the source document.
c. It follows from the above points that this document {ID_004011} is not a genuine
prior draft of the Bitcoin White Paper, as Dr Wright has claimed it is (see Exhibit
CSW5, row 22 {L19/257/5}.
d. Dr Wright and Stefan Matthews have since 2015 claimed that Dr Wri ght gave Mr
Matthews a copy of the Bitcoin White Paper in 2008 with a view to interesting him
and his company, Centrebet, in the project. This document bears all the hallmarks
of a document forged to provide false support for that story, in particular in that it
has been given signs of age (coffee stains, etc) and the following notes have been
added: “Stefan – Will Centrebet use a token that is transferable + audited” (p1) and
“Stefan Matthews – Would Centrebet use this” (p8). There are other documents
suggesting that this was the intention. Calvin Ayre has referred in a Tweet
supporting Dr Wright that he had “old versions of the white paper… printed and with his notes and coffee on them and rusty staples” {L15/453/1}. According to
an IRC log chat from S eptember 2017 excerpted in an article, Dr Wright claimed
in that chat that Mr Matthews had a copy of the White Paper “complete with coffee
stains” {L17/390/118}.
e. Dr Wright’s cover story for this document relies upon his account that the Bitcoin
White Paper and its precursor drafts were written in L ATEX. For the reasons given
in detail in the expert report of Mr Rosendahl (and as agreed in the joint expert
statement with Mr Lync h), that account is itself false.
f. Dr Wright’s attempt to explain away the notes apparently addressed to Mr
Matthews as notes for himself, at least one of which he said was written in 2019 as
a note for the purposes of the Kleiman litigation, was not credible. These were
notes addressed to Stefan, asking him if Centrebet could use the Bitcoin system. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 97 of 167
{ID_004013} / {L2/159/1}
Handwritten BDO Minutes (Reliance Document)
1. The document presents as a set of minutes of a meeting attended by Dr Wright and Alan
Granger, dated “Aug 07”, at BDO. It refers to “timechain”, “P2p ecash”, and “write paper”, as connected concepts to Dr Wright’s purported creation of Bitcoin, and presents
as if it concerns planning for work to be done by Dr Wright and Mr Granger throughout
2007 and 2008.
Reasons for Allegation of Forgery
2. The document is handwritten on a pre -printed pad that was manufactured in China. Bird
& Bird has obtained a copy of the original PDF print proof document of the pad directly
from the manufacturer. The copy of the original PDF proof document is an authentic
document. [PM5 at 3- 17 and 25]
3. The handwritten document {ID_004013} perfectly matches the pre -printed template in
the version of the PDF print proofs known as Exhibit MS1 (the first proof of the relevant
notepad product). [PM5 at 17- 25]
4. The PDF print proofs known as Exhibit MS1, which this document matc hes, date from
no earlier than 6 November to 9 November 2009. [PM5 at 3- 17 and 25]
5. The face- value date of August 2007 is therefore false and misleading.
6. Further, the purported notes of planning for work to be done throughout 2007 and 2008
are also therefo re false and misleading.
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
7. Dr Wright has positively asserted that this is a document on which he primarily relies as
supporting his claim to be Satoshi Nakamoto.
8. The effect of the tampering is to make the document appear to be supportive of Dr Wright’s claim to be Satoshi Nakamoto (i.e. as creating a document which suggests that
Dr Wright was developing Bitcoin in 2007 and had shared details of his work with Mr Granger), contrary to fact. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 98 of 167
9. Dr Wright has relied on this document in previous proceedings, including on oath.
10. The document is in Dr Wright’s own handwriting.
11. In the document, Dr Wright has named himself as present at the purported meeting, in
his own handwriting.
12. Dr Wright purports to have attended a meeting and taken these minutes himself. Dr Wright must know from his own experience that the meeting, and the purported minutes
of the meeting, are false.
13. In his evidence in these proceedings, Dr Wright relies on a purported discussion of Bitcoin between him and Alan Granger, among other work done with Alan Granger
around 2007. [ Wright 1 at 48- 52]
14. In his chain of custody information in these proceedings, Dr Wright claims to have drafted this document himself.
15. When disclosing this document, Dr Wright did not specify a date for the document. When requested to provide a date for thi s document, Dr Wright refused to do so.
Dr Wright’s Explanations and COPA’s Rebuttal
16. In Appendix B to Wright 11, Dr Wright insisted that the document dated from August 2007. He disputed the evidence provided by COPA to the effect that the Quill minutes
pad in this form was not produced as a proof until 2009 and was not printed and shipped
until 2012 (see confirmation letter of Mr Stathakis and Ms Li at {C/17/1}): {CSW/2/66}.
In his oral evidence, he added a claim that Mr Stathakis and Ms Li had no prope r
knowledge of the matters they addressed, claiming that they played no role in the creation of the minutes pad product at the relevant time: {Day3/106:6} to {Day3/108:16}. Dr
Wright also suggested that they were not involved with Bantex Pty Ltd, who were the
party who produced the Quill notepads in 2012 saying that Mr Stathakis and Ms Li were
from Hamelin Brands (which had purchased Bantex in 2015) Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 99 of 167
17. In Appendix B to Wright 11, Dr Wright also claimed to have done his own analysis of
parts of both his document and the proof (MS1) supplied by Ms Li. He claimed to have
found differences in presentation: {CSW/2/67}.
18. Dr Wright’s explanation should be rejected as dishonest, for the following reasons:
a. There is no basis to disbelieve the evidence of Mr Stathakis and Ms Li, and so Dr
Wright’s account must be false (and deliberately so). It is plain from their letter that Mr Stathakis and Ms Li had made careful enquiries and checked the facts
before providing detailed answers. They had no reason to lie or be mistaken.
b. Dr Wright’s claim that Mr Stathakis and Ms Li were not around at the time and not involved in Bantex is a lie. Mr Stathakis was managing director of Bantex from
2001, and Ms Li was the person involved in manufacturing the product in the Shenzhen factory. {C/17/1}
c. Dr Wright’s wild assertions that Ms Li had nothing to do with the production of the minutes pad at the relevant time and that the Chinese factory to which she
referred was not involved in its production fly in the face of the evidence from Ms
Li and it is clear that he was simply tarnishing her evidence by lying about the
contents of it . The only basis he could give for claiming to know more about the
production of this pad than the people who produced it was that he “used to work for Corporate Express, which is now Staples, and other family members still do”
{Day3/107:19}. Dr Wright’s evidence on these matters cannot be believed.
d. Mr Madden independently confirmed that the Quill minutes pad used for these BDO minutes was in the same layout as the MS1 proof provided by Mr Stathakis
and Ms Li. He acknowledged that some elements of the pr oof (an electronic
document) were crisper in outline than the lower -resolution scanned document, but
that was to be expected given the nature of the two documents: see PM5 at para.
22.
e. Dr Wright adduced no expert evidence to answer Mr Madden’s analysis. D r
Wright’s own supposed analysis (at {CSW/2/67}) is of doubtful admissibility, and
in any event Mr Madden answered it convincingly when he was cross -examined
about it: {Day16/54:8} to {Day16/57:22}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 100 of 167
f. Dr Wright has suggested that the expert evidence of Dr Placks somehow cast doubt
on the evidence from Mr Stathakis and Ms Li (see {CSW/2/66} at para. 21.7 and
{Day2/108:21}). Apart from the fact that Dr Placks’ evidence has been withdrawn
by Dr Wright not calling the expert, Dr Placks’ evidence was entirely consistent
with that of Mr Stathakis and Ms Li (as is plain from the experts’ first joint
statement at {Q/2/9} (entry for this document). Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 101 of 167
{ID_004019} / {L2/245/1}
Tominaka Nakamoto: Monumenta Nipponica
1. The document presents as a printout of a journal article concerning a historical figure
called “Nakamoto”, purportedly downloaded on 5 January 2008, and annotated by Dr Wright by hand in his own handwriting in terms associating himself with that historical
figure “Nakamoto”.
Reasons for Allegation of Forgery
2. The document has been backdated. [PM6 at 55]. The timestamp at the top of the document has been altered, with the digits of the hour and of the year entered in different
font to the rest of the timestamp. [PM6 at 3]
3. The document is a hand -annotated printout of a digital document [PM6 at 5]. The
underlying digital document has not been disclosed.
4. The original source of the document was discovered by searching on the internet. [PM6 at 27 -30]
5. The genuine date of the source document is not 2008, but 2015. The document remains
available online now. [PM6 at 27- 32]
6. The original document was downloaded from the academic repository website JSTOR. By inspection of the footer against a comparator data set of over 180 other documents
downloaded from JSTOR, it is possi ble to identify 7 epochs during which the design of
the footer of JSTOR documents changed in the decade between January 2007 and December 2016. The dates of changes of design can be pinpointed to six specific days in
that decade. By comparison of the foote r of {ID_004019} to that data set, it is possible
to establish that the footer is contemporary to the period between 19 March 2013 and 22 March 2016. [PM6 at 33- 47]
7. Further, by comparison with 10 other independently- downloaded documents dated 5 Jan
2008 within that dataset, it can be established that the footer of the {ID_004019} is
notably different from those on documents from 2008, and therefore is not
contemporaneous with such documents from 2008. [PM6 at 48- 51]
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 102 of 167
Reasons for Inference of Dr Wright’s K nowledge / Responsibility
8. The underlying digital document has not been disclosed.
9. The effect of the tampering is to make the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto (i.e. by suggesting that he had read a paper about
Tominaga Nakamoto before he coined the pseudonym Satoshi Nakamoto), contrary to fact.
10. In his evidence in these proceedings, Dr Wright claims that the name “Satoshi
Nakamoto” was chosen due to his ‘admiration for the philosopher Tominaga Nakamoto’.
It is to be inferred that this forgery was done to support that aspect of his claim. [Wright
1 at 66]
11. Dr Wright has publicly asserted this document to be supportive of his claim.
12. Dr Wright has publicly maintained the authenticity of this document in social media posts.
13. This document was photographed by Dr Wright for transmission via WhatsApp [PM6 at 7]. The photograph was taken around 1 week before this document was scanned into PDF
form. This is consistent with other examples within disclosure where Dr Wrig ht has
photographed other documents bearing indicia of tampering, for sending via WhatsApp,
before they were scanned and disclosed.
Dr Wright’s Explanations and COPA’s Rebuttal
14. In Appendix B to Wright 11, Dr Wright claimed that the document dating from 2015
which Mr Madden downloaded from the internet and identified as the source document
was copied from his document and then edited. He claims that this was done after he had
mentioned the document as his inspiration. See {CSW/2/68}. In his oral evidence, Dr
Wright added that this had been done by the person operating the gwern.net website, who
he claimed had been working together with Ira Kleiman to discredit him: {Day2/21:13}
to {Day2/22:16}. Thus, Dr Wright’s claim is that his document, with an “acc essed” date
from 2008 is genuine and that a false version was produced by his enemies to reflect an “accessed” date from 2015 and uploaded to the internet in order to undermine his claim
to be Satoshi Nakamoto. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 103 of 167
15. Dr Wright’s explanation should be rejected as dishonest, for the following reasons:
a. It is inherently implausible that Dr Wright’s version should be authentic and the
version accessed from the internet should have been doctored, since the numerals
in the “accessed” date are misaligned in Dr Wright’s v ersion (suggesting
manipulation) but the numerals in that date are perfectly aligned in the version on the internet.
b. There is a second powerful reason why Dr Wright’s version is inauthentic, namely that the footer design corresponds to JSTOR documents dati ng from 2015 and not
to such documents dating from 2008. Mr Madden has reviewed a large sample of JSTOR documents and established that the footer design was updated at set points
in time, so that he can be confident from the footer design that Dr Wright’s
document does not date to 2008. He was unshaken in that position on cross -
examination: {Day16/66:7} to {Day16/68:7}.
c. Although Dr Wright asserted that different JSTOR repositories had footer designs updating at different times and that he had documents to make good that
proposition ({Day2/20:13} to {Day2/21:6}), there is no documentary support for that assertion (which is at odds with Mr Madden’s findings). It is reasonably to be
inferred that, if that assertion could be made good, Dr Wright’s well -resourced
legal team would have done so.
d. Dr Wright’s essential conspiracy theory does not work as a matter of the dates. He
gave the interview in which he publicly cited this document as his inspiration for
the Nakamoto name in December 2019 (see {L16/86/1}; {L16/47/1}). The
document which he now says was doctored and released to discredit him has been
available online in precisely the same form since 2016: see PM6, para. 30.
e. There is not a shred of evidence for Dr Wright’s conspiracy theory. It is also an odd story, even on its own terms, since Ira Kleiman’s claim depended on saying
that Dr Wright was part of “Satoshi Nakamoto”. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 104 of 167
{ID_004077} / {L5/150/1}
MYOB accounting screenshots (Reliance Documents)
1. The document {ID_004077} presents as one of a series of disclosed screenshots from an
MYOB accounting database apparently recording a series of transactions of Dr Wright, dated to 2009, connected to mining bitcoin and accounting for it in relation to Wright
International Investments Limited, Seychelles.
Reasons for Allegation of Forgery
2. The accounting entries have been backdated. MYOB software a llows accounting records
to be created with any date selected by the user. It is possible, and has at all times been
possible, to create identical records to those shown in these Reliance Documents by
simple entry and manual backdating, and freely to popul ate information within the record
system. [PM7 at 33- 45]
3. The accounts are dated as if from 2009- 2010 [PM9 at 23]. However, the accounting
entries ascribe high monetary values to bitcoin which are not consistent with the actual value of bitcoin at the purported date of the entries.
4. The relevant accounting audit logs demonstrate that the entries were inputted on 6- 7
March 2020 and edited during that time, so that they are not authentic to their purported
dates. [PM21 at 59- 65]
5. The accounting records refer to an invalid ABN (Australian Business Number). [PM7 at
50-55]
6. The document contains screenshots of information contained within an accounting
database that was included incidentally with Dr Wright’s disclosure by reason of being
embedded within a zip file c ontaining other documents. It was not disclosed with its own
ID number.
7. Each version of the accounting software in which these records were created is freely
downloadable from the MYOB website. [PM7 at 17]
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 105 of 167
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
8. Dr Wright has positively asserted that this is a document on which he primarily relies as
supporting his claim to be Satoshi Nakamoto.
9. The effect of the tampering is to make the document appear to be supportive of Dr Wright’s claim to be Satoshi Nakamoto (i.e. as supposedly evidencing transactions
featuring within his narrative), contrary to fact.
10. The session audit logs associated with this document indicate that the person using the
database attempted to log in with the usernames “Admini strator” and
[email protected] in quick succession. [email protected] is Dr Wright.
[PM7 at 64]
11. Dr Wri ght has chosen to rely on non- native screenshot versions of his accounting
database. Dr Wright has not chosen to rely on native documents.
12. The only corresponding native document disclosed in these proceedings is a file that has been backdated.
13. The backda ted native document was not disclosed as part of Dr Wright’s list, nor was it
described or given a date. It was disclosed incidentally, buried within a zip file within a
zip file within an attachment to an otherwise blank email [Madden main report, paragraph
166.d.]. It is to be inferred that Dr Wright did not intend to disclose the native file, but
intended for the native file to remain unavailable.
14. The document was created in the course of litigation between Dr Wright and others to be
deployed in that lit igation in support of his claims, as they have been deployed in this
litigation.
15. The company Wright International Investments Limited was an inactive shelf company
which did not operate before 2014 when it was purchased by Dr Wright. It could not
therefore have been responsible for the accounts entered into these records, as Dr Wright
must have known.
16. Since service of the Madden Report, Dr Wright has altered his position in respect of this
document and has put forward an explanation by way of references to purported facts
that are implausible and do not explain the indicia of tampering. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 106 of 167
Dr Wright’s Explanations and COPA’s Rebuttal
17. In Appendix B to Wright 11, Dr Wright sought to explain away the evidence that he had
entered the relevant transactions into the MYOB system in March 2020. He had to
acknowledge Mr Madden’s finding that an myox file attached to an email he had sent to Steve Shadders on 17 April 2020 produced audit logs showing that from 6 March 2020
he had made entries apparently corresponding to the transactions in the screenshots. He
claimed that an unnamed person had organised an extract from the online MYOB
accounting system in a QIF file and that he had then transferred entries from that file to
a local version of MYOB. He said that he had done this item- by-item, in order to allow
a listing of his Bitcoin holdings to be produced thereafter.
18. In his oral evidence at trial, Dr Wright claimed that the screenshots on which he relied
(including {ID_004077}) had not been affected by the entries he had made on the system
from 6 March 2020. He stated that they had been produced by his former solicitors,
Ontier, who he claimed had been provided with login details for the live version of the
MYOB system. He said that they had been provided with these l ogin details in late 2019
and that they had produced the screenshots before he made the entries which were reflected in the logs produced from the myox file. See: {Day3/114:12} to {Day3/128:9}.
He was categorical that Ontier had received the login detail s in late 2019 {Day3/127:10}
and produced the screenshots before 6 March 2020 {Day3/128:2}. He maintained this position on Day 4, despite indications in related screenshots that the set had been
produced on 9 March 2020: {Day4/4:3} to {Day5/7:16}. He rei terated it on Day 5, in
the face of Ontier having told Shoosmiths that they first received the login details on 9 March 2020 and took the screenshots over the following days: {Day5/42:16} to
{Day5/45:9}.
19. Dr Wright’s explanation should be rejected as dishonest, for the following reasons:
a. His claim that the screenshots were taken before 6 March 2020, so that they could
not reflect the entries he made on the MYOB system (as reflected in the logs
produced from the myox file), has been shown to be a lie. The information from
Ontier, a reputable firm of solicitors, is not contradicted by any reliable
documentary or other evidence and should be taken as true. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 107 of 167
b. The fact that Dr Wright later (during trial) chose to create a further forged
document to try to under mine the information from Ontier, as discussed in Part 4
of this Schedule, compounds his dishonesty.
c. The natural conclusion to be drawn from the fact that Dr Wright made entries
reflecting the transactions in the screenshots on 6/7 March 2020 and then provided
login details to allow his solicitors to take the screenshots on 9 March 2020 is that
the two events are related. He made the entries so that they would show up on the
later screenshots.
d. Dr Wright’s account of having made the entries in a local versi on of MYOB in
order to enable work to be done to present his Bitcoin holdings to the US Court
makes no sense, even on its own terms. If his account were true and all the entries
were available on the live version of the MYOB system, why would he not give
access to that system to those representing him in the US proceedings?
e. Dr Wright’s account has no supporting evidence. He cannot identify the person who supposedly produced the QIF file, nor has he produced the file itself.
f. Dr Wright has further demonstra ted that he cannot provide honest and reliable
MYOB records reflecting the relevant transactions, in that he gave Dr Placks access
to MYOB databases which themselves showed clear signs of forgery. Those
substitute records are addressed in more detail in CO PA’s main closing
submissions.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 108 of 167
PART 3: THE NEW RELIANCE DOCUMENTS
The L ATEX files: Main.tex and E -Cash -main.tex
Dr Wright’s main LaTeX file “main.tex”, “Candidate L” {H/340/1}
1. This file is a LaTeX source file, taken from a folder on Dr Wright’s Overleaf account.
Dr Wright has stated that, as Satoshi Nakamoto, he wrote the Bitcoin White Paper using
LaTeX. He has also stated that this document “uniquely codes for the Bitcoin White
Paper”, and that when compiled in Overleaf, produce a copy of the Bitcoin White Paper
“in the same form as” and “materially identical to” that published by Satoshi Nakamoto.
[Wright 6 E/21/3; Field 1 at 27 P3/13/10]
2. Among all his L aTeX files, Dr Wright has nominated this file in particular as the source
file that he relies on to compile to the Bitcoin White Paper itself (Shoosmiths’ fourth
letter of 4 January 2024 M/2/802). This file is Candidate L in Mr Rosendahl’s report.
Dr Wrig ht’s “electronic cash” LaTeX file “E -Cash -main.tex”, “Candidate C” {H/331/1}
3. This file is a LaTeX source file which is very similar to main.tex . This file is Candidate
C in Mr Rosendahl’s report. The file presents as very similar to main.tex, but it is entitled
“Electronic Cash without a trusted third party”, the draft title for the Bitcoin White Paper which was communicated by Satoshi Nakamoto to Adam Back and Wei Dai in
September 2008. The abstract of this paper also matches the preview abstract in those
Satoshi emails.
Reasons for Allegation of Forgery
4. The Bitcoin White Paper was not written in LaTeX. It was written and produced in
OpenOffice 2.4. Its metadata record that it was produced by that means. Examination by
both parties’ experts has led them bot h to conclude, and agree, that it was produced by
that means based on every level of the pdf from the fine details of its typographical presentation, down to the binary digits of the PDF. [Rosendahl 1 at 66- 68 G/7/23]
[Rosendahl 1 at 191 G/7/58] [Lynch 1 at 117 -120 and 122.c -d I/5/36] [Rosendahl / Lynch
1 at 2 Q/5/1].
5. The encoding and embedding of fonts within the original Bitcoin White Paper, and their kerning, is fundamentally incompatible with LaTeX, especially LaTeX in 2009.
[Rosendahl 1 at 66- 68 G/7/23 and at 156- 157 G/7/49]. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 109 of 167
6. Dr Wright’s selected LaTeX file does not, when compiled, produce the Bitcoin White
Paper (and neither does any other file in the TC folder). It compiles to a PDF which only
superficially resembles the Bitcoin White Paper but which is in fact substantially
different [Rosendahl 1 at 120 G/7/43] [Lynch 1 at 105 I/5/29] [Rosendahl / Lynch Joint
report at 3 Q/5/1]. Further, and for the avoidance of doubt, the differences are not even
explained by the belated indications given by Dr Wr ight’s solicitors on 29 December
2023 M2/763/1 that there were certain reasons why Dr Wright’s file would not compile to a replica of the Bitcoin White Paper (contrary to his previous statement on oath).
7. Dr Wright’s LaTeX files from the TC folder are not original to 2008 or 2009. Using LaTeX software that is up to date for 2009, none of them compiles properly, instead
producing errors and warnings. The files L and C could not be compiled at all. In order
to compile them at all, it is necessary to fix the f iles or use a much more modern version
of LaTeX software [Rosendahl 1 at 106- 112 G/7/38]. This is because Dr Wright’s LaTeX
files include software packages and options which could not have been used in 2009 [Rosendahl 1 at 158 G/7/50].
8. The images that result from compiling Dr Wright’s identified file are different from the
images in the original Bitcoin White Paper (as would be the images resulting from
compiling any of Dr Wright’s LaTeX files), including in the precise location and angl e
of the lines and arrows. Dr Wright relies on the precise location and angle of lines and arrows being the same [Wright 6 E/21/3; Field 1 at 27 P3/13/10], but they are not the
same and exhibit subtle but important differences [Rosendahl 1 at 98 -100 G/7/35 and 181
G/7/55] [Lynch 1 at 105 -115 I/5/29] [Rosendahl / Lynch 1 at 3 Q/5/1]. In one figure,
even the label text does not match [Rosendahl 1 para 98 and fig 3.4 G/7/36].
9. Dr Wright’s LaTeX files are recent creations:
a. The files are modern files written in modern LaTeX code. Paragraph 6 above is
repeated.
b. Dr Wright’s Overleaf account, from which they were sourced, was created on 8 August 2023. There is no previous record of the existence of these files
[Shoosmiths’ first letter of 8 January 2024, at [6] M2/820/2].
c. When the Overleaf Metadata was produced, it showed that: Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 110 of 167
i) Dr Wright had first created main.tex on 19 November 2023 as a blank
document. Dr Wright had then edited the document main.tex over a course
of at least 211 edits in the period between 19 Novem ber 2023 (2023- 11-19 at
18:23:52.252 UTC, the date the document was created) and 1 December 2023 (2023- 12-01 at 14:01:48.428 UTC, the date that documents were provided to
and compiled by Stroz Friedberg). Dr Wright had then engaged in over 150 further edi ts in the following days up to 12 December 2023 (2023- 12-12 at
15:02:45.176UTC).
ii) The file E -Cash -main.tex had been created at 17.09 on 24 November 2023
(2023- 11-24 at 17:09:43.829UTC) and had been populated 11 seconds later
with over 700 lines of code. The document had then been edited in a series
of 7 further edits up to 17.12 (2023- 11-24 at 17:12:15.559 UTC).
d. The files were not disclosed at the time for initial disclosure, nor extended disclosure. Further, the files were not disclosed at any time in the intervening period
up to 17 November 2023, during which Dr Wright provided no fewer than 12 more rounds of disclosure.
e. Dr Wright has sought to explain away his failure to disclose the files at the time of extended disclosure by blaming his former solicitors, Ontier. Dr Wright states that
Ontier advised him that the files were not disclosable and could not be disclosed [Wright 6 E/21/3; Field 1 at 27 P3/13/10]. However, this account is inherently
implausible (presupposing bizarre and negligent advi ce), and Ontier have
confirmed that Dr Wright’s account is false in each and every particular. [Shoosmiths’ letter of 18 December 2023 at [4]].
f. Despite the order of the court to do so, Dr Wright has failed to produce any written record of such advice. Given the supposed importance of the material, it is to be
inferred that the issue of its disclosure and Dr Wright’s ability to rely upon it would
have been addressed in writing and that Dr Wright is unable to provide such a
written record because such advice was never given.
g. It is to be inferred that Dr Wright’s LaTeX files were not disclosed at that time because they did not yet exist at that time. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 111 of 167
10. Contrary to Dr Wright’s assertions, it is not difficult to reverse engineer the publicly
available Bitcoin White Paper to create a LaTeX source file that compiles to a PDF file
similar to Dr Wright’s identified file and that is superficially similar to the Bitcoin White
Paper. This is agreed by the parties’ experts. [Rosendahl / Lynch 1 at 4 Q/5/2]
11. There are strong indications that the images in Dr Wright’s LaTeX files have been
automatically generated, using an online tool called Aspose PDF to LaTeX . The result
of converting the original Bitcoin White Paper to LaTeX using Aspose is an exact match, with nearly identical low level coding. While being long and verbose and not simple to
create by hand in LaTeX, the code can be created by Aspose instantly. [Rosendahl 1 at
197 G/7/60].
12. The code which causes Dr Wright’s LaTeX files to resemble the original Bitcoin White Paper in their textual output calls on packages and options which did not exist in 2009.
These include instructions for: setting the font (with fontspec ); how references are
displayed (with the hidelinks option); the font of the letter λ (with unicode -math); and
the drawing of diagrams (with the package TikZ, coded to load the TikZ library
arrows.meta ). They include the use of Lua code (requiring the package luacode with
LuaLaTeX ). [Rosendahl 1 at section 3.7, G/7/43- 50].
13. As well as the textual content of the output PDF from Dr Wright’s LaTeX files, also the
location of elements on the pages cannot be reproduced without modern code. The code
calls again on software packages and options which did not yet exist in 2009, including
to set the geometry of the page and margins (in the case of main.tex, the command
\\newgeometry ), the location of images on the page (with the command
\\AddToShipoutPictureBG* ), the location display of margins. [Rosendahl 1 at section
3.7, G/7/43- 50].
14. In each case, those packages and o ptions provide the very functionality which causes Dr
Wright’s LaTeX files to output something resembling the original Bitcoin White Paper.
If they were not used, the output PDF from Dr Wright’s LaTeX files would not resemble
the original Bitcoin White Pap er at all. [Rosendahl 1 at 158, G/7/50] [Rosendahl / Lynch
1 at 5 Q/5/2]. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 112 of 167
15. In each case, by contrast, each of the observed characteristics of the Bitcoin White Paper
were supported natively by OpenOffice in 2008 -2009 [Rosendahl 1 at 160, G/7/50]
[Lynch 1 a t 116- 120 I/5/33].
16. In respect of E -Cash -main.tex (file C), the file cannot be compiled at all on a 2008- 2009
version of LaTeX software, even with concerted effort to make the file compatible. [Rosendahl 1 at 106- 109 G/7/38].
17. Dr Wright has stated that the se files should be compiled on Overleaf, a modern system
which did not exist in 2008- 2009.
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
18. The effect of creating these documents is to support Dr Wright’s story that the Bitcoin White Paper was created in LaTeX. The story is untrue, and is designed to be supportive
of Dr Wright’s claim to be Satoshi Nakamoto (suggesting both special knowledge of the
production of the paper and possession of material which only Satoshi could supposedly
possess), contrary to fact.
19. E-Cash -main.tex (file C) is created by copying from Satoshi Nakamoto’s draft abstract
(sent by email to Adam Back and Wei Dai in a for m available to Dr Wright) in reference
to a document that was never published. The effect of creating this document is to support Dr Wright’s claim to be Satoshi Nakamoto by suggesting that he is in sole possession of
the source of that unpublished document, contrary to fact.
20. Dr Wright has admitted to having created these files and being in sole possession of these
files since they were created. Further, Dr Wright has averred that he has created and
been in sole possession of these files since their creat ion, claiming that the “mere
possession of these files is evidence of authorship of the White Paper” [Wright 6 E/21/3;
Field 1 at 33, P3/13/11], and that they are “unique”. It is true only that the files are unique
to Dr Wright. His possession and deployme nt of these files is indicative of a willingness
to forge documents to be used as evidence before this Court.
21. On 30 September 2023, Christen Ager -Hanssen tweeted a screenshot indicating that Dr
Wright’s browsing history showed that he had searched Google leading to the web page “Was anything in Satoshi Nakamoto’s original Bitcoin paper compiled in LaTeX?”
L20/195/1 [Sherrell 19 at 65- 66 P1/18/24]. Dr Wright has stated that the screenshots of Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 113 of 167
his browsing history posted in tweets by Mr Ager -Hanssen were obt ained from his (Dr
Wright’s) laptop computer [Wright 3 at 18- 19 E/3/6].
22. These documents were then created during the course of the present proceedings using
current technology: paragraphs 8, 9, 9 and 14 above are repeated. Dr Wright has created
numerous other documents during the course of proceedings, as is a matter of agreement
between all four forensic experts (including Dr Wright’s own instructed experts).
23. Dr Wright has stated in clear terms that “all graphical images in the White Paper were produced using LaTeX code” [Wright 4 at 6.c.i E/4/5]. However, the graphical images
in the White Paper were not produced by LaTeX code. Par agraphs 7 to 9 above are
repeated.
24. When ordered by this Court to descr ibe the software environment required to compile
the document, Dr Wright did not simply state what the software is required. Instead, he provided a statement (Wright 8) that was verbose and vague. It is to be inferred that the
purpose of the statement was to obscure relevant technical detail and supply irrelevant,
technical -sounding information in its place and/or to provide scope for Dr Wright to give
excuses for failures of his LaTeX files to compile into a true replica of the Bitcoin White Paper.
25. The fi les were taken from Dr Wright’s own LaTeX editing account, hosted on Overleaf.
Dr Wright claimed that no metadata existed in relation to the files hosted on that account,
but the claim was untrue and metadata does exist and had been accessible to Dr Wright
prior to the time that he made that claim. Further, when ordered to provide access to the metadata, account history, and history of editing those files on Overleaf, Dr Wright did
not disclose that data until compelled by further application to the Court. Yet further,
while refusing to provide the metadata associated with his Overleaf account, Dr Wright
has sought to alter and embellish his story in respect of the number and type of accounts
hosted on Overleaf and the supposed method of transmission of the LaTeX files.
26. The metadata, as summarised in paragraph 9.3 above, directly implicate Dr Wright as being responsible for the recent creation of the Overleaf LaTeX files as forgeries.
27. Dr Wright has sought falsely to blame his former advisors for his failure to disclose these supposedly important documents at an earlier stage: Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 114 of 167
a. The story provided by Dr Wright in respect of failings by Dr Wright’s former
solicitors, Ontier, is false. Paragraph 9.5 above is repeated.
b. The story provided by Dr Wright in respect of failings by Dr Wright’s former e -
disclosure providers, Alix Partners, is unsubstantiated and was not foreshadowed.
When attempts were made to investigate the matter with Alix Partners, Dr Wright
sought to frustrate those efforts [Macfarlanes’ letter to A lix Partners dated 15
January 2024; Shoosmiths’ letter to Alix Partners dated 16 January 2024]. Further, when an application was made to enable Alix Partners to provide that information,
Dr Wright opposed the application. Yet further, when the court made t he order
sought so as to enable the required information to be provided by Alix Partners with Dr Wright’s consent, Dr Wright resisted that order.
28. It was on the basis of these documents that Dr Wright attempted to delay the trial, by offering the court a fait accompli in respect of a trial adjournment on grounds of fairness
[Wright 6 E/21/3; Field 1 at 34 P3/13/11].
Dr Wright’s Explanations and COPA’s Rebuttal
29. Dr Wright sought to explain the findings indicating forgery by repeating his claim to have
created the Bitcoin White Paper in L ATEX, but adding that he had used MikTeX (which
Mr Rosendahl had not used). He also claimed that the way in which L ATEX works (i.e.
how it compiles) on Overleaf is different from the versions of L ATEX software he was
using back in 2008/09, hence why they now appeared differently. He also claimed that
the versions in Overleaf that were disclosed had been altered due to (1) him making a
number of typographical corrections to the published version of the Bitcoin White Paper
and (2) various demonstrations carried out for the benefit of his lawyers. He also said
that he had made very extensive modifications to the L ATEX code so as to allow his
version of the cod e to create the Bitcoin White Paper in the format published. He
explained away the unusual nature of his code as being a ‘digital watermark’. See Field
1 at {E/24/6}, Shoosmiths’ letter of 13 December 2023 {AB -A/2/67} and {Day5/121:10}
and following.
30. This explanation should be rejected as dishonest for the following reasons: Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 115 of 167
a. Despite having given numerous public accounts, including under oath in other
proceedings and in his earlier witness statements in this case, Dr Wright had never
mentioned that he had used L ATEX to create the Bitcoin White Paper until his fourth
statement dated 23 October 2023 {E/4/5} (para. 6c(i)) (and even there the reference was elliptical). Given the emphasis which he now places on the use of L ATEX (in
particular in his evidence relied upon to adjourn the trial at the PTR – Field 1 at
para. 19.2 {E/24/7}), it is implausible that he did not mention it earlier.
b. The Bitcoin White Paper was not written in L ATEX, but in OpenOffice 2.4 as agreed
by both Rosendahl and Lynch in their Joint Report {Q/5/1}.
c. Most of the disclosed L ATEX files in the TC folder would not compile at all using
a 2008/09 version of L ATEX. Mr Rosendahl found that no less that 14 software
packages referenced in Dr Wright’s L ATEX files could not have been used in 2009.
Rosendahl {G/7/38} and {G/7/50}.
d. To do as Dr Wright claimed, and make the extensive modifications to allow the
creation of the Bitcoin White Paper in L ATEX, would involve creating spending
months creating the necessary software and then further weeks just to make the
Times New Roman font. Mr Rosendahl noted that there were only a few people in
the world with the knowledge and skills to do this work: Rosend ahl 1 {G/7/24};
{Day17/33:14} to {Day17/35:16}.
e. The Bitcoin White Paper, in contrast, can be produced in Open Office in a couple
of hours for the text and around a day’s work including the diagrams. Rosendahl
{Day17/33:24} to {Day17/34:6}.
f. Dr Wright never properly explained the nature of the digital watermark he claimed to have embedded in the Bitcoin White Paper. He claimed that the ‘digital
watermark’ was the unusual way in which he had written the L ATEX code, but he
could not point to any older version containing that code, as he had to admit to
having edited the code in the Overleaf folder once he was caught red handed doing
that. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 116 of 167
g. None of the L ATEX versions of the Bitcoin White Paper in Overleaf, including
Candidates L and C, compile into a replica of the actual Bitcoin White Paper. There
are differences in the bibliography, spacing, formula, symbols, punctuation and
other content differences: see Rosendahl 1{G/7/36}
h. Dr Wright admitted to having carried out a web search in September 2023 asking
if Satoshi had written the Bitcoin White Paper in L ATEX: {Day5/122:20} and
following.
i. The evidence of Mr Rosendahl (agreed by Mr Lynch in the joint statement) was
that the Bitcoin White Paper could be replicated using software such as Aspose,
and that reverse engineering the Bitcoi n White Paper to create a L ATEX source file
that outputs something superficially similar is “not too difficult” – see Joint Report
of Rosendahl and Lynch {Q/5/2}. It appears that Dr Wright did indeed use Aspose,
but failed to make all the corrections to the code that it produced to camouflage
that use: {Day15/203:5} and following.
j. The Overleaf metadata shows Dr Wright actually forging the L ATEX documents in
real time, unaware that every ed it was being recorded. The animation shown to the
court by the Developers {L21/13} shows that process and how he moved through
the document fixing spacing and making changes line by line. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 117 of 167
The file “BDOPC.raw”
The BDO Image ‘Time Capsule’
1. BDOPC.raw is presented by Dr Wright as a time capsule of his 2007 computer. The
provenance of this drive is said to be that it was “created on 31 October 2007”. Dr Wright has confirmed (with a statement of truth) that “the files contained in the BDO Image date
up to 31 October 2007 and Dr Wright has not edited or amended any documents in the
BDO Image since 31 October 2007”. [Wright 6 at 4 E/21/3, confirming Field 1 at 25 E/24/9]
2. As a result of that claimed provenance of BDOPC.raw as a document in its own right, the doc uments taken from it are said to be “at least very strong evidence that Dr Wright
is Satoshi Nakamoto”. [Wright 6 at 4 E/21/3, confirming Field 1 at 25 E/24/9]
Reasons for Allegation of Forgery
3. In overview, the internal content of BDOPC.raw as a whole is not authentic to 2007 and
it has been manipulated, with numerous forensic signs indicating that the manipulation
took place at dates between 12 and 19 September 2023 [Madden 4 at 13.b- c G/6/8].
Analysis revealed that in the days prior to 20 September 2023, substantial efforts were made to modify the contents of BDOPC.raw and to do so in a way to hide when that
activity was occurring and make it appear as if it had occurred in 2007 [Lynch 1 at 72
I/5/19]. The content of BDOPC.raw as a whole is not authentic a nd has been actively
edited between 17 and 19 September 2023, with the edits being consistent only with editing by a user [Madden / Lynch 1 at 6 Q/6/3].
4. BDOPC.raw is a product of a process beginning with a computer that was last shut down on 5 July 2007. A genuine image was captured of the content of computer. That image,
or a copy or version of it, was then subsequently edited in September 2023 to add, modify
and delete files. This was done a time when it was attached to another computer and
without the operating system in use [Madden 4 at 71, G/6/25]. The editing process
resulted in BDOPC.raw.
5. The manipulation of BDOPC.raw was done with the computer clock set to 31 October
2007, so as to backdate the most obvious resulting digital artefacts. [Madden 7 at 77,
G/6/27] [Lynch 1 at 76 I/5/20] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 118 of 167
6. In some cases, incriminating metadata relating to 2023 was overwritten and replaced with
metadata dating to 2007. In particular, the metadata within BDOPC.raw records that a
folder within it, “My Files”, was modified on 17 September 2023 at 13:18:17 and later
back -dated to 31 October 2007. [Madden 4 at 81 -82, G/6/27]
7. The original BDO Image was created from a computer running Windows XP. Windows XP does not record Transaction Log metadata, which was introduced in later operating
system. However, BDOPC.raw does include Transaction Log data, indicating that it was
used wi th a later version of Windows. Those Transaction logs contains extensive records
editing of BDOPC.raw on 17 September 2023. Further, those Transaction Logs indicate other irregularities, such as files being backdated to appear as if created after they were
last modified and accessed. [Madden 4 at 84, - 85 G/6/28] [Lynch 1 at 73- 75 I/5/19]
8. All the documents among the 97 New Reliance Documents which appear to support Dr
Wright’s claim to be Satoshi Nakamoto were added to BDOPC.raw in 17 -19 September
2023, and were added using a different user account from that used in relation to pre -
existing files:
a. Windows NTFS file systems record an identifier, the Security ID or “SID”, connected with the user that edits the files. Of the user documents present on
BDOPC.raw, over 99% (over 165,000 files) were apparently created with the
correct Security IDs for the original BDO PC from which the original image was captured in 2007. By contrast, 71 of Dr Wright’s New Reliance documents were
added later, using a different user account with a different SID (the “ Manipulation
User”) [Madden 4 at 93- 98 G/6/30] [Madden / Lynch 1 at 12 Q/6/5]. These include
all the documents among the New Reliance Documents which actually support Dr
Wright’s claim to be Satoshi Nakamoto.
b. Windows NT FS file systems record Object ID metadata (ObjIDs) when some file
manipulation operations are performed. The ObjIDs present on BDOPC.raw record
that BDOPC.raw was edited in a series of sessions on 17, 18, and 19 September
2023. Those sessions were interspe rsed with other sessions backdated to 31
October 2023. [Madden 4 at 101- 105 [G/6/31]
c. All of the ObjIDs from September 2023 were created with the SID of the
Manipulation User. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 119 of 167
9. There are multiple iterations of the drive image stored on the same Samsung Drive . Mr
Madden has recovered two more which were deleted in September 2023, but which he
has managed to recover: InfoDef09.raw and Image.raw . These are identical in content
to 99.5% of BDOPC.raw. The remaining 0.5% is made up of data pertaining to New Reliance Documents, and previous edits of New Reliance Documents. These drive
images are among hundreds of GB of data deleted from the Samsung Drive in September
2023. [Madden 4 at 13.d -e, G/6/8]
10. Further, there is a file still extant within the Samsung Drive called InfoDef09.zip, which is encrypted and password protected. InfoDef09.zip contains a hash- identical copy of
InfoDef09.raw. [Madden 4 at 28 onwards, G/6/12]. It must therefore have been deleted after 17 September 2023.
11. BDPOC.raw (including each file from within it) was not properly disclosed:
a. The file was not disclosed at the time for initial disclosure, nor extended disclosure.
Further, it was not disclosed at any time in the intervening period up to 17
November 2023, during which Dr Wright provided no fewer than 12 more rounds
of disclosure. Dr Wright has sought to explain away his failure to disclose the files by blaming his former representation and the e -disclosure provider Alix
Partners. [Wright 5 at 11 onwards, E/20/5]. Dr Wright’s account is im plausible
and false.
b. When attempts were made to investigate the matter with Alix Partners, Dr Wright sought to frustrate those efforts [Macfarlanes’ letter to Alix Partners dated 5
December 2023; Shoosmiths’ letter to Alix Partners dated 16 January 2024].
c. It is to be inferred that the file was not disclosed at that time because it did not yet exist at that time.
12. The tampering took place across at least 8 different sessions spanning three days and was the result of user activity [Madden 4 at 104, G/6/33] [M adden / Lynch 1 at 6 Q/6/3]. It
was not the result of automatic processes taking place on a single occasion as Dr Wright has suggested [Wright 5 at 22, E/20/7]. The software mentioned by Dr Wright in Wright
8 does not work in the way he suggests [Madden 3 at 160- 165 G/5/53]. His evidence in
Wright 8, Wright 9 (Appendix A), Wright 10 and Wright 12 does not explain any of the Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 120 of 167
anomalies found by the parties’ experts (and summarised above) [Madden 4 at 160
G/6/54] [Lynch 1 at 122- 129 I/5/37] [Madden / Lynch Joi nt Report 1 at 9 Q/6/3].
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
13. Dr Wright was the Manipulation User and/or was responsible for editing the drive in 17-19 September 2023:
a. Paragraph 8 above is repeated.
b. Dr Wright has stated that BDOPC.raw was protected by encryption, that he was
the only person who interacted with the Samsung Drive in September 2023 prior
to it being imaged by KLD and that his only interaction was to check that the data
diode software was available. [Wright 5 at 22 E/20/7]
c. Recovered deleted files in connection with InfoDefo09.raw and BDOPC.raw
record information about the username of accounts used to edit documents within
them. These include the username “Users \\CSW” [Appendix PM46 at 23 H/278/7]
and the username ““Craig S Wright” [Madden 4 at 55.b. G/6/20].
d. Dr Wright has not permitted forensic inspection of the computer connected with
the Manipulation User SID.
14. The effect of the tampering is to enable Dr Wright to put forward the BDOPC.raw image
as if it was a time capsule of authentic material proving his claim to be Satoshi Nakamoto,
contrary to fact.
15. Dr Wright has stated that this drive has been in his posses sion at all material times.
Further, Dr Wright has stated that the relevant content on the Samsung Drive would have been invisible to anyone but him, due to the encryption used. [Wright 5 at 20- 21 E/20/7]
16. The Madden Report (Madden 1) was served on Dr Wrig ht on 1 September 2023.
BDOPC.raw was created following that date. Dr Wright then served a further ‘Chain of
Custody’ document K/11 in which he stated that preferable versions of his Reliance
Documents would be found in a newly- discovered drive image. In a ll the circumstances,
it is to be inferred that the creation of BDOPC.raw was Dr Wright’s reaction to receipt of the Madden Report. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 121 of 167
17. Paragraphs 9 and 10 above are repeated. In respect of InfoDef09.zip:
a. Dr Wright has stated that InfoDef09.zip dates from 2009 and that he could not
access the image [Wright 5 at 8, E/20/4].
b. When asked for the password. Dr Wright stated that “he was hacked in 2020 and his password files were lost” [Shoosmiths’ letter of 11 January 2024]. That is
implausible.
c. When asked for details of the alleged hack, Dr Wright stated that he had actually been hacked at least 10 times [Shoosmiths’ letter of 15 January 2024]. That is at
least 10 times more implausible.
d. InfoDef09.zip contains a hash- identical copy of InfoDef09. raw. [Madden 4 at 28
onwards, G/6/12]. It must therefore have been deleted after 17 September 2023.
e. It is to be inferred that the reason Dr Wright withheld access to the password for InfoDef09.zip is that he knew the content of the file, and that it conta ined the
incriminating evidence of BDOPC.raw being a recent creation, contrary to his
story.
18. Dr Wright has provided a series of further technical explanations in respect of how BDOPC.raw was handled. These explanations do not affect the conclusions drawn by the
experts and do not accord with the technical detail of the image itself in any event.
Paragraph 12 above is repeated.
Dr Wright’s Explanations and COPA’s Rebuttal
19. Dr Wright claimed to have discovered the BDO drive in September 2023, with the drive
image having originally been captured on 31 October 2007. He claimed to have cloned
the machine and then done the capture later. He explained away the copying
inconsistences by saying that he used XCopy which, he claimed, changes file dates. He
also claime d that the image was taken from a computer using a virtual machine at BDO.
20. He accepted that the metadata showed that items had been modified in September 2023, but said that this had been done by Mr Ager -Hanssen or someone associated with him
and that he had let this happen because he had his guard down against insider hacking. He claimed that access to his machine had been enabled by a group policy update pushed Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 122 of 167
from nChain that contained a backdoor into his system (getting around his two factor
authenti cation), but that he hadn’t noticed he was hacked until some point in December:
see {Day5/58:9} and following.
21. He claimed that Mr Ager -Hanssen had been monitoring his computer, all of his emails,
all of his communications and all of his WhatsApp messages, and that he was
screenshotting everything that Dr Wright did. Dr Wright also claimed that all of his
discussions with Mr Ager -Hanssen were recorded/videoed: see {Day5/89:2}.
22. This explanation should be rejected as dishonest for the following reasons:
a. Dr W right’s story of ‘discovering’ a hard drive that just happened to have
documents that helped his case, in circumstances where he has been involved in a series of cases to which this material would have been highly relevant (including
the McCormack and Gran ath cases where he had to identify primary reliance
documents) is simply not credible. The fact that this discovery happened just after the service of the damning Madden 1 report is also highly suspicious.
b. The BDO Drive is not a time capsule and its conte nts have been manipulated. The
drive contains deleted files (in InfoDef09.raw) that demonstrate how Dr Wright
created his forged documents which he then seeded onto the part of the BDO Drive
that he disclosed. Mr Madden and Mr Lynch agreed that the BDOPC .raw image
was not authentic and that it had been actively edited in the period 17- 19 September
2023 {Q/6/3}.
c. Mr Madden found 145 files in BDOPC.raw which post -dated 6 July 2007, being
the last date that the computer from which the image was taken was used . He also
found that for 71 new reliance documents among these 145 files, the timestamps were consistent with them being copied to the raw image when the computer clock
was set back to 31 October 2007: see Madden 4 {G/6/26}.
d. Mr Madden also found that the transaction logs included dates as late as 17 September 2023 (Madden 4 {G/6/28}) and that 44 ObjIDs were dated later than 6
July 2007, with 17 of them being timed to 19 September 2023 (Madden 4
{G/6/32}). Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 123 of 167
e. The deleted image file (InfoDef09.raw) contains 17 of the 97 new reliance
documents, but with the documents in slightly different form. This was recovered
by Mr Madden, and it shows Dr Wright creating the forgeries. Madden 4 {G/6/41}.
The deleted files contain evidence of changes being made to documents t o create
potential precursors to the Bitcoin White Paper, by removing what would otherwise be anachronisms For example, where a precursor document contained a reference
to a paper published in 2016, the disclosed version by Dr Wright had that reference
date removed and replaced by a question mark: see PM46 at 112b {H/278/39}.
This course of editing is set out more fully in subsequently pleaded forgeries set out later in this Part 3.
f. The edits made to documents between InfoDef.raw (the deleted version) and BDOPC.raw were also changes specifically in support of Dr Wright’s case that he
is Satoshi, such as changing the words “the original Bitcoin White Paper” on InfoDef.raw to “the proposed Timecoin system” on BDOPC.raw.
g. Dr Wright accepted that many of the file s appeared to be modified, but claimed
that this had been done by Mr Ager -Hanssen or someone associated with him.
There is simply no evidence that such hacking occurred, and it is a fantastical excuse. For the avoidance of doubt, the fact that Mr Ager -Hanssen posted in
October 2023 some pictures of a computer screen showing Dr Wright’s BDO drive files does not prove that he gained access through hacking. These are files which
Dr Wright presented to Mr Ager -Hanssen and others in September 2023 to
encourage their continued support of him.
h. It is also implausible that Dr Wright also did not appear to notice this alleged hack
at the time, even though Mr Ager -Hanssen had published in October the pictures
of a computer screen containing Dr Wright’s BDO drive fi les which Dr Wright
now (wrongly) claims are conclusive evidence of the supposed hack. Dr Wright
never mentioned this hack by Mr Ager -Hanssen in his statements, even though he
says he worked out that it had happened some time in December. His ninth statem ent was served on 21 December 2023, so he had the opportunity to address
the issue squarely in that and later statements.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 124 of 167
{ID_004648} {PTR -F/5/1} and {ID_004687} {L1/236/1}
Conversions to LaTeX using the 2022 version of Pandoc
1. These are two LaTeX source documents presented by Dr Wright as if they are precursor
work to the Bitcoin White Paper. {ID_004648} is presented as a draft or paper produced in his work on the MNSA programme at Charles Sturt University in 2004/5 P4/10/4, and
it appears to be a paper on hash chains and security of voting. {ID_004687} is presented
as an article on IT security with a face dating of June 2006 which refers to hash chains
and Merkle trees (features of the Bitcoin system).
Reasons for Allegation of Forgery
2. These are documents which were among the 71 New Reliance Documents that were inserted into the BDO Drive by the editing process and which the parties’ experts agree
were manipulated [Madden / Lynch Joint Report 1 at 12 Q/6/5].
3. These d ocuments have been backdated. They refer to LaTeX packages which were not
released in 2007. In particular:
a. They specify code (‘ \\usepackage’) to use the package “selnolig ”. Selnolig was not
conceived of until 2011. It was not created until 2012- 2013. It was not posted to
the internet until May 2013 [Loretan 1 at 5, C/20/2]. They also refer to the package “xurl”, which had not been released at the stated dates of these documents [Madden
3 at 30 G/5/16].
b. Selnolig requires a then- recent (2012- 2013) version of L uaTeX to be used.
[Loretan 1 at 6, C/20/2]
c. There was no previous package called ‘selnolig’. [Loretan 1 at 7, C/20/2]
4. These documents have been created with the Pandoc document conversion software.
Pandoc is an open- source piece of software that can convert documents between different
formats. It can generate LaTeX documents automatically [Macfarlane 1 at 3 C/19/1]. In
particular:
a. {ID_004687} contains a line which states that it was created as LaTeX via Pandoc, which is characteristic of the use of Pandoc. [ Macfarlane 1 at 5 C/19/1]. Although Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 125 of 167
{ID_004648} does not include that line “ LaTeX via Pandoc ”, it includes the other
code from the same October template.
b. The template for conversion to LaTeX was not introduced into Pandoc at all until
2010 [Macfarlane 1 at 5 C/19/1].
5. The documents have been created during the course of these proceedings:
a. Inspection of the (open- source) source code of Pandoc allows for more precise
dating. The document was created after October 2022. The version of Pandoc used for creation of this document uses code that was not committed to Pandoc until
October 2022. [Macfarlane 1 at 9 C/19/2].
b. October 2022 is after the commencement of these proceedings.
6. The documents were sourced from BDOPC.raw. The section “BDOPC.raw” above is
repeated. These documents were added by the Manipulation User.
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
7. The effect of the tampering is to create documents which appear to be supportive of Dr Wright’s claim to be Satoshi Nakamoto, contrary to fact.
8. These documents were added to BDOPC.raw by the Manipulation User. The Manipulation User is Dr Wright, as explained in the section “BDOPC.raw” above.
9. The further effect of tampering is to lend support to Dr Wright’s new position that the Bitcoin Wh ite Paper was created in LaTeX, by providing other LaTeX documents
alongside it. That story is a recent product of Dr Wright’s invention.
10. Dr Wright has attached particular importance to these documents:
a. Both are said to be important to Dr Wright’s case because they are “Notes, drafts
and articles addressing technical concepts that underpin the concepts developed
in the Bitcoin White Paper” [Wright 6 E/21/3; Schedule 1 to Field 1, L20/223/4].
b. {ID_004648} is said to be one of Dr Wright’s “ drafts and papers written by Dr
Wright during his Masters of Network and System Administration (MNSA)
programme at Charles Sturt University, which he pursued between 2004 and 2005. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 126 of 167
These papers show an interest in the problems in distributed in distributed
computing syste ms and considers solutions that are precursors to the consensus -
based system that underpins Bitcoin." [Wright 6 E/21/3; Schedule 1 to Field 1, L20/223/4]
c. {ID_004687} is said to be a version of “ a paper prepared for a 360º Security
Summit on 15 June 2006 c oncerned with “Implementing Effective Risk -Based
Controls”, which Dr Wright prepared in his role at BDO. The hash chain technology discussed in the paper is analogous to the blockchain technology used
in Bitcoin." [Wright 6 E/21/3; Schedule 1 to Field 1, L 20/223/5]
d. None of Dr Wright’s explanations above is compatible with the forensic evidence, and each is shown by that evidence to be false.
11. The documents were not disclosed at the proper time. They were disclosed instead from the BDOPC.raw image. BDOPC.raw is not a reliable source because it has been
manipulated by Dr Wright. The section “BDOPC.raw” above is repeated.
Dr Wright’s Explanations and COPA’s Rebuttal
12. Dr Wright claimed that references to selnolig and xurl were present in these files because someone had accessed them at a later date. As for the inclusion of Pandoc, Dr Wright
claimed that the words “pdfcreateor…LaTeX via pandoc” was not a Pandoc marker, and
instead claimed that this was a manually added comment. Dr Wright claimed that there
is no LaTeX compiler version known to him (including Overleaf) that adds that
statement. He suggested that he understood how Pandoc worked better than its creator,
Professor Macfarlane. He also again blamed Mr Ager -Hanssen:{Day5/106:6} and
following for the presence of the references.
13. This explanation should be rejected as dishonest for the following reasons:
a. If the BDOPC.raw is accepted as being forged, it follows tha t documents on it
should be treated as being forged unless they are documents which Mr Madden
says are original to the image that was taken in October 2007.
b. Dr Wright was compelled to accept that selnolig and xurl both postdate these the dates of these fi les. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 127 of 167
c. Professor Macfarlane, creator of Pandoc, gave evidence (unchallenged) that the
source commits he implemented dated the template for these documents to a
template that was first made available at some point between March and October
2022. Macfarlane {C /19/2}.
d. No explanation was given by Dr Wright as to why a user would choose to write “LaTeX via pandoc” in the pdfcreator field. His excuse that someone would
happen to add, for no reason, that a document was created by a genuine piece of
software, simply makes no sense. Pandoc is a LaTeX convertor. There were also
numerous other documents that had “pdfcreator = {LaTeX via pandoc}}” contained in them.
e. Dr Wright never mentioned that his documents had been accessed and manipulated in this way until his cro ss-examination.
f. Mr Lynch agreed with Mr Madden that ID_0004648 & ID_004687 were manipulated: {Q/6/5}.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 128 of 167
{ID_004682} {L1/367/1}
“A Competing Transaction or Block Model”
1. The document purports to be a paper titled “A Competing Transaction or Block Model”,
presented as if it was precursor work to the Bitcoin White Paper. It presents as a paper
discussing concepts prefiguring those addressed by the Bitcoin system, such as a time
hash protocol, double -spending and conflicting block transmissions.
Reasons for Alle gation of Forgery
2. This is a document which was among the 71 New Reliance Documents that were inserted into the BDO Drive by the editing process and which the parties’ experts agree were
manipulated [Madden / Lynch Joint Report at 12 Q/6/5].
3. The document ha s been backdated. It is an MS Word ‘doc’ document which contains
internal metadata timestamps dating its creation and last modification time to 16 June
2007. However, it is listed as being created with MS Word version 11.9999 (MS Word
2003 SP3). MS Word 11.9999 was not released until September 2007 [Madden 3 at 92-
93, G/5/37].
4. This document shares many characteristics similar to others of Dr Wright’s previous Reliance Documents, including that it lists metadata as if it was authored by ‘Lynn
Wright’, using MS Word 11.9999. Those documents have been shown to be manipulated
and a number of examples feature in COPA’s original Schedule of Forgeries.
5. The document was sourced from BDOPC.raw. The section “BDOPC.raw” above is repeated. This document was added to BD OPC.raw by the Manipulation User.
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
6. The effect of the tampering is to make the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto, contrary to fact.
7. This document was added to BDOPC.raw by the Manipulation User. The Manipulation
User is Dr Wright, as explained in the section “BDOPC.raw” above.
8. Dr Wright has attached particular importance to this document: Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 129 of 167
a. It is said to be important to Dr Wright’s case because it “is a paper titled “A
Competing Transaction or Block Model”, which discusses concepts developed in
the Bitcoin White Paper, such the time hash protocol, double -spending and
conflicting block transmi ssions.” [Wright 6 E/21/3; Schedule 1 to Field 1
L20/223/5”)].
b. It is said to be one of Dr Wright’s “ Notes, drafts and articles addressing technical
concepts that underpin the concepts developed in the Bitcoin White Paper ” [Wright
6 E/21/3; Schedule 1 to Field 1, L20/223/4]
9. The document was not disclosed at the proper time. It was disclosed instead from the
BDOPC.raw image. BDOPC.raw is not a reliable source because it has been manipulated
by Dr Wright. The section “BDOPC.raw” above is repeat ed.
10. This document shares many characteristics similar to others of Dr Wright’s previous Reliance Documents, including that it lists metadata as if it was authored by ‘Lynn
Wright’, using MS Word 11.9999.
Dr Wright’s Explanations and COPA’s Rebuttal
11. Dr Wri ght claimed that this document (which has creation and last modified timestamps
of 16 June 2007), was created using a version of Microsoft Word that wasn’t released
until 19 September 2007. He said this was because at that time he was part of the
Microsoft developer network, providing him access to release versions earlier:
{Day5/105:18}. Dr Wright claimed that the term UTXO was not anachronistic because
he had used it in other works: {Day8/140:14}.
12. This explanation should be rejected as dishonest for the f ollowing reasons:
a. If the BDOPC.raw is accepted as being forged, it follows that documents on it
should be treated as being forged unless they are documents which Mr Madden
says are original to the image that was taken in October 2007.
b. Mr Madden’s clear evi dence is that it was created with MS Word version 11.9999
which was not released until 19 September 2007. Madden 3 {G/5/37} Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 130 of 167
c. There is no evidence that Dr Wright was a member of the Microsoft developer
network, nor any evidence that, even if he had been, he would have had earlier
access to the version of Word used to create this document.
d. Mr Lynch agreed with Mr Madden that ID_0004682 was manipulated: {Q/6/5}.
e. The document mentions that a “double spent transactions can lead to t wo or more
UTXO addresses bein g simultaneously allocated”. The reference to UTXO is
anachronistic as it was not introduced until version 0.8 of the software by Mr
Wuille. His evidence was that the first time he saw the term was on 21 June 2012
and that it was only becoming important as a concept around that time. Wuille 1,
§29-32 {C1/1/7}. Mr Wuille’s evidence was unchallenged on this. There is no
record of Satoshi using the term UTXO, nor any use of it in any of Dr Wright’s
genuine documents.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 131 of 167
{ID_004695} {L2/49/1}
“The King2.rtf”
1. The document purports to be an article on network security, involving discussion of
quorum systems, and part of what Dr Wright now claims was precursor work on concepts
featuring in his development of Bitcoin.
Reasons for Allegation of Forgery
2. This is a document which was among the 71 New Reliance Documents that were inserted into the BDO Drive by the editing process and which the parties’ experts agree were
manipulated [Madden / Lynch Joint Report at 12 Q/6/5].
3. The document has been backdated. It is a Rich Text File created with the editor version
Riched20.dll v10.0.19041. That version of Riched20 is the version associated with the
May 2020 update of Windows 10. [Madden 3 at 86- 91 G/5/34]
4. The section on BDOPC.raw above is repeated. F urther:
a. Comparing the deleted version of this document to the disclosed version shows that
this document did not exist in this form on 17 September 2023. [PM46 at 12
H/278/4]
b. It was modified within BDOPC.raw at some point between 17 September and 19 September 2023. [PM46 at 12 H/278/4]
c. This was done with the computer clock set back to 2007, in order to backdate the document.
d. The modification included deletion of metadata which were not contemporaneous to 2007 but which are contemporaneous to 12 September 2023.
5. A precursor version of this document was included in the deleted image InfoDef09.raw. Further, the same document was recoverable as a deleted file within BDOPC.raw [PM46 at 29 H/278/8]. The recovered, deleted version of this document included the foll owing:
[PM46 at 24 H/278/7]
a. An indication that the author was Craig S Wright. [PM46 at 24 H/278/7] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 132 of 167
b. An indication that the operator of the software in use was Craig S Wright. [PM46
at 24 H/278/7]
c. A timestamp dating its creation to 12 September 2023. [PM46 a t 25.a. H/278/8]
d. A Grammarly timestamp indicating it was interacted with at 12 September 2023,
07:38:30 and 244 milliseconds. [PM46 at 25.c. H/278/8]
e. Reference to the use of Dragon Dictate software. [PM46 at 25.d. H/278/8]
f. A reference to the use of Zotero software version 6.0.27 [PM46 at 24 H/278/7].
That version of Zotero was not released until 5 September 2023 [PM46 at 20 H/278/7].
6. This document and the folder in which it was located contain metadata irregularities indicating the use of clock manipulation to alter their timestamps. [PM46 at 12 H/278/4]
7. The document was sourced from BDOPC.raw. The section “BDOPC.raw” above is repeated. This document was added to BDOPC.raw by the Manipulation User.
8. Part of the chain of editing of document is another delete d document recovered from
BDOPC.raw called “the King.rtf”. [PM46 at 13 H/278/5]. “The King.rtf” was edited
within one minute of “The King2.rtf”. “The King.rtf” contains:
a. References to the same user as author and operator of the software, “Craig S Wright”. [PM46 at 18 H/278/6]
b. The same Grammarly timestamp indicating it was interacted with at 12 September 2023 07:38:30 and 244 milliseconds. [PM46 at 18 H/278/6]
c. References to the font Calibri Light [PM46 at 18 H/278/6], a font which had not yet been designed in 2007.
d. References to the same 5 September 2023 version of Zotero [PM46 at 18 H/278/6].
9. Other related Dragon Dictate files, “The King.dra” and “The King2.dra” had existed
within InfoDef09.raw and were deleted, and those files show similarly inconsistent
metadata. [Madden 4 at 30 -40 G/6/13] Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 133 of 167
Reasons for Inference of Dr Wright’s Knowledge / Resp onsibility
10. The effect of the tampering is to make the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto, contrary to fact.
11. This document was added to BDOPC.raw by the Manipulation User. The Manipulation User is Dr Wright. The se ction “BDOPC.raw” above is repeated.
12. The deleted documents record the user and editor as “Craig S Wright”. This information
was deleted.
13. The deleted documents record the use of Grammarly in connection with the documents.
Dr Wright is a user of Grammarly software.
14. The deleted documents record the use of Dragon Dictate in connection with the documents. Dr Wright is a user of Dragon Dictate software.
15. The deleted documents record the use of Zotero in connection with the documents. Dr Wright is a user of Zot ero software.
16. Dr Wright has attached particular importance to this document:
a. It is said to be important to Dr Wright’s case because it is one of Dr Wright’s
“versions of a paper titled “The King's Wi -Fi: Leveraging Quorum Systems in the
Byzantine General s Problem for Enhanced Network Security” that Dr Wright
produced for an examination at the Sans Institute. The papers describe using a
proof -of-work chain to solve a problem in distributed computing known as the
Byzantine Generals Problem, which is concerned with how to achieve consensus
in groups that include hostile actors.” [Wright 6 E/21/3; Schedule 1 to Field 1,
L20/223/5]
b. It is said to be one of Dr Wright’s “ Notes, drafts and articles addressing technical
concepts that underpin the concepts developed in the Bitcoin White Paper ” [Wright
6 E/21/3; Schedule 1 to Field 1, L20/223/4]
17. The document was not disclosed at the proper time. It was disclosed instead from the BDOPC.raw image. BDOPC.raw is not a reliable source because it has been manipulated
by Dr W right. The section “BDOPC.raw” above is repeated. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 134 of 167
Dr Wright’s Explanations and COPA’s Rebuttal
18. Dr Wright accepted that this file (found on the BDO Drive) was created with a version
of Windows which was the May 2020 update, and that it was feasible that there had been
someone accessing the BDO Drive. However, he disputed Mr Madden’s findings that
the version of this file found in the InfoDef.raw deleted folder contained signs of creation
on 12 September 2023. Mr Madden based his findings on Zotero and G rammarly tags
found in that equivalent version of the file, but Dr Wright claimed that Zotero and
Grammarly do not work in the way suggested and do not have a plug- in for .rtf files.
{Day5/76:15} and following.
19. This explanation should be rejected as dishonest for the following reasons:
a. If the BDOPC.raw is accepted as being forged, it follows that documents on it
should be treated as being forged unless they are documents which Mr Madden
says are original to the image that was taken in October 2007.
b. Dr Wrigh t accepts these documents have been tampered with, but blames Mr Ager -
Hanssen. As set out above, that story lacks any credibility.
c. The files were clearly created using Grammarly and Zotero in 2023, as the
unchallenged forensic findings by Mr Madden demonst rate: Madden 4 Appendix
PM46 {H/278/5}. There is no evidence to support Dr Wright’s assertion to the contrary, and Mr Madden was not cross -examined on the point.
d. Mr Lynch agreed with Mr Madden that ID_0004695 was manipulated: {Q/6/5}.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 135 of 167
{ID_004697} {L2/54}
False LLM Proposal “Proposala.rtf”
1. The document purports to be a version of Dr Wright’s LLM dissertation Proposal dating
to 2007. There are versions of that proposal among his original Reliance Documents, some of which appear in COPA’ s original Schedule of Forgeries. Dr Wright’s evidence
is that his LLM dissertation Proposal featured ideas which contributed to his development of Bitcoin.
Reasons for Allegation of Forgery
2. This is a document which was among the 71 New Reliance Documents that were inserted
into the BDO Drive by the editing process and which the parties’ experts agree were
manipulated [Madden / Lynch Joint Report at 12 Q/6/5].
3. The document has been backdated. It is a Rich Text File created with the editor version Riched20.dll v10.0.19041. That version of Riched20 is the version associated with the
May 2020 update of Windows 10. [Madden 3 at 86- 91 G/5/34]
4. The section on BDOPC.raw above is repeated. Comparing the deleted version of this document to the disclosed version shows that this document did not exist in this form on
17 September 2023. It was entirely added to BDOPC.raw at some point between 17 September and 19 September 2023. This was done with the computer clock set back to
2007, in order to backdate the document.
5. At the same time of adding this document (in RTF format), another version of Dr
Wright’s supposed LLM Proposal was deleted (in MS Word format). The deleted version
of the document remained recoverable from within BDOPC.raw [PM46 at 101- 105
H/278/35]. The dele ted document was called “LLM_ProposalA.doc” and is hash-
identical to a document previously analysed by Mr Madden {ID_003935}. It contains indicia of tampering, including the presence of a Grammarly timestamp dating to 18
August 2019, and was shared on Slac k by Dr Wright on 18 August 2019. [PM43 at 45-
49 H/219/18]
6. The document was sourced from BDOPC.raw. The section “BDOPC.raw” above is
repeated. This document was added to BDOPC.raw by the Manipulation User. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 136 of 167
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
7. The effect of the tampering is to make the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto, contrary to fact.
8. This document was added to BDOPC.raw by the Manipulation User. The Manipulation User is Dr Wright. Pa ragraph 13 of the section “BDOPC.raw” above is repeated.
9. The version of this document which was deleted within BDOPC.raw {ID_003935} was
addressed in the Madden Report and shown to be inauthentic. It is to be inferred that Dr
Wright deleted that document from BDOPC.raw in response to the findings in the
Madden Report.
10. Dr Wright has attached particular importance to this document:
a. It is said to be important to Dr Wright’s case because it is “an early version / draft
of Dr Wright’s LLM proposal on “Payment Providers and Trusted Third Parties
as Defined in the Law of the Internet”. Dr Wright’s LLM Proposal uses language
similar to language found in the Bitcoin White Paper, for example the phrase:
“What is needed is an electronic payment system based on some form of cryptographic proof that allows two willing parties to transact electronically
directly with each other without the need of a trusted third party or Internet
intermediary”, which appears in the Introduction section of the Bitcoin White
Paper.” [Wright 6 E/21/3; Schedule 1 to Field 1, L20/223/2)].
b. It is said to be one of Dr Wright’s “ Versions of Dr Wright’s LLM Proposal ” [Wright
6 E/21/3; Schedule 1 t o Field 1, L20/223/2]
11. The document was not disclosed at the proper time. It was disclosed instead from the
BDOPC.raw image. BDOPC.raw is not a reliable source because it has been manipulated
by Dr Wright. The section “BDOPC.raw” above is repeated.
12. The document was sourced from BDOPC.raw. The section “BDOPC.raw” above is repeated. This document was added to BDOPC.raw by the Manipulation User.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 137 of 167
Dr Wright’s Explanations and COPA’s Rebuttal
13. Dr Wright attempted to explain the Grammarly tags found in this version of his LLM
Proposal by saying that what Mr Madden was looking at was a copy that was on another
machine (and presumably then copied onto the BDO Drive by Mr Ager -Hanssen):
{Day5/78:20} and following.
14. This explanation should be rejected as dishonest for the following reasons:
a. If the BDOPC.raw is accepted as being forged, it follows that documents on it
should be treated as being forged unless they are documents which Mr Madden
says are o riginal to the image that was taken in October 2007.
b. There is no evidence that any of the various versions of Dr Wright’s LLM dissertation proposal were actually used as part of his LLM. The actual LLM
dissertation does not include the part of the LLM proposal on which Dr Wright
relies as containing language and concepts similar to those of the Bitcoin White
Paper.
c. Dr Wright accepts these documents have been tampered with, but blames Mr Ager -
Hanssen. As set out above, that story lacks any credibility.
d. This document was created with a version of Windows from 2020: Madden 3 at
{G/5/36}.
e. There was a similar deleted version with a Grammarly timestamp from 2019:
Madden 4 {G/6/34}.
f. Mr Lynch agreed with Mr Madden that ID_0004697 was manipulated: {Q/6/5}.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 138 of 167
{ID_004712} {PTR -F/69/1} and {ID_004713} {PTR -F/70/1}
C++ Code
1. These documents purport to be C++ source code, presented as code files for models of
Bitcoin, as if Dr Wright had in October 2007 already been working on such code using C++ (the same coding la nguage as used by Satoshi Nakamoto).
Reasons for Allegation of Forgery
2. These documents are among the 71 New Reliance Documents that were inserted into the BDO Drive by the editing process and which the parties’ experts agree were manipulated
[Madden / Lync h 1 at 12 Q/6/5].
3. These documents have been backdated. They refer to the use of C++ elements that were
not in existence at their purported date of October 2007. In particular,
a. They call on the use of the libraries “<chrono>”, <thread>” and “<random”. These
libraries are part of the C++11 standard, first released in 2011. [Stroustrup 1 at [4]
C/23/1]
b. <chrono> was not first proposed until 11 June 2008. [Hinnant 1 at 4 C/18/1]
c. The first discussion of what became <chrono> was not published until 19 January
2008, and was not at that time called <chrono>. [Hinnant 1 at 5 C/18/2]
d. Within <chrono>, these documents call for the use of the function “sleep_for”. By
19 January 2008, the function was referred to as ‘sleep’ (not yet ‘sleep_for’).
[Hinnant 1 at 5 C/18/2]
e. By that time, neither <chrono> nor “sleep_for” yet existed, even on the personal computer of its developer. [Hinnant 1 at 5 C/18/2]
4. The documents were sourced from BDOPC.raw. The section “BDOPC.raw” above is repeated. These documents were ad ded by the Manipulation User.
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
5. The effect of the tampering is to make the documents appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto, contrary to fact. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 139 of 167
6. The further effect o f the tampering is to lead to source code files being presented as if
they are relevant to the case, contrary to fact. This includes human- readable comments
within the source code such as “// Calculate Total Proof of Work”.
7. These documents were added to BD OPC.raw by the Manipulation User. The
Manipulation User is Dr Wright. The section “BDOPC.raw” above is repeated.
8. Dr Wright has attached particular importance to these documents:
a. Both are said to be important to Dr Wright’s case because they are “C++ code files
code for a simplified model of Bitcoin to evaluate transaction processing,
cryptographic security, and consensus mechanisms. This is analysed and described
in {ID_004710}, which is a LaTeX file that codes for a paper setting out a “Game
Theoretical Analysis of Node Strategies in a Decentralised System”” [Wright 6
E/21/3; Schedule 1 to Field 1, L20/223/6)].
b. They are said to be one of Dr Wright’s “ Notes, drafts and articles addressing
technical concepts that underpin the concepts developed in the Bitc oin White
Paper" [Wright 6 E/21/3; Schedule 1 to Field 1, L20/223/4]
9. The documents were not disclosed at the proper time. They were disclosed instead from the BDOPC.raw image. BDOPC.raw is not a reliable source because it has been
manipulated by Dr Wright. The section “BDOPC.raw” above is repeated.
10. The documents were sourced from BDOPC.raw. The section “BDOPC.raw” above is repeated. These documents were added to BDOPC.raw by the Manipulation User.
Dr Wright’s Explanations and COPA’s Rebuttal
11. Dr Wright clai med that this was a simplified model of Bitcoin in C++ code. It contains
the Chrono time utility that was first standardised in 2011. Dr Wright said that he was produced his own time library from Project Chrono, a physics engine first developed in
1998. He said that he had developed C++ libraries and commercially produced these
when he was running Integrys in Australia. His account was that he used a modified version of the Project Chrono physics engine (which simulates movements of cars etc.)
because h e was looking at movements from one node to another. He said that he also
used the “sleep_for” syntax in his code. He asserted that the reference to “random” in his Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 140 of 167
code was explained by him creating random number generators since the 1980s including
for a large number of online gambling sites: Wright 11 {CSW/1/87} {Day5/113:24} and
following.
12. This explanation should be rejected as dishonest for the following reasons:
a. If the BDOPC.raw is accepted as being forged, it follows that documents on it should be treated as being forged unless they are documents which Mr Madden
says are original to the image that was taken in October 2007.
b. It was not possible to use <chrono> and “sleep_for” in C++ code in October 2007 prior to its public release in 2011. Whilst an earlier version of what became
<chrono> was mentioned publicly on 19 January 2008, the word “chrono” was not
used: Hinnant{C/18/ 1}.
c. Project Chrono is a physics simulation library. The only thing that it shares with the Chrono library is the name. Mr Hinnant’s evidence was that it would take a
huge amount of work to turn Project Chrono into Chrono and that it would be far
quicker to build Chrono (as a time library) from scratch. He added that “the mere
fact that somebody says that they derived a date time library from a physics library indicates to me that they don’t have the technical expertise to even write Chrono
from scratch” b ecause it would actually take more work to write it from a physics
library than from scratch: {Day14/43:2}.
d. Dr Wright does not have a good understanding of C++ code, as was clear from his
inability to understand what an unsigned integer is: {Day8/143:4} and following.
e. There is no evidence that he, or any company associated with him, has sold commercial C++ packages.
f. Dr Wright’s story that he used a modified physics engine to consider movements inside a computer network from one node to another is not only a fiction, but it also
reveals that he simply does not understand the difference between modelling of real world movements affected by gravity and the movements of signals in a computing
network. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 141 of 167
g. His excuse means that even if he did all of the above, he sti ll managed to land on
the exact nomenclature and spacing used in Chrono, which would not be developed
for another four years, as set out in Mr Hinnant’s evidence (references above).
h. Even if Dr Wright had created his own version of a personalised Chrono library, as this was not standardised it would be regarded as “undefined behaviour” by the
compiler, the effect of that being that the compiler may or may not do what the
programmer intends, as “literally anything can happen when the compiler comes
upon undef ined behaviour”: {Day14/44:12}.
i. His boasts of creating random number generators for a host of online gambling sites are not backed up by any evidence, and furthermore, the evidence that there
is of his work for these sites is that he was involved in IT sec urity, not programming
on the gaming side of things.
j. Mr Lynch agreed with Mr Madden that ID_004712 and ID_004713 were
manipulated: {Q/6/5}.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 142 of 167
{ID_004715} {PTR -F/72/1}, {ID_004716} {PTR -F/73/1}, {ID_004719} {PTR -F/76/1}
“NG3.tex” and related files
1. Dr Wri ght has disclosed a set of LaTeX files (including {ID_004716} and {ID_004719}
titled as “Section2.tex”, “Section4.tex”, among others). These apparently constitute
sections of one document (NG3.tex, which is {ID_004715}). NG3.tex is a LaTeX source
document titled “An In -depth Analysis of Proof -of-Work Calculations in the Hashcoin
White Paper”. That document presents as if it was a paper building on calculations in the “Hashcoin” or “TimeChain white paper” and purports to represent work on the Bitcoin
system and/or Bitcoin related concepts.
2. This group of three documents is taken together as representative of that set.
Reasons for Allegation of Forgery
3. These documents are among the 71 New Reliance Documents that were inserted into the
BDO Drive by the editing process and which the parties’ experts agree were manipulated
[Madden / Lynch Joint Report at 12 Q/6/5].
4. The documents have been backdated.
5. The content of {ID_004715} was written by ChatGPT. In particular:
a. A deleted file containing part of the content of {ID_004715} was recovered from InfoDef09.raw. The file was named “Section7.tex”: [PM46 at 92- 99 H/278/25].
The content of the deleted “Section7.tex” begins with the words:
“Certainly, here’s the LaTeX code for Section 7, which covers Recommendations.
``` LaTeX
b. The content of the deleted “Section7.tex” ends with the words:
This section presents a set of recommendations based on the research findings, targeting both practitioners and academic researchers. The citations are …
c. That content is entirely consistent with and indicative of responses provided by an
un-conditioned ChatGPT to the question “Are you able to output some template
LaTeX code for section 7 which relates to recommendations?” including the Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 143 of 167
structure, length of response, the use of “Certainly”, and the use of syntax “```
LaTeX” to introduce LaTeX code. [PM46 at 92- 99 H/278/25]
d. That content was deleted from the version of the equivalent document disclosed within BDOPC.raw. {ID_004715} however does include the proposed code
generated by ChatGPT within the body of the document.
e. ChatGPT did not exist in 2007.
6. The section on BDOPC.raw above is repeated. Comparing the deleted versions of these
documents to the disclosed versions shows that they did not exist in this form on 17
September 2023. They were modified within BDOPC.raw at some point between 17
September and 19 September 2023. This was done with the computer clock set back to
2007, in order to backdate the document. [Madden 4 at 133- 135 G/6/41]
7. The modificat ions made in September 2023 included:
a. In respect of {ID_004716}, editing a past -tense reference to “the original Bitcoin
white paper”, so that it was modified into a future -tense reference to “the proposed
timecoin system”. [PM46 at 89 H/278/23]
b. In respect of {ID_004719}, editing a past -tense reference to “Bitcoin” to read as a
reference to “Timecoin”; and adding other text [PM46 at 90 H/278/24].
c. In respect of other parts of {ID_004715}, changing the purported authorship date from 2008 to 2007, and changi ng references to the “original Bitcoin white paper”
to “Time Chain” or “Hashcoin” white paper. [PM46 at 82 H/278/19].
8. The metadata of these documents has been manipulated in order to make them appear to
have been created at an earlier date than their true creation date. [PM46 at 86 -88
H/278/22]
9. The documents were sourced from BDOPC.raw. The section “BDOPC.raw” above is
repeated. These documents were added by the Manipulation User.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 144 of 167
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
10. The effect of the tampering is to make the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto, contrary to fact.
11. The further effect of tampering is to lend support to Dr Wright’s new position that the Bitcoin White Paper was created in LaTeX, by providing other LaTeX documents
alongside it. That story is a recent product of Dr Wright’s change in his account.
12. These documents were added to BDOPC.raw by the Manipulation User. The
Manipulation User is Dr Wright. Paragraph 13 of the section “BDOPC.raw” above is
repeated.
13. Dr Wright has attached particular importance to these documents:
a. NG3.tex is said to be one of Dr Wright’s “ LaTeX files which, when compiled,
generate draft articles under the pseudonym “Satoshi” or “Satoshi Nakamoto”
relating to concepts later used in the Bitcoin White Paper." [Wright 6 E/21/3;
Schedule 1 to Field 1, L20/223/3]
b. NG3.tex is said to be important t o Dr Wright’s case because it “is a LaTeX file
coding for an article titled: “An In- depth Analysis of Proof -of-Work Calculations
in the Hashcoin White Paper: Exploring Alternative Strategies”, which comments on concepts similar to the concepts in the Bitcoin Whitepaper, such as proof -of-
work in decentralised digital transactions. The article refers to a hashcoin white
paper. The author is stated to be “Satoshi Nakamoto” and the article bears the
date 15 September 2007.” [Wright 6 E/21/3; Schedule 1 to Field 1, L20/223/3]
c. The Sections documents are said to be a version of “LaTeX files which, when compiled, generate sections of the “Timecoin” white paper”, meaning
{ID_000254} [Wright 6 E/21/3; Schedule 1 to Field 1, L20/223/3]. However, it is
believed that thi s is an error, since the Sections documents do not form part of any
version of that paper. It is believed that Dr Wright relies upon them as forming part of NG3.tex, to which he attaches importance for the reasons given above. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 145 of 167
14. The documents were not discl osed at the proper time. They were disclosed instead from
the BDOPC.raw image. BDOPC.raw is not a reliable source because it has been
manipulated by Dr Wright. The section “BDOPC.raw” above is repeated.
Dr Wright’s Explanations and COPA’s Rebuttal
15. Dr Wrigh t claimed that InfoDef09.raw was in fact created as a copy of the BDO Drive
image. He asserted that the presence of versions of these documents on InfoDef09.raw
was because “someone [was] trying to ensure that there is manipulated evidence on these
drives” {Day 82:20}. He then went to implicate Bird & Bird, saying that he had web
cookies showing that access in September 2023 from an IP address associated with Bird & Bird, but did also note that it could have been someone stood outside their office as
the B ird & Bird Wi -Fi is open. He claimed he had reported this use of the Bird & Bird
Wi-Fi.
16. As for the use of ChatGPT, Dr Wright claimed that similarities between his work and ChatGPT arose because ChatGPT has copied his work, and not the other way around.
{Day5/90:14}
17. This explanation should be rejected as dishonest for the following reasons:
a. If the BDOPC.raw is accepted as being forged, it follows that documents on it
should be treated as being forged unless they are documents which Mr Madden
says are origin al to the image that was taken in October 2007.
b. The expert evidence shows that the InfoDef09.raw contained versions of these
documents that were worked on and then deleted before being seeded on the BDO
Drive.
c. The suggestion that someone hacked and manipul ated the BDO Drive and left a
deleted set of files which appear to be draft versions of files that would eventually
be disclosed by Dr Wright would mean that the individual would have to have
guessed what files were going to be nominated, and that Dr Wright would indeed
seek to rely on these in court. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 146 of 167
d. His allegation that an IP address associated with Bird & Bird was involved in the
hack is absurd and without any support in evidence. The Bird & Bird Wi-Fi, is not
public, as was put to Dr Wright (and as he did not dispute).
e. His story about knowing that the Bird & Bird Wi-Fi was used contradicts his
evidence in other places about how he did not know how or by whom he was hacked in relation to the BDO Drive (subject to his suspicion of Mr Ager -Hanssen).
There is no evidence to support this very serious lie, and there is also no evidence of his claimed report that he made about that IP address.
f. Dr Wright does not account for the fact that the indications of ChatGPT use were not solely based on similarity of output between ChatGPT and his own documents
(though this was one simil arity) but that the prompts and use of certain
terms/punctuation that appears in ChatGPT answers appeared in Dr Wright’s work. Furthermore, there is no evidence that Dr Wright’s material was ever fed into any
AI algorithm (whether ChatGPT or otherwise).
g. Mr Lynch agreed with Mr Madden that ID_0004715, ID_004716 and ID_004719
were manipulated: {Q/6/5}.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 147 of 167
{ID_004722} {PTR -F/79/1} and {ID_004723} {PTR -F/80/1}
“LPA.tex” and “LP1.tex”
1. These are two LaTeX source documents presented as if they are precursor work to the
Bitcoin White Paper. The first presents as an article with Satoshi named as author, while the second presents as a version of the same article with Dr Wright named as author.
Each addresses quorum systems, a subject which Dr Wright now maintains influenced
his development of Bitcoin.
Reasons for Allegation of Forgery
2. These documents are among the 71 New Reliance Documents that were inserted into the BDO Drive by the editing process and which the parties’ experts agree were manipulated
[Madden / Lynch 1 at 12 Q/6/5].
3. The section on BDOPC.raw above is repeated. Comparing the deleted versions of these documents to the disclosed versions shows that they did not exist in this form on 17
September 2023. They were modified within BDOPC.raw at some point between 17
September and 19 September 2023. This was done with the computer clock set back to
2007, in order to backdate the document. [PM46 at 111 – 117 H/278/38]
4. The modifications made included:
a. In respect of {ID_004722}, altering the dates of articles referred to, respectively
from “2009” to “2006”, and from “2016” to “?” [PM46 at 112 H/278/39].
b. Removing lines of the document relating to the previously- cited papers from 2009
and 2016 (while leaving blank lines in their place) [PM46 at 113 H/278/39].
c. In respect of {ID_004723}, deleting lines referring to previously- cited ar ticles
dating from after 2007 (while leaving blank lines in their place) [PM46 at 117- 118
H/278/41].
d. Altering the metadata of the documents such that they appeared to be created earlier than they were [PM46 at 111 and 119 H/278/38].
5. The documents were sour ced from BDOPC.raw. The section “BDOPC.raw” above is
repeated. These documents were added by the Manipulation User. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 148 of 167
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
6. The effect of the tampering is to make the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto, contrary to fact.
7. The further effect of tampering is to lend support to Dr Wright’s new position that the
Bitcoin White Paper was created in LaTeX. That story is a recent product of Dr Wright’s
change in his a ccount.
8. These documents were added to BDOPC.raw by the Manipulation User. The
Manipulation User is Dr Wright. the section “BDOPC.raw” above is repeated.
9. Dr Wright has attached particular importance to these documents:
a. {ID_004722} is said to be one of Dr Wright’s “ LaTeX files which, when compiled,
generate draft articles under the pseudonym “Satoshi” or “Satoshi Nakamoto”
relating to concepts later used in the Bitcoin White Paper.” [Wright 6 E/21/3;
Schedule 1 to Field 1, L20/223/3]
b. {ID_004722} is said to be important to Dr Wright’s case because it is “ a LaTeX
file coding for an article titled “Predicates in Quorum Systems”, which discusses
concepts that underpin the technology of Bitcoin, such as the use of quorum systems to provide security in distributed systems. The author of the paper is stated to be
“Satoshi” and the article bears the date 30 August 2006.” [Wright 6 E/21/3;
Schedule 1 to Field 1, L20/223/3]
c. {ID_004723} is said to be “ a version of the “Predicates in Quorum Systems” paper
at {ID_004722}, but listing Dr Wright as the author rather than “Satoshi”. ”
[Wright 6 E/21/3; Schedule 1 to Field 1, L20/223/6]
10. The documents were not disclosed at the proper time. They were disclosed instead from
the BDOPC.raw image. BDOPC.raw is not a reliable sour ce because it has been
manipulated by Dr Wright. The section “BDOPC.raw” above is repeated.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 149 of 167
Dr Wright’s Explanations and COPA’s Rebuttal
11. Dr Wright claimed, as set out above, that these were planted documents by Mr Ager -
Hanssen or someone associated with him. {Day5/86:14} He also rejected the use of
ChatGPT.
12. This explanation should be rejected as dishonest for the following reasons:
a. If the BDOPC.raw is accepted as being forged, it follows that documents on it
should be treated as being forged unless they are documents which Mr Madden
says are original to the image that was taken in October 2007.
b. The story about these being planted by someone is addressed in earlier examples
in this Schedule.
c. The differences between the InfoDef09.raw and the versions s ubsequently
disclosed and relied upon showed that the changes were to change tenses from the
deleted version (which talked about Bitcoin in the past tense) to the future tense in
the disclosed versions. This is consistent with the documents being edited t o
support his case.
d. The deleted earlier versions also contained references to papers post -dating the
purported 2007 date, such as ‘Xia et Al’ (2016). All such references were deleted and in the disclosed version replaced by a ‘?’ – clearly to indicate tha t a reference
needed to be added. The evident reason that these, and only these, references were
removed, is to remove what would otherwise have been obvious indications that
the document post -dated 2007.
e. It is clear that Dr Wright did use ChatGPT and thes e documents included classic
indicia of how ChatGPT formats references (set out above).
f. Mr Lynch agreed with Mr Madden that ID_0004722 and ID_004723 were manipulated {Q/6/5}.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 150 of 167
{ID_004729} {PTR -F/86/1}
“Hash Based Shadowing” (Scanned Manuscript Document)
1. The document is a page of handwritten content titled “Hash Based Shadowing” and
presented as if it is precursor work to Bitcoin (i.e. work addressing a concept supposed contributing to the development of Bitcoin).
Reasons for Allegation of Forgery
2. This document is among the 71 New Reliance Documents that were inserted into the BDO Drive by the editing process and which the parties’ experts agree were manipulated
[Madden / Lynch 1 at 12 Q/6/5].
3. The section on BDOPC.raw above is repeated. Comparing the deleted version of this
document to the disclosed version shows that this document did not exist in this form on
17 September 2023. It was entirely added to BDOPC.raw at some point between 17
September and 19 September 2023. This was done with the comput er clock set back to
2007, in order to backdate the document.
4. Though this document did not exist in InfoDef09.raw, a version did which is considered
to be a precursor. The precursor was named “Hash Based Shadowing.TIF” [PM46 at 126-
130 H/278/44]
5. Hash Based Shadowing.TIF contains metadata with the following information [PM46 at 126-128 H/278/44]:
a. it was created on 12 March 2018;
b. it was created with MS Windows Photo Viewer 10.0.14393.0, software associated
with Windows 10 version 1607, which was released in August 2016; and
c. it was scanned with a Xerox DocuMate 5540 scanner.
6. The Xerox DocuMate 5540 model of scanner was not produced until 18 February 2015
[Sherrell 19 at 12 P1/19/3].
7. The document was sourced from BDOPC.raw. The section “BDOPC.raw” above is repeated. This document was added to BDOPC.raw by the Manipulation User. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 151 of 167
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
8. The document is in Dr Wright’s own handwriting.
9. The Xerox Documate 5540 Scanner is Dr Wright’s current scanner. It is the same scanner
used by Dr Wright on 11 December 2023 to scan his own Seventh Witness Statement
served in these proceedings. Dr Wright’s Seventh Witness Statement contains Dr
Wright’s own signature. [Sherrell 19 at 16 P1/19/5]
10. The metadata relating to the Xerox Documate Scanner and other metadata was deleted
when the document was converted from its apparent precursor version (TIF, a metadata -
light format) to its disclosed version (bmp, a no -metadata format).
11. The effect of the tampering is to make the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto, contrary to fact.
12. This document was added to BDOPC.raw by the Manipulation User. The Manipulation User is Dr Wright. The section “BDOPC.raw” above is repeated.
13. Dr Wright has attach ed particular importance to this document:
a. It is said to be important to Dr Wright’s case because it is one of Dr Wright’s “scans
of hand- written notes addressing concepts that Dr Wright developed into Bitcoin.
{ID_004726} is concerned with hash chains an d hash tokens, {ID_004727} is
concerned with the use of hash chain / tokens in bidding systems, {ID_004728} is
concerned with distributed quorum -based oracles and their application in digital
cash and smart contract systems, and {ID_004729} to {ID_004731} are concerned
with hash- based shadowing.” [Wright 6 E/21/3; Schedule 1 to Field 1, L20/223/7].
b. It is said to be one of Dr Wright’s “ Notes, drafts and articles produced by Dr
Wright during his LLM at Northumbria University.” [Wright 6 E/21/3; Schedule 1
to Field 1, L20/223/7]
14. The document was not disclosed at the proper time. It was disclosed instead from the BDOPC.raw image. BDOPC.raw is not a reliable source because it has been manipulated
by Dr Wright. The section “BDOPC.raw” above is repeated.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 152 of 167
Dr Wrig ht’s Explanations and COPA’s Rebuttal
15. Dr Wright claimed that the fact that Mr Madden found version of this scan on
InfoDef09.raw with a created date in or after 2018 was actually just an indication that an
original file from 2007 had been updated to create others. His explanation was difficult
to follow and was that “the original file, which is a BMP, was updated to create the others” and that “the pixelation on this is… more pixelated that you would get on a TIFF
files, so what we have is a BMP being conve rted into a TIFF”. He later accepted that
this file ID_004729 is actually a .bmp file: {Day5/94:1} and following.
16. This explanation should be rejected as dishonest for the following reasons:
a. If the BDOPC.raw is accepted as being forged, it follows that doc uments on it
should be treated as being forged unless they are documents which Mr Madden
says are original to the image that was taken in October 2007.
b. Dr Wright’s overall account of documents on the drive being planted by someone is addressed in earlier examples in this Schedule.
c. There is no evidence to back up Dr Wright’s claimed technical effect of how these files interact when converted from one format to the other.
d. The file is a .bmp file, not a .tiff file. So, Dr Wright’s excuse about it being a .tiff file does not assist him. This was a further example of Dr Wright using technical
terms with the intention of confusing.
e. Mr Lynch agreed with Mr Madden that ID_0004729 was manipulated: {Q/6/5}.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 153 of 167
{ID_004732} {PTR -F/89/1} and {ID_004734} {PTR -F/91/1}
Variations on “Secure and Trustworthy Voting”
1. These documents are two versions of a long paper addressing quorum -based voting in
distributed networks and titled “Secture and Trustworthy Voting”. This is a subject
which Dr Wright now maintains influenced his development of Bitcoin. One is a plaintext
document, “Q.txt”. Another is an RTF equivalent of the same document, “IT1581b.rtf”.
Reasons for Allegation of Forgery
2. These documents are among the 71 New Reliance Documents that were inserted into the BDO Drive by the editing process and which the parties’ experts agree were manipulated
[Madden / Lynch 1 at 12 Q/6/5].
3. The document {ID_004734} has been backdated. It i s a Rich Text File created with the
editor version Riched20.dll v10.0.19041. That version of Riched20 is the version
associated with the May 2020 update of Windows 10. [Madden 3 at 86 -91 G/5/34],
[PM46 at 149 H/278/53]
4. The section on BDOPC.raw above is repeated. Comparing the deleted version of these
documents to the disclosed versions shows that they did not exist in this form on 17
September 2023. They were modified within BDOPC.raw at some point between 17
September and 19 September 2023. This was done with the computer clock set back to
2007, in order to backdate the document. [PM46 at 136 and 141 H/278/46]
5. The modifications included the following:
a. In {ID_004732}, altering the words “blockchains” to “hash chains” [PM46 at 136 H/278/46].
b. In {ID_004732}, deleting references to the dates of articles published in 2016 and 2017 and replacing them with “(?)” [PM46 at 136 H/278/46].
c. Deleting a long paginated Table of Contents, with page numbers referring to
formatted pages. The inclusion of formatted page numbers in a plain text document
is not consistent with the technical limitations of plain text documents. It is
consistent with a plain text document being created by copying and pasting from a
pre-existing MS Word or RTF document [PM46 at 136.c. H/278/47]. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 154 of 167
d. In respect of {ID_004734}, the equivalent edits as displayed in {ID_004732}
[PM46 at 141 H/278/49 (note incorrect reference in that paragraph to
{ID_004737}].
6. The documents were sourced from BDOPC.raw. The section “BDOPC.raw” above is repeated. These docu ments were added by the Manipulation User.
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
7. The effect of the tampering is to make the document appear to be supportive of Dr Wright’s claim to be Satoshi Nakamoto, contrary to fact.
8. These do cuments were added to BDOPC.raw by the Manipulation User. The
Manipulation User is Dr Wright. The section “BDOPC.raw” above is repeated.
9. Dr Wright has attached particular importance to these documents:
a. Both are said to be important to Dr Wright’s case because they are versions of “a
paper titled: “Secure and Trustworthy Voting in Distributed Networks: A Quorum -
Based Approach with Hash Chains and Public Key Infrastructure”. Dr Wright produced this paper during his Master of Information Systems Security research at
Charles Sturt University. The paper considers secure voting mechanisms in
distributed systems through a combination of quorum -based voting, hash chains,
and Public Key Infrastructure, which is analogous to core elements of Bitcoin.”
[Wright 6 E/21/3; Schedule 1 to Field 1, L20/223/6].
b. They are said to be “Notes, drafts and articles addressing technical concepts that
underpin the concepts developed in the Bitcoin White Paper" [ Wright 6 E/21/3;
Schedule 1 to Field 1, L20/223/4]
10. The documents were not disclosed at the proper time. They were disclosed instead from
the BDOPC.raw image. BDOPC.raw is not a reliable source because it has been
manipulated by Dr Wright. The section “BDOPC.raw” above is repe ated.
Dr Wright’s Explanations and COPA’s Rebuttal
11. Dr Wright claimed that these were added to the BDO Drive back in 2007 and also made reference to him copying from a drive that was linked somehow, saying that he was Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 155 of 167
creating a VMware image. Dr Wright accepted that ID_004734 cannot be authentic to
2007 because it was created with a 2020 version of Windows Rich Text Editor, but said
this must have been due to the hack by Mr Ager -Hanssen or his associates: {Day5/95:9}
and following.
12. Dr Wright sought to explain away the fact that there were precursor documents on
InfoDef09.raw which showed references to texts from 2016 and 2017 and tha t those
references had been replaced by question marks in the present document by saying that they were accounted for by his “horrible way of working” {Day9/96:24} and following.
13. Dr Wright sought to explain away the presence of a contents table in the vers ion on
InfoDef09.raw, which did not exist in this document, by saying that somebody
(presumably Mr Ager -Hanssen or an associate) had created a contents table:
{Day9/97:24} and following.
14. This explanation should be rejected as dishonest for the following re asons:
a. Dr Wright’s story about creating some form of VMware image does not make any sense and is a further example of obfuscation by Dr Wright.
b. There is no evidence to back up Dr Wright’s claimed technical effect of how these files interact when converted from one format to the other.
c. The precursor documents found on InfoDef09.raw included a table of contents and references to papers published post -2007. The versions Dr Wright manipulated had
dropped the table of contents (because it would not make sense to have one in this sort of document) and had replaced what would be anachronistic references with
question marks again. The story of this happening as a result of the supposed hack,
as well as being without supporting evidence, presupposes an extraordinary effort
at creating multiple fake versions of documents on the different raw images in a
short space of time.
d. Mr Lynch agreed with Mr Madden that ID_0004732 and ID_004734 were manipulated: {Q/6/5}.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 156 of 167
{ID_004733} {PTR -F/90/1}
“Internal Controls…Backend Oper ations”
1. The is an RTF file titled “Internal Controls and Immutable Logging in Auditing Backend
Operations of Messaging Systems.rtf”. Dr Wright has relied upon it as showing interest in / research on the concept of immutable logging which he claims influenc ed his
development of Bitcoin.
Reasons for Allegation of Forgery
2. This document is among the 71 New Reliance Documents that were inserted into the
BDO Drive by the editing process and which the parties’ experts agree were manipulated
[Madden / Lynch 1 at 12 Q/6/5].
3. The document has been backdated. It is a Rich Text File created with the editor version Riched20.dll v10.0.19041. That version of Riched20 is the version associated with the
May 2020 update of Windows 10. [Madden 3 at 86- 91 G/5/34] [PM46 at 149 H/278/53]
4. The section on BDOPC.raw above is repeated. Comparing the deleted version of this document to the disclosed version shows that this document did not exist in this form on
17 September 2023. It was modified within BDOPC.raw at some point between 17
September and 19 September 2023. This was done with the computer clock set back to
2007, in order to backdate the document.
5. The modifications included:
a. altering the metadata of the file to make it appear to have been created earlier than
it actually w as [PM46 at 146]; and
b. deleting a reference to “The Data Protection Act 2018” and replacing it with the words “data protection law globally” [PM46 at 147 H/278/52].
6. The Data Protection Act 2018 did not exist in 2007.
7. The document was sourced from BDOPC.raw. The section “BDOPC.raw” above is
repeated. This document was added to BDOPC.raw by the Manipulation User.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 157 of 167
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
8. The effect of the tampering is to make the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto, contrary to fact.
9. This document was added to BDOPC.raw by the Manipulation User. The Manipulation User is Dr Wright. Paragraph 13 of the section “BDOPC.raw” above is repeated.
10. The document was not disclosed at the proper time. It was disclosed instead from the
BDOPC.raw image. BDOPC.raw is not a reliable source because it has been manipulated
by Dr Wright. The section “BDOPC.raw” above is repeated.
11. Dr Wright has attached particular importance to this document:
a. It is said to be among Dr Wright’s “ Notes, drafts and articles addressing technical
concepts that underpin the concepts developed in the Bitcoin White Paper" [ Wright
6 E/21/3; Schedule 1 to Field 1, L20/223/4]
b. It is said to be important to Dr Wright’s case because it is a “paper titled “Internal
Controls and Immutable Logging in Auditing Backend Operations of Messaging
Systems”. The concept of immutable logging di scussed in this paper connect Dr
Wright’s earlier research on hash chains with the blockchain technology that underpins Bitcoin.” [Wright 6 E/21/3; Schedule 1 to Field 1, L20/223/7]
Dr Wright’s Explanations and COPA’s Rebuttal
12. Dr Wright again claimed that the BDO Drive had been hacked, which he said explained
the fact that the document was authored in a version of Window Text Editor dating from 2020. In relation to the deletions between the versions disclosed as the reliance document
and the version on InfoDef09.raw, Dr Wright claimed that the removal of “Data
Protection Act 2018” from the precursor document on InfoDef09.raw to be replaced by
“data protection law globally…” arose because it referred to Sarbanes -Oxley in America.
He disputed that this change showed the direction of editing: {Day5/100:8} and following
13. This explanation should be rejected as dishonest for the following reasons: Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 158 of 167
a. If the BDOPC.raw is accepted as being forged, it follows that documents on it
should be treated as being forged unless they are documents which Mr Madden
says are original to the image that was taken in October 2007.
b. The removal of “Data Protection Act 2018” from what was plainly the precursor document on InfoDef09.raw, to be replaced by “data protection law globall y…”,
clearly indicates a document which had been written at a later date being changed to remove what would be anachronisms.
c. Dr Wright’s excuse about someone using Word to create a document and then changing the format does not make any sense in the circumstances or explain the
irregularities.
d. The use of a version of Windows Text Editor dating from 2020 shows these documents were not contemporaneous to the alleged time capsule.
e. Mr Lynch agreed with Mr Madden that ID_000473 was manipulated: {Q/6/5}.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 159 of 167
{ID_0 04736} {PTR -F/93/1}
“ESDT.tex”
1. The document is a LaTeX source presented as if it was precursor work to the Bitcoin
White Paper created during Dr Wright’s employment at BDO. Dr Wright relies upon it as a draft addressing technical concepts which influenced his development of Bitcoin.
Reasons for Allegation of Forgery
2. This document is among the 71 New Reliance Documents that were inserted into the BDO Drive by the editing process and which the parties’ experts agree were manipulated
[Madden / Lynch 1 at 12 Q/6/5].
3. Copies of the document are also located on the Samsung Drive. These copies display
signs of metadata editing and clock manipulation. [PM46 at 74- 79 H/278/17]
4. A related LaTeX file has been recovered which encodes the same textual content in a
different way. That document had been deleted but was recoverable from within the
Samsung Drive. The structure of that file is consistent with the file being generated
automatically by software conversion tools (rather than being authored by hand).
[Mad den 4 at 67 -70 H/278/16].
5. There is a related file {ID_004735} which appears intended to create an image for the paper. The code in that file is consistent with having been generated by conversion tools
such as Aspose. [Madden 3 at 75 G/5/31]
6. A related document, ESDT.pdf, was recovered from the Samsung Drive. ESDT.pdf was a compiled form of {ID_004736} but was deleted and emptied from the Recycle Bin in
September 2023 [PM46 at 41- 52 H/278/10]. The metadata associated with the deleted
file indicates that it was modified on 16 September 2023, but the other timestamps have
been backdated to 31 October 2007.
7. The metadata of this document (when compared with metadata of other documents
related to it) displays signs of metadata editing directly using specialised metadata editing
tools. [Madden 3 at 52- 63 G/5/23]
8. The document was sourced from BDOPC.raw. The section “BDOPC.raw” above is repeated. This document was added to BDOPC.raw by the Manipulation User. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 160 of 167
Reasons for Inference of Dr Wright’s Knowledge / Responsi bility
9. The effect of the tampering is to make the document appear to be supportive of Dr
Wright’s claim to be Satoshi Nakamoto, contrary to fact.
10. The further effect of tampering is to lend support to Dr Wright’s new position that the Bitcoin White Paper w as created in LaTeX. That story is a recent product of Dr Wright’s
change in his account.
11. This document was added to BDOPC.raw by the Manipulation User. The Manipulation
User is Dr Wright. Paragraph 13 of the section “BDOPC.raw” above is repeated.
12. Dr Wright has attached particular importance to this document:
a. It is said to be among Dr Wright’s “ Notes, drafts and articles addressing technical
concepts that underpin the concepts developed in the Bitcoin White Paper" [ Wright
6 E/21/3; Schedule 1 to Field 1, L20/223/4]
b. It is said to be important to Dr Wright’s case because it is a version of “ a paper
prepared for a 360º Security Summit on 15 June 2006 concerned with
“Implementing Effective Risk -Based Controls”, which Dr Wright prepared in his
role at BDO. The hash chain technology discussed in the paper is analogous to the blockchain technology used i n Bitcoin." [ Wright 6 E/21/3; Schedule 1 to Field 1,
L20/223/5]
13. The document was not disclosed at the proper time. It was disclosed instead from the BDOPC.raw image. BDOPC.raw is not a reliable source because it has been manipulated
by Dr Wright. The secti on “BDOPC.raw” above is repeated.
Dr Wright’s Explanations and COPA’s Rebuttal
14. Dr Wright claimed that his use of Xc opy had caused the load file metadata for this and
two related documents to all have creation times at precisely the same time on 19
September 2017, with August 2008 accessed and modified times for this document and
one other related one. He also claimed that he was still accessing files at BDO in 2008
and so that these may have been copied from a different drive: {Day5/102:21} and
following. See Wright 11 {CSW/2/43} for an example of him claiming how Xcopy
works. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 161 of 167
15. This explanation should be rejected as dis honest for the following reasons:
a. If the BDOPC.raw is accepted as being forged, it follows that documents on it
should be treated as being forged unless they are documents which Mr Madden
says are original to the image that was taken in October 2007.
b. Mr Ma dden states that Xcopy simply does not have the effect that Dr Wright
claims. This was also the view of Mr Lynch, as recorded in their Joint Report:
{Q/6/4}.
c. Dr Wright’s excuse about accessing files at BDO in 2008 is inconsistent with his claim that the files on the BDO Drive are a time capsule and taken from a capture
of the BDO files he had in 2007.
d. Mr Lynch agreed with Mr Madden that ID_0004736 was manipulated: {Q/6/5}.
Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 162 of 167
PART 4: THE MYOB ONTIER EMAIL
{X/56/2}
“The MYOB Ontier Email” (aka “the Ramona V ersion”)
1. The email which COPA alleges is a forgery is an email document forwarded by Dr
Wright’s wife (Ms Watts) as an attachment to an email to Dr Wright’s current solicitors,
Shoosmiths. This document presents as an email sent by Dr Wright to Simon Cohe n of
Ontier (his former solicitors) at 14.52 on 2 December 2019 purporting to show that Ontier were provided with a login to an MYOB account in 2019 (the “ MYOB Ontier Email”).
2. Dr Wright has relied on the supposed existence of supportive emails from 2019 in his cross -examination as evidence that Ontier had earlier access to MYOB than that which
Ontier had stated by email of 8 February 2024 {X/55/1} (information passed on through a letter dated 9 February 2024 from Shoosmiths {M/2/1000}). He has done so in order
to support his case that other MYOB records disclosed and relied on by him are not forgeries, and thereby to support his claim to be identified as Satoshi Nakamoto.
3. The MYOB Ontier Email was subsequently disclosed after Dr Wright waived privilege in it on 26 February 2024. Its disclosure and the surrounding circumstances were
explained to the Court in submissions by Dr Wright’s leading counsel on 26 February 2024: {Day16/128/14} to {Day16/137/1}. Those submissions were made by reference
to a bundle , the tabulated contents of which are at {X/55/1} to {X/59/1}. The MYOB
Ontier Email in the version described above was termed by Dr Wright’s leading counsel as “the Ramona Version”.
Reasons for Allegation of Forgery
4. The MYOB Ontier Email (aka “ the Ramona Version ”) has been disclosed among three
versions which conflict in their content and metadata.
5. The Ramona Version was forwarded by Dr Wright’s wife, Ms Ramona Watts, to
Shoosmiths on 18 February 2024: {X/56/1}. It was provided to Shoosmiths to back up
assertions that Dr Wright had made in cross -examination on 8 February 2024
{Day4/6/11} that he had provided Ontier with access to the relevant MYOB account in late 2019. Those assertions by Dr Wright in cross -examination had been contradicted by
Ontier (as set out in the 9 February letter). Dr Wright had reiterated the assertions and
challenged Ontier’s version when it was put to him on 9 February 2024, maintaining: “I Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 163 of 167
also know, and I have the emails in disclosure stating that they had access from 2019”
{Day5/44/24}.
6. Dr Wright was therefore faced with his previous solicitors, who are of good standing, providing the court with confirmation that Dr Wright had never provided them with
MYOB logins in 2019, contrary to his claims stated under oath. He supplied the MYOB
Ontier Email to Shoosmiths (by email from his wife) in an effort to refute his previous
solicitors’ account.
7. The MYOB Ontier Email purports to be dated 2 December 2019. However:
a. The transmission header of this document (the Ramona Version) records
interaction with Google Gmail servers including an ESTMPSA id that is formatted
in a manner which was not used by G oogle Gmail servers prior to February 2022.
The internal content of the email is therefore anachronistic to the purported date on its face.
b. The internal metadata properties of this document (the Ramona Version) record that the image attached to it was ad ded on 18 February 2024, during the true course
of authorship of the email.
c. The Ramona Version of the email is a sent item retrieved from Dr Wright’s
mailbox. Ontier has disclosed another version of the email, which was in fact
received by them (the “18 Feb 2024 Received Version”). The internal metadata of
the 18 Feb 2024 Received Version show that this email was sent to Ontier on 18
February 2024 and delivered to Ontier by way of a series of transmission hops
between servers which took place in the course of 6 seconds between 11:06:06 and
11:06:11 on 18 February 2024. The series of transmission hops take place on the server infrastructure of third parties including Google, Mimecast, and Ontier before
delivery to the intended recipient mailbox. Such third party servers accurately
record the time at which they acted upon the email to cause it to be delivered.
Further, Ontier have themselves stated that the MYOB Ontier Email “was in fact
received on our systems on Sunday 18 February 2024”: {M3/22/1}. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 164 of 167
d. By contr ast, the timestamps shown on the face of the MYOB Ontier Email are
manipulated, and backdated, causing the face value content of the document to
appear to date from 2 December 2019 contrary to fact.
8. Another email has been disclosed by Ontier which was genuinely sent and received on 2 December 2019 at 14.52, from Dr Wright to Mr Cohen of Ontier: {M3/20/1} (the “Ontier
Version”). This (genuine) Ontier Version, and the (forged) MYOB Ontier Email (the
Ramona Version), both follow two earlier emails, creating i n each case a short three email
chain. The two earlier emails in each chain are materially identical between the two chains, being (a) an email timed at 12.38 on 2 December 2019 from Dr Wright to Mr
Cohen of Ontier and (b) Mr Cohen’s response at 1.45pm on the same day. Those earlier
emails are genuine emails sent between those individuals on the times asserted on their
face.
9. The authentic Ontier Version email contains no reference to MYOB logins in any part of its chain, and it carries a subject line indic ating that it relates to an “Old ID Email”. That
abbreviation (ID) is plainly in context a reference to Dr Wright’s company Information Defense. The genuine Ontier Version email timed at 14.52 from Dr Wright to Mr Cohen
states that the details provided in the earlier emails in the chain relate to “ An old
Information defense file about the IP. Including Blacknet ”.
10. The MYOB Ontier Email was forged on 18 February 2024 in the following manner. First, a new email with new text (“ It links data… ”) was created as a reply to Mr Cohen’s
email of 2 December 2019 (timed at 1.45pm), and that was done with the local computer clock backdated to 2 December 2019. Second, that new email was sent to Mr Cohen at
Ontier, who (as Dr Wright was aware) no longer worked at the firm. Third, the internal
content of the resulting email was then manipulated between 11.06am and 11.39am on 18 February 2024 in order to alter the internal timestamps recorded in the header of that
email. Fourthly, the resulting copy of the email (i.e. the Ramona Version) was then sent
by Dr Wright to Ms Watts and then by her to Shoosmiths, with a view to it being deployed on Dr Wright’s behalf in these proceedings. Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 165 of 167
Reasons for Inference of Dr Wright’s Knowledge / Responsibility
11. The effect of the tamp ering is to make the email appear to be a document supportive of
Dr Wright’s evidence during his cross -examination that he had provided Ontier with
login details to MYOB in 2019, contrary to fact.
12. Dr Wright put forward this forged document to give the impression that he had sent an
email with MYOB login details to Ontier on 2 December 2019. Had Dr Wright’s
evidence in that respect been accepted, it could have misled the Court into the belief that
Dr Wright’s MYOB screenshots (also relied upon in these proceedings) were not
themselves forged documents. As summarised above, the MYOB Ontier Email was
forwarded by Dr Wright on Sunday 18 February 2024 at 11.39 to his wife, Ms Watts,
who then forwarded the email on to Shoosmiths at 12.56 the same day, stating that the
emails being forwarded were “communications between Simon Cohen from Ontier in
respect of 2019 MYOB login.” The email from Ms Watts went on to explain that the
email was being forwarded to show that Ontier’s position, that they had not received the
login details in 2019, was false. Ms Watts was providing the email on Dr Wright’s behalf,
after it had been sent by Dr Wright to her. In all the circumstances, it is plainly to be
inferred that the information she supplied had come from him. Dr Wright was therefore
deploying this email to undermine his previous solicitors and back up his own false evidence.
13. The email was sent by Dr Wright to his wife with the evident intent that she would pass
on the doctored email to Shoosmiths to support his position, which she duly did.
14. On Friday 23 February 2024, less than a week after creating the forged MYOB Ontier Email, Dr Wright repeated his false evidence and his denial of Ontier's account,
reiterating that Ontier had received MYOB login details in late 2019 and adding that he
had the emails to prove the point {Day15/14/23}. Dr Wright was therefore relying on emails he knew he had recently forged when he stated under oath that such emails existed
and supported his account.
Dr Wright’s Explanations and COPA’s Rebuttal
15. Dr Wright claimed that the email he had sent to Ms Watts which she forwarded to Shoosmiths was genuine, but that the same email in substance sent to Ontier on 18
February 2024 was spoofed by some unknown bad actor. To explain the fact that both Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 166 of 167
emails were sent on the same day, Dr Wright suggested that this bad actor must have
bugged his house. He claimed that all this had been done because this unknown
individual wanted doubt to be cast on the email Dr Wright was forwarding to his wife by
making it look like there was an attempt to forge the email earlier that day. Dr Wright
said there were hundreds of people who could have done this as they all had access to his emails. He also claimed that he was migrating away from his rcjbr.com email addres s as
his main email account to tuliptrading.net due to the Kleiman litigation. Dr Wright claimed that the 18 February 2024 timestamp in the NChain logo in the version of the
email sent to Shoosmiths by Ms Watts was due to someone using Outlook (presumably
his wife, although it was not entirely clear).
16. It appeared that, in putting forward Wright 15, Dr Wright had originally prepared to say
that the genuine email sent to Mr Cohen in 2019 with different content (which did not
mention MYOB) was spoofed, since the statement says that an entry in the transmission
header of that email indicates spoofing. If so, that story was dropped before or during
cross -examination, where he claimed that there had been two replies to Mr Cohen’s email
on 2 December 2019. The fi rst was said to be the genuine 2019 email of which Ontier
had a copy and the second was said to be a reply matching that forwarded by Ms Watts
to Shoosmiths. Dr Wright also claimed that there were other emails including a follow
up on 5 March 2020 that we re other parts of this chain: {Day19/9:13} and following.
17. This explanation should be rejected as dishonest for the following reasons:
a. The story requires a series of almost impossible events to have occurred. The full
details of the conspiracy theory are set out in the Closing Submissions, but in short
it involves Dr Wright being bugged, that person knowing that COPA would return
to cross -examine on this issue, and then planting an almost identical email to one
that this person knew to be genuine and to support Dr Wright’s case, on the Ontier system before Dr Wright and his wife sent the email to Shoosmiths.
b. In his sixth report, Mr Madden explains that the supposed 2 December 2019 email forwarded by Ms Watts to Shoosmiths on 18 February 2024 cannot be authentic to
its stated date, because (i) the logo image attached has an encoded timestamp dating
it to 18 February 2024 (Madden 6 at 13 {G/11/8}); and (ii) the email bears an
ESTMPSA timestamp in a format which was not used before early 2022 (Madden Appendix A to COPA’s Closing Skeleton Argument
Consolidated Schedule of Dr Wright’s Forgeries
Page 167 of 167
6 at 25- 30 {G/11/12}). Dr Wright’s account of these timestamps (at {Day19/15:18}
and {Day19/20:11}) was disputed by Mr Madden as providing no answ er
({Day19/60:22} and following). It was not seriously disputed, beyond Dr Wright’s
counsel asking whether specific tests had been performed, which Mr Madden
explained as not feasible: {Day19/90:19} and following.
c. Dr Wright’s attempt under cross -examinati on to argue that the email received by
Ontier on 18 February 2024 must be spoofed, based on its transmission header
information, was rejected by Mr Madden: {Day19:63:11} and following. Mr
Madden defended that position cogently under cross -examination: {Da y19/83:13}
to {Day19/88:23}. There was no countervailing expert evidence.
d. In his sixth report, Mr Madden gives a coherent explanation of the sequence of
creation and sending of the various emails, which accounts for their transmission
header information a nd timestamps: see Madden 6 at 36 {G/11/14}. This accords
precisely with COPA’s case, as set out above.
e. Other emails which Dr Wright referenced during his attempted explanation, such
as the supposed 5 March 2020 email follow up to Oliver Cain, have not be en
disclosed. Privilege has been waived in relation to this topic, so the Court can infer
that no such emails exist.
f. There has also never been any disclosure of this 2019 MYOB email sent to Ontier from any one of the hundreds of other sources that Dr Wright says have copies of
his native emails.
g. The story about Dr Wright swapping his email accounts does not make sense and again appeared to be intended to distract and confuse the issue.
|
/content/Copa v Wright - Trial Documents/Skeletons/Openings/COPA v Wright - Opening Skeleton of COPA.pdf | Openings | COPA v Wright - Opening Skeleton of COPA.pdf | 46,694 | 100,132 | IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS
OF ENGLAND AND WALES
INTELLECTUAL PROPERTY LIST (CHD)
Before: Mr Justice Mellor
CRYPTO OPEN PATENT ALLIANCE v WRIGHT (IL-2021- 000019)
(“the COPA Claim”)
WRIGHT AND ORS. v BTC CORE and ors. (IL-2022- 000069)
(“the BTC Core Claim”)
________________________________________________________________________
SKELETON ARGUMENT OF THE CLAIMANT IN THE COPA CLAIM
FOR TRIAL COMMENCING 5 FEBRUARY 2024
________________________________________________________________________
Note: References to the Opus2 electronic bundles take the form: {Bundle / Tab / Page }
References to statements / expert reports give the name and number of the statement / report.
A suggested pre -reading list is appended.
JONATHAN HOUGH KC
JONATHAN MOSS
TRISTAN SHERLIKER
29 January 2024
Instructed by Bird & Bird LLP
1 Introduction ................................................................................................................................ 4
Housekeeping ............................................................................................................................. 5
Summary of COPA’s Position ................................................................................................... 6
The Factual Backgro und ............................................................................................................ 7
Digital Cash before Bitcoin ................................................................................................... 7
Satoshi’s Release of Bitcoin .................................................................................................. 7
Satoshi’s initial communications and release of the Bitcoin White Paper ........................ 7
Release of the Bitcoin Source Code and creation of the early blocks ............................... 9
Satoshi’s later communications and his departure ............................................................. 9
Dr Wright and his Life up to 2011 ....................................................................................... 10
The ATO Investigations and Decisions ............................................................................... 12
The Tulip Trust .................................................................................................................... 16
The Bailout of Dr Wright and the Outing / “Doxing” in Late 2015 .................................... 17
The EITC Agreement of February 2016 .............................................................................. 19
The “Signing Sessions” of March and April 2016 ............................................................... 21
The Sartre Blog Post of 2 May 2016 and its Aftermath ...................................................... 23
Dr Wright’s Work with nChain and Calvin Ayre ................................................................ 25
Dr Wright’s Threats to Assert IP Rights .............................................................................. 26
Dr Wright’s Other Litigation ............................................................................................... 26
Events since September 2023 .............................................................................................. 29
What is COPA? ........................................................................................................................ 30
Relevant Proced ural History .................................................................................................... 30
Procedural chronology for the COPA Claim ....................................................................... 30
Dr Wright’s Disclosure ........................................................................................................ 33
Overview of the Reliance Documents ..................................................................................... 37
Overview of Cryptocurrency Technology ............................................................................... 39
Introduction .......................................................................................................................... 39
Digital Signatures ................................................................................................................. 40
Transacting in Bitcoin .......................................................................................................... 40
Transaction Ordering ........................................................................................................... 41
Blockchain Forks ................................................................................................................. 42
Storage and Use of Bitcoin .................................................................................................. 42
Security of Digital Signatures .............................................................................................. 43
Public keys Associated with Satoshi .................................................................................... 44
The Evidence at Trial ............................................................................................................... 44
COPA’s Fact Evidence ........................................................................................................ 45
COPA’s Hearsay Evidence .................................................................................................. 49
2 Dr Wright’s Fact Evidence .................................................................................................. 50
Dr Wright’s Hearsay Evidence ............................................................................................ 52
Forensic Document Examination / LaTeX Code Experts .................................................... 53
Cryptocurrency Experts ....................................................................................................... 54
ASD Experts ........................................................................................................................ 55
Submissions on the Law Relevant to Resolution of the Identity Issue .................................... 56
Burden and Standard of Proof .............................................................................................. 56
Pleading and Proof of Fraud ................................................................................................ 57
Evidence – Recollections of Witnesses and Documentary Evidence .................................. 58
Points on Expert Evidence ................................................................................................... 58
Drawing of Inferences (including from absence of witnesses) ............................................ 59
Evidence on Character and Credibility ................................................................................ 59
Hearsay Evidence – Admi ssibility and Weight ................................................................... 60
Admissibility of Public Reports and of Judgments in Other Proceedings ........................... 60
Dr Wright’s Claim to be Satoshi .............................................................................................. 60
Project BlackNet .................................................................................................................. 61
Lasseter’s and Vodafone ...................................................................................................... 62
Dr Wright’s Employment at BDO ....................................................................................... 62
Dr Wright’s LLM Dissertation ............................................................................................ 63
Dr Wright’s MStat Degree ................................................................................................... 64
Dr Wright’s Claims about Writing the Bitcoin code ........................................................... 65
Drafting of the White Paper ................................................................................................. 66
Creation of the Genesis Block, Release of the Source Code and the First Transaction ...... 69
Dr Wright Leaving the Satoshi Persona ............................................................................... 70
Overview of COPA’s Case ...................................................................................................... 71
(1) Dr Wright’s Use of False and Forged Documents ............................................................. 71
Examples from the Schedules of Forgeries ......................................................................... 74
(1) MYOB records [ID_004077, ID_004078 and ID_004079] - Appendix PM7 {H/47/1}
.......................................................................................................................................... 74
(2) Project BlackNet document [ID_001379] – Appendix PM8 {H/60/1} ...................... 75
(3) NAB Records [ID_003455] (with attachments) – Appendix PM17 {H/78/1} ........... 76
(4) Spoofed Email [ID_001546] – Appendix PM21 {H/104/1} ...................................... 76
(5) Bitcoin.exe [ID_000739] – Appendix PM12 {H/68/1} .............................................. 77
(6) Timecoin ODT [ID_000254] – Appendix PM2 {H/17/1} ......................................... 77
(7) LLM Dissertation Proposal [ID_000217] – Appendix PM25 {H/118/1} .................. 78
(8) BDO Quill minutes [ID_004013] – Appendix PM5 {H/31/1} ................................... 79
(9) Backdated Draft of the White Paper [ID_000536] – Appendix PM3 {H/20/1} ......... 79
3 (10) King2.rtf [ID_004695] – PM46 {H/278/4} .............................................................. 80
Dr Wright’s Excuses and Changes of Stor y ........................................................................ 81
Change of Story Sase Study: the NAB Screenshots ........................................................ 85
Chain of Custody Schedule .............................................................................................. 87
The New Documents ............................................................................................................ 88
The BDO Drive Documents ............................................................................................. 88
The Overleaf LaTeX files ................................................................................................ 90
(2) Dr Wright’s Failures to Provide Proof of his Claim .......................................................... 90
Failure to Produce Supportive Witnesses ............................................................................ 91
Failure to Provide Reliable Documentary Evidence ............................................................ 93
Failures of Cryptographic Proof – the Sartre Blog Post and its Aftermath ......................... 96
Failures of Cryptographic Proof – Destruction of the Hard Drive and no Proof Since 2016
.............................................................................................................................................. 98
Failures of Cryptographic Proof – Overview of the Signing Sessions ................................ 99
Failures of Cryptographic Proof – the Signing Sessions with Mr Matonis and the
Journalists .......................................................................................................................... 101
Failures of Cryptographic Proof – the Signing Session with Mr Andresen ...................... 102
(3) The Implausible and Inconsistent Nature of Dr Wright’s Accounts ................................ 103
BlackNet and Spyder Projects ........................................................................................... 104
Supposed Collaboration with Prof Wrightson and Dr Furche ........................................... 105
Early Events in the History of Bitcoin ............................................................................... 105
Further Submissions on Dr Wright’s Credibility ................................................................... 108
Relief Claimed ....................................................................................................................... 110
Legal Principles for Declaratory Relief ............................................................................. 111
Justification for Declaratory Relief .................................................................................... 111
Legal Principles for Injunctive Relief ................................................................................ 112
Justification for Injunctive Relief ...................................................................................... 114
Conclusion ............................................................................................................................. 115
4 Introduction
1. On 31 October 2008, a person or group of people writing under the pseudonym Satoshi
Nakamoto released the Bitcoin White Paper , the foundational text of the Bitcoin system
and other cryptocurrencies.1 In early 2009, Satoshi released the Bitcoin source code and
created the first blocks of the Bitcoin blockchain. Satoshi continued working on the
development of the system until early 2011, then ceased communication and handed over
its administration to others. Since that time, there has been intense speculation about the
true identity of Satoshi Nakamoto .
2. Since 2016, Dr Craig Wright has publicly made a claim to be Satoshi and to have
authored the Bitcoin White Paper. Backed by the wealthy gambling entrepreneur Calvin
Ayre, he has asserted rights in the White Paper , the name “Bitcoin” and the Bitcoin
blockchain. He has threatened and pursued multiple pieces of litigation against
cryptocurrency developers. He and his lawyers have touted his claims as being worth
“hundreds of billions of pounds ” (including in the Claim Form in the BTC Core Claim2).
3. COPA’s case is, simply, that Dr Wright’s claim to be Satoshi is a lie, founded on an
elaborate false narrative and backed by forgery of documents on an industrial scale. As
his false documents and inconsistencies have been exposed, he has resor ted to further
forgery and ever more implausible excuses. A striking recent example is his claim that
the Bitcoin White Paper was written in LaTeX code and that he has LaTeX files which
uniquely compile into the paper. The parties’ experts are now agreed that the White
Paper was not written in LaTeX and also that Dr Wright’s files do not produce a replica ,
while metadata show the files to be recent forgeries.
4. COPA is a non-profit mutual benefit corporation, formed to promote cryptocurrency
techno logies. It has seen first-hand the chilling effect of Dr Wright’s aggressive threats
and conduct of litigation. It therefore brought the COPA Claim to seek a declaration that
Dr Wright is not the pseudonymous author of the White Paper. Since the COPA Claim
began, Dr Wright has issued multiple sets of proceedings which raise the same issue,
including the BTC Core Claim (in which Dr Wright claims damages from numerous
1 The White Paper as released on 31 October 2008 is document ID_000226 {L3/231/1} . The version as published
on 24 March 2009 is document ID_000865 {L5/26/1} . These versions are authenticated by COPA’s expert, Mr
Madden, in Appendix PM3 , at §39-40 {H/20/1 4}).
2 See statement of value at {A1/1/2} . See also equivalent statements in the Claim Forms in the Kraken Claim
{A2/1/2} and Coinbase Claim {A3/1/2} .
5 Bitcoin developers and COPA itself for infringement of database rights in the Bitcoin
blockchain and copyright in both the White Paper and File Format ).
5. By an order dated 21 July 2023, the Court directed that this trial should be to resolve “the
Identity Issue”, framed as “whether Dr Wright is the pseudonymous ‘Satoshi Nakamoto’,
i.e. the person who created Bitcoin in 2009”.3 This trial serves as the main trial of the
COPA Claim and as a preliminary issue trial in the BTC Core Claim. The result will
also be binding for the parties to two other sets of proceedings (the Coinbase and Kraken
Claims).
Housekeeping
6. There are two matters to be dealt with at the beginning of trial. First is the status of
Wright 11. The statement runs to over 330 pages (244 pages plus appendices) . It is
seriously in breach of PD57AC and most does not constitute reply evidence (as the Court
order required ). Much of it is irrelevant, inadmissible opinion and/or argument dressed
up as evidence (including very long sections with Dr Wright’s views on COPA’s
cryptocurrency expert report and on the Bitcoin system today).4 It contains plainly
inadmissible expert evidence, including (remarkably) an attempt to adduce a further
expert report through a footnote with a weblink. It includes unsupported allegations
against COPA, its members and the Developers. Dr Wright is applying to have his
solicitors absolved from certifying compliance under the Practice Direction . He has
refused to fix the myriad deficiencies in his statement, instructing his solicitors that he
wishes to rely on all of Wright 11.5 Shoosmiths have , however, confirmed in writing
that COPA does not need to put to Dr Wright every aspect of Wright 11 with which they
do not agree.6
7. The second matter of housekeeping is the removal of confidentiality terms for Dr
Wright’s LaTeX documents. COPA has sought agreement to this in correspondence, so
that (for example) the content of the files may be addressed without clearing the court,
but Dr Wright has refused. COPA has therefore issued an application to be addressed at
the start of trial.
3 {B/12/ 4}: at §1.
4 For further detail, see letters from Bird & Bird dated 15 January {M/2/858} and 19 January 2024 {M/2/898} .
5 See correspondence from Shoosmiths at {M/2/902} , §2.
6 Ibid, §4.
6 Summary of COPA’s Position
8. COPA's position is that Dr Wright has spun a false narrative over a period of years,
backed up with numerous forged document s. Dr Wright has consistently failed to supply
genuine proof of his claim to be Satoshi: instead, he has repeatedly proffered documents
which bear clear signs of having been doctored.
9. It is COPA’s case that Dr Wright produced these forgeries himself or alternatively (if
others were somehow involved) he at least knew that he was presenting false evidence.
Furthermore, Dr Wright’s forgeries and lies are not merely historic. This is not a case of
some past forgeries being exposed, but a scheme of forgery and lies continually adapting
and re-inventing itself (most recently with the BDO Drive in September 2023 and the
Overleaf LaTeX files in November / December 2023) . Once one aspect of Dr Wright’s
story is discredited , he supplements it with yet further forgeries, moves his story in a
different direction and casts blame on others (often casting lawyers and experts as his
scapegoats, to take advantage of legal professional privilege ).
10. In this skelet on, COPA presents its case in three parts:
10.1. Use of false and forged documents : Dr Wright has produced a large number of
false and forged documents , manipulated in such a way as to give support to many
aspects of his story. The forged documents are of numerous kinds , and they
demonstrate a wide range of techniques of forgery. In accordance with orders of
the Court, COPA has (a) pleaded 50 forgeries from Dr Wright’s original
disclosure, while agreeing to focus upon 20 of those; and (b) pleaded a further 20
forgeries from the “new” documents which Dr Wright supposedly found between
September and November 2023.
10.2. Failures of proof : Despite having the strongest incentives to do so, Dr Wright has
failed to supply evidence which might actually support his claim to be Satoshi,
such as by producing verifiable emails or draft documents from 2007- 2009 or by
offering reliable cryptographic proof of his control of Bitcoin addresses linked to
blocks associated with Satoshi. Indeed, not only has Dr Wright not taken such
steps , he has on key occasions undertaken to do so and then failed to come good
on his promi se. Two examples are (a) his signal failure to undertake a public key
7 signing or transaction in May 2016 and (b) his empty boast that he could prove
purchase of Satoshi’s email account and web domain.
10.3. Inconsistent and implausible account : Dr Wright’s account is full of inconsistent
and implausible features . The inconsistencies are both internal (in the sense that
Dr Wright’s own story has changed) and extern al (where Dr Wright’s story
conflicts with reliable evidence or established fact). Furthermore, certain aspects
of Dr Wright’s story are simply so incredible they cannot be believed.
The Factual Background
11. The Court is aware of the background to these proceedings. The following is a summary
which provides context to the issues for trial. A word of caution: because COPA’s
position is that Dr Wright is lying about all aspects of his claim to be Satoshi, any
reference to his version of events should not be read as COPA accepting it.
Digital Cash before Bitcoin
12. Concepts of digital cash date back to the early 1980s, when an American cryptographer
called David Chaum proposed a form of token currency which could be transferred safely
between individuals, supported by encryption tools. In the 1990s, several further
electronic currency systems were proposed, including E-Gold (Dr Jackson and Mr
Downey); Bit Gold (Nick Szabo); B-Money (Wei Dai); and Hashcash (Adam Back).
Hashcash used a proof -of-work algorithm, as many modern cryptocurrencies do. The
expression “block chaining” in the context of cryptographic cyphers dates back to the
1970s,7 while public discussion of Hashcash in the late 1990s used the expression “block
chain” in the context of data structures .8
Satoshi’s Release of Bitcoin
Satoshi’s initial communications and release of the Bitcoin White Paper
13. Bitcoin is based on concepts first set out in the Bitcoin White Paper (“the White Paper”) ,
the full title of which was: “Bitcoin: A Peer-to-Peer Electronic Cash System ”. It was
7 See US Patent 4074066, 1976: “Message verification and transmission error detection by block chaining”
(Ehrsam et al.).
8 See for example: http://mailing -list-
archive.cryptoanarchy.wiki/archive/1997/12/e080a2180e912b9b129e8be3e4d114421b0c9bc11217ac2e40b3b8f1
12305572
8 written by Satoshi Nakamoto, which is agreed to be a pseudonym . In late August 2008,
Satoshi contacted Dr Back by email, referring him to a draft of the White Paper hosted
on the “upload.ae” site and asking to check a reference to his paper on Hashcash .9 Dr
Back replied, informing Satoshi about Wei Dai’s B-Money Paper.10 Satoshi then wrote
to Wei Dai to check the reference for that paper.11 These early emails contain abstracts
of the draft paper. It should be noted that the Satoshi / Wei Dai email s were published
before these proceedings, while the Satoshi / Adam Back emails were not .
14. On 31 October 2008, Satoshi released the White Paper by sending an email to the
“metzdowd cryptography mailing list” (“the Metzdowd List”) (a group of individuals
interested in cryptography) and directing them to a link on the “bitcoin.org” site, where
the document was hosted .12 From around 9 November 2008, the White Paper was also
hosted on a document repository, SourceForge . The final version of the White Paper was
posted on Source Forge.net on 24 March 2009,13 and published under the MIT License.14
15. The White Paper describes a system for electronic payments , whereby transactions may
be made between participants without a central trusted intermediary . It uses
cryptographic signatures and addresses the risk of double -spending by transactions being
recorded in blocks, validated by proof -of-work. It is further described in the section of
this skeleton headed “Overview of Cryptocurrency Technology” .
16. A number of email addresses have been associated with Satoshi. These have included:
[email protected]; [email protected] ; and [email protected] . The
last of those three was used in the emails to Adam Back and Wei Dai of late August 2008,
while the first was used to post the White Paper in October 2008.
17. Over the period from 31 October 2008 to January 2009, Satoshi wrote a series of emai ls
to the Metzdowd List. In one, dated 8 November 2008, Satoshi explained that the code
had been written before the White Paper.15 In another, dated 14 November 2008, Satoshi
9 See email of 20 August 2008, exhibited by Mr Back at {D/80/1} .
10 See email exchange of 21 August 2008, exhibited by Mr Back at {D/76/1} .
11 See email of 22 August 2008 {L3/195/1} .
12 The email to the Metzdowd List may be found at {L3/278/1} . As noted above, the Bitcoin White Paper as
released on 31 October 2008 is ID_000226 and may be found at {L3/2 31/1} .
13 As noted above, the White Paper as released on 24 March 2009 is ID_000865 and may be found at {L5/26/1}.
14 The Defence takes issue with that proposition, but the effect of the MIT License was ordered to be heard as part
of a second trial following the resolution of the Identity Issue : see CCMC Order at {B/7/6} , §34-35.
15 {L3/290/2} .
9 claimed to be “better with code than with words ”. In a third , dated 17 November 2008,
Satoshi wrote of having worked through various “little details over the last year and a
half while coding [Bitcoin] ”, adding that the source code for the system was coming soon
but was available on request in the meantime .16
Release of the Bitcoin Source Code and creation of the early blocks
18. On 3 January 2009 (GMT), Satoshi created the first block of the Bitcoin blockchain, on
the basis of the framework set forth in the White Paper. This is referred to as Block 0 or
the “Genesis Block ”. On 9 January 2009 (GMT), the second block in the blockchain
(known as Block 1) was mined. Meanwhile, on 8 January 2009, Satoshi published a link
to the first release of the Bitcoin executable file and the related source code on
SourceForge (the “Bitcoin Code ”), announcing the release to the Metzdowd List.17
Before releasing the source code, Satoshi shared source code with developers, including
Ray Dilling er and Hal Finney. Shortly afterwards , the first transaction in the Bitcoin
blockchain was recorded in Block 170, involving the transfer of 10 Bitcoins from Satoshi
to Mr Finney (which had been created as a result of the mining of Block 9).
Satoshi’s later communications and his departure
19. Over the period from early 2009 to late 2010, Satoshi released a series of further versio ns
of the Bitcoin Code (up to Bitcoin 0.3.19 on 13 December 2010). Satoshi communicate d
messages about the system by means of Bitcoin forums, and also exchanged private
emails with a number of individuals. Some of these emails were published, while other s
were not. Meanwhile, from mid-2009, a community of developers emerged who
contributed to the iterations of the code.
20. At the end of 2010, Satoshi informed a developer, Gavin Andresen, of an intention to
step back from day-to-day Bitcoin management. Satoshi left Mr Andresen with
administrative privileges for the source code repository. In December 2010, Mr Andresen
established a new code repository on GitHub. While Dr Wright insists that he as Satoshi
was very unhappy about this, Mr Andresen posted contemporaneously that he was acting
with Satoshi’s blessing and emails recently disclosed between Satoshi and Mr Andresen
16 {L3/306/1} .
17 {L4/63/1} .
10 bear this out.18 Meanwhile , on 13 December 2010, Satoshi updated nearly all the Bitcoin
files on SourceForge, amending the copyright notices (in version 0.3.19) so that they
referred to “Bitcoin Developers” in place of “Satoshi Nakamoto”. In April 2011, Satoshi
sent a final series of emails and at the same time handed over the network alert key and
broadcast code to a number of developers. The last email uncontroversially attributed to
Satoshi was written to Gavin Andresen on 26 April 2011.19
21. Since Satoshi’s departure , a series of individua ls have been speculatively identified as
Satoshi, including Mr Finney (who died in 2014), Mr Szabo and a man called Dorian
Nakamoto . Each of those three denied the rumours. Dr Wright is also not the only
individual to have claimed to be Satoshi and numerous others have, for example,
registered the White Paper as their copyright at the USPTO.20
Dr Wright and his Life up to 2011
22. Dr Wright is an IT security professional with a range of academic interests, who claims
more than 16 Master’s degrees and two doctoral degrees, including a PhD in Computer
Science and Economics from Charles Sturt University .21 He was born and raised in
Australia, and spent most of his life there until late 2015.
23. In the early to mid-1990s , he worked at OzEmail (an ISP in Australia ) as a corporate
account manager .22 In 1997- 1998, he held a post as IT security consultant for the
Australian Stock Exchange , where he developed IT security systems.23
24. From 1997 to 2003 he worked primarily through DeMorgan Information Security
Systems Ltd (“DeMorgan ”), an IT security consultancy business that he founded.24 In
1998, DeMorgan was engaged by Lasseter’s Online Casino.25 During that time, he
worked on “designing the [IT] security architecture ” for Lasseter’s . It was during his
time at Lasseter’s when he first came into contact with Mark Archbold.26 From 1998 to
18 See post of 19 December 2010 {L19/255/1} . See emails of 18 December 2010 [MACPROD_0000491]
{L6/500.2/1} and [MACPROD_0000581] {L6/500.3/1} and 18 January 2011 [MACPROD_0000661 ]
{L7/18.12/1} . These documents are in the process of being uploaded onto OPUS as this skeleton is filed.
19 {L7/220/1} .
20 See for example {L20/185/1} and {L20/188/1} .
21 Wright 1, §6 {E/1/3} . See also his 2007 CV at {L2/102/ 4} and his 2015 LinkedIn profile at {L11/130/16} .
22 Wright 1, §29 {E/1/7} . See also his 2007 CV at {L2/102/ 4}.
23 Wright 1, §36 {E/1/8} . See also his 2007 CV at {L2/102/3} and his 2015 LinkedIn profile at {L11/130/7} .
24 Wright 1, §32 {E/1/8} . See also his 2007 CV at {L2/102/3} and his 2015 LinkedIn profile at {L11/130/ 6}.
25 Wright 1, §38 {E/1/9} . See also his 2007 CV at {L2/102/2- 3}.
26 Wright 1, §39 {E/1/9} .
11 2002, DeMorgan worked with Vodafone on IT security project work which involved
implementing a firewall system .27 Whilst working with Vodafone , he met Rob Jenkins.28
25. In 2003, Dr Wright and his then wife (Lynn) sold their shares in DeMorgan. They later
gave undertakings to the Court not to compete with the new shareholder. Dr Wright was
subsequently held in contempt for breach of those undertakings. At first instance and on
appeal, the Courts rejected a key claim by Dr Wright that an email found on his computer
had been fabricated.29
26. In late 2004, Dr Wright started work as an Associate Direct or of Information systems
with the accountancy firm, BDO Kendalls (“BDO ”). His work is said to have involved
IT audits, digital forensics and fraud prevention.30 From 2005, Dr Wright as part of a
BDO team provided services to CentreBet, an Australian sports betting site. During the
course of that work, he first met Stefan Matthews , who was then CIO of CentreBet .31
27. While working at BDO, Dr Wright from 2006 to 2008 undertook an LLM at the
University of Northumbria , with his dissertation focusing on the legal status and
liabilities of internet intermediaries.32 As noted below, Dr Wright claims that his
proposal for his LLM dissertation (although not the dissertation itself) included elements
of the White Paper . It is COPA’s position that the dissertation proposal which Dr Wright
has disclosed is a forgery, and that the dissertation itself has nothing to do with Bitcoin
and is in any event heavily plagiarised from work by Hilary Pearson.33 From 2007 to
2008, Dr Wright was also heavily occupied with studying for a series of IT security
qualifications and with writing books and papers on IT securit y, regulation and audit .
28. Dr Wright was made redundant from BDO in November or December 2008, with his
formal employment ending in January 2009.34 In 2009, he started the companies
Information Defense Pty Ltd and Integyrs Pty Ltd. Over the following years, he founded
a series of other companies .35 It was also from 2009 that Dr Wright found himself the
27 See Dr Wright’s 2007 CV at {L2/103/1} .
28 Wright 1, §45, 46 {E/1/10} .
29 See NSW Court of Appeal judgment at {L1/334/1} .
30 Wright 1, §48 {E/1/10} . See also his 2007 CV at {L2/102/ 1} and his 2015 LinkedIn profile at {L11/130/6} .
31 Wright1, §49 {E/1/11} .
32 Wright 1, §56 {E/1/12} . The thesis can be found at {L2/195/1} .
33 The plagiarism is set out in an article exhibited to Ms Pearson’s statement: {D/490/1} .
34 Wright 1, §61 {E/1/13} .
35 He gives some details in Wright 4, §61-67 {E/4/25} .
12 subject of investigations by the Australian Tax Office (“ATO ”), as set out below .
Around late 2010, Dr Wright’s first marriage to Lynn Wright was failing , and they
separated officially in January 2011.36
The ATO Investigations and Decisions
29. Dr Wrigh t’s dealings with the ATO formed a significant part of his life from 2010 to
2016, and they were important to his finances . Indeed, in August 2014, the ATO
estimated that 94% of the income he had received in the previous two years had come
from tax refunds to his companies .37 This form s the backdrop for Dr Wright in 2015
needing money and receiving a bailout which involved him staking a claim to be Satoshi .
30. These dealings may be divided into two phases . First, from early 2010 he was subject to
enquires in relation to his personal tax return for the 2008/9 tax year, which were resolved
by agreement in early 2013. Second ly, he had contentious dealings with the ATO over
the period from 2013 to 2016 which primarily concerned (a) claims for repayment of
goods and sales tax (“GST ”) in business activity statements (“BASs ”) for several
companies; and (b) claims for R&D credits by various of his companies. It is in the
second set of dealings that Dr Wright first appears to have made claims of mining and
dealing in Bitcoin. It was also in these claims that he said he had worked on business
ventures with Dave Kleiman , a US computer forensics expert (who died on 26 April
2013) .
31. As regards Dr Wright’s first set of dealings with the ATO, he calculated his capital gain
for the 2008/9 year by claiming a CGT event resulting from sale of IP to related parties
(Information Defense Pty Ltd and Integyrs Pty Ltd) for sums totalling AU$ 2,235,000.38
The IP sale contract on which he relied in relation the sale to Information Defense Pty
Ltd referred to IT security projects entitled Spyder, Redback, TripleS and Black Net, and
cited a DeMorgan R &D plan.39 It is significant because Dr Wright later produced forged
documents to suggest that his Spyder and Black Net projects involved elements of
Bitcoin, whereas this and other contemporaneous documents show that they did not.
36 Wright 1, §129- 130 {E/1/25} .
37 See ATO Submission at {L9/274/9} , §36.
38 See generally the Administrative Appeals Tribunal Documents file at {L7/431/1} .
39 {L4/462/1} .
13 32. The ATO decided that Dr Wright’s dealings with his companies carried no actual liability
and were attempts at wash transactions. It also rejected claims for deduction of various
work -related expenses. It imposed administrative penalties for recklessness in
completing the tax return and for false and misleading statements.40 Dr Wright submitted
notices of objection, which were rejected by the ATO, including on the basis of failure
to substantiate the IP sales .41 He applied for review to the Administrative Appeal
Tribunal. The result was that the ATO agreed to lift the administrative penalty and to
allow various expense deductions,42 but it does not appear that the CGT issue was
specifically addressed.
33. Dr Wright’s second set of dealings with the ATO (from 2013) involved a number of
companies, some established in 2013, and they included claims relating to dealings in
Bitcoin. The outcome of these dealings was a set of decisions in which his claims for
GST refunds and R&D tax offsets were refused, and a number of his companies were
wound up.
34. In 2013, Dr Wright applied to the ATO for private rulings, including one application by
which he claimed to have begun mining Bitcoin in 2009 and to have invested in computer
equipment for that purpose. The application appears to have been for decisions on the
tax treatment of transfers of Bitcoin.43 In early 2014, he made a further application for a
ruling as to the viability of a tourist tax refund of GST in relation to sale to him of rights
in a Bitcoin address by Hotwire PE (one of his companies) for US$19.5 million. The
ATO decid ed against him.44
35. For the tax quarter ending September 2013, Dr Wright’s companies submitted claims for
GST refunds : AU$2.8 million in respect of Cloudcroft Pty Ltd; AU$3.7 million in respect
of Coin- Exch Pty Ltd; AU$4.1 million in respect of Denariuz Pty Ltd; and AU$ 3.4
million in respect of Hotwire Pre-Emptive Intelligence Pty Ltd. These related to
supposed acquisition of rights to software held by the Wright Family Trust (trading as
DeMorgan) . Dr Wright subsequently claimed that all consideration for the acquisition
40 See Interim Report at {L7/431/ 119} .
41 See Reasons for Decision at {L7/431/9} .
42 See letter from the ATO dated 15 January 2013 {L8/117/1} .
43 See decision letter dated 23 December 2013 {L8/305/1} .
44 See letter of 28 February 2014 {L8/422/1} .
14 of the software had been given by transfer of equitable interests in a Seychelles trust (the
Tulip Trust), whose trust property comprised 650,000 BTC.
36. He and his advisers described a complex scheme involving Dr Wright acquiring software
and IP rights from W&K Information Defense Research LLC (“W&KID ”) (a company
founded by himself and Mr Kleiman) and another company; the software and rights being
subject to repeated assignments in return for rights in Bitcoin; and the assignments being
ultimately financed by a Bitcoin loan dated 23 October 2012 from the Tulip Trust to Dr
Wright (with the loan agreement executed by Dr Wright’s associate, Uyen Nguyen, for
a company acting for the trust) . The ATO took the view that this scheme involved
various sham transactions.45
37. Dr Wright’s corporate tax issues from 2013 included claims in relation to the 2012/13
year for C01N Pty Ltd. The claims of over AU$ 7 million were ultimately rejected in a
detailed decision of 11 March 2016.46 The principal claims were (a) for sums supposedly
paid to W&KID for operating a supercomputer; and (b) AU$ 2 million for materials and
assistance supposedly received from Prof David Rees, a UK-based mathematician and
veteran of Bletchley Park .
37.1. As to the former claim , Dr Wright sought to establish proof of payment by
describing a byzantine set of equity and loan transactions with related entities and
the Tulip Trust. In that connection, he provided two copies (dated 24 June 2011
and 17 October 2014) of an email from David Kleiman attaching a document
under which Mr Kleiman supposedly agreed to hold 1.1 million Bitcoin on trust
for Dr Wright. The ATO found a series of anomalous features in this account and
Dr Wright’s documents.
37.2. As to the latter claim , Dr Wright maintained that payment had been made to Prof
Rees by way of Bitcoin rights. However, evidence from Prof Rees’s daughters
established a series of falsehoods in the claim . For instance, they told the ATO
that, at the time when Dr Wright claimed Prof Rees had made a Bitcoin
transaction (after 28 June 2013), Prof Rees was in a nursing home and had stopped
using a computer at all. None of the daughters was aware of Dr Wright and they
45 See ATO Decision at {L16/456/1} ; Preliminary GAAR Submission dated 29 August 2014 {L9/274/1} .
46 {L11/354/1} .
15 all disputed the notion that he had sold research documents . It is noteworthy that,
since 2013, Dr Wright has maintained a claim that Prof Rees gave him notes
which assisted in his work on Bitcoin more generally.47
38. Dr Wright’s corporate tax disputes also included a number in relation to tax returns of
his companies for the 2013- 14 year. These were rejected in a series of decisions of March
and April 2016, concerning respectively C01N Pty Ltd,48 Denariuz Pty Ltd,49 Zuhl Pty
Ltd50 and Integyrs Pty Ltd.51 The disallowed claims totalled nearly AU$30 million. In
broad terms, they included (a) R&D activities involving supposed payments for provision
of computing services from a facility located in Panama; (b) expenses supposedly
incurred for acquisitions from Prof Rees; and (c) losses due to reduction in value of
Bitcoin assets . In his dealings with the ATO, Dr Wright claimed to have mined 1.1
million Bitcoin in 2009 and to have transferred it to Mr Kleiman . Once again, he told a
story of the Tulip Trust entering into a deed of loan (executed by Uyen Nguyen) . He
also said that the Bitcoin could be accessed under a Shamir Secret Sharing Scheme,
whereby private keys were split into segments (held by Dr Wright, Mr Kleiman and Ms
Nguyen) and needed to be reconstituted.52 It appears to have been in these tax claims
that Dr Wright first claimed to have been involved in Bitcoin from a very early stage.
39. In his dealings with the ATO, Dr Wright was found to have backdated documents. For
example, he supplied a Deed of Assignment and Charge and “invoice” documents
bearing the ABN of Wright Family Trust (trading as DeMorgan) from a time before the
date when it had been allocated an ABN.53 Dr Wright sought to explain this on the basis
that “the trustee entered into the transactions on the understanding that an ABN had been
obtained prior to that date ”,54 though he later accepted backdating the invoices.55
40. On Dr Wright’s own account, the ATO investigations led to him running up very large
legal bills with the Australian firm, Clayton Utz, which he has put at over £1 million. In
July 2015, Clayton Utz ceased acting for Dr Wright on the basis that he had submitted
47 See Dr Wright’s book, “Satoshi’s Vision” at {L15/96/18} .
48 See decision dated 21 March 2016 at {L11/354/1} .
49 See decision dated 21 March 2016 at {L9/381/1} .
50 See decision dated 12 April 2016 at {L12/ 176/1} .
51 See decision dated 21 March 2016 at {L11/404/1} .
52 For example, see in the C01N Pty Ltd decision at §179ff {L9/3 82/31} .
53 See for instance ATO Decision at {L11/ 362/10} , at §52ff.
54 See Dr Wright’s response to the ATO draft objection decision at {L14/333/2} .
55 {L9/140/29} at line 8: “I ended up doing the backdating because I thought it was correct” .
16 apparently false copies of emails with the ATO. 56 The differences between the emails
submitted by Dr Wright and the copies held by the ATO were “intended to support the
position Craig wanted to advance .”
The Tulip Trust
41. The supposed Tulip Trust, which formed part of Dr Wright’s story in the tax claims (and
whose existence was doubted by the ATO57), features in Dr Wright’s narrative in these
proceedings as well. His evidence is that he placed in this trust a number of assets,
including his (unspecified) intellectual property and all Bitcoin mined by his companies
since 2009, in order to keep them out of the reach of the ATO.58 He also claims that,
under this structure, private keys linked to the blocks associated with Satoshi could only
be accessed by assembling key slices (separated using a Shamir Scheme) , held by various
individuals responsible to the Trust and so gaining access to an encrypted drive.59
42. The materials provided to the ATO to demonstrate the existence of the Trust were the
two versions of the supposed email (with trust document attached) from Mr Kleiman
dated 24 June 201160 and 17 October 201461 respectively . A different Deed of Trust,
dated 23 October 2012 and supposedly between Wright International Investments Ltd
and Tulip Trading Ltd was relied upon by Dr Wright in the Kleiman litigation .62
43. In the course of the ATO investigations, Dr Wright was asked to prove his control of
several tranches of Bitcoin addresses, using the message signing feature of Bitcoin
software. He failed to do so, and came up with a series of excuses, involving transfers
and loss of keys.63 COPA will say that there are parallels between these and Dr Wright’s
excuses for not providing comparable proof of his control of Bitcoin addresses linked to
Satoshi. A further point to note is that Dr Wright told the ATO that Bitcoin in three
addresses supposedly lent to him had not been spent and had been returned to Tulip Trust,
56 See email from Clayton Utz to Ramona Watts, forwarded to Dr Wright on 4 July 2015 {L10/66/1} .
57 See ATO Decision at {L16/456/19} , §109.
58 Wright 1, §138- 139 {E/1/26} . It is notable that, despite Dr Wright saying that he put all his IP on trust and out
of reach of the ATO, that cannot be his position now. If it were , then Dr Wright would have none of his IP rights
in relation to Bitcoin as he asserts in these joined proceedings and he would have no standing to sue.
59 Wright 1, §140-143 {E/1/26} and §186- 187 {E/1/ 33}.
60 In disclosure at {L7/382/1} .
61 In disclosure at {L9/218/1} .
62 The copy used as an exhibit in the Kleiman litigation is at {L8/17/1} .
63 See Decision concerning C01N Pty Ltd of 21 March 2016 {L9/382/45} , at §247- 261.
17 including Bitcoin in an address known as 16co u.64 On 16 May 2019, the owner of that
address signed a message on social media stating that the address did not belong to
Satoshi or to Dr Wright and “ Craig is a liar and a fraud”.65
The Bailout of Dr Wright and the Outing / “Doxing” in Late 2015
44. In 2014, while he was in the midst of the ATO investigation, Dr Wright says that he
contacted Stefan Matthews to explore possible investment in his (Dr Wright’s) work .66
By email dated 3 February 2014,67 Mr Matthews introduced him to a businessman called
Rob MacGregor, who ran a company called nTrust. According to Dr Wright, this led to
discussions about Mr MacGregor investing in Dr Wright’s business ventures.68 Dr
Wright says that nothing came of the introduction at that stage.69
45. In or around April 2015, Dr Wright was again in contact with Mr MacGregor and Mr
Matthews . Calvin Ayre was now also involved. By this stage, Dr Wright’s businesses
were in serious difficulties and he was heavily in debt to Clayton Utz.70 By late April
2015, the men were discussing investment in Dr Wright’s businesses.71 By June 2015,
those discussions had progressed to detailed negotiations about an agreement for Mr
Ayre and Mr MacGregor to provide financing for Dr Wright’s businesses.72 Dr Wright
appears to have put up as collateral a sum of Bitcoin in the 1Feex wallet, ownership of
which is in issue in the Tulip Trading case.73
46. Dr Wright claims that, on 29 June 2015, he entered into an outline agreement, recorded
in a Term Sheet between DeMorgan Ltd and Mr Matthews’ company, “The Sterling
Group”. It appear s that a first version of the document was prepared,74 which was
immediately superseded by a second version.75 The stated purpose was for DeMorgan
64 See Decision concerning C01N Pty Ltd of 21 March 2016 {L9/382/49 }, at §266.2 and fn. 241. The full address
is: 16cou7ht6wjtzufydbnht 9hmvxytg6xdvt .
65 {L17/382/46} .
66 Wright 1, §149 {E/1/28} .
67 {L8/340/1} .
68 Wright 1, §151 {E/1/28} .
69 Wright 1, §150- 152 {E/1/28} .
70 Dr Wright’ s wife, Ramona Watts, told Ira Kleiman in an email of 23 June 2015 that they owed $1 million to
Clayton Utz and would need to pay those lawyers another AU$1 million to prevent the ATO shutting down Dr
Wright’s businesses {L9/495/2} .
71 See meeting note for 27 April 2015 {L9/395/1} .
72 See for example email exchange s of 10 June 2015 {L9/445/1} and 18 June 2015 {L9/461} .
73 See email of 18 June 2015 at {L9/460/1} .
74 {L10/33/1} . The fact that this was superseded by the second version is stated in an Implementation Deed dated
7 January 2016 {L11/285/ 3}.
75 {L10/34/1} .
18 Ltd to receive funding for its research projects and tax obligations in light of the ATO
issues.76 The Term Sheet had the following provisions (in summary) :
46.1. A NewCo would purchase for AU$1.5 million all IP and technology held by
DeMorgan Ltd and all company subsidiaries to “get the IP out of danger and put
some capital back into the company .”
46.2. DR Technologies Ltd would enter into a technology development and consulting
agreement with DeMorgan Ltd for up to two years on a monthly retainer of
AU$200,000.
46.3. The NewCo would issue a convertible loan of AU$ 2.5 million to DeMorgan Ltd,
with an option for AU$1 million more, with the purpose to fund solicitor fees and
disbursements associated with the ATO matters as well as pending patent filings.
46.4. The NewCo would enter into a direct and exclusive services agreement with Dr
Wright as “Chief Scientist ” for AU$3.5 million over five years. The initial
version of the Term Sheet stated that these services would “grant NewCo the
exclusive rights to Craig’s life story for subsequent publication or release” .
47. As noted above, it was shortly after the execution of this Term Sheet that Clayton Utz
terminated their retainer with Dr Wright . Thereafter, the ATO decisions went against Dr
Wright . Meanwhile, over the period September to November 2015, Dr Wright was in
discussions with Mr MacGregor, Mr Matthews and Mr Ayre about his future business
ventures and the plan to make public his claim to be Satoshi.77
48. By late November / early December 2015, reporters at WIRED and Gizmodo were
making enquiries about the possibi lity that Dr Wright might be Satoshi .78 On 8
December 2015, the two magazines published articles on the subject , identifying him as
Satoshi and referring to some pieces of evidence.79 Dr Wright was contacted by reporters
in advance of the publications , though he does not recall engaging with their enquiries
other than briefly to end the conversation. It has been reported that, hours after the
76 Wright 1, §153 {E/1/28} .
77 See for instance emails of 11 September 2015 {L10/339/1} , 21-26 October 2015 {L10/424/1} and 24/25
November 2015 {L11/54/1} .
78 Wright 1, §161 {E/1/30} .
79 See {L11/206/1} and {L11/212/1} . The evidence is set out in a Gizmodo article of the following day:
{L11/213/1} .
19 articles were published, the Australian Federal Police raided Dr Wrig ht’s home and
business premis es in connection with the ongoing ATO investigations.80 Shortly after
the articles were published, Dr Wright moved from Australia to the UK, although he
maintains that this move was planned a few months earlier.
49. It is not known who “outed” Dr Wright to the media , but emails sent that day (including
from Ira Kleiman81 and Robert MacGregor82) suggest that some thought it could have
been Dr Wright himself.
50. Shortly after the publication of the articles , the publication Motherboard and the Bitco in
developer Greg Maxwell (a defendant in the BTC Core Claim) , issued posts identifying
problems with the evidence cited by WIRED and Gizmodo ( e.g. in relation to PGP keys
cited as associated with Satoshi).83 Doubts about Dr Wright being Satoshi surfaced
immediately , with a number of outlets publishing stories the next day on 9 December
2015 calling the evidence into question.84 On 11 December 2015, WIRED retracted the
claim that Dr Wright was Satoshi, publishing an article entitled “New Clues Suggest
Craig Wright, Suspected Bitcoin Creator, May be a Hoaxer ”.85 Gizmodo published an
equivalent article the same day.86
51. In December 2015 or January 2016, Dr Wright met the writer Andrew O’Hagan , who
had been identified by Mr MacGregor as an author who might write an extended piece
about Dr Wright’s life and his claim to be Satoshi . Mr O’Hagan was to write a significant
long article about the following months entitled “The Satoshi Affair ” (published on 30
June 2016) .87
The EITC Agreement of February 2016
52. On 7 January 2016, Mr Matthews arranged for an Implementation Deed88 to be produced,
setting out the manner in which the June 2015 Term Sheet terms would be carried into
80 See for instance the opening passage of The Satoshi Affair, by Andrew O’Hagan (LRB) {L13/491/ 2}.
81 {L11/198/1} .
82 {L11/196/1} . Mr MacGregor suggested that Dr Wright may have been responsible for the “Tessier -Ashpool”
emails referenced in the WIRED article (see the article at {L11/212/11} ).
83 See Vice article dated 21 December 2015 at {L11/215/1} .
84 See for example {L11/214/1} : “Have journalists found the inventor of Bitcoin or simply been duped?”.
85 {L11/218/1} .
86 {L11/ 220/1} .
87 {L13/491/ 2}.
88 {L11/285/1} .
20 effect. It recorded that Ncrypt Holdings Ltd (which later became EITC Holdings Ltd)
(“EITC ”) was the NewCo identified in the Term Sheet . At section 7, it set out terms for
Dr Wright’s rights and services agreement, including stating that he would enter into a
further agreement for services of recounting his life story.
53. On 17 February 2016, Dr Wright duly entered into a contract entitled “Life Story Rights
and Services Agreement ” (“the EITC Agreement ”).89 Under its terms:
53.1. The Recitals recorded that EITC, relying on Dr Wright’s representations,
warranties and undertakings in the agreement, wished to acquire sole and
exclusive rights to his life story and various rights which would allow EITC
commercially to exploit that story: see Recital (B).
53.2. By clause 2(a), EITC agreed to pay Dr Wright AUS$ 1 million in consideration
for the Rights granted, defined as all rights, title and interest in “the Story ”, “the
Subject ’s Materials ” and “the Works ”. By clause 2(b), Dr Wright acknowledged
having received an advance of AU$ 250,000 of that sum in 2015. By clause 2(c),
it was agreed that further payments of the sum would be made at milestone events
(including preparation and publication of a biography). That clause envisaged
that a public announcement might be made by EITC of the identity of the creator
of Bitcoin.
53.3. By clause 3, Dr Wright granted EITC a series of licences and consents to exploit
the Story. By clause 4, he agreed to recount “the Story ” and provide full
information and details about it to EITC; to make himself available for media
interviews; to provide “the Subject ’s Materials ” within 30 days of entering the
agreement; and to assist in marketing efforts. The “Story ” was defined as the
entire life story of Dr Wright including matters set out in Annex A, which
described him as “the inventor of the Blockchain technology and Bitcoin ”.
53.4. The “Subject ’s Materials ” were defined as “all information, documents,
photographic and audio- visual works, email correspondence, electronic files and
records, computer software applications and code, and any other documentary
or other records relevant to the Story ”, including “ at least 400 photographs ”.
89 {L11/342/1} .
21 54. In his Re-Re-Amended Defence, Dr Wright says that he did not provide any “Subject’s
Materials ,” but did have discussions before the agreement was executed in the course of
which he “identified certain documents relating to his authorship of the White Paper ”.90
In Wright 4 (responding to an RFI question asking him to specify the documents ), Dr
Wright said that he did not identify any particular documents to EITC, but that the
passage in his Defence was describing Mr MacGregor and his lawyers receiving general
access to Dr Wright’s research papers for due diligence in 2015.91
55. By March 2016, Mr MacGregor had persuaded Dr Wright to participate in interviews
saying that he was Satoshi and in private demonstration sessions to support that claim .92
In preparation for the interviews, Dr Wright underwent media training sessions with Milk
Publicity and the Outside Organisation (including sessions on 18 and 22 March 2016) .93
Over the following two months, Dr Wright gave interviews to the media , specifically the
BBC, the Economist and GQ. As detai led below , he claimed to the media to have given
technical proofs that he had private keys giving access to early blocks in the Bitcoin
blockchain which were associated with Satoshi .
56. To complete the story regarding EITC, on 22 August 2016, Dr Wright and the company
entered into a Deed of Amendment to the EITC Agreement ,94 deferring his obligations
to take the various steps (of preparing and publishing his book) required for the milestone
payments. Clause 2.2 to this Deed of Amendment noted that “CSW’s obligations under
those mileston es have not yet been discharged” . On 4 May 2020, EITC (now renamed
nChain Holdings Ltd) agreed with the Defendant to terminate the EITC Agreement in
consideration of him paying back the sum of AU$ 1 million as a termination fee: see
Termination Agreement at Recital (B).95
The “Signing S essions” of March and April 2016
57. Around early March 2016, Dr Wright performed two private demonstrations for Andrew
O’Hagan during which he said that he had used the private key from one of the original
blocks on the Bitcoin blockchain which were associated with Satoshi . This is said to
90 {A/3/11} , at §31C.
91 Wright 4, §56-59 {E/4/23} .
92 Wright 1, §183 {E/1/33} .
93 See records of these sessions at {L11/399/1} and {L11/406/1} .
94 {L14/10/1} .
95 {L16/382/1} .
22 have been a dry run for demonstrations to be carried out for two of the early developers
of Bitcoin, Jon Matonis and Gavin Andresen (both subject to NDAs) .96 Dr Wright says
that the first demonstration took place in an apartment near Soho where he was staying
and the second took place at his then home in Wimbledon.97
58. Jon Matonis met Dr Wright in mid-March 2016 in a hotel in Covent Garden , as arranged
by Mr MacGregor and Mr Matthews .98 Dr Wright then met Mr Andresen in London on
or about 7 April 2016, having briefly corresponded by email.99 Again, they met in a
hotel , and Mr MacGregor and Mr Matthews were present. For this session , Dr Wright
claims a new IBM ThinkPad laptop was purchased from a retail store by an assistant for
the demonstration.100 Dr Wright claims to have signed messages using the keys
associated with blocks 1 and 9.101 As noted below in relation to the signing sessions,
there are some differences between Dr Wright’s recollection and that of Mr Andresen in
his Kleiman deposition (the latter given with reference to some notes102). Based on the
agreed expert evidence, these are important to whether the session was genuine.
59. Towards the end of April 2016, Dr Wright met Rory Cellan -Jones of the BBC. At this
meeting, Dr Wright claims to have demonstrated possession of keys from among the first
blocks, including block 9.103 Dr Wright also met with Ludwig Siegele from the
Economist and, similarly, claims to have demonstrated using private keys, including for
blocks 1 an d 9, to sign messages .104 Dr Wright was then interviewed by Stuart McGurk
GQ, with the reporter being accompanied by a cryptologist , Dr Nicolas Courtois .105 Dr
Wright says he cannot “recall the demonstrations exactly ” that were made to the
journalists.106 However, he does say that he did at least demonstrate possession of the
private key associated with block 9 in all his signing sessions.107
96 Wright 1, §188 {E/1/33} . Further details about the signing sessions are found later in the submissions which
deal with the expert evidence on what they actually showed.
97 Wright 1, §189 {E/1/34} .
98 Wright 1, §192 {E/1/34} .
99 Wright 1, §196- 197 {E/1/34} .
100 Wright 1, §204 {E/1/35} .
101 Wright 1, §206 {E/1/36} .
102 Mr Andresen’s deposition transcripts are at {E/17/1} ; {E/18/1} . The notes are at {L19/217/1} .
103 Wright 1, §211 {E/1/36} .
104 Wright 1, §212 {E/1/36} .
105 Wright 1, §214 {E/1/37} .
106 Wright 2, §23 {E/2/8} .
107 Wright 2, §24, 32 and 40 {E/2/9} .
23 The Sartre Blog Post of 2 May 2016 and its Aftermath
60. The various articles arising out of those interviews were initially embargoed, then
released on 2 May 2016. On the same day, a post on Dr Wright’s blog was released
entitled “Jean -Paul Sartre, signing and significance ”.108 The post began by
acknowledging the significance of him signing messages as Satoshi. It then described a
process of verifying cryptographic keys by signing a quotation from Sartre. The issuing
of this blog post was a key part of the plan for the “big reveal” of Dr Wright as Satoshi.109
The articles by the Economist and GQ referred to the blog post and indicated that its
purpose was to demonstrate possession of the private key linked to block 9 (a block
associated with Satoshi because of the Hal Finney Bitcoin transfer).110
61. Within hours of the Sartre blog post being issued, articles were published making the
point that the post had not presented any proof at all, since the signature provided had
been of 2009- era Bitcoin transaction that was publicly avail able on the blockchain.111
The Economist immediately published a piece saying that his proof had come under fire
and that it had requested a corrected version.112 Dr Wright now accepts that the blog
post did not prove his possession of any private key, but says that (contrary to what others
plainly expected) it was not an attempt to prove he was Satoshi.113 Dr Wright also now
says that his version of the Sartre post was edited by Mr MacGregor and that the version
posted differed from what he had intended.114 The Court will be able to form its own
view, as Dr Wright’s draft post (attached to an email of 29 April 2016) is available.115
62. When the blog post was issued, Dr Wright was on a brief trip to Paris , and he travelled
back to London that day. Meanwhile, his own team went into a panic. In a series of
communications, Mr MacGregor , Mr Matthews and Mr Ayre pressed him to provide a
proper, verifiable proof that he controlled keys to addresses linked to Satoshi.116 The
108 The blog as posted is at {L18/257/1} . Dr Wright later altered the introductory section.
109 See for example the email of Victoria Brooks (Milk Publicity) dated 29 April 2016 {L13/40/1} .
110 See: {L13/ 205/11} ; {L18/330/4} .
111 See for example a post by Dan Kaminsky at {L13/171/1} . As is explained in the post, it required analytical
work involving special software to search the public blockchain and establish the falsity of the “proof”.
112 {L13/206/1} .
113 Wright 1, §219 {E/1/37} .
114 Wright 1, §220- 221 {E/1/37} .
115 See email at {L13/88/1} and draft blog post at {L14/327/1} .
116 See for instance emails at {L13/ 109/1-4} and {L13/116/1} .
24 email traffic shows that Mr Matonis and Mr Andresen reacted with a sense of betrayal.117
According to Dr Wright, he had a meeting that afternoon at his house in Wimbledon,
with Mr MacGregor and Mr Matthews , with Mr MacGregor pressing him to make a
public transfer of Bitcoin associ ated with Satoshi .118 Dr Wright’s position is that he told
Mr MacGregor he was not prepared to make such a transfer and that any public signing
process would be, in his eyes, “selling out”.119 However, Mr Cellan -Jones of the BBC
was told that this transfer would be performed, and small sums in Bitcoin were then
transferred by himself, Mr Andresen and Mr Matonis to an address associated with
Satoshi, with a view to Dr Wright having them transferred back.120 Moreover,
contemporaneous emails show that Dr Wright was aware of this plan and at least initially
appeared to support it.121
63. On 3 May 2016, Dr Wright attended a brunch in central London with Mr MacGregor and
Mr Matthews. That afternoon, a blog entitled “Extraordinary Proof ” was published
under Dr Wright’s name on his blog. 122 This blog stated that, over the following days,
Dr Wright would “be posting a series of pieces that will lay the foundations for [his]
extraordinary claim, which will include posting independently -verified documents and
evidence addressing some of the false allegations that have been levelled, and
transferring bitcoin from an early block ”. Dr Wright now says that this blog post was
drafted by Mr MacGregor and that he did not himself review it before it was published.
However, it was enthusiastically approved by an email from his wife, who was with him
at the time.123
64. During the afternoon and evening of 3 May and the morning of 4 May 2016, email
exchanges continued about various forms of proof which Dr Wright might provide. On
4 May 2016, there were further discussions at Dr Wright’s home in which, according to
Dr Wright , Mr MacGregor repeatedly sought to pressure him into moving Bitcoin from
block 9.124 Mr Matthews describes Dr Wright speaking over the phone to Mr Andresen
117 See also Mr Andresen’s evidence in the Kleiman litigation: “He certainly deceived me about what kind of blog
post he was going to publish, and that gobbledygook proof that he published was certainly deception, if not an
outright lie.” {E/17/154} .
118 Wright 1, §223 {E/1/38} .
119 Wright 1, §223- 224 {E/1/38} .
120 Cellan -Jones, §16 {C/5/4} . See also Mr Andresen’s email exchange with Mr Matthews at {L13/234 /1}.
121 See email to Mr Andresen dated 3 May 2016 {L13/261/1} .
122 See Wright 1, §228 {E/1/39} . The blog post as published is at {L13/263 /1}.
123 See email at {L13/249} . The draft post which she approved is at {L13/209/1} .
124 Wright 1, §231 {E/1/39} .
25 and to suggest that there was a technical reason why the Bitcoin transfer transactions
could not take place. However, Mr Andresen is said to have replied that the suggested
problem should not arise.125 At that point, Dr Wright apparently went up to the bathroom
and cut his neck with a knife. He was taken to hospital and treated with the record
showing that he suffered “bilateral abrasions ” with “no blood loss” and that he was
released later that day.126
65. At this point, the plan for a staged revelation of Dr Wright as Satoshi came to an end.
On 6 May 2016, a short piece was posted on Dr Wright’s blog saying that he did “not
have the courage” to “publish proof of access to the earliest keys”.127 As explained
above, the EITC Agreement which laid the groundwork for that plan was later amended
and then terminated. Mr MacGregor ceased to have any association with Dr Wright and
his companies.
Dr Wright’s Work with nChain and Calvin Ayre
66. From October 2015, as a result of the deal done in June 2015, Dr Wright was employed
as the Chief Scientist of nChain UK Ltd (a new company) , which acts as the R&D arm
of the nChain Group of companies.128 Dr Wright recently left that post, around late
September 2023. He apparently continues to act as a consultant for the company . This
change of role followed the revelations of Christen Ager -Hanssen which are discussed
below .
67. In his campaign of litigation, Dr Wright has received substantial financial support from
Calvin Ayre , who has an interest in the nChain Group.129 Mr Ayre has also promoted Dr
Wright’s claim to be Satoshi , including through the content of his Coingeek website and
through social media.130
125 Matthews 1, §108 {E/5/23} .
126 {L13/360/1} and {L13/361/1} .
127 {L13/409/1} .
128 Wright 1, §7 {E/1/4} . nChain UK Ltd was formerly named nCrypt Ltd (up to November 2016) and nChain
Ltd (up to February 2022).
129 According to an article dated 11 August 2023, the nChain Group is now substantially controlled by Mr Ayre,
who made an investment of up to ChF 500 million in the Group {L19/210/4} .
130 See for instance his tweets at {L17/128/1} ; {L17 /300/1} ; {L17/459/1} .
26 Dr Wright’s Threats to Assert IP Rights
68. Over recent years, Dr Wright has issued numerous threats to enforce his alleged IP rights
and to bring financial ruin on the developers responsible for Bitcoin and Bitcoin Cash .
In a blog post on 13 February 2020, he insisted that he owned “full rights to the Bitcoin
registry ”.131 On 21 January 2021, Dr Wright through Ontier wrote letters before action
to those responsible for various Bitcoin -related sites (including Bitcoin.org) demanding
that they cease hosting the White Paper.132
69. Dr Wright has since followed through on those threats by issuing the other claims which
were considered with these proceedings in the hearing of 15 June 2023. Whilst the
resolution of those IP rights issues is not for this trial, those proceedings include him
asserting (in summary): (a) that he has database rights in the bitcoin blockchain; (b) that
he has passing off rights associated with the name Bitcoin; and (c) that he has copyright
in the Bitcoin File Format as well as in the White Paper.
70. Meanwh ile, Dr Wright and Mr Ayre have been tweeting threats to bankrupt and cause
criminal prosecutions to be brought against developers. Examples of those threats and
their effects in deterring development are set out in the statement of Steve Lee (a COPA
board member and a product manager at Block).133
Dr Wright’s Other Litigation
71. Dr Wright is a serial litigant in the Courts of this country and other jurisdictions. In the
cases discussed below, as well as in the Ryan case (above), he has been held to be dishonest
and clear evidence of forgery has been found. COPA does not rely upon previous Court
conclusions to prove his dishonesty or forgeries in this case, but the judgments are relevant
to show that Dr Wright ought to have been careful in presenting documents and their chain
of custody in this case. Furthermore, the evidence given in the cases touching on his claim
to be Satoshi (especially those of Kleiman and Granath) is directly relevant to this case.
72. The Kleima n Proceedings (USA) : Following Dr Wright’s attempts to tout his claim to be
Satoshi and his naming of the deceased David Kleiman as a collaborator in creating the
Bitcoin system and mining Bitcoin , the estate of Mr Kleiman (along with WK&ID, now
131 “Forking and Passing Off… ” {L16/225/1} .
132 See for instance Ontier letter to Square Crypto and others {L17/86/1} .
133 Lee 1 at {C/12/1} .
27 controlled by the estate) brought an action against Dr Wright in the Southern District of
Florida. The plaintiff claimed that Dr Wright had defrauded the estate of large sums in
Bitcoin and of IP rights.134 This claim was based on Dr Wright’s own assertio ns about his
having created Bitcoin and conducted mining with Mr Kleiman. After a trial in November
/ December 2021, the jury found Dr Wright liable to W&KID for conversion of intellectual
property and awarded compensatory damages of US$100 million.135
73. In an interlocutory judgment of 27 August 2019136 ordering Dr Wright to disclose early
Bitcoin holdings , Judge Reinhart concluded that Dr Wright had “engaged in a willful and
bad faith pattern of obstructive behavior, including submitting incomplete and deceptive
pleadings, filing a false declaration, knowingly producing a fraudulent trust document and
giving perjurious testimony at the evidentiary hearing”.137 More particularly, the Judge
found that there was “substantial credible evidence that documents produced by Dr Wright
to support his position in this litigation are fraudulent ”, and a strong (and unrebutted)
inference that he had created the fraudulent documents.138 The judgment provides
evidence of the account Dr Wright gave of putting Bitcoin assets in an encrypted file
protected by a Shamir encryption protocol , which is relevant to his account in this case of
how he first regained and then lost access to the private keys which were used in the
“signing sessions”.
74. The McCor mack Proceedings (UK) : Dr Wright brought a defamation claim against Mr
McCormack, who had publicly disputed his claim to be Satoshi. In that case, Mr
McCormack initially raised a defence of truth but then dropped that defence because of
the cost of mainta ining it, instead relying on the argument that on any view the allegedly
defamatory publications (certain tweets) had caused no serious harm reputation. The case
went to trial before Chamberlain J in August 2022.139 In cross -examination, Mr
McCormack’s counsel raised points showing that Dr Wright and Mr Ayre had coordinated
threats to ruin those who took issue with Dr Wright’s claim to be Satoshi.140
134 The Complaint in Kleiman is at {L14/114/1} . A good understanding of the issues can be gleaned from the oral
closing argument, at {L17/333/ 56}.
135 See completed Verdict Form at {L17/352/1} .
136 {L15/207/1} . Note that, at p2, the Court confirm ed that it was not required to decide, and did not decide,
whether Dr Wright was Satoshi.
137 {L15/207/27} .
138 {L15/207/20} .
139 See the principal judgment dated 1 August 2022 ([2022] EWHC 2068 (QB) {L17/457/1} ) and the judgment
on consequential orders dated 21 December 2022 ([2022] EWHC 3343 (QB) {L18/85/1} ).
140 See transcript, internal pages 121ff {O2/12/32} . These matters are relevant to relief in this case.
28 75. Dr Wright was found by Chamberlain J to have advanced a deliberately false case, then
sought to explain it away with further falsehoods.141 He was awarded only nominal
damages (a decision upheld on appeal) . Again, COPA does not rely upon the Judge’s
finding, but will rely upon the account of what happened in the proceedings, as it is
relevant to Dr Wright’s credibility. In the judgment on consequential orders, Chamberlain
J made an indemnity costs order and also referred him for contempt proceedings in relation
to an apparent breach of the judgment embargo.
76. In the contempt proceedings that followed, Dr Wright claimed that a report submitted to
the Court by his solicitors (Ontier) on which Chamberlain J had relied had been put in
without his instructions or agreement. The Divisional Court surveyed the facts , explaining
that “all the circumstances point towards the conclusion that the Ontier report was
prepared and provided to the Court on the instructions of Dr Wright ”.142 This event is
relevant to the credibility of Dr Wright when he seeks to place blame on his lawyers, as he
repeatedly does in these proceedings. Again, COPA does not rely on the finding, but the
facts and events recorded in the judgment.
77. The Granath Proceedings (Norway): These concerned whether Dr Wright had been
defamed by a blogger, Magnus Granath (aka Hodlonaut) , who had disputed his claim to
be Satoshi. The case went to trial in the Oslo District Court in late 2022. A number of
witnesses in the present proceedings (including Dr Wright) gave evidence on his claim to
be Satoshi. In a judgment on 20 October 2022 ,143 the Court held that Granath had
“sufficient factual grounds basis to claim that Wright had lied and cheated in his attempt
to prove that he is Satoshi Nakamoto” .144 It recorded that documents produced by Dr
Wright which he had claimed were early versions of the White Paper and Source Code
had been found by both parties’ experts to “contain at best unexplained changes which are
likely to have been made after the date the documents are claimed to be from ”.145
78. The Tulip Trading Proceedings (UK) : A further case in this jurisdiction which is not joined
with these, but is also heard by the same docketed judge (and is another claim for billions
of pounds against some of the developer defendants in the BTC Core Claim) is the Tulip
141 See judgment at §147 {L17/ 457/32} . See also the judgment on consequential orders at §4 {L18/85/2} .
142 See judgment at [2023] EWHC 1030 (KB) at §27.
143 {L18/66/1} .
144 {L18/66/19} . Also as cited by Chamberlain J in the consequential orders judgment in McCormack , at §5.
145 {L18/66/20} .
29 Trading case. Dr Wright’s statements in those proceedings are also before this Court,
given a certain amount of factual overlap – indeed, it was disclosure in this case that led
to Dr Wright having change his reliance on the doctored MYOB accounting records in the
Tulip Trading case, as he now just says that they are not contemporaneous .
Events since September 2023
79. Christen Ager -Hanssen was until late September 2023 the CEO of nChain Ltd. On 29
September 2023, he began a series of postings on X (tweets) in which he claimed to have
“found compelling evidence that Dr Craig Wright has manipulated documents with the
aim to deceive the Court he is Satoshi ”.146 Mr Ager -Hanssen added that he was
“convinced that Dr Craig Wright is NOT Satoshi”. 147 He said that he had submitted a
whistleblow ing report making these points, and also to have raised concerns about
illegitimate control of the nChain group by Mr Ayre.
80. After service by COPA of the first Madden Report (which had found many of Dr
Wright’s documents to be inauthentic ), nChain had arranged for Dr Wright to undergo a
mock trial exercise on 22 September 2023 in which he was cross -examined by a criminal
barrister, Zafar Ali KC, on a number of his primary reliance documents. A mock
judgment, apparently given by a judge who had been drafted in to help, was delivered on
24 September 2023, finding Dr Wright’s Satoshi claim to be false. The day after the
mock trial, Mr Ayre sent Dr Wright an email (which Mr Ager -Hanssen posted on X)
making clear that Mr Ayre now believed that Dr Wright had forged documents and
should confess to having done so.148 The mock trial exercise was revealed by Mr Ager -
Hanssen, and it has since been admitted by Dr Wright, Mr Matthews and Mr Ali.149
81. Among Mr Ager -Hanssen’s revelations was one that Dr Wright had come up with a new
hard drive supposedly containing reliable documents . Mr Ager -Hanssen alleged that the
browsing history showed that Dr Wright had researched topics of manipulating files and
146 {P2/111/44} .
147 The document he identifies as the report is called “The Fairway Brief ” and is at {L5/469/1} .
148 See email of 23 September 2023 at {L19/212/6} . Mr Ayre later acknowledged that the email was his. Mr Ayre
proposed a narrative covered by his website Coingeek as follows : “We will say that we believe you did forge some
documents to replace ones you destroyed earlier to try to pretend you were not Satoshi . We will say this is because
your Asperger’s makes you not think and act like an adult… ” {L19/212/7} .
149 See Wright 3 {E/3/1} and Matthews 2 {E/27/1} . For Mr Ali’s account, see Clyde & Co letter at {M1/1/707} .
30 backdating metadata, and also that he had made searches to discover whether Satoshi had
compiled any part of his original Bitcoin paper in LaTeX format.150
82. Very shortly before Mr Ager -Hanssen’s revelations began to be released, Dr Wright’s
then solicitors wrote (on 25 September 2023) to say that he had further disclosure to give.
Since then, Dr Wright has made the claim to have discovered in mid-September 2023
two hard drives which were not previously imaged and which supposedly contain more
reliable versions of documents supporting his claim.
What is COPA?
83. COPA is the Claimant in the COPA Proceedings and a Defendant in the BTC Core
Claim. It is a US-based non-profit mutual benefit corporation established in September
2020. It was formed to encourage the adoption and advancement of cryptocurrency
technologies and to remove barriers to growth and innovation in the cryptocurrency
space.151 COPA brings this action for itself and as a representative claimant under CPR
19.6. The parties represented by COPA (collectively, the “Represented Parties ”) have
the same interests in this dispute. The Represented Parties have consented to be
represented by COPA in this matter and agreed to be bound by any judgment or order,
as required by CPR 19.6(4).
Relevant Procedural History
Procedural chronology for the COPA Claim
84. Certain aspects of the procedural history of this case are relevant to this trial and
discussed below. In summary, the key procedural steps in this case have been:
84.1. In April 2021, COPA issued the COPA Claim (for itself and the represented
claimants. Pleadings in the COPA Claim closed in July 2021 (subject to
subsequent amendments that have been made).
84.2. In the months after issue of proceedings, there were application s by Dr Wright to
strike out parts of COPA's case and for an evidence exclusion order which sought
150 See {L20/195/1} .
151 See Lee 1 at {C/12/3} . COPA’s webpage and membership agreement, setting out its aims, are at {L19/91/2} .
31 to disbar COPA from relying on any documents disclosed in the Kleiman
litigatio n. Both were rejected by HH Judge Matthews in December 2021.152
84.3. A CCMC took place before Master Clark in September 2022 at which the
directions timetable was set.153
84.4. On 7 March 2023, the parties gave extended disclosure and, in accordance with
the CCMC order, Dr Wright identified the documents on which he primarily
relied for his claim to be Satoshi (the “Reliance Documents ”). There were
initially 100 documents in the list served on 4 April 2023154 and Dr Wright later
added a further seven documents on 2 June 2023.155 Since then, Dr Wright has
provided many further tranches of disclosure (now 21 tranches in total) .
84.5. On 15 June 2023, a joint CMC took place in four actions involving Dr Wright ,
including the COPA Claim and the BTC Core Claim . The Court ordered that two
of the cases should be stayed and the third (the “BTC Core Claim ”) should be
stayed against some defendants.156 This trial was to act as the main trial in the
COPA Claim and the trial of the Identity Issue in the BTC Core Claim.
84.6. On 28 July 2023, the parties exchanged most of their principal witness statements
and hearsay notices (with short extensions agreed for a few more).
84.7. On 1 September 2023, COPA served its expert report on forensic document
examination from Patrick Madden (the “Madden Report ”).157 As noted above,
Mr Madden concluded that many of Dr Wright's reliance documents , as well as
many other documents in his disclosure set, have been altered, often with the
apparent purpose of supporting his claims.
84.8. At a hearing in mid-September 2023, the Court addressed a number of
applications.158 The most substantial was an application by COPA for Dr Wright
to answer the Consolidated RFI (served in late June 2023). Dr Wright was
152 See judgment at {B/23/1} .
153 See CCMC order at {B/7/1} .
154 See: {M/1/712} .
155 See: {M/1/842} .
156 See judgment at {B/26/1} and order at {B/10/1} .
157 The main report is at {G/1/1} and its appendices are in the H Section of the Opus2 platform. References to “the
Madden Report ” are to this main, first report.
158 See judgment at {B/25/1} and order at {B/14/1} .
32 ordered to answer many of the request s, and he did so in two statements: Wright
2 (concerning the signing sessions); and Wright 4 (concerning remaining
matters), served on 23 October 2023.
84.9. At a hearing on 12 October 2023, the Court considered an application by COPA
amend its statement of case to plead that Dr Wright had forged documents and/or
knowingly relied on forged documents, based upon the findings in the Madden
Report.159 The Court permitted the amendments, subject to COPA’s case in this
regard being limited to 50 forged documents (beyond those originally pleaded)
and to COPA being required to provide a Schedule with particulars of the indicia
of alteration and the links to Dr Wright. COPA duly served its Schedule, pleading
reliance on 50 forged documents.160
84.10. On 23 October 2023, the parties exchanged expert reports on the subject of
cryptocurrency technology and the “signing sessions”. On the same date, Dr
Wright served his forensic documents report of Dr Placks . On 17 November
2023, COPA served a reply report of Mr Madden (Madden 2).161 The experts in
each discipline held discussions in late November 2023 and produced joint
statements. As set out below, Mr Madden and Dr Placks reached broad
agreemen t.
84.11. A PTR took place on 15 December 2023, at which the Court decided to defer the
trial by a few weeks, while rejecting a much longer adjournment.162 It allowed
Dr Wright to rely on some “new” documents he claimed to have discovered since
receiving the Madden Report . There was also provision for further expert
evidence. In its judgment, the Court accepted an offer by COPA to focus on 20
of the original forgeries pleaded and gave permission to add a further 20 from the
new documents.
84.12. Since the PTR, the parties have exchanged reply evidence. They have served
further reports from experts in forensic documents examination and LaTeX
159 See judgment at {B/27/1} and order at {B/18/1} .
160 The full Schedule begins at {A/2/24} .
161 {G/3 /1}.
162 See judgment at {B/28/1} and order at {B/22/ 1}. Madden 3 {G/5/1} was served ahead of the PTR.
33 software .163 The experts have produced joint statements , reaching near complete
agreement . CO PA has pleaded the additional 20 forgeries in a Schedule.
Dr Wright’s Disclosure
85. Dr Wright was ordered to give disclosure against a long list of issues.164 These were
granular issues save for the first two, which were catch -all categories : (1) Whether the
Defendant is the author of the Bitcoin White Paper; and (2) Whether the Defendant is the
person who used the pseudonym “Satoshi Nakamoto.” So, any suggest ion by Dr Wright
in his evidence that other documents might make good his claim or address apparent
weaknesses in his case must be considered against the backdrop of him knowing that he
should have conducted a thorough search of documents against these bro ad issues.
86. Disclosure was originally ordered for 31 January 2023, but the deadline was extended to
7 March 2023. Disclosure was also ordered against a wide range of keywords .165 After
the CCMC, Bird & Bird wrote to Ontier (Dr Wright’s then solicitors) reminding them of
the search parameters and that disclosure was not limited to keyword searches but
required active involvement by Dr Wright.166
87. As noted above, Dr Wright was order ed at the CCMC to produce a list of his Reliance
Documents. Dr Wright had previously identified 71 such primary reliance documents in
the Granath litigation and had submitted a similar list in response to an order in the
McCormack case.167 The CCMC Order also required him to provide chain of custody
information for his Reliance Documents. While he purported to comply on 11 May 2023,
he only served a list identifying himself as the custodian for most documents.168 After
further correspondence, on 8 July 2023 he provided a further schedule of metadata
without any detail of intermediate custodians or of handling / transmission of
documents.169 He maintained until early September 2023 that this was proper
compliance, before finally agreeing to provide information on intermediate custodians .
163 Madden 4 {G/6/1 } and Rosendahl 1 {G/7/1} for COPA; Lynch 1 {I/5/1} and Placks 2 {I/6/1} for Dr Wright .
164 See DRD at {K/1/1}.
165 See Section 2 Annex 2 to the DRD {K/2/15} .
166 See letter of 5 January 2023 {M/1/572} .
167 See order of 30 July 2020 at §2 {L17/18/1} .
168 See letter at {M/1/778} .
169 See letter at {M/1/943} .
34 88. Even on his own case, Dr Wright’s disclosure exercise has been wholly inadequate.170
This can be seen from (a) the fact that the original extended disclosure was followed by
15 further tranches up to the time of the PTR; and (b) Dr Wright’s attempt at the PTR to
defer the trial due to his discovery of new documents which were said to be “better” than
the ones previously relied upon.
89. Dr Wright’s position on disclosure and the documents he had provided changed markedly
following the service of the main Madden Report on 1 September 2023. First, he claimed
that he had discovered a large store of new documents on a USB stick. Seco ndly, he
served a Chain of Custody schedule casting doubt on the reliability of his original
reliance documents. Thirdly, he claimed to have a store of LaTeX files on an online
editor, Overleaf, including LaTeX drafts of the White Paper.
90. Dr Wright has accepted at least one of Mr Madden’s findings, namely that one important
document (ID_003455171) was inauthentic. This was an email with a screenshot of Dr
Wright’s NAB bank records apparently showing him having purchased Satoshi’s
Vistomail email account in 2008. On 27 September 2023, he disclosed bank statements
which contradicted the document and did not include any transaction supporting his
claim to be Satoshi.172
91. Dr Wright’s account of finding new documents is as follows. On 15 September 2023, he
discovered two encrypted USB drives : (a) a Samsung USB drive containing an image of
a hard drive said to date from when he worked at BDO (referred to as the “BDO Drive”)
and (b) a MyDigital USB drive. He claim ed that the BDO Drive was captured in October
2007 and remained untouched (protected by encryption) until he found it. The existence
of this material was alluded to briefly in a letter from Travers Smith (his solicitors at the
time) to the Court on 25 September 2023173 and later explained in a letter from
Shoosmiths of 11 October 2023.174 The Court will recall these drives and their discovery
being the subject of debate at the PTR. Dr Wright’s story is now undermined by agreed
170 Deficiencies were pointed out in a long letter from Bird & Bird dated 18 May 2023 {M/1/805} . That letter
went unanswered until 12 July 2023 {M/1/951} , and the response was limited, avoiding many questions. A full
history of disclosure up to late Novembe r 2023 is in a long letter from Bird & Bird of 27 November {M/2/525} .
171 The email is at {L15/100/1} and the screenshots at {L15/101/1} and {L15/102/1} .
172 See letter at {M/2/205} .
173 {P2/116/3} .
174 {M/2/245} .
35 evidence of the parties’ experts that the BDO Drive was subject to extensive
manipulation and backdating in mid-September 2023.
92. Shortly after Dr Wright’s “discovery” of the BDO Drive came his schedule of further
Chain of Custody Information for his original Reliance Docum ents. Having previously
refused to provide more than very limited information based on external metadata (until
an application was made) , Dr Wright on 13 October 2023 served a schedule purporting
to describe the transmission of each document.175 Entries are confusing and internally
inconsistent, but the overall effect of this document was to suggest that most of his
Reliance Documents had been used or accessed by others after being produced, such that
they could have been altered. It repeatedly indicated that more reliably authentic versions
of Reliance Documents might be available on the “new drives”. In his statement of 23
October 2023 answering the RFI requests (Wright 4), Dr Wright also provided a schedule
addressing versions of the White Paper in disclosure in which he told a similar story of
those documents being unreliable.176
93. The “discovery” of the Overleaf LaTeX documents supposedly came in late November
2023 and was announced in Shoosmiths’ letter of 27 November 2023.177 In that letter
and in later correspondence, it was claimed that these documents were important because
they included some which would compile into a replica of the White Paper and they could
not have been produced by reverse- engineering. Dr Wright’s story of using LaTeX in
drafting the White Paper was new to his fourth statement, and a detail he had never
mentioned previously. Dr Wright claimed that these Overleaf documents had not been
disclosed earlier because Ontier had taken the view that they fell outside the scope of
disclosure date ranges. At the PTR, COPA argued that it was implausible that Ontier
should have taken that view and sought disclosure of their advice on grounds that
privilege had been waived. The Court agreed and ordered disclosure, at which point
Ontier stated firmly that they had never given any such advice.178
94. Following the PTR, Dr Wright was permitted to rely on three categories of “Additional
Documents”: (i) 97 documents from the BDO Drive; (ii) LaTeX documents stored in Dr
Wright’s Overleaf account which were said to compile into the White Paper ; and (iii) a
175 See Schedule at {K/11/1} .
176 See Exhibit CSW5 at {F/148/2} .
177 {M/2/540} .
178 See Shoosmiths’ letter of 18 December 2023 {M/2/687} .
36 few documents concerning documentary credits assignments of Dr Wright whic h had
(unaccountably) been omitted from disclosure. It is important to keep in mind that these
documents were cherry -picked by Dr Wright after searches against his own selected
keywords: they were not the result of proper disclosure searches in accordance with the
DRD. He was also ordered to provide an updated list of Reliance Documents . In
response, he nominated all his original Reliance Documents and all the Additional
Documents.179
95. Mr Madden examined documents from the BDO Drive and produced a third report
(Madden 3) before the PTR addressing individual documents and finding numerous signs
of forgery. As a result of the PTR Order, he was given access to the raw image taken of
the Samsung drive and the BDO Drive it contained. This enabled him and his counterpart
to do substantial further work, revealing that between 12 and 17 September 2023 the
BDO Drive was created from a predecessor image and heavily edited (presumably by Dr
Wright, who claims to have been the only person with access to it over that time). At
least 71 of the 97 new Reliance Documents on the drive (including all which appear to
support Dr Wright’s claim to be Satoshi) were added and/or edited during that period.
These are matters fully agreed between Mr Madden and Dr Wright’s expert, Mr
Lynch.180 Another feature of the new Reliance Documents is that they contain either no
or very few direct equivalents of the original Reliance Documents, despite the indications
in the Chain of Custody Schedule.
96. The LaTeX files on Dr Wright’s Overleaf account have also been the subject of expert
examination. They too are forgeries, since the parties’ experts agree181 that (a) the White
Paper was not written in LaTeX, but in OpenOffice; (b) Dr Wright’s LaTeX files do not
compile into a good replica of the White Paper; (c) it would not be difficult to reverse-
engineer the published White Paper to Dr Wright’s LaTeX versi on; and (d) the only
reason Dr Wright’s LaTeX files produce anything like the White Paper is that they make
use of software packages that did not exist in 2008/9.
97. In short, Dr Wright has fought multiple pieces of litigation in which he has had to identify
the documents supporting his claim to be Satoshi. Against that background, he put
179 See Shoosmiths letter of 21 December 2023 {M/2/717} .
180 See Madden / Lynch joint report {Q/6/1} .
181 See Rosendahl / Lynch joint report {Q/5/1} .
37 forward his 107 Reliance Documents in this case. He has not withdraw n reliance on any
of these. Following receipt of the Madden Report which identified signs of alteration in
many of them , Dr Wright (1) suddenly “discovered” the “new drives” and (2) sought to
call into question his own Reliance Documents in favour of “better” documents
supposedly discovered on the new drives. Even the least congenitally suspicious person
would be deeply sceptical of this account.
98. Quite apart from the difficulties with Dr Wright’s account of the fortuitous discover ies,
there are two further problems with his new case. First, as demonstrated in Madden 2
(and Appendices PM43 and PM44),182 the cover story given in the Chain of Custody
Information is hopeless in numerous respects . In particular, Dr Wright sought to explain
away various documents by saying that these documents had been handled by others
since 2008. However, Dr Wright posted these documents to Slack on dates corresponding
to forensically established dates of creation (in 2019/20). Further, many of the original
Reliance Documents were within a zip file attached to an email from Dr Wright to Lynn
Wright dated 18 January 2020, and Mr Madden was able to establish a chronology
whereby such documents were interacted with and backdated in the days preceding the
sending of that email.
99. Secondly, as summarised above, although COPA has not been able to engage in the kind
of compr ehensive examination of documents in the “new drives” which was undertaken
for Dr Wright’s previous disclosure, there is clear evidence that the BDO Drive and the
new Reliance Documents are recent forgeries.
Overview of the Reliance Documents
100. The 107 Reliance Documents can be broadly summarised as follows:
100.1. Documents addressed by Mr Madden – 45 of the documents have been
specifically addressed by Mr Madden and found to bear signs of inauthenticity or
outright forgery. All 28 of the original Reliance Documents which appear on
COPA’s Schedule of 50 forgeries have been agreed by the experts to be unreliable
(and in most cases to have had metadata manipulated).183
182 See Madden 2, from §120 {G/3/42} . See also Appendices PM43 {H/219/1} and PM44 {H/238/1} .
183 See joint expert statement from {Q/2/6} .
38 100.2. Other prior work of Dr Wright – 39 of the documents are papers / articles / notes
written by Dr Wright mostly prior to the release of the White Paper. This set
includes emails and attachments, so the number of the substantive articles is less
than 39. None of these documents shows anything other than a general interest
in various tech -related fields.
100.3. Documents relating to the signing sessions and “reveal” of 2016 – 17 of the
documents are from 2015/16 and show Dr Wright communicating with Mr
Matthews and others prior to the public making of his claim. None of these can
be said to support the claim.
100.4. Academic qualifications – Two of the documents show Dr Wright’s academic
qualifications (for Northumbria and Charles Stuart Universities). Again, neither
of these help s prove that Dr Wrigh t is Satoshi.184
100.5. Bitcoin Notes – 15 of the documents are handwritten or hand annotated notes
relating to Bitcoin. These cannot be reliably dated by Dr Wright and some are
clearly forged (e.g. the notes on the Datastation notepad).
101. As noted above, the Additional Documents added as Relia nce Documents since the PTR
include the following categories :
101.1. The 97 documents from the BDO Drive : These are categorised in Section 2 of
Madden 3185 and further addressed both there and Appendix PM46 to Madden
4.186 They are almost all in file formats which did not feature in Dr Wright’s
original Reliance Document and are light in metadata (suggesting deliberate
reliance on documents which can be less easily assessed by forensic means).
Nevertheless, many bear signs of inauthenticity, and analysis of the BDO Drive
shows that they were added in the recent forgery of the drive image.
184 No evidence has ever been provided for any of the other degrees Dr Wright claims – at last count , over 30.
185 {G/5/8} .
186 {H/278/1} .
39 101.2. Certain LaTeX documents stored in (one of) Dr Wright’s Overleaf accounts :187
As noted above, the expert evidence debunks Dr Wright’s claim that these were
precursor versions of the White Paper.
101.3. The Documentary Credits Assignment Documents : These are a few documents
evidencing Dr Wright’s work on topics which Dr Wright’s expert accepts are
inauthentic, but which COPA says are anyway irrelevant to his alleged
development of Bitcoin.
Overview of Cryptocurrency Technology
Introduction
102. Bitcoin was the first cryptocurrency, originating in 2009.188 COPA’s expert, Prof
Meiklejohn, has provided a report which gives a basic account of the technology
underpinning Bitcoin: see p9-40 of the report.189 That basic account is largely agreed by
Dr Wright’s expert, Zeming Gao. The Joint Report sets out the areas in which Mr Gao
disagrees with Prof Meiklejohn , but he accepts the rest of her report.190
103. Bitcoin is a peer-to-peer system , meaning users can transfer payments between
themselves without an intermediary or central authority.191 Transactions between users
are incorporated into blocks by a process called mining. These blocks are in turn
distributed among and verified by peers on the network, who store them by adding them
to a ledger. Each block added to the ledger includes information in the form of a hash,
which is affected by the blocks added before it. This ledger is therefore created by linking
the blocks together to form the blockchain. The contents of one block thus cannot be
changed without changing the cont ents of all subsequent blocks.192
187 At the PTR the evidence was that there was an Overleaf account, and Dr Wright was ordered to disclose the
relevant contents of this along with metadata. It now transpires that Dr Wright claims that he had numerous
Overleaf accounts and that the documents now relied upon arrived in his current account at the end of a complex
and poorly explained process of transmission through one or more other accounts. {M/2/820 -823} .
188 Meiklejohn , at §21(a) {G/2/9} .
189 {G/2/9} .
190 Joint statement of Prof Meiklejohn and Zem Gao at §2 {Q/3/2} .
191 Meiklejohn §24 {G/2/9} .
192 Meiklejohn §25 {G/2/ 10}.
40 Digital S ignatures
104. A digital signature is an example of an asymmetric or public -key cryptographic primitive.
It operates using two related keys, a public and a private one. The public one can be
given to anyone , and the pair is known as a keypair.193 A digital signature acts to verify
the signing of a given message and involves three algorithms: KeyGen, Sign and
Verify.194 There are several standar dised digital signature schemes , with the one being
used in Bitcoin known as ECDSA (Elliptic Curve Digital Signature Algorithm ).195 The
curve used in Bitcoin is secp256k1, and ECD SA signatures are usually encoded and
expressed as 64 alphanumeric characters.
Transacting in Bitcoin
105. Bitcoin users can identify themselves using, for example, their public key or (more
commonly) addresses , which are alphanumeric identifiers that are different from, but
often related to the public key.196 Prior to 2012, the only type of address used in Bitcoin
transactions was a pay-to-public -key-hash (P2PKH) , whereas sending to a public key
was referred to as pay-to-public key (P2PK ).197
106. When addresses are derived from public keys, each address has its associated private key
that can be used to sign messages. Accordingly, given an address, a public key, a
signature and a message, anyone can verify whether or not (a) the address was derived
from the public key and (b) the signature and signed message are valid for that public
key.198 It is these properties that allow Bitcoin users to transfer ownership of bitcoins
they possess such that they can be independently verified, but without disclosing the real
world identity of the individual with the private key.
107. A transaction contains, in its simplest form, an input corresponding to the sender and one
output corresponding to the recipient.199 The transaction output consists of the
recipient’s address and the value of bitcoin sent to that address. A Bitcoin transaction
also contains a digital signature from the sender , where the message being signed
193 Meiklejohn §31 {G/2/ 11}.
194 Meiklejohn §32 and Fig. 1 {G/2/12} .
195 Meiklejohn §34 {G/2/ 13}.
196 Meiklejohn §36 {G/2/ 13}.
197 Meiklejohn §38 {G/2/ 14}.
198 Meiklejohn §39 {G/2/ 14}.
199 Meiklejohn §43 {G/2/ 15}.
41 contains the rest of the information detailing the transaction.200 This allows peers on the
network to verify the transaction , as they can look at the address, public key and signature
to check that the public key aligns with the address and the signature verifies it.201
108. As transactions are public, it is possible to check to see if the address was used before , to
confirm that the address did in fact receive the number of bitcoin it is now spending.202
To prevent double spending, Bitcoin tracks which transaction outputs are unspent and
allows only those unspent outputs to spend the coins they receive.203
Transacti on O rdering
109. As different peers on the network will see transactions at different times, transaction
ordering is essential to ensure that there is no instance of bitcoins being recorded as being
sent to two different users.204 This is the role of the Bitcoin blockchain, which acts as a
ledger of all valid transactions propagated through the network.
110. The first block in the Bitcoin blockchain was Block 0 (the Genesis Block ) which was
hardcoded into the Bitcoin software. It was produced on 3 January 2009 at 18:15:05
UTC and contains a single coin generation transaction.205 The script used to input this
transaction contains an encoded message which when decoded reads “The Time s
03/Jan/2009 Chancellor on brink of second bailout for banks ”. The purpose of using
this Times headline message was apparently to show that the Genesis Block could not
have been created before that date.206
111. The initial block reward was 50 Bitcoin, but that halves with every 210,000 blocks. It is
presently 6.25 bitcoin. The total number of bitcoin capable of being generated as rewards
is capped at 21 million bitcoins in total.207 Bitcoin is configured to have a new block
produced every 10 minutes on average. This means that the target hash need s to change
according to the collective computing power of the peers competing in the mining
process.208 The difficulty level itself changes according to the expected time to produce
200 Ibid.
201 Meiklejohn §44 {G/2/ 15}.
202 Ibid.
203 Ibid.
204 Meiklejohn §58 {G/2/ 20}.
205 Meiklejohn §59 {G/2/ 21}.
206 Ibid.
207 Meiklejohn §69 {G/2/ 28}.
208 Meiklejohn §71 {G/2/ 29}.
42 blocks divided by the actual time, meaning that difficulty increase or decrease depending
on the collective computation power.209
Blockchain Forks
112. If Bitcoin participants want to change parameters of the system , this can be done by
consensus of those on the network. Any rule change which is backwards -compatible is
known as a soft fork.210 A backwards -incompatible change is known as a hard fork,
which creates two different blockchains diverging at a single block.211 The most popular
cryptocurrency based on the White Paper and Genesis Block is Bitcoin. Further hard
forks have created the cryptocurrencies Bitcoin Cash, and Bitcoin Satoshi Vision.
Wright asserts that his Bitcoin Satoshi Vision blockchain is the real "Bitcoin". To avoid
an uninteresting and irrelevant terminology debate we refer to these cryptocurrency
systems by their ticker symbols: BTC, BCH, and BSV.
Storage and Use of Bitcoin
113. Typically, users store bitcoins in an electronic wallet , a piece of software that stores
private keys and keeps track of any associated transactions. This can be run on a
computer or mobile device.212 Wallets often provide users with a recovery phrase , so
that if the device containing the wallet is corrupted or lost, it can still be downloaded
again and reused.213 Solutions to the risks entailed in storing bitcoin on one’s own device
include storing on an exchange and cold storage (on an offline computer or written
down).214
114. It is also possible to use multi- signature addresses , whereby any participant who produces
a valid signature completes and validates the transaction. A related concept is that of
Secret Sharing, with the most common version of being known as Shamir Secret
Sharing.215 This concept involves the user splitting a private key using a cryptographic
primitive and giving “slices” to different users. Then, depending on how the sharing has
209 Ibid.
210 Meiklejohn §76 {G/2/ 33}.
211 Meiklejohn §78 {G/2/ 34}.
212 Meiklejohn §87 {G/2/ 37}.
213 Meiklejohn §89 {G/2/ 38}.
214 Meiklejohn §90, 91 {G/2/ 39}.
215 Meiklejohn §94 {G/2/ 40}.
43 been performed , a certain number of individuals in a group (sometimes all, but in other
cases only a lesser number of the set) can reconstruct the private key.216
Security of Digital S ignatures
115. The extent of security provided by a digital signature depends on the nature of the
exercise undertaken to prove access to or control of a private key. Signing a message
with a private key produces an output such that the Verify algorithm can be run to ensure
that this message was signed by the person with the private key.217 The message must
be a new one, since otherwise the recipient could simply copy a signed message and later
hold it out as proof of ownership of the underlying private key (a process known as a
“replay attack”). It is for this reason that a user must be asked to sign a new message.218
This explanation is significant for the topic of the Sartre message.
116. As with any validation process, there are certain steps in the digital signature process
which require trust and verification , so that a party can be as sure as possible that what
is being demonstrated is what it purports to be. If a user controls the software performing
the signature verification or the software contains a bug, then the signature can appear to
be verified when it is not truly verified .219 Trust in the software that is being used is
therefore important. In a section of her report agreed by Mr Gao, Prof Meiklejohn sets
out several requirements which must be fulfilled to establish possession of a private key:
116.1. Unique message – The message to be signed must not have been signed before
for that public key.220
116.2. Method of and result of verification – The verification algorithm must be run
using the public key, the new message and the signature given by the user.221
116.3. Semi -manual verification – Verification is rarely if ever performed on paper due
to the size of the numbers involved. If instead it is done using software on a
computing device, then the verifier must trust that the computing device is
accurately performing each step.222
216 Meiklejohn §95 {G/2/ 41}.
217 Meiklejohn §97 {G/2/ 41}.
218 Meiklejohn §99-100 {G/2/42} .
219 Meiklejohn §102 {G/2/42 }.
220 Meiklejohn §103(a) {G/2/ 43}.
221 Meiklejohn §103(b) {G/2/43 }.
222 Meiklejohn §103(c) {G/2/ 43}.
44 116.4. Software integrity – Usually, the verifier runs the verification algorithm using an
existing piece of software. Here , the person must trust that the correct algorithm
is being run, that it is using the correct inputs and that the software is secure and
has not been altered. This would include that it has been downloaded properly
and not over an unsecure connection.223
116.5. Software and hardware integrity of the computing device – It is also necessary
that the verifier trusts the hardware, operating system and software on any
computing device (i.e. not limited to the verification software itself ).224
Public keys Associated with Satoshi
117. There is only one key that could have belonged only to the creator of the system (Satoshi ),
which is that associated with the Genesis Block. However, the coinbase reward
associated with the block cannot be spent , as the Bitcoin software does not allow that.
So, while there is a public / private key pair for the Genesis Block, it is not certain that
anyone has ever known the private key.225 Whilst early blocks are associated with
Satoshi, they could theoretically have been mined by other early individuals right after
launch. The Bitcoin community, however, does associate block 9 with Satoshi, because
this block was the one involved in the first transaction from Satoshi to Hal Finney.226
The Evidence at Trial
118. The trial schedule was provisionally set in the PTR order227 to be: (a) one week of pre-
reading from 29 January 2024; (b) one day of oral openings on 5 February 2024; (c) 19
days of evidence from 6 February 2024 to 1 March 2024; and (d) oral closings from 12
to 15 March 2024. The judgment following the PTR indicat ed228 that the 19 days of
evidence should be divided as to (i) 6 days for Dr Wright; (ii) 3.5 days for Dr Wright’s
other fact witnesses; (iii) 4 days for COPA’s fact witnesses; (iv) 3 days for Mr Madden;
(v) 1 day for Dr Placks; (vi) 1 day for a witness from Stroz Friedberg; and (vii) 0.5 day
for Prof Meiklejohn and Mr Gao.
223 Meiklejohn §103(d) {G/2/ 43}. Mr Gao agrees that the status of the software can also be a source of doubt –
Gao §293.
224 Meiklejohn §103(e) {G/2/ 44}.
225 Meiklejohn §108 -109 {G/2/9} . This section is agreed by Mr Gao {Q/3/3} .
226 Meiklejohn §110 {G/2/46 }.
227 Order of 20 December 2023, §2 {B/22/3} .
228 Judgment dated 20 December 2023, §166 {B/28/40} .
45 COPA’s Fact Evidence
119. COPA relies upon witness statements from 18 factual witnesses. At the date of writing,
COPA understands that all except Mr Bohm, Mr Hudson, Mr Andrae and Mr Ford are
required for cross -examination. Mr Bohm sadly died earlier in January 2024.
119.1. Joost Andrae {C/1/1} – Mr Andrae is a software engineer who contributed to the
OpenOffice.org project. He gives evidence on Open Office 2.4.0 being released
on 26 March 2008, which supports a conclusion that one of the Reliance
Documents is not authentic to its suggested date.229
119.2. Martti Malmi {C/2/1} / {C/24/1} – Mr Malmi is a computer scientist who
corresponded with Satoshi from shortly after the release of Bitcoin in Januar y
2009 until early 2011, during which time he helped set up website content and
worked on the Bitcoin Code, as well as the Linux port of the Bitcoin software.
Mr Malmi rejects various claims that Dr Wright has made about him and denies
that he wrote a Satoshi post describing Bitcoin as a “cryptocurrency” (an
allegation made by Dr Wright to explain away that post in circumstances where
he disputes that label). He also exhibits emails he exchanged with Satoshi that
previously were not public (correspondence never mentioned by Dr Wright). Mr
Malmi also provided a short reply statement correcting statements made by Dr
Wright about him.
119.3. Hilary Pearson {C/3/1} – Ms Pearson is a former partner (retiring in 2015) at Bird
& Bird who was a pioneer in writing about IT law. She authored two papers,
“Liability of Internet Service Providers ” from 1996 and “Intellectual Property and
the Internet: A Comparison of UK and US Law” from 1998. She exhibits a
comparison made between her work and Dr Wright’s LLM dissertation which
shows the extent of Dr Wright’s plagiarism and copyright infringement of her
work.230 As was common ground in the hearing of 12 October 2023, this
eviden ce is admissible and can be considered in relation to Dr Wright’s
credibility.
229 See Madden 1 Appendix PM23 {H/107/1} .
230 {D/490/2} .
46 119.4. Daniel Bernstein {C/4/1} – Mr Bernstein is a cryptographer and professor at the
University of Illinois. He is a member of the team that jointly developed the
digital signature scheme known as “EdDSA” and he recounts that term being
coined in February to April 2011 and first used publicly in July 2011. Dr Wright
had put forward a Reliance Document (ID_004009)231 which appeared to be a set
of manuscript notes dating from prior to the release of Bitcoin and which
contained reference to EdDSA. After receiving Mr Bernstein’s evidence, Dr
Wright has claimed that some of the notes (including the reference to EdDSA)
were written in or after 2011 (an account which has its own difficulties that will
be explored at trial).
119.5. Rory Cellan -Jones {C/5/1} – Mr Cellan -Jones is a technology journalist who was
involved in the 2016 signing sessions, which he addresses in his evidence. He
was told that Dr Wright could prove he was Satoshi and in reliance on that he
transferred bitcoin on 4 May 2016 to the Bitcoin address that Satoshi used for the
first transaction, on the understanding that Dr Wright would send it back. To date
Mr Cellan -Jones has not received this Bitcoin back.
119.6. Zooko Wilcox -O’Hearn {C/6/1} – Mr Wilcox -O’Hearn is a computer scientist in
the field of cryptography and cryptocurrency. He wrote early blogposts about
Bitcoin and states that he never received any Bitcoin from Satoshi, as Dr Wright
has claimed he did.
119.7. Dustin Trammell {C/7/1} – Mr Trammell is an Information Security Research
Scientist who corresponded with Satoshi in January 2009. He gives evidence of
his correspondence with Satoshi and exhibi ts it. He denies a claim Dr Wright
made in his evidence in the Granath proceedings that Dr Wright as Satoshi shared
Bitcoin code with him.
119.8. John Hudson {C/8/1} – Mr Hudson is the lead designer of the font Nirmala UI
and confirms it was not publicly available until March 2012 at the earliest. This
is relevant to a number of Mr Madden’s findings that documents of Dr Wright are
not authentic to their suggested dates and have been backdated.
231 {L1/115/1} .
47 119.9. Adam Back {C/9/1} {C/21/1} – Dr Back is a cryptographer and inventor of
“Hashcash”, which was cited in the White Paper. He gives evidence of some
email communications with Satoshi which had not previously been made public.
They undermine Dr Wright’s accounts of his work on the White Paper before its
release (as largely reiterated in Wright 1). For instance, Dr Wright says that Wei
Dai’s work profoundly influenced his development of Bitcoin for years, whereas
Dr Back’s emails show that he told Satoshi about Wei Dai’s work on 21 August
2008 and that Satoshi had not previously known of it. This is also telling because
Dr Wright’s supposed precursor drafts of the White Paper (said to predate August
2008) have the reference to Wei Dai’s B-money paper. Dr Back also provided a
short second statement rebutting some of the claims Dr Wright makes about Dr
Back’s attitude and interactions with Satoshi.
119.10. Nicholas Bohm {C/10/1} – Mr Bohm was a retired solicitor who corresponded
with Satoshi shortly after the release of Bitcoin in January 2009. Mr Bohm has
provided evidence of his email communications with Satoshi that were not before
made public (and to which Dr Wright had never referred). He has also provided
a version of the White Paper that he downloaded in January 2009, which Mr
Madden has authenticated232 and which is used as a control copy.
119.11. Ben Ford {C/11/1} – Mr Ford is the director of a company trading as DataStation
who gives evidence about a DataStation notepad which is one of Dr Wright’s
Reliance Documents (ID_004018) .233 This presents as being a set of pre-release
development notes on the Bitcoin concept. Mr Ford explains that the notepad
was not printed until 22 May 2012. Dr Wright has reacted to this evidence in his
Chain of Custody schedule by saying that the notes were written in 2011 / 2012.
Again, this cover story has its own difficulties that will be explored at trial.
119.12. Steve Lee {C/12/1} – Mr Lee is a board member of COPA. He is a Bitcoin
developer and works for a team called Spiral, which is funded by Block, Inc (a
Represented Party). He gives evidence on the chilling effect of Dr Wright’s
claims to be Satoshi, giving examples of how Dr Wright wishes to people to lose
232 See Appendix PM3, from §41 {H/20/14} .
233 {L7/471/1} .
48 their families and be subject to criminal law sanctions (including reference to the
death penalty).
119.13. Howard Hinnant {C/18/1} – Mr Hinnant is a software developer who was
Chairman of a C++ Standards Committee in 2005 -2010. He gives evidence that
certain C++ features were not available in October 2007 as found in certain of Dr
Wright’s documents (from the BDO Drive) dated to that period.
119.14. John MacFarlane {C/19/1} – Professor MacFarlane is a professor of Philosophy
who has designed his own software tools, one of which is pandoc (a universal
document converter). He states that templates were only added to it in 2010, with
the default LaTeX template being added in 2017. It cannot therefore have been
used in 2006 when it features in documents of Dr Wright (from the BDO Drive)
dated to that period.
119.15. Mico Loretan {C/20/1} – Mr Loretan is a software developer who created the
software package selnolig. He first released that package in May 2013. This
contradicts the face dating of various documents (from the BDO Drive) which
contain reference to selnolig.
119.16. Michael Hearn {C/22/1} – Mr Hearn is a software developer who worked on
Bitcoin at the beginning and corresponded with Satoshi over email. He had dinner
with Dr Wright and Mr Matthews in July 2016, when Mr Hearn asked Dr Wright
questions about Bitcoin that he believed Satoshi would be able to answer. His
impression was the Dr Wright could not answer his questions and that Mr
Matthews shut down the conversation when Dr Wright got into difficulties.
119.17. Bjarne Stroustrup {C/23/1} – Professor Stroustrup is a professor of Computer
Science and the designer of the C++ programming language. He gives evidence
that certainly libraries were unlikely to be in use in 2007- 2008, even though these
appear in some of Dr Wright’s documents said to have been from that period.
119.18. Richard Gerlach {C/20.1/1} – Prof Gerlach is now a professor of Business
Analytics, but was in 2005 a lecturer in statistics at the University of Newcastle,
where Dr Wright studied for an MStat course. He gives evidence that various
49 features of a statistics assignment document in Dr Wright’s disclosure are
anomalous.
120. The bundles for trial also contain interlocutory statements (in Section P on the Opus2
system) . COPA asked that they be included in order to ensure that there is a full record
of the accounts given to the Court at every stage of the litigation, given Dr Wright’s
propensity to change his story and cast blame on his lawyers.
COPA’s Hearsay Evidence
121. COPA has adduced the following documents under a CEA Notice:
121.1. A letter from Lucas de Groot dated 14 June 2023 explaining that the Calibri Light
font was not available until 2012 {C/15/1} . This is relevant to a number of Mr
Madden’s findings that documents of Dr Wright are not authentic to their
suggest ed dates and have been backdated.
121.2. A letter from Michael Stathakis and Lee Li dated 10 July 2023 addressing a form
of “Quill” notepad {C/16/1} . One of Dr Wright’s Reliance Documents (and a
document which he has personally verified) is a set of purported BDO meeting
minutes from 2008 on this form of notepad.234 Mr Stathakis and Ms Li explain
in some detail that this form of Quill notepad was not available until 2012.
121.3. A witness statement from Andreas Furche {C/13/1} – Mr Furche has provided a
witness statement but is not willing to give oral evidence, so his evidence is now
relied upon under a CEA Notice. He is a professor and researcher in fintech. He
confirms that neither he nor Professor Wrightson worked at Newcastle University
after 2000 (which contradicts Dr Wright’s account that he engaged with both of
them 2005- 2009). His account falsifies a series of statements Dr Wright has made
about his work on the development of Bitcoin in various particulars.
121.4. Emails in April and May 2022 from Professor Graham Wrightson confirming Mr
Furche’s account and that he did not know Dr Wright {C/17/1} .
121.5. Extracts from the Lynn Wright deposition transcripts from the Kleiman
proceedings {C/27/1} .
234 ID_004013 {L2/159/1} .
50 121.6. An extract from the First Witness Statement of John Chesher dated 1 May 2023
which was submitted by Dr Wright in the Coinbase proceedings {C/26/1} . He has
provided bookkeeping and accounting services to Dr Wright and gave evidence
on the assets of Wright International Investments Limited.
121.7. Emails from Wei Dai from October 2023 confirming, amongst other things, that
Mr Dai never provided code to Satoshi, contrary to what Dr Wright claims
{C/28/1} .
Dr Wright’s Fact Evidence
122. Dr Wright has made 11 statements: (i) Wright 1 {E/1/1} providing his principal evidence
in chief; (ii) Wright 2 {E/2/1} addressing RFI requests about the signing sessions; (iii)
Wright 3 {E/3/1} giving his version of the mock cross -examination (in response to a
Court order); (iv) Wright 4 {E/4/1} addressing the remaining RFI requests; (v) Wright 5
{E/20/1} explaining why the two new hard drives were not previously included in his
disclosure; (vi) Wright 6 {E/21/1} confirming the facts and statements in Ms Field’s first
statement (for the adjournment); (vii) Wright 7 {E/22/1} addressing the tweets for Mr
Ager -Hanssen about the new documents being fake; (viii) Wright 8 {E/23/1} relating to
his computer environment, which he apparently blames for signs of inauthenticity in his
documents; (ix) Wright 9 {E/26/1} responding to Prof Meiklejohn’s report (with an
appendix attempting to explain some signs of inauthenticity); (x) Wright 10 {E/31/1}
providing yet more unsupported assertions about his computing environments; (xi) the
disputed Wright 11 {CSW/1/1} , which was supposed to give his final reply evidence;
and (xii) Wright 12 {CS W/7/1} which further addresses the BDO Drive .
123. Most of his other witnesses give no more than limited evidence that Dr Wright was a
capable IT professional who had an interest in digital currency. That evidence has no
bearing on Dr Wright being Satoshi, considering those two factors are shared by many
thousands of others (as evidenced by the number of people on the Metzdowd list that
Satoshi used). The only one of Dr Wright’s witnesses who positively supports his
account of doing work on the Bitcoin system before the White Paper was released is
Stefan Matthews, the CEO of nChain and one of the small team backing his claim. As
Mr Matthews accepts, he has strong personal and financial motivations for supporting
Dr Wright. COPA will challenge Mr Matthews’ honesty.
51 124. Dr Wright’s witnesses are as follows:
124.1. Danielle DeMorgan {E/8/1} – Ms DeMorgan is Dr Wright’s youngest sister. She
gives evidence that Dr Wright was interested in Japanese culture and sometimes
used nicknames for himself.
124.2. David Bridges {E/9/1} – Mr Bridges is a personal friend of Dr Wright who
worked at Qudos Bank and worked with Dr Wright from 2006. He describes
what he perceived as Dr Wright’s skill in computer security and also talks about
his interest in Japanese culture.
124.3. Stefan Matthews {E/5/1} {E/27/1} – Mr Matthews is the Co-Founder and
Executive Chairman of the Board for the nChain Group of companies. He first
met Dr Wright in 2005, and he claims that Dr Wright used him as a sounding
board for discussions about digital cash systems in 2007/08 and that he provided
him with a draft of the White Paper in 2008 (now since lost). He was instrumental
in the bailout and the “big reveal”. Mr Matth ews has also provided a reply
statement addressing the mock cross -examination and messages he exchanged
with Mr Ager -Hanssen.
124.4. Ignatius Pang {E/10/1} – Mr Pang has known Dr Wright since 2007 and he
recounts doing some analysis with Dr Wright on social netwo rk predatory
behaviour. He claims that, in the summer of 2008, Dr Wright used the word
“blockchain” in a very odd conversation about a Lego Batman set (The Tumbler
Joker’s Ice Cream Surprise). He also says that Dr Wright asked people in the
office if they knew someone with a Japanese name which he now thinks was
probably Satoshi Nakamoto. He says that this happened some time after he had
had whooping cough, which was in October 2008.
124.5. Mark Archbold {E/11/1} – Mr Archbold has known Dr Wright since 1999 when
they both worked for the online casino, Lasseter ’s Online. He gives evidence that
Dr Wright was a capable IT security professional, had a lot of computers at his
home and at one point expressed an interest i n digital currency.
124.6. Max Lynam {E/13/1} – Mr Lynam is Dr Wright’s cousin. He gives evidence that
he and his father ran some computer code for Dr Wright at their farm in Australia
52 at some time in or after 2009, and that Dr Wright later (in 2013) told them that it
had been mining Bitcoin.
124.7. Cerian Jones {E/14/1} – Ms Jones is a patent attorney who has filed patents on
behalf of nChain and Dr Wright since February 2016. She gives evidence about
some of his patent applications and claims to have been convinced that he is
Satoshi by a combination of “his academic knowledge, his professional
background and [his] previous employment experiences ”.
124.8. Shoaib Yousef {E/7/1} – Mr Yousef is a cyber security expert who has known Dr
Wright since 2006. He says that in the late 2000s they discussed some general
digital security topics and digital currency (as a broad concept).
124.9. Robert Jenkins {E/6/1} – Mr Jenkins met Dr Wright in around 1998/1999 when
Dr Wright worked on security measures for Vodafone in Australia. He says that
he discussed concepts of electronic ledgers involving linked blocks of data which
in hindsight he relates to the Bitcoin blockchain.
Dr Wright’s Hearsay Evidence
125. Dr Wright relies on four documents served under a CEA notice:
125.1. A video- taped deposition with Don Lynam , his uncle, dated 2 April 2020 taken
in the Kleiman proceedings (with the corresponding transcript included)
{E/16/ 1}. Mr Lynam is elderly and unwell, and it is common ground that he is
not fit to give evidence. He did claim to have received the White Paper from Dr
Wright before its release, but there are a series of issues with his account and
COPA has given due notice of taking issue with its credibility.
125.2. The transcript of the deposition of Gavin Andresen dated 26 February 2020 in the
Kleiman proceedings {E/17/1} and its continuation the next day {E/18/1}. This
transcript contains Mr Andresen’s account of his “signing session” with Dr
Wright. COPA sought to call Mr Andresen for cross -examination to explore his
evidence further, but he is out of the jurisdiction and has not agreed. His written
evidence already undermines Dr Wright’s account of this event. In the transcript,
Mr Andresen volunteered repeatedly that he may have been “bamboozled” in the
53 session.235 In an email on 4 May 2016,236 Mr Andresen acknowledged that Dr
Wright may have been lying all along, and suggested a way that the signing
session could have been staged. In a blog post in February 2023, he wrote that it
had been “a mistake to trust Craig as much as I did.”237
125.3. A video of Neville Sinclair , a former partner of BDO, giving his oral evidence in
the Granath litigation date 14 October 2022 (with the corresponding transcript)
{E/19/1} . COPA sought to call Mr Sinclair for cross -examination to explore his
evidence, but he is out of the jurisdiction and has not agreed. His account as
recorded in the transcript gives no support to Dr Wright’s claim to be Satoshi.
Forensic Document Examination / LaTeX Code Experts
126. COPA has adduced four reports of Mr Madden ,238 and Dr Wright has adduced two
reports from Dr Placks239 and one from Spencer Lynch .240 Mr Madden has analysed a
large number of Dr Wright’s documents and has found that many of his original Reliance
Documents and others contain clear signs of alteration and tampering (including
backdating) which have had the effect of making them appear to support Dr Wright’s
claim to be Satoshi. Dr Placks initially limited his work to analy sis of Reliance
Documents which Mr Madden has addressed . In his second report , Dr Placks addressed
remaining documents in COPA’s original Schedule of Forgeries .
127. Following without prejudice discussions, Mr Madden and Dr Placks have produced two
joint report s in which they have almost entirely agreed on Mr Madden’s technical
findings that the documents are manipulated or inauthentic : {Q/2/1} and {Q/4/1} . There
are some respects in which Dr Placks does not feel able to go as far as Mr Madden, since
he considers that his task is to focus on the particular document rather than reviewing
each in the context of the set of disclosed materials. However, there is no real dispute as
a matter of the findings made, nor in most cases about what they mean. In the first joint
statement , Dr Placks agrees findings of manipulation for 23 Reliance Documents , while
finding nine more to be unreliable in some way. In the second, findings of manipulation
235 See deposition transcript at {E/17/88} ; {E/17/115} .
236 {L13/351/1} .
237 {L18/242/1} .
238 Madden 1 at {G/1/1} ; Madden 2 at {G/3/1} ; Madden 3 at {G/5/1} ; and Madden 4 at {G/6/1} .
239 Placks 1 at {I/1/1} ; Placks 2 at {I/6/1} .
240 Lynch at {I/5/5} .
54 are made for a further 16 documents , while Dr Placks agrees that the remaining five are
unreliable.
128. Madden 4 {G/6/1} deals with the new documents and the BDO Drive, with Mr Lynch
giving equivalent evidence for Dr Wright. In their joint statement {Q/6/1} , they agree
that BDO Drive image is not authentic ; that it was actively edited in the period 17 to 19
September 2023 by a user (i.e. not by an automated process) ; and that its content has
been significantly manipulated, including clock / timestamp alteration . They both agree
that 71 of the 97 New Documents are manipulated. These include all the documents
which would have given any material support to Dr Wright’s claim to be Satoshi.
129. As for the LaTeX experts (Mr Rosendahl and Mr Lynch), they agree that:241
129.1. The White Paper was not written in LaTeX but in OpenOffice 2.4 (a finding
consistent with the metadata of the public White Paper versions) .
129.2. The main.tex file identified by Dr Wright as producing a replica of the White
Paper does not do so, instead exhibit ing substantial discrepancies from it.
129.3. Reverse engineering the White Paper into LaTeX source code to make
something superficially similar is not too difficult.
129.4. Dr Wright’s LaTeX file only produces a PDF copy at all resembling the White
Paper because it uses software not available in 2008/9.
Cryptocurrency E xperts
130. The cryptocurrency experts address two topics: (a) basic facts of the technology
underpinning Bitcoin and other cryptocurrencies; and (b) the signing sessions. COPA’s
evidence is from Prof Meiklejohn {G/2/1} , and Dr Wright’s from Zeming Gao {I/2/1} .
131. Most of the report of Mr Gao addresses the first topic, and in that section he strays far
from his proper remit. Rather than simply addressing the basic facts of the technology,
he pursues an argument that BSV, the cryptocurrency created by a hard fork in the Bitcoin
blockchain, is superior to Bitcoin Core and Bitcoin Cash and better reflects the
philosophy underlying the White Paper. Following the PTR order,242 Dr Wright is not
241 Joint Report at {Q/5/1 }.
242 {B/22/6} , at §19. See judgment at {B/28/39} , §§158- 159.
55 permitted to rely on these parts of Mr Gao’s report which deal with his assertion that
BSV is the superior implementation of Bitcoin and/or the alleged fidelity of BSV to the
suggested intentions of Satoshi.243
132. It will be necessary to address Mr Gao’s independence in cross -examinat ion, principally
because he has committed himself to supporting Dr Wright and his claim to be Satoshi
in a series of extraordinary articles and posts that have continued up until recently
(including January 2024) and which are in the trial bundles .244
133. Following without prejudice discussions, the two experts have produced a joint report in
which Zeming Gao agrees with most aspects of Prof Meiklejohn’s evidence : {Q/3/1}. On
the topic of the signing sessions, they both agree that they sessions could have been faked
and on how that could have been done. The two experts have produced short reply
reports explaining the rationale for their disagreements,245 which are actually of quite
limited importance to the issues in the case.
ASD E xperts
134. Dr Wright served a report of Prof Fazel {I/3/1} , diagnosing him with high- functioning
ASD and addressing its potential effects on his demeanour when giving evidence, as well
as suggesting adjustments for his evidence. In response, COPA served a report from Prof
Craig {G/4/1} which accepts the diagnosis and also describes effects on presentation
which the Court should take into account. Prof Craig also dealt with adjustments.
135. In the joint statement of the experts {Q/1/1} , Prof Fazel withdrew his support for the
extreme adjustments sought by Dr Wright (which would have included all questions
being given to him in advance of his cross -examination). His change of position was
because he had not originally been provided with videos and transcripts showing how Dr
Wright had coped with cross -examination. As a result, the parties agreed on the
243 The parts of his report which COPA says fall into this category are §§65-89, 102-154, 180-197 and 217-225.
COPA gave notice of this position in its PTR Skeleton {R/1/24} .
244 By way of example only, see his article dated 3 November 2022 (“The Wright strategy is the Satoshi strategy ”)
{L19/277/1} and his article dated 4 October 2023 (“The key in COPA v Wright ”) {L19/264/1} . In his book, Bit &
Coin (2023), the dedication reads : “To Satoshi, who brought a gift to mankind, and suffered because of it. It is
outrageously unfair to you, but it is fate for Satoshi to bear the burden of full proof -of-cost and proof -of-work. It
is the divine principle of the cross. It is why truth has value… ” {L20/121/6} . The book then contains a lengthy
argument for Dr Wright’s claim to be Satoshi (from {L20/121/65} ), adding that Dr Wright’s education and
background bore “the marks of a deliberate Divine preparation for this creation ” {L20/ 121/67} .
245 See Annexes to joint statement at {Q/3.1/1} and {Q/3.2/1} .
56 adjustments for trial, which are (a) that Dr Wright’s evidence should be clearly
timetabled (which has happened); (b) that he should be given pen and paper, and access
to the Opus live transcript; and (c) that more regular breaks may be needed if Dr Wright
becomes visibly emotionally dysregulated.
Submissions on the Law Relevant to Resolution of the Identity Issue
Burden and Standard of Proof
136. In a civil action, the burden of proof rests on the party who “asserts a proposition of fact
which is not self-evident ”: see Robins v National Trust Company Ltd [1927] AC 515 at
520. Where “a given allegation, whether positive or negative, forms an essential part of
a party’s case, the proof of such allegations rests upon them ”: see Emmanuel v Avison
[2020] EWHC 1696 (Ch) at §54. Thus, in the COPA claim, COPA bears the burden of
proving that Dr Wright is not Satoshi Nakamoto; whereas, in the BTC Core Claim (and
in the other cases where the parties are to be bound by the result of this trial), Dr Wright
bears the burden of proving that he is Satoshi.
137. In general, a Court ought to attempt to make positive findings of fact on disputed issues
if it is able to do so. The Court will only resolve an issue by resort to the burden of proof
in the “exceptional situation ” where “notwithstanding that it has striven to do so, it
cannot reasonably make a finding in relation to a disputed issue ”: Stephens v Cannon
[2005] CP Rep 31 (CA) at §§37- 46] Verlander v Devon Waste Management [2007]
EWCA Civ 835 at §24. “Choosing between conflicting factual and expert evidence is a
primary judicial function ” and “the judge’s task is generally to decide the case by
choosing one over the other ”: Lysandrou v Lysandrou [2018] EWCA Civ 613 at §29.
138. The standard of proof applying to all factual issues in civil proceedings is the balance of
probabilities. It applies equally to allegations which amount to criminal conduct: see
Phipson on Evidence (20th ed.) at §6-57. It is not a flexible or sliding standard. In
applying the standard, a Court may where appropriate take account of the inherent
probability of particularly serious allegations: see Re H (Minors) [1996] AC 563 at 586.
However, there is no necessary connection between the seriousness of an allegation and
its inherent probability, as Lord Hoffmann explained in Re B (Children) [2009] 1 AC 11
at §15:
57 “There is only one rule of law, namely that the occurrence of the fact in issue must be
proved to have been more probable than not. Common sense, not law, requires that in
deciding this question, regard should be had, to whatever extent appropriate, to
inherent probabilities. If a child alleges sexual abuse by a parent, it is common sense
to start with the assumption that most parents do not abuse their children. But this
assumption may be swiftly dispelled by other compelling evidence of the relationship
between parent and child or parent and other children. It would be absurd to suggest
that the tribunal must in all cases assume that serious conduct is unlikely to have
occurred. In many cases, the other evidence will show that it was all too likely.”
See too Baroness Hale at §70:
“Neither the seriousness of the allegation nor the seriousness of the consequences
should make any difference to the standard of proof to be applied in determining the
facts. The inherent probabilities are simply something to be taken into account, where
relevant, in deciding where the truth lies.”
139. Where a story involves a sequence of events, each of which is independently improbable,
there is substantial authority that the Court should have regard to the cumulative effect,
which may support an alternative conclusion: see Suez Fortune Investments Ltd v Talbot
Underwriting Ltd (“Brillante Virtuoso”) [2019] 2 Lloyd’s Rep 485 at §§67- 68.
Pleading and Proof of Fraud
140. The principles governing pleading and proof of fraud are well-established and are
summarised by Arnold LJ in Sofer v Swissindependent Trustees SA [2020] EWCA Civ
699 at §§23 and 24:
“(i) Fraud or dishonesty must be specifically alleged and sufficiently particularised,
and will not be sufficiently particularised if the facts alleged are consistent with
innocence: Three Rivers District Council v Governor and Company of the Bank
of England (No.3) [2003] 2 AC 1.
(ii) Dishonesty can be inferred from primary facts, provided that those primary
facts are themselves pleaded. There must be some fact which tilts the balance
and justifies an inference of dishonesty, and this fact must be pleaded: Three
Rivers at [186] (Lord Millett).
(iii) The claimant does not have to plead primary facts which are only consistent
with dishonesty. The correct test is whether or not, on the basis of the primary
facts pleaded, an inference of dishonesty is more likely than one of innocence
or negligence: JSC Bank of Moscow v Kekhman [2015] EWHC 3073 (Comm)
at [20] -[23] (Flaux J, as he then was).
(iv) Particulars of dishonesty must be read as a whole and in context: Walker v
Stones [2001] QB 902 at 944B (Sir Christopher Slade).
[24] To these principles there should be added the following general points about
particulars:
58 (i) The purpose of giving particulars is to allow the defendant to know the case he
has to meet: Three Rivers at [185] -[186]; McPhilemy v Times Newspapers
[1999] 3 All ER 775 at 793B (Lord Woolf MR).
(ii) When giving particulars, no more than a concise statement of the facts relied
upon is required: McPhilemy at 793B.
(iii) Unless there is some obvious purpose in fighting over the terms of a pleading,
contests over their terms are to be discouraged: McPhilemy at 793D.”
141. Overall, “pleading is not a game and it is about fairness and fairly understanding the
case that has to be met, and points about whether a case has been adequately pleaded
are to be looked at in that context ”: see National Bank Trust v Yurov [2020] EWHC 100
(Comm) at §249 and the cases there cited.
Evidence – Recollections of Witnesses and Documentary Evidence
142. The Courts have long recognised in cases of fraud the importance of testing the veracity
of accounts “by reference to the objective facts proved independently of [witnesses’]
testimony, in particular by reference to the documents in the case, and also to pay
particular regard to their motives and to the overall probabilities ”: Armagas Ltd v
Mundogas SA (The Ocean Frost) 1985 1 Lloyd’s Rep 1 at 57 (Lord Goff). It has thus,
and rightly become a commonplace in commercial litigation that contemporaneous
documents “are generally regarded as far more reliable than the oral evidence of
witnesses, still less their demeanour while giving evidence”: Simetra Global Assets ltd v
Ikon Finance Ltd [2019] 4 WLR 112 at §§48- 49. See too the well-known observations
of Leggatt J in Gestmin SGPS SA v Credit Suisse (UK) Ltd [2020] 1 CLC 428 on the
difficulty of placing excess reliance on witness recollections (given the reconstructive
tendencies of human memory) and the need to “base factual findings on inferences drawn
from documentary evidence and known or provable facts ” (at §22).
Points on E xpert Evidence
143. Witness statements of fact should not be used as a vehicle to deliver what ought to be
expert evidence (with the proper safeguards attached to such evidence applying), and the
Court may disallow opinion evidence put in fact witness statements on this basis: New
Media Distribution Co SEZC v Kagalovsky [2018] EWHC 2742 (Ch) at §10; Glaxo
Wellcome UK Ltd v Sandoz Ltd [2019] RPC 26 at §§5-15. However, a witness of fact
59 may give opinion evidence directly related to the factual evidence he/she gives: see the
survey of authority in Polypipe Ltd v Davidson [2023] EWHC 1681 (Comm) at §§17- 31.
144. On many points in this case, the experts on each side are in agreement with each other
but Dr Wright takes issue with the common views. The legal position is clear that “where
experts are agreed on a matter within their technical expertise, a judge will only rarely
reject that evidence; and should not do so without applying considerable caution and
giving adequate reasons ”: Whiting v First / Keolis Transpennine Ltd [2018] EWCA Civ
4 at §34.
Drawing of Inferences (including from absence of witnesses)
145. The Court may draw adverse inferences from a party’s failure to deploy forms of
evidence or proof which he/she could reasonably have been expected to adduce. Thus,
in appropriate cases “a court may be entitled to draw adverse inferences from the absence
or silence of a witness who might be expected to have material evidence to give on an
issue in the action ”, unless a credible reason is given for the witness’s absence:
Wisniewski v Central Manchester HA [1998] PIQR P324 at 340. As Lord Leggatt
explained in Efobi v Royal Mail Group Ltd [2021] 1 WLR 3863 at §41, this is “a matter
of ordinary rationality ” and a feature of the process of a Court drawing inferences:
“So far as possible, tribunals should feel free to draw, or to decline to draw, inferences
from the facts of the case before them using their common sense without the need to
consult law books when doing so. Whether any positive significance should be attached
to the fact that a person has not given evidence depends entirely on the context and
particular circumstances. Relevant considerations will naturally include such matters
as whether the witness was available to give evidence, what relevant evidence it is
reasonable to expect that the witness would have been able to give, what other relevant
evidence there was bearing on the point(s) on which the witness could potentially have
given relevant evidence, and the significance of those points in the context of the case
as a whole.”
Evidence on C haracter and C redibility
146. Evidence may be admissible “when it affects the weight of other evidence tendered, e.g.
evidence that affects the credit of a witness ”: Phipson at §7-04. In addition, evidence of
character may be admissible as directly relevant to factual issues in the case, and in this
context “character ” encompasses a person’s reputation and their “disposition to conduc t
themselves in some way or other ”: Phipson at §§17-01 to 17-02. A witness may be
required to give evidence in cross -examination on matters going solely to credit.
60 Hearsay Evidence – Admissibility and Weight
147. The general admissibility of hearsay evidence in civil proceedings is provided for by s.1
of the Civil Evidence Act 1995. That Act also lays the ground for hearsay notices (see
s.2) and cross -examination on hearsay statements (see s.3). The weight to be given to
hearsay evidence is addresse d by s.4, which gives a non-exhaustive list of considerations:
“(a) whether it would have been reasonable and practicable for the party by whom
the evidence was adduced to have produced the maker of the original statement
as a witness;
(b) whether the original statement was made contemporaneously with the
occurrence or existence of the matters stated;
(c) whether the evidence involves multiple hearsay;
(d) whether any person involved had any motive to conceal or misrepresent
matters;
(e) whether the original statement was an edited account, or was made in
collaboration with another or for a particular purpose;
(f) whether the circumstances in which the evidence is adduced as hearsay are such
as to suggest an attempt to prevent proper evaluation of its weight .”
Admissibility of Public Reports and of Judgments in Other Proceedings
148. As noted above, Dr Wright has been involved in various pieces of relevant litigation, in
which judgments have been delivered. Such judgments are conclusive evidence of their
existence, date and legal effects, and they are also admissible evidence of what happened
in the proceedings they describe: see Phipson at §§43- 01 to 43-02. Thus, Judge
Reinhart’s judgment of August 2021 in the Kleiman litigation is admissible in describing
the account Dr Wright gave of putting assets out of his reach and the “bonded courier ”
story he gave. However, judgments in other proceedings are not admissible for the
purpose of proving that the other judges’ assessments and findings are correct: the rule
in Hollington v Hewthorn [1943] KB 857.
Dr Wright’s Claim to be Satoshi
149. Dr Wright’s story for the purpose of these proceedings is set out in his witness statements.
It is often contradictory – both internally between his own statements and between what
he has said elsewhere. That will be the subject of cross -examinat ion. The following is
the story he advances at present in these proceedings.
61 150. Dr Wright claims that he dedicated a “substantial amount of time” to researching the
foundational problems of Bitcoin and blockchains and that he documented these in the
White Paper.246 His evidence sets out how he says he got to that point. His story starts
with him programming games aged 11 (so, in 1981) by writing code in C and C++.247 Dr
Wright says that he was “deeply invested ” in the evolution of digital cash systems since
the late 1990’s and that Bitcoin is the work which has “defined [his] professional
journey ”.248
Project BlackNet
151. Dr Wright claims that he began his journey with working at OzEmail on the
implementation of a payment protocol known as Millicent.249 This led, in 1998, to him
embarking on a project known as “Project BlackNet ”, the purpose of which he says was
to create a fully secure encrypted internet explicitly for business -to-busines s
transactions.250 Dr Wright says the concept of “crypto credits ” in BlackNet was
conceived by a combination of ideas Dr Wright says he took from Millicent , and he adds
that this “laid the foundational groundwork ” for Bitcoin.251 He says little else in Wright
1 about Project BlackNet , but it features heavily in his Reliance Documents and is as
prominent in the Madden Report.
152. In fact, Project BlackNet had nothing to do with cryptocurrency. Instead, it was a (real
or purported) project based on his IT security work and involved creating an end-to-end
encrypted network. This can be seen in the document dated Thursday 3 October 2002
called “ITOL Project “BlackNet ”,252 with the stated objective being “to integrat e a
number of off the shelf products in a clever and unique way to develop a product that
will provide Fire-walling, IPSEC VPN’s, Intrusion Detection and SSL Acceleration
Management. ”253 Some other versions of Project BlackNet documents , on which Dr
Wright relies , contain sections which appear to foreshadow elements of Bitcoin, but (a)
those documents have been backdated; (b) the sections are incongruous (as well as being
246 Wright 1, §11 {E/1/4} .
247 Wright 1, §25{E/1/7} .
248 Wright 1, §26 {E/1/4} .
249 Wright 1, §29 {E/1/7} .
250 Wright 1, §31 {E/1/8} .
251 Wright 1, §32 {E/1/8} .
252 {L1/80/1} – Mr Madden accepts this document is genuine to 2002, see Appendix PM8 at {H/6 0/6}. There is
another document “Integyrs Project Spyder” from 2009, which is to similar effect {L7/211/1} .
253 {L1/80/5} .
62 absent from genuine versions); and (c) the new sections envisage a further phase
involving a peer-to-peer transaction system , but that phase is absent from the budget
(which describes the previous phase as the “final” one).
Lasseter’s and Vodafone
153. During his time working with Lasseter’s Online Casino , Dr Wright claims that his work
there on robust security and logging, along with distribution of logs, led to the creation
of an early precursor of the blockchain.254 It was his time at Lasseter’s that he says
“planted the seeds that would later germinate into the idea of Bitcoin ”.255 Similarly, Dr
Wright charts his further career development working at Vodafone as being significant
to how he would create Bitcoin. He says that, while there, he worked on the creation of
secure logging and payment channels, with all system events and transactions being
carefully tracked.256
154. However, all the contemporaneous evidence of Dr Wright’s work with Lasseter’s and
Vodafone (including in his own CV and profile cited above) describes it as
straightforward IT security work. Based on the documents and the evidence of Dr
Wright’s own witnesses (Mr Archbold and Mr Jenkins), his work involved putting
together online security features, such as firewalls. Nothing in his work for either
company was out of the ordinary for IT security work which is carried out for many
companies every day. Dr Wright strains to characterise working on logging systems
(totally normal for IT security) as being somehow a precursor to Bitcoin and suggests a
continuing professional thread, ineluctably leading towards the creation of Bitcoin. The
reality is that these were simply IT security projects over a few years in the IT security
sector, and nothing to do with the creation of a revolutionary cryptocurrency.
Dr Wright’s Employment at BDO
155. Dr Wright's period at BDO from 2004 to 2008 is the time when his story really begins to
describe him planning out the Bitcoin system . He claims that his education by Allan
Granger (a BDO partner) in triple -entry accounting played a pivotal role in Bitcoin.257
Dr Wright says that, in 2007, he introduced Mr Granger to what would become Bitcoin,
254 Wright 1, §39 {E/1/9} .
255 Wright 1, §42{E/1/10} .
256 Wright 1, §45-47 {E/1/9} .
257 Wright 1, §50 {E/1/11} .
63 though without that name.258 He also claims he discussed Bitcoin with Neville Sinclair.
He has said on other occasions that he tried to interest BDO in investing in his nascent
cryptocurrency project.
156. In his evidence in the Granath case, Mr Sinclair said that he had no recollection of
discussing a prospective electronic cash system with Dr Wright while they worked
together .259 Dr Wright has never had any supportive evidence from Mr Granger or the
other two supposed attendees at BDO meetings . Dr Wright has repeatedly relied upon a
set of BDO minutes of one meeting to back up this story , but they are forged . These
minutes, handwritten on a Quill notepad, are dated August 2007 but that form of notepad
was not released until 2012.260
Dr Wright’s LLM Dissertation
157. Dr Wright also claims that work on his LLM dissertation at the University of
Northumbria (submitted in 2008) fed into the development of Bitcoin. The dissertation ,
which is published, concerns legal liabilities of internet payment intermediaries.261 He
says that he analysed online payments and the cost issues plaguing online intermediaries ,
which “informed [his] vision for Bitcoin ”.262
158. Dr Wright’s LLM dissertation , in reality, is simply a legal dissertation on the
circumstances in which internet intermediaries are liable in the modern environment .
The 89-page published document does not use language or concepts prefiguring the
White Paper or the Bitcoin system. Dr Wright’s origin al Reliance Documents, and some
documents on the BDO Drive, purport to be draft proposals for the dissertation which
include some of the language from the White Paper, incongruously inserted into a section
about the postal rule for acceptance in contract. However, these documents have been
established by Mr Madden to be forgeries.263 In August 2019, Dr Wright posted a copy
258 Wright 1, §52.
259 Transcript at {E/19/3} .
260 See Appendix PM5 to Madden 1 {H/31/1} .
261 The dissertation is at {L18/373/1} .
262 Wright 1, §58 {E/1/ 12}.
263 The three original Reliance Documents are ID_000199 {L2/130/1} , ID_000217 {L2/131/1} and ID_003702
{L15/442/1} . These are addressed by Mr Madden in Appendix PM25 {H/118/1} . The New Drive documents
are ID_004696 {L2/53/1} and ID_004697 {L2/54/1} . They can be shown to be forgeries , including because
they are .rtf files whose metadata indicate that they were prepared in a version of Windows dating from 2020:
see Madden 3 at §§86- 91 {G/5/35} .
64 of the falsified proposal document on both the SSRN website264 and his Slack channel ,265
as well as emailing a copy with the subject line “FYI. The start of bitcoin ”.266
159. Furthermore, Dr Wright’s reliance on his LLM dissertation work as embodying inventive
thinking of the highest order is undermined by the fact that it is in fact heavily plagiarised.
Dr Wright modestly describes it a “masterwork ” in his acknowledgements,267 but
perhaps the most obvious acknowledgements are missing. Large sections are plagiarised
from the work of Ms Hilary Pearson , representing wholesale copyright infringement .268
160. So, as with Project BlackNet, Dr Wright has taken work he did which bore no relation to
the concepts of Bitcoin, has sought to draw spurious connections between the two and
has created false documents to give credence to this story of a long intellectual journey
towards Bitcoin.
Dr Wright’s MStat Degree
161. Dr Wright also cites work he did in a Master’s in Statistics course at Newcastle
University (NSW) as contributing to his design of Bitcoin. He dates that course to the
period 2005- 2009. He claims that his intention was “to focus [his] dissertation on
statistical and graph theoretical aspects of Bitcoin ”, but that he had to choose another
topic instead.269 In a blog post about this course,270 he has told an elaborate story of
choosing Newcastle University because it gave him access to two individuals versed in
the mathematics of monetary systems, Graham Wrightson and Andreas Furche. His
disclosure includes a supposed statistics assignment271 completed by him for a tutor,
Richard Gerlach, in October 2005 which contains text matching that in the White Paper.
162. In fact, the statistics assignment is a forgery, apparently based on a genuine document in
disclosure.272 The genuine document273 addresses statistics questions and does not have
any connection to Bitcoin. Prof Gerlach has given a statement in which he points to
264 See Exhibit PM25.2 {H/120/1} and Appendix PM25 at §46 {H/118/21} .
265 See Appendix PM43 from §45 {H/219/18} .
266 Email of 18 September 2019 {L15/441} .
267 {L18/373/16} .
268 See {D/490/2} .
269 Wright 1, §95-96 {E/1/19} .
270 “Fully Peer -to-Peer ” (June 2019) {L15/88/2} .
271 ID_000073 {L1/323/1} .
272 As demonstrated by Mr Madden in Appendix PM38 {H/145/1} .
273 ID_000077 {L1/337/1} .
65 anomalous features in the forged document (thus giving independent support for Mr
Madden’s forensic findings). As detailed below, Prof Wrightson and Prof Furche deny
nearly every aspect of Dr Wright’s account about them and his dealings with them .
Dr Wright ’s Claims about Writing the Bitcoin code
163. Dr Wright says he began working on the source code in 2007 using C++.274 He says he
initially engaged in web testing and then progressed to coding a minimum viable product
prototype.275 He then went on to work on the parameters that would govern the
functioning of the Bitcoin network, which included the creation of the Genesis block.276
He says he created a repository on SourceForge to provide a centralized location for
Bitcoin source code.277
164. He maintains that he kept up his full-time position at BDO whilst developing Bitcoin in
parallel, saying that he dedicated around three hours each day to Bitcoin during the week ,
with eight to ten hours at the weekend.278 He claims that, by early 2008, he had what he
regarded as a preliminary version of the code. He says that he coded alone but sought
input from others in this early stage, and that when engaging with others he used both his
real name and the Satoshi pseudonym.279 He says that in early 2008 he discussed the
code with Mark Turner using his real name, and that Mr Turner gave candid feedback on
the UI calling it ugly.280 Mr Turner has never given evidence for Dr Wright .
165. Included at Annex 1 to this Skeleton are a “scatter plot” and a bar graph showi ng the
times of day when the Satoshi emails, forum posts and code check -ins (from August 2008
until April 2011) were sent or posted. On the scatter plot, the y axis is the time on the
24-hour clock for the time zone Sydney, Australia, where Dr Wright was living over this
period, and the x axis is the date. On the bar graph, the x axis is the hour of day in Sydney
and the y axis the number of Satoshi emails/posts timed in that hour. These both show
Satoshi’s communications focused in the period from midni ght through to 5pm / 6pm in
Sydney time, with the greatest concentrations in the period from 2am to 11am (highest
at 4-5am).
274 Wright 1, §70 {E/1/14} .
275 Wright 1, §72 {E/1/1 5}.
276 Wright 1, §73 {E/1/1 6}.
277 Wright 1, §75 {E/1/1 6}.
278 Wright 1, §76 {E/1/1 6}.
279 Wright 1, §78 {E/1/1 6}.
280 Wright 1, §79 {E/1/1 6}.
66 166. Dr Wright has identified only two documents which supposedly represent drafts of code
dating from the period up to early 2008: ID_004014 and ID_004015.281 The latter
appears to be an edited version of the Bitcoin source code dating from November 2008,
which is publicly available.282 The former is not a piece of source code at all, but set-up
notes apparently based on the original “readme” notes released publicly by Satoshi in
January 2009.283
167. Dr Wright says that the first email account he set up was the Satoshi GMX account in
around December 2007,284 before later acquiring the Vistomail account. He also claims
to have acquired the domain name bitcoin.org in August 2008 and that Martti Malmi
approached him to run the site in February 2009. As explained below, there are serious
problems with Dr Wright’s account of having acquired the Satoshi email account and
web domain. Also, Mr Malmi first contacted Satoshi in May 2009, not February 2009.285
Drafting of the White Paper
168. In Wright 1, Dr Wright claims to have started writing the White Paper by hand, between
March 2007 and May 2008.286 He then claims to have started the drafting process using
voice recognition software known as Dragon.287 He does not in Wright 1 mention the
use of LaTeX , despite its importance to the account he later gives . He says that the initial
draft of the White Paper was more extensive than necessary and in 2007 he shared
preliminary draft s with family and trusted contacts.288
169. In Wright 4, after being forced to respond to the RFI request, Dr Wright listed the
individuals with whom he says he shared drafts in his own name.289 There are 21 people
on that list, of whom five are witnesses in this case and two are the subject of hearsay
notices .290 Only two of the 21 have ever corroborated Dr Wright’s account in this respect
281 See {L2/242/1} and {L2/243/1} . These are identified as the only available source code documents from this
early period, both in Wright 4, §48 {E/4/20} and in Shoosmiths’ responses to requests for documents identified
in Wright 1 {M/2/348} .
282 See {L20/206/1} .
283 {L4/15/1} .
284 Wright 1, §81 {E/1/1 6}.
285 See Malmi 1, §4a {C/24/2} and email of 2 May 2009 {D/487/1} .
286 Wright 1, §86 {E/1/ 17}.
287 Ibid.
288 Wright 1, §87 {E/1/1 8}.
289 Wright 4, §49 {E/4/20} .
290 The five who are witnesses are Ms DeMorgan, Mr Matthews, Max Lynam, Mr Yousuf and Robert Jenkins.
The two who are subject of hearsay notices are Mr Sinclair and Don Lynam.
67 – his backer Mr Matthews and his uncle Don Lynam. None of the 21 has ever produced
a copy of the draft that Dr Wright allegedly shared, and Dr Wright himself has never
produced an email or other document evidencing such sharing.
170. From March 2008 to May 2008 Dr Wright says that the draft started to look like the
version that is now publicly known.291 Dr Wright also gave an account in the Kleiman
proceedings of writing the White Paper which he has avowed for these proceedings.292
Although Dr Wright has provided many drafts of the White Paper in his disclosure, he
says in Wright 4 that he is unable to identify the order of production of the drafts, since
he never used a versioning system .293 A series of White Paper drafts in disclosure,
including reliance documents, have been found by Mr Madden to be forgeries (notably
versions which give Dr Wright’s details as author).294
171. Dr Wright claims that between March and May 2008 he shared a draft with Mr Kleiman,
who was at the time “his closest friend”, over email, Skype and online forums.295
According to Dr Wright, Mr Kleiman provide d edits to the draft.296 A significant email
by which Dr Wright supposedly sought Mr Kleiman’s help in editing the draft (“the
Kleiman email ”) has been established by Mr Madd en to be a forgery.297 This email was
among the trove of documents leaked to Wired and Gizmodo in late 2015298 and it is
among the forgeries originally pleaded in COPA’s Particulars of Claim.299
172. Dr Wright says that, in around July 2008, he tried to communicate with Tuomas Aura , a
computer science professor, but his efforts to contact him remained unanswered.300 Then
in August 2008 he says he reached out to Wei Dei and Adam Back under the Satoshi
pseudonym. He sent them a link to upload.ae where he had uploaded the draft.301 Both
291 Wright 1, §88 {E/1/17} .
292 The account is in his trial evidence on 22 November 2021 (am), from internal p93 {O2/10/93} . Dr Wright
through Ontier confirmed that he would maintain it: letter of 7 March 2022 {M/1/240} .
293 Wright 4, §6(c) {E/4/5} .
294 See generally Appendix PM3 to Madden 1 {H/20/1} . Drafts pleaded by COPA as forgeries are ID_000254,
ID_000536, ID_000537, ID_000538, ID_003732, ID_004010 and ID_004011. Of those, ID_000254, ID_000536
and ID_004011 are among the 20 forgeries on which COPA will be focusing at trial.
295 Wright 1, §89 {E/1/18} .
296 Ibid.
297 See Appendix PM18 to Madden 1 {H/83/1} . There are various versions of this email. The one originally
identified as a forgery in COPA’s Particulars of Claim is at ID_001318 {L8/446/1} . A further version in COPA’s
Schedule of Forgeries is ID_000465 {L2/318/1} .
298 See Gizmodo article of 9 Decemb er 2015 {L11/213/4} .
299 See Re-Re-Re-Amended Particulars of Claim from §28 {A/2/10} .
300 Wright 1, §90 {E/1/18} .
301 Wright 1, §91{E/1/18} .
68 of these individuals have their work cited in the White Paper and are known to have been
in correspondence with Satoshi which referred to the upload.ae link. However, as noted
above, Dr Wright has suggested that he (as Satoshi) knew of Wei Dai’s work well before
August 2008, when the previously unpublished emails of Mr Back show that the real
Satoshi did not. Furthermore, Dr Wright has given false and inconsistent accounts of Dr
Back’s reaction to Satoshi’s early communications and about whether Satoshi used Dr
Back’s Hashcash as the model for the proof -of-work system in Bitcoin (as detailed
below) . In addition, Dr Wright has given false accounts about the upload.ae site (as also
detailed below) .
173. Dr Wright then says that, while working on the White Paper, he presented his concepts
to Microsoft under his own name but there was no interest in it.302 He claims to have
attended a series of business meetings at the Microsoft campus in Seattle in autumn 2008,
but the specific names from those meetings “have become hazy with time”.303 However,
the few communications he has provided with Microsoft304 suggest that he was simply
looking for a job at the time he was taking redundancy from BDO. They do not indicate
that he was making a proposal to sell Bitcoin to Microsoft, as he claimed in his evidence
in the Granath case. He then claims to have implemented the core of the Bitcoin system
in Hoyts, a cinema chain in Australia , and for QCSU, a bank.305 However, in his dealings
with the ATO, he said that he had dealt with Hoyts as a client “in his security role”306
and that he managed the company’s firewalls.307 Meanwhile, his work for Qudos Bank
(formerly known as QCSU) was done through BDO, where he did straightforward IT
security and audit work.
174. These events are said to have led to the release of the White Paper on 31 October 2008
on the metzdowd.com cryptography mailing list. This included a link to the White Paper
which was uploaded to the Bitcoin.org site, with Dr Wright claiming that he had
registered that site two months earlier.308 The evidence he has deployed to demonstrate
purchase of that site has been demonstrated to be forged.
302 Wright 1, §96 {E/1/19} .
303 Wright 1, §98{E/1/19} .
304 See {L3/247/1} and {L3/249/1} .
305 Wright 1, §96 and 98 {E/1/19} .
306 {L8/408/5} .
307 {L7/431/133} .
308 Wright 1, §100 {E/1/20} .
69 175. Dr Wright asserts that the essential elements of the code were already in place by the
time of the upload.309 Dr Wright then mentions that he engaged with Hal Finney and
Mike Hearn as Satoshi310 These are also known contacts of Satoshi derived from with
emails in the public domain.311
Creation of the Genesis Block , Release of the Source Code and the First Transaction
176. Dr Wright says that he manually crafted the Genesis Block rather than mining it312 and
that to ensure that it was timestamped he used the headline of an article published in the
written UK edition of The Times that day.313 He says that he chose this headline, which
referred to the bank bailouts after the 2008 crash, because he strongly disagreed with the
policy.314 Dr Wright was not in the UK at this time, but claims to have had access to The
Times through a university portal.315 Dr Wright says he uploaded the v0.1 Alpha of
Bitcoin on 9 January 2009 onto Source Forge and at the same time he sent a link to this
to the Bitcoin Project’s relevant section on the mailing list.316
177. Again, Dr Wright strains to provide meaning and rationale to all aspects of how Satoshi
chose to do certain things but cites only publicly known matters. His account of the
Genesis Block now involves assertions that there is neither a public nor a private key
linked to it; assertions rejected by agreed expert evidence.317
178. Dr Wright asserts that in the “early days” the only individuals involved in mining were
himself, and his family (including Don and Max Lynam).318 Alongside his family’s
mining activity, Dr Wright claims to have been using his own mining set up in 69 racks
at his Australian residence, with numerous other laptops and desktops he was running.319
He claims that the considerable electricity associated with mining amounted to thousands
309 Ibid.
310 Wright 1, §105 {E/1/2 1}.
311 As explained by Mr Hearn: {C/22/4} , at §14.
312 Wright 1, §108 {E/1/21} .
313 Wright 1, §110 {E/1/21} .
314 Wright 1, §110- 111 {E/1/21} .
315 Wright 1, §110 {E/1/21} .
316 Wright 1, §112 {E/1/22} .
317 For his account, see Wright 1, §107 {E/1/21} and Wright 4, §102 {E/4/34}. For the expert evidence which
establishes that there is a public key for the Genesis Block and that there would be a corresponding private key,
see Meiklejohn at {G/2/46} , §108- 109 (paragraphs agreed by Mr Gao in the joint statement). The public key for
the Genesis Block is shown at {G/2/22} . Note also that Dr Wright’s present account differs from what he told
GQ in April 2016, when he claimed that he would not sign “every fucking key I own in the world ” before adding:
“I’ve got the first fucking nine keys, I’ve got the fucking genesis bloody block… ” {O4/23/4} .
318 Wright 1, §115 {E/1/22} .
319 Wright 1, §116 {E/1/22} .
70 of dollars, but that he was willing to go to this expense to set the Bitcoin Blockchain in
motion.320 It is to be noted that mining at that time would not have entailed such a cost.
Dr Wright also goes on to say that his motivations in those days (2009- 10) were primarily
driven by a desire to implement the technology and not the pursuit of financial gain.321
That of course conflicts with the position he now takes , having issued claims which seek
in effect total control of Bitcoin under a range of different IP rights.
Dr Wright Leaving the Satoshi Persona
179. Dr Wright says that circumstances of late 2010 / early 2011 (including his marital
problems and the ATO investigation) led him to decide to move away from the Satoshi
persona, phasing out communications under the pseudonym in April 2011.322 Dr Wright
recounts sending Gavin Andresen a file containing a copy of the network alert key (with
Dr Wright keeping a copy himself) in October 2010 and that he was willing to handover
to Mr Andresen due to Dr Wright’s belief that he was dedicated to the project.323 He
says that he also granted Mr Andresen access to the Bitcoin code on SourceForge, though
only on a lower -level administrator basis .324
180. Dr Wright then paints a picture of disappointment . He says that Mr Malmi took down
the bitcoin.org server and initiated a new server (bitcointalk.org) over which Dr Wright
(as Satoshi) had no admin istrator rights , while Mr Andresen and Wlad imir van der Laan
transferred the Bitcoin code from SourceForge to GitHub .325 There is no evidence that
Mr van der Laan was involved at all, other that Dr Wright’s account . He claims that
these changes were against his wishes. However, the forum move did not alter the forum
database, and (as noted above) it is clear from contemporaneous emails that Satoshi was
perfectly content with the move to GitHub .
181. Dr Wright claims that, by August 2011, he was facing the full force of the ATO
investigations and, due to his concerns about them seizing his assets (including IP rights ),
he decided to put them out of his direct control. He says that did this by putting in trust
all these assets, including bitcoin he claims to have mined since 2009.326 He claims that
320 Wright 1, §117 {E/1/22} .
321 Wright 1, §121 {E/1/23} .
322 Wright 1, §127-130 {E/1/24} .
323 Wright 1, §131- 132{E/1/2 5}.
324 Wright 1, §133 {E/1/25} .
325 Wright 1, §134 {E/1/26} .
326 Wright 1, §138- 140 {E/1/26} .
71 he stored “terabytes” of research data on a hard drive and put it beyond his control by
encryption with a Shamir Sharing Scheme involving 15 key slices held by various
individuals, with eight slices needed to give access.
182. Dr Wright claims that a requisite number of key slices were reassembled in early 2016,
giving access to a part of the drive containing private keys to the early Bitcoin blocks (or
perhaps an algorithm from which those keys could be produced).327 His account s of how
these slices were reassembled are complex, and need to be traced through his evidence
in the Kleiman and Granath proceedings, as well as his communications with Mr
MacGregor and others in early 2016. The se accounts are tied up with bogus Tulip Trust
documents, and they will be explored in cross -examination. For the moment, it should
be noted that there is no reliable evidence of communications about the supposed
establishment of the Shamir Sharing Scheme or the supposed assembly of the key slices.
It is also a curious feature of Dr Wright’s story that he claims to have put his early
research data beyond his use, but this did not include any of the documents he has
produced in recent years of supposed precursor work to the White Paper.
Overview of COPA’s Case
183. As set out in the introduction to this skeleton argument, COPA’s case that Dr Wright is
not Satoshi can be presented in three parts: (a) that his claim to be Satoshi has been
supported with a large volume of false and forged documents, with clear signs that he
was involved in the work of forgery (e.g. both experts agreeing that the BDO Drive
documents were manipula ted in September 2023) ; (b) that, despite his repeated boasts of
proofs he would give, he has consistently failed to prove his claim to be Satoshi in a
range of ways which would be open to the real Satoshi; and (c) that numerous aspects of
his story are implausible, internally inconsistent or at odds with verifiable facts or cogent
witness evidence.
(1) Dr Wright’s Use of False and Forged Documents
184. The four reports of Mr Madden and their appendices show the astonishing level of
forgery featuring in Dr Wright’s documents. Time and again, Dr Wright has had the
opportunity to adduce documentary evidence to back up his claim. When he has done
so, the documents have been false or forged. Unlike many cases of fraud, this case is not
327 Wright 1, §187 {E/1/33} .
72 one with a handful of forged documents. The Madden Report (as well as other fact
evidence which further demonstrates the falsity of his materials) has hundreds of
instances of documents being altered.
185. The pleaded forgeries are found in three parts: (a) the four originally featuring in the
Particulars of Claim; (b) those added by amendment and pleaded in the Schedule of
Forgeries {A/2/24} (with 20 focused upon: {M/2/684} ); and (c) a further 20 added as a
result of the PTR judgment and order, now pleaded in the Schedule of Further Forgeries
{A/16/1} . There are numerous more documents on which COPA could rely as forged.
As explained above, many of Dr Wright’s original Reliance Documents are forged, while
the remainder are inauthentic and/or do not support his claim anyway. For each of the
forgeries in COPA’s Schedules, there are multiple pleaded features which tie Dr Wright
to the forgery and give rise to a strong inference that he was responsible, or at least knew
of its falsity. On the whole of the evidence, it is very likely that Dr Wright was personally
involved in making most or all of the forgeries.
186. Dr Wright’s forgeries demonstrably form part of an effort to support a dishonest back -
story. His forgeries are not limited to doctored versions of the White Paper, but to a wide
range of documents supporting what he claims is the evolution of his ideas in the years
before the launch of Bitcoin. For example, he has put forward a series of forged papers
about game theory, network theory, economics and mathematics with added elements
relating to Bitcoin. He has provided forged versions of his BlackNet paper, his LLM
dissertation proposal and his MStat assignment to support false claims that his work on
those matters involved or led to his developing Bitcoin. Those forgeries are particularly
telling because the added material is so incongruous in its setting.
187. The documents found by Mr Madden to have been altered include:
187.1. Many documents on which Dr Wright has relied in other litigation as supporting
his claim be Satoshi (including for example supposed Bitcoin White Paper
drafts, Project Blacknet documents and the Quill Minutes, which were also
relied upon in Granath) .
187.2. Many documents that Dr Wright has sent to others, apparently to support his
claim to be Satoshi (including for example his LLM dissertation proposal
documents and the NAB Records (discussed above)).
73 187.3. Some documents featuring Dr Wright’s own handwriting (including for
example the JSTOR document (ID_004019) and the coffee -stained draft of the
White Paper (ID_004010)).
187.4. Very many documents authored by Dr Wright , obtained from his own devices
and/or publicly shared by him (including for example the documents shared by
Dr Wright over Slack which are addressed in Appendix PM43328).
187.5. Other documents personal to Dr Wright, such as the accounting records bearing
his log-in information, emails connected with his private accounts and the
screenshots of his banking records.
188. Mr Madden also found numerous indicators of tampering. By way of example only:
188.1. Internal metadata timestamps contradicted by the face dating, apparent dating
or external provided metadata timestamps.
188.2. Metadata containing references to fonts and schemas which did not exist at the
supposed time of creation of the document.
188.3. Timestamps showing interaction of the software Grammarly with documents at
dates contradicting face dating or provided metadata (in some cases appearing
in documents supposedly auth ored before Grammarly was released).
188.4. The presence of touchup textedit tags showing later editing of the document.
188.5. Residual data showing text which had evidently been edited out to make the
document appear to come from an earlier date (e.g. descriptions of later events,
URLs from websites which would be anachronistic, etc.).
188.6. Edit times and overlaps in editing times that were either impossible or very
difficult to square with anything like normal user behaviour.
188.7. Emails apparently sent from domain names which did not exist at the supposed
time of sending.
328 {H/219/1} .
74 189. This skeleton will now briefly address 10 examples of the forgeries of Dr Wright, of
which nine are from the Schedule of Forgeries and one from the Schedule of Further
Forgeries. Dr Wright will be cross -exami ned on the pleaded forgeries and all 44 will be
addressed in a composite Schedule to closing submissions .
Examples from the Schedule s of Forgeries
(1) MYOB records [ID_004077, ID _004078 and ID _004079] - Appendix PM7 {H/47/1}
190. These appear as accounting records from the MYOB system: {L5/150/1} , {L5/471/1}
and {L5/146/1} . The Court will recall them, as they have featured prominently in the
Tulip Trading case. Dr Wright disclosed copies in this case and nominated them as
Reliance Documents . Although he never provided the source of those records, Mr
Madden discovered the source (in a zip file, within another zip file, attached to an email
in the disclosure ). Mr Madden ’s analysis of security logs relating to these records
indicates that a person repeatedly sought to log in using Dr Wright's email address, before
logging in as “admin ” and then creating records in March 2020, backdating them to dates
from 2009 to 2011.329 In their first joint expert statement, Dr Placks agrees with this
conclusion.330 Dr Wright has since admitted that these documents are inauthentic , but
has not indicated when he became aware of that fact and why he deployed them in the
first place. He has suggested that the documents were produced by his former solicitors,
Ontier, and in the Tulip Trading case he has suggested that Ontier is somehow
responsible for unreliable records being proffered (although it is not clear that he is
accusing Ontier of falsifying the records).331
191. Dr Wright tried to provide replacement MYOB records by directing his expert, Dr Placks,
to MYOB databases containing records which supposedly supported aspects of his claim
(including a supposed entry for purchase of the bitcoin.org domain hosting).332
However, Mr Madden has shown in his Second Report (notably Appendix PM42) that
the “new” database records were forged in May / June 2023 – in the course of this
329 See {H/47/33} at §§58-65 and the logs at {H/53/1} and {H/55/1} .
330 {Q/2/9} .
331 Dr Wright’s fifth statement in the Tulip Trading case, at §39 {S1/1.13/13} .
332 See Placks 1 at {I/1/32 }, §§9.15 to 9.42.
75 litigation – by person(s) using the email addresses of Dr Wright and his current wife
(Ramona Ang).333 This finding is agreed by Dr Placks in the first joint statement .334
(2) Project BlackNet document [ID_001379] – Appendix PM8 {H/60/1}
192. Dr Wright has put forward a number of documents to support his account that he worked
on a project with the names BlackNet and Spyder well before the publication of the White
Paper and that project bore distinctive features of Bitcoin. The documents in disclosure,
including this one, which appear to support that case bear clear signs of falsity.
193. The following features have been found in the BlackNet documents in disclosure:
193.1. The document entitled “ITOL Project BlackNet ” (ID_001379 {L1/79/1} ), which
is one of Dr Wright’s Reliance Documents, is dated 2002 on its face and contains
wording which appears in the White Paper. However, the document bears
metadata indicating that it was created in 2014. Further, the sections which reflect
content of the White Paper are incongruous with the rest of the document, which
describes an IT security project without any transactional features.
193.2. Another document, ID_000013 {L1/80/1} , is similar to ID_001379 and appears
to be authentic to 2002. However, the wording appearing in the White Paper does
not feature in this document, supporting COPA’s case that that wording was
introduced after the document had been produced.
193.3. A third document, ID_001016 {L7/211/1} , contains an email address
“[email protected] ”, and Dr Wright’s signature alongside a date
“15/Mar/2009”. However, the domain Intergyrs.com was not registered until
about 6 weeks after that, so that the document must be backdated.
194. The BlackNet documents share a common theme with a number of the other documents
Dr Wright has forged, in that there is a genuine underlying document into which he has
sought to retrospectively introduce Bitcoin concepts. This has evidently been done to try
and give the impression that all of Dr Wright’s activities led up to the creation of Bitcoin.
333 See Appendix PM42 at {H/209/7} , especially §§31ff.
334 {Q/2/9} .
76 (3) NAB Records [ID_003455] (with attachments) – Appendix PM17 {H/78/1}
195. The NAB records ({L15/101/1} and {L/15/102/1} ) comprise screenshots in an email
from Dr Wright to his colleague Jimmy Nguyen that appear on their face to come from
Dr Wright’s personal internet banking records. They appear to show purchase of hosting
services from Anonymousspeech, which might support Dr Wright’s claim that he
purchased both the Satoshi Vistomail email account and the bitcoin.org domain from that
organization. He has repeatedly asserted that he could “categorically ” prove his
ownership of Satoshi accounts by way of his bank accounts / credit cards statements.335
196. The Madden Report demonstrated that these records are inauthentic, because the
screenshots were taken at a time (in 2018) when the records (from 2008) could not have
been accessed. Dr Placks agrees with this conclusion.336 Following the service of the
Madden Report, Dr Wright admitted that these bank records are not authentic,337 and he
has disclosed entirely different copies of bank records over the period which do not show
the same transactions. As explained below, Dr Wright has come up with an excuse for
the original records being fakes , but it is wholly unconvincing.
(4) Spoofed Email [ID_001546] – Appendix PM21 {H/104/1}
197. Appendix PM21 addresses emails which appear to have been sent by Satoshi Nakamoto
and appear on their face to support Dr Wright’s case on the Identity Issue. However, Mr
Madden has determined that “spoofing” techniques were used to set the “sender” details
to indicate a false origin; an email address unconnected to the actual sender.338 Mr
Madden’s conclusions link the spoofed emails to Dr Wright’s own mailbox. COPA has
included one of these in its list of forgeries (ID_001546 {L8/338/1} ); a 2014 email
apparently being from Satoshi to Uyen Nguyen (Dr Wright ’s erstwhile associate) . For
that email, the spoofing is indicated by simple use of the cursor over the email addresses,
but there are also multiple indicia in the transmission header . COPA also points also to
another (ID_002586) as evidence of the same techniques.339
335 See his article, “Evidence and Law” dated 12 April 2019 {L14/451/ 3} and a transcript of a Daily Exchange
April 2019 interview with him by Fred Schebesta at {O4/25/34} .
336 {Q/2/9} .
337 See letter from Travers Smith dated 27 September 2023 {M/2/205} .
338 See Appendix PM21 at §6-35 {H/104/2} .
339 See Appendix PM21 at §§36- 55 {H/104/10} .
77 (5) Bitcoin.exe [ID_000739] – Appendix PM12 {H/68/1}
198. This is a different type of forgery from most of the others, in that it is an example of Dr
Wright seeking to lay a false trail thorough doctored program code. Dr Wright has
disclosed a bitcoin.exe file, ID_000739 {L3/474/1} (along with four others), which
contains signs of hex editing of the .exe files (which are of course publicly available) to
suggest that Dr Wright was an author of the code. The files also contain metadata
irregularities.
199. Using a standard hex editor, Mr Madden was able to determine that the name Satoshi
Nakamoto was replaced by Dr Craig Wright in the copyright notice. Mr Madden states
that these changes are more consistent with edits being made in hexadecimal by way of
binary editing, rather than being different compiled versions of the same code. Further,
when checking the checksum for ID_000739, Mr Madden found that the checksum set
out in the header was invalid, i.e. the checksum matched the genuine bitcoin file but the
amends made by Dr Wright changed the actual checksum when that was checked.
(6) Timecoin ODT [ID_000254] – Appendix PM2 {H/17/1}
200. This is a Reliance Document which purports to be a precursor to the White Paper:
{L2/441/1} . In reality it is a modified version of the published White Paper (PDF), and
there are numerous indicia of forgery:
200.1. Notes appear in the text in a font (Arial) different from that in the main text and
different from the font attributed to the empty lines above and below the notes,
consistent with the font having been derived from a flowchart that appears in
the published White Paper in the relevant places.
200.2. An odd “OBJ” symbol appears below text where, in the equivalent part of the
White Paper, a flowchart appears. The symbol is an object replacement
character in Unicode which is typically inserted automatically when a document
is converted from a source containing embedded objects that cannot be
displayed in text form. This shows the document to be a conversion, not an
original (and earlier) draft of the White Paper.
78 200.3. Mr Madden found indentations in the empty lines above and below supposed
drafting notes which match precisely the indentations of flowchart images in the
published White Paper. The “OBJ” symbol had the same indentation. Although
the indentations vary through the document, they always precisely match
indentations in the published White Paper which give space for the flowcharts.
It would be infeasible for the writer of a draft to predict so precisely the
indenta tions required for flowcharts yet to be prepared.
200.4. The document omits hyphens (e.g. in “proof -of-work ”) which would be
expected, but (tellingly) they are only missing where in the published White
Paper the word happens to cross into the next line. This suggests conversion of
a document from PDF to Word.
200.5. In various places, the document omits formulae which feature in the published
White Paper but which would corrupt on conversion from PDF to Word.
200.6. There are irregularities in line breaks and structuring of tables which similarly
appear to be artefacts of conversion from a PDF original.
200.7. Whilst the Timecoin document is an OpenOffice document it does not carry any
of the normal metadata associated with a typical OpenOffice document.
(7) LLM Diss ertation Proposal [ID_000217] – Appendix PM25 {H/11 8/1}
201. As set out above , a key part of Dr Wright’s story on how he developed Bitcoin relies
upon the work in his LLM, which he has supported with versions of a dissertation
proposal . As noted above, one of them is attached to an email from him which describes
it as “The start of bitcoin ”, and he has posted copies on SSRN and Slack (with the email
and postings dating to August / September 2019) . Mr Madden’s analysis of this set of
documents shows that they are various different backdated versions, apparently created
by a series of editing steps . He has established a likely chronology of this editing
process ,340 which corresponds in time to the period of the email and the postings.
202. The version at ID_000217 (the pleaded forgery) {L2/131/1} has metadata with a creation
date of 18 June 2007 and a last saved date of 28 October 2007. However, its internal
340 See Appendix PM25, at §24 {H/118/12} .
79 metadata contain a Grammarly timestamp dated to 18 August 2019. The raw data
included references to the Calibri Light and Nirmala UI fonts, both released after 2007,
as well as a Microsoft schema published in 2012. The process of forgery is further
supported by the fact that other versions of the LLM dissertation proposal bear clear signs
of manipulation, including (a) ID_003935 (showing text deleted in the editing chain) and
(b) ID_000849 (showing an anachronistic footer).
(8) BDO Quill minutes [ID_004013] – Appendix PM5 {H/31/1}
203. The BDO Quill minutes {L2/159} are a slightly different type of forged document , in
that they are handwritten. They are said to date from August 2007, and Dr Wright has
relied upon them (notably in his evidence in Granath341) to support his account of
proposing a Bitcoin project to Mr Granger and others at BDO. Dr Wright’s Chain of
Custody Schedule342 states that this document is Dr Wright’s and was stored in his office
from its creation until it was scanned for the purpose of litigation . The evidence we have
from Mr Stathakis and Ms Li, who were responsible for manufacturing this form of Quill
notepad, is that the first version of this pad was produced in March 2012.343 They
provided a sample proof of the version (MS1), which Mr Madden and Mr Placks have
authenticated.344
(9) Backdated Draft of the White Paper [ID_000536] – Appendix PM3 {H/20/1}
204. In Appendix PM3 , Mr Madden addresses various documents purporting to be versions
of the White Paper. In undertaking this exercise, Mr Madden established a control
version from public sources , before addressing the various drafts . One of these disclosed
drafts, ID_000536 {L2/474/1} is among COPA’s pleaded forgeries . It appears as a PDF
version of the White Paper, albeit with Dr Wright’s details at the top of it and he dates it
to 21 May 2008. However, there are numerous indicia of forgery:345
204.1. The metadata timestamp for creation (on 24 January 2008) precisely match es
that for the control copy of the White Paper346 (to the day, minute and second) ,
341 See transcript for 14 February 2022, internal p33ff {O2/11/10} .
342 {K/11/1} .
343 {C/16/2} .
344 See joint expert statement at {Q/2/9} .
345 See Appendix PM3, from §89 {H/20/27} .
346 The control copy is ID_000865.
80 though one year earlier . This is either a clear sign of backdating or the most
extraordinary coincidence.
204.2. Content in this document matched the White Paper control copy version as
published in 2009, including in respects where it differed from the White Paper
as issued in October 2008.347 This makes it impla usible that the document is a
preliminary draft dating to May 2008.
204.3. Touchup textedit tag show words being added to the document by the editing
process , with these edits corresponding to the differences between the document
and the control version of the White Paper.348
204.4. A further touchup textedit tag was found which referenced Dr Wright’s contact
details at nChain, a company which did not exist in 2008/9.
204.5. Metadata showed reference to Dr Wright’s details at nChain (which of course
he did not join for many years).
204.6. Font files were embedded that included 2017 copyright notices.
204.7. There were internal metadata streams which recorded contradictory timestamps,
consis tent with clock manipulation or hex editing of the timestamps.
(10) King2.r tf [ID _004695] – PM46 {H/278/4}
205. This is a document which presents as an article on network security, involving discussion
of quorum systems, work on which Dr Wright says fed into Bitcoin. It is a Rich Text
File created with the editor version associated with the May 2020 update of Windows
10.349 It did not exist in this form before 17 September 2023, and was modified at some
point between that date and 19 September 2023 with the computer set back to 2007.350
A precursor version was included in a deleted image (InfoDef09.raw ) and that deleted
version was recovered. It showed (a) indications that “Craig S Wright” was the author
and the operator of the software in use; (b) a timestamp dating its creation to 12
347 See the illustrative comparison document at Exhibit PM3.6 {H/26/3} .
348 See the illustrative comparison document at Exhibit PM3.7 {H/27/1} .
349 Madden 3, §86-91 {G/5/34} .
350 See Appendix PM46, §12 {H/278/4} .
81 September 2023 and a Grammarly tag with the same date; and (b) a reference to Zotero
software version 6.02.27, which was not released until 5 September 2023.
Dr Wright’s Excuses and Changes of Story
206. Dr Wright has a track record of excuses, both in this litigation and in his other cases, for
why he has been so unfortunate in repeatedly having found himself in possession of, and
deploying, documents which turn out to be forged. The common theme is that the
excuses are only produced after he has been found out. Dr Wright has blamed numerous
others for the inauthenticity of his documents, ranging from potential alteration by staff
members (alluded to repeatedly in the Chain of Custody Schedule) to the work of his
lawyers (e.g. Ontier’s transmission of the MYOB records) and the unidentified Reddit
source of the forged NAB screenshots. In addition, in his recent statements (notably
Wright 9 to Wright 12), he has at great length sought to present his comple x operating
systems as explaining signs of apparent document alteration.
207. However, Dr Wright has consistently failed to identify anomalies in documents before
others have pointed them out. Given Dr Wright’s avowed expertise in forensic document
examination and IT more generally, it would be surprising if he repeatedly produced key
reliance documents for a series of important legal cases without noticing serious
anomalies in them. His conduct and excuses must be assessed against that professed
expertise:
“So I used to work in digital forensics and I have written a textbook on the subject. I
taught it with the New South Wales police college, and what I have to say is the KPMG
methodology is not replicable. It is not scientific.” (Granath evidence351)
“As somebody who designed multiple forensic certifications, published several books
and founded methodologies used within the industry, I believe that the number of
people in the forensic environment who have experience with this type of IT
environment and the issues it can give rise to is smaller again .” (Wright 10352)
Dr Wright ’s case must be that, despite this supposedly unparalleled expertise, he either
(a) failed to notice any of the myriad problems with his documents pointed out in the
Madden Report, or (b) noticed some, but chose not to mention them .
351 Transcript for 14 September 2022, internal p71 {O2/11/19} .
352 Wright 10, §6 {E/31/2 }.
82 208. Similarly, as explained above, in providing Chain of Custody information, Dr Wright
originally simply presented himself as author and custodian, treating requests for
intermediate custodian information as disproportionate. With the service of the Madden
Report, he changed tack and produced the long and confusing Chain of Custody Schedule
which suggests that numerous unnamed staff members might have altered documents .353
209. More generally, the service of the Madden Report is the watershed date in the procedural
history of this case. It was Mr Madden’s exhaustive and detailed unpicking of Dr
Wright’s Reliance Documents which has caused so many of Dr Wright’s changes in
story. As explained above, this led to (a) the provision of the Chain of Custody Schedule
and the Schedule of White Paper versions (CSW5), which suggested that many of the
original Relian ce Documents could have been changed by others; (b) his “discovery” of
the new documents on the BDO Drive and on his Overleaf account; and (c) the complex
explanation of his operating systems in Wright 9 (Appendix A) and Wright 10, which
suggested that features of those systems could account for apparent signs of document
alteration and tampering.
210. The excuses provided in the Chain of Custody Schedule are addressed in more detail
below. In short, the Schedule is internally inconsistent and unreliable, as demonstrated
by Madden 2 and Appendices PM43 and PM44. It also takes a position which is at odds
with previous chain of custody information (which simply presented Dr Wright as author
and custodian).
211. The BDO Drive raw image has been shown to be the product of an editing process carried
out in mid-September 2023, apparently to produce documents to replace those debunked
in the Madden Report. Many individual documents on the BDO Drive show independent
signs of forgery. The Overleaf LaTeX files are also false documents, produced in a chain
of edits intended to create one which could be passed off as a draft of the White Paper.
Quite apart from all these signs of forgery, Dr Wright’s accounts of discovering these
key stores of documents late in the day are implausible.
212. As for Dr Wright’s excuses relating to his operating systems (in Wright 9, Wright 10 and
Wright 12), his claims in summary are that other individuals in his companies will have
353 It appears from the Chain of Custody that Dr Wright’s case is that this happened as the result of ordinary
working practices or innocent mistakes. He has not (yet) advanced a case that colleagues, employees or others
have deliberately sought to sabotage his case by planting documents with signs of manipulation on his systems.
83 accessed his documents on networked computers, with the result that the documents will
have automatically updated to include what would otherwise be anachronistic metadata
features (e.g. Grammarly timestamps). These excuses are comprehensively rejected by
his own experts, Mr Lynch354 and Dr Placks,355 as well as by Mr Madden.356
213. Despite the length of the statements and the elaborate account of Dr Wright’s past IT
systems, they merely speculate on effects which might occur, without any supporting
technical evidence. In general terms, the experts for both parties dispute that these effects
would occur as suggested. If and insofar as Dr Wright claims that features of his IT
systems in fact account for particular signs of alteration, his counsel would need to put
the points to Mr Madden (although it is difficult to see this being done with any
foundation, given the joint expert evidence) . It is on any view inconceivable that features
of his systems can account for the many and diverse signs of forgery such as those in the
10 documents discussed above . Furthermore, they could not in any event explain non-
technical forgeries , such as the notes on the Quill notepad which Dr Wright claims were
drafted in 2008 on a notepad that did not exist until 2012.
214. Furthermore, as noted above, another issue with Dr Wright blaming his system
architecture now is that he never mentioned this topic before service of the Madden
Report. This is surprising in view of his vaunted expertise. One would have expected
him to say, when serving his Reliance Documents, that certain features of his IT systems
might give rise to metadata anomalies of particular kinds . He said no such thing. Indeed,
when COPA asked in their Consolidated RFI for information on the operating system
used for each of the Reliance Documents , part of Dr Wright’s response was that this was
“in any event, irrelevant ”.357
215. Another startling feature of this case is the period of time over which Dr Wright’s
forgeries have been produced.
215.1. As noted above, the ATO investigations involved him producing two versions
of the same supposed email from Mr Kleiman attaching a Tulip Trust deed from
2011 and 2014. Mr Madden has found a number of Tulip Trust and Tulip
354 See Lynch 1 at §123-128 {I/5/37} ; joint statement Madden / Lynch at §9 {Q/6/3} .
355 See joint statement Madden / Placks at §8 {Q/4/6}.
356 See Madden 4 at §§155- 162 {G/6/51} .
357 See RFI Response 66 at {A/13/23} .
84 Trading Ltd documents to bear signs of having been forged in 2014/15.358 There
is full documentary evidence showing that Dr Wright purchased Tulip Trading
Ltd as an “aged shelf company” in late 2014 from Abacus Seychelles .359
Meanwhile, a series of documents were produced, each bearing signs of
alteration, to suggest that the company had been in his hands since 2011.
215.2. It is also in 2014 that Dr Wright appears to have produced his first forged
documents supporting his claim to be Satoshi. For instance, the Kleiman Email
was apparently forwarded by Dr Wright to Ira Kleiman (David Kleiman’s
brother) in March 2014.
215.3. Through the documents considered in the Madden Report and to be addressed
at trial, there are signs of forgery going on over the following years, notably in
2019- 20 (when evidence was being collected for the Kleiman litigation). For
instance, it was in August 2019 that Dr Wright produced various documents and
posted them on Slack, as discussed in Appendix PM43.360
215.4. This case itself is hardly immune from such forgeries in service of Dr Wright’s
changing stories. The evidence shows that Dr Wright has continued producing
forged documents right up to the present day, with the experts’ analysis showing
that he produced the BDO Drive image by adding manipulated files around 17
September 2023 and with metadata indicating work on the Overleaf LaTeX files
in November / December 2023.
If even some of COPA’s allegations of forgery are made good, this represents a serious
abuse of the Court systems of several jurisdictions ; England and Wales, Norway and the
USA at least. This is not some private matter in which a person has produced a false will
358 See Appendix PM14 {H/73/1} . COPA’s Schedule of Forgeries includes: (a) the email from Mr Kleiman
attaching the Tulip Trust deed (ID_001386) ; (b) an Abacus Seychelles invoice which appeared to show ongoing
accounting services for Tulip Trading Ltd in 2014 but was actually a doctored version of the invoice for purchase
of that company in late 2014 (ID_001421) ; (c) a Declaration of Trust of 21 July 2011 for Tulip Trust (ID_001925) ;
and (d) a company incorporat ion form for Tulip Trading Ltd which was doctored to change the date from 2014 to
2011 and make other changes consistent with the date change (ID_001930). These are not among the 20 forgeries
of original documents on which COPA will focus at trial.
359 For evidence of the purchase of Tulip Trading Ltd in October 2014, see for example: the email chains at
{L9/188 /1} and {L9/287/1} ; the incorporation form at {L9/183/1} ; the purchase invoice at {L9/189/1} ; and the
Commonwealth Bank payment transfer receipt at {L9/191/1} .
360 See: {H/219/2} .
85 or invoice to gain a financial advantage. It is the deliberate production of false documents
to support false claim s and use the Courts as a vehicle for fraud.
Change of Story Sase Study : the NAB Screenshots
216. It is not possible in this skeleton argument to address every aspect of Dr Wright’s changes
of narrative. However, the story of the NAB screenshots offers a case study of how
incredible those changes can be.
217. As noted above, when Satoshi was operating, the email address [email protected]
and the web domain bitcoin.org were associated with him. The address and website were
apparently purchased from the organis ation Anonymous Speech. In Wright 4, Dr Wright
claims to have used the vistomail account as Satoshi in 2008.361 On 12 April 2019, in an
article entitled “Evidence and law” he wrote that “Bitcoin was birthed using a credit card
payment ”.362 He then went to on claim specifically that the “source of the funds that
went to pay for the bitcoin.org domain registration on AnonymousSpeech.com derived
from my credit card”,363 finishing the article by saying he would provide that evidence
and would do so by using the “courts and law.”364 In this article, Dr Wright was telling
the world that he would prove his creation of Bitcoin , not through signing with a private
key365 but through tangible proof such as bank statements. His position was made even
clearer in an interview two weeks later (27 April 2019), w hen he stated:
“Proof is something simple, like a credit card statement saying that you actually bought
the Bitcoin.com – sorry, Bitcoin.org domain… and paid for the Satoshi email
account .”366
“I’m an evil little prick, I’ve got bank statements and credit card statements and all of
this stuff and, you know, the bank has to keep those for 25 years … So I can’t
fundamentally change them… The bank issues a statement… the court checks, that’s
it.”367
361 Wright 4, §13 {E/4/8} .
362 {L14/451/2} .
363 {L14/451/5} .
364 Ibid.
365 Notably the “Evidence and law” article is one of the key steps in him backtracking away from the position that
he would prove his claim by a signature linked to an early block. He says that signing merely shows possession
of private keys, not ownership (or creation of Bitcoin). Of course, this supposed stand on principle follows his
failure to provide a proper signature in public.
366 {O4/25/34} .
367 {O4/25/36}.
86 218. Dr Wright followed up on that promise by producing screenshots of his NAB banking
records (discussed above) . He sent these to Jimmy Nguyen (then CEO of nChain Group)
in an email dated 10 June 2019.368 These two screenshots appear to be NAB banking
records showing two transactions : AU$ 687 to Anonymous Speech ; and an AU$ 8
transaction fee (both dated 30 August 2008) .369 The covering email said: “Anonymous
Speech is vistomail. [Number] is my old credit card. All the credit card shows is
‘Anonymous ’. You need to have the Vistomail document as well. ”
219. As noted above, Dr Wright has now admitted these are inauthentic (although he did so
only after they had been debunked in the Madden Report ). Dr Wright does, however,
give an excuse. In his third witness statement in the BTC Core claim , he says that these
screenshots were sent to him by Amanda McGovern (his lawyer in the Kleiman litigation
from the firm Rivero Mestre) on 9 or 10 June 2019. As to how Ms McGovern obtained
these, Dr Wright says they were sent to her by a pseudonymous Reddit user whose
“identity remains undisclosed”.370 Ms McGovern has passed away, so that the account
cannot be checked with her.
220. Dr Wright then says that, at that time, he did not think that the records were genuine and
that he emailed them to Mr Nguyen to check. However, the email did not suggest that
they were inauthentic , and its short text indicates that he regarded them as genuine . It is
also implausible that Dr Wright would send the documents to Mr Nguyen to check (and
there is no suggestion in the evidence of what checks were to be made or even could have
been made, given that the records purported to be Dr Wright’s financial records ).
Furthermore, Dr Wright goes on in his statement to say that he used other payment
methods for the domain name,371 and he adds in Wright 4372 that he cannot remember
what methods he used. It must follow from this evidence that he was lying in his article
and interview of April 2019 when he said that he could remember and prove what
payment method he had used. It must also follow that he disclosed documents in this
action which he knew to be fakes planted on him (presumably a memorable event) , but
did not inform COPA or the Court when giving disclosure.
368 {L15/100/1} .
369 {L15/101/1 }.
370 Wright 3 in BTC Core, §3 {E1/4/2} .
371 Wright 3 in BTC Core, §7 {E1/4/3} .
372 Wright 4, §16 {E/4/10} .
87 221. Dr Wright’s story cannot be believed. The reality is that he announced that he would
prove his Satoshi claim with bank records, forged the records and sent them to Mr
Nguyen (all in mid-2019). When the forgery was exposed in the Madden Report, he
concocted his incredible tale of the anonymous Reddit user planting fake documents .
Chain of Custody Schedule
222. As pointed out above, the Chain of Custody Schedule of 13 October 2023373 embodied,
or at least laid the ground for, a series of further excuses. As well as being confusing and
internally contradictory in many places, it is demonstrably wrong on various points of
fact. It is addressed in some detail in Appendix PM43 to Madden 2.374 For example:
222.1. Bond Percolation in Timecoin (ID_000525) :375 Dr Wright claims that this MS
Word (.doc) document was drafted by him and typed up either by Lynn Wright
or former assistants using his handwritten notes or dictation software. He claims
it was originally written using OpenOffice and LaTeX . He says that it was put
on a Verbatim CD-R drive at some time between 2005 and 2015, from which it
was collected on 23 January 2020. Mr Madden concludes that the artefacts he
found in the document indicate that it had been created from a .docx file, with
no evidence of an origin in LaTeX . He also finds that Dr Wright posted an
equivalent .docx file on Slack on the same day (16 January 2020) as the day
indicated by the Grammarly timestamps in the document, suggesting that
ID_000525 was created then, by conversion from the document posted on Slack .
222.2. LLM Proposal (ID_000217) :376 Dr Wright claims that this document was
drafted by him, Lynn Wright or his former associates using OpenOffice, and he
dates it to May 2008. Mr Madden finds that Dr Wright posted an equivalent
.doc file on Slack on the same day (18 August 2019) as the day indicated by the
Grammarly timestamps in the document, suggesting that ID_000217 was
created then, by conversion from the document posted on Slack.
373 {K/11/1} .
374 {H/219/1} .
375 See PM43, §§17-35 {H/219/ 7}.
376 See PM43, §§36-53 {H/219/ 16}.
88 222.3. Project BlackNet (ID_001379) :377 The Chain of Custody information states that
Dr Wright originated the document (along with Lynn Wright and Dave
Dornback ) and that it was copied from a server owned by DeMorgan to one
owned by Ridge Estates in 2002. Both Mr Madden and Dr Placks agree that
this document does not date from 2002 (as it says on its face) but from February
2014, when it was emailed by Dr Wright to Ms Nguyen.
The New Documents
223. An important feature in this case are the new documents which were supposedly
discovered from September 2023; principally, the 97 selected documents from the BDO
Drive and selected LaTeX files from Dr Wright’s Overleaf account. These represent a
final effort by Dr Wright to “fix” his evidence. Although most of these new documents
are in file formats which are light on metadata, they show as much evidence of forgery
as the earlier Reliance Documents.
The BDO Drive Document s
224. Dr Wright’s position is that the 97 documents contained on the BDO Drive were captured
on or around 31 October 2007 and that he never edited or amended any documents in
this image after that date.378 He claims that the BDO Drive (which was an image located
on a Samsung Drive) was hidden, encrypted and password protected.379 The Samsung
Drive (including the BDO Drive) was then imaged by KLD on 20 September 2023. On
Dr Wright’s account, the BDO Drive ought to be a “time capsule” of documents from
2007 which have no sign of alteration since then. Accordingly, it only takes one
document to be anachronistic within that BOD Drive for the entire contents to be
rendered suspect.
225. Mr Madden has found widespread forgery in the BDO Drive. In summary, Madden 4380
makes the following findings:
225.1. Wholesale manipulation of the BDO Drive : The internal content of
BDOPC.raw as a whole is not authentic to 2007 and has definitely been
377 See PM43, §§62- 68 {H/219/27} .
378 Wright 5, §§7-9 {E/20/4} .
379 Wright 5, §20 {E/20/7} .
380 {G/6/1} .
89 manipulated. Having been given access to the raw images since the PTR, Mr
Madden has established from the internal timestamps and other forensic signs
that its content was edited between 17 and 20 September 2023. There are a
variety of timestamps relating to the Samsung Drive and the various images
recording actions taken in 2007, 2009, and 2017. These are contradicted by
other timestamps relating to September 2023, and by the presence of software dating from after 2020 and 2022 (for example). This indicates the use of clock
manipulation techniques, and that the 2007, 2009 and 2017 timestamps are not
reliable.
225.2.
Recovery of deleted files from the Samsu ng drive : The Samsung drive contains
deleted files. Among these, there are at least three deleted drive image files, two
of which are fully recoverable and which Mr Madden recovered. Those
recovered deleted drive images are previous revisions of BDOPC.raw which must have been deleted on or after 17 September 2023.
225.3. At least 71 of the 93 BDO Documents are not original to the BDO PC and were
entirely added : Most of the 97 New Documents did not exist on the BDO PC in
2007.
225.4. Of the 71 mentioned above, around a third of these documents were further
manipulated after they were added to an image: Furthermore, the signs of
editing were to assist Dr Wright’s case. For example, the editing incl uded
modifying “Bitcoin” to “Timecoin” and altering references to 2009 and 2016 dates.
225.5. Clock manipulation and metadata editing appears to have been used in relation
to the drive : There are impossible metadata records (for example files being
deleted “before ” they were created), indicating the use of clock manipulation
techniques to interact with the BDO Image and the Samsung Drive on which it
resided. There are also indications that timestamps of files in the drive may
have been edited directly.
The majority of these findings were independently arrived at by Dr Wright’s expert, Mr
Lynch. As noted above, the experts agree on the manipulation of the BDO Drive in mid-
September 2023 and the adding of the 71 new Reliance Documents.
90 226. In addition, as set out in COPA’s skeleton argument for the PTR, Madden 3381 made
individual findings of forgery in relation to various of the 97 documents from the BDO
drive, including (a) eight which were .rtf files created with a version of Windows dating
from 2020; (b) two LaTeX documents with references to software packages that did not
exist in 2007; (c) metadata timestamps for a PNG image and two related LaTeX files
indicating the use of tools to edit metadata directly; (d) a document created using a
version of MS Word not released at the time of its supposed creation; and (e) code files
with anachronistic references to <chrono> libraries. Further findings of manipulation of
individual documents are set out in Appendix PM46382 to Madden 4.
The Overleaf LaTeX files
227. As noted above, the LaTeX experts are agreed that the White Paper was not written in
LaTeX, that Dr Wright’s LaTeX files do not compile into the White Paper and that they
could not have been produced in 2008/9. It follows that these files are forgeries, a
conclusion supported by the circumstances of their disclosure and by the metadata.
228. The finding of the experts that the White Paper was written in OpenOffice, not LaTeX,
is particularly significant. The real Satoshi would know how the document was written,
and would have no reason to lie about that, whereas Dr Wright has committed to a
position that the document was written in LaTeX and that has been proved to be wrong.
229. These files and the expert findings are also important because Dr Wright relied upon the
files so heavily in advance of and at the PTR. He claimed that they were unique in
compiling to a replica of the White Paper and demanded special terms of confidentiality.
His real reason for that demand must have been to limit scrutiny of the files. On the basis
of both parties’ expert evidence, Dr Wright made his application s at the PTR (including
for the adjournment and for permission to rely on the LaTeX files) on dishonest grounds.
(2) Dr Wright’s Failures to Provide Proof of his Claim
230. Dr Wright has singularly failed to provide proof of his claim to be Satoshi, in
circumstances where (a) he has boasted of his ability to provide proof and has failed to
come good; (b) one would expect the real Satoshi to be able to provide proof; and (c) Dr
381 {G/5/1} .
382 {H/278/1} .
91 Wright’s excuses are belated and defy belief. His failed attempts to supply proof fall into
the categories of (i) supportive witnesses; (ii) documentary evidence; and (iii)
cryptographic exercises.
Failure to Produce Supportive Witnesses
231. In terms of potential witnesses, Dr Wright claims to have told hundreds of people that he
was Satoshi in Australia alone . In Kleiman , in November 2021, it was put to him that he
and David Kleiman had kept secret their supposed partnership to create and monetise
Bitcoin . He denied this, sayin g:383
“No. I actually registered a company called Information Defense in Australia. I
listed the shareholders. I recorded it with the government and I sought a banking
charter. So at least three, four hundred people knew that I was Satoshi in Australia.
So no.” (emphasis added)384
232. Dr Wright has repeatedly said that he would prove his case to being Satoshi and that he
could not wait to do so in Court. In McCormack, in May 2022, it was put to him that he
was using a defamation case against an individual to prove his claim to be Satoshi. He
denied that:385
“When I said I would prove, I meant I will prove. I meant with proper evidence,
people, documents, et cetera. When I was saying that I was not referring to this
case either. I am referring to the passing off cases that are starting, I am referring
to the database claims that are starting and I am referring to those.”
In Granath on 14 September 2022, discussing proof of his claim, he said he would “put
together 90 or 100 people to put the past together ” and that he had changed lawyers
because his previous representatives were not prepared to assemble the witnesses he
had.386 At the time of that boast, he was well into the current proceedings (it was the
time of the CCMC in the COPA Claim).
233. Wright has failed to bring these witnesses to Court to give evidence. With the exception
of one or two witnesses – who are either economically motivated to support Dr Wright’s
story or close relatives – none of the witnesses he is calling gives any direct evidence that
they knew him to be Satoshi or saw the White Paper or Bitcoin source code before their
383 Transcript of trial for 9 November 2021 {O2/6 /45}.
384 Dr Wright’s claim that hundreds of people knew somewhat flies in the face of his claim for privacy and desire
not to be identified as Satoshi .
385 {O2/12/37} at internal p140.
386 {O2/11/37} at internal p142.
92 release. As noted above, almost all of his witnesses do no more than say that they think
he is Satoshi or that he could be Satoshi, based on his range of interests and their view of
his computing abilities.
234. More specifically, there are a series of individuals who, on Dr Wright’s case, would be
able to support his claims and who are not being called:
234.1. Witnesses from BDO: Dr Wright says that he introduced Allan Granger of BDO
in 2007 to what would become Bitcoin, noting that they exchanged ideas and that
Mr Granger’s insights “proved instrumental ” in refining Bitcoin.387 He claims
that at least a few partners from BDO participated in the meeting(s) in which he
outlined his Bitcoin system. None has ever given evidence or made any public
comment to support Dr Wright’s position. The only one who has given evidence
(Mr Sinclair) has no recollection of seeing the White Paper or discu ssing the
Bitcoin system with Dr Wright before its release.
234.2. Colleagues from Dr Wright’s companies : Based on his Chain of Custody
information, colleagues at De Morgan and other companies in which he worked
had access to and/or worked on the papers he produced before the White Paper
was released (including apparently drafts of the White Paper itself). At least some
of these would surely have been able to support his case, but none has ever been
called to do so.
234.3. Witnesses to support his accounts of precursor work : On Dr Wright’s case, he
devised specific elements of the Bitcoin system through his academic work (at
Charles Sturt University, the University of Newcastle, etc.) and through his
development of his Spyde r and BlackNet project. On his case, the documents he
produced for his LLM, his MStat degree and his Spyder / BlackNet project
specifically referenced the detail of an intended digital cash scheme. Yet he does
not have any witnesses who were involved with any of the various projects.
234.4. Supposed recipients of White Paper drafts : As noted above, Dr Wright (in
response to an RFI request) says that he provided pre-release drafts of the White
Paper to 21 people in his own name.388 Of the seven for whom the Court has
387 Wright 1, §52 {E/1/11} .
388 Wright 4, §49 {E/4/21} .
93 accounts, only two have said that they received copies , and their accounts have
serious flaws. There is no explanation of the failure to call any of the others.
234.5. Those to whom he supposedly pitched Bitcoin in 2007- 2009: Dr Wright claims
to have pitched his prospective cryptocurrency to some specific individuals at
Pornhub in 2009.389 He claims to have had business meetings with Microsoft in
Seattle in autumn 2008, during which the company “demonstrated interest ” in his
project and discussed him receiving stock options.390 Yet he has never been able
to produce a witness to support these accounts or provide a list of names of either
these individuals.
235. Another common feature in Dr Wright’s evidence is his repeated reliance on dead
individuals as being key collaborators ; for example, Dave Kleiman, Gareth Williams (the
British security services agent whose body was found in a bag) and Professor Rees
(discussed above) . He has also cited his lawyers, both living (Simon Cohen of Ontier)391
and dead (Amanda McGovern of Rivero Mestre )392 to support aspects of his story , while
seeking to maintain privilege over his dealings with them . He has even blamed the
government for leaking the information that originally led to him being outed as Satoshi
by WIRED and Gizmodo.393
Failure to Provide Reliable Documentary Evidence
236. None of the documentary evidence adduced by Dr Wright in this case credibly backs up
his story and claims. If Dr Wright was Satoshi, then one would expect him to have
produced material of the following kinds:
236.1. Satoshi would be expected to have pre-issue drafts of the White Paper and Bitcoin
Source Code where the metadata are consistent with creation before their public
release.
236.2. Satoshi would be expected to have at least some unpublished emails from the
Vistomail and GMX accounts associated , or (failing that) to have been able to
389 Wright 1, §126 {E/1/24} .
390 Wright 1, §98 {E/1/19} . See also his statement in Granath in relation to these meetings that “Bitcoin could
have been owned by Microsoft, horrible as that sounds ” {O2/11/ 12}, internal p41.
391 Wright 4, §19 {E/4/10}.
392 Wright 3 in BTC Core, §3 {E1/4/2} .
393 {L11/194/1} .
94 identify some Satoshi correspondents whose names were not publicly known and
obtain the material from them. By contrast, Dr Wright has failed to reveal any
correspondence or information about correspondence which was not already in
the public domain. For example, he never revealed the correspondence which
Satoshi exchanged with Mr Bohm , despite Mr Bohm being one of the very few
to whom Satoshi transferred bitcoins .394 Where Dr Wright has attempted to give
accounts on matters outside the public domain, his accounts have been
discredited, as happened with his claim in Granath that he sent Mr Trammell
source code, which Mr Trammell has denied .395 He has also given inaccurate
accounts in relation to Mr Malmi, Dr Back, Mr Andresen and Wei Dai, as set out
above.
236.3. Satoshi would be expected to have some evidence showing his connection to one
or more of the associated email addresses / accounts and his web domain. As Dr
Wright has been quick to point out, payment would have had to be made with
conventional payment methods. However, he has failed to provide any reliable
evidence of such payments.
236.4. If, as he claims, Dr Wright had shared pre-release copies of the White Paper with
21 people, then one would expect at least some of them to have retained soft or
hard copies. Yet he has not been able to provide any of these copies (in soft or
hard copy), even those supposedly provided to Stefan Matthews and Don Lynam.
237. Dr Wright’s failure to provide evidence linking him to the Satoshi email addresses and
accounts is striking. As recounted above, he boasted loudly in April 2019 of his ability
to provide this proof, then in June 2019 produced the false NAB screenshots and later
(after seeing the Madden Report) had to admit their inauthenticity and give a hopeless
set of excuses. There is an equally remarkable sequel to this story.
238. When Dr Wright served his Defence in this action (17 May 2021), his position was that
he did not have access to the Satoshi Vistomail account.396 However, in Wright 4, he
attempted to prove that he had had access in 2019 . 397 He did this by exhibiting videos
394 Bohm 1, §15 {C/10/4} .
395 Trammell 1, §7 {C/7/2} ; Granath evidence at {O/11/11} , internal p38.
396 Defence at §83(4) {A/3/24} .
397 Wright 4, §§20- 23 {E/4/11} .
95 which he claimed had been filmed on a mobile phone on 7 June 2019. He said that these
showed his computer screen after he had accessed the account (although they do not show
him logging in). The videos also show his passport, to prove his involvement. He does
not recall which phone he was using and cannot explain why the videos were not
disclosed earlier (he blames both Ontier and Travers Smith for that).
239. Mr Madden examined the videos and makes findings in Appendix PM45 to Madden 2398
which show them to be falsified:
239.1. On the videos, the screen has footer text in the form: “Copyright © 1996- 2009
AnonymousSpeech.com …” Mr Madden researched web archive pages using the
Wayback Machine. He found that the copyright statement in the footer was
updated each year, and that this form of footer would not have appeared on a live
page in 2019.399
239.2. Although the videos showed different areas of pages on display, none of them at
any point showed the address bar of the browser (which would have allowed
authenticity to be checked). Without the address bar shown, an HTML document
stored locally could not be distinguished from a real website being accessed.
Further, although the footage showed two different web pages and some scrolling,
none of the videos showed the user navigating from one page to another, clicking
live links or loading pages. Instead, footage of different pages was presented on
separate videos.400 COPA says that the natural inference is that the videos were
presented in this way to cover up the fact that the images have been faked .
239.3. It would have been straightforward to take a page from a web archive and to edit
it so that it appeared as the pages appear on the videos (including with Dr Wright
shown as user).
240. There are further extraordinary features to this story. First, Dr Wright’s account in
Wright 4 that he could and did access the Satoshi Vistomail account in June 2019 is flatly
at odds with his evidence in the Kleiman proceedings , where (a) on 2 July 2019, his legal
team replied to a document production request by saying that Dr Wright no longer had
398 {H/241/1} .
399 Appendix PM45, §§18 -26 {H/241/7} .
400 Appendix PM45, §§8-10 {H/241/3} .
96 access to the Satoshi Vistomail account;401 and (b) on 18 March 2020, he testified that
he had not been able to access it since before 2013.402
241. Secondly, if Dr Wright really had been able to access the Satoshi Vistomail account in
mid-2019, one would have expected him to secure critical emails (especially those not in
the public domain) as supportive evidence for his claim to be Satoshi.403 After all, he
had been preparing his claim to be Satoshi since at least 2015 and by mid-2019 he was
embroiled in litigation on the subject. The notion that Dr Wright would have had access
to these emails in June 2019 but not preserved any of them by any means is risible.
Failures of Cryptographic Proof – the Sartre B log P ost and its Aftermath
242. Dr Wright’s most spectacular failure of proof was the Sartre blog post. The expectation
of his entire team, including Mr MacGregor, Mr Matthews and Mr Ayre , was that on 2
May 2016 Dr Wright would issue a blog including a message signed with a key
associated with one of the early blocks on the Bitcoin blockchain. That expectation was
shared by Mr Andresen, Mr Matonis, the media outlets to which Dr Wright had given
interviews and the media consultants with whom he had worked. Instead, the “Sartre
blog” post which Dr Wright issued404 provided an over-complicated explanation of a
means of verifying a cryptographic signature and presented a signature which had simply
been lifted from the public blockchain. As set out above, those who had been supporting
Dr Wright reacted with expressions of panic and betrayal.
243. It is common ground between the parties’ experts that the Sartre blog post proved
nothing. Prof Meiklejohn explains that all the main cryptographic objects in the post
“can be derived directly from the data for the [Satoshi / Finney] Transaction and the
Block 9 Generation Transaction, which due to the nature of the blockchain are available
to everyone. ” She adds: “This data is thus replayed from those transactions, which…
means it provides no cryptographic evidence of the possession of the associated private
key.”405 Mr Gao accepts this point .406
401 {L15/133/5} .
402 {L16/272/192} , internal p192 -193.
403 For example, much of Satoshi’s email communication with Mr Bohm of 2009 used the Vistomail account (e.g.
email of 25 January 2009 {D/93/1} ). Those emails were not in the public domain before service of evidence in
these proceedings.
404 {L18/257/1} .
405 Meiklejohn §§135 -137 {G/2/60} .
406 Gao 1, §308 {I/2/60} ; joint expert statement at §2 {Q/3/2} .
97 244. Dr Wright has since sought to explain away this failure of proof by two excuses: (a) that
the Sartre blog post was altered between his draft and the published version; and (b) that
it was never intended to provide actual proof of his claim to be Satoshi , but rather to state
his principled opposition to providing such cryptographic proof.407 As to the first of
those points, his own draft of the blog post (sent on 29 April 2016) was largely the same
as the published version, and his own team read it as intended to provide proof by a valid
signature. As to the second, it is plain from the email correspondence from the time
(summarised above) that it was intended to give such proof. Even Mr Matthews can only
attempt to defend Dr Wright by saying that he was committing an act of “sabotage ” to
embarrass Mr MacGregor , which is both a bizarre explanation and conflicts with Dr
Wright’s own account .408
245. The aftermath of the Sartre blog post is equally striking. Over the following 48 hours
(from 2 to 4 May 2016), Dr Wright’s supporters pressed him to provide some form of
objectively verifiable proof in one of various forms. As explained above, on 3 May 2016
the blog post was issued in his name entitled “Extraordinary Claims Require
Extraordinary Proof ”,409 promising over the following days to post a series of pieces to
“lay the foundations for [his] extraordinary claim ”, including “transferring bitcoin from
an early block ”. The post concluded: “I will present what I believe to be ‘extraordinary
proof’ and ask only that it be independently validated.” However, that proof never came.
246. It was arranged that Mr Cellan -Jones and Mr Andresen would transfer Bitcoin to
addresses associated with Satoshi, and that they would be sent back. Mr Cellan -Jones
explains how on 4 May 2016 he sent 0.01701 Bitcoin (at a current valuation, worth
around £600) to the address used in the first Bitcoin transaction with Hal Finney. This
sum was never returned , and Dr Wright failed to follow up on what Mr Cellan -Jones
describes as a “simple and comprehensive way for Wright to prove that he was
Satoshi ”.410 As recounted above, Mr Andresen made a similar transfer , which was also
never returned.
247. Dr Wright did not provide any other form of proof . In the two days between 2 and 4 May
2016, he told his team that he was taking steps to gain access to Satoshi’s PGP key to
407 Wright 1, §217-220 {E/2/37} .
408 Matthews 1, §104 {E/5/22} .
409 {L13/262/1} .
410 Cellan -Jones §16, {C/5/4} .
98 sign a message with that (something he now says is impossible or infeasible). He dodged
their questions, while trying to divert them with a short article about the Genesis Block
(which anyone could have written from publicly available information) .411 In the end,
he did not provide any proof and the “big reveal” project fell apart.
248. The natural conclusion to be drawn from this remarkable sequence of events is that Dr
Wright did not provide proper proof because he could not do so. The suggestion that he
took a principled stand against offering cryptographic proof is contradicted by (a) the
fact that he engaged in the various private signing sessions with the aim that they should
be fully written up in articles and (b) the fact that his associates (not just Mr MacGregor,
whom he now seeks to cast as a villain) believed that he had committed to provide such
proof. The truth is that he came up with this excuse after the event.
Failures of Cryptographic Proof – Destruction of the Hard Drive and no P roof Since 2016
249. Dr Wright claims that, after 4 May 2016, he destroyed the hard drive (s) containing the
private keys used in the signing sessions and that he has not had access to them since
then. His accounts on this subject are inconsistent. In his evidence for these proceedings,
he says he destroyed a single hard drive in around May 2016 at his home in Wimbledon
and that he threw the hard drive with enough force to shatter the glass platters in the hard
drive.412 As for his motive , he refers to his ASD and says that a feeling of betrayal by Mr
MacGregor caused an emotional response in which he acted impulsively .413
250. By contrast, in his evidence in the Granath case, he claimed that he had “the first 12 keys
and a number of key slices ” on two drives (a hard drive and a USB stick) and that he
destroyed both, one by hitting it with a hammer and one by stomping on it with his
foot.414 He is not only inconsistent on the method of destruction. In his Granath
evidence, he said that his motive was to “make sure that judges and courts understand
that Bitcoin is not encrypted and it can be seized, frozen and accessed ”. He said that he
believed that destroying the drives had been the only way to prove this. This account of
a principled motivation which he still held in September 2022 is very different from the
account of an action on impulse triggered by a feeling of betrayal by Mr MacGregor.
411 See email of 4 May 2016 at {L13/331/1} .
412 Wright 4, §33 {E/4/15} .
413 Wright 4, §34 {E/4/16} .
414 {O2/11/29} , internal pages 108-110.
99 251. Dr Wright’s pleaded stance in this case is that he no longer has access to the keys
associated with the early blocks in the Bitcoin blockchain. In Granath (in September
2022) , he said that he could probably gain such access: “In theory, I could probably track
down Uyen [Nguyen] and get other people and do other thing that might give access, but
I have not even tried to see whether I could do that”.415 He insisted that he would not do
so. If, since September 2022, he has tried and failed to gain access, it is surprising that
he has not given details in his statements. If he claims that he has not tried, or has chosen
not to access the keys, that is simply implausible, not least in view of the pressure which
Mr Ayre applied in his email of September 2023. 416
Failures of Cryptographic Proof – Overview of the Signing S essions
252. Dr Wright has never publicly undertaken a signing session or publicly posted a signature
that would prove his possession of any of the keys associated with Satoshi. What he
instead sought to do was conduct such sessions behind closed doors , with selected
individuals who signed non-discl osure agreements (Mr Matonis, Mr Andresen and a few
journalists). As Prof Meiklejohn concludes : “In my view, the evidence provided in the
signing sessions cannot be considered as reliable in establishing possession of the
private key(s) corresponding to the public key(s) used”.417 In the joint statement, Mr Gao
agrees with almost all parts of Prof Meiklejohn’s report concerning the signing session s,
including with that conclusion paragraph.418 As Prof Meiklejohn explains, the signing
sessions omitted key steps which would have been required to make them reliable.
253. The flaws in the signing sessions are telling. For those with Mr Matonis and the
journalists, Dr Wright used just his own laptop and adopted a method which would have
been very easy to fake. The session with Mr Andresen was a little different, because he
insisted on verification being performed on a computer other than Dr Wright’s own.
However, Mr Andresen’s evidence in Kleiman , which was given with reference to earlier
notes, makes clear that various steps were not taken to ensure reliability of the session.
Furthermore, it is striking that Dr Wright’s evidence disagrees with Mr Andresen’s on
precisely those critical points.
415 {O2/11/31} , internal page 119.
416 {L19/212/6} .
417 Meiklejohn §131 {G/2/58} .
418 Experts’ joint statement at §2 {Q/3/2} .
100 254. In Wright 2, Dr Wright gives a complex explan ation of the signing sessions, setting out
various technical measures he took. Prof Meiklejohn disagrees with a number of
technical points Dr Wright makes:
254.1. Dr Wright says that the first stage in verification entail s installing the Bitcoin
Core software.419 Prof Meiklejohn explains that that software was not needed in
relation to the keys which were to be signed, because the relevant coin generation
transactions for the early blocks were P2PK transactions so that they contained
the full public keys.420
254.2. Dr Wright claims that he underwent the time-consuming exercise of downloading
the entire Bitcoin blockchain as a preliminary to each signing session.421 Prof
Meiklejohn explains that this is unnecessary . For a reliable signing, all one
requires are the relevant keys or addresses and message. Downloading the
blockchain is time -intensive and does not bolster the security of the process.422
254.3. Dr Wright says that, for the signing sessions with Mr Matonis and the journalists,
he had a single laptop but used the Windows laptop itself for signing and a virtual
machine running Linux for verification. He adds that this element was “essential”
for integrity of the exercise.423 Prof Meiklejohn explains that that is unnecessary
and adds nothing to the reliability of the exercise, since it is only the verification
setting that needs to be assured to avoid corruption falsely indicating success.424
254.4. Dr Wright insists that the procedu re he used, with a second system or computer
used for verification, avoids the risk of exposing the private key.425 Prof
Meiklejohn disputes that this procedure has such a benefit over other methods .426
Importantly, she explains that one can give out a signature freely and let
somebody else verify it on their computer without any risk of compromising the
private key. This is important because it shows that Dr Wright adopted complex
methods based on a spurious risk of key compromise, when all he needed to do
419 Wright 2, §7-9 {E/2/4} .
420 Meiklejohn §114 {G/2/47} .
421 Wright 2, §9 {E/2/5} .
422 Meiklejohn §116 {G/2/48} .
423 Wright 2, §12 {E/2/6} .
424 Meiklejohn §115 {G/2/47} .
425 Wright 2, §21 {E/2/8} .
426 Meiklejohn §118 {G/2/49} .
101 was sign a message with the private key relating to an identified block and hand
over the signature.
Failures of Cryptographic Proof – the Signing S essions with Mr Matonis and the Journalists
255. As noted above , Dr Wright says that he used his own Windows laptop which was also
running a Linux virtual machine. Bitcoin Core was installed and the whole blockchain
downloaded.427 Dr Wright then claims that he signed a message of a speech by Jean-
Paul Sartre which was stored in a file named “Sartre.txt” using the private key
corresponding to the public key used in the coin generation transaction in block 9. He
cites the command (starting “bitcoin -cli”) which he used.428 He claims that he then
copied the signature across to the virtual machine and used a further command on the
Bitcoin Core software to verify it.429
256. As Prof Meiklejohn explains, it would have been simple to write programs to (a) output
a random string in response to the signature command; and (b) output “true” in response
to the verification command.430 Dr Wright does not dispute that evidence. There is no
evidence that Mr Matonis or any of the journalists took any steps to prevent the session
being staged in this way. Of course, Dr Wright now insists that he did not stage it, and
that he inputted the full command path at each stage. However, there is no independent
assurance at all. Given Dr Wright’s claimed expertise, if he had wanted to conduct
reliable proof sessio ns, he could have done so very simply (most obviously by just
handing over a signed message on a clean USB stick ). As with the Sartre blog, he
adopted an over -complex process which proved nothing.
257. Prof Meiklejohn also notes that it is surprising, from a security perspective, for Dr Wright
to have repeatedly connected his computer (containing these private keys) to the internet ,
given the ease of cold storage solutions.431 On his account, he took real security risks
while adopting complex steps to avoid sp urious risks.
427 Wright 2, §§25 and 32 {E/2/9} .
428 Wright 2, §§26-28 {E/2/9 }.
429 Wright 2, §§29- 31 {E/2/9} .
430 Meiklejohn §124 {G/2/5 1}.
431 Meiklejohn §125 {G/2/52} .
102 Failures of Cryptographic Proof – the Signing S ession with Mr Andresen
258. The signing session with Mr Andresen was different from the others because Mr
Andresen wanted the signed message to be verified on his computer and Dr Wright’s
team agreed to a laptop being bought for the purpose. This session involved Dr Wright
signing a message on his laptop, transferring the signature to the new laptop and verifying
the signature on that laptop. So much is common to Dr Wright’s account and Mr
Andresen’s (which was given in Kleiman by reference to notes in the form of a Reddit
exchange with another person432).
259. In Wright 2, Dr Wright gives his version.433 He claims that the new laptop was set up by
Mr Andresen, and that Mr Andresen installed Windows, connected to the hotel’s Wi-Fi
network and downloaded Electrum software directly from the official website. Dr
Wright says that when downloading Electrum, Mr Andresen verified the integrity of the
software by comparing its hash value to the one provided on the website. Dr Wright then
describes that, for each of block 1 and 9, he produced a signed message on his laptop;
that he transferred it via USB stick to the new laptop; and that he then performed the
verification with the Electrum software on the new laptop while Mr Andresen watched.
Dr Wright recalls that the process initially failed, but only because the original message
had been typed into Electrum incorrectly . The error was then corrected and the signature
was verified.
260. Mr Andresen recalls that a hot-spot might have been used for internet access,434 a detail
Dr Wright accepted in his Granath evidence.435 Importantly, Mr Andresen is also clear
that Dr Wright downloade d and installed the software on the new laptop, including the
Electrum software .436 Mr Andresen could not recall having verified that the Electrum
software had the HTTPS security certificate from the website. In Kleiman , when asked
whether he had verified the hash digest of the downloa d against anything he had brought
with him, Mr Andresen said that he had not done so, and he did not suggest that he had
verified the hash digest by any other means.437 Mr Andresen recalled that the message
signed was “Gavin’s favourite number is 11 – CSW ”. The Reddit notes indicate that on
432 The deposition transcripts are at {E/17/1} and {E/18/1} . The Reddit notes are at {L19/217/1} .
433 Wright 2, §§33- 41 {E/2/10} .
434 {E/17/76} .
435 {O2/11/21} .
436 {E/17/ 73}: “Craig downloaded and installed the software ”.
437 {E/17/76} .
103 the first try Mr Andresen had omitted “– CSW ”, after which the verification failed, but
that Dr Wright then identified the omission.438
261. Prof Meiklejohn addresses the possibility of this session being faked. She explains that
there are a number of ways in which it would have been possible for Dr Wright to do this
by use of software . These include: (a) downloading a non-genuine version of Elect rum
wallet software; (b) downloading genuine Electrum software but running malware on the
new laptop to interfere with its operation; or (c) altering the download of Electrum or
introducing malware through internet connection being compromised (e.g. through a
device used to provide a hotspot.439 It is telling that Dr Wright’s account diverges from
Mr Andresen’s on the key points of (i) who set up the laptop; (ii) who downloaded
Electrum; and (iii) whether there was any verification of the Electrum software.
262. Once again, it is also important to note that a reliable private signing could have easily
been performed much more simply and without any proper concern about allowing Mr
Andresen access to the private keys. All that was needed was a clean USB stick. Dr
Wright could have signed a message on his computer, using his private key associated
with the public key for block 9. That signed message could have been passed via a clean
USB stick to Mr Andresen, who could then have run the verify algorithm on his own
laptop to determine if it was genuine. The adoption of Dr Wright’s complex process
(involving the purchase of a new computer) in favour of that simple process speaks
volumes. The proper inference is that the complex process was adopted because it could
be staged.
(3) The Implausible and Inconsistent Nature of Dr Wright’s Accounts
263. There are numerous elements of Dr Wright’s narrative which are inherently implausible
and/or which reveal inconsistency between accounts he has given or inconsistency
between his version and provable fact. The examples are too numerous to be set out
exhaustively here, but many are given in the section above addressing Dr Wright’s claim
to be Satoshi. Taken together, they demonstrate the fantasy which he has put forward.
A few instances are set out below, while further examples will be explored in cross -
examination.
438 {L19/217/4} .
439 Meiklejohn §130 {G/2/56} .
104 BlackNet and Spyder Projects
264. Dr Wright has sought to tie the origins of Bitcoin to his Spyder and BlackNet projects,
when in fact those projects had nothing to do with cryptocurrency. As noted above, they
were projects based on IT security work to create a secured network. Dr Wright has
sought retrospectively to add an extra phase to the projects, involving “ crypto credits ”.
265. In February 2019, he posted on Twitter a screenshot of an abstract from his Project
BlackNet paper, with the comment: “My stupidest mistake was going to the Australian
government in 2001 and filing this shit”. The abstract shown included language matching
that in the abstract of the White Paper. However, the text included changes which had
been made between the early drafts of the White Paper which Satoshi shared and its later
iteration. COPA duly pleaded this point. Dr Wright replied in his Defence that he had
filed Project BlackNet papers with AUSIndustry in 2001 and in 2009/10; that only the
later versions included text matching the White Paper; and that his Twitter post had
depicted one of those later versions. However, this account conflicts with the plain
meaning of the Twitter post, which is that the document shown in the screenshot was
filed in 2001.
266. As explained above, in these proceedings Dr Wright has doubled down on his account
that his work on BlackNet involved creating a peer-to-peer transaction system closely
similar to Bitcoin. He has sought to support it with project proposal documents.
However, there are a series of problems with this story. First, as noted above, the key
reliance document (ID_001379440) is not authentic to its stated date of 2002. Secondly,
there is at least one apparently authentic 2002 version in disclosure , which omits the
supposed “crypto -credits ” fourth phase and all the language relating to Bitcoin concepts.
Thirdly, Dr Wright’s filings with the ATO from 2009 show that even by that date Project
BlackNet did not include the additional phase.441 Fourthly, when one reads the forged
documents such as ID_001379, the added elements are plainly incongruous. The (false)
Abstract section and the (apparently genuine) Overall Objective section do not match
440 {L1/79/1} .
441 As noted above, see the supposed IP sale agreement between Dr Wright and Information Defense Pty Ltd as
filed with the ATO {L4/462/1} , which referred to a De Morgan R&D Plan of which there are many versions in
disclosure (e.g. {L1/101/1} ).
105 each other. The detailed budget cites the third phase as final and includes no costing for
the supposed fourth phase.
Supposed C ollaboration with Prof Wrightson and Dr Furche
267. Dr Wright’s false account of collaboration with Prof Wrightson and Dr Furche during
his MStat course at Newcastle University (NSW) is another striking example. In his
“Fully Peer-to-Peer ” blogpost of June 2019,442 he said that studying at this university
gave him access to people deeply versed in monetary systems, notably Prof Wrightson
and Dr Furche. He says that Prof Wrightson knew about Wei Dai’s work, while Dr
Furche put him onto Hal Finney and Adam Back. He claims that their research group
had a lot of resources and that he read their patents and papers on transfer instruments
(hyperlinking a 1988 patent paper).
268. This account is riddled with falsehoods. Based on the evidence of Prof Wrightson and
Dr (now Prof) Furche, they had both left the University and the research group cited had
ceased working some years before Dr Wright’s arrival and his claimed dealings with
them.443 Prof Wrightson does not know of Wei Dai, while Prof Furche has never heard
of Adam Back .444 Their research group at the University did not have the suggested
resources, had never lodged a patent application and had no connection to the paper
hyperlinked to Dr Wright’s post.445 In addition, neither has any recollection of coming
across Dr Wright at the University. Finally, the real Satoshi cannot have had these
rewarding discussions about Wei Dai with Prof Wrightson in 2005 -2009 because (as
pointed out above) Satoshi did not know about Wei Dai’s work until directed to it by
Adam Back in August 2008.
Early Events in the History of Bitcoin
269. Patch Tuesday : In a blog post of 6 April 2019446 (and in other public statements447), Dr
Wright has claimed that Microsoft Patch Tuesday (the monthly issuing of software
patches) caused a shut-down of the Bitcoin network directly after the creation of the
442 {L15/88/2} .
443 Furche 1, §§4-8 {C/13/2} and §§27 -31 {C/13/6} ; Wrightson email at {C/18/11} .
444 Furche 1, §§36- 38 {C/13/7} ; Wrightson email at {C/18/11} .
445 Furche 1, §§40-42 {C/13/8} ; Wrightson email at {C/18/11} .
446 “Two steps forward, one step back ” 6 April 2019 {L14/420/2} .
447 “Dr Craig Wright explains the origins of Bitcoin ” 24 April 2019 {O4/25/25} ; “Coingeek Toronto Fireside
Chat ” 19 June 2019 {O4/12/14} ; “Satoshi’s Vision” (June 2019 book) {L15/96/14} .
106 Genesis block (which was on 3 January 2009) . He has claimed that he addressed this by
building a domain in the week between 3 and 10 January 2009. The problem with this
story is that, in January 2009, Microsoft Patch Tuesday was on 13 January .448
270. Upload.ae : In an email from Satoshi to Wei Dai on 22 August 2008 which has long been
public ,449 Satoshi told him that he could download a pre-release draft from an
“upload.ae ” address. Dr Wright has tried to appropriate this detail as part of his narrative,
by saying repeatedly that this was a site he had and operated in Melbourne.450 In Wright
4, answering RFI questions, he says: “I also operated a secondary server in Melbourne,
known as upload.ae, to mirror some of the directories. ” In fact, upload.ae was a free file
hosting service451 that was owned in 2009 by one Faisal Al Khaja.452
271. Satoshi’s Bitcoin transactions : In his interview with GQ in late April 2019, Dr Wright
was asked if he had moved any bitcoins from the early blocks linked to Satoshi. He
replied: “I haven’t moved them. I have sent them to Hal Finney and Zooko [Wilcox
O’Hearn], and that was it. Full stop.”453 It is well-known that Satoshi sent Bitcoin to
Mr Finney, but the statement was otherwise wrong. First, Mr Wilcox -O’Hearn , who is
credited with having written the first blog post about Bitcoin, did not receive any Bitcoin
from Satoshi . He points out that even though he had blogged about Bitcoin, he did not
actually use it until years later.454 Secondly, Satoshi sent 100 bitcoin, unsolicited, to
Nicholas Bohm .455 That was not a matter of public knowledge before exchange of
evidence in these proceedings, which explains Dr Wright’s omission. Satoshi also sent
32.51 and 50 Bitcoin to Mike Hearn on 18 April 2009.456
272. Bitcoin described as a cryptocurrency : Dr Wright insists that Bitcoin is not a
cryptocurrency and that it is wrong to describe it as such. He pleads that point in his
Defence457 and he makes it in his first statement in the BTC Core Claim.458 He insisted
448 See for instance the following articles: {L4/60/1} ; {L4/262/1} ; {L18/316/1} .
449 {L3/195/1 }.
450 See “Coingeek Toronto Fireside Chat ” 19 June 2019 {O4/12/6} ; Dr Wright’s Kleiman trial evidence on 22
November 2021, internal p99-100 {P/10/99} .
451 {L3/191/1} .
452 {L17/379/21} .
453 See transcript at {O4/23/5} .
454 Wilcox -O’Hearn §§7-8 {C/6/3} .
455 Bohm §15 {C/10/4} .
456 {D/505/08} .
457 Defence at §78 {A/3/23} .
458 Wright 1 in BTC Core at §49(6) {E1/1/13} .
107 upon it in his evidence in Granath459 and McCormack,460 and has made the point in
postings repeatedly and with vehemence.461 This is part of his effort to challenge features
of Bitcoin Core and promote BSV. However, since taking this line in public, he has been
confronted with the difficulty that Satoshi prominently described Bitcoin as a
cryptocurrency in a post of 6 July 2010.462 He has tried to deal with this by insisting that
that post was not written by Satoshi and has blamed Martti Malmi for writing it.463
However, Mr Malmi gives evidence that the post was written by Satoshi, and he exhibits
a previously unpublished email from Satoshi to prove it.464 It is also telling that, in
submissions to the ATO in 2013 – prior to having adopted his Satoshi lie – Dr Wright
repeatedly described Bitcoin as a “cryptocurrency ”.465
273. Bitcoin’s debt to Hashcash : Dr Wright says that, before releasing the White Paper, he
communicated with Adam Back (the creator of Hashcash).466 The fact that Satoshi had
communications with Dr Back was in the public domain, because Satoshi’s emails to
Wei Dai were published, and the email of 22 August 2008 noted that Dr Back had drawn
Satoshi’s attention to Wei Dai’s work.467 However, the full content of Mr Back’s
communications with Satoshi was not public knowledge before this case. In Wright 1,
Dr Wright maintains that Mr Back was dismissive of Satoshi’s Bitcoin idea.468 He also
says that Bitcoin’s proof -of-work system did not draw upon Mr Back’s Hashcash system
and that it derived instead from the work of Tuomas Aura. He asserts that the White
Paper only referenced Hashcash because he had not been able to make contact with Prof
Aura.469 Dr Wright has said this before , in an article of 2019 where he said that Bitcoin
was not even similar to Hashcash and that its proof -of-work “came from the Aurora [sic]
paper ”.
459 {O2/11/9} , internal p28; {O2/ 11/19} , internal p68.
460 {O2/12/ 28}, internal p106.
461 See Slack posts at {L17/53/10} , {L17/53/14} , {L17/53/ 23}, {L17/53/24} , {L18/121/ 30} and {L18/121/50} .
462 {L5/196/1} : “Announcing version 0.3 of Bitcoin, the P2P cryptocurrency! ”
463 See transcript of interview with Ryan Charles on 25 January 2021 at {O4/5/14} ; Dr Wright’s evidence in
Granath {O2/11/24} , internal p90.
464 {D/369/1} .
465 See Coin -Exch Pty Ltd Response to Request for Additional Information: {L8/277/4} and {L8/277/15} .
466 Wright 1, §93-94 {E/1/19} .
467 See published copy of the email at {L3/195/1} .
468 Wright 1, §93 {E/1/19} .
469 Wright 1, §94 {E/1/19} .
108 274. However , Satoshi’s original post about Bitcoin stated that “New coins are made from
Hashcash style proof of work ”,470 and the White Paper itself said (under “Proof -of-
Work”) that “we will need to use a proof -of-work system similar to Adam Back’s
Hashcash”.471 The idea that Satoshi would have made those statements even though
Bitcoin’s proof -of-work system was not derived from that of Hashcash is implausible.
Furthermore, Dr Wright’s current position contradicts both (a) what his filings with the
ATO said about Bitcoin472 and (b) what Mr O’Hagan in “The Satoshi Affair ” recorded
Dr Wright saying in 2015/16.473
275. Computing set-up for early Bitcoin mining : Dr Wright’s story about the early computing
power involved in his claimed early Bitcoin mining is wrong at a technical level. He
claims that, when mining the first blocks, his electricity consumption was very high,
amounting to thousands of Australian dollars , due to running computer systems in 69
racks as well as three laptops and four desktops.474 However, Prof Meiklejohn points
out that (a) it was not necessary to run such a set-up to mine Bitcoin in 2009/10 and (b)
that Dr Wright could not have been running a set-up on this scale, because the added
computing power on the network would have increased the difficulty level of the target
hash above the levels recorded .475
Further Submissions on Dr Wright’s Credibility
276. First, Dr Wright has often sought to explain his behaviour or accounts by reference to his
ASD. COPA accepts the position of the experts that the Court should not make negative
findings about him based only on demeanour during cross -examination (e.g. poor eye
contact, occasional displays of annoyance, not taking non-verbal cues and argumentative
appearanc e). It should be apparent from the contents of this skeleton that COPA’s focus
is on what Dr Wright has done and said, not his presentation. As Chamberlain J said in
McCormack,476 the problem with Dr Wright’s case is not the way his story is told or in
what details he omits, but rather that what he does say is riddled with falsehoods.
470 Post of 31 October 2008 {L3/278/1} .
471 {L5/26/3} .
472 {L8/277/15} .
473 {L13/492/24} .
474 Wright 1, §116- 117 {E/1/22} .
475 Meiklejohn §74 {G/2/32} .
476 Main judgment at §109 {L17/457/ 24}.
109 277. Secondly, Dr Wright has a propensity for changing his story after some aspect of his
account is debunked. The history of the McCormack case offers a good parallel , in that
his pleading and first witness statement advanced a case of being invited to numerous
conferences and the invitations being withdrawn, but then he was forced to accept that
his evidence was wrong.477 The Court will also be aware of changes taking place in the
Tulip Trading case, notably in relation to the purchase order relied upon by Dr Wright to
support ownership of the 1Feex address .478 In closing submissions in the Kleiman case,
his own advocate began by accepting Dr Wright’s frequent self-contradictions . 479
278. Thirdly, both in this case and in others, Dr Wright denies any lies or wrongdoing, even
when faced with the clearest evidence. He has never accepted the findings of dishones ty
made against him in Ryan , McCormack and Kleiman . Despite the many findings by the
ATO that he forged documents, and despite Clayton Utz having resigned as his lawyers
because of his forgeries, and despite the agreed evidence of manipulation of his
documents in Kleiman , Granath and these proceedings, he recently insisted in his fifth
statement in the Tulip Trading case that he had never falsified a document.480
279. Fourthly, he has sought to blame many others for the forgeries which have been found:
disgruntled former employees; Ira Kleiman; COPA members and/or BTC Core; Ms
Nguyen; the pseudonymous Reddit correspondent. In most cases, the motivation for
them to plant forged documents is opaque and involves an elaborate sting operation. As
noted above, Dr Wright’s story also involves repeated and implausible attempts to blame
his former lawyers, especially for supposedly serious failures to disclosure documents
sooner on his behalf. These aspects of his narrative are telling for his credibility.
280. Fifthly , Dr Wright’s cover stories are often simply incredible. Some good examples are
the following: (a) the story he told in the Kleiman case of putting over 1 million Bitcoin
beyond his reach and waiting on the prospect of a mysterious “bonded courier ” bringing
decryption keys in 2020 (vividly recounted in Judge Reinhart’s judgment481); (b) the
477 Main judgment at §§93- 94 {L17/457/21} . Note that this submission does not depend on the findings of
Chamberlain J on any issues in dispute in the case. It relies solely on the judgment as a record of what happened
in the case.
478 See Elliss 1 in Tulip Trading, at §§47 -50 {S1/1.24/17} ; and Elliss 4 in Tulip Trading, at §10 {S1/1.27/3} .
479 {L17/333/113} : “he said at some times black and at some times he said white in front of you. All right? Black
and white. But so there it is. It’s a pile of black / sometimes white contradictions. ”
480 See statement at §60 {S1/1.13/20} .
481 {L15/207/19} . Again, COPA does not need to rely upon the Judge’s findings , but merely on the judgment as
a record of Dr Wright’s story (which the Judge summarised in a one-word sentence: “Inconceivable ”).
110 view that he was outed as Satoshi to WIRED and Gizmodo by the Australian
government; (c) his attempt to explain away his extensive, word -for-word plagiarism of
long passages of Ms Pearson’s work as merely a matter of common words being reused
or removing reference to other authors’ work to save space;482 (d) his account of Ontier
advising him that the Overleaf files did not need to be, and could not be, disclosed despite
their being (on his case) very clearly relevant (the account later rejected by Ontier) .483
Relief Claimed
281. Whilst this trial is primarily concerned with determining the factual Identity Issue, COPA
in its claim seeks specific relief. This relief comes in two forms : (a) declarations that Dr
Wright is not the author of and does not own copyright in the White Paper; and (b)
injunctive relief to prevent Dr Wright from maintaining his false claim and asserting it.484
COPA sets out its broad submissions here, but it would intend to expand upon them at a
form of order hearing.
282. The first two declarations claimed, namely that Dr Wright is not Satoshi and that Dr
Wright is therefore not the owner of the copyright in the White Paper, are both sought
for the UK and for all signatories to the Berne Convention. The third declaration, that
any use of the White Paper would not infringe copyright owned by Dr Wright, is only
sought for the UK. The reason for this difference is that infringement can have differing
tests, even within Berne Convention countries, and so to avoid complications that third
declaration is only sought for the UK. COPA also seeks dissemination of judgment,
which in the usual way will be addressed at the form of order hearing.
283. Dr Wright’s Defence denies that the declarations should be granted and raises a quasi -
jurisdictional objection.485 Of course, the latter objection cannot stand , as no challenge
to jurisdiction was ever made. Meanwhile, none of his evidence addresses the merits of
granting the declarations in the event that he is found not to be Satoshi. As regards the
injunctions sought, Dr Wright ’s Defence threatened an application to strike out the claim,
but Dr Wright never followed through on that threat.486 The sole substantial defence
482 See Wright 1 in the Tulip Trading case, at §§97 -98 {S1/1.9/28} .
483 {M/2/691}.
484 See Re-Re-Re-Amended Particulars of Claim, §§68 -71 {A/2/21} .
485 Re-Amended Defence, at §§88-91 {A/3/28} .
486 Re-Amended Defence, at §93 {A/3/28} .
111 raised to the injunctions is that they would infringe Dr Wright’s Article 10 right to free
expression.
Legal Principles for D eclaratory Relief
284. The legal principles for declaratory relief in the present context are set out in Copinger
and Skone James on Copyright (18th ed.) at §21-231. See also more generally White
Book 2023 Notes at §40.20.2. Declaratory relief is discretionary and the Court will be
concerned to establish that there is some utility to granting it. Declarations of non-
infringement may be granted where there is a genuine commercial reason for seeking the
declaration.
Justification for D eclaratory Relief
285. There is a need for each of the three declarations to be granted. The first declaration
sought (that Dr Wright is not the author of the White Paper) is required so that the order
determines the Identity Issue. The second declaration (that he is not the owner of the
copyright in the White Paper) is needed because it will provide the actual defence to any
claim to copyright infringement, since without title Dr Wright cannot sue. The third
declaration (that any use by COPA of the White Paper would not infringe any copyright
owned by Dr Wright) is needed to avoid any claims of infringement being levelled at
COPA or its Represented Parties by any other means. The granting of these declarations
would allow those bound by the judgment to rely upon their effects as against Dr Wright
and his privies.
286. The utility of the declarations sought is equally clear. As set out above, Dr Wright has
gone to great effort to assert his claims, including through a campaign of litigation.
COPA was compelled to bring this action after its members faced threats of claims for
copyright infringement. Before COPA issued these proceedings, Dr Wright had only
brought a comparable claim against Cobra (persons unknown, against whom he obtained
judgment in default), in addition to his various defamation claims. Since COPA
commenced this action, he has brought the various claims outlined above.
287. The effect of his claim against Cobra was that the bitcoin.org domain name no longer
allows downloading of the Bitcoin (BTC) software, as the blockchain itself contains the
White Paper.
112 Legal Principles for Injunctive Relief
288. The following principles apply to the discretion to grant injunctive relief in the context
of infringement of IP rights. Any relief should be fair, equitable and not unnecessarily
complicated or costly. It should be effective, proportionate and dissuasive, and applied
in such a manner as to avoid the creation of barriers to legitimate trade and to provide for
safeguards against their abuse: Merck v Merck Sharp & Dohme Corp [2017] EWCA Civ
1834 at §307. These principles should be taken into account in relation to the granting
of an injunction restraining someone from claiming or seeking to enforce IP rights in
circumstances where declaration of non- infringement has been granted.
289. The granting of any injunction must be proportionate and have regard to any other
competing considerations, including any Article 10 rights of the other party under the
European Convention on Human Rights: see Merck v Merck Sharp & Dohme Corp at
§310. Specifically, section 12 of the Human Rights Act 1998 (“HRA”) requires the
Court to have regard to the significance of the right to freedom of expression.
290. The normal position in IP cases is that, where there has been an infringement, an
injunction usually follows, absent clear undertakings or some other reason why that is
not going to happen: see Cantor Gaming v Gameaccount Global Limited [2007] ECC 24
at §101- 106. That conclusion was based on a consideration of the cases cited below.
291. The approach in copyright cases was set out by the Master of the Rolls, Lord Woolf,
giving the judgment of the Court of Appeal in Phonographic Performance Ltd v Maitra
[1998] FSR 749 at 771:
“… where a person establishes infringement of copyright and a threat to continue
infringement, an injunction will in the ordinary case be granted without restriction. …
But the court, when granting an injunction, is still required to exercise a discretion and
in so doing there could be circumstances where restriction or refusal of an injunction
would be warranted.”
292. In relation to patents, the Court of Appeal in Coflexip SA v Stolt Comex Seaway MS Ltd
[2001] RPC 182 put the position as follows at §6-7:
“… whenever a court at the end of a trial grants permanent injunctive relief, the
purpose should be to give effect to its judgment on liability … The injunction granted
should protect the plaintiff from a continuation of the infringements of his rights by
the threatened activities of the defendant. But the injunction must also be fair to the
defendant.”
113 “… Normally, when a defendant has infringed, the court will assume it is not a one-
off activity and will grant an injunction to stop repetition. This course is not
inevitable. In a few cases courts have concluded that even though infringement has
occurred, no future threat exists. In such cases, injunctive relief has been refused …”
293. In Cantor Gaming , Daniel Alexander QC (sitting as a Deputy High Court Judge) said
that the same principle s of injunctions (set out in PPL v Saibal and Coflexip ) must apply
where a person establishes that there has been a breach of contract which prohibits an act
akin to an infringement of an IP right: §104. COPA submits that a comparable approach
must also apply when a party establishes non-infringement and the need for a declaration
to resolve the issue.
294. The Court may grant an injunction in support of a declaration of non-infringement, as
was decided in Samsung Electronics (UK) Ltd v Apple Inc [2013] FSR 134 at §§70- 75.
There, the Court of Appeal upheld the granting of a publicity injunction requiring Apple
to publish on its website and in the press an order that there had been no infringement.
As to both jurisdiction and the applicable test, Sir Robin Jacob said this at §75:
“I have no doubt that the court has jurisdiction to grant a publicity order in favour of
a non-infringer who has been granted a declaration of non-infringement. A declaration
is a discretionary, equitable, remedy. The injunction is an adjunct to the declaration.
It will not always be appropriate to grant it. Whether or not it is depends on all the
circumstances of the case – as I said earlier where there is a real need to dispel
commercial uncertainty. It is that test I propose to apply here.”
295. The jurisdictional basis for the injunction was s.37(1) of the Senior Courts Act 1981,
providing that an injunction may be granted “in all cases where it appears to the court
to be just and convenient. ” The situations in which such injunctions can be granted are
not confined to exclusive categories by judicial decision, and the Court may grant an
injunction in a novel situation to avoid injustice: see Mercedes -Benz AG v Leiduck [1996]
AC 284 at 308 (cited in Samsung at §73).
296. In deciding whether to grant injunctive relief in a case such as the present, the Court will
balance the competing interests. These will include any effects of refusal of the
injunction on activity which would harm legitimate business activities. See Heythr op
Zoological Gardens v Captive Animals Protection Society [2017] FSR 242 at §§56- 60 (a
case addressing the balancing exercise on an interim injunction basis, where the threshold
for an order impinging on Article 10 rights is higher by virtue of s.12(3) of the HRA).
114 297. The time at which the question of granting a final injunction is to be determined is after
the Court has determined the matter on the merits (i.e. at the form of order hearing).487
The likelihood of repetition is an important factor in determining whether a final
injunction should be granted .488
Justification for Injunctive Relief
298. The full argument on the justification for injunctive relief will need to be heard at the
form of order hearing. That is because the justification for the granting of this relief will
need to be considered in light of the nature and extent of the findings in the judgment.
However, COPA’s broad position is as follows.
299. Dr Wright’s campaign of litigation and threatened litigation asserting supposed IP rights
of Satoshi (which the real Satoshi never saw fit to assert) needs to be brought to an end.
299.1. First, he has made highly aggressive threats, including to bankrupt Bitcoin
developers, have them imprisoned and (in one unpleasant post accompanied with
a photograph) to have them “defenestrated ” (see Mr Lee’s evidence at §§17- 18).
299.2. Secondly, he has carried through on such threats with a campaign of litigation
which is evidently well-resourced and has involved numerous claims against
private individuals.
299.3. Thirdly, this campaign has (predictably) had highly undesirable effects in
inhibiting legitimate activitie s of cryptocurrency development (see Mr Lee’s
evidence at §§19- 24).
299.4. Fourthly, Dr Wright and Mr Ayre have made very clear that they intend to pursue
their self-styled crusade as far as they possibly can. See for instance (a) the
evidence of their tweets addressed in Dr Wright’s McCormack evidence (e.g. Mr
Ayre posing alongside Dr Wright and lawyers with the slogan, “Craig and I
polishing our musket’s at today’s Troll Hunting meeting in London”);489 and (b)
Dr Wright’s posts which breached the embargo in McCormack (including that he
487 See Copinger at §21-236.
488 Ibid at §21.238.
489 {O2/12/33} , internal p126.
115 would “spend 4 million to make an enemy pay 1”).490 A series of aggressive “troll
hunting” tweets by Mr Ayre can be found in the Granath hearing bundle .491
299.5. Fifthly, the benefit of an injunction is that it can be used to protect those who
would otherwise gain no direct benefit from purely declaratory orders. Those
bound by the decision (including privies of the parties) will have the benefit of
issue estoppels, but that is cold comfort to the many who are not so bound
(including current and future market participants).
299.6. Sixthly, there is a public interest in bringing to an end the extraordinary use of
Court resources and legal costs expended on Dr Wright’s lawsuits deriving from
his claim to be Satoshi. Prior to this trial, COPA believes that 54 days of Court
time has been taken up across Dr Wright’ s various Court actions in this
jurisdiction (this is based on judgments and order s recording such).492 That figure
does not include this trial (24 days) , nor any pre-reading time or any judgment
writing time. On any view, Dr Wright has occupied a vast amount of Court time
and resources with a claim which is entirely bogus.
Conclusion
300. Dr Wright’s claim to be Satoshi Nakamoto and author of the White Paper is false. This
case should be the end of the road for Dr Wright’s abusive and knowingly false claims.
COPA therefore asks the Court to make the necessary declarations , and to grant relief to
bring an end to his unjustified threats against the developer and wider cryptocurrency
community.
JONATHAN HOUGH KC
JONATHAN MOSS
TRISTAN SHERLIKER
490 McCormack judgment on consequential orders at §11 {L18/85/3} .
491 {S2/2.1/4} .
492 COPA 12 days; Coinbase/Payward/BTC Core 3 days; Cobra 3 days; Granath 4 days; Tulip Trading 17 days;
Tulip Trading Appeal 2 days; Roger Ver 1 day; and McCormack 12 days. |
/content/Copa v Wright - Trial Documents/Hearsay Statements/Transcript of the deposition of Ms Lynn Carroll Wright during the Kleiman v Wright proceedings.pdf | Hearsay Statements | Transcript of the deposition of Ms Lynn Carroll Wright during the Kleiman v Wright proceedings.pdf | 36,046 | 102,615 | 1
2
3
4
56
7
89
101112
13
14
15
1617
18
1920
21
22
23
242508:38:02
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 1
IN THE UNITED STATES DISTRICT COURT
SOUTHERN DISTRICT OF FLORIDA
~~~~~~~~~~~~~~~~~~~~
IRA KLEIMAN, as the personal ) CASE NO.:
representative of the Estate ) of David Kleiman, and W&K Info ) 9:18-cv-8016-BB/BR
Defense Research, LLC )
)
Plaintiffs, )
)
)
v.
)
)
)
CRAIG WRIGHT )
)
Defendant. )
_______________________________ )
VIDEOTAPED DEPOSITION OF MS LYNN CARROLL WRIGHT
ON: Monday, January 13, 2020
AT: 8.57am (Australian Eastern Daylight Savings
Time)
TAKEN AT: 95 Woodview Avenue,
Lisarow, NSW, 2250
COURT REPORTER: Sally Hicks, JPCase 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 1 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
25
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 2
A-P-P-E-A-R-A-N-C-E-S
ON BEHALF OF THE PLAINTIFFS:
ROCHE FREEDMAN LLP
185 WYTHE AVENUE BROOKLYN, NY11249
PH: +1 716 348-6003
BY: MR KYLE W. ROCHE
BOIES SCHILLER FLEXNER LLP
100 SE 2ND STREET, SUITE 2800
MIAMI, FLORIDA 33131
PH: +1 305 539-8400
BY: MR ANDREW S. BRENNER
ON BEHALF OF THE DEFENDANT:
RIVERO MESTRE LLP
2525 PONCE DE LEON BOULEVARD,
SUITE 1000,MIAMI, FLORIDA 33134
+1 305 445-2500
BY: MS ZAHARAH R. MARKOE
ALSO PRESENT:
(IN AUSTRALIA)
Mr Wayne Matthews, Videographer
Ms Sati Nagra (Solicitor) King & Wood MallesonsMr Nathan Sexton (Solicitor) Piper Alderman
(IN THE USA)
Mr Joe Delich (with Mr Kyle Roche)
Ms Amanda McGovern (with Ms Zaharah Markoe)Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 2 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
25
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 3
WITNESS INDEX
Deponent Examined by Page
Lynn Carroll Wright Ms Zaharah Markoe 6
Mr Kyle Roche 40 Ms Zaharah Markoe 138
E X H I B I T I N D E X
No. Description Page 1 Series of emails dated February 15, 2015 10
commencing with Bates stamp DEF_00009663
2 Email dated February March 24, 2014 13
commencing with Bates stamp DEFAUS_00706832
3 Agreed Property Settlement and Terms 22
commencing with Bates stamp DEFAUS_01518187
4 Plaintiffs' Cross-Notice of Taking Video 85
Deposition Duces Tecum (not Bates stamped)
5 Series of emails dated April 20 2015 86
Bates stamp DEFAUS_00640897
6 Affidavit of Lynn Wright dated November 5, 93
2013 commencing with Bates stamp
DEFAUS_01070641
7 Agreement between Craig Steven Wright and 101
Carroll Lynn Wright dated June 30, 2009(Bates stamp reference not provided)
8 Email dated October 23, 2013 commencing 109
with Bates stamp ending 75974
9 Paper titled "How can the Australian Tax 109
Office benefit from Bitcoin Currency?"
commencing with Bates stamp ending 75975
10 Series of emails dated October 18, 2011 113
and October 19, 2011 commencing with
Bates stamp ending 01210717
11 Series of emails dated February 4, 2014 119
commencing with Bates stamp ending01559220Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 3 of
202 1
2
3
4
56
7
89
10111213141516171819202122232425
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 4
12 Email dated November 21, 2011, 121
Bates stamped DEFAUS_00698432
13 Sale Agreement between Information Defense 131
Pty Ltd and Lynn Wright/Cloudcroft Pty Ltdcommencing with Bates stamp ending 01212940
14 Letter from Lynn Wright to the Australian 138
Taxation Office dated March 22, 2011
commencing with Bates stamp DEFAUS_01559250Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 4 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2508:57:46
08:57:48
08:57:52
08:57:5608:58:05
08:58:08
08:58:15
08:58:26
08:58:30
08:58:3108:58:35
08:58:39
08:58:43
08:58:45
08:58:4908:58:52
08:58:55
08:58:5908:59:00
08:59:01
08:59:05
08:59:07
08:59:09
08:59:11
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 5
(8.57am)
THE VIDEOGRAPHER: This is videotape number 1 in
the deposition of Lynn Carroll Wright in the matter of
Ira Kleiman, as the personal representative of the Estate
of David Kleiman, and W&K Info Defense Research, LLC, versus Craig Wright, in the United States District Court,
Southern District of Florida. The case number is
9:18-cv-80176-BB/BR. Today's date is the 13th day
of January 2020, and the time on the video monitor is
8.58am.
This deposition is taking place at 95 Woodview
Avenue, Lisarow, in New South Wales, Australia. The
videographer today is Wayne Matthews from Epiq Australia.
Would counsel please identify yourselves and state whom
you represent.
MS MARKOE: Zaharah Markoe on behalf of
Dr Craig Wright, and with me is my colleague,
Amanda McGovern, also on behalf of Dr Craig Wright, in
Florida from Rivero Mestre.
MR ROCHE: Kyle Roche, on behalf of plaintiffs.
I'm here with Joe Delich.
MR BRENNER: Andrew Brenner on behalf of the
plaintiffs.
THE VIDEOGRAPHER: Do we have anybody else in the
USA on the phone? No? All right. In Australia we have Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 5 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2508:59:15
08:59:19
08:59:25
08:59:27
08:59:29
08:59:51
08:59:55
08:59:5909:00:04
09:00:06
09:00:1209:00:14
09:00:16
09:00:17
09:00:21
09:00:24
09:00:26
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 6
in the room --
MR SEXTON: Nathan Sexton from Piper Alderman.
MS NAGRA: Sati Nagra from King & Wood Mallesons.
THE VIDEOGRAPHER: The court reporter today is
Sally Hicks from the firm of Epiq Australia. Would the court reporter please swear in the witness.
(The witness was sworn)
THE VIDEOGRAPHER: Proceed, ladies and gentlemen.MR ROCHE: I also just wanted to declare that Ira -
I didn't hear it. Ira Kleiman is also on. He informed
me he tried to speak up, but I don't know if the court reporter caught it.
THE COURT REPORTER: No, I didn't. Thank you.
LYNN CARROLL WRIGHT,
having been duly sworn,
testified as follows:
DIRECTION EXAMINATION BY MS MARKOE:
Q. Good morning, Lynn - if that's okay, that
I call you Lynn?
A.Yes, yes.
Q.My name is Zaharah Markoe. I'm with the law
firm of Rivero Mestre in Miami, Florida, United States of America. My firm represents Dr Craig Wright. I am going
to ask you some questions. If you do not understand my
questions, please let me know, and I will try to clarify Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 6 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:00:29
09:00:32
09:00:33
09:00:35
09:00:4009:00:43
09:00:46
09:00:50
09:00:53
09:00:55
09:00:5809:01:00
09:01:02
09:01:06
09:01:09
09:01:1109:01:14
09:01:17
09:01:2109:01:23
09:01:24
09:01:27
09:01:28
09:01:34
09:01:36
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 7
or rephrase my question for you.
A.Yes.
Q.If I have got something wrong in my question,
you correct it. If you need a break for any reason,
please let me know and we can take a break at any time you wish, but I would request that the - if there is a
question pending, that prior to taking a break, you
answer the question that is currently pending.
A.Yes, okay.
Q.Are you represented by counsel here today?
A.No.
Q.Do you understand that you are here to provide
testimony in a case pending in the United States District
Court, for the Southern District of Florida in the United
States, titled "Ira Kleiman, as the personal
representative for the Estate of David Kleiman, and W&K Information Defense Research Limited (Plaintiffs),
versus Craig Wright (Defendant)"?
A.Yes, I'm aware of that.
Q.And do you understand that the testimony you
provide today may be used in that trial and presented
before the jury?
A.Yes, I'm aware of that.
Q.Your only job today is to provide truthful and
accurate testimony, based on your personal knowledge. Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 7 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:01:39
09:01:43
09:01:46
09:01:48
09:01:5209:01:54
09:01:56
09:01:58
09:01:59
09:02:06
09:02:0809:02:10
09:02:12
09:02:13
09:02:13
09:02:1609:02:18
09:02:19
09:02:2409:02:25
09:02:26
09:02:31
09:02:33
09:02:42
09:02:45
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 8
Please do not speculate or guess. If you don't know the
answer to the question, just say you don't know or don't
recall. Whatever answer is accurate is all you need to
do. I am providing you some of this information because
you are not represented here by counsel.
Do you have any medical conditions that affect
your ability to provide truthful and accurate testimony
today?
A.No.
Q.Have you and I met personally before?
A.Never.
Q.Have you met my colleague, Ms McGovern, in
person before?
A.No.
Q.Have we spoken by telephone before?
A.Yes.
Q.And have you spoken with my colleague,
Ms McGovern, by telephone before?
A.Yes.
Q.Approximately how many times have you spoken
with either or both of us collectively?
A.Three, maybe four times. I'm not - I don't
recall.
Q.Can you please state your legal name for the
record?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 8 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:02:46
09:02:49
09:02:51
09:02:55
09:03:0009:03:00
09:03:01
09:03:06
09:03:19
09:03:23
09:03:2609:03:27
09:03:37
09:04:09
09:04:13
09:04:20
09:04:23
09:04:25
09:04:28
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 9
A.Lynn Carroll Wright.
Q.Are you a resident of Australia?
A.Yes.
Q.Were you previously married to Dr Craig Steven
Wright?
A.Yes.
Q.From when to when were you married to Craig?
A.End of '96 to - 2011 I think was the divorce.
Q.Was that when you had a formal separation or
was that when you had a formal divorce decree, or do you
not recall?
A.The formal separation, I believe, started in
November of 2010.
(Muffled discussion heard through Skype link)
MR ROCHE: Oh, sorry.
MS MARKOE: Kyle, we can hear you.MR ROCHE: Yeah, I'll make sure to mute next time.
BY MS MARKOE:
Q.Are you familiar with a company called
W&K Information Defense Research, LLC?
A.Yes.
Q.Do you have personal knowledge of the formation
of - I'm going to - if you don't mind, I will just call
it "W&K", it's a little shorter --
A.No, no, that's fine.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 9 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:04:29
09:04:30
09:04:32
09:04:3409:04:38
09:04:41
09:04:44
09:04:54
09:05:02
09:05:0509:05:07
09:05:09
09:05:14
09:05:21
09:05:2509:05:30
09:05:33
09:05:3709:05:41
09:05:46
09:05:48
09:05:50
09:05:54
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 10
Q.-- than that whole long spiel.
A.Yeah, okay.
Q.Do you have personal knowledge of the formation
of that company?
A.Yes.
Q.Do you recall approximately when W&K was
formed?
A.Oh, it - I - I don't know the date. It's
probably around 2008/2009. I'm not really sure.
Q.So it could have been in 2008/2009, it could
have been later than that. You just - you don't have a good recollection for the date of when it was formed?
A.That's - that's right, yes.
Q.I'm going to have - and this may help refresh
your recollection a little bit, hopefully. I'm going to
have counsel from Piper Alderman - I believe they have hard copies of some documents for you, to show you. I'm
going to have them show you what I have called "tab 4",
but we will mark it as exhibit 1 for this exhibit - exhibit 1 to this deposition.
(Exhibit 1 marked for identification)
MS MARKOE: Counsel, I believe we have sent these
documents over to you by email, but if you prefer it,
I will read out the Bates number, if that's easier for
you guys, too? Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 10 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:05:55
09:05:57
09:05:58
09:06:12
09:06:14
09:06:15
09:06:17
09:06:19
09:06:23
09:06:2809:06:31
09:06:31
09:06:32
09:07:28
09:07:3709:07:39
09:07:44
09:07:5009:07:51
09:07:52
09:08:00
09:08:05
09:08:06
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 11
MR BRENNER: Yeah, can you read out the Bates
number?
MS MARKOE: Sure. DEF_00009663 through 4.
BY MS MARKOE:
Q.Lynn, do you have that document in front of
you?
A. Yes, I do. It's - I'm just going over it.
It's just very small print.
Q.It is very small print. I apologize for that.
If you take a moment and just read over it, you start at
the bottom and read from the top, because it is an email chain.
A.Oh, okay.
Q.And just let me know when you're done.
A.Okay.
Q.Ms Wright, before I actually turn to this
document, I have another quick question for you. You
said you're familiar with the company named W&K
Information Defense Research and you have personal knowledge of its formation?
MR ROCHE: Objection. Form.
BY MS MARKOE:
Q.Do you know what the "W" in W&K Information
Defense Research stood for?
A.For Wright.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 11 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:08:10
09:08:14
09:08:16
09:08:20
09:08:2009:08:23
09:08:26
09:08:29
09:08:33
09:08:37
09:08:4209:08:47
09:08:47
09:08:52
09:08:54
09:09:0109:09:08
09:09:12
09:09:2109:09:25
09:09:30
09:09:39
09:09:45
09:09:49
09:09:55
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 12
Q.Okay. And did that stand for Craig Wright or
Lynn Wright?
A.Lynn Wright.
Q.For Lynn Wright?
A.Yes.
Q.And what did the "K" stand for?
A.For Dave Kleiman.
Q.And what did "Information Defense" stand for?
A.That was Craig.
Q.So the company W&K Information Defense Research
stood for Lynn Wright, Dave Kleiman and Craig Wright; is that correct?
A.Yes.
Q.Turning back to what has been marked as
exhibit 1, does this document refresh your recollection
that W&K was formed in or about February of 2011?
A.It doesn't. I - I - honestly, I don't remember
it, seeing it, but that doesn't mean I didn't see it.
I - I - I thought that we - I guess it's - it's hard to say for me. I think we did some work together before
that date but they only, I guess, got - got together
with - to - to establish on that date.
Q.Do you see in the second part of the email
down, from Dave Kleiman to Craig Wright and Lynn Wright,
it says: Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 12 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:09:58
09:10:00
09:10:05
09:10:07
09:10:09
09:10:09
09:10:1009:10:15
09:10:21
09:10:25
09:10:29
09:10:37
09:11:0309:11:06
09:11:10
09:11:28
09:11:29
09:11:2909:11:29
09:11:32
09:11:3509:11:37
09:11:40
09:11:41
09:11:44
09:11:50
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 13
Last page of attached. Do you think I can
list you as mgr or mgrm with a foreign address, or do you think they would kick it back?
Dave.
Do you see that part?
A.Yes.
Q.Do you know if you were ever - or if you or
Craig were ever listed as a manager or managing member in
W&K Information Defense?
A.I - no, I - I don't recall that. Sorry, I -
I - I mean, I just don't have any memory of that.
Q.I'm going to just have them show you what is in
tab 21. I'm going to mark that as exhibit 2.
(Exhibit 2 marked for identification)
THE DEPONENT: Again, I read from the bottom up,
do I?
BY MS MARKOE:
Q.Yes, you do. And actually - yes, from the
bottom up. Read from the bottom and then go to the
second page and then you can continue back to the first page and read up.
A.Yes.
MR BRENNER: Zaharah, I'm sorry, can you - sorry,
which Bates stamp is this?
MS MARKOE: Yes, it's DEFAUS_00706832.
MR BRENNER: Thank you.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 13 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:11:52
09:11:55
09:12:00
09:12:0109:12:01
09:12:04
09:12:26
09:12:28
09:12:30
09:12:3509:12:39
09:12:43
09:12:47
09:12:5209:12:57
09:12:59
09:13:0109:13:44
09:13:51
09:13:54
09:14:02
09:14:05
09:14:17
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 14
MS MARKOE: Kyle, do you want to just forward
Andrew the email that I sent you with the documents?
That might be easier.
MR BRENNER: I just - no, I have it, I have
everything, I just didn't know which - because there was three documents, I just didn't know which one you went
to. I have it, though, thank you.
THE DEPONENT: Question for the - just something
about the email, and you guys would probably be able to
tell me. When he - when Dave states, "I have files [in]
3 fictitious business names", is that like shelf companies?
BY MS MARKOE:
Q.I can't speak for Dave Kleiman. If you have
any idea of what you think that means, I'm happy to ask
you that question, but you are the star witness here, Lynn.
A.Yeah. Okay, I don't - I don't know what that
means, so. Okay.
Q.Okay. Do you recognize this email?
A.No, I don't. I mean - no, I don't remember it.
I don't recall it. But there's a lot of things back then I don't recall.
Q.Okay. Fair enough. You may not recall, but do
you dispute anything that's on the email itself? Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 14 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:14:18
09:14:19
09:14:21
09:14:24
09:14:2809:14:30
09:14:31
09:14:33
09:14:56
09:15:0009:15:08
09:15:09
09:15:15
09:15:20
09:15:2809:15:32
09:15:44
09:15:4709:15:48
09:16:03
09:16:04
09:16:06
09:16:08
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 15
A.Sorry, what was that?
Q.Do you dispute anything that's on the email
itself? I understand you don't specifically recall this
email, because, you know, it was nine years ago almost.
A.Yeah, no, I - I --
MR ROCHE: Objection. Form.
THE DEPONENT: No, I don't dispute anything that's
there. As I said, I just don't recall it.BY MS MARKOE:
Q.Do you recall that Dave would email you
sporadically about W&K, particularly during its formation period?
A.I - I have a very - I remember only a - one
particular email, and it had nothing to do with W&K.
Other ones that - that were sent I really don't remember;
at least these ones I don't.
Q.Okay. What was your role in W&K? It was the
three of you, but what was your particular role within
it - within it?
MR ROCHE: Objection.
MS MARKOE: Kyle, what's wrong with that question?
MR ROCHE: You - I mean, you're, I guess,
testifying for her; you're saying, "it was the three of
you", and I don't believe the witness testified to that.
BY MS MARKOE:Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 15 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:16:15
09:16:17
09:16:24
09:16:35
09:16:4009:16:49
09:16:53
09:16:59
09:17:05
09:17:10
09:17:1409:17:19
09:17:25
09:17:31
09:17:38
09:17:4509:17:48
09:17:52
09:17:5409:18:01
09:18:04
09:18:11
09:18:21
09:18:27
09:18:28
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 16
Q.Lynn, what was your role in W&K?
A.My role was as an - administration, really.
I did all the, I guess, research for - for tenders, for -
that we thought that the company could do. And, in fact,
it was through one of the tenders that - that we worked - that we included Dave in, because it was a - it was
tenders that were put out by Homeland Security. And for
obvious reasons, they - they wanted to have it - an American company with, you know, represented in the -
from the States, obviously. So we - that's when - to the
best of my knowledge, that's when we included Dave in, and they - in the proceedings. Because it would look
better for any tender to come from the US, from a vet,
and from a disabled vet as a result of his service. So -
and he - that's what - when he sort of came on board.
Q.When you say "tender", what do you mean by the
term "tender"? What does that term mean?
A.There was an information - I - I went on the
Homeland Security site and they had asked for - well, I call them a tender when they ask for work to be done
and you have to submit the - the outline of the work and
how you can accomplish it and that sort of thing.
Q.What was the purpose - just - let me just make
sure I understand what you've said.
A.Yes.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 16 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:18:28
09:18:35
09:18:43
09:18:47
09:18:5609:18:58
09:19:01
09:19:02
09:19:05
09:19:06
09:19:1209:19:21
09:19:28
09:19:37
09:19:39
09:19:48
09:19:51
09:19:5309:19:55
09:20:01
09:20:04
09:20:07
09:20:14
09:20:19
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 17
Q.Is it fair to say that the purpose of W&K, when
it was formed, was to prepare tenders, as you call them,
for the Department of Homeland Security?
MR ROCHE: Objection. Form.
THE DEPONENT: Have we lost you guys?
BY MS MARKOE:
Q.Did you hear me?
A.No, you went quiet and then the - both pictures
froze for a second.
Q.Okay. I will reframe my question. I just want
to make sure I understand what you just testified about. Is it fair to say that, to the best of your knowledge,
W&K was formed to present or respond to tenders by the
Department of Homeland Security?
MR ROCHE: Objection. Form.
BY MS MARKOE:
Q.Did I break up again?
A.Yes, you did. We got - I heard the objection
but then I don't know if you said anything
Q.I just said, "Is that correct"?
A.Yes, that's - to the best of my knowledge, that
was - that was the reason for W&K, it was to be able to apply for or respond to requests for tenders in the US,
and it was for information security purposes.
Q.What do you mean by "information security Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 17 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:20:21
09:20:22
09:20:27
09:20:38
09:20:4109:20:46
09:20:49
09:20:54
09:20:56
09:20:59
09:21:0109:21:08
09:21:15
09:21:19
09:21:27
09:21:3809:21:42
09:21:47
09:21:5109:21:55
09:22:00
09:22:10
09:22:12
09:22:15
09:22:24
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 18
purposes"?
A.Well, like - like we - what we did over here
was 24/7 monitoring for secure - to secure companies'
Internet - Internet presence, I guess, if you will,
because - like anti-hacking stuff, that sort of thing.
Q.So what was your understanding of Dave's role
in W&K, or what did you know Dave's role to be? Can I
just - let me strike that. Let me reframe the question. Based on your personal knowledge, what was Dave's role in
W&K?
A.Dave was - he was - he was there to submit the
tenders. He did, from time to time - Craig would throw -
would sort of throw ideas off of - you know, between the
two of them. Dave was not an academic, and Craig would
do all of the writing of the tenders and then I would
edit them, or - or "proofread" them is a better word, and then we would send them off to Dave and he would then
send them to the appropriate companies. In this case,
there was two tenders that went to Homeland Security. So he would send them off - off - and provided, basically,
an American presence in the - in the tender process.
Q.What was Craig's role in W&K?
A.He wrote - he responded to the tenders. He
wrote the - he wrote everything up. He did all the -
responding to the type of questions and the type of work Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 18 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:22:27
09:22:34
09:22:40
09:22:45
09:22:4909:22:54
09:22:59
09:23:01
09:23:04
09:23:14
09:23:1709:23:22
09:23:27
09:23:30
09:23:33
09:23:3809:23:41
09:23:50
09:23:5309:23:57
09:24:02
09:24:07
09:24:17
09:24:26
09:24:29
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 19
that was needed, how it would be done, effectively how
much it would cost, that sort of thing.
Q.During this time period when W&K was preparing
these tenders, through Craig preparing them and you
editing them and Dave submitting them, were you and Craig submitting tenders in other places and through other
companies?
A.No, not that I'm - I - not that I worked on,
no, and being the administration person, I think I would
have known that anything was done. But the two big ones
were the two with Homeland Security, and that was all that I'm aware of.
Q.Are you aware whether or not the tenders were
accepted by the Department of Homeland Security?
A.It took a long time. We never heard back, and
we could - we tried and tried and tried to get in touch with Dave, and he was not responding to phone messages
and - or to emails that I'm aware of, because at that
point he was very sick and he was in hospital. But he didn't let anybody know. So to be - we don't know if the
tender was even submitted on his part. But we never
heard anything back from - from them.
Q.So - pardon me. Excuse me a moment. Lynn,
I want to sort of shift gears for a quick second. What
is your academic background and professional background? Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 19 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:24:39
09:24:43
09:24:48
09:24:52
09:24:5609:25:00
09:25:03
09:25:14
09:25:25
09:25:30
09:25:3509:25:37
09:25:38
09:26:05
09:26:11
09:26:1409:26:16
09:26:21
09:26:2409:26:26
09:26:35
09:26:37
09:26:39
09:26:47
09:26:51
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 20
A.My - I started out as a nurse. I worked in a
hospital here in Australia after we were married. Then
study - I - then Craig started the - the original company
and I went to work for the original company. At the same
time I started doing an MBA in International Business and Marketing. Previous to our marriage, I had done a
Masters in Education, and - I didn't really want to
mention this, but I also studied law here, and I - I left one course shy of graduating, because I just had no
interest in it any more.
Q.You mentioned an original company. What
company are you referring to?
A.DeMorgan Proprietary Limited.
Q.You mentioned a few minutes ago that you never
heard back from Dave, or you had a very difficult time
getting in touch with him. I will let the - your testimony speak for itself, it is just me paraphrasing.
Did Dave ever talk to you about his health, you know,
given your background as a nurse?
A.He emailed me once about a medical device,
I guess, that was in the process of being developed,
like, I think it was - the best way to describe it is an exoskeleton, where they attach devices, because he was a
quadriplegic. This would - they - they'd put devices on
him. It's like a - I guess sort of like casting, except Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 20 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:26:55
09:27:01
09:27:04
09:27:10
09:27:1609:27:20
09:27:23
09:27:27
09:27:30
09:27:33
09:27:3609:27:38
09:27:39
09:27:44
09:27:45
09:27:5009:27:52
09:27:59
09:28:0209:28:05
09:28:22
09:28:24
09:28:27
09:28:33
09:28:36
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 21
it's metal and they have joints and it would - it would
able - enable him to move around. He just - he
basically - it surprised me, and I remember this well,
because I was quite - I hadn't heard about those, let's
put it that way, and so I did some research into it and then sent an email back to him saying, "Look, you know,
let me - if it works, go for it", and I said - I asked
him - I think I asked him to let me know what happens, and I just never heard back from him.
Q.Did you ever come to learn why he was in the
hospital during this general time frame?
A.Sorry, did I ever what?
Q.Come to learn why he was in the hospital during
this general time frame?
A.No. I - well, I heard that he had infections,
but that doesn't surprise - that didn't surprise me, because I knew that - that quadriplegics get pressure
sores. The pressure sores get very infected and they
become quite septic. So it wasn't something that surprised me.
Q.Do you have any understanding as to why
Dave Kleiman didn't share with you and Craig, in real time, that he was in the hospital and unable to
respond to your emails and calls and attempts to reach
out to follow up on the tenders?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 21 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:28:40
09:28:43
09:28:46
09:28:51
09:28:5509:28:59
09:29:10
09:29:11
09:29:14
09:29:19
09:29:3109:29:35
09:29:38
09:29:45
09:29:48
09:29:5109:29:54
09:29:56
09:29:5909:30:04
09:30:09
09:30:16
09:30:22
09:30:38
09:30:42
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 22
A.No, I - I don't know why. I mean, you know,
I could suppose things, but that's - that's not what
should be done. I - I don't know why he - he didn't
respond, other than he was - we had heard that he was
very ill.
Q.All right. How did you hear he was very ill,
if you recall?
A.I don't recall. I know - it was Craig that
told me, and it may be that - it may have been that he
got in touch with Craig. I don't know.
Q.Are you aware of any assets, IP, or anything of
value that W&K ever had?
A.No.
Q.Are you a shareholder in W&K?
A.Yes.
Q.Do you know how you became a shareholder in
W&K?
A.When I - when the - the company was originally
set up, I think it was just divided between the three of us, I guess.
Q.I'm going to have the folks at Piper hand you
what I call tab 17. It is - for the benefit of the plaintiffs' counsel, it is DEFAUS_01518187 and through
188. I'm going to have this marked as exhibit 3, please
(Exhibit 3 marked for identification)Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 22 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:30:45
09:30:48
09:30:51
09:30:5209:30:55
09:30:57
09:31:05
09:31:08
09:31:17
09:31:2109:31:26
09:31:31
09:31:44
09:31:47
09:31:53
09:31:54
09:31:5609:32:00
09:32:05
09:32:11
09:32:14
09:32:17
09:32:23
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 23
THE DEPONENT: Yes, okay.
BY MS MARKOE:
Q.On the first page, is that your signature on
that page?
A.Yes, it is.
Q.And I'd like to turn your attention to the
second page of the document. Actually, go back to the
first page. Who was Michael Shehadie?
A.Michael Shehadie was our solicitor from - like,
we had retained him for quite a few years, and then
during the - our divorce, he represented - he - I thought he was representing me, but I - I - I don't know, to be
honest.
Q.And can you turn to the second page of the
document, which is actually page 1 of 2, it's just the
way the --
A.Yes.
Q.-- document was Bates-stamped. And what is
this document?
A.This document is the settlement, our divorce
settlement.
Q.And does this appear to be a true and accurate
representation of the division of assets that you and
Craig agreed to in or about June of 2011, as is noted at
the bottom of the document, the date?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 23 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:32:26
09:32:38
09:32:41
09:32:44
09:32:46
09:32:49
09:32:51
09:32:54
09:33:01
09:33:07
09:33:0809:33:11
09:33:18
09:33:18
09:33:20
09:33:2609:33:29
09:33:33
09:33:3809:33:45
09:33:52
09:33:58
09:34:03
09:34:14
09:34:16
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 24
A.Yes.
Q.And the document states at the top - actually,
can you read what the document states at the very top,
after "Appendix"?
A.
The following documents the agreed property
split for the Family law settlement between Craig and Lynn Wright.
Q.And under "Lynn Wright", the first, I guess,
row under "Lynn Wright" says, "Cloudcroft Party Limited";
am I correct?
A."Proprietary Limited", yes
Q.Proprietary Limited, okay. What was Cloudcroft
Proprietary Limited?
A.Cloudcroft was - was the company - it was
"Cloudcroft Proprietary Limited trading as Information
Security" - I can't recall what the whole name was back then, but it was - it had been sort of like - this is
what I was asking you: it was like a shelf company that
we bought from the Australian Securities Commission and named it then "Cloudcroft", and then you could - here you
can have a company that is "trading as" and a different
name. Do you understand? Does that make sense to you?
Q.Yes. What was the business of Cloudcroft
Proprietary Limited?
A.It was information security. We had - it was Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 24 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:34:20
09:34:27
09:34:31
09:34:37
09:34:4209:34:50
09:35:03
09:35:09
09:35:14
09:35:26
09:35:3209:35:40
09:35:47
09:35:52
09:36:03
09:36:0509:36:06
09:36:08
09:36:1209:36:19
09:36:21
09:36:23
09:36:26
09:36:29
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 25
the same - it was the same as DeMorgan - DeMorgan
Information Defense Systems and Information - and then
Information Defense. It was always the same. We did
24/7 monitoring of - for security purposes for companies
like the Australian stock exchange, some credit unions, that sort of thing.
Q.Did Cloudcroft Proprietary Limited have to do -
have anything to do with bitcoin or blockchain?
A.Not that I'm aware of, no.
Q.Under the terms of your family law settlement,
what happened to Cloudcroft Proprietary Limited?
A.It went - it went back to Craig as - as -
I signed it back over to Craig because of financial
reasons that I was having.
Q.Before you signed it back to Craig --
A.Yes.
Q.-- under the terms of the family law
settlement, was it your company?
MR BRENNER: Objection.THE DEPONENT: Do I answer, or no?
MR BRENNER: Yes.
BY MS MARKOE:
Q.You do answer; correct.
A.Yes, okay. Yes, it was - I was listed as the
managing director.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 25 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:36:35
09:36:41
09:36:44
09:36:45
09:36:4709:36:50
09:36:52
09:36:56
09:36:59
09:37:0109:37:06
09:37:09
09:37:13
09:37:15
09:37:16
09:37:1609:37:21
09:37:23
09:37:2509:37:29
09:37:36
09:37:40
09:37:45
09:37:47
09:37:52
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 26
Q.And at a later date, due to certain personal
financial issues you were having, you signed it over to
Craig Wright; is that correct?
A.That's correct, yes.
MR ROCHE: Object. Form.THE DEPONENT: Sorry, we didn't hear that, Kyle,
could you repeat, please?
MR ROCHE: Yes. Objection. Form.
BY MS MARKOE:
Q.On the "Craig Wright" column, on the same row
involving Cloudcroft, do you see where it says, "All IP to remain with Craig Wright".
A.Yes.
Q.Cloudcroft "to retain a right to use existing
IP"?
A.Yes.
Q.Do you know what IP that's referencing, or do
you recall what IP - strike that. Do you recall what IP
that is referencing?
A.I - I - yeah, it was - it was the IP that was
involved with development of security systems. We were -
we - Craig was developing, and it's listed further down,
"Spyder". It was a hardware/software device that could be plugged into a client's network. It was like a
firewall type thing, but his own - he developed it
himself.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 26 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:37:59
09:38:02
09:38:04
09:38:08
09:38:1009:38:13
09:38:14
09:38:17
09:38:19
09:38:21
09:38:2309:38:28
09:38:28
09:38:31
09:38:36
09:38:4809:38:55
09:39:03
09:39:1009:39:14
09:39:21
09:39:24
09:39:27
09:39:33
09:39:38
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 27
Q.Did Dave Kleiman have anything to do with
Spyder?
A.No, not to - not that I'm aware of, no.
Q.Did Dave Kleiman have anything to do with
Cloudcroft Proprietary Limited?
A.No.
Q.Did Dave Kleiman have anything to do with
Information Defense Proprietary Limited?
A.No.
Q.Did Dave Kleiman have anything to do with
DeMorgan Proprietary Limited or DeMorgan Information Defense Systems?
A.No.
Q.As far as you are - as far as you are aware,
did Dave Kleiman have anything to do with any company -
strike that. As far as you are aware, did Dave Kleiman have anything to do with any company other than W&K?
A.Not that I'm - not that I'm aware of, no.
Q.Sorry. Under Cloudcroft Proprietary Limited,
in your column, it also says, "Use of Greyfog IP". Do
you know what the Greyfog IP was?
A.Greyfog was the company that we worked with who
was building the Spyder boxes. They - they - you know,
it's - we're talking about geeks here. They are all out
there - you know, he - he could put together the boxes, Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 27 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:39:42
09:39:49
09:39:52
09:39:58
09:40:0109:40:03
09:40:16
09:40:18
09:40:22
09:40:23
09:40:2609:40:30
09:40:31
09:40:33
09:40:40
09:40:4309:40:46
09:40:53
09:40:5709:40:57
09:40:58
09:40:59
09:41:01
09:41:03
09:41:04
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 28
the hardware, and then between him and Craig, they would
download all the software and stuff, so that was
considered the IP from Greyfog as well.
Q.Did Dave Kleiman have anything to do or any
interest in Greyfog?
A.No.
Q.In the "Intellectual Property" section, which
is I guess about - a few more rows down?
A.Yes.
Q.On the "Craig Wright" side, right below
"Spyder", it says "Blacknet"?
A.Yes.
Q.What was Blacknet, if you recall?
A.I have no recollection of that at all. I -
it's - I don't know. I - I could assume things, but
that's - that's just silly.
Q.Okay. A few lines up, it says, "W&K
Information Defense, LLC"?
A.Yes.
Q.Do you see that?
A.Yes.
Q.And under the "Lynn Wright" section it says,
"50% of shares from Craig Wright"?
A.Yes.
Q.And then under the "Craig Wright" section it Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 28 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:41:05
09:41:08
09:41:11
09:41:15
09:41:1609:41:22
09:41:25
09:41:31
09:41:36
09:41:42
09:41:4509:41:48
09:42:17
09:42:21
09:42:29
09:42:36
09:42:38
09:42:3809:42:41
09:43:00
09:43:02
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 29
has a similar entry:
Existing shares to be split and divided -
50% to go to Lynn Wright.
Do you see that?
A.Yes.
Q.Do you recall if that's the way that you
received the - your shares in W&K?
A.Yeah. I - that - I - look, when I - to -
I don't recall ever getting any paper, anything on, you
know, paper, other than this, saying that I - you know,
that - I mean, I knew I had had some interest in it, but this is the first time that I saw it written down.
*Q. Given that you have shares in W&K, have you
expressed any concern about those shares or anything that
you are owed by W&K before?
MR ROCHE: Objection, form.
BY MS MARKOE:
Q.You can answer.
A.Oh, can I? Okay. Sorry, what was that - what
was the question again?
MS MARKOE: Court reporter, do you mind reading
that question back?
(Question marked * read)
THE DEPONENT: I didn't have any concerns until now
because I didn't think it was worth anything.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 29 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:43:11
09:43:14
09:43:20
09:43:22
09:43:24
09:43:31
09:43:39
09:43:43
09:43:4709:43:51
09:43:58
09:44:02
09:44:06
09:44:2609:44:30
09:44:37
09:44:3709:44:39
09:44:40
09:44:42
09:44:43
09:44:58
09:45:00
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 30
BY MS MARKOE:
Q.Did Ira Kleiman or anyone from Dave's estate
ever contact you about your shares in W&K after Dave
died?
A.No.
Q.Okay.
A.Having said that, I did get some emails
from a - and then letters, physical snail mail, from - two from Dave himself, which was rather upsetting for me
because he had been dead for quite a while, and another
one from a Gareth - I can't remember his last name - who I later learned was also dead. So it had nothing to do
with the shares but it had to do with - I don't know,
it's - it was - I don't know if it's mining of bitcoin or
what, but it meant nothing to me.
Q.Has any lawyer, or someone purporting to be a
representative of Ira Kleiman, contacted you --
A.No.
Q.-- about - let me finish my question.
A.Oh, sorry.
Q.No, that's okay - contacted you about your
shares in W&K?
A.Nobody, no.
Q.Separate and apart from W&K, I'm going to ask
you some questions about your relationship with Dave and Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 30 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:45:03
09:45:05
09:45:05
09:45:19
09:45:2109:45:29
09:45:32
09:45:38
09:45:43
09:45:48
09:45:5609:46:03
09:46:05
09:46:06
09:46:11
09:46:1309:46:17
09:46:22
09:46:2609:46:35
09:46:41
09:46:44
09:46:50
09:46:55
09:47:04
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 31
Craig's relationship with Dave. Is that all right with
you?
A.Yes, yes.
Q.Did you ever meet Dave Kleiman in person?
A.Yes. I think we've met on two occasions.
Definitely one time Craig and I were at a conference in
Orlando and we met him, and then I believe he came out to
Las Vegas for what's - for a SANS conference, which is a big outfit in the States, a big company - well, it's
worldwide - on information security and stuff like that.
Q.And in addition to meeting him in person on
some - one - at least one, perhaps two occasions --
A.Yes.
Q.-- did you correspond with him or talk on the
phone with him periodically?
A.If he called - if he called Craig or if Craig
called him and it wasn't at an insane hour, I - I would
just, you know, say, "Hi" and that sort of thing, but not
for any big, heavy, long conversations or anything.
Q.How frequently - do you know when Craig and
Dave first met?
A.No, I don't. I - I think they met in a - in a
security chat room type thing, where all the security
geeks go.
Q.Did Dave ever speak to you about his family?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 31 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:47:10
09:47:19
09:47:22
09:47:26
09:47:2909:47:32
09:47:35
09:47:41
09:47:43
09:47:49
09:47:5309:47:58
09:48:01
09:48:06
09:48:14
09:48:2209:48:26
09:48:29
09:48:3209:48:37
09:48:41
09:48:42
09:48:45
09:48:55
09:48:57
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 32
A.Yes. When we were in Orlando. He - he didn't
like to speak about his family. I, you know, just as a -
as a kind of - I guess the type of person I am is I may
be a sticky beak, but I always ask people, you know, when
you're trying to get to know them more, I ask them about their family and stuff, and he didn't like to speak about
his family. He - so I didn't push it.
Q.What did he tell you about his family?
A.That he didn't get along with them. He didn't
hold - I guess it's - no, that would be me assuming. He
told me that he didn't get along with them.
Q.Did he mention anything specifically about his
brother, Ira Kleiman?
A.That he didn't care for him, but, again,
I didn't push too hard because I felt him getting upset.
Q.Did he say anything about why he didn't like
his brother, Ira Kleiman?
A.No.
Q.Did you get the impression that Dave Kleiman
had a close relationship with Ira Kleiman or a distant
relationship with Ira Kleiman?
A.I got the impression that there was no
relationship between them.
Q.And that conversation, that happened during
your in-person meeting with him in Orlando in about 2009; Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 32 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2509:49:03
09:49:03
09:49:11
09:49:13
09:49:1509:49:20
09:49:23
09:49:24
09:49:28
09:49:2909:49:30
09:49:33
09:49:40
09:49:43
09:49:4309:49:51
09:49:55
09:50:0709:50:13
09:50:14
10:04:41
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 33
is that correct?
A.Yes.
Q.Based on your understanding of Dave's
relationship with Ira Kleiman, would you be surprised if
he left Ira Kleiman substantial assets with he died?
MR ROCHE: Objection, form.
THE DEPONENT: Can I answer?
BY MS MARKOE:
Q.Yes. Whenever anyone says, "Objection. Form",
you can answer.
A.Okay.
Q.The only time you should not answer a question
is when it would reveal communications between you and an
attorney or spousal communications while you were
married.
A.Oh, okay. So, yes - yeah, I was - I would have
been very surprised if he had left anything to - to his
brother.
MS MARKOE: Can we take a five-minute break? THE VIDEOGRAPHER: Sure. Going off the record at
9.49am. Tape stopped.
(9.49am)
(A short break)
(10.04am)
THE VIDEOGRAPHER: Going back on the record at Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 33 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:04:43
10:04:50
10:04:54
10:04:5910:05:02
10:05:04
10:05:09
10:05:12
10:05:17
10:05:2010:05:26
10:05:29
10:05:31
10:05:38
10:05:4310:05:49
10:05:53
10:05:5810:06:02
10:06:03
10:06:09
10:06:12
10:06:18
10:06:20
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 34
10.04am. Proceed.
BY MS MARKOE:
Q.You mentioned when we were - when I asked you
some questions earlier about you would participate - and
again I'm just paraphrasing your testimony, just to get you back to where you were --
A.Okay.
Q.-- that, you know, you'd sometimes say "Hi" to
Dave when he and Craig were speaking, when Craig called
Dave or Dave called Craig, if it wasn't an insane hour of
the day or evening. What did you mean by that?
A.What, just to say "Hi" or the time-wise?
Q.The time-wise, thank you.
A.Well, time-wise, if - generally, if we - Craig
wouldn't call Dave during our day because it would be his
night, okay? So they would usually speak - I think when they did speak it would be in the middle of our night so
that it was an easier time frame for David.
Q.Did Craig typically stay up very, very late at
night?
A.Yes, yes. He - he would - I think at the time,
he probably slept about four hours at the most every night. He'd just always - he - you know, he'd wake up in
the middle of the night with an idea and rather than, you
know, just write it down on a piece of paper, he had to - Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 34 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:06:23
10:06:26
10:06:31
10:06:38
10:06:4210:06:43
10:06:51
10:06:57
10:07:02
10:07:06
10:07:1010:07:13
10:07:16
10:07:22
10:07:25
10:07:3010:07:38
10:07:42
10:07:4410:07:49
10:07:56
10:08:02
10:08:06
10:08:16
10:08:26
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 35
he didn't believe in paper, or writing, for that matter,
he had to put it down on, you know - put ideas down on -
on his computer.
Q.Speaking of computers, did Craig have a lot of
computers?
A.Yes, he did. Well, we had to have servers in
here and at the farm that we had, because of the 24/7
monitoring of our clients. He had to be available, if something happened with one of the clients, that he could
do remote work from.
Q.Do you recall approximately how many servers
you had at the farm?
A.There was - what constitutes a server? You
know, we had - we had a fair number of what I guess
I would call "desktops", but he used them as - as - he
would interconnect them all and use them as a - as servers. So at the farm, I'm just trying to - we'd keep
mine separate, because it wasn't hooked up to his
network, but he probably had about four or five, and then he had his laptop.
Q.What was Dave and Craig's relationship like?
A.Craig had a great deal of respect for Dave. He
respected his knowledge, his ability to intuitively solve
security issues, and just - they were good friends.
Q.You said that Craig respected Dave's knowledge. Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 35 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:08:29
10:08:34
10:08:38
10:08:45
10:08:4810:08:57
10:09:03
10:09:09
10:09:12
10:09:14
10:09:1510:09:17
10:09:20
10:09:23
10:09:25
10:09:2910:09:32
10:09:32
10:09:3510:09:38
10:09:43
10:09:45
10:09:49
10:09:52
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 36
Do you know what of Dave's knowledge he respected?
A.The ability - well, the information security
side of things. You know, firewalling, anti-hacking,
anything like that. They'd talk - like, I mean, they
could talk for hours about that sort of thing, I think.
Q.Did you ever hear them talk about bitcoin?
A.No.
Q.Do you have any personal knowledge of Craig
referring to Dave as his business partner?
A.No.
Q.Do you have any personal knowledge of Dave
referring to Craig as his business partner?
A.No.
Q.You mentioned that you were involved in a bunch
of Craig's businesses. In fact, you sort of left your
nursing in order to get involved in his businesses; is that right?
A.Yes.
Q.Do you have personal knowledge of how Craig
entered into business relationships?
MR ROCHE: Objection. Form.
THE DEPONENT: No. Can you clarify that, though?
I don't quite know what you mean.
BY MS MARKOE:
Q.Yes. So what I mean by that is did he enter Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 36 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:09:55
10:09:59
10:10:04
10:10:08
10:10:1010:10:13
10:10:17
10:10:23
10:10:29
10:10:36
10:10:4010:10:45
10:10:59
10:11:02
10:11:06
10:11:1710:11:23
10:11:27
10:11:2910:11:33
10:11:41
10:11:49
10:11:52
10:12:00
10:12:03
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 37
into business relationships formally, with contracts and
corporate structures, or did he do things more
informally, with handshake deals?
MR ROCHE: Objection, form.
THE DEPONENT: He - no, he was - I - he was
informal. Like, he - there was never anything put in
writing except between him and myself when - like I would
be marked down as a director of the companies - until our divorce, obviously. But otherwise, the only time that
anything was put in writing was when we were hiring
people. So - and then they weren't clients or anything, they were employees.
Q.In any of your communications with Dave, did
Dave ever mention bitcoin?
A.No.
Q.Do you recall a time where Craig was shot?
A.Yes.
Q.Do you know - do you remember approximately
when that was?
A.I'm just trying to think. I think it was - it
might have been 2010, because I think we were still -
I think we were still in the house in - living together here. Because I remember getting the phone call and then
when he got back, so - but we - that was coming close to
the time we were separating.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 37 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:12:08
10:12:15
10:12:19
10:12:21
10:12:2610:12:29
10:12:31
10:12:33
10:12:35
10:12:40
10:12:4610:13:00
10:13:02
10:13:59
10:14:02
10:14:0310:14:04
10:14:06
10:14:1310:14:18
10:14:19
10:14:24
10:14:26
10:14:29
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 38
Q.Do you know where he got shot? And by "where",
I don't mean where on his body, I mean where in the world
was he when he got shot?
A.South America, I believe. Either South or
Central America. I can't - I can't --
Q.Do you know what he was doing in South or
Central America when he got shot?
A.No, not really. I mean, he - he went to do
some work but I - I don't know what it was as, again, we
were - we were pretty much having trouble communicating
about anything, then.
Q.Give me one second, please.
A.Yep.
Q.Lynn, I think I'm going to have just one or two
more questions for you.
A.Yes, okay.
Q.To the best of your knowledge and recollection,
aside from W&K, which is a more formal arrangement, did
Craig and Dave have any informal business relationship regarding anything?
MR ROCHE: Objection, form.
THE DEPONENT: No, I don't believe - I mean, they
would bounce ideas off of each other over the phone and
stuff, but as for any arrangements, no.
BY MS MARKOE:Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 38 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:14:43
10:14:44
10:14:46
10:14:47
10:14:4910:14:52
10:14:58
10:15:06
10:15:08
10:15:10
10:15:1110:15:13
10:15:15
10:15:32
10:15:35
10:15:4010:15:43
10:15:47
10:16:0610:16:08
10:16:11
10:16:13
10:16:16
10:16:17
10:16:22
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 39
Q.Do you know what they bounced ideas about off
of each other?
A.Usual - well, I assumed it was about
information security. That's - you know, that's - he -
Craig liked to write articles, and I think he would include Dave's input and stuff in the articles on
information security.
Q.Do you know if they had any informal
arrangement regarding bitcoin?
A.No, I don't.
Q.Do you know if they had any kind of informal
arrangement regarding intellectual property?
A.No, I don't know.
Q.During your relationship with Craig, did you
ever hear either him or Dave talking about any informal
relationship they had whatsoever regarding any intellectual property, bitcoin or other project?
A.No.
Q.All right, Lynn, thank you very much.
I actually have no further questions right now.
Depending on Mr Roche's questions, I may have a couple of
follow-ups thereafter, but thank you very much for your time.
A.You're welcome.
MR ROCHE: Can we just take a quick five-minute Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 39 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:16:23
10:16:25
10:16:25
10:16:28
10:16:3010:16:31
10:16:36
10:21:41
10:21:43
10:21:48
10:21:53
10:21:5510:21:58
10:22:04
10:22:0810:22:19
10:22:22
10:22:24
10:22:28
10:22:35
10:22:35
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 40
break and then we'll come back?
THE VIDEOGRAPHER: Yes.
MR ROCHE: It's quarter past the hour. Let's come
back at 20 past the hour?
THE VIDEOGRAPHER: Okay. This is the videographer.
I will change tapes. Going off the record at 10.16. End
of tape 1.
(10.16am)
(A short break)
(10.21am)
THE VIDEOGRAPHER: Going back on the record at
10.21am. Commencement of tape 2. Proceed.
EXAMINATION BY MR ROCHE:
Q.Good morning, Ms Wright. My name is
Kyle Roche. I represent the plaintiffs in this matter.
And just as a housekeeping, so that we have the record clear, Vel Freedman is either on the line now - I know
he's in a spot where his connection is a little spotty,
so he will be in and out of the call.
Ms Wright I've got a few questions to ask you
about your testimony today and a few other topics. To
start, you testified earlier that you had approximately three or four communications with Rivero Mestre; is that
correct?
A.Yes.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 40 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:22:36
10:22:40
10:22:47
10:22:56
10:23:0010:23:12
10:23:18
10:23:22
10:23:25
10:23:33
10:23:3610:23:39
10:23:42
10:23:48
10:23:58
10:24:0110:24:02
10:24:04
10:24:0610:24:08
10:24:13
10:24:18
10:24:21
10:24:31
10:24:34
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 41
Q.When was the first of those communications?
A.When I received the - one of the - the -
I guess the first or second email or - from Dave and this
Gareth fellow, I - I didn't know what to do with it, so
I got in touch with Craig and he said to give it to - to his solicitors. Actually, I think I was - before then,
I was in - they were in touch with me, I think, because
they, for some - oh, they needed some information or something, and I - and they sent me an email asking for
the information, and I said, "No", I would not give them
the information until I had permission from Craig, because I'm just not going to speak to somebody I don't
know. And so Craig then gave me permission to speak to
them, and I think it was Andres, Andreas, that called the
first time, or it might have been Amanda. I can't
recall.
Q.Okay. And you say you needed permission from
Craig. Why did you need permission from Craig?
A.Because I'm not going to give information on
him or I'm not going to respond to questions about him
for all - because I was being harassed by - by
journalists and everything every time something came up about - on the technical websites and stuff about
bitcoin. People were calling saying, "I'm so-and-so.
Can you tell me this?" or, "Can you tell me that?", and Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 41 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:24:37
10:24:38
10:24:41
10:24:45
10:24:50
10:24:51
10:24:57
10:25:01
10:25:02
10:25:0410:25:07
10:25:11
10:25:14
10:25:1610:25:18
10:25:19
10:25:25
10:25:30
10:25:32
10:25:35
10:25:40
10:25:41
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 42
I wasn't going to do it.
Q.When was the last time a reporter reached out
to you regarding Craig Wright?
MS MARKOE: Objection. Relevance.
BY MR ROCHE:
Q.You can answer.
A.Okay. Probably about five months ago now.
Q.Okay. And who - what reporter was that?
A.It was a --
MS MARKOE: Objection. Relevance. You can answer.
THE DEPONENT: Okay. It was the fellow that was -
I can't recall his name offhand. He's - he's writing a
book about it.
BY MR ROCHE:
Q.Okay. And did you provide any information to
him?
A.I --
MS MARKOE: Objection again. Relevance.
BY MR ROCHE:
Q.Ms Wright, did you hear?
A.I - yep, no, I - I heard. Sorry, my mouth was
just dry. Yes, I did. After - after permission from Craig, basically, you know, saying that, yeah, it's okay.
Q.What information did you provide to the
reporter?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 42 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:25:42
10:25:47
10:25:49
10:25:52
10:25:5210:25:55
10:25:58
10:26:00
10:26:04
10:26:07
10:26:0910:26:11
10:26:15
10:26:19
10:26:22
10:26:2510:26:30
10:26:35
10:26:3910:26:42
10:26:47
10:26:49
10:26:52
10:26:55
10:26:58
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 43
A.Oh, he just asked questions about - about his -
sorry, the coffee machine is just going off in the
background.
Q.That's okay.
A.He just - it was - it was more about his life
and stuff, you know, that - that he wanted the
information.
Q.Did he ask you - and are you aware that Craig
is a defendant in this litigation?
A.Yes, I'm aware of that.
Q.When did you first become aware of this
litigation?
A.God, I don't know. I have a sister-in-law up
in Ottawa that every time she sees anything about - about
bitcoin or anything, she sends me the information, and
I don't read half of it, I just delete it, so - but it's been - it's probably been about six months, I guess, that
I've known about it.
Q.Okay. And you earlier, when you received those
emails from Gareth - and is that Gareth Williams? Is
that the individual?
A.Could be. I think - I - it might be. This
individual is dead now, I think.
Q.Okay. How do you know he's dead?
A.Craig told me.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 43 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:27:00
10:27:03
10:27:07
10:27:10
10:27:1210:27:14
10:27:16
10:27:18
10:27:21
10:27:25
10:27:2710:27:30
10:27:32
10:27:35
10:27:36
10:27:3710:27:41
10:27:42
10:27:4310:27:45
10:27:47
10:27:51
10:27:55
10:27:57
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 44
Q.Okay. Do you have written communications with
Craig regarding these emails?
A.No.
Q.How did you communicate with Craig?
A.By phone.
Q.Okay. When would - how often do you speak with
Craig by phone?
A.Very, very infrequently.
Q.When was the last time you spoke with Craig by
phone?
A.Just try - oh, probably about last month some
time.
Q.And what did you talk about last month?
A.His --
MS MARKOE: Objection.
THE DEPONENT: Can I answer?MR ROCHE: Yes.
MS MARKOE: Yes. Unless you are instructed not to
answer, you should answer.
THE DEPONENT: Okay. I - his mum was in the
hospital and had been in the hospital for a while, and
I - we discussed how she was.BY MR ROCHE:
Q.Okay. Did you talk about this litigation when
you were on that phone call with Craig?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 44 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:28:00
10:28:06
10:28:08
10:28:10
10:28:1210:28:14
10:28:16
10:28:20
10:28:21
10:28:2210:28:23
10:28:24
10:28:26
10:28:30
10:28:3110:28:33
10:28:34
10:28:3510:28:38
10:28:41
10:28:43
10:28:43
10:28:49
10:28:53
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 45
A.He mentioned it, but he did not go into detail
about it.
Q.What did he mention about the litigation?
MS MARKOE: Objection.
THE DEPONENT: He mentioned that he - it was
ongoing.
BY MR ROCHE:
Q.Okay. Anything else besides that, the fact
that it was still going?
A.No.
MS MARKOE: Objection.
BY MR ROCHE:
Q.Okay. So he just told you, "I'm still involved
in a lawsuit", and that was that?
A.Yes.
MS MARKOE: Objection. Asked and answered.
BY MR ROCHE:
Q.Okay. I'd like to go back to the first time
you spoke with Rivero Mestre. What was the - what was that discussion about?
MS MARKOE: Objection. Asked and answered. You
can answer.
THE DEPONENT: I don't recall. I mean, honestly,
I don't recall what it was about. I think it was - well,
it's - no point in saying "I think", but I - I - I don't Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 45 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:29:00
10:29:02
10:29:05
10:29:1110:29:15
10:29:20
10:29:27
10:29:32
10:29:36
10:29:3910:29:43
10:29:45
10:29:48
10:29:52
10:29:5310:29:55
10:30:06
10:30:1010:30:12
10:30:15
10:30:20
10:30:23
10:30:26
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 46
recall what it was about.
BY MR ROCHE:
Q.Okay. Do you recall what any of your
conversations with Rivero Mestre were about?
A.I - when we were - Amanda - I spoke to Amanda
when we were setting up this, this teleconference, and
why I couldn't travel to the States or to the UK, and
basically deciding on when it would be a good time.
Q.Okay. And when was that conversation?
A.Last week some time.
Q.Last week? Do you recall what day?
A.No, I don't.
Q.Okay. And when you say "last week", do you
mean - so it's Sunday our time. I know it's Monday your
time?
A.Okay, yeah. All right, well it probably would
have been - actually, it probably would have been before
New Year's, then, because - I'm just trying to think when
it would have been. May have been before New Year's.
Q.Okay. And why was - why did you decide this
time was a good time to have this deposition?
MS MARKOE: Objection. Relevance.THE DEPONENT: Because I have some health issues
that are interfering.
BY MR ROCHE:Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 46 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:30:34
10:30:36
10:30:37
10:30:38
10:30:4310:30:46
10:30:51
10:30:53
10:31:01
10:31:05
10:31:0910:31:10
10:31:11
10:31:12
10:31:13
10:31:1510:31:21
10:31:25
10:31:3010:31:33
10:31:39
10:31:41
10:31:46
10:31:49
10:31:51
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 47
Q.I'm sorry, I didn't get the answer. You broke
up?
A.Sorry, I have - I have health issues that are
being investigated.
Q.Okay. And do you have any emails with
Rivero Mestre?
A.Just the - I - I think it was just the one that
they sent me with the - the date for the - for the deposition. I don't recall any others.
Q.Okay.
A.I --
Q.And I should --
A.Sorry, there --
Q.You go ahead.
A.There may have - there may have been one from
Andres, the initial one, wanting some - requesting information, from him - for, you know. That would be the
first time I got - I was approached by them.
Q.And what information was requested?
A.Just - I - they - he just wanted some
information about Craig and I guess about the - the
business, like the Information Defense and stuff like that. But, again, my memory - I can't recall.
Q.Okay. Did you provide them any documents?
A.No. The only things I - I sent on to them were Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 47 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:31:55
10:32:00
10:32:04
10:32:07
10:32:1210:32:15
10:32:20
10:32:21
10:32:22
10:32:25
10:32:2710:32:32
10:32:37
10:32:38
10:32:42
10:32:4510:32:48
10:32:51
10:32:5410:32:58
10:33:01
10:33:04
10:33:06
10:33:07
10:33:11
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 48
the - were copies of those emails that I got with the -
and I scanned the hard copies.
Q.Okay. And in any of your conversations with
Rivero Mestre did you discuss any documents?
A.No. I think they asked me about the - they
asked if - about the - our divorce settlement.
Q.And what did they ask you about your divorce
settlement?
A.Just that - asked me about it and if I - if
I had a copy of it.
Q.Did they ask you about W&K Info Defense?
A.They mentioned W&K but they weren't asking me
definitive questions about it.
Q.What did they mention about W&K?
A.It was involved in the - that it was involved
with the lawsuit.
Q.And did they discuss W&K - did they discuss the
membership of W&K with you?
A.They asked if I was part of W&K.
Q.Okay. And what did you tell them?
A.I told them, "Yes".
Q.And how - what did you tell them about your
involvement in W&K?
A.I told them that I was administrative - the -
an administrator.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 48 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:33:13
10:33:16
10:33:19
10:33:20
10:33:2210:33:26
10:33:28
10:33:30
10:33:33
10:33:3410:33:38
10:33:47
10:33:49
10:33:51
10:33:5710:33:59
10:34:02
10:34:08
10:34:10
10:34:11
10:34:13
10:34:17
10:34:20
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 49
Q.Okay. And did you - and was that the - your
only relationship with W&K was that you were an
administrator?
A.Yeah. Well --
MS MARKOE: Objection.THE DEPONENT: -- plus - plus the work I did.
BY MR ROCHE:
Q.Plus the work you did. Okay. And you said you
had had about approximately three to four conversations
with Rivero Mestre?
A.If that, yeah. At the outside it probably
would have been four.
Q.Have you ever been deposed before?
A.No.
Q.Have you ever been involved in a litigation?
MS MARKOE: Objection.THE DEPONENT: No, not for anything like this.
From a - from a - an old company that we had.
BY MR ROCHE:
Q.And was that a company that you and Craig had?
A.Yes.
Q.What company was that?
A.DeMorgan Information Security Systems.
Q.And what was that litigation about?
MS MARKOE: Objection. Relevance. You can answer.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 49 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:34:23
10:34:26
10:34:37
10:34:40
10:34:4310:34:51
10:34:54
10:35:01
10:35:09
10:35:15
10:35:2310:35:26
10:35:28
10:35:30
10:35:3310:35:35
10:35:40
10:35:44
10:35:46
10:35:50
10:35:53
10:35:58
10:36:02
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 50
THE DEPONENT: Okay. The company - we had brought
in a - an investor who then did some what Craig
considered, I guess, illegal, where he was giving out
information and stuff about - so - about it, so we
resigned as directors. We resigned from the company to - working for the company, but we never gave up our
shareholding in the company, and they kept us from
working in the industry and then, basically, they were - they were suing - the guy that took over sold the
business of that company to another company, and it's -
so that was the litigation that was - that was involved for that.
BY MR ROCHE:
Q.Okay. And do you know if you were plaintiffs
or defendants in that litigation?
MS MARKOE: Objection. Relevance.THE DEPONENT: We were defendants.
BY MR ROCHE:
Q.Okay. And how was that litigation resolved?
A.That --
MS MARKOE: Again, objection. You can answer.
THE DEPONENT: Okay. The - he had brought suit
against both Craig and myself as separate entities. The
case against me was dropped by the court and the case
against Craig, he was - he was - he had to - I guess he Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 50 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:36:10
10:36:17
10:36:21
10:36:23
10:36:26
10:36:29
10:36:31
10:36:33
10:36:38
10:36:42
10:36:44
10:36:47
10:36:50
10:36:5110:36:54
10:36:57
10:36:58
10:37:04
10:37:09
10:37:11
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 51
had to - he lost the case, I guess, and he had to do -
make some payment - legal payments and stuff for the
other guys.
BY MR ROCHE:
Q.Do you know how much those legal payments were?
MS MARKOE: Objection. Relevance.
THE DEPONENT: Offhand, no, I can't recall.
BY MR ROCHE:
Q.Okay. Do you know if Craig was held in
contempt as part of that litigation?
A.I think he was.
MS MARKOE: Objection. Relevance.
THE DEPONENT: Yes, he was.
BY MR ROCHE:
Q.And what was the result of that?
MS MARKOE: Objection. Relevance and confusing.
BY MR ROCHE:
Q.You can answer.
A.He had to - he had to do community work.
Q.Why was Craig held in contempt?
MS MARKOE: Objection.
THE DEPONENT: I don't know, to be honest. I -
it - I - honestly, I can't tell - I don't know - I didn't
understand why it was - he would have been held in
contempt.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 51 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:37:12
10:37:15
10:37:26
10:37:3210:37:39
10:37:43
10:37:49
10:37:52
10:37:52
10:37:5310:37:55
10:37:58
10:38:00
10:38:04
10:38:1010:38:13
10:38:17
10:38:2010:38:23
10:38:25
10:38:29
10:38:32
10:38:37
10:38:40
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 52
BY MR ROCHE:
Q.Okay. And what was the general time frame that
all this happened with DeMorgan and the litigation?
A.Oh, God, it's probably about 2010, but it
started before then, because - yeah. I think it resolved around 2010.
Q.Okay. And just as the - Rivero Mestre was -
showed you documents, I'm also going to introduce some documents.
A.Yes.
Q.I've got my colleague, Sati, there and she's
going to - I'm going to refer to particular documents and
she's going to hand them to you.
MR ROCHE: Sati, can you hand Ms Wright tab 00.
MS MARKOE: Kyle, we haven't - we actually, about
five minutes ago, received your email with the documents. I'm currently having them printed out. Can you please
provide us with Bates numbers and we can try to look on
our Relativity database? Otherwise, the other alternative is we take a five-minute break while these
documents are printing out, because we don't have them in
front of us right now.
MR ROCHE: So you - I'm just reviewing the subpoena
right now, so it doesn't have a Bates stamp on it. Did
you want to take five minutes now and print everything up Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 52 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:38:44
10:38:45
10:38:47
10:38:50
10:38:5210:38:55
10:38:58
10:39:00
10:39:02
10:39:04
10:39:0610:39:09
10:39:10
10:39:13
10:39:14
10:39:1910:39:20
10:39:22
10:39:2510:39:29
10:39:32
10:39:34
10:39:36
10:39:37
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 53
or --
MS MARKOE: I'm having it printed up. If it's just
the subpoena, I don't think that I need to have that in
front of me, but if we start getting into more
substantive documents we may need to take a break, because we just received these documents I think five,
maybe 10 minutes ago.
MR ROCHE: Okay.MS MARKOE: Thanks. And I'm not really sure how
many documents you sent us.
MR ROCHE: Okay.MS MARKOE: Actually, how many are there?
MR ROCHE: How many documents did I send through?
MS MARKOE: Yeah.
MR ROCHE: I think there's about - north of 50
documents in there.
MS MARKOE: So we might need to take a longer
break, because that might take some time to print out,
given that we got it in the midst of the deposition.
MR ROCHE: Okay.
BY MR ROCHE:
Q.Ms Wright, do you have the document that Sati
just handed to you in front of you?
A.Yes, I do.
Q.Do you recognize this document?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 53 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:39:38
10:39:42
10:39:49
10:39:52
10:39:5410:39:58
10:40:00
10:40:01
10:40:03
10:40:04
10:40:0710:40:13
10:40:16
10:40:18
10:40:21
10:40:2410:40:28
10:40:34
10:40:3610:40:38
10:40:41
10:40:42
10:40:48
10:40:50
10:40:52
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 54
A.Yes, I got it via email.
Q.Okay. And you understand that this is a notice
of our taking your deposition today?
A.Yes.
Q.And did you - if you can go to the last page,
page 3, "Schedule A"?
A.Yes.
Q.Did you review this in advance of today's
deposition?
A.Yes, I did.
Q.Okay. And have you gathered or taken any
efforts to gather documents responsive to this request?
A.No, because I'm not submitting any to you.
Q.And why? Why are you not submitting any to us?
A.Because - because I'm doing this voluntarily,
and I don't - I don't have to submit anything to you.
Q.Okay. And if we had to get a court order for
Australia to have these documents submitted, would you
comply with the court order?
A.I would comply with it as far as I possibly
could, yes.
Q.Okay. So I want to focus on the first
documents, because it requests, "Any and all documents
evidencing communications between you and Craig Wright".
Do you have your communications between you and Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 54 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:40:56
10:40:59
10:41:01
10:41:02
10:41:0810:41:13
10:41:16
10:41:19
10:41:22
10:41:26
10:41:3010:41:32
10:41:36
10:41:39
10:41:42
10:41:4310:41:48
10:41:52
10:41:5610:42:01
10:42:06
10:42:13
10:42:16
10:42:18
10:42:21
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 55
Craig Wright dating back to 2007?
A.No, I don't. I have --
Q.What did you do --
A.I have had multiple computers and the - I can't
afford a huge big computer, and the one that I have has no emails on it from him at all.
Q.Okay. Do you have access to your emails on a
web-based platform?
A.No. No - well, I have - no, I don't.
Q.Okay. So you have no emails between you and
Craig Wright from 2007 to the present?
A.Not that I'm aware of, no.
Q.Okay. But did you look, before today, to
confirm whether or not you had any emails from
Craig Wright?
A.I - I did a very basic, very cursory look.
Q.Okay. And what did that look reveal?
A.Well, I think it brought up stuff that - that
had his name in it, but nothing directly - there might have been a couple of things directly from him, but that
were after we split up.
Q.Okay. So you have no emails dating back to
2007 in your possession?
A.No, not that I can find.
Q.Okay. And if you go to the second topic, "Any Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 55 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:42:29
10:42:31
10:42:34
10:42:35
10:42:4110:42:49
10:42:50
10:42:51
10:42:53
10:42:59
10:43:0410:43:04
10:43:11
10:43:14
10:43:17
10:43:2010:43:22
10:43:27
10:43:3010:43:33
10:43:36
10:43:38
10:43:43
10:43:45
10:43:46
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 56
and all documents evidencing any communications between
you and counsel for Craig Wright", do you have those
communications?
A.I have - I have a couple. There wasn't a lot.
Q.Okay. And would you produce those documents in
response to the subpoena?
A.Yes, I would.
Q.Okay. Would you mind sending those documents
along to us after this deposition is over?
A.If I - no, I'm not unless you get a court
order.
Q.Okay. And, "Any and all documents referring" -
looking at topic 3 here - "Any and all documents
referring or related to W&K Info Defense Research, LLC".
Do you have any documents relating to W&K Info Defense
Research, LLC?
A.No.
Q.And topic 4, "Any and all documents referring
or relating to David Kleiman". Do you have any documents or communications relating to David Kleiman?
A.No.
Q.Okay. Topic number 5, "Any and all documents
referring or relating to Ira Kleiman"?
A.No.
Q.Do you have any documents relating --Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 56 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:43:47
10:43:49
10:43:50
10:43:53
10:43:5710:44:00
10:44:04
10:44:10
10:44:11
10:44:1410:44:14
10:44:15
10:44:16
10:44:17
10:44:1910:44:20
10:44:23
10:44:26
10:44:30
10:44:34
10:44:37
10:44:40
10:44:41
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 57
A.No.
Q.Okay. "Any and all documents referring or
relating to Bitcoin". Do you have any documents
referring or relating to bitcoin?
A.No. Nothing other than what's been printed,
you know, in articles.
Q.Okay. So you have nothing other than articles,
publicly available articles --
A.That's correct?
Q.-- when it comes to anything relating to
bitcoin?
A.That's right.
Q.Do you own any bitcoin?
A.No.
Q.Do you own any cryptocurrency whatsoever?
A.None.
MS MARKOE: Objection. Relevance.
BY MR ROCHE:
Q.Okay. And the topic number 7, "Any and all
documents related to trusts established by Craig Wright
to hold bitcoin or bitcoin related intellectual property
that was mined and/or created prior to 2014". Do you have any documents related to that request?
A.None.
Q.Okay. Topic number 8. Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 57 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:44:42
10:44:45
10:44:47
10:44:51
10:44:54
10:44:56
10:44:57
10:45:00
10:45:01
10:45:03
10:45:10
10:45:17
10:45:19
10:45:2310:45:28
10:45:30
10:45:34
10:45:37
10:45:3910:45:41
10:45:44
10:45:4710:45:50
10:45:52
10:45:54
10:45:57
10:46:00
10:46:04
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 58
Any and all documents that relate to
Satoshi Nakamoto, bitcoin mined by any party to this suit ... or bitcoin related intellectual property created and/or
developed by any party to this suit prior
to 2014.
Do you have any documents related to that?
A.None.
Q.When was the first time you heard the term
"Satoshi Nakamoto"?
A.Probably around 2012.
Q.2012. How did you hear about that term?
A.In an article that my sister-in-law sent me.
Q.Okay. Did Craig ever mention the term
"Satoshi Nakamoto" to you?
A.No.
Q.And then the last one, "Any and all documents
relating to your divorce from Craig Wright". Do you have
any documents relating to that?
A.Well, you saw the document that was - that we
looked - we discussed this morning.
Q.And did you have that document before today?
A.Yes.
Q.Okay. And where - do you have other documents
relating to your divorce from Craig?
A.No.
Q.So is the document we looked at today the only
documents you have relating to your divorce from Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 58 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:46:05
10:46:06
10:46:08
10:46:10
10:46:1410:46:16
10:46:18
10:46:20
10:46:21
10:46:23
10:46:2810:46:32
10:46:36
10:46:38
10:46:43
10:46:49
10:46:5310:46:55
10:46:57
10:47:00
10:47:02
10:47:05
10:47:09
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 59
Craig Wright?
A.Other than the divorce decree itself, yes,
that's the only one.
Q.Okay. So the only two things you have are the
divorce decree and the document we looked at today?
A.Yes.
Q.What's - do you have a copy of the divorce
decree?
A.Yeah.
Q.And would you be willing to provide that to the
law firms in this litigation?
A.Yeah, if I - if you get the court order.
MR ROCHE: Okay.
MS MARKOE: Kyle, we produced a copy to you of the
divorce decree many, many months ago.
MR ROCHE: Okay.
BY MR ROCHE:
Q.But absent a court order, you wouldn't produce
to us your copy of the divorce decree?
A.Well, yeah, I could - that I don't mind sending
off to you. I just have to locate it again.
Q.Okay. So we will have somebody, after this
deposition, send you a follow-up email, and if you could
please send that information back to that person, it
would be greatly appreciated. I will have someone from Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 59 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:47:12
10:47:13
10:47:17
10:47:21
10:47:2310:47:26
10:47:29
10:47:30
10:47:34
10:47:36
10:47:3610:47:47
10:47:49
10:47:54
10:47:56
10:47:5710:48:03
10:48:06
10:48:0810:48:14
10:48:17
10:48:19
10:48:22
10:48:28
10:48:31
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 60
my firm send that email.
A.Okay. I just - to say, too, that I don't - my
scanner doesn't work, so it's going to be hard to scan it
and send it off to you.
Q.Okay. If - you know, obviously --
A.What I can do is take a picture, a photo with
my phone?
Q.That would be - if you could take a picture of
the pages and - with your phone and send it, that would
be appreciated.
A.Okay.
Q.Maybe we talked about your educational
background when Ms Markoe was questioning you. What is
your employment history?
A.For how long?
Q.Let's start with when - what was your
employment when you first met Craig?
A.I was nursing.
Q.Okay. And how long - are you still a nurse?
A.I'm retired now, but you can never stop being a
nurse.
Q.I have family members who are nurses and I can
relate to that. So did you stay a nurse - when did you
retire from being a nurse, in the official capacity?
A.Well, I stopped nursing in '98 when I went to Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 60 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:48:35
10:48:41
10:48:46
10:48:51
10:48:5710:49:01
10:49:05
10:49:12
10:49:15
10:49:18
10:49:1910:49:21
10:49:26
10:49:30
10:49:31
10:49:3410:49:41
10:49:43
10:49:4610:49:54
10:50:00
10:50:02
10:50:06
10:50:10
10:50:14
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 61
work for - for the initial company, and then, over the
years, when - you know, when the companies were not going
that well, I also went out and worked, not so much as a
nurse, but utilized my nursing working with insurance
claims companies.
Q.Okay. And I want to just quickly go back to
the divorce documents. You said that there is a - you
have the divorce decree and the schedule that we looked at today; correct? Those are the two documents that you
have?
A.Yes, yes.
Q.And is the one that Rivero Mestre provided to
you the same as the one you have in your possession?
A.Yes.
Q.Okay. There is no difference?
A.No.
Q.Okay. And do you have a copy of that agreement
signed by Craig?
A.I - I don't think so, because I think probably
Michael Shehadie may have that copy.
Q.And why would he have that copy?
A.Well, he was - he was acting for me in the
divorce. But he --
Q.Okay. Was - go ahead, I'm sorry.
A.He knew Craig as well, so that may be the Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 61 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:50:17
10:50:19
10:50:23
10:50:27
10:50:3410:50:39
10:50:44
10:50:49
10:50:57
10:51:01
10:51:0410:51:06
10:51:11
10:51:14
10:51:16
10:51:2210:51:26
10:51:31
10:51:3610:51:38
10:51:40
10:51:41
10:51:44
10:51:45
10:51:49
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 62
reason why.
Q.Was he acting for both of you?
A.I think - I think he - he - I was - I thought
he was acting for me, but I think that was more - see, we
didn't - we did the divorce ourselves. We - we didn't go through a solicitor to go - to go to, you know, through
the courts for us. We put the paperwork in ourselves,
and then the agreement was brought up - was developed with Michael Shehadie.
Q.So you submitted documents to Michael Shehadie
and he prepared that document?
A.We submitted divorce - request for divorce to
the courts ourselves.
Q.Okay. And was the document we looked at
earlier, the Schedule A - was that filed with the courts?
A.I assume Michael did it. I - I - look, I - I
never asked a lot - I suppose I didn't ask a lot of
questions I should have, but there was a lot of things
happening at the time.
Q.Why do you think you should have asked
questions?
A.Well, it probably would have been better for my
future.
Q.Why? Why do you think that?
MS MARKOE: Objection. Relevance.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 62 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:51:51
10:51:53
10:51:56
10:52:0210:52:05
10:52:10
10:52:11
10:52:17
10:52:2310:52:28
10:52:33
10:52:39
10:52:48
10:52:5310:52:56
10:53:00
10:53:0110:53:02
10:53:05
10:53:15
10:53:20
10:53:26
10:53:34
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 63
THE DEPONENT: Yeah, just - just for my own peace
of mind, I guess.
BY MR ROCHE:
Q.And what things about the divorce agreement
have affected your peace of mind?
MS MARKOE: Objection. Relevance.
BY MR ROCHE:
Q.You can answer.
A.Nothing, really. I - look, I was happy enough
with that. I still am. You know, my - my concern at the
time, I guess, was, "Where am I going to go?" Because I don't have family here; I don't - like, Craig got all
the friends in the divorce, too, so - I think it was just
a matter of my own insecurities.
Q.Okay. I want to switch gears here for a
second. We talked a little bit about your history with Craig, and when did you - you said you first met Craig in
1996?
A.Yes.
Q.What was his occupation at the time?
A.He was working for a company called OzEmail,
which was a - I guess a - a web-based company here in Sydney. And he - I - I am not sure - I'm not sure what
he did for them. I think he was - was a client manager -
client manager. I'm not sure.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 63 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:53:36
10:53:39
10:53:42
10:53:48
10:53:5010:53:55
10:53:56
10:53:57
10:53:59
10:54:00
10:54:0110:54:06
10:54:09
10:54:13
10:54:17
10:54:2010:54:24
10:54:34
10:54:3710:54:39
10:54:41
10:54:45
10:54:51
10:54:52
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 64
Q.And at the time you met Craig, what was his
educational background?
A.I believe he had an undergraduate degree which
he got through - through the military, because he was a
member of the military for a short time.
Q.And this was before you met him?
A.Yes.
Q.Was he a member of the military when you met
him in 1996?
A.No, he was not.
Q.Okay. And what was his degree in?
A.I couldn't tell you. I - I assume it was
probably some sort of science-based thing, but - because
he liked science and things like that.
Q.And when did you get married?
A.Late December '96.
Q.Okay. And do you know who Calvin Ayre is?
MS MARKOE: Objection. Relevance. You can answer
it.
THE DEPONENT: I don't know, no. I don't know who
he is. Oh, wait a minute. Wait a minute. That's the -
that's the Canadian guy with the bad hair, isn't it?BY MR ROCHE:
Q.He is Canadian.
A.Yeah, I've - I only - I'm only aware of him Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 64 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:54:55
10:55:04
10:55:09
10:55:09
10:55:1010:55:12
10:55:19
10:55:23
10:55:28
10:55:35
10:55:4110:55:43
10:55:46
10:55:47
10:55:51
10:55:5310:55:55
10:56:02
10:56:0410:56:07
10:56:11
10:56:14
10:56:21
10:56:26
10:56:29
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 65
through - through the articles that I've seen.
Q.Okay. Has Craig ever mentioned Calvin Ayre to
you?
A.No.
Q.Do you know who Steven Matthews is?
A.He was a client of ours through - I forget if
he was working with a credit union or - I think it was
with a credit union. But we did - we did - whatever company he was working for at the time, we did - we did
monitor - 24/7 monitoring for his - for that company, if
it was the one that I'm thinking of.
Q.Okay, Lynn, what's the one you're thinking of?
A.I'm thinking of the credit union.
Q.Okay. And do you know approximately when you
met Steven Matthews?
A.I've never met him in person. I've only dealt
with him through - through the work and through - like,
through emails and stuff.
Q.And when did you first email with
Steven Matthews?
A.God, I don't know. It's been a long, long
time, because it had to do with - with work, and mostly invoices that weren't paid or something.
Q.Invoices that weren't paid by Steven Matthews?
A.By that - by his company.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 65 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:56:31
10:56:32
10:56:38
10:56:43
10:56:4610:56:48
10:56:52
10:56:54
10:56:58
10:57:02
10:57:0510:57:09
10:57:14
10:57:18
10:57:19
10:57:2210:57:23
10:57:25
10:57:2710:57:29
10:57:36
10:57:40
10:57:46
10:57:51
10:57:55
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 66
Q.What was his company?
A.I can't recall if it was - if it was a credit
union or if it was an online casino that we did work for,
and that was one of our clients. I can't recall which
one he worked for.
Q.Okay. What online casinos did Craig's
companies do work for?
A.Lasseters. It's the only legal online casino
in Australia - at that time. I don't know if there is
any more that have been added to it.
Q.Okay. And are you aware of whether or not
Craig had any other dealings with Steven Matthews outside
of his role as a client?
MS MARKOE: Objection.
THE DEPONENT: I - can I answer that?
MR ROCHE: Yes.MS MARKOE: You can answer any question unless
someone tells you not to.
THE DEPONENT: Okay. I couldn't - I was trying to
get a hold of Craig. This is - oh, no, I wasn't trying
to get a hold of him, I had an email, I think, from
Steven Matthews when Craig went to the UK, and I just - this email, I think it was just - I just - you know, he
was just letting me know that Craig had gone, I guess had
gone to the UK. I guess because at the time there was Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 66 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:57:58
10:58:04
10:58:08
10:58:10
10:58:1210:58:14
10:58:14
10:58:18
10:58:24
10:58:26
10:58:3010:58:37
10:58:44
10:58:47
10:58:49
10:58:5210:58:56
10:58:58
10:58:5910:59:04
10:59:10
10:59:17
10:59:20
10:59:28
10:59:31
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 67
stuff in - in the news down here about it, and he wanted
to let me know that Craig was okay, and I - I - I hadn't
even heard the news, so it didn't bother me if he was
okay or not.
Q.And was that the news relating to Craig and
bitcoin?
A.Yeah - well, it was the news relating to the
ATO, the Australian Tax Office.
Q.What news was that?
A.The Australian Tax Office was auditing Craig
and the companies that we - that he had in - in the - in Australia. So that's what - like I don't know the extent
of what was going on, and I never asked, because I didn't
want to know.
Q.Why didn't you want to know?
A.Because I just didn't. I had no interest.
Q.Okay. Did you have involvement in any of these
companies at that time?
A.I had an - well, not the - what do you call
it - Information Security, my - by then, my involvement
was pretty well over, but the ATO was still - was still
interested in Craig.
Q.Okay. Do you still have a copy of that email
that Steven Matthews sent you?
A.I don't know.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 67 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2510:59:33
10:59:40
10:59:47
10:59:50
10:59:5310:59:54
11:00:01
11:00:05
11:00:08
11:00:14
11:00:1811:00:20
11:00:25
11:00:30
11:00:33
11:00:3811:00:40
11:00:44
11:00:4611:00:50
11:00:53
11:00:56
11:00:56
11:01:00
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 68
Q.Okay. Is it possible that you do?
A.Possible. "Probable" I'm not sure, because
my - my computer crashed and I had to get a new one a
couple of years ago. So that would have been more than a
couple of years ago.
Q.Okay. And what email service do you use?
A.Well, my - my Internet service is from Telstra,
which is the telephone company over here, but I - the only other email thing I have is - is Gmail.
Q.Okay. Have you ever deleted your Gmail
documents?
A.Only to - only to put - what do you call it? -
to make room on my computer, because I have such a crappy
amount of memory on it.
Q.Does Gmail store the - your documents on your
computer?
MS MARKOE: Objection. Foundation.
THE DEPONENT: I honestly couldn't tell you.
I mean, I can go in and bring up some emails, like, you know, do a search on them, but I don't know if - how much
is stored.
BY MR ROCHE:
Q.Okay.
A.I am not - I am by - I am the furthest thing
from computer savvy you would ever want to meet.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 68 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:01:03
11:01:07
11:01:08
11:01:10
11:01:1311:01:19
11:01:27
11:01:29
11:01:31
11:01:3611:01:42
11:01:44
11:01:50
11:01:52
11:02:0211:02:06
11:02:09
11:02:13
11:02:15
11:02:17
11:02:20
11:02:26
11:02:27
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 69
Q.Okay. Understood. Do you know who Robert
MacGregor is?
MS MARKOE: Objection. Relevance.
THE DEPONENT: The name rings a bell, but I'm not
sure. I'm not sure if - is - is - he may have been the one that did an article on Craig?
BY MR ROCHE:
Q.No, I'm asking --
A.I'm not sure if - I know I did talk to somebody
that was doing an article, and he had a - he had a nice
Scottish accent, and "MacGregor" sounds Scottish, but I couldn't - I don't know if it's the same person.
Q.And when was the last time you received any
sort of financial payment from Craig?
A.I - he pays me a monthly, I guess, sort of -
I don't know what you want to call it, but support, you know, like alimony type thing.
Q.And how much is the monthly support?
A.Five to six --
MS MARKOE: Objection.
THE DEPONENT: Five to six thousand a month, but
that would involve for the total care of this house and stuff, so --
BY MR ROCHE:
Q.Has Craig ever - strike that. Has Craig ever Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 69 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:02:29
11:02:30
11:02:33
11:02:35
11:02:3611:02:39
11:02:44
11:02:46
11:02:49
11:02:5011:02:52
11:02:53
11:02:55
11:02:57
11:02:5911:03:02
11:03:10
11:03:1911:03:24
11:03:28
11:03:32
11:03:36
11:03:40
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 70
given you bitcoin?
A.No.
Q.And are you currently financially dependent on
Craig?
A.Yes.
Q.Has Craig ever been accused of theft?
MS MARKOE: Objection.
THE DEPONENT: Of theft? No.
BY MR ROCHE:
Q.Of theft?
A.No. Not that I'm aware of.
Q.Okay.
A.And it would surprise me, to be honest, if he
was.
Q.Why would it surprise you?
A.Because he was just - he never struck me as the
type that would steal anything.
Q.Okay. I'd like to move on. When did you first
learn of Craig's relationship with Ramona Watts?
MS MARKOE: Objection. Relevance.
THE DEPONENT: In late 2010.
BY MR ROCHE:
Q.How did you learn about it?
MS MARKOE: Objection. Relevance.
THE DEPONENT: I saw some - some pictures that one Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 70 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:03:46
11:03:52
11:03:55
11:03:5811:04:01
11:04:06
11:04:07
11:04:10
11:04:10
11:04:1311:04:14
11:04:16
11:04:19
11:04:21
11:04:2311:04:26
11:04:30
11:04:3411:04:39
11:04:44
11:04:46
11:04:50
11:04:57
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 71
of her kids drew for him, and --
BY MR ROCHE:
Q.Okay. And did you - I'm sorry, go ahead?
A.I - I knew her kids, I knew her and her
husband, or her now ex-husband, so --
Q.How did you know Ms Watts?
MS MARKOE: Objection.
THE DEPONENT: We met through - just socially, you
know?
BY MR ROCHE:
Q.Socially. And you met in Australia?
A.Yes, yes.
Q.Did she live near you in Australia?
A.She --
MS MARKOE: Again, objection. Relevance.
THE DEPONENT: She - well, not "near". I mean, you
know, about - about probably an hour or so away. I mean,
she lived down on - in the northern parts of Sydney, and
I'm up in the Central Coast, which is, you know, a while away.
BY MR ROCHE:
Q.And did you confront - and I'm sorry, you know,
that these questions bring up - if they bring up any
memories, but it is my job to ask them. Did you confront
Craig on --Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 71 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:04:59
11:05:01
11:05:04
11:05:0911:05:12
11:05:15
11:05:20
11:05:22
11:05:24
11:05:3111:05:31
11:05:36
11:05:39
11:05:41
11:05:4211:05:45
11:05:47
11:05:48
11:05:52
11:05:53
11:05:57
11:05:59
11:06:04
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 72
A.Yes.
Q.And what --
MS MARKOE: Kyle. Kyle. Kyle. Kyle. These are
completely irrelevant. They are incredibly personal and
invasive and they have no place whatsoever in this case or in this deposition. I have given you a lot of leeway.
I think you need to stop now, because you are going well
beyond the bounds and this is actually getting to the point of harassing her.
MR ROCHE: Okay.
MS MARKOE: You're going to - because I've made
objections that strike this entire line of questioning.
This is entirely inappropriate. We will bring it in
front of the court. Stop it now.
MR ROCHE: Okay. I would ask that you object when
you have any issues with my questions, but otherwise allow me to answer the - ask the questions. This is my
part of the deposition. I did not interrupt you during
your part.BY MR ROCHE:
Q.And how - what was the nature of that
confrontation?
A.What do you think it was? Of course I brought
it up to him. And I - and I - be honest with you, I'm
getting a little pissed off right now with this.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 72 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:06:07
11:06:14
11:06:18
11:06:19
11:06:20
11:06:23
11:06:28
11:06:37
11:06:39
11:06:4611:06:52
11:06:57
11:07:04
11:07:10
11:07:1411:07:16
11:07:23
11:07:2511:07:28
11:07:36
11:07:47
11:07:51
11:07:56
11:07:59
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 73
Q.Okay. Did - is it that conversation and
Craig's relationship with Ms Watts - is that what
triggered your separation with Craig?
A.Yes.
MS MARKOE: Objection.
BY MR ROCHE:
Q.Did Ms Watts ever work with Craig?
A.Not that I'm aware of.
Q.And how long did you stay married to Craig
after you discovered the relationship with Ms Watts?
A.I don't know. She wasn't the first one that he
was mucking about with, and no doubt won't be the last,
but probably I found out about her in December - or in
November, and we separated then.
Q.So you separated in November of 2010?
A.Yes.
Q.Okay. When did Craig first mention bitcoin to
you?
A.He never really mentioned it at all to me.
He - he - I don't recall him ever using that term. What
I do recall is, years before, like around 2004/2005, he
said to me one day, he said, "You know that the way of the future is digital currency?" and I said, "Well, what
do you mean, 'digital currency'?" and he kind of
explained it, "You know, just money sort of over the - Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 73 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:08:06
11:08:13
11:08:19
11:08:21
11:08:2211:08:27
11:08:30
11:08:32
11:08:37
11:08:40
11:08:4311:08:46
11:08:51
11:08:54
11:08:57
11:09:0111:09:04
11:09:08
11:09:1011:09:16
11:09:20
11:09:26
11:09:31
11:09:36
11:09:40
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 74
like in - on computers, type thing, rather than cash in
hand", and I --
Q.And - I'm sorry?
A.And I said, "Well, you know, that's fine, you
know, that's great for people that trust computers", but I didn't.
Q.Did - would you say that Craig had a strong
interest in digital money in 2004?
A.Well, Craig had a strong - his - I think his
primary interests were security at that point, but you
never knew what was going through his mind. He was always coming up with different ideas for stuff. So, you
know, wouldn't - it - yeah, he - he probably was thinking
of ways of developing it.
Q.And when was the - so you said you had - the
first conversation, time, he mentioned this was in 2004/2005. When was the next time you recall Craig
mentioning bitcoin?
A.He - not again. I don't ever remember him
saying the word "bitcoin". I know it's written in the -
into the divorce thing, but all - I just - there's a lot
of - you know, there was a lot of things that I guess I just didn't put too much stock in, and that was one of
them.
Q.So between 2004 and the divorce, there was no Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 74 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:09:48
11:09:49
11:09:50
11:09:51
11:09:5311:09:55
11:09:57
11:10:00
11:10:04
11:10:0711:10:11
11:10:16
11:10:19
11:10:27
11:10:33
11:10:36
11:10:3911:10:42
11:10:48
11:10:58
11:11:03
11:11:06
11:11:07
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 75
mention of bitcoin --
A.No.
Q.-- by Craig to you?
A.No. I don't --
MS MARKOE: Objection.THE DEPONENT: I don't ever remember him mentioning
it again after that "digital currency" remark that he
made.BY MR ROCHE:
Q.Do you know if Craig had any other projects
that he didn't mention to you?
MS MARKOE: Objection. Foundation.
THE DEPONENT: He had that Spyder thing, but I knew
about it. No, I don't - I - I don't - I don't recall
anything else.
BY MR ROCHE:
Q.Did Craig ever tell you he was writing a paper
related to digital money?
A.I don't recall that. He was always writing
papers, but I don't ever recall him writing one about -
about digital money or anything.
Q.And did Craig ever tell you about a -
Dave Kleiman's involvement in bitcoin?
A.No.
MS MARKOE: Objection. Asked and answered.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 75 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:11:09
11:11:11
11:11:16
11:11:1911:11:24
11:11:30
11:11:34
11:11:37
11:11:41
11:11:4411:11:48
11:11:51
11:11:53
11:11:56
11:12:0411:12:10
11:12:12
11:12:1411:12:16
11:12:20
11:12:23
11:12:25
11:12:27
11:12:32
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 76
THE DEPONENT: No, he never told me that there was
any involvement.
BY MR ROCHE:
Q.And when did Craig first mention Dave Kleiman
to you?
A.Oh, I knew he - I - you know, when he first
started chatting with him. It was mostly - I guess,
probably, most of it was online, and then they would call, you know, and he would - I knew about him, and then
when we went to the States he said, "Oh, we're going to
meet him." So --
Q.So did he tell you before you were going to the
States that you were going to meet Dave Kleiman?
A.Yes. Yes. Before - specifically, before we
went to Orlando, to the Orlando conference, because we
knew that he - that Dave lived relatively close to there.
Q.Okay. And so did Dave drive up to - did you
meet Dave at the conference itself?
A.Yes, at the hotel, yes.
Q.Okay. And how many nights did you or - strike
that. Did you just meet with Dave once or was it over
multiple days?
A.It was over multiple days. I think two or
three times we met with him for - you know, for supper or
for just - even just to sit around and chat and have Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 76 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:12:37
11:12:39
11:12:41
11:12:44
11:12:4611:12:46
11:12:52
11:12:57
11:13:03
11:13:06
11:13:1211:13:16
11:13:17
11:13:20
11:13:23
11:13:2711:13:35
11:13:38
11:13:4211:13:46
11:13:51
11:13:55
11:14:00
11:14:04
11:14:14
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 77
drinks, that sort of thing.
Q.Was this at a restaurant?
A.Was at the hotel.
Q.At the hotel that you and Craig were staying
at?
A.Yes, yes. And Dave - we went out driving with
him because, having been from Canada, I - and we don't
have Walmart over here - I had to have a Walmart hit, so he took me to a Walmart.
Q.Okay. And you discussed earlier that Dave
discussed his relationship with his brother to you; correct?
A.Yes. Not in depth.
Q.And which brother?
A.Well, he - I didn't ask for names. I wasn't
sure if - which - I - I knew that he had two siblings. I thought that the other sibling - I knew he had a
brother and I thought the other one was a sister, but
it - I - I guess it was another brother that he had.
Q.Okay. So you don't know which brother Dave was
mentioning when he discussed the relationship?
A.No, no. I didn't ask. He didn't sound -
I didn't want to go into it because it upset him.
Q.Understood. Did Craig and Dave discuss any of
their business - businesses - when they were down in Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 77 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:14:17
11:14:18
11:14:19
11:14:22
11:14:2411:14:26
11:14:31
11:14:33
11:14:40
11:14:43
11:14:4711:14:52
11:14:54
11:14:58
11:15:06
11:15:1011:15:12
11:15:16
11:15:1911:15:24
11:15:28
11:15:35
11:15:37
11:15:43
11:15:48
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 78
Florida?
A.Not in front of me, but --
Q.And do you know if they had conversations
between themselves?
A.No, I don't know.
Q.You don't know. Did Craig ever tell that you
he was mining bitcoin?
A.He never said anything, no.
Q.Did Craig ever discuss any businesses he had in
Florida?
A.Not - not other than W&K and --
Q.Did he - go ahead.
A.Any businesses? No, I don't - he never
mentioned anything.
Q.Did he discuss any business activity he had in
Costa Rica?
A.No. No, not at all.
Q.Did Craig discuss any businesses he had in any
other country besides Australia?
A.No. I mean, we did work for a company in
India, but it was only as DeMorgan Information Security
Systems that we did the work. He didn't - he didn't start companies over there.
Q.DeMorgan was - had operations in India or did
work with clients in India?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 78 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:15:49
11:15:52
11:15:54
11:15:56
11:15:5911:16:07
11:16:12
11:16:13
11:16:14
11:16:15
11:16:1811:16:21
11:16:21
11:16:24
11:16:26
11:16:2711:16:33
11:16:37
11:16:4611:16:50
11:16:56
11:17:01
11:17:06
11:17:13
11:17:18
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 79
A.No, clients in India.
Q.Okay. And what was the nature of that work?
A.Security - we did a security assessment of
their networks.
Q.Okay. And at any point in time, and this is up
to present day, has Craig ever told you how many - how
much bitcoin he has?
A.No.
Q.Have you ever asked him?
A.No.
Q.Do you - has Craig ever discussed his net worth
with you?
A.No.
Q.Has Craig ever discussed any of his current
business dealings with you?
A.No.
Q.What were your impressions of Dave Kleiman?
A.I had so much respect for him. I - I describe
him as a gentle soul, and the respect for him comes from the fact that he was willing to serve his country, he
went over to the Gulf War, was horrendously wounded and
came back a quadriplegic, and he, to me, never seemed to hold it against anybody. Like he - he - you know, he -
it was sort of - I think it frustrated him at times, but
that's just my opinion. But, again, he was a very gentle Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 79 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:17:24
11:17:26
11:17:31
11:17:37
11:17:3811:17:44
11:17:50
11:17:56
11:18:01
11:18:07
11:18:0911:18:12
11:18:16
11:18:27
11:18:31
11:18:3211:18:33
11:18:38
11:18:4111:18:42
11:18:47
11:18:51
11:18:55
11:19:03
11:19:09
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 80
soul.
Q.And did Craig tell you that Dave was injured in
the Gulf War or did somebody else, or did Dave, excuse
me, tell you?
A.Craig did, after - before the first time we
met, he said, "You know, Craig's in a" - "Dave's in a
wheelchair. He's a quadriplegic", and he said that he
thinks that it had happened in the - in the Gulf War.
Q.Okay. And when you say Dave was a
quadriplegic, he was paralyzed from the neck down?
A.Well, yes, he could use his arms but he didn't
have fine motor control of his hands.
Q.Okay. And did Craig admire Dave?
A.Yes, he did. He had --
Q.And what --
A.He had a lot of respect for Dave.
Q.Okay. And, you know, you mentioned one reason,
are there any other reasons why you understand Craig
admired Dave?
A.Well, I think that - for his knowledge, too, in
information security, because that was Dave's field as
well. So, you know, I think they had sort of a - a mutual admiration club going on there.
Q.Was Dave a brilliant person?
A.Well, I mean, when it came to - when it came to Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 80 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:19:15
11:19:18
11:19:21
11:19:25
11:19:2711:19:31
11:19:35
11:19:39
11:19:43
11:19:48
11:19:5211:20:03
11:20:07
11:20:11
11:20:15
11:20:1811:20:21
11:20:24
11:20:2411:20:29
11:20:32
11:20:34
11:20:36
11:20:39
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 81
information security, I would say "Yes". But then
that's - I mean, that's coming from somebody that, you
know, has trouble turning her computer on.
Q.And so what's the basis of your understanding
that Dave was brilliant in computer security?
A.I guess just, you know, talking to him when
I was over there. They discussed a lot of - somebody
else joined the group, and I can't remember this man's name, but he was also in information security, and the -
just the - I'd just sit back and listen to them talk
technical stuff. So --
MR ROCHE: Okay. If we can - how about we take a -
at some point, Zaharah - it's our dinner time here. Have
you guys eaten? It might make sense for us to take a
break now, because I think we're going to get into
documents, and if we take maybe a 20-, 25-minute break for us to grab some food and you guys can print off the
documents?
MS McGOVERN: Kyle this is Amanda McGovern. We
have the documents printed and, frankly, they are quite
voluminous.
MR ROCHE: Okay.MS McGOVERN: Do you intend to go over every single
document in this deposition today?
MR ROCHE: I don't intend to go over every single Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 81 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:20:41
11:20:44
11:20:47
11:20:5111:20:53
11:20:55
11:20:57
11:20:59
11:21:0111:21:04
11:21:07
11:21:11
11:21:13
11:21:1611:21:22
11:21:23
11:21:2611:21:29
11:21:31
11:21:33
11:21:37
11:21:40
11:21:42
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 82
document. I wanted to make sure you had them all so that
if I refer to one you can - it's there handy.
MS McGOVERN: Okay. Well, just --
MR ROCHE: But I have to admit, it's late over
here.
MS McGOVERN: Yeah. It's late, well, we're in the
same time zone. Yeah. So we're - you and I, we're in
the same time zone.
MR ROCHE: Yeah.
MS McGOVERN: So it's late. And so the question
is, it's 7.20pm. We've spent time on Lynn's personal relationship with Craig and the manner in which they got
divorced, which we find totally inappropriate. We have
seen some documents here which further go into that,
which are going to be completely inappropriate. How long
are you going to take with Ms Wright in this deposition?
MR ROCHE: I imagine it will be a number of hours.
It's not going to be seven, but I imagine it will be a
number of hours.
MS McGOVERN: What is "a number of hours", Kyle?
It's 7.30 in the evening --
MR ROCHE: Amanda, I can't predict that. You know,
I can - I'm trying to give you a rough ballpark, but I
can't predict. I think we should take a break now and
then I can - we'll be good to go, and when the Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 82 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:21:44
11:21:49
11:21:50
11:21:53
11:21:5511:22:04
11:22:06
11:22:08
11:22:11
11:22:1411:22:17
11:22:17
11:22:20
11:22:23
11:22:29
11:22:33
11:22:36
11:22:43
11:22:43
11:22:47
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 83
deposition's over, it's over.
MS McGOVERN: Okay. Look, we're going to reserve
our rights on the record for any areas of testimony that
are personal in nature and that do not go to the issues
in this case regarding bitcoin and IP. Just stating that now.
MR ROCHE: Okay.
MS McGOVERN: Particularly since it's 7.30 in the
evening on a Sunday, and you've already spent a lot of
time on stuff that's nothing to do with this case.
We're reserving our rights in front of judge - Magistrate Reinhart.
MR BRENNER: Amanda, just so the record is clear,
you guys did set the depo for 5 o'clock on a Sunday, so
let's not cry about it being 7.30. And we objected to
it, by the way. So we can - let's just - let's just be clear with each other.
MS McGOVERN: Andrew - yeah, I'm not - Andrew, I'm
not - I'm not crying, Andrew. Don't refer to me as "crying" on the record. I find that highly insulting.
MR BRENNER: Those are crocodile tears. Let's not
get all sensitive. You did set a deposition for 5 o'clock on a Sunday. To start objecting after - and
you spent about an hour and a half on direct, I think.
To start objecting to the time and the date of it is just Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 83 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:22:49
11:22:53
11:23:00
11:23:04
11:23:04
11:23:0711:23:10
11:23:14
11:23:20
11:23:23
11:23:2411:23:26
11:23:28
11:23:3111:23:34
11:23:38
11:23:40
11:23:44
11:23:46
11:23:50
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 84
not going to work. We wanted you to get a normal time of
the day. So --
MS McGOVERN: Talking to Lynn about the personal --
MR BRENNER: We've got seven hours to take the
depo, hopefully it will take less.
MS McGOVERN: That's just not going to work. Stop
there right now.
MR BRENNER: What are you telling me right now?
What are you talking about?
MS McGOVERN: What is not going to work is some of
these deposition exhibits that go into the personal circumstances surrounding the divorce between Lynn and
Craig Wright that have zero to do with bitcoin and IP and
are clearly meant to harass the witness. That is not
going to work.
MR BRENNER: That we'll take up as it happens. But
the time is - the time is what it is. It's not good for
anyone, but we will power through.
MR ROCHE: All right. Ms Wright --MS McGOVERN: Okay, Mr Brenner, let's go.
MR ROCHE: -- I believe it's 23 minutes past the
hour. Let's plan on reconvening at 50 minutes past the hour and I will try to move the deposition along as
quickly as I can.
THE VIDEOGRAPHER: Okay. Going off the record at Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 84 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:23:54
11:53:1511:53:19
11:53:21
11:53:28
11:53:32
11:53:34
11:53:39
11:53:42
11:53:51
11:53:54
11:53:5611:54:00
11:54:23
11:54:24
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 85
11.23. End of tape 2.
(11.23am)
(A short break)
(11.53am)
THE VIDEOGRAPHER: Going back on the record at
11.53am. Commencement of tape 3. Proceed.
MR ROCHE: Sati, if you could introduce tab 38.
BY MR ROCHE:
Q.Ms Wright, let me know when you have the
document that Sati is about to hand you in front of you.
A.Yes.
MR ROCHE: For the record, this is document with
Bates stamp ending in 640897.
THE VIDEOGRAPHER: USA, this is the videographer.
You are introducing documents. Are you giving them
exhibit numbers for our court reporter?
MR ROCHE: Yes. Are you - what exhibit number are
we on?
THE COURT REPORTER: You didn't tender the document
that was the subpoena, you just produced it. Do you want
that marked as exhibit 4?
MR ROCHE: Yes. Please mark that as exhibit 4,
and, for the record, exhibit 4 is the subpoena served by
plaintiffs to Miss Lynn Wright.
(Exhibit 4 marked for identification)Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 85 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:54:32
11:54:33
11:54:45
11:54:45
11:54:4911:54:51
11:54:54
11:54:5511:54:59
11:55:04
11:55:0811:55:14
11:55:17
11:55:22
11:55:28
11:55:2911:55:30
11:55:33
11:55:36
11:55:37
11:55:42
11:55:47
11:55:48
11:55:51
11:55:5111:55:53
11:55:58
11:55:59
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 86
MR ROCHE: And exhibit 5 is the document ending in
Bates stamp 640897.
(Exhibit 5 marked for identification)
BY MR ROCHE:
Q.Ms Wright do you recognize this document?
A.No, I don't remember it.
Q.Okay. So I'm just going to read - it is an
email, it looks - it is an email chain between craig.wright@ - do you recognize that email
address?
A.No. I - I - very vaguely. I have some vague
memory of the - of the - not the email address so much as
the " " name.
Q.Okay. And is Lynn - "lynnbw14@ " - is
that you?
A.Yes, it is.
Q.Okay. And in this email, it's dated April
20th, 2015, Craig writes,
Hi,
I own the... 'DeMorgan' etc again... It
took some time but I won.
What I will get you to confirm.
1. That I dealt with Dave offshore from
2010 on.
2. That Dave setup companies for me.3. That I had banking in Panama and
Guatemala before 2009. Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 86 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:55:59
11:56:01
11:56:04
11:56:04
11:56:07
11:56:09
11:56:11
11:56:13
11:56:14
11:56:18
11:56:2311:56:26
11:56:30
11:56:33
11:56:37
11:56:4111:56:44
11:56:45
11:56:4611:56:48
11:56:49
11:56:52
11:56:54
11:56:55
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 87
4. That I was working on markets, Bitcoin
and other areas in 2009 on.
A.Mmm-hmm.
Q.And then you write back:
Will DeMorgan be taking over all the other
companies you have? What exactly do you
[know] now?
And then:
Did we not start dealing with Dave in 2009?
So, first, what is this document in relation to?
A.I cannot - I don't know. I have - I don't have
any memory of this.
Q.Okay. Do you have any idea why Craig would
reach out to you in April 2015, to get you to confirm --
MS MARKOE: Objection. Calls for speculation.
THE DEPONENT: Do I answer?MR ROCHE: Yes.
MS MARKOE: Yes, you can answer the question unless
you are instructed not to.
THE DEPONENT: Okay. Sorry, do I have - what was
the question again, Kyle?
BY MR ROCHE:
Q.Yes, do you know why Craig was reaching out to
in 2015?
A.No, I don't.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 87 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:56:57
11:57:00
11:57:04
11:57:06
11:57:07
11:57:09
11:57:11
11:57:17
11:57:18
11:57:2111:57:24
11:57:29
11:57:34
11:57:39
11:57:4111:57:42
11:57:44
11:57:49
11:57:52
11:57:53
11:57:57
11:57:59
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 88
Q.Okay. Do you not know why he wrote:
Did we not start dealing with Dave in 2009?
MS MARKOE: Objection.
THE DEPONENT: No, I have - I have no memory of
this at all.BY MR ROCHE:
Q.Okay. Do you know what you're referring to
when - "banking stuff" - when you use the term "banking stuff"?
MS MARKOE: Objection.
MR ROCHE: I - I would - no. I would assume that
it had to do with bank accounts for - but 2015 doesn't
make sense, because I wasn't involved with anything then.
Q.Okay. So you don't know what banking stuff
Craig is referring to in this email?
A.No.
MS MARKOE: Objection. She is referring to
"banking stuff". You are misstating the document.
MR ROCHE: Understood.
BY MR ROCHE:
Q.You don't know why - Ms Wright, do you know why
you used the term "the banking stuff".
MS MARKOE: Objection. Asked and answered.
THE DEPONENT: No, I don't.
BY MR ROCHE:Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 88 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:58:00
11:58:02
11:58:06
11:58:11
11:58:1411:58:18
11:58:25
11:58:28
11:58:29
11:58:37
11:58:41
11:58:43
11:58:51
11:58:58
11:59:02
11:59:05
11:59:08
11:59:1111:59:15
11:59:17
11:59:20
11:59:27
11:59:29
11:59:30
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 89
Q.Do you know what dealings Craig had with Dave
in 2009?
A.No. No, I don't. I could only assume, and
that's - I won't.
Q.Okay. And you - do you have any understanding
of what dealings Dave had with Craig in 2009?
MS MARKOE: Objection. Asked and answered.
THE DEPONENT: No. Again, I could only assume, but
that's not what you want.
BY MR ROCHE:
Q.Well, what do you mean, you can "only assume"?
A.Well, I would just - I would assume that it
had - it would have to do with information security, or -
or possibly the tenders that we put in.
Q.Okay. And it says at the bottom:
I do remember you working privately on
Bitcoin and such well before 2009.
Do you know what that statement is in reference to?
A.No.
Q.Okay. So you don't know what you were talking
about in this email with Craig?
A.I don't remember it.
Q.And does the email refresh your recollection at
all?
A.No.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 89 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2511:59:31
11:59:33
11:59:33
11:59:50
11:59:53
11:59:56
11:59:58
12:00:0012:00:10
12:00:18
12:00:23
12:00:27
12:00:29
12:00:40
12:00:46
12:00:51
12:00:59
12:01:05
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 90
MS MARKOE: Objection. She's already answered that
question.
THE DEPONENT: No, it confuses me more.
BY MR ROCHE:
Q.Do you have --
MS MARKOE: Can I just --
BY MR ROCHE:
Q. Do you believe this email is forged?
MS MARKOE: Objection.
THE DEPONENT: I wouldn't - I don't know.
I wouldn't - I wouldn't think it is, but I can't - I - I don't understand the time frame.
BY MR ROCHE:
Q.What --
MS MARKOE: Kyle, what exhibit number is this?
THE DEPONENT: I'm sorry?MS MARKOE: What exhibit number is this?
BY MR ROCHE:
Q.What didn't you understand?
A.Just the - the 2015 time frame. Because it
was - I - I don't remember if - was he in - I don't know
if he was in the UK then or not. It might have been when he was still here. What surprises me most is that we
rarely - we rarely communicated, he and I, so --
Q.Okay. Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 90 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:01:06
12:01:09
12:01:13
12:01:16
12:01:17
12:01:19
12:01:23
12:01:29
12:01:3612:01:40
12:01:43
12:01:44
12:01:46
12:01:51
12:02:02
12:02:0712:02:09
12:02:14
12:02:19
12:02:23
12:02:24
12:02:26
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 91
A.And I guess I just tend to just forget
everything that he had to say.
Q.And you rarely communicated after you
separated; correct?
A.Yes.
MS MARKOE: Objection.
BY MR ROCHE:
Q.And that separation occurred in November 2010?
A.Yes. Officially, November 2010, but he didn't
leave the premises until May 2011.
Q.Okay. You didn't discuss business dealings
with him after you separated?
MS MARKOE: Objection.
THE DEPONENT: No, not unless it had directly to do
with what - well, I was working some place else by then
so, no, not that I recall about anything. BY MR ROCHE:
Q.Where was W&K Info Defense Research
incorporated?
A.I would assume that it was where Craig was
living. He always worked from home.
Q.When was it, W&K Info Defense Research,
incorporated?
A.It wasn't --
MS MARKOE: Objection. Asked and answered.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 91 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:02:29
12:02:31
12:02:32
12:02:3812:02:41
12:02:43
12:02:47
12:02:52
12:02:53
12:02:5912:03:04
12:03:07
12:03:09
12:03:14
12:03:1912:03:23
12:03:28
12:03:37
12:03:41
12:03:43
12:03:45
12:03:46
12:03:48
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 92
THE DEPONENT: It wasn't - it wasn't incorporated.
BY MR ROCHE:
Q.What was it?
A.It was just - just W&K Information Defense. It
was - it was not like - over here, it would have had to have been a "proprietary limited" to be incorporated, and
it wasn't.
Q.Okay, so what did - what type of entity was W&K
Info Defense Research?
A.Part of Cloudcroft, as far as I know.
Q.What was W&K's business purpose?
MS MARKOE: Objection. Asked and answered.
THE DEPONENT: If you recall back to the tenders
that we were putting in, it would always - if we were
putting in a tender for an American firm or - or company
or - or government entity over there, that we could do work for, it always - we would put it through Dave in the
US as - as the contact, because then, it comes from a US
company, I guess, for lack of a better term.BY MR ROCHE:
Q.And that's because Dave ran it, the company in
the US?
MS MARKOE: Objection.
THE DEPONENT: No. Craig ran the company. Dave
was sort of the contact. And he - I mean, I'm not - I'm Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 92 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:03:52
12:03:56
12:04:02
12:04:29
12:04:32
12:04:33
12:04:43
12:04:45
12:04:47
12:04:48
12:04:50
12:04:54
12:05:08
12:05:11
12:05:14
12:05:2012:05:24
12:05:25
12:05:26
12:05:27
12:05:29
12:05:35
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 93
not saying he didn't have input into things, but he was
the central contact figure there.
MR ROCHE: Could we introduce tab 2, please.
Please mark that as exhibit 6.
(Exhibit 6 marked for identification)
BY MR ROCHE:
Q.Ms Wright, do you recognize this document?
MR BRENNER: Kyle, can you read out the Bates
stamp, please?
MR ROCHE: It's not Bates stamped.
MR BRENNER: Okay.MR ROCHE: Oh, strike that. The Bates stamp is -
it's not marked on the document that I can present. The
Bates stamp is DEFAUS_01070641.
BY MR ROCHE:
Q.Miss Wright, I apologize for interrupting. Do
you recognize this document?
A.No, I don't. And it - no, I don't. And
I don't know this Verne Tongood.
Q.Okay.
A.But --
Q.Pardon me?
A.But then that - they would - I don't know if
they were just a - a witness to it. I don't know.
Q.Okay. If you could turn to page 2 of the Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 93 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:05:38
12:05:39
12:05:41
12:05:42
12:05:4512:05:50
12:05:51
12:06:08
12:06:10
12:06:12
12:06:1712:06:19
12:06:20
12:06:25
12:06:30
12:06:4012:06:46
12:06:50
12:06:53
12:06:57
12:07:04
12:07:05
12:07:07
12:07:11
12:07:28
12:07:29
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 94
document?
A.Yes.
Q.Is that your signature?
A.It certainly looks like it, yes.
Q.Okay. And is that how - is that how you sign
your name?
A.Yes.
Q.Do you recall signing this affidavit?
A.No.
Q.Are you aware that Craig filed claims in
Australia against W&K?
A.Sorry, what was that?
Q.Are you aware that Craig filed legal claims in
Australia against W&K Info Defense?
A.No, I wasn't.
Q.Okay, in this, your affidavit, you write - I'm
on page - the second page of the document at paragraph 6:
Mr Kleiman and Dr Wright engaged in
contracts under the US Dept of Homeland
Security BAA program through W&K Info Defense LLC.
Sorry, I didn't even see the second page. Hang on a
second.
Q.I'm looking at paragraph 6. Have you reviewed
paragraph 6?
A.Yes, I have. To the best of my knowledge, we - Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 94 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:07:32
12:07:43
12:07:45
12:07:52
12:07:5912:08:02
12:08:05
12:08:11
12:08:15
12:08:16
12:08:1612:08:17
12:08:20
12:08:23
12:08:26
12:08:3012:08:36
12:08:40
12:08:44
12:08:52
12:08:56
12:08:57
12:08:59
12:09:03
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 95
yes, we put tenders in but we didn't get the tenders.
Q.And do you know what those tenders were in
relation to?
A.Information security. I don't know the -
I can't remember what the specifics are, and I wouldn't have understood them anyway.
Q.Okay. Have you read any of the filings related
to the litigation here in the United States against Craig Wright?
A.No.
Q.Okay.
A.I have - I don't think I - I haven't had access
to any of them and I haven't asked for any of them.
Q.Understood. And are you aware that Craig has
sworn that he never had any ownership in W&K?
MS MARKOE: Objection. Foundation.THE DEPONENT: Yeah, I think - I - yeah, he - I am
aware that he - that he didn't have - that he stated that
he hasn't had ownership in it.BY MR ROCHE:
Q.Okay. Do you know who Uyen Nguyen is?
A.No.
Q.And I will spell her name, just because I could
be butchering it, it is a Vietnamese name. Uyen -
U-Y-E-N space N-G-U-Y-E-N.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 95 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:09:06
12:09:07
12:09:08
12:09:12
12:09:1412:09:15
12:09:20
12:09:23
12:09:29
12:09:3512:09:38
12:09:41
12:09:46
12:09:51
12:09:5512:10:01
12:10:06
12:10:10
12:10:13
12:10:15
12:10:19
12:10:24
12:10:26
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 96
A.Yeah.
Q.Have you heard that name before?
A.No, not to the best of my knowledge, but - you
know.
Q.Do you have any idea of whether or not she was
involved in W&K Info Defense Research?
MS MARKOE: Objection. Foundation.
THE DEPONENT: I have no knowledge of that.
BY MR WRIGHT:
Q.And if somebody was involved in W&K Info
Defense Research, would you have not - would you know whether or not they were involved?
MS MARKOE: Objection. Calls for speculation.
THE DEPONENT: I think I probably would, but,
again, after we split up and after he was out of the
house, I was working some place else by then and didn't - didn't pay a lot of attention.
BY MR ROCHE:
Q.Okay. Besides yourself, Craig and Dave, were
there any other individuals involved in W&K, at any point
in time?
MS MARKOE: Objection. She's already said that
after a certain point she may not know.
MR ROCHE: Ms Markoe, I have asked you not to use
speaking objections.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 96 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:10:29
12:10:30
12:10:33
12:10:3812:10:41
12:10:43
12:10:44
12:10:47
12:10:48
12:10:50
12:10:53
12:10:55
12:10:58
12:11:00
12:11:03
12:11:09
12:11:1012:11:12
12:11:14
12:11:1712:11:22
12:11:27
12:11:32
12:11:33
12:11:38
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 97
BY MR ROCHE:
Q.And you can answer.
A.To the best of my knowledge, there was nobody
else that was involved in it.
Q.And if you could look at that, I'm on the
second page of that exhibit 6?
A.Yeah.
Q.If you could look at the eighth bullet, it
states:
Between the start of 2011 and when
Mr Kleiman died in 2013, Dr Wright had
engaged significantly with Mr Kleiman in the development of several software
products.
Is that an accurate statement?
A.I don't know. He was gone from here, so it -
Craig - Craig was --
Q.I'm sorry, can I --
A.Sorry, Craig - I don't know if this is an
accurate statement, because Craig was - had left the
house. He had - he moved, like, to a separate place, and we didn't discuss a lot of the business stuff.
Q.Did Craig Wright draft this document,
exhibit 6?
A.I don't know.
MS MARKOE: Objection.
BY MR ROCHE:Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 97 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:11:45
12:11:50
12:11:52
12:11:55
12:12:0112:12:07
12:12:12
12:12:23
12:12:25
12:12:2712:12:29
12:12:32
12:12:38
12:12:39
12:12:4112:12:47
12:12:53
12:13:02
12:13:09
12:13:12
12:13:16
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 98
Q.And when did you - when did you get ownership
in W&K?
MS MARKOE: Objection.
THE DEPONENT: I guess when - when they - they
first started the - the discussions on - on putting the tenders in. At that point, there was the three of us
that were still working on it.
BY MR ROCHE:
Q.Okay. And - but you don't have any
documentation, outside the divorce settlement, related to
your ownership?
A.That's right.
Q.And just going back to exhibit 3 again --
A.Yes.
Q.-- you signed this affidavit; correct?
A.Yes, I did. It looks like my signature.
THE COURT REPORTER: Did you mean exhibit 3 or the
current document, which is exhibit 6?
MR ROCHE: Exhibit 6, page 3.THE COURT REPORTER: Thank you.
BY MR ROCHE:
Q.And do you still own W&K?
A.I guess I'm - I guess that I still have some
interest in it, but I never thought it would amount to
anything so I didn't pursue very - you know, anything Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 98 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:13:21
12:13:23
12:13:26
12:13:28
12:13:3512:13:38
12:13:42
12:13:46
12:13:49
12:13:51
12:13:58
12:14:02
12:14:08
12:14:1012:14:18
12:14:24
12:14:3212:14:36
12:14:48
12:14:48
12:14:49
12:14:51
12:14:58
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 99
about it.
Q.And what's your basis for assuming you still
have ownership in W&K?
A.The - nothing has changed, as far as I know,
from the divorce settlement.
Q.Did you ever advance money to Craig Wright?
A.Not for W&K.
Q.And in any - in any capacity?
A.Oh, we had --
MS MARKOE: Objection. Relevance.
THE DEPONENT: Sorry, what? MS MARKOE: Objection. Relevance.
THE DEPONENT: Look, I - we - we would - not - not
huge amounts of money, no. When I was - when we were
working separately and he wanted to set up the company
and stuff, and then we - we did a - we had a hobby farm, and we were going to start doing some - what do you call
it? - climate, stuff for the - to prevent climate change
on the farm, like erosion, land erosion and things like that, I - I bought from Craig the business of --
BY MR ROCHE:
Q.The?
A.The business. The - the - like the equipment
and stuff for the farm. But, again, that went nowhere
real quick.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 99 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:15:00
12:15:03
12:15:04
12:15:06
12:15:09
12:15:09
12:15:11
12:15:12
12:15:15
12:15:1912:15:28
12:15:30
12:15:32
12:15:33
12:15:3712:15:45
12:15:47
12:15:4812:15:52
12:15:58
12:16:03
12:16:08
12:16:09
12:16:12
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 100
Q.About how much money was that?
A.Oh, God --
MS MARKOE: Objection. Relevance.
THE DEPONENT: I - I can't remember, to be honest.
BY MR ROCHE:
Q.Okay.
A.It - like I --
Q.Was there a --
A.It wasn't huge, huge amounts, and it was - it
was - yeah. I mean, I can't - I can't recall what it
was.
Q.Do you have any record of those advancements?
MS MARKOE: Objection. Relevance.
THE DEPONENT: Not that I can - not that I remember
having, no. We never - we never - I - I can't remember
if we ever even wrote it down. I - I - no, I - I'm sorry, I wish I could, but --
BY MR ROCHE:
Q.Understood. And is there - are you aware of a
company called Information Defense Pty?
A.Yes, that was - that was the one that was
Cloudcroft Proprietary Limited trading as Information Defense.
Q.Okay. Did there ever come a time when Craig
transferred shares of Information Defense Pty to you?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 100 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:16:16
12:16:18
12:16:19
12:16:21
12:16:2712:16:30
12:16:32
12:16:35
12:16:44
12:16:47
12:16:5212:16:57
12:17:01
12:17:01
12:17:40
12:17:45
12:17:48
12:17:50
12:17:52
12:17:56
12:18:03
12:18:03
12:18:05
12:18:08
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 101
A.He transferred --
MS MARKOE: Objection.
THE DEPONENT: -- shares at the beginning of it,
because - at the start of it, because - at the start of
Cloudcroft, because I was the managing director for a short period of time.
MR ROCHE: Okay. If we could hand the witness,
Ms Wright, tab 19?
MS MARKOE: Kyle, can you give me a few minutes,
just - it is very difficult, given the late stage in
which you gave these to me, for me to pull them up so quickly. So give me a couple of seconds while she is
looking at it.
MR ROCHE: We will mark this exhibit 7.
(Exhibit 7 marked for identification)
BY MR ROCHE:
Q.And if you see at the top, it states:
Over a number of years since 2002 Lynn has
advanced moneys to Craig to assist Craig to
operate and maintain various businesses owned and operated by him.
Is that reference to the hog farm?
A.The hobby farm?
Q.Yes.
A.Yes. I would - I would - yeah, plus it may
have been other things, too. But, yeah, I would say - Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 101 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:18:16
12:18:20
12:18:22
12:18:24
12:18:28
12:18:30
12:18:32
12:18:34
12:18:40
12:18:41
12:18:44
12:18:49
12:18:51
12:18:53
12:18:54
12:18:57
12:18:59
12:19:01
12:19:07
12:19:1412:19:20
12:19:24
12:19:30
12:19:42
12:19:43
12:19:47
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 102
with the - with that being the date, I'd say that, yeah,
that's probably right.
Q.Okay. And if you look at paragraph D, it says:
Craig wishes to secure in favour of Lynn
all monies owned to Lynn and all assets
owned by Lynn which have been excused as security for loans made to Craig or Craig's
businesses.
MS MARKOE: Paragraph - pardon me, did you say in
paragraph C or paragraph D?
MR ROCHE: D.
MS MARKOE: Paragraph C?
MR ROCHE: D. Yes.MS MARKOE: Oh, D.
BY MR ROCHE:
Q.And then, below that, it says
Craig shall do all things and sign all
documents necessary to transfer to Lynn all
shares owned by Craig in the companies Information Defense ... and Integyrs Pty
Limited.
Was that transfer made?
A.I - I - look, I - I don't know. I - this is
just confusing me.
Q.Okay. So you don't recognize this document?
A.It's vaguely - it feels vaguely familiar,
but --
Q.Okay. If you could go to the last page of the
document. Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 102 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:19:48
12:19:49
12:19:51
12:19:53
12:19:5512:19:58
12:20:06
12:20:08
12:20:12
12:20:19
12:20:2412:20:28
12:20:33
12:20:35
12:20:37
12:20:3912:20:43
12:20:55
12:20:5912:21:06
12:21:11
12:21:15
12:21:18
12:21:21
12:21:27
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 103
A.Mmm-hmm.
Q.Page 4 of exhibit 7.
A.Page 4?
Q.Yes.
A.Yeah.
Q.Can you see it says, "Spyder", "Redback" - do
you recognize what "Spyder" is?
A."Spyder" is the hardware/software unit that
Craig developed in conjunction with Greyfog, who put the
units together, that were basically his sort of version
of a - of an upgraded firewall, I guess.
Q.Okay. And do you - do you see that there is a
valuation there?
A.Yeah.
Q.Do you have any understanding of where that
valuation originated?
A.No. I think that it was probably sort of
looking - you know, looking at the - the numbers, the
units sold times the continued 24/7 monitoring, that sort of thing. But where that specific number came from --
Q.But did you own - is it your understanding that
Craig transferred to you the rights to Spyder?
A.He didn't transfer - he - I think he
transferred the IP. I could use the IP, I think, if I -
if - do you have the divorce settlement thing? Hang on a Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 103 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:21:45
12:21:45
12:21:46
12:21:5112:21:56
12:22:00
12:22:05
12:22:07
12:22:08
12:22:1012:22:14
12:22:15
12:22:17
12:22:23
12:22:2612:22:32
12:22:34
12:22:39
12:22:45
12:22:45
12:22:48
12:22:51
12:22:53
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 104
second.
Q.Mmm-hmm.
A.Yeah, I think that's it. Yeah. If you'll -
under "Intellectual Property", he gave - he gave me the
rights for five years to use the IP. But that - I didn't use it because I very - I shortly - shortly thereafter
turned over the company back to him.
Q.Okay. And why did you turn the company back
over to him?
A.Because I was having financial problems.
Q.Okay. Did he pay you for the company when you
turned it back over?
A.No.
Q.Okay. So why - why did you turn it over
without consideration?
MS MARKOE: Objection. Asked and answered.THE DEPONENT: Because I was - I was - I had to
declare bankruptcy, and in Australia, you can't be a
director of a company and be bankrupt.BY MR ROCHE:
Q.Okay.
A.So everything went back to him.
Q.Can you own any part of a company and be
bankrupt?
A.I'm not sure. Can you? I guess you can own it Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 104 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:22:58
12:23:02
12:23:04
12:23:09
12:23:1712:23:24
12:23:28
12:23:32
12:23:38
12:23:39
12:23:4112:23:42
12:23:44
12:23:51
12:23:56
12:24:0012:24:04
12:24:07
12:24:1112:24:14
12:24:19
12:24:19
12:24:22
12:24:25
12:24:32
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 105
but you can't be a director - or own part of it but you
can't be a director. I don't know.
Q.When did you declare bankruptcy?
A.It started - well, it started in 2011 and then
went - it was - it finalized by the courts in 2012, January of 2012.
Q.And as part of that bankruptcy, did you have to
list the assets that you - that you personally owned?
A.Yes.
Q.Okay. Did you identify W&K as one of those
assets?
A.No, because everything had been handed back to
Craig. Basically, I had - what I listed was my - I was
working outside of the - outside of - like, outside of
the house, with an insurance company, so I listed my
salaries and plus stuff that was in the house against the mortgages, and things like the mortgage and stuff like
that.
Q.You were managing director at one point of
Information Defense Party - Pty; correct?
A.Yes.
Q.And when did you stop becoming director?
A.I handed everything back to Craig, I believe it
was in December of - of 2011. To be quite honest, I was
happy to hand everything back to him. I didn't want to Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 105 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:24:34
12:24:37
12:24:42
12:24:46
12:24:49
12:24:52
12:24:57
12:25:0112:25:08
12:25:10
12:25:12
12:25:18
12:25:2012:25:25
12:25:29
12:25:3012:25:32
12:25:34
12:25:37
12:25:39
12:25:44
12:25:47
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 106
have anything to do with any --
Q.Who else was employed at the company?
MS MARKOE: Objection.
THE DEPONENT: We had a - sorry?
MS MARKOE: Objection.
BY MR ROCHE:
Q.Who else was employed at that company?
A.We had a - a tech - information security
technician, or, you know, specialist, I guess, if you
will, but he was working as a contractor.
Q.Okay. And after Information Defense Pty, you
went on to work at Cloudcroft; is that correct?
A.No. Cloudcroft --
MS MARKOE: Objection. That is not the testimony.
THE DEPONENT: Cloudcroft was the parent company.
It was Cloudcroft Proprietary Limited trading as Information Defense. So it was - they --
BY MR ROCHE:
Q.So they were essentially the same company?
A.Yes.
Q.Did Cloudcroft ever receive intellectual
property belonging to W&K?
A.No.
Q.What IP did Cloudcroft own?
A.We didn't own any. We had the right to use - Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 106 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:25:54
12:25:57
12:26:03
12:26:10
12:26:1412:26:19
12:26:21
12:26:24
12:26:26
12:26:28
12:26:3112:26:33
12:26:38
12:26:39
12:26:44
12:26:47
12:26:51
12:26:5612:27:03
12:27:07
12:27:11
12:27:15
12:27:19
12:27:23
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 107
mostly, the thing that I was trying to, I guess - that
I thought had the most promise, was Spyder. But we
never - it went to a couple of clients, but never
really - I wanted to try to - to work on it to get it off
the ground - sorry, oh - to get it off the ground, but things fell apart for me.
Q.And who worked for Cloudcroft?
A.Hector --
MS MARKOE: Objection. Can we get a time frame on
some of this stuff? Because you are asking these very
broad questions, and I think that to make the record clear it would be useful to have a time frame in
which they're --
MR ROCHE: I'm asking the questions. If the - we
can establish the time frame. If the witness needs
clarification, I will certainly provide clarification.BY MR ROCHE:
Q.Who - let's start over, Ms Wright. What
employees - when did you work for Cloudcroft?
A.From the date of its - from - from I guess the
date of its inception to around - well, till I handed it
back to Craig. Not that it - it wasn't a - it wasn't - there wasn't any big successful company.
Q.Understood. And during that period of time,
did anybody else work at Cloudcroft besides yourself?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 107 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:27:26
12:27:29
12:27:32
12:27:35
12:27:4212:27:46
12:27:51
12:27:53
12:28:02
12:28:07
12:28:1112:28:16
12:28:21
12:28:26
12:28:30
12:28:3412:28:37
12:28:42
12:28:4812:28:53
12:28:54
12:28:55
12:29:00
12:29:04
12:29:31
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 108
A.We had a contractor that would go out and do
work.
Q.What was the contractor's name?
A.Hector. I'm - it starts - I can't pronounce
his last name. He's a Filipino fellow. I think it's "Moorabang", or something like that.
Q.Okay. Did Cloudcroft have any clients?
A.Yeah, we had the Qantas Credit Union. I'm just
trying to - they were on - they were 24/7 monitoring.
I'm just trying to think. We did - Craig I think did
some work still at that time with the Australian stock exchange, although we weren't - they - we were no longer
in - no longer doing 24 by 7 monitoring. He basically
would go out for - what do you call it? - like if they
called and asked for a consultant to come out.
Q.And during the time that you worked at
Cloudcroft, what was its yearly revenue?
A.God, not a huge amount, hence why I had to go
out and find another job anyway. I - I - honestly, I don't recall. Craig --
Q.Okay.
A.You know, Craig did the - the work on that.
MR ROCHE: Okay. Sati, if we could hand Ms Wright
tabs 24 and 25?
THE COURT REPORTER: Separate exhibits, Mr Roche, or Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 108 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:29:32
12:29:33
12:29:36
12:29:39
12:29:45
12:29:46
12:29:56
12:29:58
12:30:0812:30:15
12:30:1812:30:26
12:30:28
12:30:3112:30:34
12:30:36
12:30:38
12:30:41
12:30:43
12:30:48
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 109
one exhibit?
MS MARKOE: Can we wait a second until I can get
these documents? It's just going to take a couple of
seconds.
MR ROCHE: Yep. Are we on exhibit 8?THE COURT REPORTER: Yes.
MR ROCHE: Okay, so exhibit 8 is the
one-page document. It ends in Bates stamp 75974.
(Exhibit 8 marked for identification)
MR ROCHE: And exhibit 9 is Bates stamp ending in
75975.
(Exhibit 9 marked for identification)
MS MARKOE: Can you read exhibit 9 again?
BY MR ROCHE:
Q.Ms Wright, do you recognize the - I want to
start with exhibit 8. Do you recognize this email?
A.I have a vague recollection of that,
specifically because it didn't open - I couldn't open it
up on my computer.
Q.Okay.
MR BRENNER: Can you just read the Bates stamp on
this one again, the one you are doing now?
MR ROCHE: Yes. I read into the record the Bates
stamp. The one we are doing now is ending in 75974.
MR BRENNER: Thank you. Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 109 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:30:50
12:30:51
12:30:53
12:30:55
12:30:5812:30:59
12:31:02
12:31:04
12:31:07
12:31:09
12:31:11
12:31:13
12:31:19
12:31:2212:31:23
12:31:24
12:31:24
12:31:29
12:31:3512:31:44
12:31:51
12:31:5312:31:56
12:31:58
12:32:00
12:32:05
12:32:12
12:32:22
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 110
BY MR ROCHE:
Q.And if you - so this is an email from you to
Craig?
A.Yeah - looks like it, yeah.
Q.And you write:
I have attached what I have so far and will
try to get more when I come home tomorrow after the interview. I know it doesn't
look like much but I have worked hard on
making it look professional and get as much information as possible while keeping it
simple.
What were - the date on this email is October 23rd, 2013?
A.Yeah.
Q.Do you know what this document is in relation
to?
A.Yeah, actually, I think it's - it sort of
clicked something in my mind. Craig had asked me to do
some research into how the ATO, or the Australian Tax Office, how - I guess how bitcoin could be taxed.
I think it --
Q.When did Craig - oh, go ahead, sorry.
A.I think the - I think that was the - one of -
one of the problems between Craig and the ATO was this
bitcoin thing, and I think he asked me - their big issue was, "How can we tax it?" and so I just did - I - I did
some research into it, into taxation more than - than -
you know, I - he sent - I think he sent me through some Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 110 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:32:26
12:32:35
12:32:45
12:32:52
12:32:5912:33:07
12:33:11
12:33:15
12:33:16
12:33:18
12:33:2412:33:28
12:33:31
12:33:36
12:33:38
12:33:4312:33:51
12:33:54
12:33:5912:34:06
12:34:06
12:34:07
12:34:10
12:34:12
12:34:18
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 111
of the stuff about what bitcoin is, and I put it
together, and I think - if this is the one, I think - I'm
just trying to - I don't remember the article that
I wrote being this long, but I think he probably
incorporated stuff that I said, I guess, into - into the - into his article.
Q.Okay. When did Craig ask you to work on this
article?
A.Would have been around that time, because he
always never gave me a whole lot of - of - a long time
frame to get things done.
Q.And what did he tell you about - in relation to
his - his interaction with the ATO and bitcoin, at that
time?
A.He - he told me very little. I - I - the big
thing that I think was they wanted to know - like, they were dead-set against bitcoin, because it couldn't be
taxed. So that was my - that's the extent of my
knowledge of it, that I - you know.
Q.And --
A.Sorry, go ahead?
Q.And what was your reason for agreeing to do
this research and write the paper?
MS MARKOE: Objection. Relevance.
THE DEPONENT: Look, it - probably because Craig Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 111 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:34:22
12:34:37
12:34:41
12:34:41
12:34:4512:34:50
12:34:53
12:34:56
12:34:59
12:35:06
12:35:11
12:35:18
12:35:20
12:35:23
12:35:2512:35:31
12:35:34
12:35:4112:35:47
12:35:51
12:35:55
12:35:58
12:35:59
12:36:03
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 112
was supporting me and I didn't want to run the risk of
him saying, "I will just stop giving you the money".
BY MR ROCHE:
Q.Okay. So besides - strike that. Did you do
other work for Craig after the divorce because you were afraid that he would stop giving you the money?
MS MARKOE: Objection.
THE DEPONENT: No, very little. Very, very little.
We got further and further apart in the - and it had been
a long time between the - well, the whole - whenever he
went to the UK, I never heard from him until recently.BY MR ROCHE:
Q.Okay. And did Craig tell you he had bitcoin at
this time?
MS MARKOE: Objection.
THE DEPONENT: Well, he intimated that he had lost
a lot of bitcoin when that Japanese company - when that
guy in Japan, I think the - the bitcoin - I don't know if
it was a bank or what sort of outfit it was, but he, I guess, absconded with all the money, and Craig had kept
some of his - had - well, "some of it", I think he kept
all of his bitcoin there, and -- BY MR ROCHE:
Q.And what's - and this is Mt. Gox? Is that what
you're referring to?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 112 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:36:03
12:36:07
12:36:10
12:36:12
12:36:1412:36:15
12:36:17
12:36:19
12:36:21
12:36:43
12:36:4612:37:02
12:37:10
12:37:10
12:37:23
12:37:3012:37:33
12:37:33
12:37:3712:37:38
12:37:41
12:37:49
12:37:56
12:37:58
12:38:01
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 113
A.It might be. That name sounds familiar.
Q.And what's your basis for your understanding
that he kept a lot of his bitcoin there?
A.Because he said he lost a fair - lost a fair
bit of money.
Q.When did he tell you this?
A.I don't know. When we talk, I don't look at
the date and time.
Q.Okay. I understand.
MS ROCHE: Okay, if we could hand Ms Wright
exhibit - tab 32, which will be marked as exhibit 10.
(Exhibit 10 marked for identification)
BY MR ROCHE:
Q.And this is Bates stamp ending in 01210717.
Ms Wright, if you look at the top of this email, its
subject, "Integyrs Pty Limited"?
A.Yes.
Q. "Liquidation". Let's start with "Integyrs".
What was Integyrs?
A.Integyrs was another company that - that we had
started. He wanted a name that sounded like a number, so
that's where "Integyrs" comes from. And I - I don't have a great deal of knowledge of what was done in that
company.
Q.Do you know if Integyrs had revenue?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 113 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:38:04
12:38:07
12:38:09
12:38:12
12:38:1312:38:17
12:38:22
12:38:23
12:38:23
12:38:26
12:38:2912:38:32
12:38:35
12:38:40
12:38:4312:38:44
12:38:45
12:38:48
12:38:49
12:38:52
12:38:54
12:39:00
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 114
A.I - no, I don't. I - I would have been - I'd
be surprised if it did.
Q.Okay. Do you know if anyone else worked at
Integyrs besides Craig?
A.No, I - I think it was just him.
Q.And it says, in the subject, "(In
Liquidation)".
A.Yeah.
Q.Why was Integyrs in liquidation?
MS MARKOE: Objection. Foundation.
THE DEPONENT: I don't - I - you know, look, my
first response would be a bit flip, so I'm not going to
respond to that, because I don't really know.
BY MR ROCHE:
Q.And what was your first response?
MS MARKOE: Objection.THE DEPONENT: Probably because it wasn't making
any money.
BY MR ROCHE:
Q.Okay.
A.But that's an - that's a personal opinion, so
it really doesn't belong in this.
Q.I understand. And if you look at, "Just" - I'm
on the first two sentences, "Just a question."
A.Yep.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 114 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:39:03
12:39:06
12:39:09
12:39:11
12:39:1512:39:20
12:39:25
12:39:30
12:39:36
12:39:42
12:39:5012:39:53
12:39:59
12:40:07
12:40:10
12:40:1112:40:14
12:40:20
12:40:2212:40:56
12:41:01
12:41:06
12:41:08
12:41:10
12:41:13
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 115
Q."Why are you asking me to cop the points?"
What are you referring to when you say, "Why are you
asking me to cop the points"?
A.He was caught speeding on a - on a speed
camera, and he only had - he - it was speeding in a school zone, and he only had one - we have 12 points on
our licenses over here. He only had 1 point left. And
he was coming over here to - from - from Sydney to the house here, to - for - for some meeting. I think it was,
you know, something to do with - with Cloudcroft and -
and quite - because Hector was meeting us as well here. So he got done - not that specific date, but he got done
earlier, and he wrote me this asking me to say it was
my - it was - I was driving the car.
Q.Did you cop the points?
A.Yes, I did.
Q.Okay.
MR ROCHE: If you could - if we could hand
Ms Wright tab 53, and this is Bates ending in 01559220. I believe we're on exhibit 11 now.
MS NAGRA: Can I just confirm that that was tab 53?
MR ROCHE: Tab 53, yes. An email.MS NAGRA: We do not have that available here.
Could you please send that through?
MR ROCHE: Yes. We will send that over in a Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 115 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:41:17
12:41:18
12:41:19
12:41:28
12:41:30
12:41:33
12:41:36
12:41:38
12:41:40
12:41:44
12:41:5012:41:59
12:42:06
12:42:0912:42:17
12:42:23
12:42:27
12:42:27
12:42:30
12:42:33
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 116
second.
MS NAGRA: Thank you.
MR ROCHE: We'll work on it.
BY MR ROCHE:
Q.Were you ever under investigation by the
Australian tax authorities?
A.Me --
MS MARKOE: Objection. Relevance.THE DEPONENT: Sorry?
MS MARKOE: Objection.
BY MR ROCHE:
Q.Were you ever investigated by the Australian
tax authorities?
A.I think once, I think, as - as sort of an
extension of Craig, but the - with the farm stuff, they
disallowed a lot of the transfer of - of - we - like the - the - they disallowed the - I don't know if it's
interest or whatever on the transfer of the equipment
from - from Craig to me. So then for - obviously I had to - I was - I was unable to - we were unable to complete
the --
Q.Transaction?
A.The transaction, yeah.
Q.Were you interviewed by somebody from the ATO?
A.No. No, it was all - I - we may have - I may Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 116 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:42:38
12:42:44
12:42:50
12:42:52
12:42:5912:43:01
12:43:04
12:43:05
12:43:08
12:43:12
12:43:2312:43:26
12:43:32
12:43:38
12:43:45
12:43:5012:43:58
12:44:05
12:44:1012:44:18
12:44:23
12:44:28
12:44:32
12:44:37
12:44:42
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 117
have had a phone call, but it was usually if - I'm just
trying to think back. It was usually about specific -
something that I had - some information that I had sent
them. But a formal interview, no.
Q.Okay. And are you aware that Craig Wright was
investigated by the ATO?
A.Yes.
Q.What is your knowledge of that investigation?
MS MARKOE: Objection.
THE DEPONENT: Look, it - it had to do, as far as
I am aware, with some research and development that they were - that they - not the ATO, but the company that -
that did - gave research and development grants did give
us - give us a grant, or gave Craig a grant. There was
also at that time - oh, God, there's - it was - it was
all to do with - with - as far as I knew, it was all to do with the - the grant and transfer - the transfer of
businesses, or this - of - that happened had nothing to
do with bitcoin. I didn't really understand or know too much about bitcoin, and I just - I didn't even - you
know, like, until Craig asked me to do that article, and
it was just - it was so cursory, it was just, you know, "Figure out how the ATO could benefit from this, and how
can they - how can they tax bitcoin?"." But I didn't
know the - the meat about everything.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 117 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:44:48
12:44:56
12:44:59
12:45:0212:45:04
12:45:06
12:45:08
12:45:10
12:45:12
12:45:1312:45:14
12:45:16
12:45:21
12:45:24
12:45:2712:45:28
12:45:30
12:45:3212:45:34
12:45:36
12:45:39
12:45:39
12:45:41
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 118
BY MR ROCHE:
Q.Okay. Do you know how much the grant was?
A.Oh, no, I could - I could say a number, but I'm
not sure it's accurate.
Q.Is it more than $100,000?
A.Yes, I - I believe so.
Q.More than a million dollars?
A.Oh, God, no.
Q.Okay. More than $500,000?
A.No, it was --
MS MARKOE: Objection.THE DEPONENT: It was less than that. It - I think
it was between a hundred thousand and 200,000. I'm not -
I think around there. But I never saw the - I never saw
the checks, so --
BY MR ROCHE:
Q.And did the grant have to do with
bitcoin-related intellectual property?
A.To the best of my knowledge, no.
MS MARKOE: Objection.
BY MR ROCHE:
Q.So how did bitcoin become involved with the ATO
investigation?
A.I don't know.
MS MARKOE: Objection.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 118 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:45:42
12:45:47
12:45:58
12:46:05
12:46:07
12:46:12
12:46:17
12:46:19
12:46:26
12:46:27
12:46:30
12:46:44
12:46:47
12:46:50
12:46:56
12:47:02
12:47:06
12:47:10
12:47:16
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 119
THE DEPONENT: I don't know. It may have been
through Craig, you know, doing his - just trying to - to
develop it. I don't know how it got involved with them.
BY MR ROCHE:
Q.Did you ever produce documents to the ATO?
A.No, not that I recall.
MR ROCHE: Sati, do you have tab 53 on your
computer that we can show Ms Wright?
MS NAGRA: We have a copy available, yes.
MR ROCHE: Oh, you printed - you got a copy printed
off?
THE DEPONENT: Yes, she was smart. She brought her
own printer.
MR ROCHE: She's very smart. Okay. And this is -
are we on exhibit 12?
THE COURT REPORTER: This will be exhibit 11.
(Exhibit 11 marked for identification)
BY MR ROCHE:
Q.Ms Wright, you have exhibit 11 in front of you.
The Bates stamp is 01559220. Do you recognize this
document?
A.Yeah. I don't know what - I don't know what
the "At least as bitcoin" meant.
Q.Okay. Who is - it says "Eris" - "I had to
delay Eris' dental surgery". Who is Eris?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 119 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:47:19
12:47:23
12:47:26
12:47:28
12:47:3012:47:34
12:47:36
12:47:39
12:47:44
12:47:45
12:47:4512:47:46
12:47:47
12:47:49
12:47:51
12:47:53
12:47:5412:47:55
12:47:58
12:48:0012:48:02
12:48:07
12:48:11
12:48:16
12:48:20
12:48:23
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 120
A.Oh, Eris is - Eris is my cat. She's - I was
going to apologize, because she was roaming around here
crying before. So --
Q.The last time I did one of these depositions
I had a cat jump up on the table, and --
A.Mine know they are not allowed on the table, so
they only do it when I'm not here.
Q.And so this document is dated February 4th,
2014?
A.Yes.
Q.Do you see that?
A.Yes.
Q.And it states:
Just checking that things will be ok for
the money going into my account on the 15th ...
A.Yes.
Q.Does Craig pay you every month on the 15th?
A.Yes.
Q.Has he ever missed a payment?
A.He's - he's not missed it, he's - it's been
delayed, sometimes for up to about - well, a couple of
times for up to about three months, in which case, you know, I had to apply for assistance, and then I went out
and found work.
Q.Okay. And he writes you back, "At least as Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 120 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:48:27
12:48:28
12:48:31
12:48:34
12:48:4012:48:43
12:48:47
12:48:52
12:48:59
12:49:07
12:49:0912:49:11
12:49:27
12:49:50
12:49:5412:49:58
12:50:01
12:50:05
12:50:08
12:50:33
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 121
bitcoin"?
A.I don't know what - I don't know what that is.
I never got any bitcoin from him. I never wanted any
bitcoin from him, mainly because I didn't trust it.
Q.Understood. So he didn't pay you in bitcoin?
A.Oh, God, no. I - even if he offered it to me,
I would not take it, because, as I - as I said, I don't
trust - I don't trust computers. I'm old-school.
Q.And do you understand that he had - strike
that. How much bitcoin did you understand Craig had at
this point in time?
A.I had no idea. I still have no idea.
THE COURT REPORTER: Was that an objection,
Ms Markoe?
MS MARKOE: Yes. He's asked this question several
times and she has answered it several times, so --
MR ROCHE: If we can hand Ms Wright tab 39? This
is - we're on exhibit 12 now. This is Bates stamp ending
in 698432.
(Exhibit 12 marked for identification)
BY MR ROCHE:
Q.Ms Wright, do you recognize this email?
A.Hang on a second, I'm just reading it.
Q.Take your time.
A.Okay, yeah, vaguely recall it, yes.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 121 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:50:36
12:50:38
12:50:43
12:50:48
12:50:5412:50:59
12:51:02
12:51:08
12:51:10
12:51:14
12:51:1612:51:19
12:51:27
12:51:29
12:51:30
12:51:3312:51:38
12:51:39
12:51:4112:51:42
12:51:46
12:51:53
12:51:58
12:52:03
12:52:13
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 122
Q.Okay. What is a BAS statement?
A.A BAS statement is a business - how do
I describe it? It's - over here, you can have a business
number and not be incorporated. So a BAS statement is -
is done either monthly or quarterly, and it's to pay - to pay tax on the money that you've - the company has
earned, or the business has earned.
Q.Okay. And what are you referring to when you
say, "they are disallowing my claim and fining me 50% of
the claim"?
A.Probably the - that had to do with the farm
equipment and business, the one that I was telling --
Q.There was a slight disconnection there. Can
you repeat your answer?
A.Oh, yeah. That had to do with the - with the
farm, the business that I spoke about earlier.
Q.Understood.
A.And they disallowed it anyway, but I wasn't
fined.
Q.Do you know who John Chesher is?
A.Yes, John was a - he did the finances. He was
an accountant for the company. He worked with Craig most of the time. He went through all the documents and
everything and - with Craig and the ATO.
Q.Did you coordinate at all with Mr Chesher with Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 122 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:52:16
12:52:19
12:52:24
12:52:27
12:52:27
12:52:30
12:52:33
12:52:42
12:52:52
12:52:5612:52:59
12:53:02
12:53:10
12:53:13
12:53:1912:53:24
12:53:28
12:53:3512:53:40
12:53:45
12:53:49
12:53:53
12:53:55
12:53:58
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 123
respect to the ATO investigation?
MS MARKOE: Objection. Which investigation? And
foundation.
BY MR ROCHE:
Q.You can answer.
A.He - he would come - he came here once because
there was going to be a conference call. He wanted me to
sit in on it because Craig would lose his temper quite frequently with the ATO, and so I would try to, I don't
know, mitigate things, I guess. But, look, you know,
I hate to say it, but a lot of the stuff that went on I didn't have - like I didn't have a big understanding of
it, so - but I think John - I knew John. I mean, we
had - he was also involved in some of the meetings with
Greyfog. But --
Q.Did you sign any documents related to the ATO?
A.I don't know. I can't remember. They were
focusing - they were focusing on Craig, mostly because
the - in my opinion, mostly because the guy that was working at the ATO hated Craig. They didn't get along,
so he would - you know what tax people are like, if they
don't like you, they will pick on everything.
Q.Don't want to make an enemy of the taxman.
A.No, this is true.
Q.And when you sign documents, do you sign them Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 123 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2512:54:02
12:54:04
12:54:09
12:54:14
12:54:1612:54:28
12:54:31
12:54:33
12:54:36
12:54:38
12:54:4212:54:44
12:54:46
13:00:52
13:05:39
13:08:06
13:08:1113:08:14
13:08:18
13:08:21
13:08:25
13:08:30
13:08:32
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 124
in pen?
A.Yes. Ballpoint pen, yes. Never pencil, that
I can recall. If I - if I'm going to be signing a
document, I'm smart enough to know that it doesn't go in
in pencil, I think.
MS MARKOE: Kyle, can we take a break in a couple
minutes to use the restrooms?
MR ROCHE: That's actually good. I was just about
to suggest the same. Can we take a - it is 54 minutes
past the hour. Let's take a five-minute break and we
will come back on the hour.
THE VIDEOGRAPHER: Going off the record at 12.54.
End of tape 3.
(21.54pm)
(A short break)
(1.07pm)
THE VIDEOGRAPHER: Going back on the record at
1.07pm. Commencement of tape 4. Proceed.
MS MARKOE: Kyle, just a point for the record. The
way that the documents were sent to us and printed, they
don't have any confidentiality stamps on them. So to the
extent that you are going to be showing or intend to show Ms Wright any document that she is not specifically on,
we're going to need time to check the confidentiality
stamp and determine if that's an appropriate document for Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 124 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:08:34
13:08:39
13:08:42
13:08:44
13:08:5013:08:54
13:08:55
13:08:57
13:08:59
13:09:01
13:09:07
13:09:09
13:09:11
13:09:15
13:09:2513:09:28
13:09:35
13:09:3913:09:48
13:09:55
13:09:59
13:10:06
13:10:08
13:10:11
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 125
her to look at under the confidentiality order.
MR ROCHE: I don't - I don't intend to use any such
document.
MS MARKOE: Okay. That's good. I just wanted to
make sure that - I'll just need some time, if you do, to check it out.
MR ROCHE: I will let you know if I'm going to use
any such document.
MS MARKOE: Fantastic. Thank you.
MR ROCHE: No problem.
BY MR ROCHE:
Q.Ms Wright, was there ever a formal settlement
agreement between you and Craig?
A.Other than the one that you've already shown
me, there is - there's just been a verbal agreement for
the - the monthly payments.
Q.And when was that verbal agreement made?
A.It was made probably about - I'm just trying to
think. Probably about five years ago. And it was - it was never put through the courts or put an addendum onto
the - the written agreement.
Q.What was the - how did that agreement come to
be?
MS MARKOE: Objection. Relevance.
THE DEPONENT: Well, I - I'm older than Craig by Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 125 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:10:16
13:10:25
13:10:32
13:10:36
13:10:4313:10:44
13:10:45
13:10:46
13:10:48
13:10:48
13:10:5013:10:58
13:11:09
13:11:12
13:11:23
13:11:2613:11:27
13:11:30
13:11:3313:11:35
13:11:38
13:11:41
13:11:43
13:11:44
13:11:45
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 126
about 18 years, and I think he was concerned that - and
I was concerned, too, about my future, you know, like,
financially and - and everything like that. So that's
why he - he came to that - that's why --
BY MR ROCHE:
Q.And --
A.Yeah, go ahead.
Q.Did you reach out to him or did he reach out to
you?
A.No, he reached out to me.
Q.Okay. And if we could - I believe exhibit 3 is
the settlement agreement?
A.Yes.
Q.Hold on, I'm just getting it up myself. Did
you have the original of this document in your
possession?
A.No, I have a copy.
Q.You have a copy. Do you know who has the
original?
A.I don't know if it's Michael Shehadie or if
it's Craig.
Q.Okay. And if you see at the top, it says
"Appendix"?
A.Yes.
Q.What is this an appendix to?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 126 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:11:49
13:11:54
13:12:01
13:12:03
13:12:0313:12:07
13:12:14
13:12:21
13:12:25
13:12:27
13:12:3613:12:37
13:12:42
13:12:45
13:12:49
13:12:5113:12:52
13:12:55
13:12:5813:12:59
13:13:07
13:13:09
13:13:16
13:13:25
13:13:29
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 127
A.I couldn't tell you. I don't know. This is
all I have, these two pieces.
Q.You have a copy of it; correct?
A.Yes.
Q.And when did you get the copy of it?
A.It was sent to me by Craig's solicitor a week
or so ago. Because I - I guess I said I didn't have
any - I didn't have a copy of it. I just had my divorce decree.
Q.Okay. And if you can go to the second page of
this document?
A.Yes.
Q.Is that your signature?
A.Yes.
Q.And is that - did you sign that signature
yourself?
A.Yes. It looks like it, yep.
Q.And did you sign that in pen?
A.Yeah.
Q.Okay. Who reached out to you a week ago?
A.I - I'm not sure. I can't - I think - I think
it - I may have spoken to Amanda. I guess it was during the time of - of trying to arrange this, this deposition,
and something - I think somebody asked me if I had the -
my divorce decree, and I - I said I had the copy - I had Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 127 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:13:39
13:13:42
13:13:47
13:13:49
13:13:5313:13:57
13:13:59
13:14:04
13:14:05
13:14:07
13:14:1413:14:16
13:14:20
13:14:21
13:14:25
13:14:2913:14:33
13:14:35
13:14:3613:14:42
13:14:43
13:14:45
13:14:48
13:14:50
13:14:53
13:14:53
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 128
a divorce decree, but I didn't have the settlement, or
that I - I couldn't find a settlement, anyway. So
I think that's when they sent that through to me.
Q.Okay. And do you have a copy of that email
from - with the document attached?
A.Yeah.
Q.Okay. And that was Amanda who sent you the
email?
A.I - I'm not sure who it was. It might -
I think it was Amanda, but it could have been Zaharah.
Somebody from that office.
Q.Understood. And if we could go to the first
page of the document?
A.Yeah.
Q.Okay. So as I understand it, the column on the
left is your property; correct? And the column on the right is Craig's property?
A.Yes.
Q.Okay. And if we can go down, then, to W&K
Information Defense?
A.Yes.
Q.Okay. And it says,
Existing shares to be split and divided -
50% to go to Lynn Wright.
And on the left, that's the 50 per cent of shares you Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 128 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:14:56
13:14:59
13:15:02
13:15:06
13:15:1313:15:17
13:15:23
13:15:28
13:15:32
13:15:35
13:15:3513:15:37
13:15:39
13:15:41
13:15:46
13:15:5313:15:56
13:15:58
13:15:5813:16:16
13:16:19
13:16:23
13:16:26
13:16:30
13:16:38
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 129
received from Craig Wright?
A.Yeah, I guess so.
Q.Okay. And so you didn't have any shares until
Craig gave you the shares as part of the divorce?
A.I don't - no, I - I don't know. I guess -
I guess he was making it more explicit in here, but, like
I said, I didn't pay too much attention, because not a
lot - in my - in my understanding, not a lot came from the company.
Q.Okay.
A.Or came --
Q.But there was no - I'm sorry, go ahead?
A.Or came from the association, I should say, you
know, because - because of Dave's illness.
Q.Understood. And - but this document, the
divorce settlement between you and Craig, doesn't identify any shares that you had prior to the divorce;
correct?
A.No, that's correct. No.
Q.And so you first got the shares as part of the
divorce - the formalized divorce?
MS MARKOE: Objection.THE DEPONENT: I don't know - no, I think - I think
that I - I got a portion of the company when it was set
up, but this sort of puts it in writing, type thing.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 129 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:16:46
13:16:53
13:16:54
13:17:0013:17:02
13:17:05
13:17:08
13:17:10
13:17:11
13:17:1513:17:18
13:17:22
13:17:27
13:17:29
13:17:3313:17:46
13:18:05
13:18:0813:18:10
13:18:11
13:18:13
13:18:15
13:18:17
13:18:21
13:18:24
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 130
BY MR ROCHE:
Q.Understood. And do you always - when did you
get your MBA?
A. I finished the MBA in 2005 - 2004, I think,
2005 - around there.
Q.Where did you get your MBA from?
A.University of New England.
Q.Is that in Australia?
A.That's - yes, it's in - it's not the American
one; it's the Australian one. Although the American one
sounds a whole lot more prestigious, doesn't it?
Q.I don't know. Australia - I know there is a
lot of good schools in Australia. And do you always sign
your name with the MBA?
A.I used to. I don't anymore, because it's a
little bit stupid now.
Q.Okay. And if you go to the bottom of this
document - sorry, I'm just reading it, there is a lot of
text. The very last box?
A.Yeah.
Q.It says:
A formal property settlement may be drafted
to formalise these [agreements] but may not
materially alter this agreement.
Was a formal property settlement ever drafted?
A.Not to my knowledge, no.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 130 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:18:42
13:18:45
13:18:50
13:18:57
13:19:11
13:19:15
13:19:18
13:19:21
13:19:28
13:19:33
13:19:46
13:19:50
13:20:04
13:20:1313:20:18
13:20:21
13:20:2513:20:27
13:20:30
13:20:37
13:20:38
13:20:41
13:20:43
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 131
Q.Sorry, I'm just - there is a lot of documents
I've got on my end and - yeah.
MR ROCHE: Sati, if you could please introduce
tab 35, and I believe this - are we on exhibit 13 or 14.
THE COURT REPORTER: Thirteen.
(Exhibit 13 marked for identification)
MR BRENNER: Kyle, which tab was that?
MR ROCHE: Tab 35.MR BRENNER: Thank you.
MR ROCHE: And this is Bates starting in - excuse
me, ending 01212940. BY MR ROCHE:
Q.Do you recognize this document?
A.Yes, it's - yeah, that was - that was when he
was turning over, sort of, Information Defense, so that
it will be - come under - it would come under Cloudcroft. I think, you know, this would - this is mostly - looks
like it comes from a textbook.
Q.The agreement comes from a textbook?
A.No, it looks like it comes - a lot of it comes
from our - our - some of our textbooks and stuff over
here.
Q.Okay. And if we go to the second page of the
document?
A.Yeah.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 131 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:20:45
13:20:46
13:20:48
13:20:50
13:20:52
13:20:55
13:20:58
13:21:00
13:21:04
13:21:05
13:21:11
13:21:19
13:21:2813:21:37
13:21:43
13:21:50
13:21:57
13:21:5913:22:00
13:22:01
13:22:1113:22:15
13:22:18
13:22:19
13:22:21
13:22:26
13:22:28
13:22:31
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 132
Q.It says:
The parties have entered into an agreement
for THE PURCHASER to purchase the business
of THE SELLER and not to obtain shares in
the Company. This includes the IP and an agreement to maintain the existing client
services.
So let's focus on it. So what's the IP that this
agreement refers to?
A.Probably for Spyder and - and for the other -
the other - the security IP and stuff that Craig
developed, that came under Information Defense. And he -
he - as - as you saw from the divorce, the settlement, it was on loan, basically. The IP was on loan to Cloudcroft
for five years. But as far as - the only - the only IP
that - that came over, that I was aware of --
Q.Okay, and --
A.-- was --
Q.I'm sorry, go ahead.
A.Is, like, the Spyder, "Security and risk" - he
puts his university studies as IP, but --
Q.Okay. And if we could go back to exhibit 3,
which is the settlement --
A.Yes.
Q.-- and under the very - the first big box says:
Craig Wright to provide services ... to
Cloudcroft for 2 years.
ALL IP to remain with Craig Wright.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 132 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:22:34
13:22:38
13:22:40
13:22:42
13:22:44
13:22:46
13:22:50
13:22:54
13:22:57
13:22:5913:23:04
13:23:07
13:23:11
13:23:13
13:23:1513:23:24
13:23:26
13:23:2813:23:31
13:32:09
13:32:36
13:32:38
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 133
Does that relate to this agreement?
MS MARKOE: Kyle, you have missed a couple of words
there, but the document will speak for itself.
THE DEPONENT: So I answer?
BY MR ROCHE:
Q.You can answer.
A.Yes. Yeah, it would - because this was the -
yes, it would pertain to this agreement, because it was when Information Defense was coming under Cloudcroft
umbrella.
MR ROCHE: Understood. Okay. I don't have many
more questions, but let's take a quick break and let me
just check my notes and we'll come back and I think we'll
be pretty close to wrapping up.
THE DEPONENT: Okay.
THE VIDEOGRAPHER: Going off the record at 1.23pm.MR ROCHE: And - it's 9.23. Let's come back at 30
minutes after the hour.
MS MARKOE: Sounds good.THE VIDEOGRAPHER: Tape stopped.
(1.23pm)
(A short break)
(1.32pm)
THE VIDEOGRAPHER: Going back on the record at
1.32. Proceed.Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 133 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:32:42
13:32:53
13:32:57
13:32:58
13:33:09
13:33:10
13:33:12
13:33:16
13:33:17
13:33:19
13:33:20
13:33:22
13:33:23
13:33:24
13:33:26
13:33:31
13:33:3313:33:39
13:33:42
13:33:4513:33:55
13:33:57
13:34:03
13:34:03
13:34:08
13:34:15
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 134
MR ROCHE: Sati, do you have tab 54 printed up?
MS NAGRA: I do indeed. I'm just retrieving it.
MR ROCHE: If you can hand - yes.
BY MR ROCHE:
Q.Okay. You have been handed what has been
marked as Bates ending in 01559250. Do you see the first
page, it says:
Dear Mr Westwood;
Please be advised that I, Lynn Wright, have
taken over the business of Information
Defense. I acquired the business of the company as part of a separation agreement
with Dr ... Wright.
Sincerely,Lynn Wright.
Do you recognize this document?
A.Yes.
Q.Okay. And at the time this document was sent,
was your separation agreement with Craig Wright complete?
A.It was on its - I guess it was on its way to
being - I didn't know what we were - what the separation
agreement was going to be. He - we discussed Information Defense, because he - he was going to hand that over to
me to try to give me some sort of an income stream.
Q.Okay.
A.But - but it didn't eventuate that way.
Q.Was the agreement that - exhibit 3, was that
completed at the time this was sent to Mr Westwood?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 134 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:34:21
13:34:28
13:34:36
13:34:40
13:34:4313:34:47
13:34:50
13:34:54
13:35:00
13:35:04
13:35:0513:35:08
13:35:10
13:35:13
13:35:16
13:35:1913:35:22
13:35:24
13:35:2913:35:34
13:35:42
13:35:46
13:35:49
13:35:51
13:35:54
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 135
A.Well, the date on this, on the - what do you
call it? - the agreement, is "June 2011", so this -
that - and this says "March 2011". So it was in the
process of becoming complete, I guess.
Q.Okay. So was there any separation agreement
before March 2011?
A.Nothing on paper.
Q.Understood. And I just - I wanted to talk
briefly about your communications with Dave Kleiman?
A.Yes.
Q.Did you communicate with Dave Kleiman over the
phone about W&K?
A.No.
Q.Did you communicate with him via email?
A.No, not about W&K, no.
Q.Okay. Did you communicate with --
A.I - hang on a second. I'm just thinking. It
didn't - it - I think I emailed him a couple of times
asking if he had gotten a response to the tenders that were put in, but it didn't - I never heard back from him.
And it - it - I think it was just, "Hey, Dave, how are
you? Have you heard anything?"
Q.Understood. Outside of that communication, was
there any other communications between you and Dave
related to W&K?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 135 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:35:55
13:36:05
13:36:11
13:36:15
13:36:1813:36:20
13:36:24
13:36:28
13:36:33
13:36:40
13:36:4413:36:50
13:36:53
13:36:58
13:37:00
13:37:0313:37:07
13:37:11
13:37:1413:37:17
13:37:18
13:37:23
13:37:26
13:37:30
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 136
A.No.
Q.Ms Wright, are you available at all, the rest
of the week, if the court orders another deposition?
A.No. I --
Q.Okay. Just so we can inform the court, maybe,
what are your conflicts for the rest of the week?
A.I have medical issues that I'm going to be in -
I had - I had a positive mammogram, so I have to be in for further tests and to see where we're going to go.
Q.Okay. And just so I know for scheduling
purposes, when - and I'm sorry to hear that - when - you know, when are those anticipated to be complete?
A.Well, it depends on what they need to do.
MS MARKOE: Kyle, that's personal medical history,
and she has told that you she doesn't have availability.
What I'd like to understand also is why you think you are entitled to another deposition under any circumstance,
when you have had an opportunity to ask her questions
now.
MR ROCHE: I am not --
BY MR ROCHE:
Q.You can answer the question.
A.I don't know. I don't know. It - as I said,
it depends on what they have planned and if I have to
have surgery or if I have to start chemo or anything like Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 136 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:37:33
13:37:36
13:37:37
13:37:41
13:37:4213:37:45
13:37:47
13:37:49
13:37:49
13:37:53
13:37:5413:37:56
13:38:01
13:38:03
13:38:05
13:38:08
13:38:17
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 137
that.
Q.Understood. Were you - did you have any
medical appointments last week?
MS MARKOE: Kyle, enough. I mean, really?
BY MR ROCHE:
Q.Ms Wright, you can answer the question.
MS MARKOE: Why wouldn't you just ask her this
question --BY MR ROCHE:
Q.Ms Wright --
MS MARKOE: -- did she give any other date prior to
today's --
BY MR ROCHE:
Q.Ms Wright --
MS MARKOE: -- prior to this deposition. That's
really what your question is, and she can answer that question. We all know the answer to that question.
BY MR ROCHE:
Q.Okay. Were you available at all last week for
a deposition?
A.I'm just trying to think what went on last
week. I think for two days I wasn't.
MR ROCHE: Okay. Understood. No further
questions.
THE COURT REPORTER: Mr Roche, you didn't mark that Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 137 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:38:34
13:38:36
13:38:46
13:38:48
13:38:50
13:38:51
13:38:54
13:38:55
13:38:57
13:38:59
13:39:02
13:39:0713:39:10
13:39:17
13:39:2313:39:32
13:39:32
13:39:33
13:39:39
13:39:43
13:39:45
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 138
last document. Is that to be exhibit 14?
MR ROCHE: That would be exhibit 14, yeah. So,
yeah. Let's just clean up the record. Exhibit 14 is
Bates DEFAUS_01559250.
(Exhibit 14 marked for identification)
THE VIDEOGRAPHER: This is the videographer. Do we
have any other questions?
MS MARKOE: I have a few very short follow-up
questions for you, and I promise I will be very, very
quick.
THE DEPONENT: Okay.
EXAMINATION BY MS MARKOE:
Q.I think with some of the names of the
companies, it gets a little confusing. So we've talked
about two very similarly named companies - at least two
very similarly named companies - and the two that I want to talk to you about right now are W&K Information
Defense - W&K Information Defense, LLC, and then there is
another company which is Information Defense Proprietary Limited?
A.Yes.
Q.I understand - where was Information Defense
Proprietary Limited set up?
A.When or where?
Q.Where?Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 138 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
2513:39:47
13:39:57
13:40:05
13:40:11
13:40:1513:40:18
13:40:22
13:40:27
13:40:32
13:40:39
13:40:4013:40:41
13:40:43
13:40:47
13:40:47
13:40:5113:40:52
13:40:55
13:40:5713:41:03
13:41:06
13:41:12
13:41:19
13:41:24
13:41:26
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 139
A.It was set up here, and was - it was - it ran
sort of as a separate entity, and then it came under the
auspices, if you will, of Cloudcroft when it switched
over to me.
Q.And W&K Information Defense, LLC, by contrast -
where was that set up? In what country was that set up?
A.As far as I know, it was set up here as well.
Q.Are you aware - well, you testified that one of
the reasons for W&K - and let's just call it "W&K" to
avoid confusion --
A.Yeah.
Q.-- was so that you would have a US presence for
the tenders that you were submitting to the Department of
Homeland Security?
A.Yeah. Oh I see --
Q.I think that's what your testimony was?
A.Okay, I see what you are getting at now. I -
it - I guess it - it was discussed between Craig and -
and Dave, and I - and Dave - I guess they - well, obviously it's probably more beneficial if it had been
set up there, but that's something that you would have to
discuss with Craig, because I honestly don't know.
Q.Okay. All right. Give me one quick second.
A.Yep.
MS MARKOE: All right. I don't have any further Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 139 of
202 1
2
3
4
56
7
89
10
11
121314151617181920212223242513:41:27
13:41:31
13:41:35
13:41:37
13:41:3913:41:45
13:41:48
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 140
questions.
THE VIDEOGRAPHER: Okay.
MR ROCHE: I have no further questions as well.
THE VIDEOGRAPHER: Okay. Going off the record at
1.41pm. End of video-taped deposition of Lynn Wright. Total number of tapes, four.
Tape stopped.
(1.41pm)
(Deposition hearing concluded)
(Exhibits retained by the court reporter)Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 140 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
1920
21
2223
24
25
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 141
CERTIFICATE OF WITNESS
I, Lynn Carroll Wright , hereby certify that I have read
the foregoing pages of my deposition of testimony taken
in these proceedings on January 13, 2020, and with the exception of the changes listed below and/or corrections,
if any, find them to be a true and accurate transcription
thereof.
ERRATA
Page/Line No. Description Reason for Change
Signed.......... ..................
Date..............................Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 141 of
202 1
2
3
4
56
7
89
10
1112
13
14
15
1617
18
19
202122232425
Epiq
Suite 204, Level 2, 105 Pitt Street, Sydney, NSW 2000
Phone: Int + 61-2-92253500LYNN CARROLL WRIGHT January 13, 2020 142
CERTIFICATE OF COURT REPORTER
I, Sally Hicks of Epiq, hereby certify that the foregoing
testimony was recorded by me stenographically and thereafter transcribed by me, and that the foregoing
transcript is a true and accurate verbatim record of the
said testimony, to the best of my skill and ability.
I further certify that I am not a relative, employee,
counsel or otherwise financially involved with any of the
parties of the within cause, nor am I an employee or
relative of any counsel for the parties, nor am I in any way interested in the outcome of the within cause.
Signed ......... .......................
Sally Hicks
Date....................................Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 142 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 143 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 144 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 145 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 146 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 147 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 148 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 149 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 150 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 151 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 152 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 153 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 154 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 155 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 156 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 157 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 158 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 159 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 160 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 161 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 162 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 163 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 164 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 165 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 166 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 167 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 168 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 169 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 170 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 171 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 172 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 173 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 174 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 175 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 176 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 177 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 178 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 179 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 180 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 181 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 182 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 183 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 184 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 185 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 186 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 187 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 188 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 189 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 190 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 191 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 192 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 193 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 194 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 195 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 196 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 197 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 198 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 199 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 200 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 201 of
202 Case 9:18-cv-80176-BB Document 488-17 Entered on FLSD Docket 05/08/2020 Page 202 of
202 |
/content/Copa v Wright - Trial Documents/Skeletons/Closings/BTC Core Developers' Closing Submissions.pdf | Closings | BTC Core Developers' Closing Submissions.pdf | 59,734 | 117,182 | 1 IN THE HIGH COURT OF JUSTICE CLAIM NO. IL-2022-000069 BUSINESS AND PROPERTY COURTS OF ENGLAND AND WALES INTELLECTUAL PROPERTY LIST (CHD) BEFORE: Mellor J BETWEEN DR CRAIG STEVEN WRIGHT & Ors Claimants —and— BTC CORE & Ors Defendants ______________________________________________ CLOSING SUBMISSIONS OF THE DEVELOPERS ______________________________________________ A. INTRODUCTION ........................................................................................................... 4 B. THE BITCOIN SOFTWARE ......................................................................................... 5 1. COMPUTER SCIENCE ........................................................................................................ 6 2. C++ PROGRAMMING ....................................................................................................... 7 3. THE BASIC MECHANICS OF THE BITCOIN SOFTWARE ..................................................... 10 a. Unsigned integers .................................................................................................... 10 b. CheckBlock .............................................................................................................. 12 c. Leading zeroes ......................................................................................................... 15 d. Summary of Dr Wright’s awareness of the mechanics of the Bitcoin software ....... 17 4. IMPLEMENTATION OF THE BITCOIN SOFTWARE ............................................................. 18 a. The 69 computers ..................................................................................................... 18 i. Problem 1: inconsistency with the known difficulty ........................................... 19 ii. Problem 2: inconsistency with known electricity consumption .......................... 21 b. opcodes .................................................................................................................... 22 i. Script size ............................................................................................................. 23 ii. OP_2MUL ........................................................................................................... 24 c. The anachronisms .................................................................................................... 25 i. CheckBlockHeader .............................................................................................. 26 ii. BTC Core ............................................................................................................. 29 iii. UTXO .................................................................................................................. 30 iv. Bootstrapping ....................................................................................................... 33 v. Summary .............................................................................................................. 35 d. Satoshi’s Bitcoin payments ...................................................................................... 36 2 e. The PGP key ............................................................................................................ 39 i. The date of creation of the key: not 2011 ............................................................ 40 ii. The nature of the key: not “person or persons unknown” ................................... 42 f. Wikileaks: Dr Wright’s first brush with Bitcoin ...................................................... 43 5. SUMMARY ..................................................................................................................... 46 C. THE BITCOIN WHITE PAPER ................................................................................. 46 1. DR WRIGHT’S WEI DAI LIES ......................................................................................... 46 2. THE HISTORY OF (NON)-PRODUCTION OF DR WRIGHT’S LATEX FILES ......................... 53 a. The before phase ...................................................................................................... 53 b. The tease and reveal ................................................................................................ 54 i. The tease .............................................................................................................. 54 ii. The reveal ............................................................................................................. 56 c. The (partly failed) cover up ..................................................................................... 58 i. Dr Wright’s Overleaf account .............................................................................. 59 ii. The efforts made to resist providing metadata ..................................................... 61 iii Summary .............................................................................................................. 66 3. THE INESCAPABLE EVIDENCE OF FORGERY .................................................................... 71 a. The animations ......................................................................................................... 71 b. Metadata command .................................................................................................. 74 c. Text formatting ......................................................................................................... 79 d. The images ............................................................................................................... 84 i. Image 4 ................................................................................................................. 84 ii. Dr Wright’s written evidence about the images .................................................. 87 iii. Aspose .................................................................................................................. 90 (a) The Aspose blob .............................................................................................. 90 (b) The identical co-ordinates ................................................................................ 92 (c) The identical letter placement .......................................................................... 94 (d) Conclusions ...................................................................................................... 96 e. Impossibility ............................................................................................................. 97 i. fontspec ................................................................................................................ 98 ii. hidelinks ............................................................................................................... 99 iii. unicode-math ........................................................................................................ 99 iv. \\AddToShipoutPictureBG* ................................................................................ 100 v. The arrows.meta library ..................................................................................... 101 vi. luacode ............................................................................................................... 101 f. Summary ................................................................................................................ 102 4. THE TRUTH ................................................................................................................. 102 D. RELIANCE DOCUMENTS AND FORGERY ......................................................... 104 1. THE RELIANCE DOCUMENTS ....................................................................................... 105 a. Reliance documents generally ............................................................................... 105 b. Dr Wright’s jettisoning of the Reliance Documents .............................................. 108 i. Farewell Dr Placks and Mr Lynch ..................................................................... 108 ii. Dr Wright’s explanations ................................................................................... 109 (a) xcopy .............................................................................................................. 110 (b) Citrix .............................................................................................................. 113 (c) Summary ........................................................................................................ 118 iii. The state of things .............................................................................................. 119 2. THE DOCUMENTS PERTINENT TO THE TULIP TRADING CLAIM ...................................... 122 3 a. The MYOB documents ............................................................................................ 123 i. Relevance to the Tulip Trading claim ................................................................ 123 ii. The .myox file in the Shadders email ................................................................ 123 iii. Dr Wright’s Tulip evidence ............................................................................... 124 iv. The Placks report – the new MYOB data .......................................................... 125 v. Madden2 – how the new MYOB data had been falsified .................................. 126 vi. The experts’ joint statement ............................................................................... 128 vii. Wright11 ............................................................................................................ 128 viii. Initial answers in cross-examination .............................................................. 129 ix. The first Ontier intervention .............................................................................. 131 x. The email chain forgery ..................................................................................... 132 xi. Madden5 ............................................................................................................ 133 xii. Dr Wright’s second cross-examination .............................................................. 133 xiii. The second Ontier intervention ...................................................................... 134 xiv. The cross-examination of Mr Madden ........................................................... 135 xv. Further evidence ................................................................................................. 136 xvi. Dr Wright’s last stand .................................................................................... 137 xvii. Conclusions .................................................................................................... 139 b. The Tulip Trading incorporation documents ......................................................... 139 i. The incorporation form: ID_001930 .................................................................. 140 ii. The Abacus invoice: ID_001421 ....................................................................... 141 3. THE UPDATED SCHEDULE ............................................................................................ 146 E. RELIEF ......................................................................................................................... 148 1. THE BTC CORE CLAIM ............................................................................................... 149 2. COPA’S CLAIMS ......................................................................................................... 151 a. Dr Wright’s threats ................................................................................................ 152 b. The relief sought .................................................................................................... 155 i. Declaratory relief ............................................................................................... 155 ii. Injunctive relief .................................................................................................. 156 iii. Summary ............................................................................................................ 157 APPENDIX 1 – PROOF OF WORK AND LEADING ZEROES ................................... 159 A. WORKING OUT THE TARGET DIFFICULTY ..................................................................... 159 B. CHECKING THE TARGET NUMBER ................................................................................ 162 1. Ensuring that the minimum work requirement is met ............................................ 162 2. Ensuring that the hash of the block is less than or equal to the target. ................. 163 APPENDIX 2 – SCHEDULE OF FORGERIES ............................................................... 164 APPENDIX 3 – DR WRIGHT’S PRODUCTION OF DOCUMENTS .......................... 172 4 A. Introduction 1. Satoshi Nakamoto was the pseudonymous author of the Bitcoin White Paper and the original Bitcoin Code. 2. Dr Craig Wright is not Satoshi Nakamoto. 3. He has not come close to establishing that he is even a credible candidate for that role. 4. Instead, it has become overwhelmingly clear over the course of this trial that Dr Wright’s claim to be Satoshi and his claims derivative upon that identity are fraudulent claims. The Court has directly experienced dishonesty from Dr Wright and forgery on a monumental level. 5. The consequences of Dr Wright’s fraudulent attempt to portray himself as the pseudonymous inventor of Bitcoin have been profound and deleterious. The evidence in this respect has not even been challenged in cross-examination. 6. Two consequences must follow: a) First, the BTC Core Claim must be dismissed. It is common ground that the claim is predicated upon Dr Wright being Satoshi Nakamoto. Since he is not, the claim must fail. b) Second, the Court should grant COPA the relief that it seeks. This is a matter of direct interest to the Developers, who have been on the receiving end of Dr Wright’s threats and lawfare. 7. In this written closing, the Developers adopt a slightly different approach to that taken in their opening. The focus of this closing is directly on the two points that must decisively resolve the case against Dr Wright, namely that he patently did not write the Bitcoin code (see Section B below) or Bitcoin White Paper (see Section C below). 8. The Developers do not in these submissions need to repeat their observations regarding his extravagant claims to the ATO from 2013 or in the Kleiman proceedings 5 which are set out at length in their opening skeleton. Those points have only been underscored during the course of the evidence – and can be taken as read. The Developers do, however, at section D below provide an updated overview of the forgeries (focussing on two matters of specific concern to the Developers) and finally (at section E) include some observations about the relief sought by COPA. B. The Bitcoin software 9. It is central to Dr Wright’s claim to be Satoshi Nakamoto that he wrote the Bitcoin code. Given that Dr Wright has not disclosed any reliable source documents evidencing his development of the code, that is a question that falls to be tested by reference to his written and oral testimony. 10. That evidence has fallen risibly short of the standard that would be expected of Satoshi Nakamoto. It is considered below in four parts by reference to his evidence regarding: a) his experience in computer science; b) his familiarity with C++; c) his understanding of the basic mechanics of the Bitcoin software; and d) his understanding of the running of Bitcoin. 11. Before turning to address those matters, the Developers would note that at the interlocutory stages of these proceedings, Dr Wright sought to diminish the role of the Developers in the defence of the proceedings against them to a mere watching brief.1 That may have been driven by a determination to reduce Dr Wright’s exposure to providing security for costs,2 but the Developers cannot help feel that it was also designed to prevent his having to engage with questions as to the technical aspects of Bitcoin. 1 See the BTC Core Claimants’ submissions at the hearing on 17 October 2023 at p34 ll.3-4 (“whoever is going to be attending is going to be on a watching brief”) {O/10.1/10} and the skeleton argument for the BTC Core Claimants ahead of the PTR at ¶15 {R/2.1/5}: “Macfarlanes utterly fails to explain why this claim is not appropriate for a watching brief or minimal attendance” and ¶30 “Junior Counsel will be attending on a watching brief in any event” {R/2.1/8}. 2 A matter to which, seemingly, a substantial part of the cross-examination of Mr Lee (a COPA witness) was devoted: see {Day12/pp114-116}. 6 1. Computer science 12. In Dr Wright’s opening submissions, he leant heavily into his “educational background, his skills, his qualifications”3 as indicative that he might be Satoshi Nakamoto. He referred in particular in this context to his skills and knowledge of computer science.4 13. In his evidence and during his cross-examination, however, Dr Wright displayed an alarming ignorance of even a basic computer science concept, namely a binary search tree. In describing his supposed work at Lasseters and Vodafone he described using a “Binary search tree structure (commonly termed a Merkle tree now)”.5 14. As explained during his cross-examination on Day 15,6 a Merkle tree is not a form of binary search tree. a) A binary search tree is laid out according to an ordering rule that enables locating elements in the tree quickly: parent nodes contain data that sorts after all data elements in the left subtree, and before all data elements in the right subtree.7 b) A Merkle tree associates a hash with each node, which is defined as the result of hashing the left and right child’s own hashes together, recursively. This permits efficiently proving to someone who does not have the tree that a particular leaf is contained within the tree, without transferring the entire tree.8 These are wildly different properties that serve very distinct purposes. The Merkle trees used in Bitcoin are not search trees. 3 {Day1/p94/ll.5-7}. 4 Wright opening¶5(1) {R/14/5} and ¶143 {R/14/44}. He also, of course, relied on his supposed expertise in law – even though his LLM thesis had been plagiarised from the work of Hilary Pearson: see Pearson1 {C/3} and Wright xx {Day6/pp23-35}. The plagiarism was observed in an article on medium by Paintedfrog. Dr Wright suggested that was one of the Developer defendants, namely Gregory Maxwell. Gregory Maxwell is not Paintedfrog. 5 Wright11¶845.c {CSW/1/152} and Wright11¶859.a {CSW/1/155}. See too Wright9¶26 {E/26/10}. 6 {Day15/pp180-187}. 7 See e.g. {X/60/1}. 8 See {Day15/pp182-185}. 7 15. This was not the limit of Dr Wright’s apparent ignorance of relevant computer science concepts. He also failed to demonstrate the relevant capability in C++ and, more significantly still, failed to understand the operation of the Bitcoin code. Those are matters to which these submissions now turn. 16. It is possible that Dr Wright will seek to divert attention from the patent shortcomings in his computer science skills by drawing attention to his PhD from Charles Sturt University. His PhD thesis (entitled “The Quantification of Information Systems Risk”), however, dates from 2016, long after the release of the Bitcoin White Paper or the Bitcoin code. It is also an odd document, comprising a combination of papers apparently presented by Dr Wright at conference proceedings.9 It does not demonstrate him to have been capable of writing the Bitcoin code. 2. C++ programming 17. The Bitcoin software is written in C++. Professor Stroustrup, the designer and original implementer of that language, described how he began to work on C++ in April 1979, with only a handful of users in 1980, and first named it C++ in December 1983.10 18. In his written witness evidence, Dr Wright made the absurd claim that he had “dabbled” with C++ around the age of eight or nine (i.e. in 1978 or 1979)11 and started writing code for games in the language at the age of 11 (i.e. in 1981).12 19. Dr Wright went on to describe C++ as “a cornerstone of my expertise”.13 There is, however, little support for Dr Wright’s supposed “expertise” in C++ in documents that can credibly be dated to 2008-2009. The section of his BDO CV referring to “computing skills” refers to his supposed experience of “C programming and Code Audit”, not to C++.14 Moreover, it appears that when Dr Wright applied to Microsoft 9 {L14/17}. 10 Stroustrup1¶3 {C/23/1}. 11 Dr Wright’s date of birth is 23 October 1970: {H/241/5}. 12 Wright1¶25 {E/1/7}. 13 Wright1¶25 {E/1/7}. 14 {L2/102/6}. It only includes an inconsequential reference to C/C++ under the heading Unix application development at {L2/102/7}. 8 for a job in January 2008, he stated “I use R and C and occasionally C++ a fair bit for algorithmic coding and statistics work” (emphasis added).15 Satoshi Nakamoto could not have been an “occasional” user of C++ in January 2008. 20. More telling still was Dr Wright’s evidently untruthful attempt to present C++ code fragments as part of the content of the BDO Image. That code contained anachronistic references to: a) the <chrono>, <thread> and <random> headers from the C++ standard library: see Stroustrup1¶4 {C/23/2} (unchallenged) and Hinnant1¶9 {C/18/3}; b) the sleep_for function from the <chrono> header and std::chrono:milliseconds: see Hinnant1¶4 {C/18/1}. 21. Dr Wright sought to escape the consequences of his obviously botched forgery at Wright11¶465-471 {CSW/1/87}. That evidence was explored with Dr Wright at {Day5/pp113-119}, but more memorable was the attempt to suggest to Mr Hinnant that Dr Wright’s evidence might possibly be true. That led to the following memorable exchanges with Mr Hinnant on Day14: a) In cross-examination: “34: 4 Q. And so in summary, it is right, isn't it, that from 5 a technical perspective, there was nothing to prevent 6 a C++ programmer doing what Dr Wright says he did? 7 A. It is possible. It is -- does result in undefined 8 behaviour, and it is highly, highly unlikely. 9 Q. You say it's highly unlikely because it's something that 10 you regard as unconventional? 11 A. I say it's highly unlikely because telling me that you 12 started with Project Chrono and ended up with 13 std::chrono is -- is absurd from a technical 14 perspective. It's like saying I started with a P51 15 Mustang fighter plane to create a Ford Mustang car.” b) In re-examination: “43:10 Q. You then said that it was highly unlikely that somebody 11 would start with Project Chrono and end with 15 {L3/252.1.1.1.1/2}. He also said that he had “a large amount of experiance decompiling C, C++, Java, script of various types, fortran, .Net, perl, Ruby and others”. Decompiling is not coding! It involves running a decompilation tool to (a) take the binary resulting from the compilation of source code and (b) convert that binary back into valid source code. It is a process undertaken in malware research/analysis, because you can look at the decompiled code and see what the malware is trying to do. 9 12 std::chrono. Do you recall saying that? 13 A. Yes. 14 Q. You agreed that that was your opinion; do you recall 15 that? 16 A. Yes. 17 Q. What facts or considerations is that opinion based on? 18 A. That opinion is based on the knowledge that 19 Project Chrono has no similarity whatsoever to 20 std::chrono besides the name "chrono". It's -- it's 21 a statement that is technically so outrageous that it's 22 -- it's literally unbelievable. I cannot believe it. 23 The -- the mere fact that somebody says that they 24 derived a date time library from a physics library 25 indicates to me that they don't have the technical 44: 1 expertise to even write chrono from scratch, because it 2 would actually take more work to write chrono from 3 scratch than to derive it from a completely unrelated 4 piece of software [sic].16 Chrono did in fact derive from other 5 libraries. It derived from the Boost.DateTime authored 6 by Jeff Garland. And Jeff Garland and I worked on 7 chrono together in the 2007/2008 time frame -- well, in 8 the 2008 time frame, I'm sorry. In 2007, we were 9 working together, but it wasn't called chrono at that 10 point, it was called Boost.DateTime.” 22. The Developers adopt Mr Hinnant’s observations, which accord with their own view of the code fragments and would simply add two further observations: a) First, on a number of occasions it was posited in cross-examination of COPA’s witnesses and experts that it was possible from a technical perspective that Dr Wright might have done something. But in none of these theoretical cases has Dr Wright provided any documentary evidence to show that he had done any such thing (e.g. the supposedly modified code). b) Second, Satoshi Nakamoto did not use Dr Wright’s fictional “Project Chrono” derived sleep_for function at any point in the Bitcoin code. Instead, he used the basic Sleep function from Windows’ application programming interface (API).17 16 Mr Hinnant clarified at Day14/p46 that it would take more work to derive it from a completely unrelated piece of software than to write it from scratch. 17 This can be seen at, for example, {L4/97.1/31} of the main.cpp file, in which reference is made to “Sleep(100)”. The Windows Sleep function was brought into the main.cpp file by its inclusion at {L4/97.1/1} of the headers.h file. The headers.h file in turn included windows.h {L4/92.1/1}. 10 3. The basic mechanics of the Bitcoin software 23. Dr Wright’s cross-examination afforded the Developers an opportunity to test his awareness of basic elements of the Bitcoin software. In three remarkable respects it was clear that Dr Wright cannot have been involved in its development: a) The first concerned his inability to describe the concept of an unsigned integer. b) The second arose from his misunderstanding of the Bitcoin software’s basic CheckBlock function. c) Third, Dr Wright’s lack of knowledge emerged from the approach that was taken on his behalf in cross-examination of Dr Back regarding the proof-of-work function in the Bitcoin code. a. Unsigned integers 24. Satoshi Nakamoto often used “unsigned” integers in the Bitcoin code. The frequency of their use can be seen from a simple search in the principal software files for “unsigned int”. That reveals that Satoshi used unsigned integers over 100 times in the original main.cpp {L4/970.1}, main.h {L4/98.1} and bignum.h {L4/89.1} files alone. Across the entirety of the original Bitcoin code they are used 294 times.18 Unsigned integers were commonly referenced in Satoshi’s contemporaneous emails.19 They were even alleged to form part of the Bitcoin File Format over which Dr Wright claimed copyright.20 25. That being so, if Dr Wright was Satoshi Nakamoto he would know what an unsigned integer was. His blank expression when asked about the concept (in stark contrast to his immediate answers to other questions, he paused for about nine seconds after being 18 There are 531 mentions of “unsigned” across the codebase, of which most are “unsigned char”. 19 {L4/328}, {L6/153}, {L6/155},{L6/282.2}, {L6/292.2}, {L6/464.4}, {L6/465.1}, {L7/204.3} and {L7/210.1}. 20 See the notes against “nVersion”, “nTime”, “nOut”, “nSequenceIn”, “n” and “nSequence” in the (now deleted) Schedule 2 to the Amended Particulars of Claim in the BTC Core action at {A1/2/38} and following. 11 asked to take a wild guess) is captured in the following section of the transcript for Day8: 21 “143:21 Q. And we can find that at {L9/247.1/1}. So that's 22 the GitHub reference that you have given and it's taken 23 us to the script.h file on GitHub; do you see that? 24 A. That is correct. 25 Q. And so we can see, at row 18, that is declaring 144: 1 a constant integer variable 2 called "MAX_SCRIPT_ELEMENT_SIZE"; do you see that? 3 A. I do. 4 Q. Just out of curiosity, do you know what unsigned means 5 in that? 6 A. I do. Basically it's unsigned variable, it's not an 7 integer with -- 8 Q. With what? 9 A. It's larger. I'm not sure how -- I mean, on the stand 10 here, I'm not sure how I'd say it, but -- 11 Q. Take a wild guess. 12 A. How I would describe it, I'm not quite sure. I know 13 what it is. 14 Q. Okay. 15 A. I'm not terribly good when I'm trying to do things like 16 this. Writing it down would be different. 17 Q. Well, do you recall you mentioned that you had a book by 18 Professor Stroustrup? 19 A. I do. 20 Q. You haven't disclosed that book, but you have disclosed 21 three other books about C++, so I want to take you to 22 one of those. It's {L1/199/1}, and could we go to 23 page 47 {L1/199/47}. Do you see that it explains that 24 "unsigned" means that it cannot be negative? 25 A. Yes, I do understand that. Would I have thought of 145: 1 saying it in such a simple way? No.” 26. The book which Dr Wright had disclosed and to which he was taken was C++ For Dummies.22 21 Dr Wright’s inability to describe the coding function undermines his claim that: “I’m better at code than words” {Day2/p92/l.6}, though the Court will note that Dr Wright’s claim is merely a clunking attempt to quote a well-known passage from a message from Satoshi to Hal Finney {L3/292/1} (final sentence). 22 {L1/199/1}. 12 b. CheckBlock 27. CheckBlock was one of the key functions in the Bitcoin source code. It was the first stage in the processing of blocks under the ProcessBlock function in the main.cpp file. The second stage was AcceptBlock. 28. CheckBlock was comprised of six steps {L4/97.1/21} each of which is preceded by a single line comment as follows: a) // Size limits b) // Check timestamp c) // First transaction must be coinbase, the rest must not be d) // Check transactions e) // Check proof of work matches claimed amount f) // Check merkleroot 29. Each of those single line comments, save the fourth, provides a summary description of the checks that the relevant function undertakes that anybody with a basic understanding of Bitcoin could surmise. The fourth “Check transactions” is more ambiguous. Dr Wright was invited to explain what it comprised. He answered as follows: “123: 6 Q. And then, fourthly, we can see that it checked 7 transactions? 8 A. Yes. 9 Q. What was that? 10 A. That it checks transactions? 11 Q. Yes, what was the check of the transactions? 12 A. Basically making sure that they are valid, that 13 the transactions that have been received follow 14 the rules, etc. 15 Q. So what sort of thing? 16 A. What sort of thing. So, basically, Bitcoin uses script. 17 The way that you'd have to then check would be does 18 the key work, does other policies work, are the output 19 and script valid. It's a predicate. So, what we're 20 functionally doing in here is ensuring that all of 21 the input and output is structured correctly, that if 22 there's a message with an ECDSA key that the correct 23 previous block had been signed. 24 Q. So I remember you talking the other day -- I can't 25 remember which day it was -- about how, when you were 13 124: 1 first running the Bitcoin software, it hadn't been -- 2 the mining that had been absorbing all of your 3 electricity, as it were, it was doing ECDSA checks in 4 relation to the underlying transactions; is that right? 5 A. And much more. 6 Q. Okay, but when you're talking about ECDSA checking, is 7 that what you're talking about in relation to -- 8 A. That particular part, yes.” 30. This description by Dr Wright of the “Check transactions” stage of the CheckBlock function (namely that the signature of transactions was checked) was hopelessly wrong. The checks in “Check transactions” are set out in the main.h file at {L4/98.1/8}. They comprise just three basic checks of each transaction, namely checking that (a) there was at least one input and one output to a transaction,23 (b) the value of created UTXOs was not negative,24 and (c) if it was a coinbase transaction25 that the scriptSig was of the right size and, if it was not a coinbase transaction, that its input is not null.26 31. It was a measure of how far Dr Wright was out of his depth when taken to this section of the code that he persisted in suggesting that the CheckBlock function still checked the signatures of transactions in some mysterious, unexplained manner: “125:10 Q. It did not involve checking ECDSA signatures, did it? 11 A. Again, that then calls these other functions. 12 Q. Dr Wright, you're wrong about that? 13 A. I am not wrong about that. If you note this, 14 the diagram that you had is hierarchical. So, that 15 particular function calls the next function, and when 16 you're talking about checking CheckSig in that 17 particular one, then that's ECDSA, but it's not in that 18 core. 19 Q. You see, Dr Wright, this is a pretty central core point 20 in relation to the operation of the Bitcoin software and 21 you don't know about it, do you? 22 A. Actually, I do, and you're not letting me explain it 23 properly. 24 Q. I'm going to explain it to you. Can we go, please, to 25 {L4/97.1/23}. Sorry, 98.1, I think, it is, page 23 126: 1 {L4/98.1/23}. No, 97.1, page 23 {L4/97.1/23}. 2 So, do you see here that we can see a function which 23 {Day8/p124/ll.18-24}. 24 {Day8/p124/l.25}-{Day8/p125/lk.2}. 25 i.e. the issue of the original mined coins. 26 {Day8/p125/ll.3-9}. 14 3 is described as "ProcessBlock"? 4 A. I do. 5 Q. And do you see underneath that, the preliminary check 6 that it does is called "CheckBlock"? 7 A. I do. 8 Q. And do you see that a secondary check, after CheckBlock 9 has been completed, is called "AcceptBlock"? 10 A. I do. 11 Q. Now, it is within AcceptBlock that the signatures are 12 checked, isn't it? 13 A. Basically what we have is a series of functions that 14 each of these call other functions. So, where you're 15 trying to say that each of these don't do all of that, 16 the diagram that these guys don't like is a functional 17 call mapping each of these areas down. 18 Q. I'm not asking you about any diagrams, I'm asking you 19 about what is in the CheckBlock function, and you told 20 me that within the CheckBlock function were checks of 21 ECDSA signatures. 22 A. If it's a header and everything else is underneath it, 23 then that is part of the entire function and you are 24 checking everything. So when you have one function 25 follow another to be correct, then all of those 127: 1 sub functions are part of the same function. 2 Q. I'm afraid you're wrong, Dr Wright. If we want to 3 explore how you get to signatures from the AcceptBlock 4 function, I can take you there. Do you want me to do 5 that? 6 A. Like I said, the block includes both the full check and 7 each of these. So when you have a transaction that you 8 have checked, it then goes into the block and it's put 9 into a binary tree structure. All of that is checked as 10 part of the entire function. What you're doing is 11 pulling out each individual call and saying that it's 12 separate. It isn't. 13 Q. We have looked at what the CheckBlock function contains 14 and you have said it contains an ECDSA signature check. 15 It doesn't, does it? 16 A. That's not what I said. 17 Q. Well, we can see what you said. 18 A. What I said was, the function includes all of 19 the processes in that. CheckBlock doesn't work unless 20 each of the called functions are there.” 32. The truth is more prosaic. The check of signatures of transactions was not part of the CheckBlock stage of the ProcessBlock function. It was carried out in the AcceptBlock stage as had to be demonstrated to Dr Wright at {Day8/pp127-129}. Such a demonstration would not have been necessary if Dr Wright was Satoshi Nakamoto. 15 c. Leading zeroes 33. Dr Wright’s lack of familiarity with the Bitcoin code is also demonstrated by his lack of awareness of an improvement of the proof of work function in the original code that meant that it departed from the system described in the Bitcoin White Paper. This improvement had been flagged in the Developers’ skeleton argument for the trial, but Dr Wright seems to have been unaware of it. 34. As described in the Developers’ skeleton at paragraph 26.d {R/13/12}: a) Assessment of whether the hash of the Block Header meets the requisite proof-of-work requirement is determined by reference to whether the hash is equal to or below a target number (i.e. when the Block Header is hashed using double SHA256, the output, when interpreted as an integer number, is equal to or less than the set target number). b) Being equal to or below a long target number implies that there will be a number of leading 0s in the target number in binary (and in hex or any other base). c) The Bitcoin White Paper: Section 4, second para {L5/26/3} contemplated that the target value would be set with leading zeroes – an approach that conforms to that suggested in Sections 3 and 5 of Adam Back’s “Hashcash – a denial of service counter-measure” that is cited in the Bitcoin White Paper (http://www.hashcash.org/papers/hashcash.pdf). d) However, the first available issue of the Bitcoin source code replaced the use of a target based on leading zeroes with a numerical comparison which did not refer to leading zeroes. This meant that the target number could be set precisely (e.g. the leading digits of the hash may have to be less than “0000000000000000000101...”), which in turn allowed the difficulty to be very precisely adjusted. 16 35. During his cross-examination, it was wrongly suggested to Dr Back (presumably on instructions from Dr Wright)27 that the Bitcoin code had retained the approach of simply checking leading zeroes that had been described in the Bitcoin White Paper: see {Day13/p47/ll.16-18} and {Day13/p48/ll.6-9} and {Day13/p49/l.10}-{Day13/p50/l.1}. 36. Dr Back correctly answered that, although the Bitcoin White Paper appeared to refer to leading zeroes, no released version of the Bitcoin code does: “47:19 A. It's a simplification. It's because the -- this paper 20 and the Hashcash paper is concerning itself with a very 21 coarse-grained type of work where the difficulty can 22 only adjust by a factor of two, then it's leading zeros, 23 but in the Bitcoin case, the precision is much higher, 24 so that it's technically to find a hash which is less 25 than a target. Now, because that is a small -- small 48: 1 number relatively, it will have a lot of leading zeros, 2 but technically it's a little more than that, which is, 3 you know, the first digit of the -- that isn't zero has 4 to be below the target and so on, as a kind of floating 5 point number.” “48:14 …This paper appears to also use 15 the factor of two simplification, but Bitcoin doesn't, 16 and so Bitcoin is not just looking for leading zeros; 17 it's looking for, you know, one number treated as 18 a floating point to be less than another. And so 19 leading zeros could result -- you know, 20 the specification is not a number of leading zeros in 21 Bitcoin, the specification is a difficulty which is the 22 floating point number….” “50: 5 while the Bitcoin paper is expressed in that way, if you 6 actually look into the details and the code and how it 7 works, the difficulty is a floating point number, so 8 it's a little more nuanced than leading zeros…” 37. As the Developers pointed out in their skeleton, the relevant check is the following part of the CheckBlock function. // Check proof of work matches claimed amount if (CBigNum().SetCompact(nBits) > bnProofOfWorkLimit) return error("CheckBlock() : nBits below minimum work"); if (GetHash() > CBigNum().SetCompact(nBits).getuint256()) 27 This appears to be the case from Wright11¶387 {CSW/1/73} and Wright11¶601.e-g {CSW/1/112} and because Dr Wright made a garbled attempt to suggest that Dr Back was wrong at {Day15/p80/ll.1-5}. 17 return error("CheckBlock() : hash doesn't match nBits"); 38. An explanation of the precise way in which that function operates is appended to this closing. For present purposes it is sufficient to observe that the second stage of the function uses the operator > (which is highlighted in yellow above), i.e. it checks whether the hash (GetHash()) is “greater than” the proof-of-work target (CBigNum().SetCompact(nBits).getuint256())). If it is, the function returns an error. There is no check for leading zeroes, as Dr Back confirmed in re-examination by the Developers’ counsel: “77: 20 Q. Okay. Does it deal with leading zeros, or ...? 21 A. No. 22 Q. Right. 23 A. So, I mean, I believe this end bit is a, sort of, 24 compact representation of -- it involves a compact 25 representation of the difficulty which, then, in turn, 78: 1 creates a target, and so it's checking if the hash is 2 as -- represented as a very large integer, is less than 3 the target, which is -- which is what I said. So that, 4 you know, superficially, if you look at the zeros, there 5 is a certain number of zeros, but, you know, even if you 6 look at it in binary, there are some more bits after it 7 where, you know, the next bit could be a zero or a one 8 and it could still be an invalid proof-of-work, because 9 it's really a floating point number, or a fraction or 10 something.” d. Summary of Dr Wright’s awareness of the mechanics of the Bitcoin software 39. In summary, in three elementary respects, Dr Wright was unaware of the content and meaning of the Bitcoin code. That being so, he cannot be the author of that code. Moreover, it is telling that faced with the opportunity to question a real Bitcoin developer, Dr Pieter Wuille, Dr Wright declined the opportunity (and indeed initially sought to exclude his evidence altogether).28 Had Dr Wright taken that opportunity, the Developers are confident that the difference in skill-set between Dr Wright and a real Bitcoin programmer would have been abundantly obvious to the Court. 28 The BTC Core Claimants wrongly contended that Dr Wuille’s statement revealed a “fundamental misunderstanding of the purpose of factual witness evidence in these proceedings” and to “not have anything to say that goes directly, or even indirectly, to the Identity Issue”: BTC Core Claimants’ skeleton for the hearing on 17 October 2023 at ¶7.1 {R/23/3}. Orally it was said that it did not “amount to a whole hill of beans”: see the BTC Core Claimants’ submissions at the hearing on 17 October 2023 at p51 ll. 13-14 {O/10.1/14}. 18 4. Implementation of the Bitcoin software 40. There are five respects in which Dr Wright’s evidence as to the implementation of the Bitcoin software and related concepts revealed his lack of understanding. The first arose from his evidence as to the computers that he claimed to be operating on the launch of the Bitcoin code and their electricity consumption. The second concerned his lack of knowledge about Satoshi Nakamoto’s disabling of opcodes in Bitcoin script. The third arose from his failure to spot that within his purportedly pre-2009 (forged) reliance documents there were numerous references to concepts that were only introduced in 2011 and following. Fourth, he wrongly contended that he had transferred Bitcoin to Zooko Wilcox-O’Hearn. Fifth, and relatedly, there was his lack of awareness about Satoshi Nakamoto’s PGP key. Finally, when Dr Wright first ventured into the debate about Bitcoin, his intervention was flatly at odds with him being Satoshi. a. The 69 computers 41. Dr Wright boasted of the wide array of computers that he was running at his home in Australia in his evidence-in-chief in the Kleiman proceedings {L17/327/105}-{L17/327/108}.29 He suggested there that he was running 69 machines in four racks spread over his homes in Lisarow and Bagnoo at a monthly electricity cost of AU$11,000. 42. At Wright1¶116 {E/1/22} he appeared to suggest that he was in fact running 69 racks at those residences, but explained in cross-examination by COPA that he meant 69 computers in racks.30 At Wright1¶117 {E/1/22} he nevertheless went on to say that the “considerable electricity consumption associated with Bitcoin mining represented a significant expense for me, amounting to thousands of Australian dollars” and confirmed in cross-examination that he stood by the figures stated in Kleiman.31 29 He had previously made a similar claim (albeit of 67 computers) in a blog on 6 April 2019 {L14/420/2} and in a CoinGeek interview on 6 June 2019 {O4/12/13} (this time with 69 machines). 30 {Day6/pp141-142}. 31 {Day/8/p174/ll.12}. 19 43. There were two significant problems with this evidence. i. Problem 1: inconsistency with the known difficulty 44. First, and most pertinently for his attempt to pretend that he was Satoshi Nakamoto, Professor Meiklejohn pointed out that it would not have been necessary at that time for Dr Wright (if he were Satoshi) to run a setup of the kind that he described (whether 69 racks or 69 computers), and in fact he could not have been running such a setup in early 2009 or early 2010 as, if he had, it would have increased the difficulty considerably to that which was observed at the time.32 45. Dr Wright responded to that setback at Wright9¶23 {E/26/9} by modifying his evidence to suggest that his machines were not dedicated to Bitcoin mining after all and that he was also validating blocks. 46. In cross-examination, he sought to develop that answer as follows: “146:20 Q. Now, I'm putting this to you on the basis of the expert 21 evidence of Professor Meiklejohn. It wouldn't have been 22 necessary to run a set up of this magnitude to mine 23 Bitcoin in 2009 or early 2010, would it? 24 A. Of course it would. Ms -- Professor Meiklejohn is 25 misrepresenting Bitcoin mining and nodes. Section 5 of 147: 1 the White Paper doesn't say that you solve hashing. 2 Now, hashing is only one small component. The majority, 3 at a low level like that, is actually validating ECDSA. 4 ECDSA is a far more computationally intense process than 5 hashing. So what we need to do is actually go through 6 validation of blocks, checking, later running testnet as 7 well, and ensuring that all of that process happens 8 before you distribute the block. On top of that, I had 9 to run multiple systems. 10 Bitcoin was configured so that on a single C class, 11 and I had a C class in each area, the 256 IP addresses 12 in V4, or more in IP v6 would only act as a single node 13 on the network. So even if you had 30 machines on 14 a single location, they only broadcast as one node on 32 Meiklejohn1¶74 {G/2/32}. Mr Gao appeared to quibble with Professor Meiklejohn’s evidence in this respect at Annex A¶14 to the joint statement {Q/3.1/5}, but when faced with the source data for Professor Meiklejohn’s evidence at {H/190/2} was unable to sustain that criticism {Day18/p58/l.1}-{Day18/p59/l.3}. 20 15 the network. Now, that allowed me to have multiple 16 systems, including the logging systems and the rest of 17 the Timecoin server. All of that together was really 18 the cost that I experienced.” 47. Leaving aside the swerve in Dr Wright’s evidence between his first and ninth statements and his oral evidence (and its flat inconsistency with his previous comments in his blog and on CoinGeek in 2019),33 there were three elements to Dr Wright’s contention that Satoshi Nakamoto was using a setup such as that described by Dr Wright. a) First, that the setup was for the majority of the time “validating ECDSA”, which is to say validating the signature of the transactions in each block. b) Second, that the setup was “running testnet”. c) Third, that he was running “the Timecoin server”. 48. None of these contentions is true: a) There were just 219 non-coinbase transactions (i.e. transactions containing ECDSA signatures) in the 32,489 blocks created up to the end of 2009. Typically, there were zero transactions per block. So the suggestion that Dr Wright’s machines were mostly engaged in validating signatures for the transactions in blocks is manifestly false.34 And it was disclaimed by Mr Gao in his cross-examination.35 b) Nor can Dr Wright have been running testnet. Testnet did not exist until July 2010.36 Dr Wright suggested orally that he (as Satoshi) was running some previously undisclosed private version of Testnet.37 That cannot be true either. Testnet was an innovation introduced by Gavin Andresen: see {L6/290.3/1} in which Satoshi observed to Gavin Andresen on 30 July 2010: “that test network was a really good idea of yours”. c) The latter contention can also be discounted. Timecoin is a recent invention of Dr Wright’s (he did not mention it at all in the Kleiman proceedings), and one that he appears to have instructed his witnesses to corroborate artificially 33 See {L14/420/2} (blog) and {O4/12/13} (CoinGeek interview). 34 {Day8/p177/11}-{Day8/p179/7}. 35 {Day18/p60/ll.10-12}. 36 {Day8/p175/ll.20-23}. 37 {Day8/p175/l.25} - {Day8/p176/l.1}. 21 in their own live evidence.38 Moreover, his evidence as to his electricity consumption is plainly untrue for the reasons set out below. ii. Problem 2: inconsistency with known electricity consumption 49. The second problem with Dr Wright’s evidence that he was spending AU$11,000 per month on electricity is that it is contradicted by the electricity bills that he submitted as part of his 2008-2009 personal tax return. Thus: a) Lisarow: the electricity bills were as follows: i) for the period from 8 December 2008 to 18 January 2009: AU$373.19 plus GST {L4/485/23}; ii) for the period from 18 January 2009 to 9 March 2009: AU$523.10 plus GST {L5/70/8}; iii) for the period from 9 March 2009 to 9 June 2009 was about AU$798.48: {L5/70/79}. b) Bagnoo: the electricity bill for the period from 11 February 2009 to 8 May 2009 was less than AU$500: {L5/70/50}. 50. Dr Wright’s answer to this evident contradiction was to contend that Lisarow was “three-phase that was on a separate switch” and billed separately to Information Defense Pty Ltd.39 That is vanishingly unlikely to be true. a) There is no documentary evidence that his home in Lisarow was serviced by a three-phase electrical power distribution system. Although that it is not impossible, it was on a residential (not commercial or industrial) price plan.40 b) As Dr Wright’s sister confirmed, but Dr Wright denied, at the relevant time the computers in his Lisarow house were set-up in a spare bedroom or living area at the house.41 That being so, it seems highly implausible that it was “on a separate switch”. 38 {Day9/p94/l.5}- {Day9/p105/l.13}. 39 {Day8/p.174/ll.19-20}. 40 {L5/70/81}. 41 DeMorgan1¶11 {E/8/4}. Mr Bridges refers to the set-up being in Dr Wright’s garage in early 2011: Bridges1¶19 {E/9/6}. 22 c) Information Defense Pty Ltd was only registered on 29 January 2009,42 so cannot have been incurring the electricity consumption costs for the period prior to that date. Yet, the bills for the period prior to the registration of Information Defense are not consistent with AU$11,000 per month being spent on electricity. d) In her deposition, Lynn Wright did not refer to any substantial set-up in Lisarow, suggesting that the main computer set-up (comprising just 4-5 laptops) was at Bagnoo.43 51. In short, Dr Wright was not incurring substantial expense as a result of his electricity consumption, but more to the point if he were Satoshi Nakamoto he would know that would not have been required anyway: a desktop or two would have mined a lot of bitcoin. Indeed, Mr Bohm’s evidence was that he mined 100,000 bitcoins44 on what was a normal HP Compaq computer.45 b. opcodes 52. In his eleventh witness statement, Dr Wright provided a lengthy critique of changes supposedly made “by BTC” to the original version of Bitcoin.46 In particular, he complained that many “OP_codes that are important to the functioning of the script have been disabled”.47 53. Dr Wright’s inconsistent and mis-spelling of the term “opcode”48 was a small indicator that he was expounding on something outside his knowledge or experience. More significantly, however, Dr Wright was evidently unaware at the time of filing his eleventh witness statement that the relevant changes to the Bitcoin code had been made by Satoshi Nakamoto. 42 {L4/446/80}. 43 {C/27/35} ll. 4-20. 44 Bohm1¶16 {C/10/5}. 45 {L4/493/1}. 46 Wright11¶544 {CSW/1/100}. 47 Wright11¶545 {CSW/1/100}. 48 See Wuille2¶13 {C1/2/3}. 23 54. The Developers address two examples of changes implemented by Satoshi Nakamoto below: namely the change to size of data elements inside script and the disabling of OP_2MUL. i. Script size 55. At Wright11¶545.f {CSW/1/102}, Dr Wright stated that “BTC has limited the ability to use script by placing a maximum size and enforcing this rigorously. The limit of 520 bytes gives very little ability to add data”. 56. Dr Wright’s contention that “BTC” had “placed” a maximum size of 520 bytes was footnoted to {L9/247.1}, which was a version of the script.h file49 which at row 18 declared that a constant unsigned integer named “MAX_SCRIPT_ELEMENT_SIZE” had a value of 520 bytes. It is evident that at the time of writing his statement, Dr Wright thought that this change was “BTC” “placing” a maximum size on script. 57. In his second witness statement, Dr Wuille pointed out that the code referenced by Dr Wright did not introduce the 520 byte limit on script at all. Instead, Satoshi Nakamoto had introduced a limit on the size of data elements inside script in July 2010 and tightened it to 520 bytes in version 0.3.9 of the code on 15 August 2010.50 On 23 January 2013 the name MAX_SCRIPT_ELEMENT_SIZE was given to that limit.51 Dr Wuille’s evidence to this effect has not been challenged by Dr Wright for the obvious reason that it is both true, and corroborated by the commits identified by Dr Wuille. 58. Dr Wright had read Dr Wuille’s statement by the time that Dr Wright came to give oral evidence,52 but had misremembered it. Accordingly, when it was pointed out to Dr Wright that he had not identified the commit that had named the limit MAX_SCRIPT_ELEMENT_SIZE, Dr Wright answered “No, but it was actually one that I was behind” {Day8/p145/l.5}. Unfortunately for Dr Wright, that could not be 49 It is version 0.10.0rc3 of the Bitcoin code: Wuille2¶7 {C1/2/2}. 50 Wuille2¶9 {C1/2/2}. 51 Wuille2¶11 {C1/2/3}. 52 {Day8/p145/ll.12-14}. 24 true either. The commit that had led to the introduction of the MAX_SCRIPT_ELEMENT_SIZE variable is at {D1/28/1}. It was made by Matt Corallo, aka TheBlueMatt on 23 January 2013. Dr Wright had to admit that he was not TheBlueMatt.53 Indeed, TheBlueMatt is the tenth defendant in the BTC Core Claim, and one of the Developers. 59. Faced with the absolute contradiction between Dr Wright’s written evidence that the 520-byte limit had been “placed” by BTC and the factual record identified by Dr Wuille that it had been imposed by Satoshi Nakamoto, Dr Wright swerved to a suggestion that the limit had been introduced “as a temporary measure” as a result of a “communication between multiple people, including Gavin and myself” {Day8/p151/ll.10-14}. 60. Needless to say there is no record of such a conversation in the documents disclosed by Gavin Andresen in the Kleiman proceedings. In any event, the change had been implemented by Satoshi Nakamoto many months before he left the Bitcoin project. Satoshi could have, but did not, reverse the limit. Dr Wright’s explanation for this was typically evasive: “I was building other systems” {Day8/p151/l.18}. ii. OP_2MUL 61. At Wright11¶545 {CSW/1/100} Dr Wright complained that many opcodes that were important to the functioning of script had been disabled by BTC. He gave the specific example of “OP_2MUL”. 62. As Dr Wuille explained at Wuille2¶12-15 {C1/2/3}, the opcodes in question (including OP_2MUL) have indeed been disabled, but they were disabled by Satoshi Nakamoto. As Dr Wright was constrained to admit in cross-examination, the effect of the changes made by Satoshi was that if one of the disabled opcodes was used in a script, it would return a false result – so that any transaction that used it would be invalid.54 53 {Day8/p145/l.10}. 54 {Day8/p158/ll.3-9}. 25 63. Faced with this contradiction between Wright11¶545 and the evidence of Dr Wuille, Dr Wright suggested that he had “pulled [these opcodes] temporarily”55 and that this was a “temporary block”.56 That is not a sustainable contention, both because the change had been implemented by Satoshi Nakamoto many months before he left the Bitcoin project – but also because OP_2MUL had not even been re-enabled in BSV at the time of Dr Wright’s cross-examination.57 64. But even leaving those points to one side, the Developers would invite the Court to re-read paragraph Wright11¶545-545.e {CSW/1/101} with the knowledge that it was Satoshi Nakamoto that disabled OP_2MUL. Those paragraphs in which Dr Wright speculates as to why BTC might have disabled OP_2MUL are generally incoherent,58 but once it is understood that Satoshi Nakamoto disabled the opcodes, it is quite obvious that Dr Wright cannot be Satoshi Nakamoto. If he were Satoshi Nakamoto, he would not be debating whether there was a possible justification for this change. He would be explaining why he made that change. 65. In short, Dr Wright’s ignorance of Satoshi Nakamoto’s imposition of limits on the size of script and ignorance of Satoshi Nakamoto’s disabling of opcodes means that he cannot be Satoshi Nakamoto. c. The anachronisms 66. The third respect in which Dr Wright’s evidence shows a failure on his part to understand the history of the Bitcoin software arises from the inclusion amongst his reliance documents of documents purporting to date from before the release of the 55 {Day8/p157/ll.17-18}. 56 {Day8/p158/l.15} and {Day8/p158/l.24}. 57 See {Day8/p159/l.16}-{Day8/p160/l.6}. 58 It is an irrelevant sideshow, but Dr Wright has completely misunderstood the piece by Gregory Maxwell to which he refers at footnote 284. In that piece (at slide 22) Mr Maxwell was noting that Bitcoin Script had once been much more powerful and noting that this was “not technically hard to fix”. 26 Bitcoin software, but which refer to code and concepts that post-date Satoshi Nakamoto’s involvement in the development of Bitcoin. 67. It should be noted that the reliance documents in question are (rightly) challenged by COPA as forged or inauthentic. But the shortcoming in the content of those documents goes beyond merely showing that the documents are forged. They show that the forgery was by Dr Wright and that Dr Wright cannot be Satoshi Nakamoto. 68. For present purposes, it is sufficient to take four of the matters identified by Dr Wuille in his unchallenged first witness statement, namely CheckBlockHeader, BTC Core, UTXO and bootstrapping. The first three matters were taken orally with Dr Wright. The fourth is addressed in Dr Wuille’s statement and corroborated by the documentary record. i. CheckBlockHeader 69. The CheckBlockHeader function was introduced by Dr Wuille in March 2014 as part of a series of header synchronisation changes.59 70. CheckBlockHeader resulted from a split in the functionality present in the CheckBlock function described at paragraphs 27 to 28 above, so that two of the six checks there described (the timestamp and proof-of-work checks) were prioritised ahead of the remaining four checks.60 71. By modularising CheckBlock into two stages, CheckBlockHeader and CheckBlock, nodes could quickly reject invalid blocks based on just their header, removing the need to download all of their transaction data. 72. When taken first to the CheckBlockHeader function in cross-examination, Dr Wright accepted that these changes were made by Dr Wuille (who had the username Sipa on GitHub) in 2013 and were not in Satoshi Nakamoto’s original code.61 59 Wuille1¶24-25 {C1/1/6}. 60 Wuille1¶25 {C1/1/6}. 61 {Day8/p132/l.23}-{Day8/p133/l.6}. 27 73. One of Dr Wright’s reliance documents was, however, a document entitled “BitCoin: SEIR-C propagation models of block and transaction dissemination” {L3/237} (“the SEIR-C document”). At Wright11 AxB¶14.2 {CSW/2/52}, Dr Wright had stated that this document had been created between about Oct-Dec 2008 “before I released the system in January 2009”. 74. At {L3/237/13} the SEIR-C document purported to provide a description of the Bitcoin system’s block validation process. It stated as follows: “Each node verifies a block before it propagates it to the connected peer nodes. In this way only valid blocks are propagated, and any invalid blocks are quickly isolated. The BitCoin Core client lists all of the validation requirements in the following functions: • CheckBlock • CheckBlockHeader” 75. Dr Wright’s response to the anachronistic inclusion of reference (in the present tense!)62 to a function from 2014 in a document purportedly from 2008 is informative: “135: 9 Q. Do you want to carry on and we'll see that it then 10 refers to two functions, the first is CheckBlock and 11 the second is CheckBlockHeader, isn't it? 12 A. Again, CheckBlock and CheckBlockHeader were meant to be 13 implemented. CheckBlockHeader was a simple function for 14 SPV. So in the client patches discussed with Gavin in 15 2010, CheckBlockHeader was an implementation of 16 a version of Bitcoin that does not have all of 17 the checking. So that's different to the version Sipa 18 put in, but that doesn't mean that there weren't 19 functions. Again, CheckBlockHeader was about having an 20 SPV, as defined in the White Paper, version of checking 21 just the block headers. 22 Q. There's no reference in the White Paper to 23 CheckBlockHeader, is there? 24 A. It has reference to SPV, which only checks Block Header. 25 There is no reference to any of the coding terms in 136: 1 the Bitcoin White Paper. 2 Q. When you say SPV checks -- "only checks Block Header", 3 what do you mean by "SPV" there? 4 A. Simplified Payment Verification. 5 Q. Right. 6 A. What that basically means is, like -- 7 Q. To assist in the payment of individual transactions? 62 {Day8/pp197-198}. 28 8 A. No, it's a -- basically what we're talking about is 9 a light node. So a node where an individual doesn't 10 need to download the entire blockchain. For instance, 11 I can just have the block headers and then I can have 12 a localised(?) path of where I'm checking an individual 13 transaction. I can keep each of those. 14 Q. Dr Wright, nobody referred to CheckBlockHeader until 15 the change that I took you to, did they? 16 A. No, that's wrong. That was actually part of building 17 SPV systems, that was basically the function I was 18 looking at at that time. 19 Q. There isn't a single document in which anybody refers to 20 CheckBlockHeader as a single function until Dr W[uille] 21 introduced it through GitHub, right? 22 A. I've no idea when he put it in that, but when I was 23 discussing the introduction of SPV, these concepts were 24 back there as well. 25 Q. Mr Andresen did not introduce CheckBlockHeader, did he? 137: 1 A. No, Mr Andresen got a patch from me initially. So 2 the patches for SPV were actually from Satoshi, me. 3 Q. Dr Wright, we've got the patches that Satoshi Nakamoto 4 sent to Mr Andresen; they do not include 5 CheckBlockHeader. 6 A. No, because I went off to develop things myself. So 7 where I was talking about work that I did in my other 8 companies, I didn't do everything publicly. The work on 9 Teranode now that was iDaemon that I've put in here, all 10 of those documents were based on our work, not his. 11 Q. Dr Wright, I know you want to talk about all of your 12 latest things. I'm actually trying to ask you about 13 things that Satoshi Nakamoto would know about, and that 14 is the original -- 15 A. No, you're -- 16 Q. -- Bitcoin code, right, and there was no reference in 17 the original Bitcoin code to CheckBlockHeader, 18 was there? 19 A. Again, difference between core, as in main nodes, and 20 those that are doing less, SPV, and there is a reference 21 to SPV. SPV nodes are those that only have to check 22 the headers across the network. If you read 23 the section, you will see that. 24 Q. Dr Wright, I am very confident that I can read any 25 section of anything and I will not see a single 138: 1 reference to CheckBlockHeader. 2 A. Because the code's not referenced in the White Paper at 3 all. 4 Q. And you're saying that -- when did you say then you 5 invented this? Was it in 2010, you said, when you were 6 talking to Mr Andresen? 7 A. No, I started working on SPV before I even released 29 8 Bitcoin. So, what I was doing is a combination of 9 Timecoin, which was a separate product, and Bitcoin. 10 Bitcoin was the main free product; Timecoin extended 11 everything.” 76. That set of responses bears many of the common tell-tale signs of Dr Wright’s dishonesty. They include: a) An attempt to suggest that an optimisation introduced following Satoshi Nakamoto’s departure was something that Dr Wright had thought of all along. Suffice it to say, that was not something that it had occurred to Dr Wright to mention when he was initially taken to the CheckBlockHeader function: see paragraph 72 above. b) An attempt to suggest that the future optimisation was preordained in the Bitcoin White Paper. The Bitcoin White Paper simply does not engage in this sort of technical detail. c) An attempt to suggest that the feature emerged in discussions for which there would be a reliable document trail, but of which no documentary record exists. Happily, Gavin Andresen has disclosed all of his communications with Satoshi Nakamoto, including patches. None includes a function called CheckBlockHeader. d) A vacuous reference to iDaemon and/or Terranode and/or Timecoin or other “Star Trek-style technobabble” (to quote Mr Hearn).63 ii. BTC Core 77. The passage from the SEIR_C document set out at paragraph 74 above contains a second anachronism. It refers to the “Bitcoin Core client”. 78. As Dr Wuille explained at Wuille1¶50 {C1/1/2}, Bitcoin Core is the current name of the most commonly used fully-validating node software implementation. The name was introduced in March 2014 in version 0.9 of the software as follows {L8/467/2}: “To reduce confusion between Bitcoin-the-network and Bitcoin-the-software we have renamed the reference client to Bitcoin Core.” 63 Hearn1¶28 {C/22/7}. 30 79. Dr Wright’s response to this anachronism was to suggest that: a) The terminology of Bitcoin Core (capital B, capital C) had been used “multiple times” prior to March 2014 {Day8/p134/l.24}. There is no evidence to that effect. As Dr Wuille explains in his unchallenged evidence, the name was suggested by Gavin Andresen and was not used before version 0.9 of the software. Dr Wright’s evidence that “Bitcoin Core” (the non-existent entity against which Dr Wright repeatedly rails in Wright11) had adopted the name Bitcoin Core from something else/someone else {Day8/p135/ll.3-4} was accordingly misplaced. b) The term “Bitcoin Core” was being used in the SEIR_C document in contradistinction to Simplified Payment Verification (or SPV) {Day8/p135/ll.7-8}. Even if that were the case, and that does not seem to be so from just reading the document,64 it still would not explain the anachronism. iii. UTXO 80. Bitcoin only allows nodes to accept a block if all transactions in it are valid and are not already spent.65 The initial release of the Bitcoin software required there to be an index of historical transactions to enable nodes to check whether the output of a transaction had already been spent.66 That index was called blkindex.dat67 and included information about all transactions that had occurred so far, including fully spent transactions, as well as transactions with unspent outputs. The index would point the software to the relevant block data from which the full raw transaction data could be obtained. 81. As a result of a patch authored by Dr Wuille, and placed by him on GitHub by pull request 1677 in August 2012, a significant optimisation was proposed to that approach. Because a spent transaction cannot be spent again, there was no need for nodes to check new transactions against spent transactions. It was sufficient that nodes 64 The document had been edited to say that SPV had not been modelled at that time – see footnote4 at {L3/237/7}. 65 See Bitcoin White Paper at §5.5 {L5/26/3}. 66 Wuille1¶30 {C1/1/7}. 67 {L8/12/1}. 31 confirm that any new transactions were of an unspent output from another transaction. As part of Dr Wuille’s pull request he proposed replacing the transaction index with a database containing just the unspent transaction outputs.68 82. The change proposed by Dr Wuille was introduced in version 0.8 of the Bitcoin software in February 2013 and resulted in a major performance improvement in the Bitcoin software because (a) the unspent transaction database was much smaller given that it no longer contained information about spent transactions and (b) there was no need any longer to look up the full transaction data in the blockchain.69 Dr Wuille’s change accordingly introduced the concept of a pool of unspent transaction outputs. In addition, it introduced the concept of unspent transaction output caching, by which the software kept a subset of the unspent transaction output database cached in memory for faster access.70 83. It was in the context of the development of Bitcoin’s treatment of unspent transaction outputs that the abbreviation “UTXO” came into being. Dr Wuille explains that Alan Reiner (who went by the name etotheipi) was the first person to use it. On 21 June 2012 he posted a message on the developers’ chat that he was “going to start using utxo to refer to unspent-txout”.71 Even some months later, however, the expression had not become well-established.72 In any event, there is no reference to the expression UTXO in the Bitcoin White Paper, in the Bitcoin software or its updates released by Satoshi Nakamoto or in any of the voluminous emails and forum posts made by Satoshi Nakamoto. 84. Professor Meiklejohn and Mr Gao were in agreement that the term UTXO began to be adopted in 2012 or so73 and Dr Wright appeared to confirm the position in his eleventh witness statement at Wright11¶578 {CSW/1/107}. That, however, presented a difficulty for Dr Wright: 68 Wuille1¶30-31 {C1/1/7}. 69 Wuille1¶30 {C1/1/7}. 70 Wuille1¶31 {C1/1/8}. 71 {D1/6/11} at Row 437. 72 Generally see Wuille1¶31 {C1/1/8}. 73 Meiklejohn1¶45 {G/2/16}, agreed by Gao at {Q/3/2}. 32 a) The SEIR_C document refers explicitly to “UTXO caching” {L3/237/13}, to UTXO addresses {L3/237/14} and to the “UTXO pool” {L3/237/15}. b) A further reliance document alleged to come from 2008, Dr Wright’s Non-Sparse Random Graphs paper {L3/230}, includes a sub-heading referring to UTXO {L3/230/4}. c) Even one of the documents on the BDO Image, which supposedly dates back to 2007 refers to the UTXO addresses and the “UTXO pool” {PTR-F/39/1}. 85. Dr Wright’s response to this was to suggest that Satoshi Nakamoto had used the expression UTXO because Dr Wright used it in those three documents. That beggars belief. Something approaching 1,000 emails or forum posts written by the real Satoshi Nakamoto are available to the parties and the Court. Not a single one uses the expression UTXO. Yet Satoshi is supposed (by Dr Wright) to have used the expression UTXO in 2008 in the precise manner in which UTXO came to be used in 2012 – with UTXO caching and a UTXO pool - in those three documents. 86. Not even Dr Wright could sustain that obvious lie. His evidence went on as follows: “139: 6 Q. And if we go to the top of page 15 {L3/237/15}, we can 7 see that this document refers to "the UTXO pool". 8 A. Mm-hm. 9 Q. That only came into existence after the Ultraprune 10 request was updated, right? 11 A. No, that's incorrect. Once again, the models that I'd 12 been building include this. So, what you're assuming is 13 that code and ideas that I'd already got in iDaemon, and 14 other such things, are the only place they exist. And 15 what a UTXO pool is, in my system, is very different to 16 yours. 17 Q. Now, if you were Satoshi Nakamoto, Dr Wright, and if you 18 read this document before you purported -- or you chose 19 to rely on it, before -- sorry, if you were 20 Satoshi Nakamoto and you wanted to present the documents 21 you wanted to rely on, you would have spotted those 22 three anachronisms, wouldn't you? 23 A. No, because they're not. That also goes into things 24 like the orphan block pool, which doesn't, I don't 25 believe, exist in BTC Core, but is something in my 140: 1 software. So when we're talking about that, what we 2 have are competing chains and we've made a pool for 3 that. So using a standard term, that one, you would 4 say, is an anachronism because it's not in core, but 33 5 it's in my paper.” 87. Leaving the characteristically pointless reference to iDaemon to one side, Dr Wright’s suggestion that he was referring to a different type of UTXO pool to that introduced by the Ultraprune pull request made by Dr Wuille is negatived by the document to which he was actually referring. That document is specifically addressing the use of the UTXO pool for the purpose of checking double-spending: “In a double spend, a client attempts to spend the same ledger entry in two places, and to separate end addresses, at the same time. The nature of the protocol is such that only one of these competing transactions can be allocated and recorded into the blockchain. Once an amount has been removed from the UTXO pool, it cannot be used again.” {L3/237/15} iv. Bootstrapping 88. A further area of anachronism is identified by Dr Wuille at Wuille1¶13-23 {C1/1/3} in the context of bootstrapping, which is the process by which a node connects to the peer-to-peer network.74 It is convenient to take that topic in two parts: a) First, by looking at the way in which a node first connects to the peer-to-peer network. b) Second, by exploring how the Bitcoin software then obtained the IP addresses of further nodes. 89. The process for first connection went through three phases: a) IRC seeding: When the Bitcoin software was first released, nodes would connect to an IRC channel on a particular IRC server (which was hardcoded into the software) to see which other nodes were in the channel. It then built a database of IP addresses.75 b) Seeding from hard-coded IP addresses: The software was then updated by Satoshi in June 2010 so that in addition to being able to connect to a particular IRC server, the IP addresses of some Bitcoin nodes was hardcoded into the software itself.76 That can be seen at {L6/182/4} where the 47 seed IP addresses are identified in hex. 74 Wuille1¶14 {C1/1/4}. 75 Wuille1¶15 {C1/1/4}. 76 Wuille1¶16 {C1/1/4}. 34 c) DNS seeding: In March 2011 Jeff Garzik (then one of the core developers) proposed DNS seeding in a pull request on GitHub {L7/205}. DNS seeding would mean that nodes connected to a DNS server. The DNS server would record a number of Bitcoin node IP addresses.77 Gavin Andresen recommended Jeff Garzik’s proposal to Satoshi Nakamoto in March 2011 {L7/204.4}. Satoshi’s response does not suggest that he accepted that there was a need for the change {L7/204.7}. However, the code was introduced into version 0.3.21 of the codebase in April 2011 {L7/221/1} (see fourth bullet point: “A new method of finding bitcoin nodes to connect with, via DNS A records. Use the -dnsseed option to enable”). The Bitcoin software was then updated in version 0.3.24 in July 2011 to make DNS seeding the default: {L7/343} at point C1 (“DNS seeding enabled by default”). 90. The process for a new node to obtain the IP addresses of additional nodes once it had connected to the network (which was undertaken through a “getaddr” request) also went through a number of stages:78 a) In the first release of the Bitcoin software there was no limit on the number of IP addresses that a new node (a “receiving node”) could receive from a node receiving that request (a “sending node”). b) In November 2009 Satoshi Nakamoto changed the Bitcoin software to ensure sending nodes would only send 1,000 addresses in any one message. If there were more than 1,000 addresses to send, then the sending node would have to send more than one message.79 c) In June 2010, Satoshi made a further change so that receiving nodes would not have to process more than 1,000 addresses at a time. Individual messages with more than 1,000 addresses would be rejected.80 This brought the position of receiving nodes into line with that of sending nodes – and so assumed that sending nodes would have updated their software in line with the change in November 2009. 77 Wuille1¶17 {C1/1/4}. 78 Wuille1¶18 {C1/1/4}. 79 See {L6/29/4} final lines: if (VInventoryToSend.size() >= 1000) {pto->PushMessage(“inv”, vInventoryToSend);vInventoryToSend.clear()} 80 See Wuille1¶19 {C1/1/5} and {L6/181/2}: “// receiver rejects addr messages larger than 1000” 35 d) In October 2010, Satoshi made a further change so that if a sending node knew of 2000 or fewer active addresses, it would send all of them (albeit in messages of up to 1000 addresses at a time). If it knew of more than 2000 active addresses it would use a random number generator to send on average 2000 of them (again 1000 addresses at a time).81 Later that month, that was revised from 2000 to 2500.82 91. This history of bootstrapping can be compared with another of Dr Wright’s reliance documents, namely {L3/184}, which purports to date from December 2008. That document contains a section at the foot of {L3/184/2} that refers to “Node discovery” and purports: a) to describe (at {L3/184/2) the Bitcoin network finding nodes using DNS seeding (as well as other mechanisms), even though DNS seeding was not implemented until April 2011. Moreover, the note does not even refer to IRC seeding, which is the system originally introduced by Satoshi. b) to describe (at {L3/184/3}) the 1000 and 2500 limits on the number of addresses that would be sent by sending nodes, even though those limits were not introduced until mid-late 2010. 92. Those anachronisms show that the document cannot derive from December 2008, as the document’s metadata purports to suggest. Satoshi Nakamoto would have been well aware of that shortcoming. v. Summary 93. Each of the anachronisms identified above relate to documents that have been identified as manipulated or unreliable by Mr Madden and Dr Placks on grounds unrelated to the substance of their content. The anachronistic content corroborates those conclusions but points to two more important conclusions. 81 See {L6/454/1} green code passages. 82 See {L6/456/4} green code passage halfway down the page in which 2000 is replaced with 2500 and see Wuille1¶19 {C1/1/5}. 36 94. The first is that the forgery of these documents must have been by Dr Wright himself. The reason for that is that on Dr Wright’s own account some of the anachronistic content to which these documents refer was known only to himself as a result of his supposed personal development of Bitcoin and was written by him: (emphasis added) “142: 5 Q. Now, my learned friend Mr Hough has been through 6 the documents with you and made the point that 7 the metadata of those documents is inauthentic, or that 8 it's forged. But it's not just the metadata that's 9 inauthentic, is it, it's the content as well? 10 A. The metadata on that is not forged. 11 Q. You wrote this content, didn't you? 12 A. Of course I wrote this content. This content was 13 created by me, but not like you're saying. It was 14 created by me in -- like, over 15 years ago. 15 Q. Dr Wright, you forged these documents, didn't you? 16 A. I did not. Again, what you're saying is that other 17 terminology which I've used in multiple other things 18 must have been shared with people. I create -- I've got 19 several thousand documents, as in ones that are 20 patented, and I have not discussed any of those 21 terminologies outside of corporations where people have 22 NDAs. 23 Q. So nobody else could have forged these documents? 24 A. They're not forged.” 95. The second is that each of these documents was separately considered by Dr Wright and included in his list of reliance documents. The person(s) who was Satoshi Nakamoto would not have made the mistake of relying on documents that contained anachronistic content to support their claim to that identity. d. Satoshi’s Bitcoin payments 96. It is a feature of Dr Wright’s Satoshi role-play that he has tended to trim his evidence to fit known facts about Satoshi’s work and communications. That was witnessed shortly before the trial by Dr Wright’s tweeting of content from the Martti Malmi emails disclosed to him by COPA in August 2023.83 Dr Wright presented that material in 2024 as if he was giving privileged insight into Satoshi’s thinking – and his more 83 {X/10/1} and {X/11/1}. 37 credulous supporters then took the subsequent public disclosure of Mr Malmi’s emails as corroborative that Dr Wright was Satoshi. 97. Dr Wright has generally been more cautious about describing specific things that Satoshi did which are not in the public domain. No doubt that reflects a fear on his part that his claims might be rebutted. The Court will contrast this tendency on Dr Wright’s part with his tendency to pontificate as to Satoshi Nakamoto’s supposed philosophy, an inherently more nebulous concept. 98. A rare example of Dr Wright sticking his neck out concerns an assertion that he made in a tempestuous interview with GQ magazine in which he asserted that he (as Satoshi) had only transferred bitcoins to Hal Finney and Zooko “full stop”.84 He doubled-down on his assertion that Satoshi had transferred bitcoins to Zooko in cross-examination on Day 7: “157:18 Q. And in reality, Satoshi never transferred any Bitcoin to 19 Zooko Wilcox-O'Hearn, did he? 20 A. Actually, I did. Zooko was very interested because he 21 had been working on a similar thing, MojoNation, 22 beforehand. 23 Q. So he's wrong in his witness statement when he says he 24 didn't receive Bitcoin from Satoshi, is he? 25 A. He is.” 99. The Court has had the opportunity to hear from Mr Wilcox-O’Hearn. He was a self-evidently honest (indeed, charming) witness. His evidence in cross-examination on Day 14 on the matter of whether Satoshi had transferred bitcoins to him was crisp and credible: “80: 4 Q. Right. You see, what I suggest is that you're in fact 5 mistaken about that, and given what you've accepted is 6 your very keen interest in Bitcoin, your perception that 7 it was a revelation, that you were entranced and sucked 8 in pretty early, that the reality is that you did in 9 fact get more involved than you now remember: you 10 downloaded, you ran the software and you were sent some 11 Bitcoin by Satoshi. 12 A. No, by the time of -- like I mentioned earlier, Bitcoin 13 had gone from a curiosity to a breakthrough in my mind 14 at some point, and Satoshi was totally my hero. Still 15 is. I love what Satoshi means to me and to people. So 84 {L14/67/1} at 5:19. 38 16 if I had ever gotten bitcoins from Satoshi, I would 17 definitely remember that. But again, my earliest use of 18 Bitcoin was OTC trading. You know, "OTC" means "over 19 the counter". I forget what it was called, but there 20 was this thing where people could post, if they wanted 21 to buy or sell bitcoins, and then they could get each 22 other's contact from it. That's my earliest memory of 23 using Bitcoin for anything myself. 24 Q. So, again, I suggest that the fact that you regarded 25 Satoshi as your hero, it beggars belief that you didn't 81: 1 get more involved at the very earliest stage. 2 A. You underestimate my laziness and procrastination.” 100. This was not the only error in Dr Wright’s prior assertions about Satoshi Nakamoto’s transfer of bitcoins. He had also overlooked the transfers made by Satoshi to Nicholas Bohm, a former partner of Norton Rose who had developed an interest in cryptography.85 That was because Dr Wright would only have become aware of Mr Bohm’s dealings with Satoshi when COPA served Mr Bohm’s witness statement in these proceedings, but when presented with this oversight, Dr Wright responded on Day 7 as follows. The answer can be contrasted with his former claim to have transferred bitcoins to Hal Finney and Zooko “full stop”: “158: 1 Q. And of course Satoshi transferred Bitcoin to Nick Bohm, 2 but you weren’t to know that at that point, were you? 3 A. Oh, of course I did. But do I remember people? No. 4 I transferred to a lot of people in 2009.” 101. Strikingly Dr Wright could not point by name to any of the “lot of people” to whom he was now saying Satoshi had transferred Bitcoin. “158:23 Q. Can I just stop you. You have made the point – you’ve 24 made your point. 25 Let me ask this question then. You’ve said that you 159: 1 transferred Bitcoin as Satoshi to hundreds of people. 2 Can you name some of those to whom you transferred 3 Bitcoin whose receipt of Bitcoin from Satoshi is not in 4 the public domain? 5 A. God knows. I don’t remember everyone now. 6 Q. So you can’t remember any of the hundreds? 7 A. No. 8 MR JUSTICE MELLOR: Not even one? 9 A. I don’t know who is and isn’t in the public domain. 10 I know the funding stuff I did for Gavin, but he’s 11 talked about that now. But, no, it had no value at the 85 Bohm1¶5 {C/10/2} and Bohm1¶15 {C/10/4}. 39 12 time, my Lord. I just sent whoever asked, and most of 13 them were pseudonymous. The majority of people on 14 the forum didn’t actually use their name.” e. The PGP key 102. If Dr Wright were Satoshi Nakamoto then he ought to have been able to sign a message using the PGP key associated with Satoshi Nakamoto that was on the bitcoin.org website. It can be seen at {H/318/2}. 103. The relevance of the key arises in two ways: a) First, in his initial list of requests for proof on 29 March 2016 {L11/449.1/1}, Gavin Andresen requested that Dr Wright sign a message with that key. In the Kleiman proceedings Mr Andresen vaguely recalled a conversation with Dr Wright about PGP signatures in which Dr Wright “gave some reason why he either did not have the key, or it would not be good proof”.86 b) Second, in the backlash following Dr Wright’s failed blogpost on 2 May 2016, efforts were made to get Dr Wright to sign using that key. Dr Wright sought to fob off those requests on the basis of an absence of relevant key slices: {L13/297}, {L13/299}, {L13/304}, {L13/307}, {L13/308}, {L13/310} and {L13/313}. 104. In their Statement of Claim, COPA pointed out that Dr Wright ought to be able to show that he had control over Satoshi’s private key. In his Defence, Dr Wright addressed the PGP key in question as follows:87 “There has been a public discussion of a key created in 2011 after Dr Wright “retired” his Satoshi Nakamoto persona. The key was created by a person or persons unknown. Therefore, control, command or ownership of that key has no probative value as to the identity of Satoshi Nakamoto.” 86 {E/17/42} at lines 11-14. 87 Defence¶83(2) {A/3/24} and Wright4¶104 {E/4/34}. Dr Wright sought to distance himself from this in evasive answers in cross-examination (and in response to the Judge) at {Day8/p37/l.9} to {Day8/p40/l.7} and at {Day8/p42/ll.2-24}. 40 105. Dr Wright had said almost exactly the same thing in an interview in 2021,88 in which he directed the interviewer to a 2009 archive version of the bitcoin.org website, asked the interviewer to scroll down to and then click on the PGP key link (which takes the reader to a 28 February 2011 archive) before resolutely89 announcing: “The first version was after I left”90 and then continuing:91 “RYAN CHARLES: So in fact when I look at what the URL is, it says if people can see on my screen, 2009, but then when you click it, the 2009 one is not there and it is a 2011 version instead. DR. CRAIG WRIGHT: Yes. RYAN CHARLES: So it does seem like the lack of version there could indicate that there was a different version at this time that has been excluded. DR. CRAIG WRIGHT: Yes. A different version has been ---- RYAN CHARLES: Just to be clear then, are you saying you did that or did they do that? DR. CRAIG WRIGHT: I did not do that. I was not in control of the web page at this point.” 106. Dr Wright’s suggestion that the PGP key was “created by a person or persons unknown” “in 2011” is demonstrably false. The fact that Dr Wright has advanced each of those propositions shows that he cannot be Satoshi Nakamoto. In this section of these submissions, the Developers take first the date of creation of the key and second the nature of the key. i. The date of creation of the key: not 2011 107. Dr Wright’s contention that the PGP key was created in 2011 was shown to be wrong both by Mr Madden and by Martti Malmi. 108. Mr Madden described the key at Madden4¶144 et seq {G/6/46}. He was able to verify the date of the key to 30 October 2008 in two ways: 88 The interview is recorded for posterity at: https://web.archive.org/web/20210206123702/https://www.youtube.com/watch?t=4326&v=_E7iuVM4CIA&feature=youtu.be, a transcript is at {O4/14/36}. 89 The resolute tone can be seen at about 1:26:50 into the video. 90 {O4/14/36}. 91 {O4/14/37}. 41 a) First, using the X-Archive-Orig fields in the header of the relevant web page on the Wayback Machine, he identified that the key had been uploaded to the bitcoin.org website with a date of 30 October 2008.92 b) Second, he was able to inspect the internal timestamp of the PGP key itself, which also gave a date of 30 October 2008.93 109. Mr Malmi disclosed emails that he had exchanged with Satoshi Nakamoto in December 2010. On 6 December 2010 Mr Malmi had asked Satoshi to send his PGP key {L6/478/1}. Satoshi responded the same day, sending the PGP key and stating “It’s also at http://www.bitcoin.org/Satoshi_Nakamoto.asc” {L6/477/1}. The key sent by Satoshi is identical to the key analysed by Mr Madden. 110. That being so, the key was not created in 2011. 111. Mr Malmi’s emails were disclosed by COPA with his witness statement on 28 June 2023. They presented an immediate problem for Dr Wright’s then account of events. In Wright4 he changed his story. He continued to state that the “key was created by person or persons unknown” (Wright4¶104 {E/4/34}) but now said: “This was generated by Vistomail when I set-up the Sakura account in 2008. I subsequently shared this with a number of individuals, including Marti [sic] Malmi, so that they could send code updates to me. It was only published in 2011 by an unknown party (I suspect Marti [sic] Malmi), after I stopped the active use of the Satoshi Nakamoto pseudonym.” 112. Leaving aside the sudden reversal of the position previously taken by Dr Wright, his suggestion that the PGP key had been “generated by Vistomail” is demonstrably wrong. As described further below, the key was associated by Satoshi with his [email protected] account (not his [email protected] address). 113. But more importantly, Dr Wright had obviously overlooked Satoshi’s confirmation that the key that he had sent to Mr Malmi was already on the bitcoin.org website, i.e. that it had been on the bitcoin.org website no later than December 2010: see paragraph 109 above. Dr Wright repeated this clumsy error in Wright9¶34 {E/26/12}, continuing 92 Madden4¶149 {G/6/48}. 93 Madden4¶152 {G/6/50}. 42 to contend that the PGP key was posted after he “ceased to be active under the Satoshi Nakamoto identity”. ii. The nature of the key: not “person or persons unknown” 114. In an attempt to escape the consequences of his inability to sign a message using Satoshi’s public PGP key Dr Wright made two separate assertions regarding the technical capability of the key. First, he suggested that “the PGP key is not specific to any individual but to a server at Vistomail” (Wright4¶105 {E/4/35}). Second, he said that the key was “not a signing key” (Wright11¶242 {CSW/1/46}) and “Only for encrypting, never for signing” ({Day7/p143/l.10}). 115. Each of those points is demonstrably wrong by reference to the content of the key itself: a) The key expressly identifies the user ID as “Satoshi Nakamoto <[email protected]>”.94 b) The sigclass of the primary key is clearly identified as “0x13”.95 That sigclass is defined in the OpenPGP Message Format as follows “Positive certification of a User ID and Public-Key packet. The issuer of this certification has done substantial verification of the claim of identity” {L2/202.1/20}. It ties the key directly to the [email protected] address, not to “a server at Vistomail” or “person or persons unknown”.96 c) The algorithm used in the generation of the primary key is clearly identified as “algo 17”.97 Algo 17 is a DSA (i.e. a Digital Signature Algorithm) {L2/202.1/62}, that is to say an algorithm for digital signatures. It is not an encryption algorithm. So the primary key was not an encryption key; it was specifically for signing.98 d) The key flags for the primary key (noted against the reference “hashed subpkt 27 len 1” at {G/6/50}) are shown as “03”. Key flags are binary flags.99 03 94 {G/6/50}. 95 {G/6/50}. 96 Dr Wright had to admit this association: {Day8/p167/l.8}. 97 {G/6/50} – see next to “signature packet”. 98 Dr Wright had to admit this at {Day8/p166/ll.10-11}. 99 See OpenPGP Message Format at {L2/202.1/33} at ¶5.2.3.21. 43 corresponds to 11 in binary and marks the key as being “used to certify other keys” (0x01, or 01 in binary) and “to sign data” (0x02, or 10 in binary).100 116. In short, every element of Dr Wright’s factual and technical explanation of Satoshi’s PGP key was wrong. One inference to be drawn from that shortcoming in his evidence, and from the sharp change in that evidence following disclosure of Mr Malmi’s emails, is that Dr Wright was telling these lies to avoid the inference to be drawn from his failure to sign a message using Satoshi’s PGP key. But the greater and more obvious significance of Dr Wright’s erroneous understanding of Satoshi’s PGP key is that he cannot be Satoshi Nakamoto. f. Wikileaks: Dr Wright’s first brush with Bitcoin 117. On 10 November 2010, a user called genjix started a thread on the bitcoin.org forum about using Bitcoin to make payments to Wikileaks {L19/168}. Robert Horning responded in a lengthy post {L19/168/35} concluding with the suggestion: “Basically, bring it on. Let's encourage Wikileaks to use Bitcoins and I'm willing to face any risk or fallout from that act”. Satoshi Nakamoto responded to that suggestion on 5 December 2010 {L19/168/49}, stating: “No, don't "bring it on". The project needs to grow gradually so the software can be strengthened along the way. I make this appeal to WikiLeaks not to try to use Bitcoin. Bitcoin is a small beta community in its infancy. You would not stand to get more than pocket change, and the heat you would bring would likely destroy us at this stage.” 118. A few days later an article was published in PC World questioning whether the Wikileaks scandal might lead to a new virtual currency, and specifically naming Bitcoin {L6/493}. That led to a further thread on the bitcoin.org forum, concluding with Satoshi’s response on 11 December 2020 at {L19/49/2}, which was one of his final postings on the forum. “It would have been nice to get this attention in any other context. WikiLeaks has kicked the hornet's nest, and the swarm is headed towards us.” 100 See OpenPGP Message Format at {L2/202.1/34} top of page. 44 119. Dr Wright’s first public reference to Bitcoin was on 28 July 2011. It was a response to some comments posted on an article that he had published for an online media outlet known as The Conversation.101 The article, entitled “Are Anonymous and LulzSec about to hack PayPal for WikiLeaks?”, questioned whether PayPal’s decision to withhold funds from WikiLeaks might lead to it being hacked.102 120. In the comments beneath the article Dr Wright advanced the argument that, as a business, PayPal was entitled not to transact with WikiLeaks. Some of the commenters challenged that view on the basis that WikiLeaks did not have an alternative payment provider. Dr Wright observed that he knew of over 50 alternatives to PayPal and that WikiLeaks could have selected “BitCoin”, but it did not. He noted that “If you want to look at anything to blame, look to WL’s stupidity in selecting PayPal as a provider over BitCoin and others like them when PayPal is known to shy away from contraversy [sic]”. 103 121. Dr Wright wrote a follow-up piece for the same website on 9 August 2011 entitled “LulzSec, Anonymous … freedom fighters or the new face of evil?” in which he referred to the vandalization by Anonymous of the home page of the Syrian Ministry of Defence.104 Dr Wright turned the conversation back to the position of PayPal, who he suggested represented freedom far more than groups such as LulzSec and Anonymous.105 122. Dr Wright waded into the ensuing debate in the comments in his characteristically outspoken manner.106 On the point about whether there were sufficient alternatives to PayPal he argued that there were. 101 https://theconversation.com/are-anonymous-and-lulzsec-about-to-hack-paypal-for-wikileaks-2582, currently available in illegible format at {L7/389.1/1}. 102 {L7/389.1}. 103 {L7/389.1}. Note, one characteristic of Dr Wright’s postings is that they commonly contain spelling errors. 104 {L7/391/1-20}, Wright11¶58 fn 27 {CSW/1/12}. 105 Dr Wright explains that Anonymous and LulzSec stand “diametrically to what he believes in” Wright11¶36 {CSW/1/6}. 106 Similar outbursts can be found on Dr Wright’s contribution to other websites, including Seclists.org and his own blog. 45 123. He responded to one commenter stating that “WikiLeaks can get payments from other sources. It CAN get money transfers. It can get bit coins it can do many things if it wants. There are MANY options that allow people to send money to WL” (emphasis added). 107 He responded to another commenter as follows (again, emphasis added): 108 “Bit Coin (Bit Coin) is a digital currency. Bit Coin offers a full peer-to-peer currency solution. P2P transfer of funds is available using methods that can even be untraceable. They’re a ways using this technology to transfer funds that cannot be intercepted or stopped. … That said, there are alternatives available in the marketplace such as Bit Coin that offer solutions to the problems that WikiLeaks faces.….” 124. Thus, Dr Wright’s first foray into Bitcoin took a diametrically opposing view to Satoshi Nakamoto. Satoshi was seeking to discourage Wikileaks from adopting Bitcoin. Dr Wright seemed to think this would be a good idea. And, although by late July 2011 Dr Wright was aware of Bitcoin, he was uncertain about how it was spelled (one word or two, 109 capitals or not). 110 Faced with those inconsistencies on Day 8, Dr Wright was unable to explain them: “189:11 Q. Dr Wright, more pertinently, you did not know that 12 Satoshi was keen to discourage WikiLeaks from using 13 Bitcoin, right? 14 A. Again, I wanted people not to use the other. I'd seen 15 all the sites, I'd gone through everything with people 16 multiple times, so, no, I knew what I said. What you're 17 trying to say is because, on a site, it comes up that 18 way, which, "Bitcoin" and then "Bit Coin". It was meant 19 to be cut and paste as a hyperlink and somehow that 20 ended up funky.” 107 {L7/391/13}. 108 {L7/391/17-18}. 109 Dr Wright suggested in cross-examination that the use of two words was a consequence of “auto correct”, but the error appears twice in just 4 words in his post at {L7/391/17} at not at all at {L7/389.1}. 110 The first release of Bitcoin was accompanied by a readme.txt file which referred to BitCoin. However, Satoshi Nakamoto moved the content of that readme file to build-unix.txt on 5 November 2009, see https://sourceforge.net/p/bitcoin/code/32/, in which the equivalent text referred to Bitcoin (without a capital “C”). All further releases of the Bitcoin software referred to Bitcoin without capitalising the “C”. 46 5. Summary 125. Any one of the shortcomings in Dr Wright’s evidence regarding the Bitcoin code and the implementation of the Bitcoin system might reasonably disprove any claim he could make to be Satoshi Nakamoto. Taken together, his lack of basic computer science knowledge, his inexperience with C++, his unawareness of unsigned integers, his ignorance of the CheckBlock function, his erroneous belief about the use of leading zeroes, his misunderstanding of the computing power applied in Bitcoin’s initial mining activities, his ignorance that Satoshi had limited the data element size in script and disabled opcodes, his reliance upon documents with anachronistic content, his lack of awareness of Satoshi’s bitcoin transactions and his misunderstanding of Satoshi’s PGP key lead ineluctably to the conclusion that Dr Wright’s claim to have written the Bitcoin code is a brazen lie. Dr Wright’s first foray into the Bitcoin debate came in late July 2011 and showed that he was not Satoshi. C. The Bitcoin White Paper 126. Dr Wright’s attempt to claim that he authored the Bitcoin White Paper is inescapably linked to his evidence about the so-called White Paper Latex Files. As became clear during Dr Wright’s evidence, those documents are a crude forgery. Accordingly, it is necessary to take the so-called White Paper LaTeX Files at some length in this section of these submissions. There is, however, a preceding indicator that Dr Wright was not involved in production of the Bitcoin White Paper, namely the mess that he made of his dealings with Wei Dai. That point is taken first. 1. Dr Wright’s Wei Dai lies 127. On 20 August 2008 Satoshi Nakamoto shared a link to a then draft of the Bitcoin White Paper with Dr Back {L3/190}. He stated as follows: “I'm getting ready to release a paper that references your Hashcash paper and I wanted to make sure I have the citation right. Here's what I have: [5] A. Back, "Hashcash - a denial of service counter-measure," http://www.hashcash.org/papers/hashcash.pdf, 2002. I think you would find it interesting, since it finds a new use for hash-based proof-of-work as a way to make e-cash work. You can download a pre-release draft at 47 http://www.upload.ae/file/6157/ecash-pdf.html Feel free to forward it to anyone else you think would be interested. I'm also nearly finished with a C++ implementation to release as open source.” 128. Stopping there, Satoshi was clearly envisaging that Dr Back’s Hashcash paper would be the fifth reference in the Bitcoin White Paper. 129. Dr Back responded the following day as follows {L3/194}. “Yes citation looks fine, I'll take a look at your paper. You maybe aware of the "B-money" proposal, I guess google can find it for you, by Wei Dai which sounds to be somewhat related to your paper. (The b-money idea is just described concisely on his web page, he didnt [sic] write up a paper).” 130. Two points emerge from that response. First, it was a perfectly friendly reply from Dr Back. Second, and more importantly he drew Satoshi’s reference to the “B-money” proposal made by Wei Dai (which was set out on a web-page, not in a paper). 131. Satoshi Nakamoto replied to Dr Back on 21 August 2008 as follows {L3/192}: “Thanks, I wasn't aware of the b-money page, but my ideas start from exactly that point. I'll e-mail him to confirm the year of publication so I can credit him. The main thing my system adds is to also use proof-of-work to support a distributed timestamp server. While users are generating proof-of-work to make new coins for themselves, the same proof-of-work is also supporting the network timestamping. This is instead of Usenet.” 132. Separately, Satoshi wrote to Wei Dai on 22 August 2008 in the following terms {L3/195}: “I was very interested to read your b-money page. I'm getting ready to release a paper that expands on your ideas into a complete working system. Adam Back (hashcash.org) noticed the similarities and pointed me to your site. I need to find out the year of publication of your b-money page for the citation in my paper. It'll look like: [1] W. Dai, "b-money," http://www.weidai.com/bmoney.txt, (2006?).” 133. Two points emerge from that email. First, it shows that the prompt for Satoshi Nakamoto’s approach to Wei Dai, was Wei Dai’s b-money page, rather than something else. Second, the effect of inserting a reference to Wei Dai’s b-money page as a first reference to the Bitcoin White Paper, would have been to lead to Dr Back’s paper becoming the sixth reference – as in fact it was in the version published by Satoshi in October 2008: {L3/231/8}. Thus, it is clear that there was no reference in 48 the Bitcoin White Paper to Wei Dai’s b-money page until it was mentioned to Satoshi by Adam Back. 134. Wei Dai responded to Satoshi Nakamoto at some point afterwards as follows {L14/99/3}: “Hi Satoshi. b-money was announced on the cypherpunks mailing list in 1998. Here's the archived post: https://cypherpunks.venona.com/date/1998/11/msg00941.html There are some discussions of it at https://cypherpunks.venona.com/date/1998/12/msg00194.html. Thanks for letting me know about your paper. I'll take a look at it and let you know if I have any comments or questions.” 135. There were no further dealings between Satoshi and Wei Dai until the Bitcoin White Paper was published. 136. Nevertheless, Wright1¶92 {E/1/18} took a wild guess as to what Satoshi’s dealings with Wei Dai might have been, stating: “Wei Dai was a distinguished academic who had previously proposed a digital currency concept called B-Money, which profoundly impacted my thinking. His work was highly influential and laid the groundwork for some ideas incorporated into the Bitcoin project. Notably, Wei Dai's contributions were the first that I acknowledged in the White Paper. After I provided him with a copy of the White Paper, he played a significant role in the development process, guiding me to various signature algorithm libraries, including his secure hash algorithm {SHA-256), which I successfully incorporated into the Bitcoin code base.” 137. Wei Dai was asked by Bird & Bird to comment on that evidence and has confirmed that was not what happened {C/28/3}: “1. I’m not a “distinguished academic” and has actually never worked in academia. 2. My understanding (from Satoshi’s first email to me) is that Satoshi only became aware of b-money when he learned about it from Adam Back, which is after he had completed the draft of the whitepaper that he sent to Adam, so it seems wrong that I profoundly impacted Satoshi’s thinking. 3. I did not play a significant role in the development process of Bitcoin. Specifically I did not guide Satoshi to “various signature algorithm libraries, including his secure hash algorithm (SHA-256)”. 4. You can see the entirety of my communications with Satoshi at https://gwern.net/doc/bitcoin/2008-nakamoto.” 138. At Wright11¶370 {CSW/1/69}, Dr Wright further tried to suggest that he had been aware of Wei Dai’s b-money proposal prior to his dealings with Dr Back, but was not 49 aware of Wei Dai’s b-money page. That might seem an odd point of detail for Dr Wright to persist with in light of the exchanges with Dr Back and Wei Dai described above. However, Dr Wright was compelled to argue the point because of prior publications by him asserting longstanding familiarity with Wei Dai’s work. Regrettably that story of longstanding familiarity with Wei Dai is a further pack of lies. 139. In an article entitled “Fully Peer-to-Peer” published on 6 June 2019 {L15/88/1}, Dr Wright had referred to enrolling at the University of Newcastle in 2005 as a post-graduate researcher between 2005 and 2009. He stated that entering the university gave him access to the work of Graham Wrightson and Andreas Furche {L15/88/2}. He went on to say at {L15/88/3}: “I did not put down that I was Satoshi when I talked to them. I was just another postgraduate researcher and student. … … In a conversation that I had when I started my degree with Prof Graham Wrightson, I saw that the separate networks and communication infrastructure would end up merging. … Prof Wrightson knew of Wei Dai, and pointed me towards a paper titled “Knowledge-Based Communication Processes in Building Design” that he knew of because of his work in machine learning. Both Adam Back and Prof Wrightson directed me to Wei Dai. 戴维 turned out to be another cypherpunk, and he was an incredibly helpful one. I used some of his code in the original release of Bitcoin — with his permission. Andreas Furche knew of Hal Finney and Adam Back. So I emailed people. I was researching in 2005, and came to the conclusion that I could build something. By 2007, I was ready to start.” 140. Every element of that account was imagined: a) Professor Wrightson had retired from the University of Newcastle on 9 August 2000 and had no further contact with it: {C/17.1/4} and {C/17.1/11}. He does not recall ever meeting, speaking or working with an individual named Craig Steven Wright {C/17.1/11} and does not know of Wei Dai {C/17.1/11}. b) Andreas Furche left Newcastle University with Professor Wrightson (and halfway through his PhD) and completed it at Macquarie Furche1¶6-7 {C/13/2} and Furche1¶27 {C/13/6}. He had never heard of Adam Back: Furche1¶36 {C/13/7}. 50 c) Wei Dai had never written a paper entitled Knowledge-Based Communication Processes in Building Design”: {C/28/1}. That seems to be a reference to a paper about the use of CAD systems in the construction industry written by someone else called Wei Dai from the Commonwealth Scientific and Industrial Research Organisation in Victoria, Australia {L1/17/1}. d) As to the use of code from Wei Dai, Wei Dai has stated {C/28/1}: “I did not directly supply any code to Satoshi. (Again you can see the entirety of my communications with Satoshi at the link I gave earlier.) My understanding is that Satoshi did incorporate some of my code (specifically my implementation of SHA-256) into his Bitcoin code, but that code is in my open source Crypto++ library, and he probably just downloaded and used it without telling me.” 141. In short, every aspect of Dr Wright’s story as to his supposed dealings with Professor Wrightson, Andreas Furche and Wei Dai was untrue. When Professor Wrightson’s evidence was drawn to Dr Wright’s attention on Day 6, his response was to say: “81:14 A. I'm sorry if it's perfectly clear for you, but it's not. 15 One, I'm not good with remembering people. The funny 16 thing is, when it comes to code, when it comes to other 17 things, I have a near eidetic memory; when it comes to 18 people, I don't; I don't even remember faces very well. 19 But when it comes to recalling people, I'm horrible 20 with it. 21 I did have communications with him, I know that they 22 were valuable to me, more than that I can't say.” “84:12 Q. So your confident assertion in that paper, and 13 the anecdotes about Professor Wrightson pointing you to 14 Wei Dai and discussing Wei Dai with you, that could be 15 wrong? 16 A. Oh, definitely; I get people wrong all the time. I've 17 gone up to people I should know very well and called 18 them the wrong name many times; I do it at work all 19 the time. I have partial aphasia, which means I don't 20 actually recognise faces properly, so --” 142. That is a laughable explanation for his false account of non-existent dealings with Professor Wrightson. Dr Wright has not been able to suggest anyone other than Professor Wrightson who might meet the bill. And far from having an “eidetic” (i.e. photographic) memory of code, Dr Wright could not even recall the CheckBlock function in Bitcoin. 51 143. Similarly, confronted with Andreas Furche’s evidence that he had no recollection of Dr Wright, Dr Wright was left on Day 6 suggesting only “I’m pretty sure it was him” (emphasis added): “84:21 Q. Page 1, please {L19/209/1}, an email from 22 Professor Furche. He, too, says that he has no 23 recollection of you, and that he left 24 Newcastle University in 1999. That latter bit is from 25 his witness statement. Do you dispute that he left 85: 1 Newcastle University in 1999? 2 A. No. 3 Q. So, he, too, could not have been there to have these 4 rewarding changes with you in 2005 to 2009, could he? 5 A. Possibly. I was there at that stage. But I was also at 6 the Australian Stock Exchange, where he developed 7 the signal process and some of the software for, and 8 also promoted. 9 Q. I'll come to that in a moment. 10 He also says -- we can take this document down. 11 He also says in his witness statement that he's 12 never heard of Hal Finney, with whom -- about whom you 13 supposedly had discussions with him. Is he wrong about 14 that? 15 A. I don't know. As I said, I'm not good with people, and 16 I could have had it wrong, but I don't think I am. 17 Q. He also agrees with Professor Wrightson that the group 18 didn't have a lot of resources, that it never lodged 19 a patent application and that he doesn't recognise 20 the patent paper hyperlinked to your article. Do you 21 accept he's right on those points? 22 A. Yes. I could have got the wrong person and linked 23 the wrong area. I'm not denying that. 24 Q. An awful lot of mistakes in your blogpost now, aren't 25 there? 86: 1 A. I told you, when it comes to people, I'm terrible. This 2 is the whole thing. When it comes to numbers, code, 3 writing things, a predicate system, I'm great; when it 4 comes to interacting with people ... This is why I work 5 from home, this is why I hide away from the world, this 6 is why I don't interact, why you're asking me about all 7 these people I'm supposed to remember. 8 Q. But you do dispute Professor Furche's claim not to 9 recall you, don't you? 10 A. I would find that difficult. I was at 11 the Australian Stock Exchange for a number of years, and 12 the only way I could put it was, I was a gadfly and 13 I was incredibly annoying to a lot of people, including 14 those in seats and other such systems. And some of 15 the other exchanges that he did stuff with as well, 52 16 I was involved. 17 Q. {CSW/1/82}, please. 18 A. Including Chi-X. 19 Q. Paragraph 433. This is your 11th witness statement, 20 isn't it, Dr Wright? Yes? 21 A. Yes. 22 Q. You claim that Dr Furche and you worked together on 23 the surveillance systems for the Australian Stock 24 Exchange from '97 to 2003, don't you? 25 A. I worked on those systems at that stage, yes, and 87: 1 I believe he was there, and he implemented those -- 2 Q. Professor Furche -- 3 A. -- systems at that time. 4 Q. Professor Furche's work on the ASX's surveillance 5 systems didn't start until after 2003, did it? 6 A. Well, I still remember him, and I definitely remember 7 him from the Perth Mint. 8 Q. So you worked together at Perth Mint in 2005 to 2008, 9 yes? 10 A. No, I was an auditor. 11 Q. "... then had a joint involvement at the Perth Mint, 12 where I was an auditor for BDO (2005-2008)." 13 Yes? 14 A. Yes. 15 Q. In fact, Professor Furche's work in relation to 16 the Perth Mint didn't begin until 2016, did it? 17 A. I don't know, but I'm pretty sure it was him there, and 18 I believe he was also involved with Chi-X. 19 Q. Just setting aside the thing you don't talk about in 20 your 11th witness statement, you couldn't have had 21 a joint involvement with him at the Perth Mint while you 22 -- in 2005 to 2008, because he didn't have a connection 23 with it at that time, did he? 24 A. I don't know, but I do remember him. As I said, I'm 25 terrible with people, but I remember him from something.” 144. Given the central importance that Dr Wright has attributed to the influence of Wei Dai on the Bitcoin White Paper, the fact that his account of how he came to learn of Wei Dai is riddled with lies is sufficient for the Court to conclude that Dr Wright could not have written the Bitcoin White Paper. And that is before Dr Wright blundered into suggesting that the Bitcoin White Paper was written in LaTeX. 53 2. The history of (non)-production of Dr Wright’s LaTeX files 145. The emergence of the so-called White Paper LaTeX Files can be conveniently divided into 3 phases: the “before” phase, the “tease and reveal” and the “cover up”. 146. The history of their production reveals three key points which substantiate the direct evidence that the documents are a recent creation by Dr Wright. First, Dr Wright never thought to mention the files until a few months before trial. Second, Dr Wright described those files to the Court at the PTR in a thoroughly misleading manner. Finally, Dr Wright deleted and tampered with relevant files right up until the moment of their production. 147. The content of the files themselves is dealt with in sub-section 3 below. a. The before phase 148. Dr Wright did not mention LaTeX at all until after the service of Mr Madden’s first expert report, which set out detailed evidence of Dr Wright’s manipulation of the metadata of many of the electronic documents on which he primarily relied in support of his claim to be Satoshi Nakamoto, on 1 September 2023 {G/1/1}. 149. Thus, LaTeX was not mentioned by Dr Wright: a) when he was deposed, examined-in-chief and cross-examined in the Kleiman proceedings, notwithstanding that he gave evidence about his supposed authorship of the Bitcoin White Paper; b) in his lengthy Amended Reply in the libel proceedings brought by Dr Wright against Mr McCormack, which directly addressed the question of whether he wrote the Bitcoin White Paper;111 c) in his lengthy evidence given in the Granath proceedings in Norway on 14 September 2022, which included evidence about the way in which he had 111 See Dr Wright’s Amended Reply¶¶13 et seq {L16/342/14}. Ontier, who represented Dr Wright in the claim, have subsequently confirmed that Dr Wright did not tell them about the so-called White Paper LaTeX Files: {AB-A/5/10}. 54 supposedly composed the Bitcoin White Paper from handwritten form to the printed page: see {O2/11/9} (internal transcript pages 29-31); or d) in his first witness statement in these proceedings, dated 28 July 2023, notwithstanding that his statement included a 2½ page section (Wright1¶86-99 {E/1/17}) headed “Writing and sharing the White Paper” and purporting to describe the drafting process. 150. It is a feature of PDF documents compiled from LaTeX code that the PDF file’s internal metadata properties may be defined by the document author. It is likely no coincidence, therefore, that faced with Mr Madden’s report in September 2023, Dr Wright started searching the internet to see whether Satoshi Nakamoto having used LaTeX might be a possibility. In particular, he accessed a closed Q&A on the TeX StackExchange entitled “Was anything in Satoshi Nakamoto's original Bitcoin paper compiled in LaTeX?”, in which somebody had speculated that this might be possible.112 151. That would have been a bizarre thing for Satoshi Nakamoto to have searched. Nevertheless, it seems to be the thing that launched Dr Wright’s White Paper LaTeX Files. b. The tease and reveal 152. Dr Wright’s first mention of LaTeX came in his fourth witness statement dated 23 October 2023. He suggested at Wright4¶6.c {E/4/5}, for the first time, that the development of the Bitcoin White Paper involved a “complex workflow utilising various software platforms, including LaTeX, OpenOffice and Microsoft Word”. i. The tease 153. On 27 November 2023, Shoosmiths wrote to COPA and the Developers (a) to reveal the existence of the White Paper LaTeX Files, said for the first time to be stored on 112 See {P1/18/24} and Wright xx {Day5/pp122-123}. 55 Overleaf, (b) to seek to impose stringent limitations on their disclosure and (c) asking adjourn the trial {AB/2/2}. 154. Neither COPA nor the Developers were prepared to accede to the proposals made by Dr Wright and so, on 1 December 2023, an application was made by Dr Wright for permission to rely on the so-called White Paper LaTeX Files (and other documents), for an adjournment of the trial and for revised directions to that adjourned trial. The application was heard at the PTR. 155. The burden of the evidence in relation to the White Paper LaTeX Files was placed on a partner of Shoosmiths, but she made clear that she was simply reporting what she had been told by Dr Wright – and Dr Wright filed a (sixth) witness statement confirming her evidence. The evidence repeated and amplified claims Shoosmiths had made (on instructions) in their 27 November 2023 letter. It was said that: a) Prior non-disclosure: documents on Dr Wright’s Overleaf account had not previously been reviewed for disclosure by Ontier because they were considered to fall outside the date ranges for searches specified in the DRD, Field1¶19.2.3-19.2.4 {E/24/7},113 and the LaTeX code on Overleaf did not “have a metadata date”. That evidence was confirmed at Wright6¶4 {E/21/3}. b) Relevant Overleaf folder: the only relevant or potentially relevant material hosted on the Overleaf account was in a folder entitled ‘Bitcoin’, Field1¶19.2.5 {E/24/8}.114 That evidence was confirmed at Wright6¶4 {E/21/3}. c) Exact replica: the White Paper LaTeX Files compiled into an “exact replica” of the Bitcoin White Paper, Field1¶48 {E/24/16}.115 The words “materially identical” were used at Field1¶19.2.6 {E/24/8}. At Field1¶30 {E/24/10} it was indicated that the code for the images matched “the exact parameters of the images in the White Paper”. That evidence was confirmed at Wright6¶4 {E/21/3}. 113 See also Shoosmiths’ letter at ¶15 {AB/2/5}. 114 See also Shoosmiths’ letter at ¶16 {AB/2/5}. The other material was said to relate to Dr Wright’s academic and personal interests post-dating 2020. 115 See also Shoosmiths’ letter at ¶19 {AB/2/5}. 56 d) Unique position: at Field1¶27 {E/24/10} it was said that the LaTeX code uniquely coded for the Bitcoin White Paper and a claim for swingeing confidentiality restrictions was made based on their unique nature (Field1¶48 {E/24/16}, confirmed at Wright6¶4 {E/21/3}). e) Digital watermark: it was suggested (at Field1¶29 {E/24/10}/Wright6¶4 {E/21/3}) that the White Paper LaTeX Files used “non-standard formatting (for example, coding for differences in the size of spaces between words) in effect as a form of digital watermark”. ii. The reveal 156. Having teased the content of the White Paper LaTeX Files, Dr Wright first provided a compilation of his version of the White Paper on 13 December 2023, a little over 24 hours before the PTR. It was self-evident from the content of the compilation, when it came,116 that it was not “materially identical” to the Bitcoin White Paper, let alone an “exact replica”. 157. Shoosmiths sought to explain the dissimilarity on two footings, which they confirmed would be explained by Dr Wright in his reply witness evidence (see {AB/2/68} at ¶5), namely: a) The compiled output would “vary according to the parameters and process used for compilation” and it was “necessary to use the compilation process in fact used by Dr Wright when he published the Bitcoin White Paper as Satoshi Nakamoto” (see {AB/2/67} at ¶2). b) Dr Wright had “since the Bitcoin White Paper was published made a number of minor corrections to the White Paper LaTeX Files to address typographical errors in the published form of the Bitcoin White Paper (for example, replacing quotation marks to open a quotation in the form (“) with double backticks in the form ('') …” (see {AB/2/67} at ¶3.1). 158. The PTR took place on 15 December 2023. At the PTR Dr Wright presented the White Paper LaTeX files as containing a form of digital watermark that rendered them 116 It is at {L20/248.2}. 57 potentially determinative of the identity issue (see Wright skele¶57-57(1) {R/2/19}), as impossible to reverse engineer (see Wright Skele¶57(2) {R/2/20}) and as uniquely coding for the published form of the Bitcoin White Paper (Wright Skele¶57(3) {R/2/20}). 159. The Judge ordered that Dr Wright should provide COPA and the Developers inspection of the so-called White Paper LaTeX files in native form on standard Patents Court confidentiality terms: see Order¶5 {B/22/4}. In addition, the Judge ordered that Dr Wright should request Overleaf to give access to metadata and current and historic information regarding document activity, revision and edit history and account creation information: see Order¶7 {B/22/4}. Further, Dr Wright was ordered to produce the advice from Ontier upon which had he relied: see Order¶3 {B/22/3}.117 160. On 18 December 2023 Shoosmiths wrote to COPA confirming that Ontier had informed them that, so far as it was aware: “a. At no stage during the course of its retainer with Dr Wright (across all litigation matters) did Dr Wright inform Ontier that (i) he had an Overleaf account; (ii) this account may contain documents or be capable of generating documents which may be relevant to the issues in dispute; and/or (iii) the Overleaf account hosted LaTeX code or files which would produce a copy of the Bitcoin White Paper; b. Ontier has never seen and/or received copies of any documents or material from Overleaf (whether LaTeX code or otherwise)” 161. Thus, Dr Wright’s account as to why the White Paper LaTeX Files had not been disclosed previously, fell apart on contact with an officer of the Court. Dr Wright has hinted that Ontier might have some motivation for lying about his LaTeX files, but the truth is more simple. As explained at paragraph 167 below, Dr Wright’s Overleaf account did not exist at the time of Ontier’s instruction. 162. After the PTR, Shoosmiths produced the so-called White Paper Latex Files on 20 December 2023, by way of a zip folder entitled ‘Bitcoin (3).zip’ {AB/2/31}. The ‘Bitcoin’ folder that was so-disclosed had been received by Shoosmiths on 24 November 2023.118 It was the same folder that had been used to produce the 117 Tellingly, Dr Wright had objected to Ontier addressing this issue on grounds of privilege. 118 See Shoosmiths’ letter of 10 January 2024 at {AB/2/199} ¶3. 58 compilation that had been disclosed on 13 December 2023.119 The main document path that had been used to create the compilation was a file in the TC subfolder and called main.tex.120 c. The (partly failed) cover up 163. Dr Wright has provided only very limited information concerning his Overleaf account(s), and then only reluctantly. He appears to have believed that the Overleaf platform recorded little or no metadata or document editing history (see {Day15/p148/ll.4-9}) and, in the period between the disclosure of the so-called White Paper LaTeX Files and Dr Wright’s cross-examination about them on 23 February 2023, has made every effort to prevent the production of that information to the Developers and COPA. 164. Dr Wright’s undoing lay in his inability to tell the truth about even his interactions with Shoosmiths and the consequential disclosure that had to take place on 16 February 2023, mid-way through the trial. Even now, the Court only has a window into Dr Wright’s activity in a 7-day period between 17 November 2023 (the date of creation of a folder entitled “Maths (OLD)”) and 24 November 2023 (the date of export of the White Paper LaTeX Files from the ‘Bitcoin’ folder). That window, however, comprehensively destroys any credibility that the so-called White Paper LaTeX Files might otherwise have had. 165. The Developers set out below the history of Dr Wright’s Overleaf account, pieced together as best one can in light of the fragmentary information Dr Wright has provided. That is then contrasted with Dr Wright’s efforts to avoid the truth of the account coming out. 119 See Shoosmiths’ letter of 29 December 2023 at {AB/2/141} ¶2 and 4 January 2024 at {AB/2/175} ¶2. 120 See Dr Wright’s cookbook at {M/2/776} at section 7 (second para) and Shoosmiths’ letter of 4 January 2024 at ¶3 {M/2/802}. 59 i. Dr Wright’s Overleaf account 166. Dr Wright professes to have held multiple Overleaf accounts associated with multiple (21) universities since 2020.121 However, his relevant account for present purposes is that associated with his [email protected] address.122 167. Although Shoosmiths stated that Dr Wright’s Overleaf account was created in June/July 2023,123 the account number124 incorporates a Unix timestamp in hex125 that can easily be converted126 to a precise date and time of 8 August 2023 at 8:21am. That may explain why Ontier had never heard of it: they had been replaced by Travers Smith on 12 June 2023 {M/1/881}, two months before Dr Wright created the account. 168. It seems (from a letter dated 27 February 2024 – after Dr Wright’s cross-examination) that on 5 October 2023 (three days after Shoosmiths’ instruction) a former fee earner of Shoosmiths received some form of demonstration from Dr Wright relating to LaTeX. The demonstration was so inconsequential that the current fee earners do not recall it. Shoosmiths have not subsequently received any documents relating to that demonstration.127 Dr Wright performed a further demonstration for Shoosmiths in relation to his Overleaf account on 17 November 2023 between approximately 12.00-12.30 and 14:00-14.30.128 169. That same day, i.e. 17 November 2023, at 16:26 (after the demonstration to Shoosmiths) Dr Wright created a folder titled “Maths (OLD)” and copied the White Paper LaTeX Files into it.129 No earlier folders have been disclosed. The main document used by Dr Wright was titled BitcoinSN.tex. He created that file at 17:29 121 See Shoosmiths’ letter of 10 January 2024 at {AB/2/199}. No evidence of those other accounts has been provided. 122 See Shoosmiths’ letter to Overleaf of 10 January 2024 at {M1/2/39}. 123 See Shoosmiths’ letter of 8 January 2024 at {AB/2/187} at ¶11. 124 64d1faf729c18d6984405691: see “lastUpdatedby” in the Project.json files at {L21/15.1/1} and {L21/17.1/1}. 125 64d1faf7. 126 The hex number 64d1faf7 corresponds to the decimal number 1691482871 (this can be confirmed using the HEX2DEC formula in Excel). That decimal number represents the number of seconds since 00:00:00 UTC on 1 January 1970 (see Madden1¶59.b.i {G/1/26}) and so corresponds to 8 August 2023. 127 {M/3/48}. 128 See Shoosmiths’ letter of 16 February 2024 {M/3/15} at ¶8.a. 129 See Shoosmiths’ letter of 20 February 2024 {M1/2/210}. 60 on 17 November 2023130 and copied into it the content of a file entitled TC8.tex that he had imported into the Maths (OLD) folder when that folder was set up.131 He appears to have then given another demonstration to Shoosmiths between 17:00 and 17:30.132 170. Thereafter, Dr Wright made a series of changes to the BitcoinSN.tex file over the course of the next 22 hours, spread over three periods between 17 and 19 November 2023, as set out below and at {M1/2/157}.
171. On 19 November 2023 at 18:23 Dr Wright created a new project, ‘Bitcoin’. Around one minute later he copied the content of the final version of the BitcoinSN.tex file from the Maths (OLD) folder into the main.tex file of the ‘Bitcoin’ project, i.e. the main document path of the so-called White Paper LaTeX Files.133 172. Dr Wright spent several hours making changes to the main.tex file in the morning of 20 November 2023. He then held further demonstrations with Shoosmiths between 15:00-15:30 and 16:30-17:00.134 Only four inconsequential changes were made during those demonstrations; and then only in the latter session.135 130 {L21/16.1/92}. 131 {L21/17.1/2}. 132 See Shoosmiths’ letter of 16 February 2024 {M/3/15} at ¶8.a. 133 {L21/14.1/44} 134 See Shoosmiths’ letter of 16 February 2024 {M/3/15} at ¶8.b-8.c. 135 No changes are shown between 15:00-15:30 at {L21/14.1/238}-{L21/14.1/239}. Four changes were made between 16:30-17-00 at {L21/14.1/244}-{L21/14.1/245}.
61 173. Dr Wright sent downloads from Overleaf to Shoosmiths (including various compilations) on 20 November 2023 at 15:54, 16:22 and 16:57. Those downloads and the associated compilations were not produced to COPA and the Developers until 16 February 2024 (after the conclusion of Dr Wright’s first cross-examination).136 The covering emails made no reference to Dr Wright having made any changes, or to him planning to do so.137 174. Dr Wright continued to make changes to the main.tex file between 20 November and 24 November 2024. He then downloaded and sent the ‘Bitcoin’ folder to Shoosmiths at 17:20. The covering email again made no reference to any changes that Dr Wright might have made – and described main.tex as “the one Ppl know”.138 175. Dr Wright then went on to make yet further changes to the main.tex file. His activity on main.tex is illustrated below and at {M1/2/103}.
ii. The efforts made to resist providing metadata 176. The preceding account of Dr Wright’s activity on his Overleaf account has only emerged as a result of documents and information provided by Shoosmiths during the trial. 136 See Shoosmiths’ letter of 16 February 2024 {M/3/15}. 137 {L20/252.86}, {L20/252.87} and {L20/252.88}. 138 {L20/252.89}.
62 177. Dr Wright had numerous opportunities to tell the truth to the Court – that the so-called Bitcoin White Paper LaTeX Files were the product of days of work done on Overleaf in November 2023 and not the processes described in his first and fourth witness statements (see [{E/1/1} and {E/4/1}]) – but signally failed to take them: a) He said nothing to that effect when asking for an adjournment of the trial at the PTR. b) Nor did he provide any such description when, on 20 December 2023, he served Wright8, a 24-page statement in which he purported to provide details of his LaTeX environment. {E/23}. c) Nor did he provide that description on 12 January 2024, when he served his reply evidence, Wright11. Shoosmiths’ letter of 13 December 2023 stated that this statement would give Dr Wright’s account of “the corrections he has made to the White Paper LaTeX files since the first publication of the Bitcoin White Paper, to the best of his recollection given the passage of time”.139 His witness statement gave no such account. In truth, there had been no “corrections” to the files, and the passage of time (less than two months) was unlikely to have clouded Dr Wright’s recollection. d) Nor did he provide any such description in Wright14, served on 30 January 2024 and produced in response to the Court’s order that Dr Wright identify the chain of custody in relation to the so-called White Paper LaTeX Files {E/33}.140 139 {AB-A/2/68} at ¶5. 140 Dr Wright did make reference to how the files had been stored on the QNAP server in Wright14. At one point it seemed that Dr Wright might place some emphasis on this server as a repository of relevant information. In Wright14 at {E/33/4} Dr Wright explains how Alix Partners came to copy the QNAP server and took it away. Dr Wright suggests that he copied the White Paper LaTeX Files onto an external drive from the QNAP server at that time. That cannot be true. AlixPartners have confirmed that they collected the QNAP server on 4-5 February 2019: see Shoosmiths’ letter of 29 January 2024 at {M1/2/138}. AlixPartners inspected the QNAP server onsite, detected it was encrypted and took it away {M1/2/139}. They did not seek to image the QNAP server because it was encrypted, as Dr Wright has confirmed {M1/2/140}. Given that the QNAP server was “not accessible to them without valid credentials and keys” and “inaccessible whether by AlixPartners, [Dr Wright] or a third party” {M1/2/140}, Dr Wright cannot have accessed it to remove the White Paper LaTeX Files. In Tulip Trading, Dr Wright has suggested that the QNAP server is not even owned by him, but is instead owned by nChain {S1/1.36/2} at ¶5 and so the QNAP server has faded from attention in the present proceedings. 63 178. Although the Judge ordered at the PTR that metadata be obtained from Overleaf, Dr Wright dragged his feet in providing any useful metadata: a) By January 2024 no metadata had been provided – and Dr Wright had not even provided Shoosmiths with the login credentials to his Overleaf account.141 b) Accordingly, COPA wrote to Overleaf directly on 3 January 2024.142 Overleaf responded to say that they had provided information to Shoosmiths,143 and separately wrote to Shoosmiths directing them to the Project History feature on Dr Wright’s Overleaf account.144 c) On 8 January 2024, Shoosmiths provided 17 files said to have been provided by Dr Wright to demonstrate Overleaf’s “Other logs and files” feature. None of those files was at all informative as to Dr Wright’s activity on the account.145 d) The Developers wrote to Overleaf on 10 January 2024 requesting that they produce the relevant files.146 That same day, Shoosmiths wrote to advise that Overleaf had emailed to Dr Wright “an export of the project history” for his account.147 In the event, Overleaf declined to provide information to the Developers. e) Faced with the imminent start of trial, the Developers made an application for Dr Wright to be ordered to consent to Overleaf providing the data from his account on 16 January 2024.148 That application prompted Shoosmiths to confirm that they would be “in a position to provide the materials requested” on 22 January 2024.149 179. On 22 January 2023, Shoosmiths finally produced four zip files, including one containing a redacted version of the data that had been supplied by Overleaf.150 Even 141 See Shoosmiths’ letter of 8 January 2024 {AB/2/189} at ¶1. 142 {AB/2/169}. 143 {AB/2/171}. 144 {AB/2/180}. 145 {AB-A/2/187}. 146 {AB-A/2/197}. 147 {AB-A/2/201} at ¶18. 148 {AB-A/1/1} and {AB-A/3/1} at ¶2. 149 {AB-A/5/24} 150 {AB-A/5/52}. 64 now it is not clear who had decided on the relevant redactions or why. The files included: a) A file entitled REDACTED_project.json, which related to the Maths (OLD) folder, the existence of which had not previously been revealed. The file showed that Dr Wright had carried material from the Maths (OLD) project into the (disclosed) main.tex file of the Bitcoin project.151 b) A spreadsheet entitled “chunks” that had been prepared for the Bitcoin project. This file recorded the changes made to the main.tex file in the ‘Bitcoin’ folder set out at paragraph 175 above. 180. On 1 February 2024, after being pressed further in correspondence, Shoosmiths wrote to Macfarlanes about the Maths (OLD) project. They confirmed that Dr Wright had put the REDACTED_project.json file associated with the Maths (OLD) project into the Bitcoin folder that had been disclosed to COPA and the Developers “inadvertently”.152 Put another way, Dr Wright had never intended to reveal the existence of the Maths (OLD) project to the Developers. 181. However, the materials disclosed from the Maths (OLD) project were a revelation. They showed for the first time details of Dr Wright’s repeated tinkering with the White Paper LaTeX files between 17 and 19 November. Nevertheless, the Maths (OLD) files were defective in two respects: a) First, Dr Wright was continuing to assert privilege over some of the files: including the ZZZ and Test subfolder into which Dr Wright had first placed the BitcoinSN.tex file: see {M1/2/153} at ¶2.d and paragraph 192 above; b) Second, the changes to the White Paper LaTeX files were shown in a Maths (OLD)_chunks spreadsheet rather than in their native chunks.json format. As a result (although it was possible to track most of the changes on a row-by-row basis from the spreadsheet) it was impossible to rebuild and compile the changes sequentially from the available data. 151 {AB-A/5/58}. 152 {M1/2/153}. 65 182. On Day 5 of the trial, COPA’s leading counsel turned to the topic of the White Paper LaTeX Files in his first cross-examination of Dr Wright. In particular, he took Dr Wright to the chart set out at paragraph 175 above and suggested that Dr Wright was responsible for the edits shown in that document. Dr Wright admitted that he was, but then pretended that he had made all of the changes during demonstrations to Shoosmiths: “153: 5 Q. You were responsible for those edits, weren't you, 6 Dr Wright? 7 A. I was. 8 Q. So the file was being edited right up to the day before 9 the LaTeX files were received by Stroz Friedberg? 10 A. Yes. I demonstrated to Shoosmiths, making a small 11 change, adding a full stop, adding a percentage. And 12 where you say there are extensive edits, that's actually 13 not true. Adding a full stop, removing that full stop, 14 is actually two edits. So, when I add a space, that's 15 an edit. If I go percent, comma, slash, etc, that's 16 three edits. So, at one stage, I typed in Matt's, one 17 of my solicitor's, name. That was probably 10 edits. 18 I then undid it and put the original name back. So 19 I was demonstrating how using that, you could change 20 the date and produce a new version, etc. 21 Q. Dr Wright, first of all, this was a document which you 22 were going to present as being a perfect digital 23 watermark of the Bitcoin White Paper. Didn't it occur 24 to you, as an IT security expert, that you shouldn't be 25 mucking with it extensively over the period of time 154: 1 before you produced it? 2 A. I downloaded a copy of the file and gave it to 3 Shoosmiths before I did any of this. So, the first 4 thing is, I downloaded the ZIP from Overleaf, sent it to 5 the solicitors. We did that right at the beginning of 6 this process. And as such, once I've given them a copy, 7 I'm saying that I can't change the copy they have, 8 therefore my making changes and undoing those changes is 9 not a material change. 10 Q. Do you say that all of those edits were done in 11 the presence of Shoosmiths? 12 A. They were on videos, on calls, I sent them some emails 13 while they weren't on there, I sent, like -- 14 Q. You say that all these edits were done in their 15 presence? 16 A. Not in their presence. I emailed them. They weren't 17 there. And do you consider on a video call presence?” 66 183. Although Dr Wright’s counsel then observed that issues of privilege were being traversed, Dr Wright’s answers put Shoosmiths in an impossible position. It plainly was not true that Dr Wright had made the changes in demonstrations to Shoosmiths. Indeed, as noted at paragraphs 173 to 174 above, he had not even mentioned any changes in his emails to Shoosmiths enclosing the Bitcoin folder. 184. The only way forward was for there to be a waiver of privilege in relation to the Maths (OLD) and Bitcoin folders – and that was what occurred on Friday, 16 February 2024. For the first time, unredacted chunks.json files were produced by Dr Wright. That enabled the Developers to set about compiling each of the revisions that Dr Wright had made to the White Paper LaTeX Files between 17 November 2023 and 24 November 2023. The Developers presented that work to Shoosmiths on Monday 19 February 2024, together with the code that they had developed to compile the documents from the chunks.json files. iii Summary 185. The Developers turn in section 3 below to the evidence that has emerged from production of the metadata underlying the White Paper LaTeX Files. However, before doing so, it is necessary to underscore four points which emerge from the above history. 186. First, Dr Wright deleted the previous folders on Overleaf from which he derived the Bitcoin folder. 153 In Shoosmiths’ letter dated 20 February 2024,154 they said: “Dr Wright tells us that he cannot remember what those previous project folders were called or whether he copied them directly within Overleaf or copied them from local copies he had previously downloaded from Overleaf. In any event, Dr Wright says that he deleted the previous projects folders after copying their contents into Maths (OLD). As a result, Dr Wright says he no longer has the project folder used for the Overleaf demonstration to this firm earlier on 17 November 2023.” 187. There can have been no good reason for Dr Wright to have deleted those folders. From his own writings, Dr Wright is well aware of the adverse consequences attendant on 153 The Developers had sought deleted data in their application to the Court on 16 January 2024. It has never been provided – and may no longer be available. 154 {M1/2/210}. 67 the destruction of documents in this way: {L1/470/8}-{L1/470/9} and {Day15/pp114-117}. 188. When Dr Wright was challenged on the deletion of the previous files, he lied: “151:17 Q. So earlier, on 17 November, you had the so-called White 18 Paper LaTeX files in a different folder to Maths (OLD) 19 or the Bitcoin folder, right? 20 A. I copied it into my R drive and then uploaded into 21 multiple places for the demonstrations. 22 Q. And you have failed to produce the folder that held 23 those earlier files, haven't you? 24 A. Because I copied back and forwards between the others. 25 Q. You deleted it? 152: 1 A. No, I did not. I moved it. 2 Q. Can we go to {M1/2/210}. 3 This a letter from Shoosmiths, dated 4 20 February 2024, so very recently, and we can see in 5 paragraph 2.1: 6 "As you note in Your Letter, the Maths (OLD) project 7 was created on 17 November 2023 at 16:26 [pm] ..." 8 As I just put to you: 9 "Dr Wright instructs us that this project was 10 created by merging and/or copying files into Maths (OLD) 11 from previous Overleaf project folders. Dr Wright tells 12 us that he cannot remember what those previous project 13 folders were called or whether he copied them directly 14 within Overleaf or copied them from local copies he had 15 previously downloaded from Overleaf. In any event, 16 Dr Wright says that he deleted the previous projects 17 folders after copying their contents ..." 18 Why have you lied to me about that basic point, 19 Dr Wright? 20 A. I didn't. If you're talking about the previous things, 21 then, yes, I've deleted them multiple times. Overleaf 22 goes back quite a while, including multiple accounts. 23 And have I kept them? No. I've copied between 24 different Overleaf folders. 25 Q. I said specifically to you that you had deleted those 153: 1 previous folders, and you said, "No, I did not, I moved 2 it", is what you said. 3 A. When you're moving, it actually changes the folder 4 structure. So, we're talking about different things. 5 I'm talking about the earlier stuff that I had in 6 Overleaf here; you're talking about what I did on 7 the 17th. So, they're different things. 8 Q. Dr Wright, you deleted relevant and disclosable material 9 just a couple of weeks before your application for an 10 adjournment, didn't you? 68 11 A. No. I didn't want an adjournment, for a start. But 12 what I did was copy and paste these into different areas 13 for demonstrations. The files in total were kept. 14 Q. You must have known, Dr Wright, that that was improper? 15 A. No, at that stage, everyone was telling me that there 16 was no purpose of these and we wouldn't get them in. 17 That's why I did the demonstrations. I did 18 the demonstrations to show how little teeny weeny 19 changes and how important it was, so I structured 20 a whole lot of demonstrations to show just how critical 21 these little tiny tweaks were and that you couldn't 22 guess them.” 189. The result of this deletion of data is that the Court has no information as to what Dr Wright did with the so-called White Paper LaTeX Files at any time before 17 November 2023. 190. Second, the Maths (OLD) folder itself was obviously relevant. However, Dr Wright had actively sought to hide it, saying that all folders other than the ‘Bitcoin’ folder related only to his personal and academic interests. Confronted with this dishonesty on Day 15, Dr Wright seemed to regret disclosing the Maths (OLD) folder at all and to pray in aid his deleted folders, before contending that he was demonstrating Overleaf to his solicitors (an excuse which will be explored further below): “149:15 Q. Can we go to page 8, please, at 19.2.5, which I know you 16 glanced at earlier {E/24/8}. We can see that, in 17 the second sentence: 18 "Dr Wright instructs me that the only relevant or 19 potentially relevant material hosted on his Overleaf 20 account is the material in a folder entitled 'Bitcoin' 21 did ... and that the other material hosted on 22 Dr Wright's Overleaf account relates to academic and 23 personal interests post-dating 2020 that are not 24 relevant to these proceedings." 25 Right? That's what you told her? 150: 1 A. Yes. 2 Q. And that wasn't true, was it? 3 A. No, I believe it's true. We've disclosed other 4 material, including stuff to do with CookBook, etc, but 5 my university stuff, the work on Teranode, etc, I don't 6 believe is relevant. 7 Q. The Maths (OLD) folder contained -- didn't only contain 8 material relating to your academic and personal 9 interests, did it? 10 A. Only because I copied into the wrong folder. 69 11 Q. It contained material that was directly relevant to your 12 creation of the White Paper LaTeX files, right? 13 A. No, it didn't. It had where I loaded, on the 17th, 14 files from a different directory so that I could 15 demonstrate the changes. That is directly loaded on 16 the 17th. As you already know, I had meetings with my 17 solicitors demonstrating Overleaf and those files, so 18 they had to exist before the 17th. They were there at 19 my house.” 191. And, when challenged as to his inadvertent disclosure of the Maths (OLD) project, he was typically evasive: “190: 5 Q. Now, we know that it was inserted inadvertently by you 6 because we see that at {M1/2/153}. This is a letter 7 from Shoosmiths of 1 February 2024. 2(c): 8 "We understand from our client that the content of 9 the 'Maths (OLD)' project was inadvertently put into 10 this folder by our client." 11 Do you see that? 12 A. That's not what it's saying. It was a copy of the -- 13 the thing. If you're saying a redaction, that's 14 a different thing. So I'm -- 15 Q. The only Maths (OLD) project-related file that we 16 received, when you produced materials to us on 17 22 January, was that json file that I've just taken you 18 to? 19 A. I've no idea. I didn't actually open the file. KLD 20 came out, I clicked the link, we downloaded it, I gave 21 it to them. That's all I know. 22 Q. "We understand from our client that the content of 23 the 'Maths (OLD)' project was inadvertently put into 24 this folder by our client." 25 Right? It was you? 191: 1 A. No, that's not the downloaded file. The Maths (OLD) 2 file, what we're talking about, is Overleaf. 3 I inadvertently copied the Bitcoin stuff into 4 the Maths (OLD). That's what that there is describing. 5 Q. It's talking about the opposite. It's about content of 6 the Maths (OLD) project inadvertently being put into 7 something, right? 8 A. No, not at all. The download was done by either Stroz 9 or KLD at my house when we clicked on the file, and they 10 captured it. 11 Q. Now, if we -- 12 A. I had no interaction with that process. 13 Q. If we hadn't immediately spotted the existence of 14 the project json file in relation to the Maths (OLD) 15 project in your Bitcoin folder, we would never have 70 16 known of all of the changes that you had made to 17 the White Paper LaTeX files, would we? 18 A. As I said, they were all part of the demonstration 19 process, so all that happened was I clicked the download 20 and all that comes across. 21 Q. So when saying that you had inserted it inadvertently, 22 what that actually means is that you had intended to 23 suppress that file from disclosure to us, right? 24 A. Not at all.” 192. Third, as contrasted with Dr Wright’s failed attempt to suppress the truth of his editing of the files, Dr Wright’s four witness statements presented a profoundly misleading picture that all he had done was make “minor corrections to address typographical errors in the published form of the Bitcoin White Paper”. 193. Fourth, Dr Wright lied about the reason why the White Paper LaTeX Files had not been included in his disclosure. He had not (indeed could not have) received the advice that he alleges from Ontier. Moreover, Dr Wright sought to abuse legal professional privilege as a way of avoiding disclosure of damaging information. Thus, Dr Wright’s BitcoinSN.tex file was first created by Dr Wright in a subfolder of Maths (OLD) entitled “ZZZ Notes” {L21/16.1/92}. It was then moved to a subfolder entitled “Test” {L21/16.1/101}, before being moved to the “TC” subfolder {L21/16.1/102}. Dr Wright subsequently claimed privilege over the content of the ZZZ Notes and Test folders. As a result the origin and initial content of BitcoinSN.tex was concealed from COPA and the Developers until 16 February 2024 (midway through the trial), when Shoosmiths recognised that a waiver/withdrawal of the alleged privilege was essential.155 194. The only reasonable inference is that Dr Wright lied about these matters (and sought to abuse legal professional privilege) to conceal the fact that the White Paper LaTeX Files were a recent creation. 155 {M/3/15}. 71 3. The inescapable evidence of forgery 195. The documents produced by Dr Wright on 16 February 2024 provide irrefutable evidence of his forgery of the White Paper LaTeX Files ahead of their disclosure to COPA and the Developers. In this section of these submissions, the Developers describe the process of forgery demonstrated in the animations prepared by the Developers, address Dr Wright’s misleading evidence about the metadata entry in the files, describe the nature of his revisions to the text formatting, before showing how Dr Wright forged the images using Aspose and lied about that repeatedly. a. The animations 196. Apparently unbeknownst to Dr Wright, the alterations he made to the White Paper LaTeX Files between 17:29 on 17 November 2023 and 17:07 on 24 November 2023 were recorded by Overleaf in the chunks.json files. The animations produced by the Developers showing the output of those alterations graphically demonstrate the process by which Dr Wright forged the White Paper LaTex Files. They are the digital equivalent of a video capturing Dr Wright in the act of forgery. 197. The animations can be found at {L21/12} and {L21/13}. The former is set against a blank background, the latter against the control version of the March 2009 Bitcoin White Paper. 198. The following information emerges from the animations themselves: a) The first frame of the animation (which is derived from the first version of the BitcoinSN.tex file, which was in turn drawn from TC8.tex: see paragraph 169above) shows that Dr Wright had managed to produce a reasonable approximation of the first page of the Bitcoin White Paper. Even that first page was far from perfect, and it was certainly not an “exact replica”. However, it may have been sufficiently similar for Dr Wright to try to persuade Shoosmiths that the document was of some probative value. The rest of the document was a mess. 72 b) Over the course of the next few hours, Dr Wright focussed his attention on making adjustments to the text of the first page of the White Paper LaTeX Files. He then proceeded to make adjustments to the remaining pages in a broadly sequential order. c) The process was extremely hit-and-miss. For example, at about 14:21 on 18 November 2023, Dr Wright made a change to the formatting of the headings by introducing a “stretchtitle” command which caused them to jump to unnatural sizes.156 But more generally the blank-background version of the animation shows the stretching and shrinking of spaces between words and knock-on effects for line-breaks, page breaks and so on. d) Dr Wright also had to play with the placement of the images in the Bitcoin White Paper. Initially, the images in BitcoinSN.tex were mostly comprised of png images (though Image1 was based on the importation of the Image1.tex file from an Images subfolder). Dr Wright gradually replaced those image files with pdf images that he had created from those image.tex files, that he effectively had to drag into place.157 The effective dragging and dropping of image 1 can be seen in the blank-background version of the animation from Rows 625 to 679 (each frame can be advanced individually by using the right-arrow key on a keyboard). 199. In short, the process was not one in which “minor corrections” were being made to put right known “typographical errors” in the Bitcoin White Paper (as had been stated twice by Shoosmiths on instructions from Dr Wright).158 That explanation could not have been more misleading. 200. Instead what was happening was that Dr Wright was desperately trying to get his White Paper LaTeX files to fit the formatting of the Bitcoin White Paper. He was literally reverse-engineering the White Paper LaTeX Files from the Bitcoin White 156 This can be seen in row 535 at {L21/5}. 157 In {L21/5}, the replacement of the image.tex files can be seen for Image1 at Row 498, for Image2 at Row 703, for Image3 at Row824, for Image4 at Row 1075, for Image5 at Row 1073, for Image6 at Row 1066 and for Image7 at Row 1064. 158 See Shoosmiths’ letter dated 13 December 2023 at ¶3.1 {AB-A/2/67} and Shoosmiths’ letter dated 29 December 2023 at ¶3 {AB-A/2/141}. 73 Paper. That was the very process that on 1 December 2023 he had sworn (in support of his application of that date) was “practically infeasible”.159 201. Perhaps appreciating the impossibility of the “minor corrections” explanation formerly provided, when the unredacted chunks.json files were produced to COPA and the Developers on 16 February 2024, Dr Wright instructed Shoosmiths that:160 “Dr Wright did edit the code in the intervening years for personal experimentation and to make corrections and improvements, and for the purposes of the demonstrations referred to above, and that Dr Wright then sought to undo the changes to the LaTeX code he had made since publication of the Bitcoin White Paper in order to put the code into the form that would compile the Bitcoin White Paper”. 202. That explanation is untenable in light of the changes recorded in the chunks.json and visible in the animations. It is absurd to suggest that the process of continual, iterative change and adjustment demonstrated through the animations represents the “undoing” of changes made previously. Still less is it tenable that the changes were made during demonstrations. 203. Dr Wright leant in to the “I was giving demonstrations” explanation in his oral evidence, as for example in the following passages on Day 15: “125: 9 Q. We're going to come to the changes in a minute and we're 10 going to come to the demonstrations in a minute, but the 11 changes that you made to the BitcoinSN.tex file of 12 the Maths (OLD) project and then to the main tex file of 13 the Bitcoin project included changes which were designed 14 to make the text of your LaTeX file more closely 15 resemble the formatting of the Bitcoin White Paper; 16 correct? 17 A. No, not at all. The demonstrations were to show how 18 the differences were. I'd actually already told my 19 solicitors about it going back to October. 20 Q. We can see, and we're going to go through some of this 21 but hopefully fairly briskly, that you were adjusting 22 the size of the spaceskip commands; do you agree? 23 A. Yes. Like I was saying, you demonstrate how the thing 24 works and I put them in and out. 25 Q. And then you were adding and moving "/:"s, right? 126: 1 A. Yes. 2 Q. And that was to try to enable you to try to replicate 3 the line breaks and the spaces between words in 159 See Field1¶27 {E/24/10} confirmed by Wright6¶4 {E/21/3}. 160 Shoosmiths’ letter dated 16 February 2024 at ¶14 {M/3/16}. 74 4 the Bitcoin White Paper, wasn't it? 5 A. Not at all. It was actually putting things back to 6 demonstrate what it is without it and how these things 7 work.” “127: 5 Now, what that animation shows is that you were 6 moving and adjusting text, right? 7 A. Yes, that was part of capturing and what I was 8 demonstrating. The original was demonstrated to my 9 solicitors at my home before any of this happened. 10 Q. And we can see that, generally, the changes started on 11 page 1 and continued down the document, right? 12 A. Oh, as I made each of the change, it's not the whole 13 document changes. To demonstrate what the different 14 commands do, I had to actually put them in.” “132:11 Q. Were you very familiar with LaTeX before you were doing 12 this? 13 A. I know LaTeX. I don't -- I'm not an academic, I don't 14 teach it, so I don't know all the terminology. 15 Q. Because there seemed to be a lot of faffing around with 16 LaTeX in your adjustments, which looked like somebody 17 learning how to do it on the go? 18 A. No, it's demonstrating the differences. Like I said, if 19 you make one small change in any of those values, it 20 significantly changes everything in the line and 21 the only way to demonstrate that is to show it.” 204. Dr Wright’s “demonstrations” excuse is demonstrably false. The period of the demonstrations is illustrated in the animations by changing the background colour to red. It occupies just 4 frames of the animations: see further paragraph 172 Above. Dr Wright was not otherwise demonstrating anything to anybody. He was trying to work out what adjustments he might make to the LaTeX code to get his text and images to fit the layout of the Bitcoin White Paper. 205. With that in mind it is useful to turn to Dr Wright’s evidence about the text, images and other commands in the LaTeX code. b. Metadata command 206. On a number of occasions, when confronted with evidence of anachronistic metadata, Dr Wright sought to explain the anomaly by reference to his use of a metadata 75 command in LaTeX. For present purposes, the Developers are only concerned with the relevant command used in the White Paper LaTeX Files. 207. Dr Wright provided evidence about that at Wright11¶358-367 {CSW/1/68}. In particular at Wright11¶365 {CSW/1/69} he suggested that he has used the following LaTeX command: pdfcreationdate={D:20090324103315-07’00}. 208. There were three problems with that evidence. 209. First, that command would not have produced the Created date that appears in the Bitcoin White Paper pdf. The CreateDate in the relevant version of the Bitcoin White Paper is 2009-03-24T11:33:15-06’00’ {G/7/17}. In other words, Dr Wright had identified the wrong time zone in his supposed LaTeX code.161 When presented with that error on Day 15, Dr Wright dissembled, including in response to questions from the Judge: “167:18 Q. What is the point of putting in a witness statement 19 a description of a PDF creation date command if it 20 wasn't a PDF creation date command that Satoshi made? 21 What's the point of mentioning it? 22 A. One, I am Satoshi. Two, the command that I put in there 23 is going to change over time as I'm working on 24 the files. 25 Q. So if you're Satoshi, was that the PDF creation date 168: 1 that you put into the Bitcoin White Paper or not? 2 A. The original White Paper has changed many times and 3 there are multiples. 4 Q. Right. 5 A. So your problem is that you keep saying, "The paper". 6 One, there are multiple versions of the paper, and there 7 are multiple versions of what I've done. 8 Q. No, the problem isn't mine, it's yours. 9 A. No, it's not mine. 10 Q. And the reason the problem is yours is because 11 the relevant version of the Bitcoin White Paper that 12 you're talking about here had a minus six hours time 13 zone. 14 A. No, it had a minus six because of changes in location. 15 Q. We can see it at {H/20/11}. 16 A. Minus seven goes to minus six when you add summer time. 17 Q. Dr Wright, we can see here that the creation date was 161 He might have been in a muddle arising from the fact that the October version of the Bitcoin White Paper used at -7 hours time zone: PM3¶22 {H/20/8}. 76 18 20090324113315 minus 6, right? 19 A. Minus 7, in the statement, when you add summer time 20 becomes minus 6, plus one hour, so minus 7 plus one is 21 minus 6. 22 Q. Dr Wright, I perfectly well understand that if you were 23 trying to state the relevant time at a minus seven-hour 24 time zone that you would have put 103315, but actually, 25 Satoshi didn't use a minus 7-hour time zone for this 169: 1 version of the White Paper, did he? 2 A. No, you're incorrect once again. Time zones. If you 3 compile it and you change, like, that not to be that 4 part of the year, it will be different. 5 Q. Dr Wright, the whole point of this section of your 6 witness statement is for you to describe the -- is to 7 describe what you were saying was the way in which you 8 could configure the metadata properties, right? 9 A. Yes. 10 Q. But you put in duff metadata properties in your 11th 11 witness statement, didn't you? 12 A. Again, time zones. I know you seem not to understand it 13 on purpose, but when you have a plus one on a time zone, 14 it changes. So time zone plus one means negative 7 plus 15 one, which comes out on the final document as 16 negative 6. 17 Q. If you're manually configuring the Bitcoin White Paper 18 to identify -- and you're doing it in LaTeX, which 19 Satoshi did not do, if that's what he had done, he would 20 have had to put minus 6 to get the output that we're 21 seeing here as the creation -- 22 A. No, if you did it on minus 6, because of plus 1, you'll 23 actually get negative 5. So again, it's like London 24 time. We keep adding an hour, subtracting an hour, 25 making people change clocks -- 170: 1 MR JUSTICE MELLOR: Hang on, Dr Wright. As I understand 2 your evidence, in LaTeX, it's nothing to do with any 3 clock, you put in these numbers. 4 A. Ah, but the system will still use the timestamp 5 information. So you put in those numbers -- 6 MR JUSTICE MELLOR: How? Which bit of this creation date 7 field does the system change then? 8 A. You still have to put in the time zone information if 9 you want it not to change naturally on the system clock, 10 my Lord. So the system clock, when it compiles, will 11 recognise if it's a plus one and add that and modify it. 12 So, when you do this, unless you do something like 13 specify GMT, or Eastern Standard Time specifically, then 14 it's going to take the natural sort of changes and 15 drifts. 16 MR JUSTICE MELLOR: Mm. I think I've previously asked you 17 about whether there was a default or whether you had to 77 18 put all this in manually. 19 A. If -- 20 MR JUSTICE MELLOR: And I recall you answered it's manual. 21 A. Yes, but what I'm saying here is the difference between 22 the negative 7 and the time zone information, my Lord. 23 They're actually two different settings. 24 MR JUSTICE MELLOR: Yes, I mean, I'm afraid, Dr Wright, 25 I simply don't understand that answer. So if you want 171: 1 me to understand it, you're going to have to explain 2 precisely how this works. 3 A. Yes, my Lord. 4 All right, so what happens is you set a default, and 5 if you put negative 7 and the -- 6 MR JUSTICE MELLOR: Where do you set the default in LaTeX? 7 A. In a command. 8 MR JUSTICE MELLOR: In this command? 9 A. Yes. 10 MR JUSTICE MELLOR: But I thought you said earlier it's just 11 what you type in? 12 A. The negative 7, though, is different to the time. 13 The time is what you type in. Now, you also either set 14 explicitly whether you have time zones changing for 15 summer time, etc, or not. If you don't, then it goes to 16 your clock time, as you're doing it. 17 MR JUSTICE MELLOR: Okay, but I don't understand why you 18 would be worrying about summer time, plus 1, minus 1, 19 etc. 20 A. That's why it comes out, if you put 7 in -- 21 MR JUSTICE MELLOR: No, no, no, why wouldn't -- okay, we'll 22 assume Satoshi is putting in the creation date. 23 A. Yes. 24 MR JUSTICE MELLOR: Why would he worry about whether it was 25 summer time or not? 172: 1 A. No, it's a time zone negative 7. At the time, I was 2 doing a lot of work with American and Caribbean 3 companies, so my default when I printed things was 4 negative 7. The reason for that is, in Antigua, various 5 other islands, a lot of gaming happens. So when I was 6 doing, you know, documents, etc, I used standards for 7 either South American or Caribbean time. Now, that 8 comes with certain plus 1 minus or plus 10 type 9 adjustments. Now -- 10 MR JUSTICE MELLOR: Adjustments from when? 11 A. I'm not exactly sure when summer time does or doesn't 12 start. 13 MR JUSTICE MELLOR: No, no, no, but if you're talking about 14 Antigua and Caribbean saying plus 1/minus 1, that's 15 adjusting relative to which time zone? 16 A. To the negative 7. So it will take negative 7 and add 17 one. So when it compiles, it becomes negative 6. So, 78 18 the document here says that date, but then it becomes 19 negative 6 in the PDF, because the PDF will display plus 20 summer time, etc. 21 MR GUNNING: Dr Wright, the last time I looked, the time 22 zone difference in the Caribbean was minus 5 hours, 23 but ... 24 A. As I said, also Belize, other places. I did 25 South American and the others. 173: 1 Q. You had a sort of travelling time zone then, did you? 2 A. I did. I had dealings with a variety of 3 Central American and Caribbean areas. I still do.” 210. The second problem with Dr Wright’s evidence was that the supposed pdfcreationdate command to which he referred was not present in the White Paper LaTeX Files at all at the time of the Maths (OLD) project. It was introduced into the main.tex file in the Bitcoin project in two stages. On 22 November 2023 at 18:58 he entered a pdfcreationdate of 20241122010000: see row 746 of {L21/4}. He then changed the date to 22 November 2006: see row 755 of {L21/4} (where the characters “06” were added at character 5525). Finally, he replaced the then resulting characters “61122010000” with the characters “90324173315”: see row 769 of {L21/4}. As a result, when the White Paper LaTeX Files were produced to the Developers on 20 December 2024, they showed a pdfcreationdate of “20090324173315”: see {L21/9.1/4}. 211. The third problem with Dr Wright’s evidence was that the command to which he referred had been entered by him, but only 1 December 2023, as part of the adjustments that he continued to make to the White Paper LaTeX files. The change was made in two rows. First he entered 20090324173315: see row 953 of {L21/4}. He then added the –06:00 time zone at row 955 of {L21/4}. When confronted with these changes, Dr Wright denied them: “173:19 Q. I'm not going to waste time going into it, but it isn't. 20 And we know how you came to put this command into 21 the White Paper LaTeX files; it was something that you 22 did not do until 1 December 2023. 23 A. No, that's incorrect. I'd already demonstrated files 24 set in the future, set in the past, and I've done that 25 multiple times. 174: 1 Q. It's a matter of record. There is no PDF creation date 2 command in the Maths (OLD) project, right? 3 A. I've no idea. 79 4 Q. It's the PDF creation date that's entered in the Bitcoin 5 project up to 24 November is not the -- doesn't include 6 the time and time zone that you've provided there. 7 A. The one that I demonstrated when they were over at my 8 house in October had all this, and when I demonstrated, 9 I demonstrated how that worked. 10 Q. And we can see where it comes in by looking at 11 the chunks file and this command goes in on 1 December, 12 right? 13 A. No, you can see the demonstrations I did after they'd 14 already come out to my house. 15 Q. Dr Wright, we can take that up in closing, but you're 16 lying. 17 A. No, I'm not.” 212. He was. c. Text formatting 213. As noted at paragraph 155.e) above, in his witness evidence Dr Wright had contended that the formatting of the spaces between words in the White Paper LaTeX Files was a form of digital watermark. He implied during his evidence on Day 5 that this was a form of steganography intended to mark him out as the author.162 If that had been so, it was a surprising oversight for Dr Wright to have omitted to mention the White Paper LaTeX Files in his evidence in Kleiman, McCormack and Granath. 214. Dr Wright probably happened upon the idea of saying that his attempts to adjust the spacing between words in his White Paper LaTeX files was a digital watermark in the evening of 17 November 2023 after making all of his formatting changes. He was probably inspired to promote that theory by the fact that his repeated entry of \\; and spaceskip commands was an obvious sign of forgery. At that point he chose to post mysterious references to watermarking on his Slack channel,163 and then when he had completed his work on the Maths (OLD) project he inserted two comments into BitcoinSN.tex referring to watermarking and steganography.164 162 {Day5/pp139-140}. 163 {M1/2/156}. The times are in EST. Dr Wright suggested that someone else posted this on his behalf, but could not name the culprit: {Day15/pp122-123}. The obvious inference from the timing is that it was him. 164 See {L21/16.1/696} and {L21/16.1/698}. 80 215. In reality, Dr Wright’s changes to the spaces between words were attempts by him to replicate the spacing of the Bitcoin White Paper, which as explained below was a consequence of the justification of the text in OpenOffice 2.4. 216. An example of Dr Wright’s attempt to fiddle with the formatting was explored in cross-examination, it concerned his use of the spaceskip command ahead of the initial line of text in the abstract of the Bitcoin White Paper. That command was introduced by Dr Wright in Row 345 of Maths (OLD)_chunks165 and can be seen at {L21/29.1/4}: see the command “\\spaceskip=0.3em plus 3.4em minus 0.10em”. 217. As Dr Rosendahl explained spaceskip is a somewhat arcane LaTeX command.166 Dr Wright did not seem entirely clear what the figures in its syntax meant.167 However, he confirmed that the first number represented the base spacing, the second number reflected the amount by which the base spacing could be stretched and the third number represented the amount by which it could be reduced.168 218. Having inserted the spaceskip command described above, Dr Wright spent a little over half an hour on 17 November 2023 adjusting its parameters to try to get the spacing of the first line of the abstract to fit. During the course of those changes, he mucked up the line-break at the end of the first line (as shown by the first purple bar below). The changes (which resulted in the command reading “\\spaceskip=0.30em plus 2.0em minus 0.16em”) can be shown as follows {X/61}:
165 {L21/5}. 166 Rosendahl2¶42 {G/8/10}. 167 Wright xx {Day15/pp131-133}. 168 Wright xx {Day15/p133/ll.8-25}. 81 219. Dr Wright initially resisted looking at these changes on the footing that there were prior commands that needed to be considered with those changes, namely “\\vspace{5.40mm}” and “\\begin{adjustwidth}{13.48mm}{14.81mm}”.169 It is not clear why Dr Wright saw fit to mention those commands save for the purposes of distraction. Those commands did not change at all during the course of the changes to the spaceskip command shown above.170 The former command had set the vertical space above the abstract. The second had set the width of the abstract. 220. Dr Wright then sought to suggest that the entire process of adjustment illustrated by the above was a demonstration: “136:18 If we look at the spaceskip command here, we can see 19 you start off having it at 0.3em, right? 20 A. Like I said, I did a demonstration where I was going 21 through each of these settings to show how much it 22 changes. 23 Q. And you then increased it to 0.6em, right? 24 A. I did. 25 Q. And you then reduced it to 0.2em in a bit below that? 137: 1 A. Yes, the best way of demonstrating how it works is to 2 make a large change. 169 {Day15/p136/ll.3-14}. 170 This can be seen by carrying out the tedious exercise of examining page 4 of each of the compilations at {L21/29.1/4} to {L21/90.1/4}. - 0 .5 0 1 .0 0 1 .5 0 2 .0 0 2 .5 0 3 .0 0 3 .5 0 4 .0 0
34 534 734 935 135 335 535 735 936 136 336 536 736 937 137 337 537 737 938 138 338 538 738 939 139 339 539 739 940 140 340 540 740 941 141 3Chart 1 -Spaceskip command entered before first line of Abstract
= p lus min usLine br eak at end of fir stline of abstract changes to "allow"Line br eak at end of fir stline of abstract reverts to "online"Carriagereturn entered after " online" in first row of Abstract 82 3 Q. Yes, but none of this is being done on one of your 4 demonstrations to Shoosmiths? 5 A. This was actually part of what I was documenting at the 6 time. 7 Q. How were you documenting it? 8 A. I had files. 9 Q. What files? 10 A. I had screenshots, etc, for some of the -- 11 Q. Sorry, you were taking screenshots every time you made 12 a change to your Overleaf files? 13 A. Some of these, yes. Not every single time, but when 14 I was making differences. I also had other 15 conversations even before this. Shoosmiths were at my 16 house -- 17 Q. I'm not interested in your discussions with Shoosmiths. 18 What I'm going to explore is how spaceskip changes and 19 we've seen how the first parameter changed, right? 20 A. Mm-hm. 21 Q. The second parameter was the max stretch that LaTeX 22 would permit to that base spacing, right? 23 A. Yes. 24 Q. And it started at 3.4? 25 A. Mm-hm. 138: 1 Q. And we can see you then reduced that in a number of 2 stages, right? 3 A. Yes, to demonstrate -- 4 Q. A minor tweak upwards we can see at around 370 or 371? 5 A. It's a bit more than that. You'll notice that there are 6 three values. So it was demonstrating, like a three 7 body problem, just how difficult it is to actually find 8 something that matches. But you can't just, like you're 9 suggesting, go, "Oh, I'm going to guess a value" and 10 it's going to match -- 11 Q. The third -- 12 A. -- because if you do that it's going to be way, way out. 13 Q. The third parameter was the shrinkage parameter, right? 14 A. Mm-hm. 15 Q. And that's depicted in blue and it starts at 0.1, yes? 16 A. I'm not sure where it starts, but ... 17 Q. Well, it's -- take it from me, it's at 0.1. 18 A. Yeah. 19 Q. You then increased it to 0.3? 20 A. Mm-hm. Yeah. 21 Q. Before reducing it? 22 A. Yes. 23 Q. And then increasing it, before finalising it at 0.16? 24 A. Mm-hm. 25 Q. Now, so you had in fact at one point set the shrinkage 139: 1 to a level that was lower than the base spacing? 2 A. Yes. 83 3 Q. Which doesn't make any sense, does it? 4 A. That's the whole point. By doing this, I'm 5 demonstrating just how sort of many changes can occur 6 from a simple little tweak. 7 Q. You're not showing it to anybody, Dr Wright. We know 8 the times when you're showing it to Shoosmiths. This 9 can only be something that you're doing for yourself? 10 A. No, actually, it's not, because I also created documents 11 and I also documented the changes I was doing in what 12 they wanted. 13 Q. We're going to come to the documents that were produced, 14 but standing back from this, we don't see that you were 15 making adjustments to reintroduce known parameters from 16 the Bitcoin White Paper, do we? That's not what you're 17 doing? 18 A. No, I'm actually adjusting it to show how different it 19 can be. 20 Q. What you're doing is tweaking parameters to try to get 21 them to fit the layout of the Bitcoin White Paper, 22 aren't you? 23 A. No, actually, you wouldn't do that. And what 24 you're actually -- you're saying -- 25 Q. It's not a question of what I would do -- 140: 1 A. Well -- 2 Q. -- that's what you did. 3 A. No, I demonstrated how these changes worked. Now, what 4 you're saying in the thing you said, it would be 5 ridiculous, and yes, I noted so how ridiculous some of 6 these things could end up and how different. You notice 7 some of them, the whole structure changes just by 8 a small change.” 221. Three points emerge from this: a) First, Dr Wright’s answers were absurd. The changes were being made at times when no demonstration was being carried out. The changes that he made resulted in the final spaceskip coding in the relevant part of his so-called White Paper LaTeX Files. 171 b) Second, the changes were plainly indicative of a process of iterative adjustment seeking to achieve a particular result. The iterative nature of that process contradicts the further assertion (by Shoosmiths on instruction from Dr Wright) that this was merely a process of seeking “to undo the changes to the LaTeX code he had made since publication of the Bitcoin White Paper”. 171 The final version of the relevant command in the White Paper LaTeX Files read “\\spaceskip=0.30em plus 2.0em minus 0.16em”: {L21/9.1/7}. 84 c) Third, this was plainly not a steganographic process either. Dr Wright did not even contend that some message was encoded in the document. If Dr Wright’s White Paper LaTeX Files bear any watermark, it is simply the smudge of Dr Wright seeking incompetently to reverse-engineer the Bitcoin White Paper. d. The images 222. The Bitcoin folder disclosed by Dr Wright contains a subfolder entitled “Images” which contains the seven images from the Bitcoin White Paper in two formats. They were stored as .tex files in which specific drawing commands were entered in LaTeX code: see e.g. {L21/22.2}. In addition, they were provided as PDF files. As described at paragraph 198.d) above, Dr Wright ultimately used the PDF files in his production of the White Paper LaTeX Files. 223. Dr Wright placed specific and elaborate emphasis on the images in his White Paper LaTeX Files as a particularly strong indicator of the probative significance of those files. It is useful first to draw attention to that evidence, before exploring the unmistakable evidence that they were produced by Dr Wright using an online PDF-LaTeX conversion tool called Aspose. 224. Before doing that, the Court may recall that Dr Wright had made a clumsy error in the production of Image 4 in his White Paper LaTeX Files. i. Image 4 225. The erroneous version of Image 4 in Dr Wright’s White Paper LaTeX Files can be compared with the real Bitcoin White Paper as follows: 85 Left part of Image 4 from Bitcoin White Paper Left part of Image 4 from the White Paper LaTeX Files 226. That comparison reveals two parts to Dr Wright’s error: a) First, he had referred to the hash of Tx0 in the Merkle Tree as Hash01, when Hash01 was shown in the Bitcoin White Paper to be the combined hash of Hash0 and Hash1. This error probably arose when Dr Wright was adjusting his Aspose output in the manner described at paragraph 245 below. b) Second, and as a consequence of the first error, the related text overflowed its bounding box. 227. Oddly, Dr Wright spotted the latter error, but not the former. When the error in the content of the Merkle tree was drawn to his attention, Dr Wright’s evidence went through a characteristically illogical arc: concession, confusion, denial, dissembling and Teranode (coloured for effect): 177: 2 Q. And do you see that, in the second row up, above "Tx0", 3 the text "Hash01" overflows the bounding box, right? 4 A. I do. 5 Q. And that's obviously an error, isn't it? 6 A. Yes, in this version. 7 Q. Any other comments on that? 8 A. Not off the top of my head, no. 9 Q. Isn't there something rather strikingly obvious?
86 10 A. I don't memorise every part of my diagram, no. 11 Q. Okay, well, let's go back to the Bitcoin White Paper. 12 It's at {L5/26/1}. Let's go to page 4 of that 13 {L5/26/4}. Perhaps we could put that up alongside -- 14 yeah, sorry. So, do you see, if we look at those two 15 things, in the original Bitcoin White Paper, which is on 16 the left, the error isn't one of overflowing 17 the bounding box, the mistake is that in your image, 18 you've identified the hash of transaction 0 as "Hash01", 19 right? 20 A. Yes. There's a typo in it, yes. 21 Q. And that is an error in your LaTeX code, right? 22 A. No, it's not an error in the LaTeX code, it's an error 23 in the diagram that's been introduced at some point. 24 Q. It's an error in your code. If we go to {L21/11.2/7}. 25 This is the code for image 4. Do you see, about ten 178: 1 lines down from the top, it says, "put(154.8, -548.3)"? 2 A. Yes, and I've typed in "Hash01" instead of "Hash0". 3 Q. Right. Because it doesn't make any sense to describe 4 the hash of transaction 0 as Hash01, does it? 5 A. It does in certain other versions of the document. 6 Q. No, no, no. 7 A. Well, yes, it does in other versions. This isn't 8 the only time I've used that. 9 Q. As a hash of transaction 0? 10 A. As I said, this diagram has been used in multiple 11 things, so where it says "Hash01", others were 00011, 12 etc. 13 Q. Oh dear. 14 Shall we go back to {L5/26/4}. You understand how 15 Merkle trees work, right? 16 A. Of course I do. 17 Q. Right. 18 So the way that they work is that you take a hash of 19 each of the transactions at the bottom, right? 20 A. Mm-hm. 21 Q. And a hash of transaction 0 is going to be hash 0, 22 right? 23 A. That's one way of naming. In a binary tree structure, 24 you could also do other structures and names. Now, in 25 my diagram, I've noticed I've put "Hash01" there and 179: 1 I've got an error in one of the versions, yes. 2 Q. Because it doesn't make any sense to refer to the hash 3 of transaction 0 as hash 0[1], because hash 01 is the hash 4 of both hash 0 and hash 1, right? 5 A. No, not necessarily. If you have Tx01 and you have 6 other naming, then it's going to be different. So 7 there's an error in my diagram because I've used it in 8 multiple things. So I know you want to sort of try and 9 make out that I don't know anything about this stuff, 87 10 despite the fact that we have -- BSV are now doing 11 1.1 million transactions a second on a public testnet, 12 which is about a million times what you guys can do, but 13 -- and actually faster than Oracle. 14 MR JUSTICE MELLOR: We're talking about the original 15 White Paper. 16 A. This is part of the original White Paper, my Lord. 17 I said it scaled undoubtedly. That's what I worked on 18 doing and that's what these guys want to stop. 228. In a way, the error in Image 4 of Dr Wright’s White Paper LaTeX Files, is relatively inconsequential, but Dr Wright’s response to it evidenced his detachment from the real content of the Bitcoin White Paper and set the scene for his absurd written evidence about the images in the White Paper LaTeX Files. ii. Dr Wright’s written evidence about the images 229. The first occasion on which Dr Wright sought to place specific emphasis on the image files was in the evidence in support of the application for an adjournment, in which it was said that “it would be particularly difficult to reverse engineer the LaTeX code for the images in the Bitcoin White Paper because such code would produce images that did not match the exact parameters of the images in the White Paper (for example, as to the precise location and angle of lines and arrows).”172 That point was emphasised at paragraph 57(2) of Dr Wright’s skeleton argument for the PTR {R/2/20}. 230. Dr Wright warmed to that theme in his eleventh witness statement. In a lengthy section of that statement at Wright11¶329-346 {CSW/1/61} he purported to provide a detailed account of the technical artistry on display in his LaTeX image files. For example: “It’s important to note that the original source LaTeX code for the Bitcoin White Paper, including any images created with TikZ or similar tools, is not publicly available on the internet. This means that the precise methods and code used to create the document and its elements have not been shared publicly, nor have they been reverse-engineered. This lack of public availability underscores the unique creation process of the Bitcoin White Paper, where the specific LaTeX coding and formatting techniques used remain exclusive to the original document.” (Wright11¶330 {CSW/1/62}). 172 Field1¶30 {E/24/10}, confirmed at Wright6¶4 {E/21/3}. 88 “The creation process of Figure 1 in the Bitcoin White Paper using LaTeX demonstrates a sophisticated use of the tool, blending text and graphical elements in a way that enhances the document’s functionality and accessibility …” (Wright11¶334 {CSW/1/62}). “In the Figure above of the Bitcoin White Paper, the illustration is a result of lines of code compiled from a LaTeX file. This method of image creation, where every line is meticulously drawn using code, exemplifies a technique often favoured by developers and computer scientists rather than graphic artists.” (Wright11¶335 {CSW/1/63}) “This approach, rooted in programming, involves defining each element of the image through code - every line, curve, and text element is explicitly described in the LaTeX file. This method is particularly appealing to those with a background in computer science or development, as it allows for precise control over the image’s composition. Each aspect of the image can be fine-tuned by adjusting the code, offering a high degree of customisation and accuracy.” (Wright11¶336 {CSW/1/63}) “Such a technique contrasts with more traditional graphic design approaches, where images are created using visual tools and software geared towards graphic artists. These tools often involve direct manipulation of visual elements using a graphical user interface, which is more intuitive for visual design but may lack the precision and programmability of a code-based approach.” (Wright11¶337 {CSW/1/63}) “The use of LaTeX to create images, as seen in Figure 2 of the Bitcoin White Paper, underscores the flexibility and power of the LaTeX system in handling not just text and formulae but also complex graphical representations. This code-based method of image creation aligns well with the ethos of fields like computer science and development, where control, precision, and the ability to programmatically define elements are highly valued.” (Wright11¶338 {CSW/1/64}) “The code provided for Figure 2 in the Bitcoin White Paper demonstrates the complex nature of image development using LaTeX, particularly for those with a background in computer science and development rather than graphic design. This complexity is evident in the detailed and precise specification of every element within the image, using TikZ (a LaTeX package for creating graphics programmatically).” (Wright11¶339 {CSW/1/64}) “In this specific example, the TikZ package is used to draw and position elements such as text and shapes within the document. The code meticulously defines each aspect of the image, from the rotation and placement of text to the dimensions and positions of shapes. This method requires a deep understanding of LaTeX syntax and the TikZ package, as well as a clear vision of how the code translates into the visual elements of the image.” (Wright11¶340 {CSW/1/64}) “Possessing the ability to hold, create, and rebuild a document as intricate as the Bitcoin White Paper, especially with the use of complex LaTeX code as demonstrated, strongly indicates a direct involvement in its original creation. This level of proficiency and understanding goes beyond mere familiarity with LaTeX or TikZ; it implies an intimate knowledge of the White Paper’s specific requirements and a deep understanding of its underlying structure. Such expertise is not commonly found and 89 suggests a connection to the identity of Satoshi Nakamoto. I hold these documents and can recreate them as I created them when I wrote the Bitcoin White Paper.” (Wright11¶342 {CSW/1/65}) 231. The Developers strongly suspect that these ornate passages of Dr Wright’s statement were made up by ChatGPT. The Developers pressed for Dr Wright’s ChatGPT records to be preserved and produced.173 He appears to have held two accounts, one of which he supposedly does not have access to and the other of which holds 22 million lines of text.174 The Developers proposed code to enable Stroz Friedberg to check that text for content from Dr Wright’s witness statement.175 Shoosmiths responded to suggest that they “understood” that those checks had not resulted in any findings suggesting the use of ChatGPT,176 but declined to respond to a request for clarification of what that meant (in particular, whether there had been any hits).177 Thus, contrary to the evidence of Dr Wright,178 he has not provided his ChatGPT data to COPA or the Developers. 232. In any event, Dr Wright’s evidence as to his LaTeX images continues in similarly florid prose at Wright11 Appendix B: “When considering the compilation of a LaTeX document into a PDF, it's crucial to understand that this process is inherently one-directional, a characteristic that is rooted in the very nature of how LaTeX interprets and renders its markup language into a document format designed for consumption, such as PDF. In technical terms, the compilation involves parsing the LaTeX source code, which includes all manner of textual content, commands for formatting, and instructions for the inclusion of additional elements, and then rendering this into a fixed layout format that PDF readers can display.” (Wright11 AxB ¶7.10 {CSW/2/27}) “During this compilation, the nuanced and specific instructions contained within the LaTeX source are executed to produce a visually and structurally formatted document. This process involves a considerable amount of calculation and rendering, especially for complex document elements such as vector-based objects, which, in the case of the Bitcoin White Paper, are not separate image files but are instead generated by the LaTeX engine directly within the document as vector arrays. Once these elements are rendered into the PDF, they exist as fixed graphical entities without the underlying LaTeX instructions that generated them.” (Wright11 AxB ¶7.11 {CSW/2/27}) 173 {M1/2/133}. 174 See Shoosmiths’ letter at {M1/2/149}. 175 See Macfarlanes’ letter at {M1/1/151}. 176 See Shoosmiths’ letter 1t {M1/2/161}. 177 See Macfarlanes’ letter at {M1/1/162}. 178 {Day15/p85/ll.12-17}. 90 “The transformation from LaTeX to PDF is much like translating a detailed concept into a finished artwork; the final piece does not inherently contain within it the instructions for its creation. Consequently, attempting to reverse this process (reverting a PDF to its original LaTeX source) is akin to an art analyst trying to deduce the precise movements and techniques used by an artist solely from the finished painting. While certain broad strokes may be inferable, the exact method and sequence of creation are lost once the artwork is complete.” (Wright11 AxB ¶7.12 {CSW/2/27}) iii. Aspose 233. Aspose is an online tool that converts PDF files to LaTeX. It encodes images using TikZ.179 On an initial review of the .tex format images in the White Paper LaTeX Files, Mr Rosendahl suspected that they might have been generated from an extant PDF document using Aspose,180 rather than in the manner described by Dr Wright. Mr Rosendahl was not able to confirm that point conclusively at the time of that report. The conclusive evidence only emerged when Dr Wright revealed the underlying files from his Maths (OLD) and Bitcoin folders. (a) The Aspose blob 234. Amongst the documents present on the Maths (OLD) folder on the date of its creation (17 November 2023) was a blob file entitled “88933455f3f2a39eed5f2f1d6de8ac9167a83778” (the “Aspose blob”).181 235. The Aspose blob was disclosed to the Developers on 16 February 2024. The file can be seen at {L21/18.1}. It is an Aspose output of the Bitcoin White Paper. It bears the tell-tale signs of such an output. Each letter of every word in the Bitcoin White Paper is placed individually on the page. 236. The Aspose blob had first been uploaded by Dr Wright to the ZZZ folder (over which privilege had been claimed): see {L21/16.1/48}. Dr Wright then deleted the file: see 179 Rosendahl1¶196 {G/7/60}. 180 Rosendahl1¶201 {G/7/61}. 181 See the chunks.json file from Maths (OLD) at {L21/16.1/48}. 91 {L21/16.1/59}. Unfortunately for him, however, Overleaf had not removed the blob when the snapshot of Maths (OLD) was taken. 237. When cross-examined on Day 5, Dr Wright mentioned en passant that he had run Aspose and had a look at the output.182 When he returned to give evidence on Day 15, Dr Wright confirmed that the Aspose blob was “one of the test files I did”.183 He also confirmed that the output of Aspose was so crazily precise that it would be ridiculous to use it to reverse engineer the Bitcoin White Paper: “204:22 Q. Now, the text output from Aspose would not create a very 23 good forgery of the Bitcoin White Paper, would it? 24 A. A horrible one. 25 Q. Because no sane person would individually place letters 205: 1 in a word in this way when composing a LaTeX file from 2 scratch, right? 3 A. More than that. It also -- the way that it draws lines, 4 and all sorts of things, are crazy. 5 Q. And indeed, if we look here, we can see that the letters 6 are placed at what seem to be nanometric levels of 7 accuracy, right? 8 A. Yes. 9 Q. Which -- four decimal places of accuracy, some of them? 10 A. Yes. 11 Q. Five decimal places. So that is -- 12 A. That's correct. 13 Q. That is probably 0.0035 nanometres, and that is an 14 insane level of accuracy, so insane that it's obviously 15 ridiculous, right? 16 A. Completely ridiculous, yes. 17 Q. So it would scream out forgery? 18 A. Sorry? 19 Q. It would scream out as a forgery? 20 A. It would scream that someone's used some sort of wacky 21 tool to do something.” 238. In addition to setting out the text of the Bitcoin White Paper, the Aspose blob also included each of the images. Image 2 can be seen at {L21/18.1/63}. Image 2 appears as follows in the Bitcoin White Paper: 182 {Day5/p152/ll.6-10}. 183 {Day5/p203/l.13}. 92 Image 2 from Bitcoin White Paper {L5/26/2} 239. There are certain anomalies with the coding of Image 2 in the Aspose blob: a) colours are not identified by name (e.g. black), they are identified by number (e.g. color_29791); b) font sizes are provided to unnatural levels (e.g. 7.144199 instead of 7 point); c) unusual font names are used (e.g. usefont{T1}{uarial}{m}{n} instead of arialmt); d) inconsistent line thicknesses are used (e.g. 1pt and 0.1pt). Dr Wright acknowledged, however, that it would be relatively easy to correct for these peculiarities of Aspose using a simple find and replace command.184 240. In any event, the coordinates of the lines from Image 2 are identified in the Aspose blob to a width of 0.1 point – a very precise level of accuracy.185 (b) The identical co-ordinates 241. It emerged during Dr Wright’s cross-examination that the .tex file for Image 2 in his so-called White Paper LaTeX Files used identical co-ordinates in the identical order, using identical syntax to those in the Aspose blob (subject to correction of the points mentioned in paragraph 239 above): 184 {Day15/pp207-209}. 185 One point is 1/72.27 of an inch, i.e. 0.35 millimetres, so the coordinates are purportedly accurate to 0.035 millimetres: see {Day15/p206/ll.12-24}.
93 Wright’s Image 2 {L21/22.2/2} Aspose blob Image 2 {L21/18.1/63} 242. When that coincidence was drawn to Dr Wright’s attention, his initial reaction was to argue that this was because “it’s a digital file”, rather than his use of Aspose. 210:14 Q. I mean, just keep that document up on screen but go back 15 to page 63 {L21/18.1/64}, and then can we open up 16 {L21/22.2/1} alongside it. So {L21/22.2/1}, that is 17 the text file for image 2 from your White Paper LaTeX 18 files, Dr Wright. 19 Can we go to page 2 {L21/22.2/2}. Do you see it has 20 exactly identical coordinates to your Aspose document? 21 A. In these sections, they would. It's going into a lot of 22 detail, so ... 23 Q. Down to less than one twentieth of a millimetre. 24 A. Because it's a digital file. So, if I've created 25 something and it's using a digital file, then it's going 211: 1 to come out with the same. 2 Q. There's only one reason for this, Dr Wright. It's that 3 you used Aspose to forge your documents, didn't you? 4 A. No, I did not.
94 (c) The identical letter placement 243. In its rendering of Image 2, the Aspose blob characteristically set out the words in the image by placing each letter of the image individually. 244. Thus, in the Aspose blob the letters of each word in Image 2 were purportedly set to within 0.0001 of a point, a precision equivalent to 0.035 microns, or about one thousandth of the width of a human hair. 245. During Dr Wright’s cross-examination it emerged that, whilst the Image 2.tex file had maintained the letter B in the word Block in the same position as in the Aspose blob, he had remembered to convert the placing of the remaining individual letters of the word Block after the letter “B” and as a full word. The relative coding of the Aspose blob and Dr Wright’s Image2.tex file can be compared as below: Leftmost word “Block” of Image 2 in the Aspose blob {L21/18.1/63} Leftmost word “Block” of Image 2 in the Dr Wright’s Image2.tex file {L21/22.2/2} 246. When it was put to Dr Wright that he had achieved this outcome by manipulating the Aspose blob file, he denied it: 211: 5 Q. If we go to page -- if we look on page 2, do you see 6 where, on the left-hand side -- actually on 7 the left-hand side page, so page {L21/18.1/63}, we can 8 see the word "Block", right? 9 A. We can. 10 Q. On the right-hand side, we can see the letter "B" for 11 "block" is there; do you see? "Put" -- 12 A. I do. 13 Q. Right. And the letter B is placed exactly where it 14 starts in the Aspose document, so you used Aspose to 15 place the beginning of that word, didn't you?
95 16 A. No, because that would actually end up producing 17 something slightly different to mine. 18 Q. But you have remembered that you needed to convert 19 the individual placing of letters into a full word, 20 right? 21 A. No. 22 Q. Because if you had placed each letter individually, it 23 would have screamed out that it was a forgery, right? 24 A. Again, it would show that an automated tool had created 25 it. But, no, I didn't do that. 247. Unfortunately, for Dr Wright, he had forgotten to make the same adjustment to the Aspose coding of the leftmost word “Item” in the Image2.tex file: Leftmost word “Item” of Image 2 in the Aspose blob {L21/18.1/64} Leftmost word “Item” of Image 2 in the Dr Wright’s Image2.tex file {L21/22.2/3} 248. Thus, every letter of the word Item had been placed in the identical (to 0.035 microns) position in both the Aspose blob and Dr Wright’s Image2.tex file. 249. When his blatant use of the Aspose blob file to create the Image2.tex file in his White Paper LaTeX Files was put to Dr Wright, he veered between claiming that he had achieved this on his graphic tablet to blaming Mr Ager-Hansen and Zafar Ali KC. 212: 1 Q. If we then go to page 3 {L21/22.2/3} and go to 2 {L21/18.1/64} on the left-hand side and let's go to 3 the word "item". You forgot to change the word "item" 4 from its Aspose encoding, didn't you, Dr Wright? 5 A. I did not. 6 Q. Every letter of that word has been positioned in exactly 7 the same position as your Aspose output, right? 8 A. Where is this document from? 9 Q. The document on the right is image 2.tex from your White 10 Paper LaTeX files.
96 11 A. Which particular? 12 Q. All of them, actually. 13 A. That's not -- 14 Q. It doesn't change from 17 November, the earliest one 15 that we've got. 16 A. That's not how mine was, so ... 17 Q. This is down to 0.035 of a micron, right? 18 A. Possibly. 19 Q. Which is about the length of a short segment of DNA, 20 Dr Wright. It is tiny, right? 21 A. A digital file will do it, but mine -- none of mine have 22 that error, the originals. 23 Q. That is your LaTeX file, Dr Wright, on the right. That 24 is it. 25 A. Not necessarily. As I said, I had someone on my 213: 1 computer the whole time. 2 Q. Dr Wright, you cannot and would not have placed those 3 letters to that level of accuracy if you were composing 4 the Bitcoin White Paper in LaTeX from scratch. 5 A. No, I would, because what you do is you use a tool. So 6 the tool is a graphic tablet, and when you draw on 7 a graphic tablet it records, right down to the -- 8 Q. Dr Wright, it's absurd to suppose that using a graphic 9 tablet you're going to get exactly the same level of 10 accuracy, down to 0.035 nanometres -- so 0.035 of 11 a micron, actually -- get it right -- sorry. 12 MR JUSTICE MELLOR: A schoolboy error. 13 MR GUNNING: Down to 0.035 of a micron, using your tablet. 14 A. No, actually, the other way round. What you're saying 15 is if you take a digital document and then analyse it. 16 But what I suspect, if this in my Overleaf, 17 unfortunately, Mr Ager-Hanssen already demonstrated that 18 he had access to all my things. 19 Q. That's not going to do either, because the syntax of 20 the code for your images is identical to the syntax of 21 this Aspose output, right? 22 A. It's similar in parts, yes. 23 Q. Every line break in the code is in the same place, every 24 command is in the same order, every line is in the same 25 order. You used Aspose, Dr Wright. 214: 1 A. No, I did not. What I had done before this is I'd said 2 how important this was to Mr Ager-Hanssen and Ali Zafar. (d) Conclusions 250. Dr Wright cannot plausibly blame Mr Ager-Hansen or Zafar Ali KC for the .tex image files in his so-called White Paper LaTeX Files. That suggestion is flatly contradicted 97 by Dr Wright’s own boasting about the technical artistry demonstrated by those self-same files set out in Wright11 and at paragraphs 230 to 232 above. 251. Every single one of the .tex files in Dr Wright’s White Paper LaTeX Files is based on the Aspose blob. Image Aspose blob reference .tex file reference 1186 {L21/18.1/69} {L21/20.2} 2 {L21/18.1/63} {L21/22.2} 3 {L21/18.1/122} {L21/23.2} 4 {L21/18.1/158} {L21/11.2} 5 {L21/18.1/204} {L21/24.2} 6 {L21/18.1/200} {L21/26.2} 7 {L21/18.1/244} {L21/27.2} 252. In short, it is clear that Dr Wright used Aspose to create his image files, sought to cover up his use of Aspose by placing the Aspose data in the ZZZ folder over which privilege was wrongly claimed and then concocted (probably with ChatGPT) a fantastical description of the supposed exceptional craftsmanship in the creation of the files which he then used to claim that only he could be Satoshi Nakamoto. e. Impossibility 253. Finally, it is necessary to mention Mr Rosendahl’s evidence on Dr Wright’s White Paper LaTeX Files. 254. Dr Wright had given a confusing account of the method by which he had supposedly compiled the White Paper LaTeX Files at Wright8¶74-76 {E/23/22}. He suggested 186 The words “Verify” and “Sign” in Image 1 were in slanted text {L5/26/2}. Aspose’s output did not slant individual text characters; it placed each letter so that it ran horizontally rather than diagonally. The effect of compiling the Aspose output would accordingly be that the slanted text would be shown as a series of staggered horizontal letters, rather than slanted text. Dr Wright inserted new code for the slanted text at the top of the Image1 code {L21/20.2/1}. He would have encountered a difficulty with that code because his code set the position of the text relative to a specific point on the page. If he needed to move the slanted text he would have to change the coordinates – as a result he could not move the slanted text together with the rest of Image1: see the animation {L21/13} at Row 492. The Developers infer that is why he replaced the .tex files with pdf images as described at footnote 157 above. 98 that his “Linux environment was integrated with Windows and supported Wine”. He went on to refer to MiKTeX being “configured on Linux to use LaTeX packages and compilers including … TeX Live: I used this as an alternative to MiKTeX on Linux”. He concluded by saying that “These tools offered functionality similar to what MiKTeX provided on Windows”. 255. It was suggested during the cross-examination of Mr Rosendahl187 that the Court should understand that to mean that: a) Dr Wright used LaTeX with both Windows and Linux. b) When using Windows, he used MiKTeX as the TeX distribution on Windows. c) When using Linux, he used TeX Live as the TeX distribution as an alternative to MikTeX. 256. It is difficult to square that ex post facto rationalisation of Dr Wright’s evidence with what he actually said in his witness statement. The real explanation for Dr Wright’s evidence is that he did not know what he was talking about in Wright8, because he had not used LaTeX in the way that he was describing. In any event, Mr Rosendahl identified 6 characteristics of the White Paper LaTeX Files that demonstrated that they could not have been used to compile the Bitcoin White Paper. i. fontspec 257. Dr Wright’s White Paper LaTeX Files purport to call on a package entitled “fontspec”188 to set custom fonts. 258. Dr Wright contended that he had compiled the Bitcoin White Paper in LuaLaTeX.189 As Mr Rosendahl noted, fontspec did not work with LuaTeX in March 2009 when Dr Wright had supposedly compiled the Bitcoin White Paper from the White Paper LaTeX Files.190 187 {Day17/pp26-27}. 188 See e.g. {L21/9.1/2} 189 Wright8¶32-35 {E/23/13}, Wright8¶70-73 {E/23/20}, Wright xx {Day5/pp143-146} and Rosendahl xx {Day17/p31/ll.12-13}. 190 Rosendahl1¶124 {G/7/43}. 99 259. It would accordingly not have been possible for Dr Wright to have used LuaLaTeX at the date of the Bitcoin White Paper, without a custom version of fontspec.191 Mr Rosendahl provided a detailed explanation of the difficulty that would have been involved in creating such a custom environment at Rosendahl1¶127 {G/7/44}. ii. hidelinks 260. The “hyperref” package in LaTeX defines commands to add hyperlinks to a PDF file compiled in LaTeX. Dr Wright’s White Paper LaTeX Files purport to call on a “hidelinks” option from that package.192 That option hides the fact that links within the document are hyperlinks, by displaying them without underlining.193 Mr Rosendahl explained that the “hidelinks” option was only added to the hyperref package in 2010 (i.e. after the Bitcoin White Paper). 194 iii. unicode-math 261. The author of fontspec developed a companion package called “unicode-math”. In 2009 it was in its infancy and supported very few fonts – and did not support Times New Roman, which was used for the formulae in the Bitcoin White Paper.195 262. Further, the early versions of unicode-math suffered from a load-order problem: when used together with the “amssymb” package that defines additional mathematical symbols, the unicode-math package needed to be loaded before the amssymb package. Dr Wright’s White Paper LaTeX Files load unicode-math after amssymb, meaning that TeX would have issued an error for every one of the 2307 mathematical symbols defined by the former package.196 191 Rosendahl1¶126 {G/7/44}. 192 See e.g. {L21/9.1/4} 193 Rosendahl1¶130 {G/7/45}. 194 Rosendahl1¶130 {G/7/45}. 195 Rosendahl1¶134 {G/7/46}. 196 Rosendahl1¶136 {G/7/46}. 100 263. Mr Rosendahl acknowledged in his report that these features could in theory have been resolved by working on the source code privately. That was seized upon in his cross-examination in which it was suggested that “it would have been technically possible in 2008/2009 for Dr Wright to have customised the code to … enable the use of Times New Roman”.197 In re-examination, Mr Rosendahl confirmed that this would have taken “a matter of weeks, for someone with the technical knowledge”.198 264. That obviously did not happen: a) Dr Wright has not produced a single document evidencing any private work on the source code for the unicode-math package; b) Dr Wright plainly lacked the capability to develop any such source code. The Court will recall his evidence that “I know LaTeX. I don't -- I'm not an academic, I don't teach it, so I don't know all the terminology.” {Day15/p132/ll.13-14} There is also no reference to LaTeX in his contemporaneous CVs – an odd omission if he was developing related code at the time. c) The unicode-math packages was in the event only used by Dr Wright with Times New Roman in his so-called White Paper LaTeX Files for one thing: the Greek letter l.199 It beggars belief that Satoshi Nakamoto would have spent weeks working to revise the unicode-math package for the benefit of using a non-standard font on a single character. iv. \\AddToShipoutPictureBG* 265. The package “eso-pic” can be used to place pictures at specific coordinates on a page. In 2009 that could be done using a command called \\AddToShipoutPicture*. The name of that command changed to \\AddToShipoutPictureBG* in 2010.200 197 {Day17/p30/ll.22-24}. 198 {Day17/p35/ll.15-16}. 199 Rosendahl1¶137 {G/7/46}. The Bitcoin White Paper uses the Times New Roman font in all its formulae, but Dr Wright’s White Paper LaTeX Files wrongly do not: see Rosendahl1¶153-154 {G/7/49}. 200 Rosendahl1¶139-140 {G/7/47}. 101 266. Dr Wright began to add the \\AddToShipoutPictureBG* command to the BitcoinSN.tex file in the Maths (OLD) project from 18 November 2023 after he began to replace images with pdfs as described at paragraph 198.d) above.201 267. His use of that anachronistic command (together with the fact that he was only introducing it on 18 and 19 November 2023) shows that the White Paper LaTeX Files cannot have been the genesis of the Bitcoin White Paper. v. The arrows.meta library 268. TikZ is a large package that is used to create graphics in LaTeX. It allows pictures to be defined programmatically and, given its complexity, is broken down into many different libraries with additional functionalities and features.202 269. The White Paper LaTeX Files make use of the arrows.meta library in TikZ.203 That library was only released in September 2013.204 Any file that loaded the arrows.meta library could not have been created in 2009.205 vi. luacode 270. The White Paper LaTeX Files purport to use a package called “luacode”.206 That package defines a few convenience functions to make it easier to use the Lua language from within LuaTeX.207 However, the package was not issued until November 2010,208 and so cannot have been used in the creation of the Bitcoin White Paper. 201 See the addition of the eso-pic package at Row 617 of the Maths (OLD)_chunks.xlsx file {} and addition of the \\AddToShipoutPictureBG* command at Rows 6187, 625, 703, 825, 1065, 1067, 1072 and 1074. 202 Rosendahl1¶143 {G/7/47}. 203 {L21/9.1/3}. 204 Rosendahl1¶145 {G/7/48}. 205 Rosendahl1¶146 {G/7/48}. 206 {L21/9.1/4}. 207 Rosendahl1¶150 {G/7/48}. 208 Rosendahl1¶150 {G/7/48}. 102 f. Summary 271. Dr Wright’s blundering attempt to replicate the Bitcoin White Paper, oblivious to the fact that his activity was being recorded by Overleaf, his misunderstanding of the metadata of the Bitcoin White Paper, his blatant reverse-engineering of the images using Aspose and his inability even to limit himself to contemporaneous LaTeX packages and commands make his claim to have compiled the Bitcoin White Paper in LaTeX seem laughable. 272. However, this is no laughing matter. The end-product of Dr Wright’s activity in Overleaf was presented to the Court at the PTR as being capable of producing an “exact replica” of the Bitcoin White Paper. It was said to “uniquely code” for the Bitcoin White Paper and to contain Dr Wright’s “digital watermark”. All of that was untrue. The basis for Dr Wright’s application to the Court on 1 December 2023 was a lie. His application was a fraud on the Court and a fraud on COPA and the Developers.209 273. Moreover, Dr Wright’s incompetent and dishonest account of the production of the Bitcoin White Paper shows that Dr Wright does not know how the Bitcoin White Paper was produced. It shows that he is not Satoshi Nakamoto. 4. The truth 274. In the final reckoning, it is Dr Wright’s ignorance of the way in which the Bitcoin White Paper was produced – and his need, based on that ignorance, to forge the White Paper LaTeX Files – that is dispositive of any attempt by him to claim to be Satoshi Nakamoto. 275. However, there is no particular secret to the way in which the Bitcoin White Paper was produced. The metadata of the documents shows that it was produced in OpenOffice2.4 (see {G/7/17}). It was not produced in LaTeX. 209 The court will remember that the possible consequences of this application included an adjournment of the trial, possibly for a year and a potential loss of counsel team for COPA. 103 276. That was common ground between both parties’ experts: see {Q/5/1}. It was a conclusion based on sound foundations. Stroz Friedberg were able to recreate identical sections of the Bitcoin White Paper using OpenOffice 2.4.210 Even leaving aside the “aesthetic” considerations to which reference was made in cross-examination,211 Mr Rosendahl was able to identify five specific features of the “innards” of the Bitcoin White Paper PDF which showed that it had been created in OpenOffice2.4 and not in LaTeX: a) The fonts included in the Bitcoin White Paper as subsets have names comprised of 16-letter string, followed by the character ‘+’ and the name of the font.212 If the PDF had been generated using a TeX engine, the 6-letter designations would have been chosen randomly.213 In the Bitcoin White Paper, they are chosen in a predictable manner (e.g. BAAAAA, CAAAAA etc).214 That is consistent with how fonts are labelled when converting to PDF within OpenOffice. 215 b) All of the fonts included in the Bitcoin White Paper are TrueType fonts. That does not correspond to the output expected of any TeX engine even when TrueType fonts are used by the document. OpenOffice does, however, embed fonts in that way.216 c) The page content stream of the Bitcoin White Paper involves individual characters being written into the PDF file one-by-one.217 That is not consistent with the document being created with pdfTeX, in which words are built from printable characters or glue (i.e. spacing to account for kerning inside words).218 d) The trailer of the Bitcoin White Paper contains an element “/DocCheckSum”, which is unique to OpenOffice and is not output by any other PDF producer.219 210 Lynch1¶120 {I/5/35}. 211 {Day17/pp10-14}. 212 See the first column of Figure 2.1 at {G/7/12}. 213 Rosendahl1¶47 {G/7/16}. 214 Rosendahl1¶47 {G/7/16}. 215 Rosendahl1¶48 {G/7/16}. 216 Rosendahl1¶49-50 {G/7/17}. 217 Rosendahl1¶52-53 {G/7/18} and Figure 2.5 at {G/7/18}. 218 Rosendahl1¶53-55 {G/7/19} and Figure 2.6 at {G/7/18}. 219 Rosendahl1¶60 {G/7/19}. 104 e) The header of the Bitcoin White Paper contains binary bytes that correspond to hexadecimal encoding (c3 a4 c3 bc c3 b6 c3 9f) that is only consistent with OpenOffice and software based on it such as libreoffice.220 The coding would be different if a TeX engine had been used.221 277. In short, the Bitcoin White Paper was produced by Satoshi Nakamoto in OpenOffice 2.4 and exported as a PDF. Dr Wright’s elaborate attempt to carve an alternative narrative by forging documents in LaTeX, mark him as a fraud, and his claim in these proceedings as a fraudulent claim. D. Reliance documents and forgery 278. Given that Dr Wright is not Satoshi Nakamoto, documents that purport to show Dr Wright in the role of Satoshi Nakamoto will be forgeries. And so has proved to be the case. 279. Dr Wright was (not for the first time) provided with the opportunity in these proceedings to adduce documentary evidence to establish that he was Satoshi Nakamoto (“the Reliance Documents”). None of the Reliance Documents that he put forward that could conceivably support his claim to that identity are authentic or reliable:222 and ultimately Dr Wright appears to have disclaimed the reliability of his documents’ metadata, which deprives them of any material probative value. 280. The Developers understand that COPA will address the allegations of forgery in greater detail in their closing and so limit this section of these submissions to (a) a description of the background to Dr Wright’s reliance documents (b) two particular categories of document (the MYOB documents and the Tulip Trading documents) that are of particular pertinence to the parallel proceedings brought by Dr Wright against the Developers and (c) an update to the schedule at paragraph 140 of their opening.223 220 Rosendahl1¶62-63 {G/7/22} and Figure 2.12 {G/7/23}. 221 Rosendahl1¶64 and Figure 2.11 {G/7/23}. 222 Reliance Documents that are not forged or inauthentic do not corroborate his claim to be Satoshi Nakamoto. 223 {R/13/60}. 105 1. The Reliance Documents 281. On 2 September 2022, at the CCMC in the COPA claim, Dr Wright was ordered to provide to COPA a list of the documents upon which he primarily relies in relation to the factual issue of whether or not he is the author of the Bitcoin White Paper.224 He provided that list on 4 April 2023.225 That process ought to have placed Dr Wright on the front foot in the COPA claim. Instead, ever since his list of Reliance Documents was provided Dr Wright’s case has been in retreat. In this section of these submissions, the Developers identify the history of Dr Wright’s Reliance Document disclosure, before turning to the back-pedalling that was experienced in these proceedings. a. Reliance documents generally 282. The present proceedings are not the first occasion upon which Dr Wright has been afforded an opportunity to identify the documents that might make good his claim to be Satoshi. It is the third. 283. Dr Wright was first directed to identify the documents upon which he primarily relied in relation to the factual issue of whether or not he is Satoshi Nakamoto on 30 July 2020 in the libel proceedings that he brought against Peter McCormack.226 In the event, Mr McCormack lacked the funds to defend Dr Wright’s claim and so withdrew his defence of truth and public interest. 284. There was no equivalent Order in the Kleiman proceedings, because the claim there was predicated upon Dr Wright being one of the people that had contributed to the creation of Bitcoin. Nevertheless, over 40 of Dr Wright’s documents were alleged to be forgeries by Dr Edman of Berkeley Research Group – and the closing submissions made on behalf of Dr Wright appeared to confirm that many of those documents had indeed been forged by Dr Wright: see paragraphs 105-110 of the Developers’ opening skeleton {R/13/45}. 224 {B/7/2}. 225 {K/5/1}. 226 See paragraph (2) at {L17/18/2}. 106 285. In parallel with the Kleiman proceedings, Dr Wright was asked in the Granath proceedings in Norway whether he possessed or could access evidence to prove his claim to be Satoshi. Wikborg Rein on Dr Wright’s behalf presented 71 documents on 27 August 2021 which were said to “substantiate that Craig Wright is Satoshi Nakamoto”.227 Many of those documents were identified as forgeries by KPMG in a report dated 12 December 2021. 286. In theory, if his claim was a good one, by the time Dr Wright came to nominate his Reliance Documents in the present proceedings he should have had available a track-record of reliable documents that he could bring to bear in support of his claim. In reality, Dr Wright faced an ever-decreasing pool of forgeries to which he could turn. 287. Indeed, on Day 4 of the present proceedings, Dr Wright first attempted to disclaim reliance on his Granath documents, by making the bizarre suggestion that the documents were nominated by him to show that others had been manipulating his documents:228 “91: 25 A. No, there’s no reliance documents in the Norway Court. 92: 1 What this was was a demonstration, like, as it says, 2 documents from other court cases. So, basically, as 3 with the other court case, this is a demonstration of 4 people editing files basically to manipulate things and 5 show that they’re part of my history. So, when you’re 6 talking about this as a reliance document, the reason 7 I would rely on it is to demonstrate that there are 8 forgeries occurring, that simple things that I could 9 rebuild are being altered to make it look like I’m 10 incompetent, and that happened multiple times.” 288. Dr Wright even tried to claim (patently untruthfully) that the Granath proceedings were not about his identity as Satoshi Nakamoto:229 “93: 14 MR JUSTICE MELLOR: Dr Wright, can I just ask. If these 71 15 documents were not being presented to substantiate that 16 you were Satoshi in the Norwegian proceedings, what were 17 they being presented for? 18 A. Actually, the first lawyers I had in the Norwegian 19 proceedings went down a complete different path as 20 the way I wanted, which is why I dismissed them. What 227 {L17/202/8}. 228 {Day4/p91/ll.25} – {Day4/p92/ll.10} 229 {Day4/p93/ll.14} – {Day4/p94/ll.2}. 107 21 I wanted to do and what happened were two different 22 things. They didn’t want to bring a case about being 23 Satoshi, and rather wanted to make it about human right 24 violations and hate crime on Twitter. The incitement 25 aspect was where they put things. So, I didn’t actually 94: 1 want a Twitter hate case, but that’s what I ended up 2 with.” 289. Moreover, the bleak position facing Dr Wright following his emergence from the judgment against him in the Granath proceedings was worsened when the Reliance Documents in the present proceedings fell for consideration by Mr Madden and Dr Placks. In his first report, dated 1 September 2023, Mr Madden identified a catalogue of forgeries amongst both Dr Wright’s Reliance Documents and the remaining disclosure. Dr Placks reached similar conclusions in relation to many of the documents in his first report on 23 October 2023. 290. That prompted the sequence of events that led to Dr Wright’s production of a further 97 documents (supposedly derived from a BDO Image that was presented as a form of time capsule) and the White Paper LaTeX Files, that is described in the Developers’ written opening at Section E.2 {R/13/54} and that led to the application to adjourn the trial at the PTR. 291. As the Developers said at the PTR, having adduced forged and/or falsified documents as his Reliance Documents to show that he was Satoshi Nakamoto, Dr Wright should not have been permitted to rely on further documents to dig himself out of that hole.230 But in circumstances where Dr Wright swore blind that the documents were reliable and authentic, the Court had little alternative but to accede to their admission. 292. Needless to say it swiftly emerged that the BDO Image had itself been forged – as had the White Paper LaTeX Files, the latter in the manner set out at Section C above. 230 Developers’ Skeleton for PTR at ¶21 {R/3/8}. 108 b. Dr Wright’s jettisoning of the Reliance Documents 293. Dr Wright’s case on the Reliance Documents in the present proceedings has had three characteristic features. First, a jettisoning by him of his experts. Second, a retreat into general and theoretical justifications of the spurious metadata in his documents. Finally, as a result of his first and second points, a jettisoning of reliance on the metadata of his documents. i. Farewell Dr Placks and Mr Lynch 294. Dr Placks is an experienced digital forensic practitioner, who had led the Digital Forensics teams at Deloitte LLP and Ernst & Young LLP. He holds a B.Sc. and Ph.D. in Computer Science from the University of Durham (not, so far as the Developers are aware, psychology as Dr Wright wrongly alleged)231 and has held CCE and EnCE qualifications. His first expert report, served on 23 October 2023, fairly identified a number of concerns with Dr Wright’s Reliance Documents. On 8 December 2023 he reached extensive agreement with Mr Madden as to documents that had manipulated timestamps or were otherwise unreliable. 295. At the PTR, the Court was told that Dr Placks was struggling with the workload arising from the vast amount of material that Mr Madden had had to consider.232 That burden was said to justify alone the need for an adjournment – and so Dr Wright asked also to appoint Stroz Friedberg.233 296. Mr Lynch of Stroz Friedberg was instructed to focus on the BDO Image and the White Paper LaTeX files. He is also a very experienced expert in matters of digital forensics and he worked with a team of examiners whose certification by EnCase, GIAC and CREST he set out at some length.234 231 {Day2/p128/ll.15-16}. 232 {PTR/pp36-37}. 233 {PTR/pp177-178}. 234 Lynch1¶7 {I/5/4}. 109 297. Dr Placks and Mr Lynch issued further expert reports on 18 January 2024. They concluded that there was further widespread forgery, including of the BDO Image and other Reliance Documents and nominated forgeries. They reached extensive agreement to this effect with Mr Madden on 22 January 2024.235 298. This appears to have infuriated Dr Wright, who promptly cut them loose, accusing them of incompetence and lacking independence.236 Neither expert was called to give evidence, but: a) COPA and the Developers are permitted to refer to and rely upon their expert reports (CPR Part 35.11) and the agreement reached between the experts. b) The Court might note that neither Dr Placks nor Mr Lynch has withdrawn from the case pursuant to ¶27 of the Guidance for the Instruction of Experts.237 That being so, it can be assumed that there was no conflict of interest requiring them to withdraw. c) The Court can draw adverse inferences from Dr Wright’s failure to call Placks and Lynch – and should attach little or no weight to the contrary views of Dr Wright. ii. Dr Wright’s explanations 299. In the absence of any expert evidence, Dr Wright cast himself as the expert and sought to justify the anomalous nature or content of his documents on the basis of his supposedly complex computer environment. 300. Dr Wright’s evidence in this respect was predominantly focussed on two characteristics of his supposed technical setup that it is convenient to take in turn, namely xcopy and Citrix. 301. Before turning to those, however, it is important to recall that on 23 June 2023 COPA served a request for further information, including about the operating systems Dr Wright used in relation to the documents in his DRD. Dr Wright’s response, served 235 {Q/4} and PQ/6}. 236 {Day2/p128/ll.4-24} and {Day3/pp1-7}. 237 See White Book Vol. 1 ¶35EG.7, p1153. 110 on 11 September 2023 (10 days after Mr Madden’s report) was that the operating systems that he used were irrelevant {A/13/23}. (a) xcopy 302. Xcopy is a file copying utility in Windows. Dr Wright suggested in Wright8¶9 {E/23/5} that he might have used the utility to copy file between servers and at Wright8¶42 {E/23/16} suggested that he had used it to copy between virtual machines. At Wright9 AxA¶2.2(a) {E/26/35}, he suggested that its use might have accounted for apparent anomalies in his documents – and suggested at AxA¶2.2-2.9 {E/26/37} that it could result in “unusual file times where the create time is after the modified date”. The Reliance Documents/nominated forgeries 303. At Wright11 AxB, Dr Wright appeared to rely on the use of xcopy for the purpose of explaining metadata in ID_000254 (Wright11 AxB¶7.20 {CSW/2/29}), ID_000396 (Wright11 AxB¶11.21-11.23 {CSW/2/42} – see too {Day2/p127/l.24}) and ID_000550 (Wright11 AxB¶14.3). In his oral evidence, Dr Wright also referred to xcopy in connection with ID_000199 {Day3/p76/l.2} ID_000258 {Day3/p26/ll.14-15}) and ID_004011 {Day4/p17/l.11}}. 304. Dr Placks considered the use of xcopy in his second report in connection with ID_000739 (Bitcoin.exe) (see Placks2¶8.05 {I/6/13}) and ID_000848 (debug.log) (see Placks2¶9.05 {I/6/15}}. He noted that xcopy “can allow the user to exercise control over the OS (external) timestamps that are updated during a copy operation which can lead to apparent inconsistencies between OS Created, Modified and Accessed timestamps (as opposed to internal timestamps which would remain unaffected by these tools).” 305. Mr Madden confirmed in cross-examination that the typical footprint of xcopy was that the creation date of a document appears to post-date the last modified date {Day16/p45/ll.9-15}. It was suggested to him that if a computer system had been 111 configured to disable the updating of its last accessed time metadata then, were xcopy used, its use would not result in an update to the last accessed file timestamp on the file. Mr Madden confirmed that this would be true of the source file (i.e. the file of which the copy was being made), but that the destination file would have a new timestamp {Day16/p46/ll.11-16}. 306. But none of this is to the point. a) The anomalies in the relevant documents are not related to apparently conflicting created and last file timestamp modified dates238 – and they are certainly not limited to that. b) Importantly, Xcopy affects external file timestamps, not any internal properties.239 It is a feature of Dr Wright’s evidence that he conflates these two sources of metadata, whereas Dr Placks and Mr Madden had been careful to focus predominantly on the documents’ internal properties.240 c) COPA has not presented and Dr. Wright has not nominated any documents with unreal edit durations in his disclosure that lack other indicators of forgery, as would be expected if fantastical edit durations were a true artifact of his environment. d) The fact that there are theoretical ways that documents might end up with long edit times without forgery does not change the fact that forgery is the most probable reason for them. Thus, Dr Placks and Mr Madden were able to agree, following discussion of Dr Wright’s technical infrastructure, that the information that he had supplied did not change any of their conclusions: (JS¶8.c {Q/4/6}). 238 In relation to ID_000254 just one of COPA’s points is an inconsistency between its creation and last accessed date and for ID_000258 and ID_000396 they rely (amongst many other things) upon the period of editing. And ID_000550 is the document containing reference to CheckBlockHeader, Bitcoin Core and UTXO that contains hidden, embedded text from an article posted by Dr Wright on 2 April 2018 {H/15/1}. 239 See Placks2¶8.05 {I/6/13}. 240 See, for example, Madden2¶16-19 {G/3/8}. 112 BDO Image 307. In Wright12 he suggested that he used xcopy to create the BDO Image (Wright12¶11 {CSW/7/4}). He repeated that evidence at {Day5/p48/l.25} and relied on xcopy in relation to the anomalies in that drive at {Day5/p59/ll.13-17}, {Day5/p103/ll.21-25} and{Day15/p62/l.19}. 308. Mr Lynch explained that transaction files are system files that are generally not accessible to a user and, as such, timestamps on them would not be affected by the use of xcopy: Lynch1¶77 {I/5/21}. He went on to explain at Lynch1¶126.f {I/5/38}: “Xcopy or other software to copy or manage files can be configured to reset timestamps to the time actions occurred, or to preserve timestamps when files are moved or copied. I am very familiar with those types of software and took those types of activity into account when conducting my analysis. XCopy is generally not used to copy Recycle Bin or transaction log files, and in normal usage, it cannot be used to copy those files as they are system files that are not accessible to a user. To the extent Xcopy is used to cause impact to other files and their timestamps, it does so on the resultant copy, not the original source. The BDO Image is purportedly a contemporaneous source of material, not the resulting copy of material. If data was copied from the BDO Image either before or after 31 October 2007, it would not account for the evidence presented herein. If data was copied to the BDO image before (or during) 31 October 2007, it would not account for the evidence presented herein. If data was copied to the BDO Image after 31 October 2007, it would mean that the data in the BDO Image was manipulated after 31 October 2007 (and still would not account for the timestamps of the transaction logs that show clock manipulation).” 309. Dr Wright mischaracterised that evidence at {Day5/p60/ll.1-7} and {Day5/p104/ll9} as Mr Lynch refusing to check Xcopy. It was no such thing. 310. Mr Madden and Mr Lynch agreed that the use of xcopy, or other similar tools could not account for the manipulating and backdating artefacts identified on the BDO Image (Joint Statement¶9.f {Q/6/4}). Moreover, Mr Lynch and Mr Madden’s conclusions in relation to the BDO Image are amply corroborated by the presence on that drive of documents that plainly post-date 2007. Those documents include the C++ code that was debunked by Mr Hinnant and include the image.tex files that Dr Wright had created using Aspose. 113 (b) Citrix 311. At Wright8¶3-7 {E/23/3}, Dr Wright contended that he used Citrix and Xen as part of his computing environment to run “remote desktops and applications”. In Wright9 AxA¶2.2(4) {E/26/35}he explained that this enabled him “to work from remote locations using computer virtualisation”. At Wright10, building on this theme, he said that the servers running Citrix and virtual machine-based systems were configured to be accessed across multiple systems (Wright10¶74 {E/31/16}) and implied that multiple users had access to the files in his Citrix environment and could work on documents collaboratively (Wright10¶82-88 {E/31/18}). 312. Dr Wright appeared to rely on Citrix to explain three particular characteristics of documents: a) apparently long edit times; b) the merger of documents; and c) anomalies arising from template updates. Long edit times 313. At Wright9 AxA¶2.12 {E/26/41}, Dr Wright contended that Citrix could provide one explanation for “apparently long editing times” of some documents. He explained there that:241 “if a Microsoft Word document is opened in a Citrix session and the session is then closed but the Microsoft Word document is still open and the session is left to continue before being accessed again some time later, Microsoft Word considers that the document has been edited throughout the time between sessions, resulting in an apparently long editing time whereas in fact the document may have been worked on for only a relatively short period of time.”. 314. At Wright11 AxB he seemed to rely on these Citrix-effects for the purpose of explaining anomalies identified in connection with ID_000217 (see Wright11 AxB ¶5.13 {CSW/2/19} and {Day3/p60/ll.1-19}) , ID_000258 (see Wright11 AxB ¶8.12-8.13 {CSW/2/31}) and ID_000550 (see Wright11 AxB ¶14.10 {CSW/2/53}). He also relied on it in his oral evidence in respect of ID_000462, where he suggested that this 241 He repeated the point at Wright10¶126 {E/31/25}. 114 might account both for the long period without saving {Day5/p130/ll.7-11} and (incongruously) that it might explain the anachronistic formatting of equations {Day5/pp130-132}. He said a similar thing about ID_000504 at {Day3/p48/ll.3-22}. 315. It is notable that the long edit times is the most inconsequential of the oddities with those documents – and the use of Citrix is accordingly unlikely to explain the long edit time. As Mr Madden freely confirmed, as a matter of theory, leaving a document open and untouched on a virtual machine (as leaving it open on a standard desktop) could lead to it having a long edit time {Day16/pp28-30}. That would not, however, work if the server was restarted or patches or other updates were applied to it. Nor would this explanation apply if autosave was configured on the system, in which case each time the document was autosaved the file-internal modified timestamp would be updated.242 It is noteworthy that some of the edit times are recorded in excess of a year. Merger 316. At Wright10¶35-52 {E/31/7}, Dr Wright sought to draw attention to alleged potential consequences arising from his supposed use of symbolic linking (i.e. using a link to connect to a folder held somewhere else on his system) and the use of SAN storage infrastructure. He suggested that in a virtualised environment this could lead to data crossover or corruption, “potentially leading to a situation where data from different files gets combined or overwritten” (Wright10¶47(4) {E/31/11}). 317. Dr Wright seemed to rely on this supposed characteristic of Citrix/Xen to explain the embedded text in ID_000227 (Wright11 AxB¶6.12-6.18 {CSW/2/22} and {Day15/pp23-24}), ID_000077 (Wright11 AxB ¶4.11 {CSW/2/14}), ID_000396 (Wright11 AxB ¶11.4 {CSW/2/40}) and ID_000550 (Wright11 AxB ¶14.14 {CSW/2/54} and {Day5/p136/ll.12-14}). 318. Mr Madden explained at Madden4¶156 {G/6/51} why Dr Wright’s evidence about symbolic links was a red-herring: 242 {Day16/p126/ll.9-18}. 115 “though I observe that Dr Wright talks a great deal about the use of symbolic links, those do not work in a way that would cause the irregularities that I have observed, particularly where I have gone to pains to make sure that my opinions are formed in view of multiple streams of analysis. In the case of symbolic links, they are simply a term for a file or record that acts as a pointer, ‘alias’, or ‘shortcut’ to another file. The actual data is contained in the file that is being pointed to, and a symbolic link just contains text that specifies the path to that file, which is often used for convenience. The presence of symbolic links does not affect how the ultimate file is handled by the operating system.” 319. He went to explain the position concerning the supposed combination of files at Madden4¶159 {G/6/52} as follows: “a. The minimum storage unit assignable from a hard disk is 512bytes (for older hard drives) and 4096bytes (for newer hard drives) - called a 'sector'. b. On a 40GB hard disk, there would be room for over 78 million 512byte sectors. c. If a storage error led to data from different files being blended together, it would be spliced together in chunks of at least 512bytes. d. In data terms, 512 bytes is a great deal of information: It would be enough to store 512 text characters (within an MS Word document), or 2048 characters (if stored in hexidecimal). e. If text data were spliced together, it would be expected to be assigned in large detectable chunks which would stand out from the rest of the document structure very clearly, because it would be out of context. f. While in theory it is possible for documents to become corrupted if data for a sector or some sectors has been incorrectly drawn from the wrong place on a hard disk, it would result in a "Frankenstein's document". This would not be expected to result in healthy documents that could be interpreted by a reader e.g. MS Word. It would instead be likely to result in a corrupted document. g. In my view (given the size of storage devices on computing devices) the chances are vanishingly unlikely, that a document would become corrupted in a way that led to a healthy document which did not immediately show signs of corruption - especially taking into account the number of available sectors on a hard drive, which encompasses many different types of document. h. Going further, it would be something miraculous for such merging of unrelated data from random parts of a disk to result in not only a healthy document, but also a healthy document with sensible, legible text inside a well-defined structure. i. Even in the case of documents such as ID_000550, (which contains extensive content from previous revisions embedded within slack portions of the file), the content in slack portions is human-readable, coherent, text which appears in precisely the same place of the file as would be expected in such circumstances. j. It reminds me of the idea of drawing 13 cards from a shuffled deck of 52 and expecting the outcome to be a perfectly organised sequence of Clubs: However in this case it is even more unlikely, since given the size of files concerned it is not just drawing a sequence of 13 from a deck of 52, but drawing a sequence of 16-32 (data clusters to make one file) from a deck of several million - and doing that repeatedly, in each case resulting in hundreds of documents that I have examined.” 116 320. Unsurprisingly, therefore, Dr Placks and Mr Madden agreed: a) Content in redundant areas of files, that was not presented on their face, was likely to indicate the content of previous versions of the file. Where that content included indicators that contradict the metadata timestamps, e.g. changed tenses/references to events that had not occurred/anachronistic hyperlinks) that was an indication of backdating (Joint Statement1¶8.c {Q/2/3}). b) The possibility of data recovery tools or a misconfigured SAN being responsible for the splicing of different documents resulting in the collection of functioning documents (as was the case here) was highly unlikely and would result in recognisable indicators of corruption in discrete 512-byte blocks within those files (Joint Statement2¶8.b {Q/4/6}). 321. That evidence was not challenged in cross-examination243 – and hence Dr Wright’s explanation for the anomalies cannot stand. The Court will recall in particular the obviously bogus CheckBlockHeader/Bitcoin Core/UTXO content of ID_000550 which is addressed at paragraphs 66 and following above. Template anomalies 322. Dr Wright suggested at Wright9¶2.15-2.18 {E/26/42} that three kinds of anomaly exhibited by some of the apparent forgeries could have been caused by the effect of “group policy settings” on Microsoft Word’s “normal” template, namely anachronistic fonts,244 anachronistic versions of MathType software245 and anachronistic Grammarly timestamps.246 He seemed to suggest that a system-imposed update to a Word template would lead to the application of fonts and embedding of references to new software versions as soon as a file was opened: Wright9¶2.27 243 The only point that was put in cross-examination was that the content of ID_000077 (a document with multiple independent indicia of manipulation) could have come from a predecessor document that contained the content of the Bitcoin White Paper: {Day16/pp72-74}. 244 See further Wright9¶2.45-2.55 {E/26/51}. 245 See further Wright9¶2.56-2.64 {E/26/53}. 246 See further Wright9¶2.31-2.44 {E/26/46}. 117 {E/26/44} and Wright9¶2.65-2.72 {E/26/55}– and that this explained the anomalies experienced in a number of documents. 323. He relied on this to explain the anomalies with ID_000199 {Day3/pp74-76}, ID_000217 (see Wright11 AxB ¶5.5-5.6 {CSW/2/17} and {Day3/pp60-61}), ID_000395 {Day3/p89/ll.8-17}, ID_000525 {Day2/pp109-115}, ID_000550 {Day2/p143/ll.1-9} and ID_04516 {Day2/pp99-100}: see too {Day3/p102/ll.10-22}. 324. In his first report, Dr Placks had noted that timestamped artefacts such as Grammarly timestamps, MathType versions and contemporary font references were strong indicators of inauthenticity.247 He plainly held that view at the time of his second report too.248 325. Mr Madden explained at Madden4¶158.b that “the inclusion of elements in templates does not explain the observations made in respect of Dr Wright’s documents. For example, adding a Grammarly reference to a Normal template could, in theory, cause future documents (created after that date) to incorporate the same reference. However, in each case the reference would be identical, and would encode the same identical information including the same identical timestamp. That is not what I have observed. I have not observed one Grammarly timestamp being repeated across multiple later-created documents: To the contrary, I have observed many different Grammarly timestamps embedded within documents which would otherwise appear as if they were created in the past, at a time before Grammarly was first created. I have also explained in my First Report that Grammarly does not interact with documents automatically, but only when interacted with by a user’s explicit command.” 326. That evidence was explored with Mr Madden at {Day16/pp36-42}. It was suggested to him that it would be possible to configure a system so that default styles and customisations in the normal.dotm template would be automatically applied to all documents opened by a user and not only newly created documents. Mr Madden made clear that when you open a Word document you do not immediately, as you start to type, start updating the pre-existing file – updates will only be committed to the file if you save the file or have an autosave configured {Day16/pp36-37}. Indeed, the Microsoft support page presented to Mr Madden in cross examination249 in relation to 247 Placks1¶6.43 {I/1/17}. 248 Placks2§25 {I/6/33}. 249 {X/46/2}. 118 Normal.dotm files included the explicit note: “Note: Any changes that you make to Normal.dotm will be applied to documents that you create in the future”. 327. At {Day16/pp38-42} he was asked directly about Grammarly. Dr Wright had asserted that Grammarly tags could only be embedded into documents using the Grammarly Enterprise version, where multiple users could access the file simultaneously (Wright9¶2.33 {E/26/46} and {Day3/pp66-67}). The questions to Mr Madden seemed to be predicated on Dr Wright’s evidence being true and the tags shown by Mr Madden at Madden1¶64 {G/1/28} having been generated by the Enterprise version. When Mr Madden confirmed that to be incorrect, since the tag had been generated by him using his standard version, the questioning moved on {Day16/pp.41-42}. 328. Mr Madden’s evidence should not have been controversial. Dr Placks and Mr Madden had agreed that the use of Grammarly/MS Schemas/MathType versions or timestamps that post-dated document internal metadata was an indicator of backdating (Joint Statement1¶8.a {Q/2/3}). They confirmed too that MS Word does not behave in the manner summarised by Dr Wright in his ninth witness statement, with respect to how updating template files might result in the ingestion of post-dated artefacts into existing files (Joint Statement2¶8.a {Q/4/6}). 329. That being so, Dr Wright has no answer to these indicia of forgery. Indeed, his explanations do not begin to grapple with the observation of both (a) one Grammarly timestamp being repeated across multiple later-created documents, and (b) many Grammarly timestamps embedded with the same document. (c) Summary 330. At the conclusion of his cross-examination, and slightly in dolore, it was put to Mr Madden that the anomalies he had identified with documents and files on the Samsung Drive and BDO Image can be attributed to and explained by a hacker obtaining access to Dr Wright’s computer system during September 2023 using Trojan malware. This, Mr Madden confirmed, “might be a bit of a leap”.250 Needless to say, no corroborative 250 {Day16/123/ll.11-16}. 119 evidence of any such hack has been provided by Dr Wright – and such evidence as he has given of the supposed hack is incoherent: see, for example, paragraph 394 below. Indeed, the supposed hacker seems to have specialised in manufacturing documents that were supposedly supportive of Dr Wright’s claims – and that Dr Wright advanced as Reliance Documents despite knowing of the hack. 331. In respect of each of these matters, the lone voice consistently disagreeing with Mr Madden’s conclusions is that of Dr Wright. Mr Madden’s conclusions are not challenged by any independent expert. iii. The state of things 332. As a result of his disintegrating technical case, both in Wright11 and during the course of his evidence, Dr Wright attempted to disavow his Reliance Documents, as well as other documents that he had disclosed, as being an untampered documentary record. 333. By Day 3, Dr Wright was saying that none of those documents have untampered metadata; they had all been edited, altered and amended: (emphasis added) “16: 5 What I need to clarify , though, is , you seem to be 6 implying that my case is about proving metadata, or that 7 these are reliance because of metadata. I’m going to 8 very simply say, I put these in in support of what I do, 9 the research I do. These documents are maintained on 10 corporate servers . None of the ones you have have come 11 from me directly; they’ve been taken from staff laptops 12 and images, all of which were given over when I sold 13 IP to nChain in 2015. So, while you’re saying this , 14 the thing to remember is, I never set up a time capsule, 15 nor said that I did. What I said was I have files that 16 I give to my staff members. I do that so that they can 17 take my ideas. The way that I work is, I create 18 the research, I have an idea. That idea is then fleshed 19 out. Sometimes, when I say ”I created a document”, I, 20 on a voice recorder, speak to it , sometimes I write 21 handwritten notes, and then my staff do this for me. 22 So, what I’m basically saying, these are the origins 23 of the 350 White Papers that I’ve completed. These are 24 the origins of the 1,900 OI papers, which are original 25 idea papers. These are the origins of 17: 1 the 1,040- something granted patents that I’ve created. 2 These are the origins of the 4,000 plus filed patents 120 3 that are now public and the other ones that are in 4 the 18-month, as my Lord will know, secret period where 5 we can change them. 6 So, what I’m saying is, this is not a time capsule 7 and I’m not saying it was and I never claimed that. 8 Q. Dr Wright, we agreed yesterday that the court had 9 ordered you to nominate those documents on which you 10 primarily relied in support of your claim to be Satoshi, 11 yes? 12 A. Yes. 13 Q. You’re aware that this, among many others, featured in 14 that list ? 15 A. I am. 16 Q. And you’re aware that this, like many others in that 17 list , contain metadata dating it to before the creation, 18 or certainly the release of the Bitcoin System? 19 A. Yes, I am. 20 Q. And you’re aware, aren’t you, that your solicitors on 21 your behalf said nothing to suggest that the metadata 22 should be expected to be inaccurate, or that 23 the documents had in fact been subject to alteration, 24 deliberate and accidental, for many years since their 25 creation? 18: “1 A. Well, actually , if you check Relativity and other 2 platforms that you have access to, what you’ll see is 3 the majority of these come from either corporate servers 4 or staff laptops; they don’t come from me. There are 5 very few documents, apart from the later ones, that came 6 from me directly, so that was all in the chain of 7 custody and it’s in Relativity . So at no point have 8 I ever said otherwise. 9 In the Kleiman case, I explicitly said that all of 10 these came from file servers . The QNAP server that was 11 taken and not imaged well is - - was, when it was taken, 12 a several hundred thousand pound rack system that was 13 unfortunately taken with 250 terabytes worth of data 14 that I can’t access at the moment. 15 So, what I’m telling you is , at no point did I say 16 that this was a case about metadata from me. My case is 17 different . My case is these are the origins of 18 the ideas I ’ve created, my Lord, these are the things 19 that led to how I have those patents. 20 We, last year, did 79 patents at nChain.” “53: 14 Q. Can you at least agree that this document in this form 15 is not authentic to 2008? 16 A. None of them are from 2008, if you’re going to look at 17 it that way, because they have all been accessed and all 18 used. 121 19 Q. So would you accept, on the basis of what you’ve just 20 said, that none of your primary reliance documents are 21 authentic to their stated dates where they’re 2008? 22 A. No, I would not. Again, you’re - - 23 Q. Well, what did the last answer mean? 24 A. You’re misrepresenting what I said. I ’ve said I drafted 25 documents in 2008. I created systems and I’m using 54: 1 these documents to show what I started researching 2 before the 350 White Papers that they led to, several 3 thousand patents, etc. These are the documents I gave 4 to my staff members to work on that and to do that 5 project .” 334. In line with his taking that position, so far as the Developers have been able to tell, Dr Wright has expressly accepted that the following documents are not authentic to the dates on their face (Reliance Documents are shown in green): a) ID_000260.251 b) ID_000395.252 c) ID_000465.253 d) ID_000549.254 e) ID_000550.255 f) ID_000739.256 g) ID_000848.257 h) ID_001318.258 i) ID_001386.259 j) ID_001421.260 k) ID_001546.261 l) ID_001925.262 251 {L15/131/71}. 252 {Day3/p87/l.8} – {Day3/p92/l.21}. 253 Wright4¶98 {E/4/33} and {Day4/p74/l.6} – {Day4/p89/l.13}. 254 {Day3/p50/l.17} – {Day3/p55/l.5}. 255 {Day2/p132/l.20} – {Day2/p144/l.15}, {Day8/p133/l.23} –{Day8/p140/l.13}, {Day8/p196/l.6} – {Day8/p198/l.7}. 256 {Day4/p43/l.22} – {Day4/p53/l.8} and {Day4/p90/l.1} – {Day4/p96/l.18}. 257 {Day4/p53/l.8} – {Day4/p60/l.8}. 258 {Day4/p68/l.25} – {Day4/p73/l.18}. 259 {Day4/p114/l.6} – {Day4/p124/l.13}. 260 {Day4/p127/l.12} – {Day4/p129/l.18}. 261 {Day4/p60/l.9} – {Day4/p68/l.2}. 262 {Day4/p124/l.14} – {Day4/p129/l.18}. 122 m) ID_001930.263 n) ID_002586.264 o) ID_003455.265 p) ID_004011.266 q) ID_004687.267 r) ID_004715.268 s) ID_004719.269 t) ID_004723.270 u) ID_004733.271 v) ID_004734.272 335. Even though Dr Wright falsely denies forging those (or any document), his position overall leaves any case built on his Reliance Documents in a state of collapse. On the one hand he has presented the Reliance Documents as the materials upon which he primarily relies in relation to the factual issue of whether or not he is Satoshi Nakamoto and has presented them with metadata which indicates a date of creation that is typically contemporaneous to the development of Bitcoin in 2008-2009. On the other, he now recognises that the metadata is unreliable and that the documents might have been interfered with by third parties. The contradiction between those two positions is unbridgeable. 2. The documents pertinent to the Tulip Trading claim 336. There are two particular sets of forgeries that are of direct relevance to the Tulip Trading proceedings. The first concerns accounting data. The other concerns the documents relating to the incorporation of Tulip Trading itself. 263 {Day4/p129/l.19} – {Day4/p133/l.13}. 264 {Day4/p68/l.3} – {Day4/p68/l.24}. 265 {Day2/p43/l.10} – {Day2/p44/l.19}. 266 {Day4/p9/l.6} – {Day4/p24/l.2}. 267 {Day5/p106/l.6} – {Day5/p112/l.20}. 268 {Day5/p79/l.24} – {Day5/p84/l.18}. 269 {Day5/p85/l.16} – {Day5/p86/l.13}. 270 {Day5/p91/l.10} – {Day5/p93/l.6}. 271 {Day5/p100/l.8} – {Day5/p102/l.20}. 272 {Day5/p95/l.9} – {Day5/p100/l.7}. 123 a. The MYOB documents 337. Amongst Dr Wright’s reliance documents were three groups of screenshots of entries in the MYOB AccountRight accounting software (“MYOB”). The screenshots (“the Reliance Screenshots”) were presented in PDF files that had an internal creation date of 9 March 2020. These documents are of particular importance, both because the conclusions in respect of them carry across to the Tulip Trading claim and because of the depth of dishonesty by Dr Wright that his attempt to excuse himself from their forgery revealed. i. Relevance to the Tulip Trading claim 338. When Dr Wright had applied for permission to serve the Tulip Trading Ltd proceedings out of the jurisdiction he relied on MYOB records to prove his acquisition of one of the two Bitcoin addresses to which that claim related, namely 1Feex. Dr Wright had described the MYOB records as “contemporaneous accounting records”: Wright2¶26 {S1/1.10/31}. 339. Although the Reliance Screenshots do not include any entry recording the acquisition of 1Feex, they were accompanied by a “Purchases & Payables Journal” {L5/128} which purported to include the accounting entries shown in the screenshots, together with an additional entry supposedly showing the purported purchase from WMIRK.com that had formed the basis for the claim made by Tulip Trading Ltd in respect of the 1Feex address: see Cain1¶106 {S1/1.16/47}. The subsequent native MYOB files provided by Dr Wright also include that purported acquisition. ii. The .myox file in the Shadders email 340. In Mr Madden’s first report, he identified that the Reliance Screenshots corresponded to entries in a .myox file that had been included in a .zip file (MYOB03022012.zip), that was itself contained with a .zip file (WII.zip), that had been attached to an email that Dr Wright had sent from his [email protected] email address to [email protected] on 17 April 2020 (“the Shadders email”). 124 341. Mr Madden observed that the .myox file in the Shadders email is the only possible document within Dr Wright’s disclosure dataset from which the Reliance Screenshots could have come. The content of the Reliance Screenshots precisely matches the content of that .myox file in every respect.273 342. Analysis by Mr Madden of the .myox file revealed that it contained an audit trail showing that the relevant accounting entries had been made in a two-day period between 6 March and 7 March 2020, but were ascribed dates ranging from 2009 to 2011: PM7 ¶64 {H/47/34}. As such, it appeared that the Reliance Screenshots were a crude forgery made in 2020. iii. Dr Wright’s Tulip evidence 343. Given the significance of the disclosure of the Shadders email for the Tulip Trading Ltd claim, the Developers sought permission to use it in those proceedings. In response to that request, on 6 September 2023, Travers Smith, Dr Wright’s then solicitors advised that “the .myox file is merely an incomplete, not forensically extracted file from the live cloud-based MYOB accounting data, as opposed to the latter itself, downloaded by Dr Wright for a different purpose to that which you contend” {M1/1/263}. They repeated the same explanation in a letter to Enyo (for the Developers) on 20 September 2023 {S1/1.32/20}. 344. On 18 October 2023, Dr Wright filed a witness statement in the Tulip Trading Ltd claim in which he purported to respond to the concerns that had by then been raised by the Developers about the MYOB data. Dr Wright suggested for the first time that the MYOB records that he had produced in Tulip were not contemporaneous: Wright5¶21 {S1/1.13/8}, thereby contradicting the sworn evidence in support of his application for service out. 345. Dr Wright stated that the MYOB records in the Tulip claim (which he described as “indicative records”) “were generated by my previous solicitors Ontier LLP and 273 PM42¶12.a-12.b {H/209/3}. 125 without the involvement of TTL or me It is therefore not TTL’s case that the MYOB records represent contemporaneous records of the transaction”: Wright5¶39 {S1/1.13/13}. He stated that the “live MYOB data should … be the definitive source of information”: Wright5¶23 {S1/1.13/8}. iv. The Placks report – the new MYOB data 346. Just a few days after Dr Wright’s evidence in the Tulip Trading case, on 22 October 2023, Dr Placks served a report in which he confirmed Mr Madden’s conclusion that the accounting entries in the .myox file from the Shadders email had been created between 6 March 2020 and 7 March 2020: Placks1¶9.12 {I/1/30}. 347. Dr Placks had, however, also received two emails giving him access to the live MYOB databases. The invitation emails were from Dr Wright.274 Dr Placks describes the approach that he took to access the live MYOB data as follows: “In an email that same day to Travers Smith LLP, I confirmed my approach to downloading data from these databases using my forensic workstation. That approach stated that: Once I receive the credentials, I will do the following. • Open the online company file from my AccountRight App (current Build 2023.8.1.2) on my forensic workstation. • Select the option ‘File=>Back Up…’ from the Menu. • I will then use the dialog to save a full copy of the database to a local evidence hard drive. • I will then exit the application.” 348. Dr Placks followed that approach and duly downloaded two files, one for Wright International Investments Ltd, the other for Ridges R&D. Dr Placks presented the results of his analysis at Placks¶9.25 et seq {I/1/32}. 349. Dr Placks’s attempt to replicate the Reliance Screenshots was not entirely successful. For example: a) the Description of the Item in the Reliance Screenshot at {L5/150/1} and its Ship to address do not match Dr Placks’ printout at {J/7/1}. 274 Placks1¶9.18 {I/1/31}. 126 b) the Description of the Item in the Reliance Screenshot at {L5/471.1/1} and its Ship to address do not match Dr Placks’ printout at {J/8/1}. 350. Moreover, Dr Placks noted that, when the MYOB files were worked on offline, timestamps in security logs were taken from the clock of the local computer. He noted that as a result, a company file edited offline, with spurious timestamps, could be imported/restored into the online environment with backdated timestamps. On that basis, he was unable to confirm or challenge the authenticity of any of the data that he had downloaded.275 351. On 8 November 2023, Bird & Bird noted that Dr Placks had referred to having access to the live databases and to the various back-up files and observed those documents had not been provided to COPA.276 Shoosmiths responded to that request producing Dr Placks’ documents and stating as follows:277 “With reference to paragraph 9 of his report, Dr Placks has confirmed that Dr Wright’s previous solicitors, Travers Smith, arranged access for Dr Placks to the online version of MYOB on 22 September 2023. Dr Placks on that day used freely available imaging software (FTK Imager) to create a forensic image containing the two copies of the live MYOB databases accessible through the online version of MYOB, which produced a small forensic image file of approximately 2MB (“the Forensic Image File”). Dr Placks has confirmed that his analysis was conducted using the Forensic Image File alone and that the scope of his work was conducted over those databases contained within the Forensic Image File. The Forensic Image File contains the relevant logs including transaction and security logs along with other data contained within the MYOB live company files and was locked down into a Forensic Image File (the ad1) after download.” 352. It will be noted that there is no hint of a suggestion in that evidence that Dr Placks had somehow considered irrelevant, or incomplete or misleading material or that Mr Madden should access the live MYOB data instead. v. Madden2 – how the new MYOB data had been falsified 353. Mr Madden considered the newly disclosed materials in Appendix PM42 to his second report on 17 November 2023 {H/209}. 275 Placks1¶9.45-9.47 {I/1/39}. 276 {M/2/447}. 277 {M/2/451}. 127 a) He noted that MYOB recorded offline entries in a different format to online entries. For offline entries the username was displayed as a single name, whereas for online entries the format username/email address was used. Mr Madden noted that the MYOB files considered by Dr Placks included both offline and online entries: see PM42¶26-27 {H/209/8}. The entries for the period before 7 June 2023 (including those covering the period of the entries replicating the reliance documents) were all offline logins. Those from 7 June 2023 were online: see PM42¶29 {H/209/9}. b) He also observed that the sessions when the MYOB files were in use were designated with a unique identifier, which enabled login and logout data to be related: see PM42¶28 {H/209/8}. Mr Madden observed anomalous login and logout data, including one session that had purportedly begun at 20:29 on 31 August 2010, but finished on 6 June 2023 at 20:35 (the time on the clock having moved forward by 6 minutes, whilst the years, months and days had leapt forward by over a decade). In the meantime numerous other sessions were shown to have been undertaken by the same user.278 c) He found that the versions of the MYOB software that had been available in 2009/2010 did not track the same level of information that was found in the logs that were disclosed by Dr Wright.279 Put another way, had Dr Wright really been using MYOB in 2009/2010 there would have been much less information available to analyse that activity. 354. In addition, Mr Madden noted that MYOB used an underlying SQL database. That SQL database kept more data in relation to individual accounting entries than was directly visible through MYOB’s user interface. The information extracted from the SQL database by Mr Madden: a) enabled him to confirm: i) the sequence of offline and online activity described at paragraph 353.a) above. 280 He was able to determine that this indicated that the offline entries had been uploaded online on 7 June 2023.281 278 PM42¶31-36 {H/209/9}. 279 PM42¶40 {H/209/11}. 280 See PM42¶65-70{H/209/21}. 281 See PM42¶69 {H/209/22}. 128 ii) the anomalous login and logout data described at paragraph 353.b) above. 282 He observed that this was redolent of the use of clock manipulation to backdate records.283 b) included information as to the version of MYOB AccountRight that had been used to input the data. In every case a version from 2023 had been used: see {H/212/1} and PM42¶56 {H/209/18}. The user audit logs were consistent with the backdated entries in the database having been created between the release of AccountRight versions 2023.4 and 2023.5.284 vi. The experts’ joint statement 355. Following the service of Madden2, Dr Placks and Mr Madden were able to reach agreement on the MYOB documents on 8 December 2023 as follows: a) The reliance screenshots had manipulated timestamps: {Q/2/9}. b) The .myox file from the Shadders email was not authentic to the recorded accounting dates. Its journal audit logs indicated that the records were created on 6 and 7 March 2020: {Q/2/9}. c) The new MYOB files to which Dr Placks was given access live were not authentic to the stated accounting period. They were created at some point after 10 May 2023 on computing equipment that had its clock set back to various dates between 2007 and 2013 while the database was populated with information. The records generated from those accounts did not contain any accounting records created in any period before May 2023 {Q/2/9}. vii. Wright11 356. Dr Wright responded to these developments at Wright11¶298-312 {CSW/1/55} and Appendix B §23 {CSW/2/69} and in cross-examination. 357. Dr Wright devoted nearly the entirety of the MYOB evidence in the main body of Wright11 to a contention that live users of MYOB who either upgrade their software 282 See PM42¶51 {H/209/16}. 283 See PM42¶52 {H/209/16}. 284 See PM42¶74 {H/209/23}. 129 or who apply automatic updates, experience updated schema, and that might explain the anomalies that are described at 354.b) above.285 358. So far as the .myox file in the Shadders email was concerned, he suggested at AppendixB¶¶23.8 to 23.15 {CSW/2/69} that: a) someone had organised an extract from the online MYOB accounting system to be provided to him in a Quicken Interchange Format (QIF) file; and b) he opened up a local version of MYOB on his computer and then on 6 and 7 March 2020 transferred entries from the QIF file into MYOB. That same explanation is provided in Tulip Trading’s Amended Reply¶99A.4.2 {S1/1.6/24}. 359. On any view, Dr Wright’s evidence was an inadequate response to the clear evidence of forgery: a) First, it overlooked the undisputed evidence that the Reliance Screenshots were derived from the .myox file in the Shadders email that Dr Wright accepts to be a recent invention. That file in the Shadders email is the only possible document within the disclosure dataset from which the reliance screenshots could have come. The content of the Reliance Screenshots precisely matches the content of that .myox file in every respect: see paragraph 341 above. b) Second, it failed to engage with the undisputed evidence that even the new MYOB files had been created offline, before being uploaded to the MYOB live system in June 2023 – and that as a result they contained log files that would not exist in relation to data that had been entered contemporaneously: see paragraphs 353 to 354 above. viii. Initial answers in cross-examination 360. In cross-examination on Day 3 (7 February 2024), Dr Wright sought to elaborate on the evidence that he had provided in Wright11: 285 See Wright11¶303-312 {CSW/1/56}. 130 a) He suggested that the .myox file in the Shadders email had been produced offline so that he could make sure that no online copy of anything from Tulip Trading would go into the American case – as he feared that otherwise the supposed Tulip transactions would an “extra opportunity for Mr Kleiman to seek money from me”.286 That is nonsensical. The .myox file contains the 1Feex transaction: see {H/53/2}. b) He denied that the .myox file in the Shadders email had been used to generate the Reliance Screenshots,287 even though that file was the only match for the Reliance Screenshots. c) He suggested that the Reliance Screenshots were produced “as a result of Ontier downloading the software with the credentials given to them in late 2019”288 and in response to the following question answered as follows: “127:22 Q. Now, just to be clear, the findings of Mr Madden, agreed 23 by Dr Placks, were that the entries shown on these 24 documents which we have just seen were as a result of 25 your entries on 6 and 7 March 2020. You dispute that, 128: 1 do you? 2 A. I do, because both of these -- or all of those images 3 were taken by Ontier prior to that date, so that can't 4 be true.” As emerged later (and is described below) that was a lie designed to cover up the .myox file attached the Shadders email as the source of the Reliance Screenshots. d) He sought to explain the length of the anomalous session identified by Mr Madden as being referable to the fact that “the companies were put into a sleep or dormant position awaiting 2020”.289 That is incoherent on two bases. First, a computer user will not remain logged into a terminal because an associated company becomes dormant. Second, Dr Wright has wholly overlooked the fact that he was logging into and out of other sessions over the very same purported period: see paragraph 353.b) above. e) He suggested that the schema updates (which he suggested had led to anomalous 2023 AccountRight versions being accredited to data) had also 286 {Day3/p123/l.21}-{Day3/p124/l.2}. 287 {Day3/p124/l.22}-{Day3/p125/l.22}. 288 {Day3/p126/l.25}-{Day3/p127/l.2} and {Day3/p127/ll.8-10}. 289 {Day3/p132/ll.17-19}. 131 somehow backfilled the log files with information that would not exist in relation to data entered in 2009.290 361. Dr Wright’s contention (at paragraph 360.c) above) that the Reliance Screenshots had been produced by Ontier in 2019 was untenable. The Reliance Screenshots were not the only screenshots from MYOB that he had provided. He had also provided a related screenshot showing the same transactions at {L16/252/1}. Although it is obscured by the page reference on Opus, that screenshot recorded the clock time on the computer that was being used as 14:44 on 9 March 2020291 and its related PDF file had been authored using the same creator software as the Reliance Screenshots.292 362. Dr Wright was taken to that evidence on Day 4 (8 February 2024) and dug into his suggestion that Ontier had prepared the Reliance Screenshots prior to the creation of the .myox file in the Shadders email: “ 5:21 Now, bearing in mind that we'll say this can be 22 further confirmed with Ontier if necessary, would you 23 now accept that these screenshots were created on 24 9 March 2020? 25 A. No. I will accept that this other one was done. Those 6: 1 or screenshots are not screenshots, they're pdfs in -- 2 produced. So Ontier had earlier produced a series of 3 documents. They then converted those into PDF documents 4 at a later date. They also reaccessed at a later date. 5 So they had downloaded into a local version and they had 6 taken multiple screenshots. 7 Q. So you insist that those other screenshots, those other 8 documents were created before 9 March 2020? 9 A. Yes.” ix. The first Ontier intervention 363. Unfortunately for Dr Wright, Shoosmiths confirmed on 9 February 2024{M/2/1000} that Ontier had written to them the previous evening to contradict the evidence given by Dr Wright. Ontier stated:293 290 {Day3/p133/ll.12-21}. 291 PM42¶13 {H/209/4}. 292 {H/209/5}. 293 {X/55/1}. 132 “Dr Wright first provided this firm with log-in details for the MYOB accounting software on 9 March 2020 and we first accessed the software on that same date. We did not have access to MYOB in “late 2019” (line 8, page 2 of Bird & Bird’s letter). We created a series of screenshots from that system on 9 and 10 March 2020, including screenshots that correlate with the screenshots which appear at Doc IDs: ID_004076; ID_004077; ID_004078; and ID_004079.” 364. This was drawn to Dr Wright’s attention on Day 5 (9 February 2024): “44: 9 It's right, isn't it, that, as Ontier say, they were 10 not provided with log-in details in late 2019, as you 11 said yesterday? 12 A. No, and I'm going to be instructing them to release 13 information that is already in the disclosure platform, 14 including 2019 emails to AlixPartners and Ontier, giving 15 those access details. So, no, those emails are already 16 in disclosure. 17 Q. And it's correct, isn't it, that they took 18 the screenshots on 9 and 10 March 2020? 19 A. I wasn't involved with them taking the screenshots. 20 What I do know is that they received the log-in details 21 in 2019. 22 Q. You were very firm yesterday that those screenshots were 23 not taken as late as 9 March 2020, weren't you? 24 A. I know what I was told by my solicitors at the time, and 25 I also know, and I have the emails in disclosure stating 45: 1 that they had access from 2019. 2 Q. So you're saying that you understood from your 3 solicitors that those screenshots had been taken before 4 9 March 2020? 5 A. That is correct. 6 Q. On that basis, they were either lying to you then or 7 lying to the court now; correct? 8 A. I have no idea. I know most of the people at Ontier who 9 were there are no longer there.” x. The email chain forgery 365. On Sunday, 18 February 2024 at 11:39, Dr Wright emailed his wife attaching an email which purported to record an exchange between him and Simon Cohen of Ontier on 2 December 2019. Ms Watts forwarded that email to Shoosmiths at 12:56 that day {X/56/1}. The attached email (which was not brought to the attention of COPA or the Developers at that time) purported to corroborate the account that Dr Wright had provided to the Court in his oral evidence of his dealings with Ontier. 133 xi. Madden5 366. At 10:29 on 19 February 2024 Mr Madden issued his fifth report. It made three points: a) First, Dr Wright’s suggestion that he had exported the entries in the .myox file in the Shadders email from QIF was contradicted by the fact that each entry had clearly been separately entered – and was timed accordingly. 294 Moreover, edits had been made to those entries295 and had the entries been made in one go, they would have appeared as a separate entry. 296 b) Second, Dr Wright had failed to explain the anomalous sequence of logins. The sequence in which accounting entries had been made could be assessed from their Record IDs in the underlying database. Sorting the entries in that way showed entries made in 2023 sitting in the middle of entries supposedly made in 2010.297 c) Third, software updates in MYOB do not have the effect of changing the content of the database tables that identify the version of the software applicable at the time of a relevant accounting entry.298 xii. Dr Wright’s second cross-examination 367. Dr Wright returned to give evidence on Day 15, 23 February 2023, and was cross-examined about the matters raised in Mr Madden’s fifth report between 10:30am and 11:18am. 368. On this occasion: a) Dr Wright sought to excuse the fabrication of the .myox files attached to the Shadders email on the footing that he was “doing a legally privileged exercise”.299 Dr Wright’s attempt to use the cloak of legal privilege to excuse forgery echoes his approach to the White Paper LaTeX Files addressed at 294 Madden5¶11 {G/9/6}. 295 Madden1¶64 {H/47/34}. 296 Madden5¶12-14 {G/9/6}. 297 Madden5¶16-17 {G/9/6}. 298 Madden5¶25 {G/9/9}. 299 {Day15/p12/ll.19-25}. 134 paragraphs 193 and 236 above. It also suggests that Dr Wright has a tenuous grasp on the law of legal professional privilege. b) Perhaps fortified by the email exchange referred to at paragraph 365 above (which at that point was unknown to COPA or the Developers), Dr Wright dug in on his evidence that he had provided access to MYOB to Ontier in 2019: “14:23 Q. You told the court that Ontier received MYOB log-in 24 details in late 2019, didn't you? 25 A. I did, and I have the emails for it.” c) Dr Wright reiterated his evidence that he had made the accounting entries in the .myox file attached to the Shadders email from a QIF file using “an automated process. You click a button”.300 That is flatly contradicted by the journal entries at {H/53/1} and {H/55/1}. d) In a pointlessly truculent series of answers, Dr Wright disputed that he had been involved in giving access to Dr Placks to the live MYOB database.301 e) He otherwise continued to reject Mr Madden’s findings, without support either from Dr Placks or any corroborating material. xiii. The second Ontier intervention 369. At 11:51am on 23 February 2023, about 30 minutes or so after Dr Wright had been cross-examined about his MYOB files, Shoosmiths (very sensibly) thought to check the authenticity of the email sent to them by Ms Watts with Ontier {X/57/2}. Shoosmiths asked whether Ontier could locate that email on their systems, the exact date that they were sent a link to the MYOB data and whether anyone logged in on receipt of the link. 370. Ontier’s response the same day was as follows {X/57/1}: “We confirm as follows: 1. We have searched our systems. We can confirm that we have located the attached email which, on its face is dated 2 December 2019 and contains the same text as the email attached to your email timed 11.51. However, our attached email was in fact received on our systems on Sunday 18 February 2024, this is confirmed by the email metadata which can be reviewed by viewing the properties of our attached email. For the avoidance of doubt, we have compared the email properties of the email on our 300 {Day15/p16/ll.21-22}. 301 {Day15/p21/l.6}-{Day15/p22/l.5}. 135 systems to those of the email attached to your 11.51am email and they substantially differ. 2. We also attach for your information an email saved on our systems from Dr Wright dated 2 December 2019 timed 15.56, which was received on that date and sent in response to the same email chain starting on that same date and which forms part of the email attached to your 11.51 email. 3. We confirm that no link to the MYOB database was received in 2019, whether from Dr Wright or any other third party and that therefore no login took place at this time. We repeat and confirm the contents of our email of 8 February 2024 in this regard. In light of the above, we are of the view that the email attached to your 11.51 email is not genuine. Understandably, we are keen to ensure that the Court is not misled. Please provide us with a copy of the transcript of today's proceedings and confirm by return how you intend to proceed.” xiv. The cross-examination of Mr Madden 371. Mr Madden attended for cross-examination on 26 February 2024. His cross-examination on MYOB lasted all of five minutes and occupies 3½ pages of transcript ({Day16/p80}-{Day16/p83}). 372. The only point made to Mr Madden in cross-examination was that he had not accessed Dr Wright’s live MYOB system. As Mr Madden explained, the availability of that system had only been revealed in Dr Placks’ report. And in any event, as he had made clear in his reports, he had set up a live MYOB system himself and checked how it operated. 373. None of Mr Madden’s evidence as to the damaging content of the MYOB files produced by Dr Wright was challenged. The conclusions reached by Mr Madden that: a) the Reliance Screenshots had been derived from the .myox file attached to the Shadders email; b) the accounting entries shown in the Reliance Screenshots had been input in March 2020; and c) the entries then shown in the live MYOB system to which Dr Placks had been afforded access had been input in June 2023 were not challenged. 136 374. Following Mr Madden’s cross-examination, Dr Wright’s legal team, very properly, drew the Court’s attention to Ontier’s correspondence and to the related email exchanges. xv. Further evidence 375. On 28 February 2024, Mr Madden served a sixth report in which he reviewed those emails, namely: a) the purported 2019 email to Ontier that Dr Wright had sent to his wife on 18 February 2024 (“the Ramona version”); b) the version of that email that had been received by Ontier on 18 February 2024 (“the 18 Feb 2024 Received Version”); and c) the genuine email exchange from 2019 that Ontier had provided (“the Ontier Version”). 376. Mr Madden was able to confirm that: a) The nChain logo image in the Ontier Version had an embedded timestamp dating it to 2019, whereas both the Ramona Version and the 18 Feb 2024 Received Version had 2024 timestamps dating them to 18 February 2024.302 b) The transmission header for the Ontier Version was internally consistent and contemporaneous to 2019, The 18 Feb 2024 Received Version contained conflicting timestamps. Its header was consistent with an email being composed and sent on 18 February 2024 with the local clock backdated to 2 December 2029 (something Mr Madden had confirmed could be done).303 c) The ESMTPSA (Extended Simple Mail Transfer Protocol Secure Authentication) identifier in both the 18 Feb 2024 Received Version and the Ramona Version were of a length that marked the messages out as having been created later than January 2022.304 As such they could not be authentic to 2019. Worse still, Dr Wright had manipulated the overlong ESTMPSA identifier in the Ramona Version to insert a 2019 date.305 302 Madden6¶8-13 {G/11/7}. 303 Madden6¶15-23 {G/11/8}. 304 Madden6¶30 {G/11/12}. 305 Madden6¶27 {G/11/12}. 137 377. Dr Wright responded to that evidence in a witness statement served on 29 February 2024 {E/34}. That statement appeared to contend that the Ontier Version (i.e. the email that Ontier had presented as the real email that Dr Wright had sent them in 2019) had been spoofed.306 His basis for saying that seemed to be that the header contained an SPF indication307 – which he suggested was precluded by the settings on his tuliptrading.net and RCJBR.org domains.308 In addition, he suggested that it was “not possible” that Mr Madden had sent an email with his local clock backdated in the manner that Mr Madden was contending had occurred with the 18 Feb 2024 Revised Version.309 xvi. Dr Wright’s last stand 378. Dr Wright returned to give evidence about the Ramona Version, the 18 Feb 2024 Received Version and the Ontier Version on 1 March 2024 (Day 19). 379. Contrary to his evidence served the day before, during his oral evidence, Dr Wright disclaimed any suggestion that the Ontier Version might have been spoofed. Instead, he acknowledged that it was a real email,310 albeit one that he thought might have ended up in Ontier spam folder.311 However, it emerged that the basis upon which Dr Wright was claiming that the Ontier Version might have been treated as spam, namely the settings on his tuliptrading.net and RCJBR.org domains, had been adjusted by Dr Wright within the previous week.312 His evidence in this respect was accordingly based upon a document trail that he had recently created. 306 Wright15¶11 {E/34/5} addressed Madden6¶17 {G/11/9}, which concerns the Ontier Version. For the allegation of spoofing: see Wright15¶16 {E/34/6}. 307 Wright15¶9-10 {E/34/5}. 308 Wright15¶12-13 {E/34/6}. 309 Wright15¶15 {E/34/6}. 310 {Day19/p14/ll.8-9}. 311 {Day19/p36/ll.16}-{Day19/p38/l.16}. 312 See {X/78}. Dr Wright sought to cast doubt on the form of the “.” character at {X/78/3} – and to suggest that it was an asterisk: {Day19/p41/l.9}. That is not correct. The format of the “.” character is the same in Wright15 at {E/34/4} and is simply a consequence of its formatting on the DNSHistory website, as Mr Madden confirmed: {Day19/p66/ll.9-20}. 138 380. Instead of challenging the Ontier Version, Dr Wright asserted that it was the 18 Feb 2024 Received Version that had been spoofed.313 In support of that contention Dr Wright tumbled out a fanciful conspiracy theory in which: a) A conspiracy was committed by someone unknown out of the “100 people that I know of, if not more, [that] have access to all of my files now”314 who “want BTC to win and me to fail and the BTC Ponzi to keep going”.315 b) That person sent the spoofed 18 Feb 2024 Received Version to Ontier very shortly before Dr Wright sent an email with the same content to Ms Watts, who then sent it on to Shoosmiths.316 It is unclear how the person knew to do this at that very time, let alone how they knew that Ontier did not have the email that Dr Wright says he sent in 2019. Dr Wright suggested the person may have planted a bug in his house.317 c) Oddly, the email sent by that person appeared to support Dr Wright’s case as to MYOB records that had been advanced by Dr Wright in his oral evidence on 9 February 2024 and which he then repeated on 23 February 2024. But Dr Wright suggested it was in fact sent to fabricate an excuse to bring Dr Wright back to Court.318 381. Leaving aside the absurd implausibility of this account, it suffers from two fatal shortcomings, namely that the Ramona Version (which is supposed to be the true version of the relevant email) contains: a) the identical 18 February 2024 nChain image that appears in the 18 Feb 2024 Received Version: see Madden6¶12 {G/11/8}. As such, the Ramona version cannot be from 2019. Dr Wright sought to contend that the dating of the image was a consequence of the way Google works,319 but the Ontier Version (i.e. the real 2019 email) does not suffer from that shortcoming – and Dr Wright’s contention was not even put to Mr Madden; and 313 {Day19/p30/ll.13-16}-{Day19/p34/l.10}. 314 {Day19/p32/ll.20-22}. 315 {Day19/p55/ll.18-19}. 316 {Day19/p57/ll.3-21}. The 18 Feb 2024 Received Version has a timestamp of 11:06 on 18 February 2024 {G/11/10}. The email from Dr Wright to Ms Watts is timed at 11:39 on 18 February 2024 {X/56/1}. 317 {Day19/p57/l.23}-{Day19/p58/l.7}. 318 {Day19/p56/l.5-6}. 319 {Day19/p17/ll.4-17}. 139 b) the same anachronistic ESTMPSA ID that afflicts the 18 Feb 2024 Received Version. Dr Wright did not dispute that,320 but suggested that this might have been a consequence of email migration.321 Mr Madden confirmed that an account migration could not result in that anachronism.322 xvii. Conclusions 382. The depth of mendacity revealed by Dr Wright’s evidence in relation to the Reliance Screenshots is on a par with his dishonest evidence about the so-called White Paper LaTeX Files. Dr Wright’s botched attempt to cover his tracks by faking a document trail with his former solicitors should not, however, be permitted to distract from the underlying truth, namely that the Reliance Screenshots and the related accounting data that he produced in support of his claim in relation to 1Feex are forgeries. b. The Tulip Trading incorporation documents 383. There are two related documents amongst Dr Wright’s disclosure set that have been identified as forgeries by COPA in its list of 50 forgeries (although not their Top 20) and explored in cross-examination. The documents were not identified by Dr Wright as Reliance Documents, but are pertinent to his claims in the Tulip Trading case. 384. The first is an incorporation form purportedly completed by Dr Wright on 21 July 2011 to acquire Tulip Trading Limited {L7/357}. The other is a purported invoice from Abacus Seychelles for Tulip Trading Limited which bears a date of 17 October 2014, but purports to refer only to payment for management and trust accounting {L9/214}. The story underlying both of these documents – and explaining why they are forgeries (or, at least, inauthentic) – is that Dr Wright only acquired Tulip Trading Ltd as an off-the-shelf company in October 2014. These documents were falsified to make it appear that he had acquired Tulip Trading Ltd in 2011. 320 {Day19/p19/l.25}. 321 {Day19/p20/ll.11-16}. 322 {Day19/p62/ll.1-2}. It was suggested in cross-examination that Mr Madden had not tested to see whether this was the case: but no substantive basis for challenging his evidence was identified: {Day19/p91/ll.7-17}. 140 i. The incorporation form: ID_001930 385. ID_001930 {L7/357} purports to be an application by Dr Wright for the incorporation of a company called Tulip Trading Limited (or two other names) on 21 July 2011. The document corresponds to Dr Wright’s evidence at Wright11¶292 {CSW/1/54} that he had asked Denis Mayaka to register a new company for him called Tulip Trading Ltd in 2011. 386. It is common ground between Mr Madden and Dr Placks that the incorporation form has been manipulated.323 a) Mr Madden explained that the document is a scanned hard copy document that has been processed in order to make the text content editable.324 Both Mr Madden and Dr Placks noted that it includes a metadata tag indicating an ‘editedScannedDoc’ event on 24 November 2015 at 15:59:01 +11:00, indicating edits made to pages 3, 4 and 5.325 b) Using the Winking PDF analyser, Mr Madden was able to compare embedded picture items within the PDF of ID_001930 with the text that was readable on its face.326 Inconsistency between the space occupied by the text and the underlying images revealed that edits had been made to the Ultimate Beneficial Owner, the director’s name and address, the accounting records, the address for dispatch of corporate documents and the email details for the person completing the form.327 c) Mr Madden was also able to locate another Tulip Trading Ltd incorporation form amongst Dr Wright’s disclosure, namely ID_001395 {L9/183}. That form was dated 17 October 2014328 and had been attached to an email sent by Dr Wright to Denis Mayaka on 17 October 2014 {L9/182}. Thus, ID_001395 reveals Dr Wright applying to incorporate Tulip Trading Limited over 3 years later than he has suggested was the case. 323 See {Q/4/4}. 324 PM14¶148 {H/73/56}. 325 PM14¶150-151 {H/73/57} and Placks2¶18.03 {I/6/25}. 326 PM14¶152 {H/73/58}. 327 PM14¶155-159 {H/73/61}. 328 PM14¶163 {H/73/65}. 141 d) The text in ID_001395 matches the underlying images of ID_001930. But more importantly, ID_001395 contains a document ID <d76872058027f958e6e5d124e9416254>, which has been retained in ID_001930. Both Mr Madden and Dr Placks agree that this indicates that ID_001930 was created by editing ID_001395.329 e) In short, the incorporation form for Tulip Trading was actually completed and submitted by Dr Wright on 17 October 2014, but was edited by him in November 2015 to make it appear that he had applied for it to be incorporated in July 2011. 387. In cross-examination Dr Wright accepted that ID_001930 (the 2011 form) was “doctored”330 – that “the whole thing’s edited”.331 However, to escape the obvious consequences of such a finding, he suggested that ID_001395 (the 2014 form) was also doctored. Strikingly neither Mr Madden nor Dr Placks identified any indicia of doctoring of ID_001395 and Dr Wright has not provided any alternative supposedly un-doctored version of an application form to Abacus Seychelles. 388. The only reasonable conclusion is that Dr Wright edited ID_001930 in 2015 to support his (false) account that he had purchased Tulip Trading Limited in 2011. That is corroborated by the falsification of the Abacus invoices to which these submissions now turn. ii. The Abacus invoice: ID_001421 389. ID_001421 {L9/214} purports to be an invoice (numbered 39388) from Abacus Seychelles dated 17 October 2014 for “Management and trust accounting Seychelles company” in respect of Tulip Trading Ltd in the sum of US$3,650. 390. It is common ground between both Mr Madden and Dr Placks that this document was also manipulated,332 by editing an invoice of the same date and with the same 329 PM14¶166-168 {H/73/67} and Placks2¶18.04-18.05 {I/6/25}. 330 {Day4/p132/l.12}. 331 {Day4/p131/l.1}. 332 See {Q/4/4}. 142 reference and in the same sum that had been disclosed as ID_001397 {L9/185/1} , but which referred to “Purchase of Seychelles 2011 shelf company”. That was clear because: a) ID_001397 had a created and modified timestamp of 17 October 2014 at 05:27:25 BST.333 That corresponds to the created timestamp of ID_001421, but ID_001421 had a modified timestamp of 18 October 2014 at 02:21:17 BST.334 Thus, ID_001397 came first in time. b) The internal PDF identifier for ID_001397 (<B2D67099F798F94AABE7A1F5679D688D>) is recorded as a prior document id within the PDF trailer for ID_001421.335 c) ID_001421 had Touchup_textedit tags which showed that it had been edited from a prior document.336 Those tags are an artifact of editing a PDF using Adobe Acrobat products.337 The changes had been made so crudely that what should have been a single line of text, was shown in ID_001421 as being comprised of two portions.338 391. Consistently with its timestamp, ID_001397 (the original invoice) had been sent to Dr Wright by Abacus by email dated 17 October 2014 {L9/184/1}. ID_001421 had not. Thus, ID_001421 had been prepared in an apparent attempt to cover up that in October 2014, Dr Wright was paying for the purchase of a 2011-incorporated Seychelles shelf company, that he has subsequently said he purchased in 2011. 392. In cross-examination, as with the incorporation form, although Dr Wright accepted that ID_001421 was a fake (something that he had not thought to mention when disclosing it), he also suggested that ID_001397 was a fake.339 Unlike the incorporation form, however, Dr Wright purported to produce a “real” invoice for the purchase of Tulip Trading Limited. That “real” invoice had a peculiar provenance. It 333 PM14¶44 {H/73/15}. Not, in fact the PDF has timestamps consistent with an Australian time zone: PM14¶50-51 {H/73/17}. 334 PM4¶116 {H/29/37}. 335 Placks2¶13.04 {I/6/20} and PM14¶45-46 {H/73/16}. 336 PM4¶121 {H/29/39}. 337 PM4¶7 {H/29/2}. 338 PM14¶47-48 {H/73/17}. 339 {Day4/p129/l.18}. 143 was sent to Dr Wright by [email protected] on 10 September 2023 together with some other supposed invoices. 393. Dr Wright had not thought to mention the papa.neema emails when making his application for an adjournment at the PTR. Instead, he produced them with Wright11 and sought to provide a convoluted explanation for them at Wright11¶269-297 {CSW/1/50}. Much as Denis Mayaka had miraculously come to Dr Wright’s assistance in the Kleiman proceedings by producing the (fake) CSW list at the eleventh hour in place of the mysterious bonded courier,340 so Dr Wright suggested the Kenyan lawyer had come to his aid in these proceedings by producing the real Tulip Trading invoice.341 394. Dr Wright’s story in this respect was yet another nonsensical fiction: a) First, and regrettably for Dr Wright, Mr Mayaka had sent screenshots of the invoices which at least appeared to be photographs of a computer monitor that bore the hallmarks of the set-up in Dr Wright’s home.342 According to Dr Wright, Mr Ager-Hansen had installed monitoring software on Dr Wright’s computer.343 At this point, however, the story lost all semblance of coherence. How Mr Ager-Hansen would have the real invoices, when Dr Wright had to ask Mr Mayaka for them is unclear. And instead of putting the (real?) invoices on Dr Wright’s computer by means of his supposed monitoring software, Mr Ager-Hansen then mocked up Dr Wright’s set-up, took photographs of that set up showing the (real?) invoices and sent them to 340 See the Developers’ opening skeleton at ¶103(h) at {R/13/43}. 341 Wright11¶292 {CSW/1/53}. 342 See Sherell20¶22 and following {P1/20/8}, including the memorable comparison of the visible Google Chrome profile picture visible in the photographs, which was contrasted at Sherrell20¶39 {P1/20/20}.
343 Wright11¶280 {CSW/1/52}.
144 Mr Mayaka to send them on to Dr Wright.344 To what end any of this could plausibly have occurred is unclear. b) Second, and in a misstep reminiscent of Dr Wright’s history of typographical inexactitude, Mr Mayaka made two bungling errors. i) Instead of putting a 2011 date on the Tulip Trading invoice, he dated it to 30 July 2009 {CSW/15/1} – which was some years prior to the off-the-shelf company’s incorporation. Dr Wright acknowledges that this was “the wrong date” and hypothesised that Mr Mayaka had “simply copied a WIIL invoice as a template and did not update the date”.345 Again, that is no explanation at all – not least given that it is unclear when Dr Wright thinks Mr Mayaka might have made this error. September 2023, perhaps? ii) Each of the four invoices, although notionally issued years apart, had filenames in which the word “invoice” had been spelt as “invoive”.346 c) Third, when sending the email, Mr Mayaka had failed to send the email using his native Kenyan time zone. Instead, he appeared to be sending the emails from a UK time zone347 (and the invoices had been created on a UK time zone).348 That might seem an anomaly, but on Day 15 Dr Wright was able to identify one other person who adopted this peculiar working habit: himself: “49:24 Top of the first page {CSW/25/1}, would you accept 25 the recorded time zone offset for this email and 50: 1 the others, including both those on 10 September and 2 those on 29 September was GMT plus one hour? 3 A. Yes, Denis works on London time. Most of his clients 4 are English. 5 Q. So you say that he had his system set to be at that 6 time, although he worked in Kenya? 7 A. Yes, because most of his clients are English. 8 The majority of clients he sets up companies in 9 the Seychelles, Panama and everything like that, happen 10 to be British. Most of them related to large British 11 companies as well. British seem to like having these 12 sort of companies. 13 Q. But the time zone is certainly consistent with somebody 344 Wright11¶275-278 {CSW/1/51}. 345 Wright11¶292 {CSW/1/54}. 346 Madden5¶135 {G/9/41} 347 Madden5¶94-99 {G/9/32} 348 Madden5¶137.c {G/9/43}. 145 14 writing from the UK as well, isn't it? 15 A. No, it's consistent with someone doing work in the UK. 16 I used to have my time zone set to America when I was 17 doing American work.” d) Fourth, both Stroz Friedberg in their report dated 29 January 2024349 and Mr Madden concluded that the digital signatures found in the invoices cannot be relied upon for an accurate timestamp and that they could have been manipulated or backdated by changing the clock time on the computer concerned.350 e) Fifth, the invoices bear a logo that bears the exact same dimensions (down to a single pixel) as the logo on Abacus’s website on the Wayback Machine.351 f) Sixth, Mr Mayaka had purportedly touchingly declared “You know, I have been loyal and I am always going to be. I have worked for you for 14 years and I know to be loyal”.352 That loyalty had apparently extended to sending Dr Wright supposedly forged screenshots from Mr Ager-Hansen. There is no reason to suppose the invoices are any more credible. 395. Recognising the numerous oddities of Dr Wright’s story, the Developers wrote to Shoosmiths in relation to the papa.neema emails on 18 January 2024 {M1/2/78}. They asked a series of pertinent questions about the document, including for present purposes asking at {M1/2/79}: “E1. When and how was Dr Wright informed that [email protected] was an email address associated with Mr Mayaka? E2. Please obtain the necessary consents to allow Google to provide to us the information provided when the email address [email protected] was registered, including the name, phone number, date of birth, gender and recovery email address in relation to that account.” 396. No answer has been received to those modest requests. The obvious inference is that Dr Wright has himself produced or procured the producing of the papa.neema emails. Whether that is right or not, though, the papa.neema emails cannot corroborate Dr Wright’s story as to his acquisition of Tulip Trading Ltd. 349 Section IV {F/170/8}. 350 Madden5¶136-137 {G/9/42}. 351 Madden5¶144 {G/9/44}. 352 {CSW/27/1}. 146 397. On the contrary, it is overwhelmingly obvious that Dr Wright purchased Tulip Trading Ltd as an off-the-shelf company in October 2014. That story is corroborated by the true versions of the incorporation form (ID_001395) and the invoice (ID_001397). There is ample corroborating material to support that fact, including: a) The email exchange between Dr Wright and Abacus seeking an Aged Shelf Company on 16 October 2014, in which Dr Wright chose Tulip Trading Ltd.353 b) The email sending the invoice on 17 October 2014.354 c) The registrant name of the tuliptrading.net domain being changed to Dr Wright on 17 October 2014.355 d) The sending of the corporate documents for Tulip Trading on 20 October 2014.356 e) The letter of non-activity from Abacus of 21 October 2014.357 f) The provision of documentation for Tulip Trading on 23 October 2014.358 398. The consequences of the inevitable conclusion that Tulip Trading Limited was only acquired in 2014 are significant. It falsifies Dr Wright’s parallel evidence about the Tulip Trust, which the Developers understand is being addressed by COPA. 3. The updated schedule 399. At paragraph 140 of the Developers’ opening they provided a schedule of references to the forgeries alleged by COPA. The current position on the evidence in relation to those documents is now set out in Appendix 2 to these submissions. 400. Every one of the documents has been accepted by the experts as having been manipulated or otherwise being unreliable. The Developers understand that COPA is providing an updated schedule of Dr Wright’s forgeries, so they do not comment further on those documents here. 353 {L9/190/3}. 354 {L9/184/1}. 355 Madden5¶182-185 {G/9/54}. 356 {L9/225/1}. 357 {L9/230/1}. 358 {L9/234/1}. 147 401. Suffice it to say, as anticipated at paragraph 141 of the Developers’ opening skeleton: a) First, the forgeries cover a wide range of types of documents: from supposed drafts of the Bitcoin White Paper, to alleged raw code, to accounting documents, to corporate incorporation information. They have one thing in common. They purport to support Dr Wright’s case to be Satoshi. The only candidate for their forgery is Dr Wright. b) Second, some of the documents are the evidence that Dr Wright has been promoting outside of these proceedings as solid proof that he is Satoshi. An example is ID_004019 {L2/245} which Dr Wright has literally held up to camera as the origin of where he chose the name Satoshi: https://www.youtube.com/watch?v=tel8aUEUe0U.359 Another example is ID_003455 {L15/100}, which is the only document that has been produced by Dr Wright that could amount to the “bank statements and credit card statements” that Dr Wright has asserted he has evidencing his supposed original purchase of the bitcoin.org domain name and which he has indicated that he would be producing (in preference to using a private key as evidence): https://www.youtube.com/watch?v=dC0wwFJ7cHM (at 1m40s).360 Dr Wright also relied on that document as proof of payment in Wright11¶171 footnote 112 {CSW/1/34} despite acknowledging that it is a forgery.361 c) Third, the documents cover the full period over which Dr Wright claims to have been involved in the development of Bitcoin. They are not limited to one particular period, or one particular issue. Indeed, they extend into the trial itself. In short, they contaminate the entire documentary record. d) Fourth, the forgeries include documents produced after (1) Dr Wright was aware of COPA’s allegations of forgery and (2) after Dr Wright had sight of Mr Madden’s expert report which identified the indicia and methods by which documents might be falsified and how best to conceal such falsification. The Court will have noted the late flurry of metadata-light materials including LaTeX files. 359 See{L16/86} for the video and {L16/83.1} for the transcript. 360 {O4/25/36-37}. 361 See Wright11 AxB §19 {CSW/2/62}. 148 e) Fifth, many documents are additional to those previously identified by the ATO or Dr Edman or KPMG (in the Granath proceedings) as being forged. That is not surprising. Although were the ATO/Edman/Granath documents arguably authentic they would doubtless be relied upon by Dr Wright as evidence of his being Satoshi, he has shied away from nominating those documents as his Reliance Documents. f) Sixth, Dr Wright has subverted the disclosure process. The Developers have prepared a summary table of the relevant dates of documents disclosed by Dr Wright at Appendix 3, which emphasises the lackadaisical process of production. Further, the Developers did not have the opportunity to fashion the search terms that were applied to Dr Wright’s documents; and when they have proposed additional searches, those were turned down by Dr Wright.362 But Dr Wright has not even applied the basic search terms required by Part II of the DRD to his more recent disclosure, namely the BDO Image or his Overleaf account. Nor did he disclose the Andresen documents, even though those were produced to him in the Kleiman proceedings.363 402. The Developers invite the Court to adopt the conclusions pressed by COPA. The consequence is that Dr Wright has committed forgery on a monumental scale. He had embarked on that process before these proceedings commenced. Indeed, as explained at Appendix 1 to the Developers’ opening skeleton {R/13/79}, that process began when he started advancing fraudulent claims to the ATO in 2013. It has continued persistently ever since, including in the immediate lead-up to the PTR (see the White Paper LaTeX Files) and during the trial itself (see the Ontier email forgery). E. Relief 403. The consequences for Dr Wright’s claims of the exposure of the facts that (a) he is not Satoshi Nakamoto, (b) he has committed forgery on an industrial scale and (c) he has 362 See by way of example the Request from Macfarlanes ¶2 Letter of 13 November 2023 {M1/1/709-710} and the refusal to engage incorrectly on the basis that Macfarlanes had been involved in the DRD process {M1/1/1160}. 363 The Developers have had to obtain these at their own expense themselves from the Relativity folder in Kleiman, following an initial refusal by Dr Wright to produce them. 149 given false evidence, should be profound. The Developers address here the effect on the BTC Core Claim and on the relief sought by COPA. 1. The BTC Core Claim 404. The Developers face claims in the BTC Core proceedings with an estimated financial value of “hundreds of billions of pounds”.364 405. When asked to confirm whether that was what he was claiming, Dr Wright equivocated. On Day 3, when taken to that claim Dr Wright responded as follows: “72: 9 MR HOUGH: Dr Wright, when you said you're not suing people 10 for hundreds of billions of dollars, you're wrong, 11 aren't you? 12 A. No, actually, if I'm correct -- which I am -- and all of 13 the different aspects, including the patented material 14 that is granted patents that are in BTC Core's products, 15 aren't there, then this isn't I get that money, this is 16 how the market reacts. Right now, if it is found out, 17 as I'm saying, that nodes, aka pools, can be put under 18 a legal constraint that the Sinaloa cartel can't pass 19 money through them, that North Korea can't pass money 20 through BCC, that it can be seized, that's worth 21 hundreds of billions of dollars, not to me, to 22 the industry. 23 Q. Dr Wright -- 24 A. So my claim is worth that, not that I get it, but the 25 value of BTC will diminish. 73: 1 Q. Dr Wright, this is a statement of value in a court claim 2 form in which a party who is bringing a claim says how 3 much they want to recover. Did you not understand that 4 that was the significance of the statement of value when 5 you endorsed this and other similar claim forms? 6 A. The value has that in what I will personally lose, not 7 that I get from you. 8 My Lord -- 9 MR JUSTICE MELLOR: Can you answer the question, Dr Wright. 10 A. I'm trying to, my Lord. 11 What I'm saying is, I will lose, potentially, 12 hundreds of billions of dollars, because if I'm right 13 and I didn't do everything the way that I'm doing and 14 I did the BTC Core way of doing it and I was an 15 anonymous Satoshi, I would be worth lots more money. 16 The value is what diminishes. 364 See the Claim Form at {A1/1/2}. 150 17 MR HOUGH: So is your position now, Dr Wright, that, 18 the statements of value saying that your claims, 19 including this one, are put at hundreds of billions of 20 pounds do not mean that you are trying to recover sums 21 of that amount, contrary to what anyone would understand 22 the court statement of value to mean? 23 A. No, I don't think I would recover hundreds of billions 24 of dollars. I don't think that would be possible. In 25 fact, the value would go down.” 406. When the Developers returned to the question on Day 8, naturally curious whether Dr Wright was claiming anything from them, Dr Wright indicated that a substantial claim would be pursued, unless the Developers agreed to some unspecified “changes”: “115:25 Q. So let me ask you this. Are you claiming any monetary 116: 1 remedies other than the recovery of legal costs in 2 the BTC Core claim? 3 A. Not directly. What I will do is, every single cent 4 I get past my costs goes to Burnside and other 5 charities. I'm categorically stating, under oath, 6 I will accept no money, not a cent, from recovered BTC. 7 Q. I just want to understand your answer. Are you saying 8 that you are seeking monetary remedies against 9 the defendants to the BTC Core claims or not? 10 A. I will seek to cover any damages people have had from 11 losses, not to me. I will not accept any money from 12 BTC. I will accept money that goes to third parties. 13 Q. Are you making any claim, on your own behalf or on 14 behalf of your companies, for the payment of a monetary 15 remedy in the BTC Core claim? 16 A. Not to me. If you basically agree to follow British 17 law, and I don't even care if you like me or not, if you 18 agree to admit that you've changed Bitcoin from 19 the White Paper, pay my original offer, I would be 20 happy. Not to me. If you give that money to a charity 21 that's part of my church, I'm signed off. 22 MR JUSTICE MELLOR: Dr Wright, it's a simple question. 23 Leave the question of costs aside. What you're being 24 asked about is, are they going to have to write a cheque 25 for any money at all other than costs? It doesn't 117: 1 matter who it's going to, are you going to insist on 2 them writing a cheque for money as a result of 3 the BTC Core claim, if you win it? 4 A. My Lord, if they implement the required changes so that 5 the British legislation as it is now is supported, 6 I will forego any money. That would be the value 7 I would accept. If the current legislation that has 8 passed is implemented and supported by the developers, 9 that one thing, I want no money. 151 10 MR JUSTICE MELLOR: And where are these required changes set 11 out? 12 A. British legislation. There's cryptocurrency -- 13 MR JUSTICE MELLOR: Have you explained the required changes 14 you need to the defendants in the BTC Core claim? 15 A. They know what I want, but I would sit down with them 16 and have these explained in full. I would very happily 17 sit in a room and go, you need to do X, Y and Z, no more 18 money laundering, no building Taproot for enabling 19 secret transactions, the facility -- micropayments can 20 be anonymous, large payments, like million pound ones to 21 Hamas, stop. If that -- if that's agreed, I'm good.” 407. In light of the obvious fact that Dr Wright is not Satoshi Nakamoto, his (and his companies’) claims in the BTC Core action must be dismissed. Given the flagrant abuse of process in Dr Wright’s forgery of documents and false evidence, the Court would be entitled to strike the proceedings out for the reasons set out at paragraphs 116 to 123 of the Developers’ opening skeleton {R/13/51}. However, as Mummery LJ noted in Zahoor v Masood [2009] EWCA Civ 650 at [73]: “One of the objects to be achieved by striking out a claim is to stop the proceedings and prevent the further waste of precious resources on proceedings which the claimant has forfeited the right to have determined. Once the proceedings have run their course, it is too late to further that important objective. Once that stage has been achieved, it is difficult see what purpose is served by the judge striking out the claim (with reasons) rather than making findings and determining the issues in the usual way. If he finds that the claim is based on forgeries and fraudulent evidence, he will presumably dismiss the claim and make appropriate orders for costs. In a bad case, he can refer the papers to the relevant authorities for them to consider whether to prosecute for a criminal offence: we understand that this was done in the present case.” 2. COPA’s claims 408. COPA makes claims for both declaratory and injunctive relief. Although not a party to those claims, the Developers (who have been on the receiving end of Dr Wright’s claims and threats) support them. 152 a. Dr Wright’s threats 409. The court has heard unchallenged evidence of the direct impact of Dr Wright’s bullying of and threats against individuals and businesses within the Bitcoin community.365 410. Those threats have ranged from threats of physical violence, economic hardship, and legal action against people who have either refused to accept Dr Wright is Satoshi Nakamoto, and/or somehow been involved (or perceived to be involved) with BTC or BCH.366 411. The court is invited to re-read both paragraphs 142 – 157 of the Developers’ Opening Skeleton Argument367 and Mr Lee unchallenged witness statement368 in this respect. 412. Mr Lee spoke directly and authoritatively as to the litigation commenced by Dr Wright predicated upon his being Satoshi. That has included: a) His proceedings against the people who own bitcoin.org. b) Defamation claims against Peter McCormack and Magnus Granath. c) His claims against the Developers (and others) in the present proceedings. 413. Mr Lee has provided multiple examples of individuals who have either stopped or minimised their involvement with Bitcoin development, notwithstanding the open-source nature of Bitcoin. Mr Lee cites five named former Bitcoin Core Maintainers who have been affected by Dr Wright’s threats; namely a) Jonas Schnelli, who was directly threatened by Calvin Ayre and stepped down in October 2021 (see Lee1¶20.a {C/12/7}). He is the third Defendant Developer in the BTC Core Claim; b) Wladimir van der Laan, the former Lead Maintainer of Bitcoin Core and second Defendant Developer, who stepped down after takedown notices from Dr Wright’s lawyers (see Lee1¶20.b {C/12/8}) and who Dr Wright has 365 Lee1¶¶17-25{C/12/5}. 366 See ¶¶142-157 Developers’ Opening Skeleton for Trial {R/13/69}. 367 Developers’ Opening Skeleton for Trial {R/13/69}. 368 Lee1 {C/12/1}. 153 wrongly alleged to have been involved in the setting up of the GitHub platform for Bitcoin;369 c) Greg Maxwell, an early Bitcoin developer and the twelfth Defendant Developer in the BTC Core Claim, who stopped contributing to bitcoin entirely after Dr Wright’s lawsuits began (see Lee1¶20.c {C/12/9}) and who Dr Wright has falsely named on multiple times during his witness evidence;370 d) Marco Falke, the former Bitcoin Core Maintainer who had the record for the highest number of commits to the project, who resigned citing legal risks following Dr Wright’s litigation (see Lee1¶20.d {C/12/9}) and who is the fifth Defendant Developer; and e) Samuel Dobson, another former Bitcoin Core Maintainer of Bitcoin Core, who expressed his concerns of Dr Wright’s legal activities prior to quitting: (see Lee1¶20.e {C/12/9}) and who is the 371 Mr Lee explained that many others have been scared away from the Bitcoin community by Dr Wright’s threats.372 414. Having had the benefit of live evidence from Dr Wright, the Court has experienced at first hand, Dr Wright’s unrestrained and unjustified attacks on a variety of individuals, from unspecified ‘COPA members’, to COPA witnesses, to the expert witnesses (including Dr Placks and Mr Lynch) and to his former solicitors. By way of example, when Mr Rosendahl, COPA’s LaTeX expert was asked whether the accusation Dr Wright had made during his cross examination that Mr Rosendahl had attended a number of BTC Conferences and would lose a lot of money if Dr Wright was successful in this case, he politely pointed out none of it was true.373 Even Mr 369 Dr Wright made this false allegation at Wright1¶136 {E/1/26}. The documents clearly show that it was Gavin Andresen who proposed setting up the GitHub platform {L6/282.7}, {L6/500.1}, and that he did so with the approval of Satoshi {L6/500.2}. Mr Andresen then announced the development on the Bitcoin forum {L17/57}. Mr van der Laan was not involved. 370 Including falsely accusing him of (a) compromising his server {Day6/p52/ll.8-15}, (b) sending documents to the ATO {Day7/p111/ll.2-15} (c) fabricating an invalid response to Dr Wright’s PGP keys {Day2/p23/ll.4-8} and {Day7/p124/ll.9-17} and (d) being PaintedFrog, the person who (rightly) identified the plagiarism in Dr Wright’s LLM dissertation {Day6/p31/l.23}. 371 Lee1¶20 {C/12/7}. 372 Lee1¶19 {C/12/4}. 373 {Day17/p6/ll.16} – {Day17/p8/ll.23}. 154 Matthews, Dr Wright’s number 1 supporter, commented that he had seen a lot of posts that Dr Wright had made, that he “personally wouldn’t have made”.374 415. The only answer that Dr Wright seemed to advance to Mr Lee’s evidence in cross-examination was that a number of community-minded people had set up and funded the Bitcoin Legal Defense Fund, to help open source developers in Bitcoin defend themselves against litigation.375 It cannot seriously be suggested that such protection as that fund had afforded to developers against their costs of defending Dr Wright’s claims is a reason for Dr Wright to be permitted to continue to make those claims after the judgment against him in these proceedings. 416. Yet that seems to be precisely what Dr Wright intends. He has made clear that he “will keep doing this, and no matter what the outcome of this case is, I’ll hit 10,000 patents and then I’ll keep going.”376 Dr Wright expressly confirmed that he will not stop his campaign of litigation if he loses this case on Day 8: “112:10 Q. If this court decides that you are not Satoshi, you'll 11 still want to make claims, here and around the world, 12 based on Satoshi's supposed IP rights, won't you? 13 A. Again, I don't actually need to be Satoshi to have those 14 rights. A Champagne case, which my lawyers wanted to 15 run, would not require anything other than a change to 16 the protocol. So -- 17 Q. But the claims you are currently making are based 18 explicitly upon Satoshi's IP rights and contingent on 19 you being Satoshi? 20 A. Only because if I ran a Champagne case, the first thing 21 your side would ask is, "You're Satoshi", and you would 22 have me do this. 23 Q. So the question again, if this court decides you are not 24 Satoshi, you would still want to make claims, here and 25 around the world, based upon you being Satoshi and 113: 1 having IP rights as such, wouldn't you? 2 A. No, I'd move to patents. Taproot is based on three 3 nChain patents, which is integrated into the core of 4 BTC. We would actually pull the plug on that, and we 5 have already investigated, and we would have 6 the European courts start patent action on that. We 7 would then -- 374 {Day12/p86/ll.14-18}. 375 {Day12/p113/ll.21} – {Day12/p117/ll.2}. 376 {T8/103/1-104/6} 155 8 Q. And Dr Wright -- 9 A. -- go -- we would then start patent action in the US 10 and, if I had to, I'll basically force them to shut 11 down. We will go to vendors, such as AWS, who we're 12 partnered with, and we will notify of the patent 13 violations and it will be a patent case. So if I lose 14 this, there are approximately 80 patent cases already 15 waiting. 16 Q. If this court decides that you're not Satoshi, you will 17 still want to threaten those who dispute that claim, 18 the claim to be Satoshi, with legal action, won't you? 19 A. No, it's not that I'm Satoshi that I care about. 20 I don't give a rats whether you believe I'm Satoshi. 21 I don't care. I would prefer if you ignored the fact. 22 I didn't want it out there. I would love everyone just 23 to ignore the fact and just leave me alone and let me 24 invent. 25 So what I would say is, as long as they stop and 114: 1 they leave me alone, I will leave them alone.” 417. The court should not be fooled by Dr Wright’s protestations that he only cares about his patents; each of the BTC Core Claim, the Kraken Claim, and the Coinbase Claims has been brought in respect of unregistered IP rights. His protestations that he has only ever cared about his patent portfolio is in stark contrast to these current live High Court Claims, and the number of letters before action received by companies in respect of their use of the Bitcoin White Paper.377 b. The relief sought 418. COPA’s claims are for declaratory and injunctive relief. Both are well justified. The claims may require some tweaking in light of the judgment (in particular, to ensure that they cover the Bitcoin code). i. Declaratory relief 419. COPA claims declarations that Dr Wright is not the author of the Bitcoin White Paper, not the owner of the copyright in the Bitcoin White Paper and that any of the Bitcoin White Paper by the claimant would not infringe any copyright owned by Dr Wright.378 377 Lee1¶11 {C/12/3}. 378 Re-AmendedPoC¶68 {A/2/22}. 156 420. The principles as declaratory relief do not appear to be in dispute. They are conveniently set out in Financial Services Authority v Rourke [2002] CP Rep 14, per Neuberger J at {T/17/3} and following and per Cockerill J in BNP Paribas SA v Trattamento Rfiuti Metropolitani SpA [2020] EWHC 2436 (Comm) at [78] {T/46/21}. As noted by Lord Woolf MR in Messier Dowty v Sabena [2000] 1 WLR 2040 at [41]: “The approach is pragmatic. It is not a matter of jurisdiction. It is a matter of discretion.” 421. It is clear that, even with dismissal of the BTC Core claim, there will remain a genuine commercial need for declaratory relief of the kind sought by COPA. Merely recording that Dr Wright is not the author of the Bitcoin White Paper and Bitcoin code nor the owner of the copyright in the Bitcoin White Paper and Bitcoin code in the judgment will not be sufficient. As the Court has seen, interest in COPA’s claim extends far beyond those who may be trained in the reading of any legal judgment. ii. Injunctive relief 422. COPA also claims injunctive relief preventing Dr Wright from claiming he is the author and/or owner of copyright in the Bitcoin White Paper and/or taking any steps which would involve him asserting the same. Such relief is well-justified in relation to both the Bitcoin White Paper and the Bitcoin code. 423. The court is more than familiar with the breadth and flexibility of injunctive relief. It is an equitable remedy that is purposefully broad and reactive to the relevant situation. The four objections raised by Dr Wright in his Opening Skeleton Argument379 are matters which are most appropriately resolved at the Form of Order hearing in due course. 424. In summary, the position is this. Dr Wright’s claims to be Satoshi Nakamoto and subsequently the author of the Bitcoin White Paper are not made in isolation. They are the precursors to the campaign of threatening and harassing behaviour 379 Dr Wright Opening Skeleton Argument for Trial ¶¶186- 192 {R/14/67}. 157 particularised by Mr Lee. The injunction to restrain Dr Wright from making those claims is the way to prevent the latter campaigns, and to stop him from relying on a lie to cause harm and distress to others. 425. Dr Wright’s misguided libel proceedings against Peter McCormack and Magnus Granath only serve to highlight the justification for restraining Dr Wright. And Dr Wright’s repeated and mendacious forgery and brazen lying to the Court underscore the justification for granting injunctive relief. Moreover, the Court may of its own motion need to intervene to overturn the Order of HHJ Hodge in the COBRA claim {L17/168}, pursuant to which bitcoin.org has been prevented from making the Bitcoin White Paper available for download in the UK: see Developers Opening Skeleton ¶145.380 426. It is absurd to suggest (as Dr Wright did in his opening skeleton at ¶189{R/14/69}) that there would be no useful purpose to an injunction. Dr Wright has mounted a global campaign of aggression against those who disagree with him, and has made it clear both in this trial and in his approach to other findings made against him that he will not accept a view that is contrary to his own. iii. Summary 427. This is not Dr Wright’s first rodeo. His false and mendacious claims have been observed and noted in a series of decisions, from the Kleiman proceedings,381 through
380 {R/13/70}. 381 Judge Reinhart observed that “During his testimony, Dr. Wright’s demeanor did not impress me as someone who was telling the truth. When it was favorable to him, Dr. Wright appeared to have an excellent memory and a scrupulous attention to detail. Otherwise, Dr. Wright was belligerent and evasive. He did not directly and clearly respond to questions. He quibbled about irrelevant technicalities. When confronted with evidence indicating that certain documents had been fabricated or altered, he became extremely defensive, tried to sidestep questioning, and ultimately made vague comments about his systems being hacked and others having access to his computers. None of these excuses were corroborated by other evidence.” {L15/207/19}. 158 the McCormack claim,382 to the claim by Magnus Granath. 383 Adverse findings against Dr Wright have not acted as a sufficient restraint. The Court should grant COPA the declaratory and injunctive relief that it seeks. ALEXANDER GUNNING KC BETH COLLETT 8 March 2024
382 In Wright v McCormack [2022] EWHC 3343 (KB), Mr Justice Chamberlain observed as follows at [4]-[5]: “Ordinarily, a claimant in Dr Wright’s position would be entitled to substantial damages. In this case, however, I decided that he should have only nominal damages of £1. The reason was that, in an attempt to establish that Mr McCormack’s publications had caused serious harm to his reputation, an essential element of a defamation claim, Dr Wright had advanced a deliberately false case until shortly before trial. When the falsity was exposed, he changed his case, explaining that he had made inadvertent errors. I rejected that explanation as untrue. As I noted in my judgment, this was not the first occasion on which Dr Wright’s evidence to a court has been found to be unreliable. I set out at [87]-[88] of my judgment some excerpts from the decisions of two United States federal judges, who came to the same conclusion. Since I gave judgment, my attention has been drawn to the observations of Butcher J, sitting in the Commercial Court in this jurisdiction, who found Dr Wright to be an unsatisfactory witness in many respects: Ang v Relantco Investments [2020] EWHC 3242 (Comm), at [49]. ...” 383 District Court Judge Helen Engebrigtsen of the Oslo District Court in Norway held on 20 October 2022 “The court believes that Granath had sufficient factual grounds to claim that Wright had lied and cheated in his attempt to prove that he is Satoshi Nakamoto.” {L18/66/19}. 159 Appendix 1 – Proof of work and leading zeroes 1. The CheckBlock function at {L4/97.1/22} includes two steps for ensuring that the relevant proof of work difficulty has been met under the comment “// Check proof of work matches claimed amount”. 2. Both steps require the identification of the target for the block. Accordingly, one needs to work out the target first and then carry out the comparison exercise required by CheckBlock.384 This appendix describes first how the target is identified, before describing the two checks of the proof of work against that target. 3. As will be seen below, the check of the proof of work against the target is not merely a counting of the number of leading zeroes. A. Working out the target difficulty 4. The target that is used in the CheckBlock function is obtained from the object “CBigNum().SetCompact(nBits)”. 5. That target is itself identified by converting a compact representation of the target (“nBits”) which is included in the Block Header into a CBigNum object using the “SetCompact” function. 6. The SetCompact function is defined in the bignum.h header file {L4/158.1/5}. That function enables the decoding of numbers stored in a compact form into an expanded format. The numbers stored in a compact format are referred to as “nCompact” in the function. 385 When the SetCompact function is applied to nBits, nBits is nCompact. 7. The nCompact format is a 32-bit (4-byte) number. The first byte (or 8 bits) represents the length of the full uncompacted number in bytes. The remaining bytes represent the 384 It is not until AcceptBlock that it is checked that the target is correct: see {L4/97.1/22}. // Check proof of work if (nBits != GetNextWorkRequired(pindexPrev)) return error("AcceptBlock(): incorrect proof of work"); 385 CBigNum& SetCompact(unsigned int nCompact) 160 first three bytes of the actual number. As such the nCompact (i.e., in the case of the CheckBlock function, nBits) can be understood as a floating-point number386 with an 8-bit exponent, a sign bit and a 23-bit mantissa. 8. The SetCompact starts by producing a multiprecision integer (or “MPI”) in four stages. a) The first stage essentially extracts the size of the full number (i.e. the exponent) from the first byte of nCompact. As such it identifies how many bytes are required to hold the expanded MPI. The size of the full MPI is extracted by shifting the compact number 24 bits to the right (“unsigned int nSize = nCompact >> 24”).387 b) The second stage prepares a vector (“vch”) that is big enough to hold the full MPI. The vector can be thought of as a list that encodes the MPI by setting out its size and then the target number. The size of the vector (in bytes) is 4 plus the size extracted earlier (“std::vector<unsigned char> vch(4 + nSize);”). c) In the third stage the size of the decoded target number is stored in the first 4 bytes of the vector. Because the size of that number has been identified in a single byte of nCompact, this size can only take up one of those 4 bytes. The line “vch[3]=nSize” sets the fourth of the initial bytes of the vector to represent the size. d) In the fourth to sixth stages the next three bytes of nCompact (which represent the most significant bytes of the full number) are extracted and placed into the vector. The SetCompact function does that: i) First, by shifting each “carriage” of bytes of nCompact along, so that it can be isolated.388 ii) Second, the 0xff operation has the effect of isolating the byte at the end and ignoring the rest. 386 This was the terminology used by Dr Back {Day13/p48}. It is also used by BSV: https://archive.is/GNEIn. 387 You can think of each byte in the nCompact format as the carriage of a train which can only be examined if it is right at the end of the train. Given that there are 4 bytes (with 8 bits to the byte), if you want to examine the first byte, you need to move it 3 bytes (i.e. 24 bits) along the train so that it then sits at the end of the train. If you want to examine the second byte, you need to move it by 2 bytes (i.e. 16 bits) along the train - and so on. 388 See footnote 387 above. 161 iii) Third, the isolated bytes are placed into the relevant part of the vector. Thus, the lines read “if (nSize >= 1) vch[4] = (nCompact >> 16) & 0xff;” and so on. In this step, for each condition (if (nSize >= 1), etc.), the code is essentially doing this “shift and isolate” process to pick out the second to fourth bytes from nCompact one by one and place them into the correct position in the vector (vch). 9. This process can be illustrated as follows. The nCompact/nBits number is identified in the red boxes and the target is the (in this illustration, 22-byte) number represented in the 5th to 26th blue boxes:
10. In the final stage of SetCompact, the MPI which now contains each of those bytes is rendered into a CBigNum object. That is done using the BN.mpi2bn function from the OpenSSL library. Converting the vector of bytes into a CBigNum allows the programmer to simply treat the target in the MPI as a normal (albeit large) integer. Because it is now being treated as a normal integer it can be subject to common mathematical operations. 11. It will be noted from the above that the target (i.e. the CBigNum object) represents a normal integer, not merely a number of leading zeroes.
162 B. Checking the target number 12. As noted at paragraph 1 above, having identified the target number that target is subject to two checks. The first is to ensure that the minimum work requirement has been met. The second is to ensure that the hash of the block is less than or equal to the target. 1. Ensuring that the minimum work requirement is met 13. In the CheckBlock function, the code “if (CBigNum().SetCompact(nBits) > bnProofOfWorkLimit)” compares the target derived from nBits to “bnProofOfWorkLimit”. 14. bnProofOfWorkLimit is a constant defined by the Bitcoin code to represent the highest possible target (i.e. easiest difficulty), to ensure that the minimum work is maintained. 15. The bnProofOfWorkLimit is set in the main.h file {L4/98.1/1} as 32 bits of zero followed by 224 bits of one.389 16. Accordingly at this first stage the target shown in the Block Header is checked to make sure that it is lower than 32 bits of zero followed by 224 bits of one. 17. If the target derived from nBits does not meet the minimum work requirement, an error is returned. 18. The bnProofOfWorkLimit is set as a number, not as simply a number of leading zeroes. So at this stage, the target specified in the Block Header is not simply checked by reference to its inclusion of a number of leading zeroes. 389 This is a massive number. In decimal it would be represented as follows: 26,959,946,667,150,639,794,667,015,087,019,630,673,637,144,422,540,572,481,103,610,249,215. 163 2. Ensuring that the hash of the block is less than or equal to the target. 19. The second stage of the proof of work check in the CheckBlock function reads as follows: “if (GetHash() > CBigNum().SetCompact(nBits).getuint256()) return error("CheckBlock(): hash doesn't match nBits");” 20. At this stage the hash of the block (“GetHash()”) is compared to the CBigNum which has been derived as set out above. 21. Because the hash has been derived using a SHA-256 hashing function, it will be a 256-bit integer. 22. Accordingly, for the purposes of this check, the CBigNum target is first converted into a 256-bit integer using the operation "getuint256()". 23. This conversion allows the block's hash (a 256-bit number produced by the SHA-256 hashing function) to be directly compared to that target. 24. The comparison is being made between one 256-bit integer and another. It is not simply a check of leading zeroes. 164 Appendix 2 – Schedule of Forgeries Document Bundle Ref (Pleading) Short document description Reliance doc Wright evidence Wright XX Refs Other witness evidence Madden Placks/Stroz Madden XX Joint report Other Transcript Refs ID_000073 {L1/323} ({A/2/29}) University of Newcastle Master of Statistics Assignment Poisson competing process… No Wright11 AxB §4 {CSW/2/13} {Day2/p154} –{Day2/p166} Gerlach¶5 {C/20.1/1} PM24¶8 {H/116/3}, PM24¶29 {H/116/10}, PM24¶33 {H/116/10}, PM24¶37 {H/116/13}, PM38 {H/145/1}, Madden3 fn5 {G/5/38} Placks2§3 {I/6/6} {Day16/p68} –{Day16/p75} M&P: Manipulated {Q/4/4} ID_000199 {L2/130} ({A/2/31}) Northumbria University LLM Dissertation Proposal Payments Providers and Intermediaries as defined in the Law of the Internet LLM_PROP.DOC Yes Wright1¶58 {E/1/12}, Wright11¶60 fn29 {CSW/1/12}, Wright11¶140-169 {CSW/1/27}, Wright11¶1021 fn418 {CSW/1/180} {Day3/p74 } –{Day3/p76} Pearson {C/3/1} PM3¶6-7 {H/20/2}, PM3¶11 {H/20/5}, PM24¶8 {H/116/3}, PM24¶28 {H/116/10}, PM24¶37 {H/116/13}, PM25 {H/118/1}, Madden2¶57 {G/3/23}, PM43¶55 {H/219/24}, PM43¶61 {H/219/26}, PM43.17 {H/237N/1} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.05 {I/1/12}, 6.09 {I/1/13}, 6.32 {I/1/16}, 6.36 {I/1/16}, 6.38 {I/1/16} M&P: Manipulated {Q/2/6} JHOp {Day1/p34}
ID_000217 {L2/131} ({A/2/34}) Northumbria University LLM Dissertation Proposal Payments Providers and Intermediaries as defined in the Law of the Internet LLM_ProposalA.doc Yes Wright11¶60 fn29 {CSW/1/12}, Wright11¶140-169 {CSW/1/27}, Wright11 AxB §5 {CSW/2/17} {Day3/p55} –{Day3/p68} Pearson {C/3/1} PM3¶6-7 {H/20/2}, PM3¶11 {H/20/5}, PM24¶25.b {H/116/8}, PM25 {H/118/1}, PM43¶6 {H/219/3}, PM43¶36-54 {H/219/16}, PM43¶55 {H/219/24}, PM43¶58 {H/219/25}, PM43¶61 {H/219/26}, PM43.17 {H/237N/1} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.05 {I/1/12}, 7.16 {I/1/21} M&P: Manipulated {Q/2/6} JHOp {Day1/p34} ID_000227 {L3/219} ({A/2/37}) The Economics of central Core Bitcoin Nodes Yes Wright1(List) {E/1/41}, Wright11 AxB §6 {CSW/2/20} {Day3/p7} – {Day3/p25} PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM26 {H/121/1}, PM40¶1-2 {H/156/1}, PM40¶32 {H/156/13}, PM40¶42 {H/156/16}, PM43¶6 {H/219/3}, PM43¶13-14 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.32 {I/1/16}, 6.34 {I/1/16}, 6.40 {I/1/17} M&P: Manipulated {Q/2/6} ID_000254 {L2/441} ({A/2/39}) Time Coin: Peer-to-Peer Electronic Cash System Yes Wright11 AxB §7 {CSW/2/26} {Day3/p139} – {Day3/p160}, {Day15/p64} – {Day15/p91} Madden1¶14.a {G/1/8}, 147 {G/1/51}, PM2 {H/17/1}, PM3¶6-7 {H/20/2}, PM3¶10 {H/20/4}, Madden2¶65-77 {G/3/25} Placks1¶4.01 {I/1/7}, 7.01-7.02 {I/1/19}, 7.04 {I/1/19}, 7.09-7.10 {I/1/20}, 7.14 {I/1/21} M&P: Manipulated or unreliable {Q/2/6} JHOp {Day1/p24} – {Day1/p26}, {Day1/p31}, {Day1/p8} –{Day1/p9}, XXRJ {Day9/p94} –{Day9/p107} {Day9/p171} –{Day9/p172} ID_000258 {L3/286} ({A/2/41}) Economic Security Yes Wright1(List) {E/1/41}, Wright11 AxB §8 {CSW/2/30} {Day3/p25} –{Day3/p32} PM1¶14 {H/1/4}, PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM29 {H/126/1}, Madden2¶53.b {G/3/22}, PM43¶6 {H/219/3}, PM43¶13-14 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13}, 6.20 {I/1/14} M&P: Manipulated {Q/2/6} ID_000260 {L2/294} ({A/2/43}) POISSONC.ODT Yes Wright1(List) {E/1/41}, Wright11 AxB §9 {CSW/2/33} {Day3/p38} – {Day3/p47}, {Day16/p75} – {Day16/p80} Joost Andrae Letter to Bird & Bird {L18/313} Madden1¶147 {G/1/51}, PM2¶58 {H/17/24}, PM23¶1-6 {H/107/1}, PM23¶10-45 {H/107/5}, Madden2¶78 {G/3/28} Placks1¶4.01 {I/1/7}, 7.01 {I/1/19}, 7.17 {I/1/21} M&P: Manipulated {Q/2/6} ID_000367 {L3/185} ({A/2/44}) Block diffusion within bitcoin Yes Wright1(List) {E/1/41}, Wright11 AxB §10 {CSW/2/36}, {Day2/p144} – {Day2/p153} PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM30 {H/129/1}, Madden2¶53.a {G/3/22}, PM43¶13 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13} M&P: Manipulated or unreliable {Q/2/6} 165 Document Bundle Ref (Pleading) Short document description Reliance doc Wright evidence Wright XX Refs Other witness evidence Madden Placks/Stroz Madden XX Joint report Other Transcript Refs Wright11 AxC §3 {CSW/3/6} ID_000371 {L3/200} ({A/2/46}) Phase transitions in block propagation networks Yes Wright1(List) {E/1/41}, Wright11 AxB ¶11.11-11.13 {CSW/2/41}, 11.15 {CSW/2/42} {Day2/p118} – {Day2/p125} PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM27 {H/122/1}, PM40¶1-2 {H/156/1}, PM40¶4-10 {H/156/2},PM40¶22-30 {H/156/10}, PM40¶32 {H/156/13}, PM40¶35 {H/156/14}, PM40¶42 {H/156/16}, Madden2¶50 {G/3/20}, PM43¶13 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.40 {I/1/17} M&P: Manipulated {Q/2/6}
ID_000395 {L3/202} ({A/2/48} Northumbria University Documentary Credits under the UCP 500 Yes Wright1(List) {E/1/42}, Wright11¶140-169 {CSW/1/27}, Wright11¶955 fn390 {CSW/1/172}, Wright11¶969 fn397 {CSW/1/174}, Wright11¶1015 fn407 {CSW/1/179}, Wright11¶1024 fn420 {CSW/1/181}, Wright11 AxC §7 {CSW/3/12} {Day3/p87} –{Day3/p92} PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM27¶36 {H/122/14}, PM31 {H/132/1}, PM43.17 {H/237N/1} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.38 {I/1/16} M&P: Manipulated {Q/2/6}
ID_000396 {L3/203} ({A/2/50}) Noncooperative finite games Yes Wright1(List) {E/1/42}, Wright11 AxB §11 {CSW/2/40} {Day2/p125} – {Day2/p129} PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM27 {H/122/1}, Madden2¶47.c {G/3/19}, Madden2¶50.a {G/3/20} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13}, 6.19{I/1/14} M&P: Manipulated {Q/2/6} ID_000462 {L2/149} ({A/2/52}) Defining the possible Graph Structures Yes Wright1(List) {E/1/42} {Day2/p129} – {Day2/p132} PM24¶8 {H/116/3}, PM24¶28 {H/116/9}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM27¶33 {H/122/13}, PM27¶36.c {H/122/14}, PM28¶9 {H/124/4}, PM28¶13 {H/124/5}, PM32 {H/137/1}, PM43¶13 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13} M&P: Manipulated or unreliable {Q/2/6} ID_000465 {L2/318} ({A/2/54}) Defamation and the difficulties of law on the Internet email No Wright4¶93-98 {E/4/31}, Wright11 AxB §12 {CSW/2/44} {Day4/p74} –{Day4/p89} PM18¶1 {H/83/1}, PM18¶32-57 {H/83/10}, PM18¶63-72 {H/83/28}, PM45¶36 {H/241/18}, PM45¶49 {H/241/22}, PM45¶55 {H/241/23}, PM45¶64.a {H/241/24}, PM45¶66 {H/241/25} Placks2§4 {I/6/7} M&P: Manipulated {Q/4/4} ID_000504 {L3/230} ({A/2/56}) Non-Sparse Random Graphs Yes Wright1(List) {E/1/42} {Day3/p47} -Day3/p49}, {Day8/p140} – {Day8/p142} Wuille1¶29-32 {C1/1/7} PM1¶34-35 {H/1/12}, PM1¶41 {H/1/18}, PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM28 {H/124/1}, PM33¶12 {H/138/4}, PM33¶15 {H/138/5}, PM34¶9-10 {H/139/3}, ,PM34¶16 {H/139/6}, PM34¶34 {H/139/9}, PM35¶8 {H/141/4}, PM40¶1-2 {H/156/1}, PM40¶32 Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.40 {I/1/17} M&P: Manipulated {Q/2/6} JHOp {Day1/p35} 166 Document Bundle Ref (Pleading) Short document description Reliance doc Wright evidence Wright XX Refs Other witness evidence Madden Placks/Stroz Madden XX Joint report Other Transcript Refs {H/156/13}, PM40¶42 {H/156/16}, PM43¶13 {H/219/5} ID_000525 {L2/148} ({A/2/58}) Bond Percolation in timecoin Yes Wright1(List) {E/1/43}, Wright4¶6.c.x {E/4/6} {Day2/p106} – {Day2/p117} PM1¶34-35 {H/1/12}, PM24¶8 {H/116/3}, PM24¶29 {H/116/10}, PM24¶34.c {H/116/12}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM33 {H/138/1}, PM34¶9-10 {H/139/3}, PM34¶17 {H/139/6}, PM35¶8 {H/141/4}, PM43¶6 {H/219/3}, PM43.17 {H/237N/1}, PM43¶13-14 {H/219/5}, PM43¶17-35 {H/219/7}, PM43¶99.e.ii {H/219/34}, PM43¶91.c-91.d {H/219/35}, Madden3¶81 {G/5/33} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.38 {I/1/16} M&P: Manipulated {Q/2/7}
ID_000536 {L2/474} ({A/2/60}) Bitcoin White Paper PDF1 [email protected] No Wright11 AxB §13 {CSW/2/48} {Day3/p160} –{Day3/p170} PM3¶6 {H/20/2}, PM3¶10 {H/20/4}, PM3¶89-128 {H/20/27}, PM3¶130-133 {H/20/42}, PM3¶138 {H/20/45}, PM3¶142 {H/20/47}, PM3¶145 {H/20/47}, PM3¶146-148 {H/20/47}, PM3¶151-156 {H/20/49}, PM3¶160-162 {H/20/55}, PM3¶166-167 {H/20/56},PM3¶168-171 {H/20/57}, PM3¶233 {H/20/77}, PM3¶242 {H/20/79}, PM4¶15-16 {H/29/3}, PM4¶41-58 {H/29/12}, PM4¶60 {H/29/18} Placks1¶7.22, Placks2§5 {I/6/8}, 6.02 {I/6/10}, 7.04-7.05 {I/6/11} M&P: Manipulated {Q/4/4} JHOp {Day1/p8}
ID_000537 {L5/28} ({A/2/62}) Bitcoin White Paper PDF2 [email protected] No Wright11 AxB ¶¶20.7-20.13 {CSW/2/65} {Day3/p170} – {Day3/p172} PM3¶6 {H/20/2}, PM3¶10 {H/20/4}, PM3¶129-145 {H/20/42}, PM4¶15-16 {H/29/3}, PM4¶59-63 {H/29/17}, PM43¶13-62 {H/238/4} Placks2§6 {I/6/10}, 7.05 {I/6/11} M&P: Manipulated {Q/4/4} JHOp {Day1/p75} ID_000538 {L5/16} ({A/2/65}) Bitcoin White Paper PDF3 [email protected] No {Day3/p172} – Day3/p176}, {Day8/p191} – {Day8/p192} PM3¶6 {H/20/2}, PM3¶10 {H/20/4}, PM3¶146-167 {H/20/47}, PM4¶15-16 {H/29/3}, PM4¶59-63 {H/29/17} Placks2§7 {I/6/11} M&P: Manipulated {Q/4/4} ID_000549 {L3/288} ({A/2/67}) Maths.doc Yes Wright1(List) {E/1/42} {Day3/p50} –{Day3/p55} PM1¶14 {H/1/4}, PM1¶35 {H/1/13}, PM24¶8 {H/116/3}, PM24¶16 {H/116/5}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM28¶14 {H/124/5}, PM34 {H/139/1}, PM35¶9-10 {H/141/5}, PM35¶12 {H/141/5}, PM43¶13 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/14}, 6.43 {I/1/17} M&P: Manipulated {Q/2/7} ID_000550 {L3/237} ({A/2/69}) BitCoin: SEIR-C propagation models of block and transaction dissemination Yes Wright1(List) {E/1/42}, Wright11 AxB ¶14 {CSW/2/52} {Day2/p132} – {Day2/p144}, {Day8/133} – {Day8/p140}, {Day8/196} – {Day8/198} Wuille1¶24-25 {C1/1/6} Wuille1¶29-32 {C1/1/7} Wuille1¶50 {C1/1/12} Madden1¶14.a {G/1/8}, PM1 {H/1/1}, PM24¶3 {H/116/1}, PM24¶8 {H/116/3}, PM24¶16 {H/116/5}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM26¶18 {H/121/5}, PM28¶9 {H/124/4}, PM28¶21 {H/124/7}, PM34¶9 {H/139/3}, PM34¶11 {H/139/5}, PM34¶20{H/139/7}, PM40¶1-2 {H/156/1}, PM40¶30 {H/156/12}, PM40¶32 {H/156/13}, PM40¶42 Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.32-6.33 {I/1/16}, 6.38 {I/1/16}, 6.40-6.41 {I/1/17} M&P: Manipulated {Q/2/7} 167 Document Bundle Ref (Pleading) Short document description Reliance doc Wright evidence Wright XX Refs Other witness evidence Madden Placks/Stroz Madden XX Joint report Other Transcript Refs {H/156/16}, Madden2¶35.b {G/3/13}, Madden2¶52 {G/3/22}, Madden2¶64 {G/3/24}, Madden2¶127 {G/3/43}, PM43.17 {H/237N/1}, PM43¶13 {H/219/6}, Madden3¶81 {G/5/33}, Madden4¶159.i {G/6/53} ID_000551 {L3/184} ({A/2/71}) The study of Complex networks Yes Wright1(List) {E/1/43} {Day3/p32} –{Day3/p38} Wuille1¶13-20 {C1/1/3} PM24¶8 {H/116/3}, PM24¶16 {H/116/5}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM34¶5 {H/139/2}, PM35 {H/141/1}, Madden2¶51 {G/3/20}, PM43¶13 {H/219/6} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13}, 6.21 {I/1/15}, 6.44-6.45 {I/1/18} M&P: Manipulated or unreliable {Q/2/7} ID_000554 {L3/326} ({A/2/73}) Code2Flow source code flowchart Yes Wright1(List) {E/1/43}, Wright4¶45 {E/4/18}, Wright11 AxB §15 {CSW/2/55} {Day4/p31} –{Day4/p37} PM10 {H/63/1}, PM24¶41 {H/116/14}, Madden2¶91 {G/3/31}, PM43¶69-77 {H/219/28}, PM46¶166-176 {H/278/57} Placks1¶4.01 {I/1/7}, 11.01-11.03 {I/1/43}, 11.06-11.08 {I/1/43} M&P: Manipulated {Q/2/7} ID_000568 {L3/224} ({A/2/75}) BITCOIN Notes vs Commodity Yes Wright1(List) {E/1/42} {Day3/p92} – {Day3/p94} PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM28¶9 {H/124/4}, PM36 {H/143/1}, PM37¶17 {H/144/4}, Madden2¶53.c {G/3/22}, PM43¶13 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13} M&P: Manipulated {Q/2/7} ID_000569 {L3/264} ({A/2/77}) Bitcoin (law) Yes Wright1(List) {E/1/42} {Day3/p94} –{Day3/p96} PM1¶14 {H/1/4}, PM24¶8 {H/116/3}, PM24¶37 {H/116/13}, PM24¶41 {H/116/14}, PM37 {H/144/1}, PM39¶18.a {H/148/8}, PM43¶6 {H/219/3}, PM43¶13-14 {H/219/5} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.09 {I/1/13}, 6.12 {I/1/13},6.25 {I/1/15} M&P: Manipulated {Q/2/7} ID_000739 {L3/474} ({A/2/79}) bitcoin.exe No Wright1(List) {E/1/43}, Wright11 AxB §16 {CSW/2/56} {Day4/p43} –{Day4/p53}, {Day4/p90} –{Day4/p96} PM12¶1-4 {H/68/1}, PM12¶7-9 {H/68/2}, PM12¶11-13 {H/68/4}, PM12¶20.b {H/68/10}, PM12¶28-30 {H/68/14}, PM12¶38-39 {H/68/16}, PM12¶42-45 {H/68/17}, PM12¶48-51 {H/68/20}, Madden2¶17.c {G/3/9} Placks2§8 {I/6/13} M&P: Manipulated {Q/4/4} JHOp {Day1/p48} –{Day1/p50} ID_000848 {L4/188} ({A/2/81}) debug.log No Wright1(List) {E/1/43} {Day4/p53} –{Day4/p60} PM11¶1 {H/64/1}, PM11¶8-9 {H/64/2}, PM11¶12-13 {H/64/6}, PM11¶22-47 {H/64/12}, PM12¶14 {H/68/7}, PM12¶22 {H/68/10} Placks2§9 {I/6/15} M&P: Manipulated or unreliable {Q/4/4} ID_001317 {L8/441} ({A/2/83}) I cannot do the Satoshi bit anymore email No PM18¶1 {H/83/1}, PM18¶10 {H/83/3}, PM18¶92-94 {H/83/39} Placks2§10 {I/6/16} M&P: Manipulated {Q/4/4} ID_001318 {L8/446} ({A/2/85}) Defamation and the difficulties of law on the Internet email (2) No Wright4¶93-98 {E/4/31} {Day4/p68} –{Day4/p73} Wright closing in Kleiman {L17/336/134} PM18¶1 {H/83/1}, PM18¶10 {H/83/3}, PM18¶32-57 {H/83/10}, PM18¶83-87 {H/86/36}, PM45¶55-61 {H/241/23}, PM45¶65-66 {H/241/24} Placks2¶4.03 {I/6/7}, §11 {I/6/17} M&P: Manipulated {Q/4/4} JHOp {Day1/p71} –{Day1/p73} ID_001379 {L1/79} ({A/2/87}) Project “Blacknet” Yes Wright11 AxB §17 {CSW/2/59} {Day2/p56} – {Day2/p68} PM8 {H/60/1}, PM9¶2 {H/62/1}, PM9¶131-132 {H/62/51}, PM9¶141 {H/62/53}, PM18¶3 {H/83/1}, PM8¶12-13 {H/83/3}, Madden2¶86-90 {G/3/29}, PM43¶62-68 {H/219/26} Placks1¶4.01 {I/1/7}, 10.01-10.11 {I/1/40}, 10.13 {I/1/42} M&P: Manipulated or unreliable {Q/2/7} JHOp {Day1/p70} 168 Document Bundle Ref (Pleading) Short document description Reliance doc Wright evidence Wright XX Refs Other witness evidence Madden Placks/Stroz Madden XX Joint report Other Transcript Refs ID_001386 {L9/218} ({A/2/89}) I think you are mad and this is risky email No {Day4/p119} –{Day4/p124} Wright5¶68 [Tulip] {S1/1.13/22} Wright xx in Kleiman {L17/285/192} PM4¶15-16 {H/29/3}, PM4¶109-114 {H/29/34}, PM14¶5-18 {H/73/2}, PM14¶20 {H/73/8}, PM14¶23 {H/73/9}, PM14¶28-29 {H/73/11}, PM14¶34 {H/73/12}, PM4¶36-37 {H/73/13}, PM4¶39-40 {H/73/13} Placks2§12 {I/6/18} M&P: Manipulated {Q/4/4} ID_001421 {L9/214} ({A/2/91}) Purchase Invoice for Tulip Trading Limited No {Day4/p127} –{Day4/p129} Wright xx in Kleiman {L17/285/215-220} PM4¶15-16 {H/29/3}, PM4¶115-121 {H/29/37},PM4¶42-55 {H/73/14}, PM14¶70-71 {H/73/25} PM3¶73 {H/73/26}, PM48¶2 {H/304/2} Placks2§13 {i/6/20} M&P: Manipulated {Q/4/4} ID_001541 {L8/64} ({A/2/93}) We have now a company in the UK email No PM4¶15-16 {H/29/3}, PM4¶78-83 {H/29/24}, PM4¶86-87 {H/29/27}, PM18¶2 {H/83/1}, PM18¶101-109 {H/83/43} Placks2§14 {I/6/21} M&P: Manipulated {Q/4/4} ID_001546 {L8/338} ({A/2/95}) Thank you for being on board email No Wright11 AxB §18 {CSW/2/61} {Day4/p60} – {Day4/p68} PM21¶1-35 {H/104/1}, PM21¶48-49 {H/104/14}, PM21¶74 {H/104/20}, PM21¶76-93 {H/104/21} Placks2§15 {i/6/22} M&P: Unreliable {Q/4/5} ID_001919 {L7/386} ({A/2/97}) Tulip Trading Company and Trust memo No PM14¶98-102 {H/73/36} Placks2§16 {I/6/23} M&P: Manipulated or unreliable {Q/4/4} ID_001925 {L7/377} ({A/2/99}) Declaration of Trust relating to Tulip Trading Ltd No {Day4/p124} –{Day4/p129} PM4¶15-16 {H/29/3}, PM4¶132-137 {H/29/44}, PM14¶108-147 {H/73/40} Placks2§17 {I/6/24} M&P: Manipulated {Q/4/4} ID_001930 {L7/357} ({A/2/101}) Application for Incorporation of Tulip Trading Ltd etc No {Day4/p129} – {Day4/p133} PM4¶15-16 {H/29/3}, PM4¶132-137 {H/29/44}, PM14¶108-116 {H/73/40}, PM14¶148-174 {H/73/56} Placks2§18 {I/6/25} M&P: Manipulated {Q/4/4} ID_002586 {L9/441} ({A/2/103}) Michele Seven email No {Day4/p68} –{Day4/p68} PM21¶1-5 {H/104/1}, PM21¶36-55 {H/104/10}, PM21¶74 {H/104/20}, PM21¶76-93 {H/104/21} Placks2§19 {I/6/26} M&P: Unreliable {Q/4/6} ID_003330 {L15/227} ({A/2/105}) Bitcoin White Paper – coffee-stained Yes Wright11 AxB ¶¶20.2-20.4 {CSW/2/64} {Day4/p7} – {Day4/p9} PM15 {H/74/1}, PM44 {H/238/27} Madden2¶10.b {G/3/7}, Madden2¶35.a {G/3/13}, Madden2¶82 {G/3/29} Placks2§20 {I/6/27} M&P: Manipulated or unreliable {Q/2/8} ID_003455 {L15/100} ({A/2/108}) NAB account details No Wright3 in BTC Core Claim {E1/4/1} Wright11¶171 fn112 {CSW/1/34}, Wright11 AxB §19 {CSW/2/62} {Day2/p43} –{Day2/p44} PM17 {H/78} Placks2§21 {I/6/28} M&P: Manipulated {Q/4/5} JHOp {Day1/p51} – {Day1/p56} ID_003702 {L15/442} ({A/2/110}) Northumbria University LLM Dissertation Proposal Payments Providers and Intermediaries as defined in the Law of the Internet LLM_ProposalA.doc (2) Yes Bridges1(list) {E/9/8}, Wright11¶140-169 {CSW/1/27} {Day3/p67} – {Day3/p68} PM3¶6-7 {H/20/2}, PM3¶11 {H/20/5}, PM25 {H/118/1}, PM43¶54-61 {H/219/23}, PM43.17 {H/237N/1} Placks1¶4.01 {I/1/7}, 6.01 {I/1/11}, 6.05 {I/1/12}, 7.16 {I/1/21} M&P: Manipulated {Q/2/8} JHOp {Day1/p34} XXDB {Day11/p9} -Day11/p11} ID_003732 {L5/27} ({A/2/111}) Bitcoin White Paper [email protected] No PM3¶6 {H/20/2}, PM3¶10 {H/20/5}, PM3¶75-88 {H/20/21}, PM3¶91.e {H/20/28}, PM3¶94 {H/20/29}, PM3¶98 {H/20/30}, PM3¶112-114 {H/20/35}, PM3¶128 {H/20/42}, PM3¶132 {H/20/43}, PM3¶151 {H/20/49}, PM3¶159 Placks2§22 {I/6/29} M&P: Manipulated or unreliable {Q/4/5} 169 Document Bundle Ref (Pleading) Short document description Reliance doc Wright evidence Wright XX Refs Other witness evidence Madden Placks/Stroz Madden XX Joint report Other Transcript Refs {H/20/55},PM3¶163 {H/20/56}, PM3¶166 {H/20/56},PM3¶172 {H/20/58}, PM3¶244 {H/20/79}, PM4¶15-16 {H/29/4}, PM4¶18-39 {H/29/4}, PM4¶44-47 {H/29/13}, PM43¶6 {H/219/3}, PM44¶1-7 {H/238/1} ID_004010 {L20/341} ({A/2/113}) Bitcoin White Paper – coffee-stained, rusty staples Yes {Day3/p176} –{Day3/p181} PM3¶6 {H/20/2}, PM3¶10 {H/20/4}, PM3¶192-204 {H/20/63} Placks1¶4.01 {I/1/7}, 7.16 {I/1/21}, 7.21 {I/1/22}, 7.24 {I/1/22} M&P: Manipulated {Q/2/8} ID_004011 {L2/234} ({A/2/105}) Bitcoin White Paper – coffee-stained (2) Yes Wright11 AxB §20 {CSW/1/64} {Day4/p9} – {Day4/p24} PM3¶6 {H/20/2}, PM3¶10 {H/20/5}, PM3¶245 {H/20/80}, Madden2¶81-82 {G/3/28}, PM43¶8-62 {H/238/2} Placks1¶4.01 {I/1/7}, 7.16 {I/1/21}, 7.21 {I/1/22}, 7.23 {I/1/22} M&P: Manipulated or unreliable {Q/2/8} SMXX{Day11/p90} – {Day11/p104}, {Day12/97} – {Day12/98} ID_004013 {L2/159} ({A/2/114}) Handwritten BDO Minutes Yes Wright11 AxB §21 {CSW/1/66} {Day3/p102} –{Day3/p114} Wright xic in Kleiman {L17/327/84} Wright closing in Kleiman {L17/336/149} Stathakis & Lee {C/16/1} PM5 {H/31/1}, Madden2¶83-84 {G/3/29} Placks1¶4.01 {I/1/7}, 8.01-8.13 {I/1/24} M&P: Manipulated {Q/2/9}
ID_004019 {L2/245} ({A/2/116}) Tominaka Nakamoto: Monumenta Nipponica No Wright11 AxB §22 {CSW/1/68} {Day2/p16 } –{Day2/p25} PM6¶1-12 {H/40/1}, PM6¶22-23 {H/40/13}, PM6¶26 {H/40/15}, PM6¶31-57 {H/40/21} Placks2§23 {I/6/30} M&P: Manipulated or unreliable {Q/4/5} ID_004077 {L5/150} ({A/2/118}) MYOB accounting screenshot 1 Yes Wright11 AxB §23 {CSW/1/69} {Day3/p114} –{Day3/p139}, {Day4/p3} –{Day4/p7}, {Day5/p42} –{Day5/p45}, {Day15/p10} –{Day15/p43} PM7 {H/47}, PM42¶12-21 {H/209/3} Placks1¶4.01 {I/1/7}, 9.01 {I/1/26}, 9.03 {I/1/24}, 9.06 {I/1/28}, 9.08 {I/2/29}, 9.13 {I/1/30}, 9.25-9.27 {I/1/32} M&P: Manipulated {Q/2/9}
ID_004078 {L5/471} ({A/2/118}) MYOB accounting screenshot 2 Yes Wright11 AxB ¶23.8-23.15 {CSW/2/70} {Day3/p114} –{Day3/p139}, {Day4/p3} –{Day4/p7}, {Day5/p42} –{Day5/p45}, {Day15/p10} –{Day15/p43} PM7 {H/47}, PM42¶12-17 {H/209/3} Placks1¶4.01 {I/1/7}, 9.01 {I/1/26}, 9.04 {I/1/27}, 9.13 {I/1/30}, 9.25 {I/1/32}, 9.28 {I/1/33} M&P: Manipulated {Q/2/9}
ID_004079 {L5/146} ({A/2/118}) MYOB accounting screenshot 3 Yes Wright11 AxB ¶23.8-23.15 {CSW/2/70} {Day3/p114} –{Day3/p139}, {Day4/p3} –{Day4/p7}, {Day5/p42} –{Day5/p45}, {Day15/p10} –{Day15/p43} PM7 {H/47}, PM42¶12-17 {H/209/3} Placks1¶4.01 {I/1/7}, 9.01 {I/1/26}, 9.05 {I/1/28}, 9.13 {I/1/30}, 9.24 {I/1/32}, 9.29 {I/1/33} M&P: Manipulated {Q/2/9}
ID_004515 {L7/213} ({A/2/120}) RDPlan – DeMorgan.doc email No {Day2/p103} –{Day2/p106} PM9 {H/62/1}, PM43.17 {H/237N/1} Placks2§24 {I/6/32} M&P: Manipulated {Q/4/5} 170 Document Bundle Ref (Pleading) Short document description Reliance doc Wright evidence Wright XX Refs Other witness evidence Madden Placks/Stroz Madden XX Joint report Other Transcript Refs ID_004516 {L1/91} ({A/2/122}) Project “Spyder” document No {Day2/p98} –{Day2/p100} PM9¶1 {H/62/1}, PM9¶5 {H/62/2}, PM9¶67-94 {H/62/19}, PM9¶131-132 {H/62/51}, PM9¶137-139 {H/62/52}, PM9¶141-143 {H/62/53}, PM43.17 {H/237N/1} Placks2¶24.01 {I/6/32}, §25 {I/6/33} M&P: Manipulated {Q/4/5} ID_004648 {PTR-F/5} ({A/16/14}) Section 4: Hash Chains: An Overview LaTeX file Yes {Day5/p112} –{Day5/p113} Loretan {C/20/1} Madden3¶31-35 {G/5/18} LynchAx4 {J/22/3} M&L: Manipulated {Q/6/4} ID_004682 {PTR-F/39} {L1/367} ({A/16/17}) A Competing Transaction or Block Model.doc Yes {Day5/p104} –{Day5/p106} Wuille1¶29-32 {C1/1/7} Madden3¶92-95 {G/5/37} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004687 {PTR-F/44} ({A/16/14}) 360° Security Summit LaTeX file Yes {Day5/p106} –{Day5/p112} Macfarlane {C/19/1} Loretan {C/20/1} Madden3¶28 {G/5/14}, Madden3¶31-35 {G/5/18} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004695 {PTR-F/52} ({A/16/19}) The King’s Wi-Fi: Leveraging Quorum Systems in the Byzantine Generals Problem for Enhanced Network Security Yes Wright11¶1137 fn460 {CSW/1/197} {Day5/p76} –{Day5/p78} Madden3¶87-91 {G/5/36}, PM46¶8-40{H/278/4} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} ID_004697 {PTR-F/54} ({A/16/22}) Payments Providers and Intermediaries as defined in the Law of the Internet Yes {Day5/p78} –{Day5/p79} Madden3¶87-91 {G/5/36}, Madden4¶101-105 {H/278/35} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004712 {PTR-F/69} ({A/16/24}) C++ code Yes Wright11¶463 {CSW/1/87}, 465 {CSW/1/87}, 467 {CSW/1/88}, 468 {CSW/1/88} {Day5/p113} –{Day5/p119} Hinnant {C/18/1} Stroustrup {C/23/1} #N/A LynchAx4 {J/22/3} M&L: Manipulated {Q/6/4} XXHH {Day15/p29} – {Day15/p46} ID_004713 {PTR-F/70} ({A/16/24}) C++ code Yes Wright11¶463 {CSW/1/87}, 465 {CSW/1/87}, 467 {CSW/1/88} {Day5/p119} –{Day5/p120} Hinnant {C/18/1} Stroustrup {C/23/1} #N/A LynchAx4 {J/22/3} M&L: Manipulated {Q/6/4} ID_004715 {PTR-F/72} ({A/16/26}) An In-depth Analysis of Proof-of-Work Calculations in the Hashcoin White Paper: Exploring Alternative Strategies LaTeX file Yes {Day5/p79} –{Day5/p84} PM46¶81-82 {H/278/18}, PM46¶87 {H/278/23} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} ID_004716 {PTR-F/73} ({A/16/26}) section2 LaTeX file Yes Wright11¶314 fn154 {CSW/1/59} {Day5/p84} –{Day5/p85} Madden4¶134.b {G/6/42}, PM46¶86 {H/278/22}, PM46¶89 {H/278/23} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} ID_004719 {PTR-F/76} ({A/16/26}) section4 LaTeX file Yes Wright11¶314 fn154 {CSW/1/59} {Day5/p85} –{Day5/p86} PM46¶86 {H/278/22}, PM46¶90 {H/278/24} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} ID_004722 {PTR-F/79} ({A/16/29}) Predicates in Quorum Systems LaTeX file (LPA.tex) Yes {Day5/p86} –{Day5/p91} PM46¶111-116 {H/278/38}, PM46¶119-120 {H/278/42} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004723 {PTR-F/80} ({A/16/29}) Predicates in Quorum Systems LaTeX file (LP1.tex) {Day5/p91} –{Day5/p93} PM46¶117-120 {H/278/41} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004729 {PTR-F/86} Hash Based Shadowing handwritten note Yes {Day5/p94} – {Day5/p95} PM46¶121-131 {H/278/43} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} 171 Document Bundle Ref (Pleading) Short document description Reliance doc Wright evidence Wright XX Refs Other witness evidence Madden Placks/Stroz Madden XX Joint report Other Transcript Refs ({A/16/31}) ID_004732 {PTR-F/89} ({A/16/33}) Q.txt Yes {Day5/p95} –{Day5/p100} PM46¶132-145 {H/278/45} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004733 {PTR-F/90} ({A/16/35}) Internal Controls and Immutable Logging in Auditing Backend Operations of Messaging Systems Yes Wright11¶1146 fn466 {CSW/1/198} {Day5/p100} –{Day5/p102} Madden3¶87-91 {G/5/36}, PM4¶146-149 {H/278/52} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} ID_004734 {PTR-F/91} ({A/16/33}) Secure and Trustworthy Voting in Distributed Networks: A Quorum-Based Approach with Hash Chains and Public Key Infrastructure Yes Wright11¶1146 fn466 {CSW/1/198} {Day5/p95} –{Day5/p100} Madden3¶87-91 {G/5/36}, PM46¶132-145 {H/278/45} LynchAx4 {J/22/2} M&L: Manipulated {Q/6/4} ID_004736 {PTR-F/93} ({A/16/37}) ESDT.tex Yes Wright11¶1032 fn426 {CSW/1/182} {Day5/p102} –{Day5/p104} Madden3¶49-76 {G/5/21}, Madden3¶123-124 {G/5/45}, Madden3¶133 {G/5/47}, PM46¶41-80 {H/278/10} LynchAx4 {J/22/1} M&L: Manipulated {Q/6/4} BDO Image ({A/16/10}) The BDO Drive Image (BDOPC.Raw) Yes Wright5 {E/20/1}, Wright12 {CSW/7/1} {Day5/p23} – {Day5/p41} Madden3¶96-165 {G/5/40} Lynch¶65-89 {I/5/16} {Day16/p83} –{Day16/p88} M&L: Manipulated {Q/6/3} ¶6-9 White Paper LaTeX Files ({A/16/4}) The file “main.tex” in Dr Wright’s Overleaf “TC” directory Yes Wright6 {E/21/1}, Wright8 {E/23/1} {Day5/p152} – {Day5/p154} Rosendahl (G.7.1} Lynch¶98-122 {I/5/27} R&L: Not authentic {Q/5/1 White Paper LaTeX Files ({A/16/4}) The file “E-Cash-main.tex” in Dr Wright’s Overleaf “TC” directory Yes Wright6 {E/21/1}, Wright8 {E/23/1} Rosendahl (G.7.1} Lynch¶98-122 {I/5/27} R&L: Not authentic {Q/5/1 White Paper LaTeX Files generally {Day5/p13} – {Day5/p19 }, {Day5/p155} –{Day5/p157} Email to Ontier {X/56/2} 18 February 2024 Email to Ontier RE MYOB No Wright15 {E/34/1} {Day19/p7}- {Day19/p58} Madden6 {G/11/1} {Day19/p59} - {Day19/p93} Note: this schedule includes all of the forgeries in COPA’s Re-Re-Re-Amended Particulars of Claim. The 20 focussed forgeries identified at the PTR and the 20 further forgeries from Dr Wright’s additional Reliance Documents are identified in red. 172 Appendix 3 – Dr Wright’s production of documents Date Name/ Volume Number Number of Documents (where appropriate) Summary of Contents 7 March 2023 VOL001 4,090 Disclosure pursuant to Order of Master Clark 25 March 2023 VOL002 423 Additional documents ordered by Master Clark {B/8/3} 12 July 2023 VOL003 13 Various documents disclosed in response to Birds’ questions. 28 July 2023 VOL004 16 Evidence referred to in witness statements. 11 August 2023 VOL005 3 Full versions of documents which had previously been disclosed. 14 September 2023 VOL006 92 Macs specific disclosure requests (Gavin emails and other Kleiman docs) 27 September 2023 VOL007 8 Kleiman exhibits, Australian tax returns from 2008/2009 and bank statements. 25 October 2023 VOL008 93 The 93 new documents following the hard drive “discovery” which Wright sought to rely on. 27 October 2023 VOL009 180 Further hard drive documents 27 October 2023 VOL010 3 Documents referred to in Ben Ford’s statement 1 November 2023 VOL011 579 Public documents answering Birds disclosure requests 8 November 2023 VOL012 393 Further hard drive documents 17 November 2023 VOL013 5 Birds specific disclosure requests: 3 forensic reports and two documents related to liberty reserve 21 November 2023 VOL014 20 Documents which should have previously been disclosed but were missed in error. 28 November 2023 VOL015 352 Further hard drive documents. 28 November 2023 VOL016 10 Documents concerning dispute with ATO which were initially missed. 7 December 2023 VOL017 2 DEFAUS_01746855 (fear of the future/good senator email) 20 December 2023 Overleaf 146 Initial Overleaf disclosure 21 December 2023 VOL018 3 Documents responding to RFI (Mark Archbold/Ignatius Pang emails) 173 Date Name/ Volume Number Number of Documents (where appropriate) Summary of Contents 8 January 2024 Overleaf 17 Outputs 12 January 2024 VOL019 64 CSW11 documents 17 January 2024 VOL020 2 image drives BDO Drive Images 28 January 2024 VOL021 69 CSW11 documents 29 January 2024 VOL022 12 Papa Neema documents 2 February 2024 VOL023 4 Corrected documents referred to in Cerian Jones’ Witness Statement 16 February 2024 Overleaf 402 Further Overleaf disclosure 22 February 2024 VOL024 47 Hard copy documents 26 February 2024 Ontier 5 Ontier Version/Ramona Version etc |
/content/Copa v Wright - Trial Documents/Skeletons/Closings/COPA's Closing Submissions.pdf | Closings | COPA's Closing Submissions.pdf | 90,245 | 162,533 | IN THE HIGH COURT OF JUSTICE
BUSINESS AND PROPERTY COURTS
OF ENGLAND AND WALES
INTELLECTUAL PROPERTY LIST (CHD)
Before: Mr Justice Mellor
CRYPTO OPEN PATENT ALLIANCE v WRIGHT (IL -2021- 000019)
(“the COPA Claim”)
WRIGHT AND ORS. v BTC CORE and ors. (IL -2022- 000069)
(“the BTC Core Claim”)
________________________________________________________________________
CLOSING SUBMISSIONS OF COPA
________________________________________________________________________
Note: References to the Opus2 electronic bundles take the form: {Bundle / Tab / Page}
References to statements / expert reports give the name and number of the statement / report.
JONATHAN HOUGH KC
JONATHAN MOSS
TRISTAN SHERLIKER
8 March 2024
Instructed by Bird & Bird LLP
1 Pre-amble: Closing Submissions ............................................................................................... 5
Introduction ................................................................................................................................ 7
Housekeeping ............................................................................................................................. 8
Summary of COPA’s Position ................................................................................................... 9
The Factual Background .......................................................................................................... 11
Digital Cash before Bitcoin ................................................................................................. 11
Satoshi’s Release of Bitcoin ................................................................................................ 11
Satoshi’s initial communications and release of the Bitcoin White Paper ...................... 11
Release of the Bitcoin Source Code and creation of the early blocks ............................. 13
Satoshi’s later communications and his departure ........................................................... 13
Dr Wright and his Life up to 2011 ....................................................................................... 14
The ATO Investigations and Decisions ............................................................................... 16
The Tulip Trust .................................................................................................................... 21
The Bailout of Dr Wright and the Outing / “Doxing” in Late 2015 .................................... 23
The Background Work Leading to the “Big Reveal” .......................................................... 28
The EITC Agreement of February 2016 .............................................................................. 32
The “Signing Sessions” of March and April 2016 ............................................................... 35
The Sartre Blog Post of 2 May 2016 and its Aftermath ...................................................... 37
Dr Wright’s Work with nChain and Calvin Ayre ................................................................ 40
Dr Wright’s Threats to Assert IP Rights .............................................................................. 41
Dr Wright’s Other Litigation ............................................................................................... 42
Events since September 2023 .............................................................................................. 44
What is COPA? ........................................................................................................................ 45
Relevant Procedural History .................................................................................................... 46
Procedural chronology for the COPA Claim ....................................................................... 46
Dr Wright’s Disclosure ........................................................................................................ 49
Overview of the Reliance Documents ..................................................................................... 54
Overview of Cryptocurrency Technology ............................................................................... 56
Introduction .......................................................................................................................... 56
Digital Signatures ................................................................................................................. 56
Transacting in Bitcoin .......................................................................................................... 57
Transaction Ordering ........................................................................................................... 58
Blockchain Forks ................................................................................................................. 58
Storage and Use of Bitcoin .................................................................................................. 59
Security of Digital Signatures .............................................................................................. 59
Public keys Associated with Satoshi .................................................................................... 61
The Evidence at Trial ............................................................................................................... 61
2 COPA’s Fact Evidence ........................................................................................................ 63
COPA’s Hearsay Evidence .................................................................................................. 70
Dr Wright’s Fact Evidence .................................................................................................. 72
The evidence of Dr Wright’s witnesses that he could be Satoshi .................................... 73
The prism of hindsight ..................................................................................................... 73
Witnesses whose Honesty is Challenged ............................................................................. 77
Dr Wright ......................................................................................................................... 78
Mr Matthews .................................................................................................................... 82
Mr Jenkins ........................................................................................................................ 84
Dr Wright’s Hearsay Evidence ............................................................................................ 86
Forensic Document Examination / LaTeX Code Experts .................................................... 87
Status of the document forensic evidence ........................................................................ 89
Cryptocurrency Experts ....................................................................................................... 94
ASD Experts ........................................................................................................................ 98
Submissions on the Law Relevant to Resolution of the Identity Issue .................................... 99
Burden and Standard of Proof .............................................................................................. 99
Pleading and Proof of Fraud .............................................................................................. 100
Evidence – Recollections of Witness es and Documentary Evidence ................................ 101
Points on Expert Evidence ................................................................................................. 101
Drawing of Inferences (including from absence of witnesses) .......................................... 102
Evidence on Character and Credibility .............................................................................. 102
Hearsay Evidence – Admissibility and Weight ................................................................. 103
Admissibility of Public Reports and of Judgments in Other Proceedings ......................... 103
Dr Wright’s Claim to be Satoshi ............................................................................................ 103
Project BlackNet ................................................................................................................ 104
Lasseter’s and Vodafone .................................................................................................... 105
Dr Wright’s Employment at BDO ..................................................................................... 106
Dr Wright’s LLM Dissertation .......................................................................................... 107
Dr Wright’s MStat Degree ................................................................................................. 109
Dr Wright’s Claims about Writing the Bitcoin code ......................................................... 109
Drafting of the White Paper ............................................................................................... 112
Creation of the Genesis Block, Release of the Source Code and the First Transaction .... 116
Dr Wright Leaving the Satoshi Persona ............................................................................. 117
Overview of COPA’s Case .................................................................................................... 119
(1) Dr Wright’s Use of False and Forged Documents ........................................................... 119
Examples from the Schedules of Forgeries ....................................................................... 122
3 (1) MYOB records [ID_004077, ID_004078 and ID_004079] - Appendix PM7 {H/47/1}
........................................................................................................................................ 122
(2) Project Bla ckNet document [ID_001379] – Appendix PM8 {H/60/1} .................... 124
(3) NAB Records [ID_003455] (with attachm ents) – Appendix PM17 {H/78/1} ......... 125
(4) Spoofed Email [ID_001546] – Appendix PM21 {H/104/1} .................................... 125
(5) Bitcoin.exe [ID_000739] – Appendi x PM12 {H/68/1} ............................................ 126
(6) Timecoin ODT [ID_000254] – Appendix PM2 {H/17/1} ....................................... 127
(7) LLM Dissertation Proposal [ID_000217] – Appendix PM25 {H/118/1} ................ 128
(8) BDO Quill minutes [ID_004013] – Appendix PM5 {H/31/1} ................................. 128
(9) Backdated Draft of the White Paper [ID_000536] – Appendix PM3 {H/20/1} ....... 129
(10) King2.rtf [ID_004695] – PM46 {H/278/4} ............................................................ 130
Dr Wright’s Excuses and Changes of Story ...................................................................... 130
Change of Story Case Study: the NAB Screenshots ...................................................... 140
Chain of Custody Schedule ............................................................................................ 142
The Ontier MYOB Email forgery .................................................................................. 143
Changes from his RFI evidence response in Wright 4 .................................................. 146
The New Documents .......................................................................................................... 148
The BDO Drive Documents ........................................................................................... 148
The Overleaf LaTeX files .............................................................................................. 152
(2) Dr Wright’s Failures to Provide Pro of of his Claim ........................................................ 152
Failure to Produce Supportive Witnesses .......................................................................... 153
The Reliance on Don Lynam’s Hearsay Evidence ............................................................ 156
The Timecoin Paper ........................................................................................................... 159
Failure to Provide Reliable Documentary Evidence .......................................................... 161
Failures of Cryptographic Proof – the Sartre Blog Post and its Aftermath ....................... 164
Failures of Cryptographic Proof – Destruction of the Hard Drive and no Proof Since 2016
............................................................................................................................................ 166
Failures of Cryptographic Proof – Overview of the Signing Sessions .............................. 167
Failures of Cryptographic Proof – the Signing Sessions with Mr Matonis and the Journalists .......................................................................................................................... 169
Failures of Cryptographic Proof – the Signing Session with Mr Andresen ...................... 170
The Andresen Signing Session Reconsidered .................................................................... 172
Failure to Demonstrate the Technical Ability of Satoshi Nakamoto ................................. 175
(3) The Implausible and Inconsistent Nature of Dr Wright’s Accounts ................................ 176
Dr Wright and Mr Matthews .............................................................................................. 176
The evidence given by Mr Matthews in support of Dr Wright ...................................... 176
Inconsistencies between Mr Matthews and Dr Wright .................................................. 178
Mr Matthews o n the Sartre blog post ............................................................................. 179
4 Signing sessions / Sartre blog inconsistencies ............................................................... 180
Mr Matthews and arranging further proof after the Sartre blog failure ......................... 180
The Satoshi PGP Key ......................................................................................................... 182
Dr Wright’s case in his pleading and in Wright 4 (RFI response) ................................. 182
Dr Wright’s account in Wright 11 ................................................................................. 183
Dr Wright’s position in cross -examination .................................................................... 184
Summary of the position ................................................................................................ 187
Dr Wright Blaming his Lawyers ........................................................................................ 189
BlackNet and Spyder Projects ........................................................................................... 190
Supposed Collaboration with Prof Wrightson and Dr Furche ........................................... 191
Accounts of Collaboration with Professor Rees and Gareth William ............................... 192
Early Events in the History of Bitcoin ............................................................................... 194
Papa Neema ....................................................................................................................... 199
The White Paper LaTeX Files ........................................................................................... 200
Dr Wright’s Patch Tuesday Story and Explanations ......................................................... 201
Accounts given by Dr Wright about Patch Tuesday ...................................................... 202
Cross -examination of Dr Wright on Patch Tuesday ...................................................... 202
Inconsistencies and flaws in Dr Wright’s accounts ....................................................... 203
List of Individuals Blamed by Dr Wright in his Evidence .................................................... 205
Dr Wright’s principal villains ............................................................................................ 206
Lawyers and other professionals involved in Dr Wright’s litigation ................................. 207
Dr Wright’s own friends, family and co- workers .............................................................. 208
Miscellaneous individuals and computer software ............................................................ 210
Witnesses in this case ......................................................................................................... 212
The Argument based on the Real Satoshi not having Come Forward ................................... 213
Further Submissions on Dr Wright’s Credibility ................................................................... 215
Relief Claimed ....................................................................................................................... 217
Legal Principles for Declaratory Relief ............................................................................. 218
Justification for Declaratory Relief .................................................................................... 218
Legal Principles for Injunctive Relief ................................................................................ 219
Justification for Injunctive Relief ...................................................................................... 222
Conclusion ............................................................................................................................. 225
5 Pre-amble: Closing Submissions
1. These Closing Submissions are written by way of expanding on COPA’s opening
Skeleton Argument. The original wording from the opening Skeleton Argum ent remains
in black, with the additions shown in red. The paragraph numbering has therefore changed. Where a section can now be ignored, this is indicated.
2. Following the evidence in this trial, it is clearer than ever – clear beyond doubt – that Dr Wrig ht is not Satoshi Nakamoto. He did not write the Bitcoin White Paper, produce the
Bitcoin Code or implement the Bitcoin system. The Identity Issue should be resolved in favour of COPA and the Developer defendants to the BTC Core Claim.
3. Dr Wright has been shown to have lied on an extraordinary scale, and it is difficult to
think of a precedent for what he has done. He has invented an entire biographical history,
producing one tranche after another of forged documents to support it. Even when the
extent o f his dishonesty and forgery was exposed to him in cross -examination, he doubled
down, forging further documents during the trial, blaming a litany of characters, asserting implausible technical excuses and suggesting a vast and ever -growing conspiracy to
frame him, all in an effort to evade his own responsibility. His developing excuses became comical at times, but as was made clear in opening Dr Wright’s conduct is no
laughing matter. He used his time in the witness box to defame, blame and attack anyone
he could identify to defend his position, including even his own expert witnesses and a series of law firms previously engaged by him. In short, he has attempted a very serious
fraud upon the Court. To give fair warning, COPA will ask after judgment tha t the papers
be referred to the Director of Public Prosecutions for consideration of prosecution for the offences of perjury and perverting the course of justice.
4. Attached to these Closing Submissions are the following Appendices :
4.1. Appendix A is COPA’s Cons olidated Schedule of Dr Wright’s Forgeries (the
“Forgery Schedule”). It consists of four parts: (i) the forgeries pleaded in the
Particulars of Claim; (ii) the set of 20 “core” forgeries from Dr Wright’s original
disclosure pleaded by COPA in its first Sc hedule of Forgeries; (iii) the 20 further
forgeries from Dr Wright’s additional documents pleaded by COPA in its Schedule of Further Forgeries; and (iv) the forgery committed during trial (the
MYOB Ontier Email). For each forgery, the document sets out the text from the
6 existing pleading, followed by a section in red summarising Dr Wright’s
explanation and COPA’s rebuttals. It is hoped that this will provide an easy guide
for the Court in making its decisions on the forgery allegations.
4.2. Appendix B is a Schedule of Transcript References, which is in table format with comments provided. It is a long document, which includes all the most significant
evidence with short explanatory notes. It is not intended to be read in its entirety
but used as a reference tool for carrying out searches for words or terms.
5. As in the opening Skeleton Argument, this document contains short submissions on relief. However, as the Court will appreciate, the main argument on the scope of relief,
and in particular any injunctive relief, will need to be carried out at the form of order
hearing. That is because the arguments for injunctive relief will need to be considered in
light of the Court’s full findings.
6. Looking briefly ahead to the injunctive relief that COPA will be see king, all that this trial
has done is day by day to strengthen the case for such relief. Dr Wright has threatened
and pursued enormous damages claims against numerous individuals. In this trial, it has
been shown that these claims are based on a fiction. To defend that fiction, Dr Wright
has committed perjury and forgery to an extraordinary extent. Every time he was caught in a lie, he met the charge with more lies, leading ultimately to numerous absurd
conspiracy theories.
7. Two final and vivid emblems of this conduct were Dr Wright’s final forgeries: (a) the
editing of the White Paper LaTeX files in November / December 2023, as illustrated by
the Developers’ animation; and (b) his production of the fake MYOB Ontier email during
trial to challenge the h onest account of his former solicitors and defend his own false
evidence. On reflection, it may seem a mystery that he thought he could get away with these final forgeries, but the same may be said of many of his dishonest acts. Time and
again, he has to ld a lie or falsified a document with the arrogant presumption that he
would not be caught. He has now been found out.
8. COPA wishes to make clear at the outset that it makes no criticism of the way in which
Dr Wright’s solicitors and counsel have conducted the trial. They have done so properly,
representing Dr Wright’s interests very ably within the limits of professional ethics and their duty to the Court.
7
Introduction
9. On 31 October 2008, a person or group of people writing under the pseudonym Satoshi
Nakamoto released the Bitcoin White Paper, the foundational text of the Bitcoin system
and other cryptocurrencies.1 In early 2009, Satoshi released the Bitcoin source code and
created the first blocks of the Bitcoin blockchain. Satoshi continued working on the
development of the system until early 2011, then ceased communication and handed over
its administration to others. Since that time, there has been intense speculation about the
true identity of Satoshi Nakamoto.
10. Since 2016, Dr Craig Wright has publicly made a claim to be Satoshi and to have
authored the Bitcoin White Paper. Backed by the wealthy gambling entrepreneur Calvin
Ayre, he has asserted rights in the White Paper, the name “Bitcoin” and the Bitcoin
blockchain. He has threatened and pursued multiple pieces of litigation against
cryptocurrency developers. He and his lawyers have touted his claims as being worth
“hundreds of billions of pounds ” (including in the Claim Form in the BTC Core Claim2).
11. COPA’s case is, simpl y, that Dr Wright’s claim to be Satoshi is a lie, founded on an
elaborate false narrative and backed by forgery of documents on an industrial scale. As
his false documents and inconsistencies have been exposed, he has resorted to further
forgery and ever more implausible excuses. A striking recent example is his claim that
the Bitcoin White Paper was written in LaTeX code and that he has LaTeX files which
uniquely compile into the paper. The parties’ experts are now agreed that the White
Paper was not wr itten in LaTeX and also that Dr Wright’s files do not produce a replica,
while metadata show the files to be recent forgeries.
12. COPA is a non -profit mutual benefit corporation, formed to promote cryptocurrency
technologies. It has seen first -hand the chilling effect of Dr Wright’s aggressive threats
and conduct of litigation. It therefore brought the COPA Claim to seek a declaration that
Dr Wright is not the pseudonymous author of the White Paper. Since the COPA Claim
began, Dr Wright has issued multiple sets of proceedings which raise the same issue,
1 The White Paper as released on 31 October 2008 is document ID_000226 {L3/231/1} . The version as published
on 24 March 2009 is document ID_000865 {L5/26/1} . These versions are authenticated by COPA’s expert, Mr
Madden, in Appendix PM3, at §39- 40 {H/20/14} ).
2 See statement of value at {A1/1/2} . See also equivalent statements in the Claim Forms in the Kraken Claim
{A2/1/2} and Coinbase Claim {A3/1/2} .
8 including the BTC Core Claim (in which Dr Wright claims damages from numerous
Bitcoin developers and COPA itself for infringement of database rights in the Bitcoin
blockchain and copyright in both the White Paper and File Format).
13. By an order dated 21 July 2023, the Court directed that this trial should be to resolve “the Identity Issue”, framed as “whether Dr Wright is the pseudonymous ‘Satoshi Nakamoto’,
i.e. the person who created Bitcoin in 2009”.
3 This trial serves as the main trial of the
COPA Claim and as a preliminary issue trial in the BTC Core Claim. The result will also
be binding for the parties to two other sets of proceedings (the Coinbase and Kraken
Claims).
Housekeeping
14. This section can be ignored save for the point below about Wright 11 {CSW/1} and one
further point arising out of submissions made during trial.
15. There are two matters to be dealt with at the beginning of trial. First is the status of
Wright 11. The statement runs to over 330 pages (244 pages plus appendices). It is
seriously in breach of PD57AC and most does not constitute reply evidence (as the Court
order required). Much of it is irrelevant, inadmissible opinion and/or argument dressed
up as evidence (including ver y long sections with Dr Wright’s views on COPA’s
cryptocurrency expert report and on the Bitcoin system today).4 It contains plainly
inadmissible expert evidence, including (remarkably) an attempt to adduce a further
expert report through a footnote with a weblink. It includes unsupported allegations
against COPA, its members and the Developers. Dr Wright is applying to have his
solicitors absolved from certifying compliance under the Practice Direction. He has
refused to fix the myriad deficiencies in his statement, instructing his solicitors that he
wishes to rely on all of Wright 11.5 Shoosmiths have, however, confirmed in writing
that COPA does not need to put to Dr Wright every aspect of Wright 11 with which they do not agree.
6
16. As the Court acc epted in its ruling on Day 2 of trial, much of the content of Wright 11 is
irrelevant and inadmissible, and the statement as a whole is seriously non -compliant with
3 {B/12/4} : at §1.
4 For further detail, see letters from Bird & Bird dated 15 January {M/2/858} and 19 January 2024 {M/2/898} .
5 See correspondence from Shoosmiths at {M/2/902} , §2.
6 Ibid, §4.
9 the rules. COPA maintains its detailed objections to Wright 11 as set out in its Schedule
of Objections {CSW/6/1} . Whilst it remains before the Court on a de bene esse basis,
only the parts relied upon by COPA and the Developers or put to witnesses should be
admitted.
17. The second matter of housekeeping is the removal of confidentiality terms for Dr Wright’s LaTeX documents. COPA has sought agreement to this in correspondence, so
that (for example) the content of the files may be addressed without clearing the court,
but Dr Wright has refused. COPA has therefore issued an application to be addressed at
the start of trial.
18. There is one further point of housekeeping arising from submissions at trial. It was agreed
between the parties, and fairly pointed out by Dr Wright's counsel on several occasions,
that it was not appropr iate or necessary for Dr Wright to be taken to every document or
challenged on every finding of the experts.7 In fact, Dr Wright was taken to each and
every pleaded forgery allegation and given an opportunity at trial to respond, both to
factual points a gainst him and the relevant expert analysis, given the seriousness of the
allegations. Nevertheless, it is correct that in many cases the documents (including expert reports) speak for themselves, particularly where they demonstrate falsehoods in Dr
Wright 's witness statements.
Summary of COPA’s Position
19. COPA's position is that Dr Wright has spun a false narrative over a period of years, backed up with numerous forged documents. Dr Wright has consistently failed to supply
genuine proof of his claim to be Satoshi: instead, he has repeatedly proffered documents
which bear clear signs of having been doctored. Following the evidence, COPA can now
add that Dr Wright added to and embellished upon his lies during the trial, as well as
forging at least one furth er document during trial. COPA would also have had challenges
to raise to the 47 documents (mainly handwritten) which were “found” in his home on the weekend during Dr Wright’s cross -examination. However, there has been no
application to rely on them and the Court will therefore not have to consider them.
7 See {Day5/180:2} – intervention by Lord Grabiner KC.
10 20. It is COPA’s case that Dr Wright produced these forgeries himself or alternatively (if
others were somehow involved) he at least knew that he was presenting false evidence.
Furthermore, Dr Wright’s forg eries and lies are not merely historic. This is not a case of
some past forgeries being exposed, but a scheme of forgery and lies continually adapting and re -inventing itself (most recently with the BDO Drive in September 2023 and the
Overleaf LaTeX files in November / December 2023). Once one aspect of Dr Wright’s
story is discredited, he supplements it with yet further forgeries, moves his story in a
different direction and casts blame on others (often casting lawyers and experts as his
scapegoats, to t ake advantage of legal professional privilege).
21. In this skeleton, COPA presents its case in three parts:
21.1. Use of false and forged documents : Dr Wright has produced a large number of
false and forged documents, manipulated in such a way as to give support to many aspects of his story. The forged documents are of numerous kinds, and they
demonstrate a wide range of techniques of forgery. In a ccordance with orders of
the Court, COPA has (a) pleaded 50 forgeries from Dr Wright’s original disclosure, while agreeing to focus upon 20 of those; and (b) pleaded a further 20
forgeries from the “new” documents which Dr Wright supposedly found between
September and November 2023.
21.2. Failures of proof : Despite having the strongest incentives to do so, Dr Wright has
failed to supply evidence which might actually support his claim to be Satoshi,
such as by producing verifiable emails or draft documents from 2007- 2009 or by
offering reliable cryptographic proof of his control of Bitcoin addresses linked to blocks associated with Satoshi. Indeed, not only has Dr Wright not taken such
steps, he has on key occasions undertaken to do so and then fa iled to come good
on his promise. Two examples are (a) his signal failure to undertake a public key signing or transaction in May 2016 and (b) his empty boast that he could prove
purchase of Satoshi’s email account and web domain.
21.3. Inconsistent and implaus ible account : Dr Wright’s account is full of inconsistent
and implausible features. The inconsistencies are both internal (in the sense that
Dr Wright’s own story has changed) and external (where Dr Wright’s story
11 conflicts with reliable evidence or estab lished fact). Furthermore, certain aspects
of Dr Wright’s story are simply so incredible they cannot be believed.
The Factual Background
22. The Court is aware of the background to these proceedings. The following is a summary
which provides context to the i ssues for trial. A word of caution: because COPA’s
position is that Dr Wright is lying about all aspects of his claim to be Satoshi, any reference to his version of events should not be read as COPA accepting it.
23. COPA now adds to the below further matters which have emerged or been confirmed
during the evidence at trial.
Digital Cash before Bitcoin
24. Concepts of digital cash date back to the early 1980s, when an American cryptographer called David Chaum proposed a form of token currency which could be transf erred safely
between individuals, supported by encryption tools. In the 1990s, several further electronic currency systems were proposed, including E -Gold (Dr Jackson and Mr
Downey); Bit Gold (Nick Szabo); B -Money (Wei Dai); and Hashcash (Adam Back).
Hashcash used a proof -of-work algorithm, as many modern cryptocurrencies do. The
expression “ block chaining” in the context of cryptographic cyphers dates back to the
1970s,
8 while public discussion of Hashcash in the late 1990s used the expression “ block
chain” in the context of data structures.9
Satoshi’s Release of Bitcoin
Satoshi’s initial communications and release of the Bitcoin White Paper
25. Bitcoin is based on concepts first set out in the Bitcoin White Paper (“ the White Paper”),
the full title of w hich was: “Bitcoin: A Peer -to-Peer Electronic Cash System”. It was
written by Satoshi Nakamoto, which is agreed to be a pseudonym. In late August 2008, Satoshi contacted Dr Back by email, referring him to a draft of the White Paper hosted
8 See US Patent 4074066, 1976: “ Message verification and transmission error detection by block chaining”
(Ehrsam et al.).
9 See for example: http://mailing -list-
archive.cryptoanarchy.wiki/archive/1997/12/e080a2180e912b9b129e8be3e4d114421b0c9bc11217ac2e40b3b8f1
12305572
12 on the “upload.ae” site and asking to check a reference to his paper on Hashcash.10 Dr
Back replied, informing Satoshi about Wei Dai’s B -Money Paper.11 Satoshi then wrote
to Wei Dai to check the reference for that paper.12 These early emails contain abstracts
of the draft paper. It should be noted that the Satoshi / Wei Dai emails were published
before these proceedings, while the Satoshi / Adam Back emails were not.
26. On 31 October 2008, Satoshi released the White Paper by sending an email to the
“metzdowd cryptography mailing list” (“ the Metzdowd List ”) (a group of individuals
interested in cryptography) and directing them to a link on the “bitcoin.org” site, where the document was hosted.
13 From around 9 November 2008, the White Paper was also
hosted on a document repository, SourceForge. The final version of the White Paper was
posted on SourceForge.net on 24 March 2009,14 and published under the MIT License.15
27. The White Paper describes a system for electronic payments, whereby transactions may be made between participants without a central trusted intermediary. It uses
cryptographic signatures and addresses the risk of double -spending by transactions being
recorded in blocks, validated by proof -of-work. It is further described in the section of
this skeleton headed “Overview of Cryptocurrency Technology”.
28. A number of email addresses have been associated with Satoshi. These have included:
[email protected]; [email protected] ; and [email protected] . The
last of those three was used in the emails to A dam Back and Wei Dai of late August 2008,
while the first was used to post the White Paper in October 2008.
29. Over the period from 31 October 2008 to January 2009, Satoshi wrote a series of emails to the Metzdowd List. In one, dated 8 November 2008, Satoshi explained that the code
had been written before the White Paper.
16 In another, dated 14 November 2008, Satoshi
claimed to be “better with code than with words ”. In a third, dated 17 November 2008,
Satoshi wrote of having worked through various “ little d etails over the last year and a
10 See email of 20 August 2 008, exhibited by Mr Back at {D/80/1} .
11 See email exchange of 21 August 2008, exhibited by Mr Back at {D/76/1} .
12 See email of 22 August 2008 {L3/195/1} .
13 The email to the Metzdowd List may be found at {L3/278/1} . As noted above, the Bitcoin White Paper as
released on 31 October 2008 is ID_000226 and may be found at {L3/231/1} .
14 As noted above, the White Paper as released on 24 March 2009 is ID_000865 and may be found at {L5/26/1} .
15 The Defence takes issue with that proposition, but the effect of the MIT License was ordered to be heard as
part of a second trial following the resolution of the Identity Issue: see CCMC Order at {B/7/6} , §34 -35.
16 {L3/290/2} .
13 half while coding [Bitcoin] ”, adding that the source code for the system was coming soon
but was available on request in the meantime.17
Release of the Bitcoin Source Code and creation of the early blocks
30. On 3 January 2009 (GMT), Satoshi created the first block of the Bitcoin blockchain, on
the basis of the framework set forth in the White Paper. This is referred to as Block 0 or
the “Genesis Block”. On 9 January 2009 (GMT), the second block in the blockchain
(known as Block 1) was mined. Meanwhile, on 8 January 2009, Satoshi published a link
to the first release of the Bitcoin executable file and the related source code on
SourceForge (the “Bitcoin Code ”), announcing the release to the Metzdowd List.18
Befor e releasing the source code, Satoshi shared source code with developers, including
Ray Dillinger and Hal Finney. Shortly afterwards, the first transaction in the Bitcoin
blockchain was recorded in Block 170, involving the transfer of 10 Bitcoins from Satoshi
to Mr Finney (which had been created as a result of the mining of Block 9).
Satoshi’s later communications and his departure
31. Over the period from early 2009 to late 2010, Satoshi released a series of further versions
of the Bitcoin Code (up to Bitcoin 0.3.19 on 13 December 2010). Satoshi communicated
messages about the system by means of Bitcoin forums, and also exchanged private
emails with a number of individuals. Some of these emails were published, while others
were not. Meanwhile, from mid- 2009, a community of developers emerged who
contributed to the iterations of the code.
32. At the end of 2010, Satoshi informed a developer, Gavin Andresen, of an intention to
step back from day- to-day Bitcoin management. Satoshi left Mr Andresen with
administrative privileges for the source code repository. In December 2010, Mr Andresen established a new code repository on GitHub. While Dr Wright insists that he as Satoshi
was very unhappy about this, Mr Andresen posted contemporaneously that he was acting
with S atoshi’s blessing and emails recently disclosed between Satoshi and Mr Andresen
bear this out.
19 Meanwhile, on 13 December 2010, Satoshi updated nearly all the Bitcoin
17 {L3/306/1} .
18 {L4/63/1} .
19 See post of 19 December 201 0 {L19/255/1} . See emails of 18 December 2010 [MACPROD_0000491]
{L6/500.2/1} and [MACPROD_0000581] {L6/500.3/1} and 18 January 2011 [MACPROD_0000661]
{L7/18.12/1} . These documents are in the process of being uploaded onto OPUS as this skeleton is filed.
14 files on SourceForge, amending the copyright notices (in version 0.3.19) so that they
referred to “Bitcoin Developers” in place of “Satoshi Nakamoto”. In April 2011, Satoshi
sent a final series of emails and at the same time handed over the network alert key and broadcast code to a number of developers. The last email uncontroversially att ributed to
Satoshi was written to Gavin Andresen on 26 April 2011.
20
33. Since Satoshi’s departure, a series of individuals have been speculatively identified as
Satoshi, including Mr Finney (who died in 2014), Mr Szabo and a man called Dorian
Nakamoto. Each of those three denied the rumours. Dr Wright is also not the only
individual to have claimed to be Satoshi and numerous others have, for example,
registered the White Paper as their copyright at the USPTO.21
Dr Wright and his Life up to 2011
34. Dr Wright is a n IT security professional with a range of academic interests, who claims
more than 16 Master’s degrees and two doctoral degrees, including a PhD in Computer
Science and Economics from Charles Sturt University.22 He was born and raised in
Australia, and s pent most of his life there until late 2015.
35. In the early to mid -1990s, he worked at OzEmail (an ISP in Australia) as a corporate
account manager.23 In 1997- 1998, he held a post as IT security consultant for the
Australian Stock Exchange, where he developed IT security systems.24
36. From 1997 to 2003 he worked primarily through DeMorgan Information Security Systems Ltd (“ DeMorgan ”), an IT security consultancy business that he founded.
25 In
1998, DeMorgan was engaged by Lasseter’s Online Casino.26 During t hat time, he
worked on “ designing the [IT] security architecture ” for Lasseter’s. It was during his
time at Lasseter’s when he first came into contact with Mark Archbold.27 From 1998 to
20 {L7/220/1} .
21 See for example {L20/185/1} and {L20/188/1} .
22 Wright 1, §6 {E/1/3} . See also his 2007 CV at {L2/102/4} and his 2015 LinkedIn profile at {L11/130/16} .
23 Wright 1, §29 {E/1/7} . See also his 2007 CV at {L2/102/4} .
24 Wright 1, §36 {E/1/8} . See also his 2007 CV at {L2/102/3} and his 2015 LinkedIn profile at {L11/130/7} .
25 Wright 1, §32 {E/1/8} . See also his 2007 CV at {L2/102/3} and his 2015 LinkedIn profile at {L11/130/6} .
26 Wright 1, §38 {E/1/9} . See also his 2007 CV at {L2/102/2- 3}.
27 Wright 1, §39 {E/1/9} .
15 2002, DeMorgan worked with Vodafone on IT security project work whic h involved
implementing a firewall system.28 Whilst working with Vodafone, he met Rob Jenkins.29
37. Although Dr Wright took great umbrage at the moniker being put to him, his working
history is as “the IT security guy”.30 However competent he may have been at that job,
he was not a visionary working at the cutting edge of designing digital payment systems. As noted below, his claims of creating early versions of the Bitcoin system in timestamp
servers for Lasseter’s were not supported by any documents or by the evidence of Mr
Archbold.
38. In 2003, Dr Wright and his then wife (Lynn) sold their shares in DeMorgan. They later
gave undertakings to the Court not to compete with the new shareholder. Dr Wright was
subsequently he ld in contempt for breach of those undertakings. At first instance and on
appeal, the Courts rejected a key claim by Dr Wright that an email found on his computer
had been fabricated.31
39. In late 2004, Dr Wright started work as an Associate Director of In formation systems
with the accountancy firm, BDO Kendalls (“ BDO ”). His work is said to have involved
IT audits, digital forensics and fraud prevention.32 From 2005, Dr Wright as part of a
BDO team provided services to CentreBet, an Australian sports betting site. During the
course of that work, he first met Stefan Matthews, who was then CIO of CentreBet.33
40. While working at BDO, Dr Wright from 2006 to 2008 undertook an LLM at the
University of Northumbria, with his dissertation focusing on the legal status and
liabilities of internet intermediaries.34 As noted below, Dr Wright claims that his proposal
for his LLM dissertation (although not the dissertation itself) included elements of the
White Paper. It is COPA’s position that the dissertation proposal which Dr Wright has
disclosed is a forgery, and that the dissertation itself has nothing to do with Bitcoin and
is in any event heavily plagiarised from work by Hilary Pearson.35 From 2007 to 2008,
28 See Dr Wright’s 2007 CV at {L2/103/1} .
29 Wright 1, §45, 46 {E/1/10} .
30 {Day5/177: 1} - {Day5/178:1} .
31 See NSW Court of Appeal judgment at {L1/334/1} .
32 Wright 1, §48 {E/1/10} . See also his 2007 CV at {L2/102/1} and his 2015 LinkedIn profile at {L11/130/6} .
33 Wright1, §49 {E/1/11} .
34 Wright 1, §56 {E/1/12} . The thesis can be found at {L2/195/1} .
35 The plagiarism is set out in an article exhibited to Ms Pearson’s statement: {D /490/1} .
16 Dr Wright was also heavily occupied with studying for a series of IT security
qualifications and with writing books and papers on IT security, regulation and audit.
41. Dr Wright’s actual activities from 2007 to early 2009 did not give him a lot of time to work on developing a revolutionary new means of exchange and speculation. He had a
full-time job for almost the entire time. He was working on his LLM (including
assignments and a 90- page dissertation), an MStat c ourse and a third master’s degree.
He was working towards a series of IT security qualifications. He posted 269 blog
articles in 2008 alone. He prepared several chapters for a book on IT compliance, as well
as working on other books. With David Kleiman and Shyaam Sundhar , he completed a
long paper on overwriting hard drive data, which he said in a blog “ ate 18 months of my
life”.
36
42. Despite his life and his professional and academic interests being extensively documented in the blog posts and papers referred to above, there is no evidence of him
doing any work or study on digital cash or even digital payment systems over this period.
43. Dr Wright was made redundant from BDO in November or December 2008, with his formal employment ending in January 2009.
37 After that redundancy, he actively put
himself forward for work entirely focussed on IT security, and on 22 January 2009 he
publishe d a blog “A Return to Consulting”, in which he put himself forward as an expert
in IT security and audit.38 In 2009, he started the companies Information Defense Pty
Ltd and Integyrs Pty Ltd. Over the following years, he founded a series of other
compani es.39 It was also from 2009 that Dr Wright found himself the subject of
investigations by the Australian Tax Office (“ ATO ”), as set out below. Around late
2010, Dr Wright’s first marriage to Lynn Wright was failing, and they separated officially
in Janua ry 2011.40
The ATO Investigations and Decisions
44. Dr Wright’s dealings with the ATO formed a significant part of his life from 2010 to 2016, and they were important to his finances. Indeed, in August 2014, the ATO
36 See: {Day6/35:25} - {Day6 /38:11} .
37 Wright 1, §61 {E/1/13} .
38 See {Day6/38:12} - {Day6/41:19} and {L9/97/1} (the blog).
39 He gives some details in Wright 4, §61-67 {E/4/25} .
40 Wright 1, §129- 130 {E/1/25} .
17 estimated that 94% of the income he had re ceived in the previous two years had come
from tax refunds to his companies.41 This forms the backdrop for Dr Wright in 2015
needing money and receiving a bailout which involved him staking a claim to be Satoshi.
45. These dealings may be divided into two phases. First, from early 2010 he was subject to
enquires in relation to his personal tax return for the 2008/9 tax year, which were resolved
by agreement in early 2013. Secondly, he had contentious dealings with the ATO over
the period from 2013 to 2016 which primarily concerned (a) claims for repayment of
goods and sales tax (“ GST ”) in business activity statements (“ BASs ”) for several
companies; and (b) claims for R&D credits by various of his companies. It is in the
second set of dealings that Dr Wright first appears to have made claims of mining and
dealing in Bitcoin. It was also in these claims that he said he had worked on business
ventures with Dave Kleiman, a US computer forensics expert (who died on 26 April
2013).
46. As regards Dr Wright’s first set of dealings with the ATO, he calculated his capital gain for the 2008/9 year by claiming a CGT event resulting from sale of IP to related parties
(Information Defense Pty Ltd and Integyrs Pty Ltd) for sums totalling AU$ 2,235,000.
42
The IP sale contract on which he relied in relation the sale to Information Defense Pty Ltd referred to IT security projects entitled Spyder, Redback, TripleS and Black Net, and
cited a DeMorgan R &D plan.
43 It is significant because Dr Wright later produced forged
documents to suggest that his Spyder and Black Net projects involved elements of Bitcoin, whereas this and other contemporaneous documents show that they did not.
47. The ATO decided that Dr Wright’s dealings with his companies carried no actual liability and were attempts at wash transactions. It also rejected claims for deduction of various
work -related expenses. It imposed administrative penalties for recklessness in
completing the tax return and for false and misleading statements.
44 Dr Wright submitted
notices of objection, which were rejected by the ATO, including on the basis of failure
to substantiate the IP sales.45 He applied for review to the Administrative Appeal
Tribunal. The result was that the ATO agreed to lift the administrative penalty and to
41 See ATO Submission at {L9/274/9} , §36.
42 See generally the Administrative Appeals Tribunal Documents file at {L7/431/1} .
43 {L4/462/1} .
44 See Interim Report at {L7/431/119} .
45 See Reasons for Decision at {L7/431/9} .
18 allow various expense deductions,46 but it does not appear that the CGT issue was
specifically addressed.
48. Dr Wright’s second set of dealings with the ATO (from 2013) involved a number of
companies, some established in 2013, and they included claims relating t o dealings in
Bitcoin. The outcome of these dealings was a set of decisions in which his claims for GST refunds and R&D tax offsets were refused, and a number of his companies were
wound up.
49. In 2013, Dr Wright applied to the ATO for private rulings, inc luding one application by
which he claimed to have begun mining Bitcoin in 2009 and to have invested in computer
equipment for that purpose. The application appears to have been for decisions on the
tax treatment of transfers of Bitcoin.47 In early 2014, he made a further application for a
ruling as to the viability of a tourist tax refund of GST in relation to sale to him of rights in a Bitcoin address by Hotwire PE (one of his companies) for US$19.5 million. The
ATO decided against him.
48
50. In cross -examination, Dr Wright claimed that the ATO private ruling was based on
material he had provided to them between 2009- 10 and that it positively showed that he
had been mining Bitcoin then.49 That is a total fabrication, as the ATO private ruling
was in response to a request of June 2013 and based on assumed facts as set out in the
request.50 There is no evidence at all that Dr Wright told the ATO before 2013 that he
had been mining Bitcoin in 2009/10, as set out in the request at {CSW/67.1/2} (which
makes clear that Dr Wright’s mining claim was an assumed fact put forward by him in 2013) and as also made clear in the ruling.
51. For the tax quarter ending September 2013, Dr Wright’s companies submitted claims for GST refunds: AU$2.8 million in respect of Cloudcroft Pty Ltd; AU$3.7 million in respect
of Coin- Exch Pty Ltd; AU$4.1 million in respect of Denariuz Pty Ltd; and AU$3.4
million in respect of Hotwire Pre -Emptive Intelligence Pty Ltd. These related to
46 See letter from the ATO dated 15 January 2013 {L8/117/1} .
47 See decision letter dated 23 December 2013 {L8/305/1} .
48 See letter of 28 February 2014 {L8/422/1} .
49 {Day7/58:25} .
50 {L8/309/2} : The ruling states: “This ruling is based on the facts stated in the description of the scheme that is
set out below. If your circumstances are materially different from these facts, this ruling has no effect and you
cannot rely on it. ” It is also clear from the remaining sections of the ruling that it is ba sed on a set of facts as
presented and assumed, not on facts found or derived from prior audit work.
19 supposed acquisition of rights to software held by the Wright Family Trust (trading as
DeMorgan). Dr Wright subsequently claimed that all consideration for the acquisition
of the software had been given by transfer of equitable interests in a Seychelles trust (the
Tulip Trust), whose trust property comprised 650,000 BTC.
52. He and his advisers described a complex scheme involving Dr Wright acquiring software and IP rights from W&K Information Defense Research LLC (“ W&KID ”) (a company
founded by himself and Mr Kleiman) and another company; the software and rights being subject to repeated assignments in return for rights in Bitcoin; and the assignments being
ultimately financed by a Bitcoin loan dated 23 October 2012 from the Tulip Trust to Dr
Wright (with the loan agreement executed by Dr Wright’s associate, Uyen Nguyen, for
a company acting for the trust). The ATO took the view that this scheme involved various
sham transactions.
51
53. Dr Wright’s corporate tax issues from 2013 included claims in relation to the 2012/13 year for C01N Pty Ltd. The claims of over AU$ 7 million were ultimately rejected in a
detailed decision of 11 March 2016.
52 The principal claims were (a) for sums supposedly
paid to W&KID for operating a supercomputer; and (b) AU$ 2 million for materials and
assistance supposedly received from Prof David Rees, a UK -based mathematician and
veteran of Bletchley Park.
53.1. As to the former claim, Dr Wright sought to establish proof of payment by
describing a byzantine set of equity and loan transactions with related entities and
the Tuli p Trust. In that connection, he provided two copies (dated 24 June 2011
and 17 October 2014) of an email from David Kleiman attaching a document under which Mr Kleiman supposedly agreed to hold 1.1 million Bitcoin on trust
for Dr Wright. The ATO found a series of anomalous features in this account and
Dr Wright’s documents.
53.2. As to the latter claim, Dr Wright maintained that payment had been made to Prof Rees by way of Bitcoin rights. However, evidence from Prof Rees’s daughters
established a series of fa lsehoods in the claim. For instance, they told the ATO
that, at the time when Dr Wright claimed Prof Rees had made a Bitcoin
51 See ATO Decision at {L16/456/1} ; Preliminary GAAR Submission dated 29 August 2014 {L9/274/1} .
52 {L11/354/1} .
20 transaction (after 28 June 2013), Prof Rees was in a nursing home and had stopped
using a computer at all. None of the daughters w as aware of Dr Wright and they
all disputed the notion that he had sold research documents. It is noteworthy that, since 2013, Dr Wright has maintained a claim that Prof Rees gave him notes
which assisted in his work on Bitcoin more generally.
53 In cross -examination, Dr
Wright attempted to maintain the fiction that he had engaged Prof Rees for consulting services without any of his family being aware. Dr Wright sought to
evade the question when it was put to him that Prof Rees was in a nursing home,
in poor health and not using a computer when Dr Wright had supposedly made a
Bitcoin transaction with him .
54 It is also telling that Mr Yousuf, a director of
C01N, had never heard of Prof Rees, who had supposedly provided valuable and costly consulting service s to the company.
55
54. Dr Wright’s corporate tax disputes also included a number in relation to tax returns of his companies for the 2013- 14 year. These were rejected in a series of decisions of March
and April 2016, concerning respectively C01N Pty Ltd,
56 Denariuz Pty Ltd,57 Zuhl Pty
Ltd58 and Integyrs Pty Ltd.59 The disallowed claims totalled nearly AU$30 million. In
broad terms, they included (a) R&D activities involving supposed payments for provision of computing services from a facility located in Panama; (b) expenses supposedly
incurred for acquisitions fr om Prof Rees; and (c) losses due to reduction in value of
Bitcoin assets. In his dealings with the ATO, Dr Wright claimed to have mined 1.1 million Bitcoin in 2009 and to have transferred it to Mr Kleiman. Once again, he told a
story of the Tulip Trust e ntering into a deed of loan (executed by Uyen Nguyen). He also
said that the Bitcoin could be accessed under a Shamir Secret Sharing Scheme, whereby private keys were split into segments (held by Dr Wright, Mr Kleiman and Ms Nguyen)
and needed to be recon stituted.
60 It appears to have been in these tax claims that Dr
Wright first claimed to have been involved in Bitcoin from a very early stage.
53 See Dr Wright’s book, “Satoshi’s Vision” a t {L15/96/18} .
54 See {Day7/61:15} - {Day7/65:20} .
55 {Day9/135:5} .
56 See decision dated 21 March 2016 at {L11/354/1} .
57 See decision dated 21 March 2016 at {L9/381/1} .
58 See decision dated 12 April 2016 at {L12/176/1} .
59 See decision dated 21 March 2016 at {L11/404/1} .
60 For example, see in the C01N Pty Ltd decision at §179ff {L9/382/31} .
21 55. In his dealings with the ATO, Dr Wright was found to have backdated documents. For
example, he supplied a Deed of Assignment and Charge and “invoice” documents
bearing the ABN of Wright Family Trust (trading as DeMorgan) from a time before the
date when it had been allocated an ABN.61 Dr Wright sought to explain this on the basis
that “ the trustee entered into the transactions on the understanding that an ABN had been
obtained prior to that date ”,62 though he later accepted backdating the invoices.63
56. On Dr Wright’s own account, the ATO investigations led to him running up very large legal bills with the Australian f irm, Clayton Utz, which he has put at over £1 million. In
July 2015, Clayton Utz ceased acting for Dr Wright on the basis that he had submitted apparently false copies of emails with the ATO.
64 The differences between the emails
submitted by Dr Wright a nd the copies held by the ATO were “ intended to support the
position Craig wanted to advance .” There is a striking similarity between what the ATO
found to have happened and Dr Wright’s forgery of the MYOB Ontier Email during the present trial.
57. Under cr oss-examination, Dr Wright tried weakly to explain away the ATO’s findings
by saying that “ people sent in false information and fabricated documents to them ”,65
which was no answer because the problem was a conflict between emails held by ATO officials and versions submitted by Dr Wright. He tried to explain away the fact that his
own solicitors (Clayton Utz) lost confidence in him by saying that Mr Sommer had not
shared that view, but that was a hopeless excuse given that Mr Sommer wrote the email
expressing his serious concern about Dr Wright’s conduct, as well as writing and signing
the letter confirming the firm ceasing to act.
66
The Tulip Trust
58. The supposed Tulip Trust, which formed part of Dr Wright’s story in the tax claims (and
whose existence was doubted by the ATO67), features in Dr Wright’s narrative in these
proceedings as well. His evidence is that he placed in this trust a number of assets,
61 See for instance ATO Decision at {L11/362/10} , at §52ff.
62 See Dr Wright’s response to the ATO draft objection decision at {L14/333/2} .
63 {L9/140/29} at line 8: “ I ended up doing the backdating because I thought it was correct” .
64 See email from Clayton Utz to Ramona Watts, forwarded to Dr Wright on 4 July 2015 { L10/66/1} . See also
letter from the firm to Dr Wright dated 6 July 2015 {L10/68/1} .
65 {Day7/98:10} .
66 {Day7/98:6} - {Day7/102:3} .
67 See ATO Decision at {L16/456/19} , §109.
22 including his (unspecified) intellectual property and all Bitcoin mined by his companies
since 2009, in order to keep them out of the reach of the ATO.68 He also claims that,
under this structure, private keys linked to the blocks associated with Satoshi could only
be accessed by assembling key slices (separated using a Shamir Scheme), held by various
individuals responsible to the Trust and so gaining access to an encrypted drive.69
59. In cross -examination, Dr Wright’s account of the Tulip Trust was hopeles sly confused
and contradictory. It was addressed in particular from {Day6/179:2} - {Day6/182:9} and
{Day7/8:5} - {Day7/54:12} . It became apparent from the course of Dr Wright’s evidence
that the Tulip Trust is an invention, the details of which have been refashioned
successively for the ATO investigation, the Kleiman proceedings, the Granath proceedings and the present case.
60. A stark example of Dr Wright’s dishonesty in this respect is that, in seeking to defend previous statements that Dave Kleiman had never been a trustee of the supposed Tulip
Trust, he told the Court in this case that he had sworn a declaration in the Kleiman proceedings containing a series of details which were unknown to him and which he later
supposedly discovered to be untrue: see {Day7/15:25} - {Day7/26:4} . He even claimed
that he had been compelled by a US magistrate to make positive statements of fact despite being in ignorance: {Day7/21:11} . He even claimed that he had sworn that he himself
was a trustee while believing that there was no way he could be: {Day7/18:25} and
{Day7/24:1} - {Day7/25:9} .
61. The materials provided to the ATO to demonstrate the existence of the Trust were the two versions of the supposed email (with trust document attached) from Mr Kleiman
dated 24 June 2011
70 and 17 October 201471 respectively. A different Deed of Trust,
dated 23 October 2012 and supposedly between Wright International Investments Ltd and Tulip Trading Ltd was relied upon by Dr Wright in the Kleiman litigation.
72
68 Wright 1, §138- 139 {E/1/26} . It is notable that, despite Dr Wright saying that he put all his IP on trust and out
of reach of the ATO, that cannot be his position now. If it were, then Dr Wright would have none of his IP rights
in relation to Bitcoin as he asserts in these joined proceedings and he would have no standing to sue.
69 Wright 1, §140- 143 {E/1/26} and §186- 187 {E/1/33} .
70 In disclosure at {L7/382/1} .
71 In disclosure at {L9/218/1} .
72 The copy used as an exhibit in the Kleiman litigation is at {L8/17/1} .
23 62. In the course of the ATO investigations, Dr Wright was asked to prove his control of
several tranches of Bitcoin addresses, using the message signing feature of Bitcoin
software. He failed to do so, and came up with a series of excuses, involving transfers
and loss of keys.73 COPA will say that there are parallels between these and Dr Wright’s
excuses for not providing comparable proof of his control of Bitcoin addresses linked to Satoshi. A further point to note is that Dr Wright told the ATO that Bitcoin in three
addresses supposedly lent to him had not been spent and had been returned to Tulip Trust,
including Bitcoin in an address known as 16cou.
74 On 16 May 2019, the owner of that
address signed a message on social media stating that the address did not belong to
Satosh i or to Dr Wright and “ Craig is a liar and a fraud”.75
The Bailout of Dr Wright and the Outing / “Doxing” in Late 2015
63. In 2014, while he was in the midst of the ATO investigation, Dr Wright says that he contacted Stefan Matthews to explore possible invest ment in his (Dr Wright’s) work.
76
By email dated 3 February 2014,77 Mr Matthews introduced him to a businessman called
Rob MacGregor, who ran a company called nTrust. According to Dr Wright, this led to
discussions about Mr MacGregor investing in Dr Wright’s business ventures.78 Dr
Wright says that nothing came of the introduction at that stage.79
64. It was also in February 2014 that Dr Wright began to advance his public claim to be
Satoshi Nakamoto. This began with communications to the Kleiman family, w hich were
probably sent to enlist their support for his dealings with the ATO. It appears that, having made claims about mining large amounts of Bitcoin in the early days of the Bitcoin
system in order to provide a basis for the complex transactions under lying his tax
concession claims (transactions the ATO later found to be fictitious), Dr Wright decided to claim that he had been involved in the earliest development of the Bitcoin system. At
that stage, he placed Dave Kleiman at the heart of the story, n o doubt because Mr
Kleiman had featured heavily in his ATO claims as a conveniently -deceased collaborator
and party to transactions.
73 See Decision concerning C01N Pty Ltd of 21 March 2016 {L9/382/45} , at §247- 261.
74 See Decision concerning C01N Pty Ltd of 21 March 2016 {L9/382/49} , at §266.2 and fn. 241. The full address
is: 16cou7ht6wjtzufydbnht9hmvxytg6xdvt.
75 {L17/382/46} .
76 Wright 1, §149 {E/1/28} .
77 {L8/340/1} .
78 Wright 1, §151 {E/1/28} .
79 Wright 1, §150- 152 {E/1/28} .
24 65. On 11 February 2014 he emailed Louis Kleiman, Dave Kleiman’s father, to tell him that
Dave (along with himself) was one of the three people behind Bitcoin.80 Pausing there,
there is the rather obvious point that this email contradicts what Dr Wright now says about he alone having written the Bitcoin White Paper, produced the Bitcoin Code and
put the system into operation. It was also at odds with the great (and effective) lengths
to which Satoshi Nakamoto went to conceal his identity. Dr Wright’s strategy of seeking
to enlist the Kleiman family backfired spectacularly, as they went on to bring the US
claim based on the premise of Dr Wright having been in a partnership with Dave Kleiman
to create the Bitcoin system and develop other projects.
66. Dr Wright’s account of this email went through a series of contortions. In his Kleiman deposition of 4 April 2019,
81 he claimed to have typed the email and said that the third
person was a person whose name could not be revealed for reasons of the national
security of the USA. He said that he did not know if this “third man” was alive, nor
whether they were a member of the US government.82 After the US Court had ruled that
the questions should be answered, Dr Wright was questioned again in a deposition on 16
March 2020,83 at which point he said that he had not written the email and that it had
been typed by his assistant under instr uctions from somebody else in his business
(perhaps Uyen Nguyen). He tried to explain away his previous answer that he had typed
the email by saying that he had typed the first sentence while preparing a commentary
document for his lawyers. He then said that there were three key people behind Bitcoin
but, contrary to the plain meaning of the email, Dave Kleiman was not one of them. He
said that they were himself, his uncle Don Lynam and Gareth Williams, the deceased UK
security services agent.
67. In cross -examination at this trial, Dr Wright’s account became incoherent as he tried to
reconcile his previous versions. In a rare display of candour (from which he quickly
backtracked), he said that in his first US Court deposition: “ I was being difficult at th e
time, so I was trying to waffle as much as possible.” He claimed that the purpose of the email was to make Louis Kleiman feel proud of his son, but could not explain how he
achieved that by an email which he had said meant that Dr Wright, Don Lynam and
80 {L8/347/2} .
81 {L14/409/126} and following.
82 It is a touch worthy of Graham Greene that the third man was supposedly a mysterious spy of fluid identity.
83 {L16/267/36} Internal transcript page 140 and following.
25 Gareth Williams had invented Bitcoin. When asked to identify the person he had
mentioned in his first deposition whose identity was a matter of US national security and
who might or might not be alive and/or a member of the US government, he said (absurdl y) “My uncle for a start, but other people as well ”, adding “ What I do know is,
he has been a member of the US Government, as in, he was seconded from the Australian military to work in America. ”.
84
68. At about the same time as Dr Wright began to advance his claim to the Kleiman family
that he had been involved in the invention of Bitcoin, he made a crude attempt to lay an
evidential trail for the claim. An item was posted on his blog with the text: “ Bitcoin:
Well… e -gold is down the toilet. Good idea, but again centralised authority. The Beta
of Bitcoin is live tomorrow. This is decentralised… We try it until it works. Some good
coders on this. The paper rocks. ” This item was given the date 10 January 2009.
However, a trail of WayBack Machine captures85 makes clear that it was added between
12 December 2013 and 18 February 2014: {Day7/66:8} to {Day7/70:25} . Dr Wright
agreed that this item had been added to his blog, but denied responsibility and suggested that disgruntled former employees working with Ira Kleiman had done the deed:
{Day7/71:15} to {Day7/72:25} . This excuse makes no sense, since Dr Wright’s dispute
with the Kleiman family had not begun by February 2014 and since the backdated blog post supported his version of events. Dr Wright also cl aimed that a replacement of that
blog post which was made between June 2014 and October 2015 and which teasingly began “Bitcoin – AKA bloody nosey you be…” had also been placed by someone other
than him: {Day7/75:8} to {Day7/76:8} . His story therefore involved allegations of
repeated misuse of his blog by his enemies over a period of at least several months which
he never spotted, but which happened to accord precisely with the claims he was making
at the time.
69. In or around April 2015, Dr Wright was again in contact with Mr MacGregor and Mr
Matthews. Calvin Ayre was now also involved. By this stage, Dr Wright’s businesses
were in serious difficulties and he was heavily in debt to Clayton Utz.86 By late April
84 See: {Day6/123:21} - {Day6/133:4} , and {Day6/132:5} in particular
85 For example, {L9/89/1}
86 Dr Wright’s wife, Ramona Watts, told Ira Kleiman in an email of 23 June 2015 that they owed $1 million to
Clayton Utz and would need to pay those lawyers another AU$1 million to prevent the ATO shutting down Dr
Wright’s businesses {L9/495/2} .
26 2015, the men were discussing investment in Dr Wright’s businesses.87 By June 2015,
those discussions had progressed to detailed negotiations about an agreement for Mr Ayre
and Mr MacGregor to provide financing for Dr Wright’s businesses.88 Dr Wright
appears to have put up as collateral a sum of Bitcoin in the 1Feex wallet, ownership of
which is in issue in the Tulip Trading case.89
70. At this point, Dr Wright desperately needed to be bailed out. Mr Matthews gave evidence
that, by June 2015, Dr. Wright’s financial condition was in such dis tress that Dr. Wright
had had to dispense with practically all the staff from his businesses .90 Dr Wright owed
his lawyers, Clayton Utz, millions of dollars and evidently could not make payment.
When Mr Ayre arranged for Mr MacGregor and Mr Matthews to t ravel to Australia, Dr
Wright’s wife had to make special arrangements for people to come into the office so that “ it may at least look like we are still doing business .”
91 Dr Wright had a strong
incentive to tell these potential backers anything that woul d encourage them to provide
him with financial support, including that he had invented the Bitcoin system, thus
making his subsequent work all the more valuable.
71. Dr Wright claims that, on 29 June 2015, he entered into an outline agreement, recorded in a Term Sheet between DeMorgan Ltd and Mr Matthews’ company, “The Sterling
Group”. It appears that a first version of the document was prepared,
92 which was
immediately superseded by a second version.93 The stated purpose was for DeMorgan
Ltd to receive fundi ng for its research projects and tax obligations in light of the ATO
issues.94 The Term Sheet had the following provisions (in summary):
71.1. A NewCo would purchase for AU$1.5 million all IP and technology held by
DeMorgan Ltd and all company subsidiaries to “ get the IP out of danger and put
some capital back into the company. ”
87 See meeti ng note for 27 April 2015 {L9/395/1} .
88 See for example email exchanges of 10 June 2015 {L9/445/1} and 18 June 2015 {L9/461} .
89 See email of 18 June 2015 at {L9/460/1} .
90 {Day11/124:13} .
91 See email chain of 23 June 2015 at {L9/491/1} .
92 {L10/33/1} . The fact that this was superseded by the second version is stated in an Implementation Deed dated
7 January 2016 {L11/285/3} .
93 {L10/34/1} .
94 Wright 1, §153 {E/1/28} .
27 71.2. DR Technologies Ltd would enter into a technology development and consulting
agreement with DeMorgan Ltd for up to two years on a monthly retainer of
AU$200,000.
71.3. The New Co would issue a convertible loan of AU$2.5 million to DeMorgan Ltd,
with an option for AU$1 million more, with the purpose to fund solicitor fees and
disbursements associated with the ATO matters as well as pending patent filings.
71.4. The NewCo would enter into a direct and exclusive services agreement with Dr Wright as “Chief Scientist” for AU$3.5 million over five years. The initial
version of the Term Sheet stated that these services would “grant NewCo the
exclusive rights to Craig’s life story for subsequent publication or release ”.
72. As noted above, it was shortly after the execution of this Term Sheet that Clayton Utz terminated their retainer with Dr Wright. Thereafter, the ATO decisions went against Dr
Wright. Meanwhile, over the period September to November 2015, Dr Wright was in
discussions with Mr MacGregor, Mr Matthews and Mr Ayre about his future business
ventures and the plan to make public his claim to be Satoshi.
95
73. By late November / early December 2015, reporters at WIRED and Gi zmodo were
making enquiries about the possibility that Dr Wright might be Satoshi.96 On 8
December 2015, the two magazines published articles on the subject, identifying him as Satoshi and referring to some pieces of evidence.
97 Dr Wright was contacted b y reporters
in advance of the publications, though he does not recall engaging with their enquiries other than briefly to end the conversation. It has been reported that, hours after the
articles were published, the Australian Federal Police raided Dr Wri ght’s home and
business premises in connection with the ongoing ATO investigations.
98 Shortly after
the articles were published, Dr Wright moved from Australia to the UK, although he
maintains that this move was planned a few months earlier.
95 See for instance emails o f 11 September 2015 {L10/339/1} , 21-26 October 2015 {L10/424/1} and 24/25
November 2015 {L11/54/1} .
96 Wright 1, §161 {E/1/30} .
97 See {L11/206/1} and {L11/212/1} . The evidence is set out in a Gizmodo article of the following day:
{L11/213/1} .
98 See for instance the opening passage of The Satoshi Affair, by Andrew O’Hagan (LRB) {L13/491/2} .
28 74. It is not known who “outed” Dr Wright to the media, but emails sent that day (including
from Ira Kleiman99 and Robert MacGregor100) suggest that some thought it could have
been Dr Wright himself.
75. Shortly after the publication of the articles, the publication Motherboard and the Bitcoin
developer Greg Maxwell (a defendant in the BTC Core Claim), issued posts identifying problems with the evidence cited by WIRED and Gizmodo (e.g. in relation to PGP keys
cited as associated with Satoshi).
101 Doubts about Dr Wright being Sat oshi surfaced
immediately, with a number of outlets publishing stories the next day on 9 December 2015 calling the evidence into question.
102 On 11 December 2015, WIRED retracted the
claim that Dr Wright was Satoshi, publishing an article entitled “ New Clue s Suggest
Craig Wright, Suspected Bitcoin Creator, May be a Hoaxer ”.103 Gizmodo published an
equivalent article the same day.104
76. In December 2015 or January 2016, Dr Wright met the writer Andrew O’Hagan, who
had been identified by Mr MacGregor as an author who might write an extended piece
about Dr Wright’s life and his claim to be Satoshi. Mr O’Hagan was to write a significant
long article about the following months entitled “ The Satoshi Affair ” (published on 30
June 2016).105
The Background Work Leading to the “Big Reveal”
77. The EITC Agreement and the “Big Reveal” of 2016 need to be considered against the
background of what Dr Wright was saying and doing from late 2015 through to early
2016 behind the scenes. Dr Wright’s narrative throughout cross -examinat ion was one of
forced compliance, as he was dragged along by Mr MacGregor, one of the key villains in Dr Wright’s rogues’ gallery. The documents, however, tell a very different story. Dr
Wright’s account is so starkly at odds with the contemporaneous ema ils that in cross -
examination he sought for the first time to deny that a whole series of them were genuine.
99 {L11/198/1} .
100 {L11/196/1} . Mr MacGregor suggested that Dr Wright may hav e been responsible for the “Tessier -Ashpool”
emails referenced in the WIRED article (see the article at {L11/212/11} ).
101 See Vice article dated 21 December 2015 at {L11/215/1} .
102 See for example {L11/214/1} : “Have journalists found the inventor of Bitcoin or simply been duped?”.
103 {L11/218/1} .
104 {L11/220/1} .
105 {L13/491/2} .
29 78. The emails make clear that, by September 2015, plans were well underway for a book
based on Dr Wright’s life story, including him being Satoshi. In an email dated 10
September 2015,106 Dr Wright actively laid out how the book would cover his creation
of Bitcoin, and Calvin Ayre commented in reply that “ a few warts makes a better story
:-)”.
79. Dr Wright denied the authenticity of this and a series of later emails from September to
November 2015 on the basis that his contributions were from an email address
[email protected] and he claimed never to have been employed by Tyche Consulting.
As set out in more detail below, Dr Wright plainly w as employed by Tyche Consulting
in late 2015, and indeed that employment was crucial to his securing residency in the
UK. However, the detail of the emails makes perfectly clear that they were from him.
80. It is not hard to see why Dr Wright has sought to de ny these emails. In order to give
credence to his story that he was reluctant to be revealed as Satoshi Nakamoto and
provide proper cryptographic proof, he has since maintained repeatedly that he was only
reluctantly persuaded to this course after the out ing by WIRED and Gizmodo in
December 2015. He even attested to this version in the Reply in the UK proceedings
Wright v Granath.107
81. It should also be noted that Dr Wright has been eager to avoid discussion of the involvement and knowledge of his billionai re backer, Mr Ayre. On those topics, he
became taciturn and tried to avoid going into detail. For instance, he tried to deny Mr Ayre’s involvement in his own corporate bailout in mid- 2015, even though the emails
show Mr Ayre working out all the financial details.
108 He also attempted bluntly to deny
that Mr Ayre had ever funded his litigation, before being forced to concede that Mr Ayre
had given him a large loan to fund his McCormack claim.109 It is telling that Dr Wright
seems keen to keep Mr Ayre out o f the story, although he was and remains a central
participant.
106 {L10/339}
107 {L17/164/22} at para. 35.2.
108 For the denial, see {Day7/84:9} and following. For a survey of some key emails showing Mr Ayre’s
involvement from the very beginning of the bailout, see {Day7/85:1} - {Day7/87:11} .
109 {Day4/10:6} - {Day4/12:20} . Dr Wright denied that a large loan amounts to litigation funding, which would
no doubt come as a surprise to every litigation funder in the market.
30 82. Continuing with the emails in late 2015, there was discussion about producing a “proof
package” to support a public presentation of him as Satoshi Nakamoto. In an email of
21 October 2015,110 Mr MacGregor told Dr Wright that he had had calls with a literary
agent in New York and how they needed a one-page synopsis. This email asked the
following questions of Dr Wright:
“What I’m hoping that this group can contribute over the next week are a couple of
dozen key bullet points that I will then fold into this approach document. What we
need to prepare is the hook – why would a publisher care about another bitcoin-
related (this is how they will see this unless we position it) book, when ever ything to
date has failed? This will be something we would prepare for the agent and it will be provided under NDA, but nonetheless we will not put anything in this that would identify the players or out SN. When did the project begin? Why? With whom?
Where? What was the background leading up to it? Were there prior attempts that failed? Some of the human aspects and conflicts will be important, as well… knowledge of / interactions with DPR and others and related sites that rose to prominence in ass ociation? What security measures were taken to preserve SN’s
anonymity? Why? Background on the origins of the pseudonym itself. Interactions with the inevitable shady groups and interesting characters. Inception of the super -
computer and why. Why ther e? How did you convince them? Etcetera, etcetera .”
The email from Mr MacGregor then turned to the “proof package”:
“Finally, we’ll need to consider the “proof package” to establish SN’s identity. There
will be the package that will be required by non- technical audiences (notes, etc. that
document and evidence creation), but also some decisions as to how to definitively establish SN’s pedigree technically. Some of SN’s wallets are publicly known, correct? Craig, I will need you to walk me through how this could be leveraged if and when the time comes. Could SN activate and move a coin within one of these wallets? What would be sufficient proof from a technical perspective in your view?”
83. Dr Wright then answered the above questions by way of an email from his wife.111 That
response included Dr Wright’s claim to have been influenced by Wei Dai’s work since
the late 1990s (a claim which Dr Wright has since repeated but which, as set out below,
could not be true for the real Satoshi Nakamoto). Ms Watts’ email attached a timeline,
which also featured elements of the story Dr Wright has told since then.112
110 {L10/424/2} and over the page to {L10/424/3}.
111 {L10/424/1} .
112 {L10/425} , named “Timeline.docx” .
31 84. In an email dated 24 November 2015,113 from Mr MacGregor to Dr Wright (copying Mr
Ayre and Mr Matthews amongst others), he said that he had met Baker McKenzie that
morning, and again, referred to the “proof packet” being needed at item 5:
“(5) We’re going to need to create a “proof packet” before too much longer. I’ve been
thinking about this and have a couple of ideas. Activating the SN wallets goes a long
way, but all it really proves is that someone is in control of SN’s private keys, which
could, obviously, have been transferred or acquired otherwise. The keys, plus the
documentation substantiating and documenting the original pre -publication research
will be enough for 99% of the world, but we will want everything in a data room quite
soon for assessment and forensic analysis if possible. Ideally, we identify a very, very
credible blockchain “insider” (I’m sure you already know the shortlist directly,
Craig) and then bring him/her under NDA and then into the data room. We need at
least one extremely credible third party that can have examined the data room, the research, and spoken with Craig, so that in addition to the packet we have the voice
of a trusted community member substantiating when the time comes .”
85. Dr Wright denied the authenticity of this email too, in the following exchange:114
“Q. Well, this one refers, at item (5), to Mr MacGregor proposing creation of a proof
package -- proof packet rather, inc luding establishing control of Satoshi Nakamoto's
private keys and so on. Was that being discussed by that stage, 24 November 2015?
A. God, no. There's no way on earth I'd give over my damn private keys to someone.
Q. No, but was that being discussed by Mr MacGregor at that stage?
A. I don't know what he was discussing. I mean, honestly, if I'm not the person
receiving it and it's a thing set up as Craig Wright and his company, no idea.”
86. Dr Wright responded to Mr MacGregor’s email of 24 November 2015 within 24 hours,115
giving the names of some people who could be used for the signing sessions. These
included “Adam Black” (which appears twice and is a mistake Dr Wright made
elsewhere, clearly getting Dr Back’s name wrong). This message also said th at “Stefan
has copies of the Bitmessage and also pgp keys ”. No such Bitmessage or PGP keys have
been put forward as supportive evidence.116
113 {L11/55/2} .
114 {Day7/108:22} - {Day7/109:8} .
115 {L11/55/1} .
116 No doubt the reason that Bitmessage keys were not tendered as evidence in these proceedings is that Dr
Wright had come unstuck in the Kleiman proceedings, after being confronted with the origins of Bitmessage. That
was first proposed at the end of 2012, in a white pape r that is in every respect a clear homage to the work Satoshi
Nakamoto (and not the other way around): see {L8/49/2}. Satoshi's real PGP keys are addressed below.
32 87. As noted above, Dr Wright disavows all these emails, because they do not fit with his
narrative of Mr MacGregor forcing him reluctantly into the “Big Reveal” process after
the WIRED and Gizmodo articles had been published. However, it is clear from their
contents that they are genuine emails, and Dr Wright’s one reason for rejecting them (i.e.
that he was never employ ed by Tyche Consulting) is plainly false.
88. Mr Matthews similarly accused Mr MacGregor of bullying Dr Wright and forcing him to participate in the public revelation of his claim to be Satoshi Nakamoto. As explained
below, Mr Matthews’ account is also unre liable, since (contrary to his repeated
statements) the emails tell a story of Mr MacGregor working co -operatively with both
Mr Matthews and Dr Wright through early 2016. However, it is telling that Mr Matthews
did not disavow the emails which Dr Wright r ejects and that Mr Matthews insisted that
Dr Wright was employed by Tyche Consulting.
117
89. Mr Matthews went still further, offering a detailed narrative of the reasons for, documents
relating to, and terms of Dr Wright's engagement with Tyche, even confirming Dr
Wright’s signature on the contract of employment.118 In another example, Mr Matthews
carefully looked over an email (which had been refuted by Dr Wright when it was presented to him),
119 and not only accepted it to be genuine but confirmed the subject
matter of the references being made, and volunteered sign ificant details corroborating of
the content of those emails against oral discussions he had with Dr Wright. These
included the anchoring details that Dr Wright made a particular request for Mr Matthews
to call his ex -wife asking if she had photographs of the “server racks in the farm” – a call
which Mr Matthews remembered making.120
The EITC Agreement of February 2016
90. On 7 January 2016, Mr Matthews arranged for an Implementation Deed121 to be
produced, setting out the manner in which the June 2015 Term Sheet terms would be
carried into effect. It recorded that Ncrypt Holdings Ltd (which later became EITC
Holdings Ltd) (“ EITC ”) was the NewCo identified in the Term Sheet. At section 7, it
117 {Day11/145: 4-24}.
118 {Day11/145:2} - {Day11/ 148/24} .
119 {L13/338/1} .
120 {Day12/61:22} - {Day12/ 63/8} .
121 {L11/285/1} .
33 set out terms for Dr Wright’s rights and services agreement, including stating that he
would enter into a further agreement for services of recounting his life story.
91. On 17 February 2016, Dr Wright duly entered into a contract entitled “ Life Story Rights
and Services Agreement ” (“the EITC Agreement ”).122 Under its terms:
91.1. The Recitals recorded that EITC, relying on Dr Wright’s representations,
warranties and undertakings in the agreement, wished to acquire sole and
exclusive rights to his life story and various rights which would allow EITC
commercially to exploit that story: see Recital (B).
91.2. By clause 2(a), EITC agreed to pay Dr Wright AUS$ 1 million in consideration for the Rights granted, defined as all rights, title and interest in “ the Story ”, “the
Subject’s Materials ” and “the Works ”. By clause 2(b), Dr Wright acknowledged
having received an advance of AU$ 250,000 of that sum in 2015. By clause 2(c),
it was agreed that further payments of the sum would be made at milestone events
(including preparation and publication of a biography). That clause envisaged
that a publi c announcement might be made by EITC of the identity of the creator
of Bitcoin.
91.3. By clause 3, Dr Wright granted EITC a series of licences and consents to exploit
the Story. By clause 4, he agreed to recount “ the Story ” and provide full
information and det ails about it to EITC; to make himself available for media
interviews; to provide “ the Subject’s Materials ” within 30 days of entering the
agreement; and to assist in marketing efforts. The “Story ” was defined as the
entire life story of Dr Wright including matters set out in Annex A, which
described him as “the inventor of the Blockchain technology and Bitcoin”.
91.4. The “Subject’s Materials” were defined as “ all information, documents,
photographic and audio- visual works, email correspondence, electronic files and
records, computer software applications and code, and any other documentary or other records relevant to the Story ”, including “ at least 400 photographs ”.
92. In his Re -Re-Amended Defence, Dr Wright says that he did not provide any “ Subjec t’s
Materials ,” but did have discussions before the agreement was executed in the course of
122 {L11/342/1} .
34 which he “ identified certain documents relating to his authorship of the White Paper ”.123
In Wright 4 (responding to an RFI question asking him to specify the docum ents), Dr
Wright said that he did not identify any particular documents to EITC, but that the
passage in his Defence was describing Mr MacGregor and his lawyers receiving general
access to Dr Wright’s research papers for due diligence in 2015.124
93. By March 2 016, Mr MacGregor had persuaded Dr Wright to participate in interviews
saying that he was Satoshi and in private demonstration sessions to support that claim.125
In preparation for the interviews, Dr Wright underwent media training sessions with Milk
Publi city and the Outside Organisation (including sessions on 18 and 22 March 2016).126
Over the following two months, Dr Wright gave interviews to the media, specifically the
BBC, the Economist and GQ. As detailed below, he claimed to the media to have given
technical proofs that he had private keys giving access to early blocks in the Bitcoin
blockchain which were associated with Satoshi.
94. To complete the story regarding EITC, on 22 August 2016, Dr Wright and the company entered into a Deed of Amendment to the EITC Agreement,
127 deferring his obligations
to take the various steps (of preparing and publishing his book) required for the milestone payments. Clause 2.2 to this Deed of Amendment noted that “ CSW’s obligations under
those milestones have not yet been d ischarged ”. On 4 May 2020, EITC (now renamed
nChain Holdings Ltd) agreed with the Defendant to terminate the EITC Agreement in
consideration of him paying back the sum of AU$ 1 million as a termination fee: see
Termination Agreement at Recital (B).
128
95. Dr Wr ight’s account in cross -examination, was that the “Life Story” originally sold in
June 2015 was the story about his companies and the development of their IP.129 On any
objective view, that is nonsense and the sequence of documents speak for themselves.
Nobody would pay the advance agreed upon for exclusive rights to the biography of a
competent IT security professional who had a series of companies under investigation by
the ATO (which were ultimately wound up as a result). In any event, the EITC
123 {A/3/11} , at §31C.
124 Wright 4, §56 -59 {E/4/23} .
125 Wright 1, §183 {E/1/33} .
126 See records of these sessions at {L11/399/1} and {L11/406/1} .
127 {L14/10/1} .
128 {L16/382/1} .
129 {Day7/95:2} and following pages.
35 Agreement which was produced to give effect to the original heads of terms undermines
this version. On its terms, it was focussed on Dr Wright’s supposed creation of Bitcoin.
It was later discharged because he had not proven his claim to be Satoshi.130 And it l ed
to the work of Andrew O’Hagan, who focussed his efforts on Dr Wright’s claim to be Satoshi and who published the product of his labours in “the Satoshi Affair”.
131
96. Following the EITC Agreement being executed, plans moved on apace for the “Big Reveal”. D r Wright underwent intensive media training in March 2016 as he and his
backers geared up for the event.
132
The “Signing Sessions” of March and April 2016
97. Around early March 2016, Dr Wright performed two private demonstrations for Andrew
O’Hagan during which he said that he had used the private key from one of the original
blocks on the Bitcoin blockchain which were associated with Satoshi. This is said to
have been a dry run for demonstrations to be carried out for two of the early developers
of Bitcoin,133 Jon Matonis and Gavin Andresen (both subject to NDAs).134 Dr Wright
says that the first demonstration took place in an apartment near Soho where he was
staying and the second took place at his then home in Wimbledon.135
98. Jon Matonis met Dr Wright in mid -March 2016 in a hotel in Covent Garden, as arranged
by Mr MacGregor and Mr Matthews.136 Dr Wright then met Mr Andresen in London on
or about 7 April 2016, ha ving briefly corresponded by email.137 Again, they met in a
hotel, and Mr MacGregor and Mr Matthews were present. For this session, Dr Wright
claims a new IBM ThinkPad laptop was purchased from a retail store by an assistant for
the demonstration.138 Dr W right claims to have signed messages using the keys
associated with blocks 1 and 9.139 As noted below in relation to the signing sessions,
there are some differences between Dr Wright’s recollection and that of Mr Andresen in
130 This was a point that Mr Matthews appeared to concede {Day11/164:24} and following.
131 {L18/256/1} .
132 See for instance the record of the training session of 18 March 2016 at {L11/401/1}.
133 The original reference to Jon Matonis as an early Bitcoin developer was in error and has been corrected.
134 Wright 1, §188 {E/1/33} . Further details about the signing sessions are found later in the submissions which
deal with the expert evidence on what they actually showed.
135 Wright 1 , §189 {E/1/34} .
136 Wright 1, §192 {E/1/34} .
137 Wright 1, §196- 197 {E/1/34} .
138 Wright 1, §204 {E/1/35} .
139 Wright 1, §206 {E/1/36} .
36 his Kleiman deposition (the la tter given with reference to some notes140). Based on the
agreed expert evidence, these are important to whether the session was genuine.
99. Towards the end of April 2016, Dr Wright met Rory Cellan- Jones of the BBC. At this
meeting, Dr Wright claims to have demonstrated possession of keys from among the first
blocks, including block 9.141 Dr Wright also met with Ludwig Siegele from the
Economist and, similarly, claims to have demonstrated using private keys, including for blocks 1 and 9, to sign messages.
142 Dr Wright was then interviewed by Stuart McGurk
GQ, with the reporter being accompanied by a cryptologist, Dr Nicolas Courtois.143 Dr
Wright says he cannot “ recall the demonstrations exactly ” that were made to the
journalists.144 However, he does say that he did at least demonstrate possession of the
private key associated with block 9 in all his signing sessions.145
100. These signing sessions with the journalists were arranged by Mr MacGregor and Mr Matthews together. In his first witness statement, Mr Matthews had denied his
involvement in public proof sessions,
146 but then had to qualify his position after being
shown the series of emails where he was shown to be making arrangements. He admitted
that he had performed a series of tasks of setting up the public sessions and making them
go smoothly, but denied that these involved “arranging” the sessions.147
101. By mid -to-late April 2016, there was a plan in place for Dr Wright to sign a message with
one of the keys linked to early Bitcoin blocks associated with Satoshi, and for him to post
that signed message on his blog as part of the Big Reveal.148 Mr Matthews accepted,
grudgingly, that there was such a plan in place.149 After some pressing, he accepted that,
as he understood it at the time, the draft blog post was supposed to be providing a
cryptographic proof.150
140 Mr Andresen’s deposition transcripts are at {E/17/1} ; {E/18/1} . The notes are at {L19/217/1} .
141 Wright 1, §211 {E/1/36} .
142 Wright 1, §212 {E/1/36} .
143 Wright 1, §214 {E/1/37} .
144 Wright 2, §23 {E/2/8} .
145 Wright 2, §24, 32 and 40 {E/2/9} .
146 {E/5/21} at [99] .
147 {Day12/18:21} - {Day12/19 :20}.
148 See email of 26 April 2016 at {L12/363/1} .
149 {Day12/17:22} - {Day12/18:15}.
150 {Day12/22:5} - {Day12/22:8} .
37 102. Mr Matthews tried in cross -examination to say that he was just going along with Mr
MacGregor and that there was a conceptual divide between Mr MacGregor and Dr
Wright. However, as set out above, the emails from that time tell a different story and
show nothing of the supposed aggression which Dr Wright and Mr Matthews attempt to
attribute to Mr MacGregor. Mr Matthews accepted this but said that the large number of
emails did not represe nt the true picture of the relationships.151
The Sartre Blog Post of 2 May 2016 and its Aftermath
103. The various articles arising out of those interviews were initially embargoed, then released on 2 May 2016. On the same day, a post on Dr Wright’s blog was released
entitled “ Jean -Paul Sartre, signing and significance ”.
152 The post began by
acknowledging the significance of him signing messages as Satoshi. It then described a process of verifying cryptographic keys by signing a quotation from Sartre. The is suing
of this blog post was a key part of the plan for the “big reveal” of Dr Wright as Satoshi.
153
The articles by the Economist and GQ referred to the blog post and indicated that its
purpose was to demonstrate possession of the private key linked to block 9 (a block
associated with Satoshi because of the Hal Finney Bitcoin transfer).154
104. Within hours of the Sartre blog post being issued, articles were published making the
point that the post had not presented any proof at all, since the signature provided had
been of 2009- era Bitcoin transaction that was publicly available on the blockchain.155
The Economist immediately published a piece saying that his proof had come under fire and that it had requested a corrected version.
156 Dr Wright now accepts that th e blog post
did not prove his possession of any private key, but says that (contrary to what others plainly expected) it was not an attempt to prove he was Satoshi.
157 Dr Wright also now
says that his version of the Sartre post was edited by Mr MacGregor a nd that the version
posted differed from what he had intended.158 The Court will be able to form its own
view, as Dr Wright’s draft post (attached to an email of 29 April 2016) is available.159
151 See {Day11/167:14} and following; {Day12/19:21} and following.
152 The blog as posted is at {L18/257/1} . Dr Wright later altered the introductory section.
153 See for example the email of Victoria Brooks (Milk Publicity) dated 29 April 2016 {L13/40/1} .
154 See: {L13/205/11} ; {L18/330/4} .
155 See for example a post by Dan Kaminsky at {L13/171/1} . As is explained in the post, it required analytical
work involving spe cial software to search the public blockchain and establish the falsity of the “proof”.
156 {L13/206/1} .
157 Wright 1, §219 {E/1/37} .
158 Wright 1, §220- 221 {E/1/37}.
159 See email at {L13/88/1} and draft blog post at {L14/327/1} .
38 105. When the blog post was issued, Dr Wright was on a brief trip to Paris, and he travelled
back to London that day. Meanwhile, hi s own team went into a panic. In a series of
communications, Mr MacGregor, Mr Matthews and Mr Ayre pressed him to provide a proper, verifiable proof that he controlled keys to addresses linked to Satoshi.
160 The
email traffic shows that Mr Matonis and Mr Andresen reacted with a sense of betrayal.161
106. In cross -examination, Dr Wright for the first time disavowed his part in the emails which
followed the debacle of the Sartre blog post. He claimed that, because the emails attributed to him came from an email address at nCrypt, they could not be relied upon.
He said that “my email at nCrypt was actually taken over and I was excluded from it ”.
162
As with his unheralded disowning of the emails from him at a Tyche Consulting address,
it is easy to see why he dis puted the authenticity of these emails. They tell a story of him
reacting to the discrediting of the Sartre blog post by claiming that the wrong copy had been uploaded, whereas he now says that the blog post had never been intended to
provide cryptographi c proof that he was Satoshi. The emails also tell a story of him
committing to provide further proof in various forms and then failing to make good on those promises.
107. It is convenient for Dr Wright now to disown these emails. However, as explained below, it is also wildly implausible. The other participants in the emails (including Mr Matthews
and Mr Andresen) have accepted them as genuine, and the idea that some enemy of Dr
Wright took over his email and made false communications with Mr Matthews and Mr
MacGregor on 2 to 4 May 2016 (when the three men were speaking regularly) without
anyone finding out is quite absurd. Furthermore, Dr Wright disclosed all these emails
without suggesting that any of them was unreliable. Finally, and remarkably, the ve ry
email which Dr Wright told the Court was not from him and had been sent by an impostor (the email of 2 May 2016 at {L13/97} ) was and remains nominated as one of Dr Wright’s
primary reliance documents ( {ID_002261} ). It was also a document which Dr Wrigh t
160 See for instance emails at {L13/109/1 -4} and {L13/116/1} .
161 See also Mr Andresen’s evidence in the Kleiman litigation: “ He certainly deceived me about what kind of
blog post he was going to publish, and that gobbledygook proof that he published was certainly deception, if not
an out right lie. ” {E/17/154} .
162 {Day8/15:12} .
39 reviewed for his first witness statement163 and which he did not think to mention featured
false emails from someone impersonating him.
108. According to Dr Wright, he had a meeting that afternoon (2 May 2016) at his house in
Wimbledon, with Mr MacGregor and M r Matthews, with Mr MacGregor pressing him
to make a public transfer of Bitcoin associated with Satoshi.164 Dr Wright’s position is
that he told Mr MacGregor he was not prepared to make such a transfer and that any
public signing process would be, in his e yes, “selling out ”.165 However, Mr Cellan -Jones
of the BBC was told that this transfer would be performed, and small sums in Bitcoin
were then transferred by himself, Mr Andresen and Mr Matonis to an address associated
with Satoshi, with a view to Dr Wright having them transfe rred back.166 Moreover,
contemporaneous emails show that Dr Wright was aware of this plan and at least initially appeared to support it.
167
109. On 3 May 2016, Dr Wright attended a brunch in central London with Mr MacGregor and Mr Matthews. That afternoon, a blog entitled “ Extraordinary Proof ” was published
under Dr Wright’s name on his blog.
168 This blog stated that, over the following days,
Dr Wright would “ be posting a series of pieces that will lay the foundations for [his]
extraordinary claim, which will include posting independently -verified documents and
evidence addressing some of the false allegations that have been levelled, and
transferring bitcoin from an early block ”. Dr Wright now says that this blog post was
drafted by Mr MacGregor and that he did not himself review it before it was published.
However, it was enthusiastically approved by an email from his wife, who was with him
at the time.169 She wrote: “ Ok Satoshi. Your writing is REALLY impressive.” She also
mentioned that Dr Wright had emailed to suggest a modest addition to the blog post, making clear that he had read Mr MacGregor’s post as well and had approved it, subject
to the addition.
163 Under the ID number {ID_002274} . See: {E/1/40} at item 4 .
164 Wright 1, §223 {E/1/38} .
165 Wright 1, §223- 224 {E/1/38} .
166 Cellan -Jones, §16 {C/5/4} . See also Mr Andresen’s email exchange with Mr Matthews at {L13/234/1} .
167 See email to Mr Andresen dated 3 May 2016 {L13/261/1} .
168 See Wright 1, §228 {E/1/39} . The blog post as published is at {L13/263/1} .
169 See email at {L13/249} . The draft post which she approved is at {L13/209/1} .
40 110. Under cross -examination, Dr Wright disowned these emails, claiming that his wife’s
nCrypt email had been taken over just as his had been.170 As noted above, and as further
explained below, it is simply incredible that (a) this happened while remaining
undiscovered at the time, despite this group of people being in contact face to face and
by telephone regularly over these days and (b) Dr Wright never thought to mention in his
statement s or in extensive correspondence about disclosure that a whole series of relevant
emails over this critical period which appear to come from him and his wife were written
by an impostor.
111. During the afternoon and evening of 3 May and the morning of 4 May 2016, email
exchanges continued about various forms of proof which Dr Wright might provide. On
4 May 2016, there were further discussions at Dr Wright’s home in which, according to
Dr Wright, Mr MacGregor repeatedly sought to pressure him into moving Bitcoin from
block 9.171 Mr Matthews describes Dr Wright speaking over the phone to Mr Andresen
and to suggest that there was a technical reason why the Bitcoin transfer transactions could not take place. However, Mr Andresen is said to have replied that the suggested
problem s hould not arise.
172 At that point, Dr Wright apparently went up to the bathroom
and cut his neck with a knife. He was taken to hospital and treated with the record showing that he suffered “ bilateral abrasions ” with “ no blood loss ” and that he was
released later that day.
173
112. At this point, the plan for a staged revelation of Dr Wright as Satoshi came to an end. On
6 May 2016, a short piece was posted on Dr Wright’s blog saying that he did “not have
the courage” to “ publish proof of access to the e arliest keys ”.174 As explained above, the
EITC Agreement which laid the groundwork for that plan was later amended and then terminated. Mr MacGregor ceased to have any association with Dr Wright and his
companies.
Dr Wright’s Work with nChain and Calvin Ayre
113. From October 2015, as a result of the deal done in June 2015, Dr Wright was employed
as the Chief Scientist of nChain UK Ltd (a new company), which acts as the R&D arm
170 {Day8/31:23} .
171 Wright 1, §231 {E/1/39} .
172 Matthews 1, §108 {E/5/23} .
173 {L13/360/1} and {L13/361/1} .
174 {L13/409/1} .
41 of the nChain Group of companies.175 Dr Wright recently left that post, around late
September 2023. He apparently continues to act as a consultant for the company. This
change of role followed the revelations of Christen Ager -Hanssen which are discussed
below.
114. In his campaign of litigation, Dr Wright has received substantial financial support from
Calvin Ayre, who has an interest in the nChain Group.176 Mr Ayre has also promoted Dr
Wright’s claim to be Satoshi, including through the content of his Coingeek website and
through social media.177
Dr Wright’s Threats to Assert IP Rights
115. Over recent years, Dr Wright has issued numerous threats to enforce his alleged IP rights
and to bring financial ruin on the developers responsible for Bitcoin and Bitcoin Cash.
In a blog post on 13 February 2020, he insisted that he owned “ full rights to the Bitcoin
registry ”.178 On 21 January 2021, Dr Wright through Ontier wrote letters before action
to those responsible for various Bitcoin- related sites (including Bitcoin.org) demanding
that they cease hosting the White Paper.179
116. Dr Wright has since followed through on those threats by issuing the other claims which
were considered with these proceedings in the hearing of 15 June 2023. Whilst the
resolution of those IP rights issues is not for this trial, those proceedings include him
asserting (in summary): (a) that he has database rights in the bitcoin blockchain; (b) that
he has passing off rights associated with the name Bitcoin; and (c) that he has copyright
in the Bitcoin File Format as well as in the White Paper.
117. Meanwhile, Dr Wright and Mr Ayre have be en tweeting threats to bankrupt and cause
criminal prosecutions to be brought against developers. Examples of those threats and
their effects in deterring development are set out in the statement of Steve Lee (a COPA
board member and a product manager at Block).180
175 Wright 1, §7 {E/1/4} . nChain UK Ltd was formerly named nCrypt Ltd (up to November 2016) and nChain
Ltd (up to February 2022).
176 According to an article dated 11 August 2023, the nChain Group is now substantially controlled by Mr Ayre,
who made an investme nt of up to ChF 500 million in the Group {L19/210/4} .
177 See for instance his tweets at {L17/128/1} ; {L17/300/1} ; {L17/459/1} .
178 “Forking and Passing Off… ” {L16/225/1} .
179 See for instance Ontier letter to Square Crypto and others {L17/86/1} .
180 Lee 1 at {C/12/1} .
42 Dr Wright’s Other Litigation
118. Dr Wright is a serial litigant in the Courts of this country and other jurisdictions. In the
cases discussed below, as well as in the Ryan case (above), he has been held to be dishonest
and clear evidence of forgery has been found. COPA does not rely upon previous Court conclusions to prove his dishonesty or forgeries in this case, but the judgments are relevant
to show that Dr Wright ought to have been careful in presenting documents and their chain
of custody in this case. Furthermore, the evidence given in the cases touching on his claim
to be Satoshi (especially those of Kleiman and Granath) is directly relevant to this case.
119. The Kleiman Proceedings (USA) : Following Dr Wright’s attempts to tout his claim to be
Satoshi and his naming of the deceased David Kleiman as a collaborator in creating the
Bitcoin system and mining Bitcoin, the estate of Mr Kleiman (along with WK&ID, now
controlled by the estate) brought an action against Dr Wright in the Southern District of
Florida. The plaintiff claimed that Dr Wright had defrauded the estate of large sums in Bitcoin and of IP rights.
181 This claim was based on Dr Wright’s own assertions about his
having created Bitcoin and conducted mining with Mr Kleiman. After a tri al in November
/ December 2021, the jury found Dr Wright liable to W&KID for conversion of intellectual
property and awarded compensatory damages of US$100 million.182
120. In an interlocutory judgment of 27 August 2019183 ordering Dr Wright to disclose early
Bitcoin holdings, Judge Reinhart concluded that Dr Wright had “ engaged in a willful and
bad faith pattern of obstructive behavior, including submitting incomplete and deceptive pleadings, filing a false declaration, knowingly producing a fraudulent trust document and
giving perjurious testimony at the evidentiary hearing”.
184 More particularly, the Judge
found that there was “ substantial credible evidence that documents produced by Dr Wright
to support his position in this litigation are fraudulent ”, and a strong (and unrebutted)
inference that he had created the fraudulent documents.185 The judgment provides
evidence of the account Dr Wright gave of putting Bitcoin assets in an encrypted file
protected by a Shamir encryption protocol, whic h is relevant to his account in this case of
181 The Complaint in Kleiman is at {L14/114/1} . A good understanding of the issues can be gleaned from the
oral closing argument, at {L17/333/56} .
182 See completed Verdict Form at {L17/352/1} .
183 {L15/207/1} . Note that, at p2, the Court confirmed that it was not required to decide, and did not decide,
whether Dr Wright was Satoshi.
184 {L15/207/27} .
185 {L15/207/20} .
43 how he first regained and then lost access to the private keys which were used in the
“signing sessions”.
121. The McCormack Proceedings (UK) : Dr Wright brought a defamation claim against Mr
McCormack, who had publi cly disputed his claim to be Satoshi. In that case, Mr
McCormack initially raised a defence of truth but then dropped that defence because of the cost of maintaining it, instead relying on the argument that on any view the allegedly
defamatory publications (certain tweets) had caused no serious harm reputation. The case
went to trial before Chamberlain J in August 2022.
186 In cross -examination, Mr
McCormack’s counsel raised points showing that Dr Wright and Mr Ayre had coordinated threats to ruin those who took issue with Dr Wright’s claim to be Satoshi.
187
122. Dr Wright was found by Chamberlain J to have advanced a deliberately false case, then sought to explain it away with further falsehoods.
188 He was awarded only nominal
damages (a decision upheld on appea l). Again, COPA does not rely upon the Judge’s
finding, but will rely upon the account of what happened in the proceedings, as it is relevant
to Dr Wright’s credibility. In the judgment on consequential orders, Chamberlain J made
an indemnity costs order and also referred him for contempt proceedings in relation to an
apparent breach of the judgment embargo.
123. In the contempt proceedings that followed, Dr Wright claimed that a report submitted to
the Court by his solicitors (Ontier) on which Chamberlain J had relied had been put in
without his instructions or agreement. The Divisional Court surveyed the facts, explaining
that “ all the circumstances point towards the conclusion that the Ontier report was
prepared and provided to the Court on the instructions of Dr Wright ”.189 This event is
relevant to the credibility of Dr Wright when he seeks to place blame on his lawyers, as he
repeatedly does in these proceedings. Again, COPA does not rely on the finding, but the
facts and events recorded in the judgment .
124. The Granath Proceedings (Norway) : These concerned whether Dr Wright had been
defamed by a blogger, Magnus Granath (aka Hodlonaut), who had disputed his claim to
186 See the principal judgment dated 1 August 2022 ([2022] EWHC 2068 (QB) {L17/457/1} ) and the judgment
on consequential orders dated 21 December 2022 ([2022] EWHC 3343 (QB) {L18/85/1} ).
187 See transcript, internal pages 121ff {O2/12/32} . These matters are rel evant to relief in this case.
188 See judgment at §147 {L17/457/32} . See also the judgment on consequential orders at §4 {L18/85/2} .
189 See judgment at [2023] EWHC 1030 (KB) at §27.
44 be Satoshi. The case went to trial in the Oslo District Court in late 2022. A number of
witnesses in the present proceedings (including Dr Wright) gave evidence on his claim to
be Satoshi. In a judgment on 20 October 2022,190 the Court held that Granath had
“sufficient factual grounds basis to claim that Wright had lied and cheated in his attem pt
to prove that he is Satoshi Nakamoto”.191 It recorded that documents produced by Dr
Wright which he had claimed were early versions of the White Paper and Source Code had
been found by both parties’ experts to “ contain at best unexplained changes which are
likely to have been made after the date the documents are claimed to be from ”.192
125. The Tulip Trading Proceedings (UK) : A further case in this jurisdiction which is not joined
with these, but is also heard by the same docketed judge (and is another claim for billions
of pounds against some of the developer defendants in the BTC Core Claim) is the Tulip
Trading case. Dr Wright’s statements in those proceedings are also before this Court,
given a certain amount of factual overlap – indeed, it was dis closure in this case that led
to Dr Wright having change his reliance on the doctored MYOB accounting records in the
Tulip Trading case, as he now just says that they are not contemporaneous.
Events since September 2023
126. Christen Ager -Hanssen was until late September 2023 the CEO of nChain Ltd. On 29
September 2023, he began a series of postings on X (tweets) in which he claimed to have
“found compelling evidence that Dr Craig Wright has manipulated documents with the
aim to deceive the Court he is Satoshi ”.193 Mr Ager -Hanssen added that he was
“convinced that Dr Craig Wright is NOT Satoshi”. 194 He said that he had submitted a
whistleblowing report making these points, and also to have raised concerns about illegitimate control of the nChain group by Mr Ayr e.
127. After service by COPA of the first Madden Report (which had found many of Dr Wright’s documents to be inauthentic), nChain had arranged for Dr Wright to undergo a
mock trial exercise on 22 September 2023 in which he was cross -examined by a criminal
barrister, Zafar Ali KC, on a number of his primary reliance documents. A mock
judgment, apparently given by a judge who had been drafted in to help, was delivered on
190 {L18/66/1} .
191 {L18/66/19} . Also as cited by Chamberlain J in the consequent ial orders judgment in McCormack , at § 5.
192 {L18/66/20} .
193 {P2/111/44} .
194 The document he identifies as the report is called “The Fairway Brief ” and is at {L5/469/1} .
45 24 September 2023, finding Dr Wright’s Satoshi claim to be false. The day after the
mock trial, Mr Ayre sent Dr Wright an email (which Mr Ager -Hanssen posted on X)
making clear that Mr Ayre now believed that Dr Wright had forged documents and should confess to having done so.
195 The mock trial exercise was revealed by Mr Ager -
Hanssen, and it has since been admitted by Dr Wright, Mr Matthews and Mr Ali.196
128. Among Mr Ager -Hanssen’s revelations was one that Dr Wright had come up with a new
hard drive supposedly containing reliable documents. Mr Ager -Hanssen alleged that the
browsing history showed that Dr Wright had researched topics of manipulating files and
backdating metadata, and also that he had made searches to discover whether Satoshi had
compiled any part of his original Bitcoin paper in LaTeX format.197
129. Very shortly before Mr Ager -Hanssen’s revelations began to be released, Dr Wright’s
then solicitors wrote (on 25 September 2023) to say that he had further disclosure to give.
Since then, Dr Wright has made the claim to have discovered in mid- September 2023
two hard drives which were not previously imaged and which supposedly contain more reliable versions of documents supporting his claim.
130. COPA should re -emphasise that it has had nothing to do with Mr Ager -Hanssen, contrary
to the conspiracy theories of Dr Wright. COPA has relied on material publicly available
due to his disclosures, but COPA and its lawyers have not otherwise approached him, worked with him or sought material from him. This is not said to disparage Mr Ager -
Hanssen, but simply to make clear that COPA has no relationship with him and never
has had.
What is COPA?
131. COPA is the Claimant in the COPA Proceedings and a Defendant in the BTC Core Claim. It is a US -based non- profit mutual benefit corporation established in September 2020. It
was formed to encourage the adoption and advancement of cryptocurrency technologies and to remove barriers to growth and innovation in the cryptocurrency space.
198 COPA
195 See email of 23 September 2023 at {L19/212/6} . Mr Ayre later acknowledged that the email was his. Mr
Ayre proposed a narrative covered by his website Coingeek as follows: “ We will say that we believe you did forge
some documents to replace ones you destroyed earlier to try to pretend you were not Satoshi. We will say this is
because you r Asperger’s makes you not think and act like an adult… ” {L19/212/7} .
196 See Wright 3 {E/3/1} and Matthews 2 {E/27/1} . For Mr Ali’s account, see Clyde & Co letter at {M1/1/707} .
197 See {L20/195/1} .
198 See Lee 1 at {C/12/3} . COPA’s webpage and membership agre ement, setting out its aims, are at {L19/91/2} .
46 brings this action for itself and as a representative claimant under CPR 19.6. The parties
represented by COPA (co llectively, the “ Represented Parties ”) have the same interests
in this dispute. The Represented Parties have consented to be represented by COPA in this matter and agreed to be bound by any judgment or order, as required by CPR 19.6(4).
132. Both in Wright 11 and during his cross -examination, Dr Wright has used the opportunity
afforded by court proceedings (protected from the risk of a defamation claim) to attack
COPA and its members. His wild allegations, unsupported by evidence, have been
spread by Mr Ayre’s website, Coingeek, and by the cultish followers of Dr Wright’s
alternative cryptocurrency, BSV. They have no relevance to the Identity Issue.
However, they are relevant to the relief COPA seeks, since they show Dr Wright’s
propensity to use Court procee dings as a vehicle to attack anyone who rejects his claims.
Relevant Procedural History
Procedural chronology for the COPA Claim
133. Certain aspects of the procedural history of this case are relevant to this trial and discussed below. In summary, the key procedural steps in this case have been:
133.1. In April 2021, COPA issued the COPA Claim (for itself and the represented claimants. Pleadings in the COPA Claim closed in July 2021 (subject to
subsequent amendments that have been made).
133.2. In the months after issue of proceedings, there were applications by Dr Wright to strike out parts of COPA's case and for an evidence exclusion order which sought
to disbar COPA from relying on any documents disclosed in the Kleiman
litigation. Both were rejected by HH Judge Mat thews in December 2021.
199
133.3. A CCMC took place before Master Clark in September 2022 at which the
directions timetable was set.200
133.4. On 7 March 2023, the parties gave extended disclosure and, in accordance with the CCMC order, Dr Wright identified the docume nts on which he primarily
relied for his claim to be Satoshi (the “ Reliance Documents ”). There were
199 See judgment at {B/23/1} .
200 See CCMC order at {B/7/1} .
47 initially 100 documents in the list served on 4 April 2023201 and Dr Wright later
added a further seven documents on 2 June 2023.202 Since then, Dr Wright ha s
provided many further tranches of disclosure (now 21 tranches in total).
133.5. On 15 June 2023, a joint CMC took place in four actions involving Dr Wright,
including the COPA Claim and the BTC Core Claim. The Court ordered that two
of the cases should be stay ed and the third (the “ BTC Core Claim ”) should be
stayed against some defendants.203 This trial was to act as the main trial in the
COPA Claim and the trial of the Identity Issue in the BTC Core Claim.
133.6. On 28 July 2023, the parties exchanged most of their principal witness statements and hearsay notices (with short extensions agreed for a few more).
133.7. On 1 September 2023, COPA served its expert report on forensic document examination from Patrick Madden (the “ Madden Report ”).
204 As noted above,
Mr Madden concluded that many of Dr Wright's reliance documents, as well as
many other documents in his disclosure set, have been altered, often with the
apparent purpose of supporting his claims.
133.8. At a hearing in mid -September 2023, the Court addressed a number of
applications.205 The most substantial was an application by COPA for Dr Wright
to answer the Consolidated RFI (served in late June 2023). Dr Wright was
ordered to answer many of the requests, and he did so in two statements: Wright
2 (concerning the signing sessions); a nd Wright 4 (concerning remaining
matters), served on 23 October 2023.
133.9. At a hearing on 12 October 2023, the Court considered an application by COPA
amend its statement of case to plead that Dr Wright had forged documents and/or
knowingly relied on forged documents, based upon the findings in the Madden
Report.206 The Court permitted the amendments, subject to COPA’s case in this
regard being limited to 50 forged documents (beyond those originally pleaded)
201 See: {M/1/712} .
202 See: {M/1/842} .
203 See judgment at {B/26/1} and order at {B/10/1} .
204 The main report is at {G/1/1} and its appendices are in the H Section of the Opus2 platform. References to
“the Madden Report” are to this main, first report.
205 See judgment at {B/25/1} and order at {B/14/1} .
206 See judgment at {B/27/1} and order at {B/18/1} .
48 and to COPA being required to provide a Schedule wit h particulars of the indicia
of alteration and the links to Dr Wright. COPA duly served its Schedule, pleading
reliance on 50 forged documents.207
133.10. On 23 October 2023, the parties exchanged expert reports on the subject of cryptocurrency technology and the “signing sessions”. On the same date, Dr
Wright served his forensic documents report of Dr Placks. On 17 November
2023, COPA served a reply report of Mr Madden (Madden 2).
208 The experts in
each discipline held discussions in late November 2023 and produced joint
statements. As set out below, Mr Madden and Dr Placks reached broad
agreement.
133.11. A PTR took place on 15 December 2023, at which the Court decided to defer the trial by a few weeks, while rejecting a much longer adjournment.
209 It allowed
Dr Wright to rely on some “new” documents he claimed to have discovered since
receiving the Madden Report. There was also provision for further expert
evidence. In its judgment, the Court accepted an offer by COPA to focus on 20
of the original forgeries pleaded and gave permission to add a further 20 from the
new documents.
133.12. Since the PTR, the parties have exchanged reply evidence. They have served further reports from experts in forensic documents examination and LaTeX
software.
210 The experts have produced joint statements, reaching near complete
agreement. COPA has pleaded the additional 20 forgeries in a Schedule.
133.13. On Day 1 of trial (5 February 2024), the Court permitted Dr Wright to rely upon
a number of additional documents which had been referenced in and/ or deployed
with Wright 11. As a result, and with the permission of the Court, COPA served a further report from Mr Madden.
211
207 The full Schedule begins at {A/2/24} .
208 {G/3/1} .
209 See judgment at {B/28/1} and order at {B/22/1} . Madden 3 {G/5/1} was served ahead of the PTR.
210 Madden 4 {G/6/1} and Rosendahl 1 {G/7/1} for COPA; Lynch 1 {I/5/1} and Placks 2 {I/6/1} for Dr Wright.
211 Madden 5 {G/9/1} .
49 133.14. During trial, COPA also served a further report of Prof. Meiklejohn212 answering
some points Dr Wright had made in cross -examinat ion relevant to the signing
sessions, and (in relation to the Overleaf metadata) a further report from Mr
Rosendahl.213. These were admitted into evidence by agreement.
133.15. On 29 February 2024, COPA served on Dr Wright the further Schedule of Forgery During Trial as well as Madden 6 dealing with the forged MYOB Ontier Email.
214
The former was agreed as a pleading amendment and deemed annexed to the Particulars of Claim, while the latter was admitted into evidence by agreement.
215
Dr Wright’s Disclosure
134. Dr Wright was ordered to give disclosure against a long list of issues.216 These were
granular issues save for the first two, which were catch -all categories: (1) Whether the
Defendant is the author of the Bitcoin White Paper; and (2) Whether the Defendant is the
person who used the pseudonym “Satoshi Nakamoto.” So, any suggestion by Dr Wright
in his evidence that other documents might make good his claim or address apparent
weaknesses in his case must be considered against the backdrop of him knowing that he
should have conducted a thorough search of documents against these broad issues.
135. Disclosure was originally ordered for 31 January 2023, but the deadline was extended to
7 March 2023. Disclosure was also ordered against a wide range of keywords.217 After
the CCMC, Bird & Bird wrote to Ontier (Dr Wright’s then solicitors) reminding them of
the search parameters and that disclosure was not limited to keyword searches but
required active involvement by Dr Wright.218
136. As noted above, Dr Wright was ordered a t the CCMC to produce a list of his Reliance
Documents. Dr Wright had previously identified 71 such primary reliance documents in
the Granath litigation and had submitted a similar list in response to an order in the
McCormack case.219 The CCMC Order al so required him to provide chain of custody
information for his Reliance Documents. While he purported to comply on 11 May 2023,
212 Meiklejohn 2 {G/10/1} .
213 Rosendahl 2 {G/8/1} .
214 Madden 6 is at {G/11/1} .
215 {Day18/145:21} - {Day18/147 :5}
216 See DRD at {K/1/1} .
217 See Section 2 Annex 2 to the DRD {K/2/15} .
218 See letter of 5 January 2023 {M/1/572} .
219 See order of 30 July 2020 at §2 {L17/18/1} .
50 he only served a list identifying himself as the custodian for most documents.220 After
further correspondence, on 8 July 2023 he provided a further schedule of metadata
without any detail of intermediate custodians or of handling / transmission of
documents.221 He maintained until early September 2023 that this was proper
compliance, before finally agreeing to provide information on intermediate custodians.
137. Following his cross -examination, it is now clear that this Chain of Custody document is
deficient, even on Dr Wright’s own case. In a remarkable passage of evidence at {Day3/16:5} and following, Dr Wright cast doubt on the whole corpus of his reliance
documents and their provenance.
138. Even on his own case, Dr Wright’s disclosure exercise has been wholly inadequate.222
This can be seen from (a) the fact that the original extended dis closure was followed by
15 further tranches up to the time of the PTR; and (b) Dr Wright’s attempt at the PTR to
defer the trial due to his discovery of new documents which were said to be “better” than
the ones previously relied upon.
139. By the start of trial, Dr Wright’s disclosure had reached VOL023, his twenty- third
volume of disclosure. This was supplemented during trial with (a) further Overleaf
disclosure (402 documents) on 16 February 2024 and (b) 47 hard copy documents “lying
around the house” found during Dr Wright’s cross -examination and disclosed on 22
February 2024. The latter documents, on which Dr Wright has not even tried to rely, are mostly manuscript documents and they do not advance Dr Wright’s case. COPA suspects
that the reason for t he late provision of this material is to give Dr Wright an excuse to
offer to his supporters for the Identity Issue being resolved against him.
140. Dr Wright’s position on disclosure and the documents he had provided changed markedly
following the service of t he main Madden Report on 1 September 2023. First, he claimed
that he had discovered a large store of new documents on a USB stick. Secondly, he served a Chain of Custody schedule casting doubt on the reliability of his original reliance
220 See letter at {M/1/778} .
221 See letter at {M/1/943} .
222 Deficiencies were pointed out in a long letter from Bird & Bird dated 18 May 2023 {M/1/805} . That letter
went unanswered until 12 July 2023 {M/1/951} , and the response was limited, avoiding many questions. A full
history of disclosure up to late November 2023 is in a long letter from Bird & Bird of 27 November {M/2/525} .
51 documents. Thirdly, he claimed to have a store of LaTeX files on an online editor,
Overleaf, including LaTeX drafts of the White Paper.
141. Dr Wright has accepted at least one of Mr Madden’s findings, namely that one important document (ID_003455
223) was inauthentic. This w as an email with a screenshot of Dr
Wright’s NAB bank records apparently showing him having purchased Satoshi’s Vistomail email account in 2008. On 27 September 2023, he disclosed bank statements
which contradicted the document and did not include any tra nsaction supporting his claim
to be Satoshi.
224
142. Dr Wright’s account of finding new documents is as follows. On 15 September 2023, he
discovered two encrypted USB drives: (a) a Samsung USB drive containing an image of
a hard drive said to date from when he worked at BDO (referred to as the “ BDO Drive ”)
and (b) a MyDigital USB drive. He claimed that the BDO Drive was captured in October 2007 and remained untouched (protected by encryption) until he found it. The existence
of this material was alluded to briefly in a letter from Travers Smith (his solicitors at the
time) to the Court on 25 September 2023
225 and later explained in a letter from
Shoosmiths of 11 October 2023.226 The Court will recall these drives and their discovery
being the subject of debate a t the PTR. Dr Wright’s story is now undermined by agreed
evidence of the parties’ experts that the BDO Drive was subject to extensive manipulation and backdating in mid- September 2023.
143. Shortly after Dr Wright’s “discovery” of the BDO Drive came his schedu le of further
Chain of Custody Information for his original Reliance Documents. Having previously
refused to provide more than very limited information based on external metadata (until
an application was made), Dr Wright on 13 October 2023 served a sched ule purporting
to describe the transmission of each document.227 Entries are confusing and internally
inconsistent, but the overall effect of this document was to suggest that most of his
Reliance Documents had been used or accessed by others after being p roduced, such that
they could have been altered. It repeatedly indicated that more reliably authentic versions of Reliance Documents might be available on the “new drives”. In his statement of 23
223 The email is at {L15/100/1} and the screenshots at {L15/101/1} and {L15/102/1} .
224 See letter at {M/2/205} .
225 {P2/116/3} .
226 {M/2/245} .
227 See Schedule at {K/11/1} .
52 October 2023 answering the RFI requests (Wright 4), Dr Wri ght also provided a schedule
addressing versions of the White Paper in disclosure in which he told a similar story of
those documents being unreliable.228
144. The “discovery” of the Overleaf LaTeX documents supposedly came in late November 2023 and was announced in Shoosmiths’ letter of 27 November 2023.
229 In that letter
and in later correspondence, it was claimed that these documents were important because they included some which would compile into a replica of the White Paper and they could
not have been produced by reverse -engineering. Dr Wright’s story of using LaTeX in
drafting the White Paper was new to his fourth statement, and a detail he had never mentioned previously. Dr Wright claimed that these Overleaf documents had not been
disclosed earlier because Ontier had taken the view that they fell outside the scope of
disclosure date ranges. At the PTR, COPA argued that it was implausible that Ontier
should have taken that view and sought disclosure of their advice on grounds that
privilege had been waived. The Court agreed and ordered disclosure, at which point
Ontier stated firmly that they had never given any such advice.
230
145. Following the PTR, Dr Wright was permitted to rely on three categories of “Additional Documents”: (i) 97 documents from the B DO Drive; (ii) LaTeX documents stored in Dr
Wright’s Overleaf account which were said to compile into the White Paper; and (iii) a few documents concerning documentary credits assignments of Dr Wright which had
(unaccountably) been omitted from disclosure. It is important to keep in mind that these
documents were cherry -picked by Dr Wright after searches against his own selected
keywords: they were not the result of proper disclosure searches in accordance with the DRD. He was also ordered to provide an updated list of Reliance Documents. In
response, he nominated all his original Reliance Documents and all the Additional
Documents.
231
146. Mr Madden examined documents from the BDO Drive and produced a third report (Madden 3) before the PTR addressing individua l documents and finding numerous signs
of forgery. As a result of the PTR Order, he was given access to the raw image taken of the Samsung drive and the BDO Drive it contained. This enabled him and his counterpart
228 See Exhibit CSW5 at {F/148/2} .
229 {M/2/540} .
230 See Shoosmiths’ letter of 18 December 2023 {M/2/687} .
231 See Shoosmiths letter of 21 December 2023 {M/2/717} .
53 to do substantial further work, revealing that between 12 and 17 September 2023 the
BDO Drive was created from a predecessor image and heavily edited (presumably by Dr
Wright, who claims to have been the only person with access to it over that time). At
least 71 of the 97 new Reliance Documents on the drive (including all which appear to
support Dr Wright’s claim to be Satoshi) were added and/or edited during that period. These are matters fully agreed between Mr Madden and Dr Wright’s expert, Mr Lynch.
232
Another feature of the new Reliance Do cuments is that they contain either no or very few
direct equivalents of the original Reliance Documents, despite the indications in the
Chain of Custody Schedule.
147. The LaTeX files on Dr Wright’s Overleaf account have also been the subject of expert examination. They too are forgeries, since the parties’ experts agree
233 that (a) the White
Paper was not written in LaTeX, but in OpenOffice; (b) Dr Wright’s LaTeX files do not compile into a good replica of the White Paper; (c) it would not be difficult to reve rse-
engineer the published White Paper to Dr Wright’s LaTeX version; and (d) the only reason Dr Wright’s LaTeX files produce anything like the White Paper is that they make
use of software packages that did not exist in 2008/9.
148. In short, Dr Wright has fought multiple pieces of litigation in which he has had to identify the documents supporting his claim to be Satoshi. Against that background, he put
forward his 107 Reliance Documents in this case. He has not withdrawn reliance on any
of these. Following receipt of the Madden Report which identified signs of alteration in
many of them, Dr Wright (1) suddenly “discovered” the “new drives” and (2) sought to
call into question his own Reliance Documents in favour of “better” documents
supposedly discovered on the new drives. Even the least congenitally suspicious person
would be deeply sceptical of this account.
149. Quite apart from the difficulties with Dr Wright’s account of the fortuitous discoveries, there are two further problems with his new case. First, a s demonstrated in Madden 2
(and Appendices PM43 and PM44),
234 the cover story given in the Chain of Custody
Information is hopeless in numerous respects. In particular, Dr Wright sought to explain
away various documents by saying that these documents had been handled by others
232 See Madden / Lynch joint report {Q/6/1} .
233 See Rosendahl / Lynch joint report {Q/5/1} .
234 See Madden 2, from §120 {G/3/42} . See also Appendices PM43 {H/219/1} and PM44 {H/238/1} .
54 since 2008. However, Dr Wright posted these documents to Slack on dates
corresponding to forensically established dates of creation (in 2019/20). Further, many
of the original Reliance Documents were within a zip file attached to an email from Dr
Wright to Lynn Wright dated 18 January 2020, and Mr Madden was able to establish a chronology whereby such documents were interacted with and backdated in the days
preceding the sending of that email.
150. Secondly, as summarised above, although COPA has not been able to engage in the kind of comprehensive examination of documents in the “new drives” which was undertaken
for Dr Wright’s previous disclosure, there is clear evidence that the BDO Drive and the
new Reliance Documents are recent forgeries.
Overview of the Reliance Documents
151. The 107 Reliance Documents can be broadly summarised as follows:
151.1. Documents addressed by Mr Madden – 45 of the documents have been
specifically addressed by Mr Madden and found to bear signs of inauthenticity or
outright forgery. All 28 of the original Reliance Documents which appear on
COPA’s Schedule of 50 forgeries have been agreed by the experts t o be unreliable
(and in most cases to have had metadata manipulated).235
151.2. Other prior work of Dr Wright – 39 of the documents are papers / articles / notes
written by Dr Wright mostly prior to the release of the White Paper. This set includes emails and att achments, so the number of the substantive articles is less
than 39. None of these documents shows anything other than a general interest in various tech- related fields.
151.3. Documents relating to the signing sessions and “reveal” of 2016 – 17 of the
documents are from 2015/16 and show Dr Wright communicating with Mr
Matthews and others prior to the public making of his claim. None of these can be said to support the claim.
235 See joint expert sta tement from {Q/2/6} .
55 151.4. Academic qualifications – Two of the documents show Dr Wright’s academic
qualifications (for Northumbria and Charles Stuart Universities). Again, neither
of these helps prove that Dr Wright is Satoshi.236
151.5. Bitcoin Notes – 15 of the documents are handwritten or hand annotated notes
relating to Bitcoin. These cannot be reliably dated by Dr Wright and some are
clearly forged (e.g. the notes on the Datastation notepad).
152. As noted above, the Additional Documents added as Reliance Documents since the PTR include the following categories:
152.1. The 97 documents from the BDO Drive: These are categorised in S ection 2 of
Madden 3237 and further addressed both there and Appendix PM46 to Madden
4.238 They are almost all in file formats which did not feature in Dr Wright’s
original Reliance Document and are light in metadata (suggesting deliberate
reliance on docum ents which can be less easily assessed by forensic means).
Nevertheless, many bear signs of inauthenticity, and analysis of the BDO Drive shows that they were added in the recent forgery of the drive image.
152.2. Certain LaTeX documents stored in (one of) Dr Wr ight’s Overleaf accounts:239
As noted above, the expert evidence debunks Dr Wright’s claim that these were
precursor versions of the White Paper.
152.3. The Documentary Credits Assignment Documents: These are a few documents evidencing Dr Wright’s work on topic s which Dr Wright’s expert accepts are
inauthentic, but which COPA says are anyway irrelevant to his alleged development of Bitcoin.
236 No evidence has ever been provided for any of the other degrees Dr Wright claims – at last count, over 30.
237 {G/5/8} .
238 {H/278/1} .
239 At the PTR the evidence was that there was an Overleaf account, and Dr Wright was ordered to disclose the
relevant contents of this along with metadata. It now transpires that Dr Wright claims that he had numerous
Overleaf accounts and that the documents now relied upon arrived in his current account at the end of a complex
and poorly explained process of transmission through one or more other accounts. {M/2/820 -823} .
56 Overview of Cryptocurrency Technology
Introduction
153. Bitcoin was the first cryptocurrency, originating in 2009.240 COPA’s expert, Prof
Meiklejohn, has provided a report which gives a basic account of the technology
underpinning Bitcoin: see p9- 40 of the report.241 That basic account is largely agreed by
Dr Wright’s expert, Zeming Gao. The Joint Report sets out the areas in which Mr Gao
disagrees with Prof Meiklejohn, but he accepts the rest of her report.242
154. Bitcoin is a peer -to-peer system, meaning users can transfer payments between
themselves without an intermediary or central authority.243 Transactions between users
are incorporated into blocks by a process called mining. These blocks are in turn distributed among and verified by peers on the network, who store them by adding them
to a ledger. Each block added to the ledger includes information in the form of a hash,
which is affected by the blocks added before it. This ledger is therefore created by linking
the blocks together to form the blockchain. The contents of one block thus cannot be
changed without changing the contents of all subsequent blocks.
244
Digital Signatures
155. A digital signature is an example of an asymmetric or public -key cryptographic primitive.
It operates using two related keys, a public and a private one. The public one can be
given to anyone, and the pair is known as a keypair.245 A digital signature acts to verify
the signing of a given message and involves three algorithms: KeyGen, Sign and
Verify.246 There are several standardised digital signature schemes, with the one being
used in Bitcoin known as ECDSA (Elliptic C urve Digital Signature Algorithm).247 The
curve used in Bitcoin is secp256k1, and ECDSA signatures are usually encoded and
expressed as 64 alphanumeric characters.
240 Meiklejohn, at §21(a) {G/2/9} .
241 {G/2/9} .
242 Joint statement of Prof Meiklejohn and Zem Gao at §2 {Q/3/2} .
243 Meiklejohn §24 {G/2/9} .
244 Meiklejohn §25 {G/2/10} .
245 Meiklejohn §31 {G/2/11} .
246 Meiklejohn §32 and Fig. 1 {G/2/12} .
247 Meiklejohn §34 {G/2/13} .
57 Transacting in Bitcoin
156. Bitcoin users can identify themselves using, for example, their publ ic key or (more
commonly) addresses, which are alphanumeric identifiers that are different from, but
often related to the public key.248 Prior to 2012, the only type of address used in Bitcoin
transactions was a pay -to-public -key-hash (P2PKH), whereas send ing to a public key
was referred to as pay -to-public key (P2PK).249
157. When addresses are derived from public keys, each address has its associated private key that can be used to sign messages. Accordingly, given an address, a public key, a
signature and a m essage, anyone can verify whether or not (a) the address was derived
from the public key and (b) the signature and signed message are valid for that public key.
250 It is these properties that allow Bitcoin users to transfer ownership of bitcoins
they posse ss such that they can be independently verified, but without disclosing the real
world identity of the individual with the private key.
158. A transaction contains, in its simplest form, an input corresponding to the sender and one output corresponding to the recipient.
251 The transaction output consists of the
recipient’s address and the value of bitcoin sent to that address. A Bitcoin transaction also contains a digital signature from the sender, where the message being signed
contains the rest of the inform ation detailing the transaction.
252 This allows peers on the
network to verify the transaction, as they can look at the address, public key and signature to check that the public key aligns with the address and the signature verifies it.
253
159. As transactions are public, it is possible to check to see if the address was used before, to
confirm that the address did in fact receive the number of bitcoin it is now spending.254
To prevent double spending, Bitcoin tracks which transaction outputs are uns pent and
allows only those unspent outputs to spend the coins they receive.255
248 Meiklejohn §36 {G/2/13} .
249 Meiklejohn §38 {G/ 2/14} .
250 Meiklejohn §39 {G/2/14} .
251 Meiklejohn §43 {G/2/15} .
252 Ibid.
253 Meiklejohn §44 {G/2/15} .
254 Ibid.
255 Ibid.
58 Transaction Ordering
160. As different peers on the network will see transactions at different times, transaction
ordering is essential to ensure that there is no instance of bitcoins being recorded as being
sent to two different users.256 This is the role of the Bitcoin blockchain, which acts as a
ledger of all valid transactions propagated through the network.
161. The first block in the Bitcoin blockchain was Block 0 (the Genesis Bloc k) which was
hardcoded into the Bitcoin software. It was produced on 3 January 2009 at 18:15:05 UTC and contains a single coin generation transaction.
257 The script used to input this
transaction contains an encoded message which when decoded reads “The Ti mes
03/Jan/2009 Chancellor on brink of second bailout for banks ”. The purpose of using
this Times headline message was apparently to show that the Genesis Block could not have been created before that date.
258
162. The initial block reward was 50 Bitcoin, but that halves with every 210,000 blocks. It is presently 6.25 bitcoin. The total number of bitcoin capable of being generated as rewards
is capped at 21 million bitcoins in total.
259 Bitcoin is configured to have a new block
produced every 10 minutes on average. This means that the target hash needs to change according to the collective computing power of the peers competing in the mining
process.
260 The difficulty level itself changes according to the expected time to produce
blocks divided by the actual time, meaning that difficulty increase or decrease depending on the collective computation power.
261
Blockchain Forks
163. If Bitcoin participants want to change parameters of the system, this can be done by consensus of those on the network. Any rule change which is backwards -compatible is
known as a soft fork.
262 A backwards -incompatible change is known as a hard fork,
which creates two different blockc hains diverging at a single block.263 The most popular
cryptocurrency based on the White Paper and Genesis Block is Bitcoin. Further hard
256 Meiklejohn §58 {G/2/20} .
257 Meiklejohn §59 {G/2/21} .
258 Ibid.
259 Meiklejohn §69 {G/2/28} .
260 Meiklejohn §71 {G/2/29} .
261 Ibid.
262 Meiklejohn §76 {G/2/33} .
263 Meiklejohn §78 {G/2/34} .
59 forks have created the cryptocurrencies Bitcoin Cash, and Bitcoin Satoshi Vision. Wright
asserts that his Bitcoin Satoshi Vision blockchain is the real "Bitcoin". To avoid an
uninteresting and irrelevant terminology debate we refer to these cryptocurrency systems
by their ticker symbols: BTC, BCH, and BSV.
Storage and Use of Bitcoin
164. Typically, users store bitcoins in an electronic wallet, a piece of software that stores
private keys and keeps track of any associated transactions. This can be run on a
computer or mobile device.264 Wallets often provide users with a recovery phrase, so
that if the device containing the wa llet is corrupted or lost, it can still be downloaded
again and reused.265 Solutions to the risks entailed in storing bitcoin on one’s own device
include storing on an exchange and cold storage (on an offline computer or written down).
266
165. It is also possibl e to use multi -signature addresses, whereby any participant who produces
a valid signature completes and validates the transaction. A related concept is that of
Secret Sharing, with the most common version of being known as Shamir Secret
Sharing.267 This concept involves the user splitting a private key using a cryptographic
primitive and giving “slices” to different users. Then, depending on how the sharing has been performed, a certain number of individuals in a group (sometimes all, but in other
cases only a lesser number of the set) can reconstruct the private key.
268
Security of Digital Signatures
166. The extent of security provided by a digital signature depends on the nature of the exercise undertaken to prove access to or control of a private key. Signing a message
with a private key produces an output such that the Verify algorithm can be run to ensure
that this message was signed by the person with the private key.
269 The message must
be a new one, since otherwise the recipient could simply copy a signed message and later
hold it out as proof of ownership of the underlying private key (a process known as a
264 Meiklejohn §87 {G/2/37} .
265 Meiklejohn §89 {G/2/38} .
266 Meiklejohn §90, 91 {G/2/39} .
267 Meiklejohn §94 {G/2/40} .
268 Meiklejohn §95 {G/2/41} .
269 Meiklejohn §97 {G/2/41} .
60 “replay attack”). It is for this reason that a user must be asked to sign a new message.270
This explanation is significant for the topic of th e Sartre message.
167. As with any validation process, there are certain steps in the digital signature process
which require trust and verification, so that a party can be as sure as possible that what is
being demonstrated is what it purports to be. If a use r controls the software performing
the signature verification or the software contains a bug, then the signature can appear to be verified when it is not truly verified.
271 Trust in the software that is being used is
therefore important. In a section of her report agreed by Mr Gao, Prof Meiklejohn sets out several requirements which must be fulfilled to establish possession of a private key:
167.1. Unique message – The message to be signed must not have been signed before
for that public key.272
167.2. Method of and result of verification – The verification algorithm must be run
using the public key, the new message and the signature given by the user.273
167.3. Semi -manual verification – Verification is rarely if ever performed on paper due
to the size of the numbers involved. If instead it is done using software on a
computing device, then the verifier must trust that the computing device is accurately performing each step.
274
167.4. Software integrity – Usually, the verifier runs the verification algorithm using an
existing piece of s oftware. Here, the person must trust that the correct algorithm
is being run, that it is using the correct inputs and that the software is secure and has not been altered. This would include that it has been downloaded properly
and not over an unsecure c onnection.
275
167.5. Software and hardware integrity of the computing device – It is also necessary
that the verifier trusts the hardware, operating system and software on any
computing device (i.e. not limited to the verification software itself).276
270 Meiklejohn §99- 100 {G/2/42} .
271 Meiklejohn §102 {G/2/42} .
272 Meiklejohn §103(a) {G/2/43} .
273 Meiklejohn §103(b) {G/2/43} .
274 Meiklejohn §103(c) {G/2/43} .
275 Meiklejohn §103(d) {G/2/43} . Mr Gao agrees that the status of the software can also be a source of doubt –
Gao §293.
276 Meiklejohn §103(e) {G/2/44} .
61 Public keys Associated with Satoshi
168. There is only one key that could have belonged only to the creator of the system (Satoshi),
which is that associated with the Genesis Block. However, the coinbase reward
associated with the block cannot be spent, as the Bitcoi n software does not allow that.
So, while there is a public / private key pair for the Genesis Block, it is not certain that anyone has ever known the private key.
277 Whilst early blocks are associated with
Satoshi, they could theoretically have been mine d by other early individuals right after
launch. The Bitcoin community, however, does associate block 9 with Satoshi, because
this block was the one involved in the first transaction from Satoshi to Hal Finney.278
The Evidence at Trial
169. The trial schedule w as provisionally set in the PTR order279 to be: (a) one week of pre -
reading from 29 January 2024; (b) one day of oral openings on 5 February 2024; (c) 19
days of evidence from 6 February 2024 to 1 March 2024; and (d) oral closings from 12
to 15 March 2024. The judgment following the PTR indicated280 that the 19 days of
evidence should be divided as to (i) 6 days for Dr Wright; (ii) 3.5 days for Dr Wright’s
other fact witnesses; (iii) 4 days for COPA’s fact witnesses; (iv) 3 days for Mr Madden;
(v) 1 day for Dr Placks; (vi) 1 day for a witness from Stroz Friedberg; and (vii) 0.5 day
for Prof Meiklejohn and Mr Gao.
170. The actual trial timetable was considerably different due to:
170.1. Dr Wright having to be in the witness box for longer due to the admission of new
documents and the need to recall him twice;
170.2. Dr Wright deciding to abandon both of his own forensic document examination
experts after cross -examining Mr Madden;
170.3. Dr Wright deciding that he would not cross -examine the majority of COPA’s fact
witnesses281; and
277 Meiklejohn §108 -109 {G/2/9} . This section is agreed by Mr Gao {Q/3/3} .
278 Meiklejohn §110 {G/2/46} .
279 Order of 20 December 2023, §2 {B/22/3} .
280 Judgment dated 20 December 2023, §166 {B/28/40} .
281 This included, in respect of Prof John MacFarlane , not notifying COPA of the intention not to call him until
the morning of the day he was due to give evidence.
62 170.4. Dr Wright’s counsel’s cross -examination of Mr Madden lasting a little over half
a day, rather than the three days they had requested and been allowed at the PTR.
171. Whilst it was always envisaged that Dr Wright’s evidence might need to take longer than
the six days originally scheduled, other developments during trial saw Dr Wright making
serious allegations against witnesses which were then not put them . For example :
171.1. He accused Rory Cellan -Jones of being “very biased”, “incredibly biased”, “very
pro-BTC” and wanting a “cypherpunk Satoshi”.282 This accusation is nonsense.
What Mr Cellan -Jones’ book reveals is a journalist who was sceptical of all
cryptocurrencies (in cluding all implementations of Bitcoin), not at all a person in
the pocket of “Bitcoin Core”.283 After he had used the witness box to make these
accusations, Dr Wright chose not to cross -examine Mr Cellan -Jones and his
lawyers agreed not to rely on their c lient’s allegations.
171.2. He made even more scandalous remarks about Martti Malmi, accusing him of
setting up assassination markets and funding terrorism through Silk Road.284 Mr
Malmi, unlike Mr Cellan -Jones , did go in the witness box. Dr Wright’s lawyers
(quite properly) did not put his scandalous allegations to Mr Malmi.
171.3. He claimed that both his own forensic documents experts were incompetent, absurdly describing Dr Placks as just “a psychologist” (despite his qualifications
all being in computer science and document forensics) as well as questioning their
independence.
285 He repeatedly took issue with Mr Madden’s independence,
competence and the correctness of his findings, despite those findings having
nearly always been agreed by his own experts. In most cases, the findings were
not challenged in cross -examination.
171.4. Even more egregiously, he accused Mr Rosendahl of being “part of the BTC Core
Group”, having “developed code with them” and “been at conferences with
them”. He said that this expert had signifi cant investments with BTC Core and
282 {Day8/60:17} and following.
283 See for instance Mr Cellan -Jones’ reflections in his book “Always On”, exhibited to his statement:
{L18/409/26} ; {L18/409/34} .
284 {Day6/165:8} - {Day6/167:8} .
285 {Day2/128:4} and following; {Day3/1:25} and following.
63 would lose most of his savings if Dr Wright won the case.286 Mr Rosendahl said
that there was not an atom of truth in these allegations, adding: “I wish I had any
savings to lose”.287 Dr Wright’s counsel (again, quite properly) did not put his
allegations to this expert.
172. In short, Dr Wright abused the privilege given witnesses by the English legal system to
publicise lies and false allegations. He has been visibly supported in this effort by a
billionaire, who has used hi s website as a megaphone to repeat Dr Wright’s false
allegations. Meanwhile, witnesses who are entirely independent of COPA and have no
particular axe to grind have endured the experience of having their reputations attacked,
without (in most cases) having the opportunity to answer them.
173. It is trite that Dr Wright failing to challenge COPA’s witnesses means that their evidence
must be accepted. However, in this case there are further consequences of their not
having been challenged. Dr Wright’s accusat ions against them must be taken to have
been without foundation. And, where their versions contradict his account, their evidence must be taken to be true and his false.
COPA’s Fact Evidence
174. COPA relies upon witness statements from 18 factual witnesses. At the date of writing, COPA understands that all except Mr Bohm, Mr Hudson, Mr Andrae and Mr Ford are
required for cross -examination. Mr Bohm sadly died earlier in January 2024. As noted
above (and detailed further below), Dr Wright gave up the opportunity to cross -examine
most of COPA’s remaining witnesses during trial.
174.1. Joost Andrae {C/1/1} – Mr Andrae is a software engineer who contributed to the
OpenOffice.org project. He gives evidence on Open Office 2.4.0 being released
on 26 March 2008, which supports a conclusion that one of the Reliance
Documents is not authentic to its suggested date.288 This evidence was
unchallenged.
174.2. Martti Malmi {C/2/1} / {C/24/1} – Mr Malmi is a compu ter scientist who
corresponded with Satoshi from shortly after the release of Bitcoin in January
286 {Day5/138:6} and following.
287 {Day17/8:1} and following.
288 See Madden 1 Appendix PM23 {H/107/1} .
64 2009 until early 2011, during which time he helped set up website content and
worked on the Bitcoin Code, as well as the Linux port of the Bitcoin software.
Mr Malmi rejects various claims that Dr Wright has made about him and denies
that he wrote a Satoshi post describing Bitcoin as a “cryptocurrency” (an allegation made by Dr Wright to explain away that post in circumstances where
he disputes that label). He also exhibits emails he exchanged with Satoshi that
previously were not public (correspondence never mentioned by Dr Wright). Mr
Malmi also provided a short reply statement correcting statements made by Dr
Wright about him. Mr Malmi was subject to cross -examination on Day 13. He
was a clear and conscientious witness who gave good evidence that was consistent with the contemporaneous documents. These documents, of course,
included ones not before seen and which Dr Wright had never mentioned before
findi ng out about them. The attempts to suggest that Mr Malmi had had contact
with Dr Wright beyond what he had himself acknowledged failed miserably.
289
174.3. Hilary Pearson {C/3/1} – Ms Pearson is a former partner (retiring in 2015) at Bird
& Bird who was a pioneer in writing about IT law. She authored two papers, “Liability of Internet Service Providers” from 1996 and “Intellectual Property and
the Internet: A Comparison of UK and US Law” from 1998. She exhibits a
comparison made between her work and Dr Wright’s LLM dissertation which shows the extent of Dr Wright’s plagiarism and copyright infringement of her
work.
290 As was common ground in the hearing of 12 October 2023, this
evidence is admissible and can be considered In relation to Dr Wright’s
credibility. This evidence was unchallenged. Dr Wright clearly did not want the
embarrassment of his LLM dissertation being further exposed for the work of plagiarism that it is. Furthermore, by failing to challenge Ms Pearson, Dr Wright
must be taken to accept her evidence that the contents of her articles which he
copied were her original ideas. His own evidence that those ideas were
attributable to others should therefore be reject ed. In addition, his statements that
her key paper was a blog post, which explained it not being referenced, must be accepted to be false.
291
289 See: {Day13/6:19} - {Day13/11:21} .
290 {D/490/2} .
291 {Day6/27:8}
65 174.4. Daniel Bernstein {C/4/1} – Mr Bernstein is a cryptographer and professor at the
University of Illinois. He is a member of the team that jointly developed the
digital signature scheme known as “EdDSA” and he recounts that term being
coined in February to April 2011 and first used publicly in July 2011. Dr Wright
had put forward a Reliance Document (ID_004009)292 which appeared to be a set
of manuscript notes dating from prior to the release of Bitcoin and which
contained reference to EdDSA. After receiving Mr Bernstein’s evidence , Dr
Wright has claimed that some of the notes (including the reference to EdDSA) were written in or after 2011 (an account which has its own difficulties that will
be explored at trial). This evidence was unchallenged. Dr Wright evidently
realised that it could not sensibly be challenged, so he instead claimed that the
document and its section which referred to EdDSA dated from after July 2011,
even thought it is clear from the context that he originally intended to present this
as a development note from before the inception of the Bitcoin system.
174.5. Rory Cellan -Jones {C/5/1} – Mr Cellan -Jones is a technology journalist who was
involved in the 2016 signing sessions, which he addresses in his evidence. He
was told that Dr Wright could prove he was Satoshi a nd in reliance on that he
transferred bitcoin on 4 May 2016 to the Bitcoin address that Satoshi used for the first transaction, on the understanding that Dr Wright would send it back. To date
Mr Cellan -Jones has not received this Bitcoin back. This evidenc e was
unchallenged. As set out above, Mr Cellan- Jones was subject to an unjustified
personal attack by Dr Wright.
174.6. Zooko Wilcox- O’Hearn {C/6/1} – Mr Wilcox -O’Hearn is a computer scientist in
the field of cryptography and cryptocurrency. He wrote early blogposts about
Bitcoin and states that he never received any Bitcoin from Satoshi, as Dr Wright
has claimed he did. This evidence was barely challenged, and Mr Wilcox -
O’Hearn was a clear and conscientious witness. He also revealed how passionate he was abou t Satoshi Nakamoto, referring to him as his “ hero” and saying with
some force that if, as alleged by Dr Wright, he had received bitcoin from his hero,
he would certainly have remembered it.
293 He was also very clear that he had not
292 {L1/115/1} .
293 {Day14/80:14} .
66 downloaded the Bitcoin source code for a number of years, explaining that he did
not even use Windows at the time (the bitcoin software having been Windows -
only until at least 2010).294 Whilst he wanted the system to work, he thought it
might be a glorious failure.295 When it was put to him that he must have become
more actively involved earlier, he replied disarmingly: “ You underestimate my
laziness and procrastination.”296 It is thus clear that Dr Wright’s claims to have
sent Bitcoin to Mr Wilcox O’Hearn were failed guesswork, based on the public information that he was the first person to have blogged about bitcoin, shortly
after its release.
174.7. Dustin Trammell {C/7/1} – Mr Trammell is an Information Security Research
Scientist who corresponded with Satoshi in January 2009. He gives evidence of his correspondence with Satoshi and exhibits it. He denies a claim Dr Wright
made in his evidence in the Granath proceedings that Dr Wright as Satoshi shared
Bitcoin code with him. This evidence was unchallenged. Dr Wright must therefore be taken to concede that his claim that code was shared with Mr
Trammell was unfounded and false.
174.8. John Hudson {C/8/1} – Mr Hudson is the lead designer of the font Nirmala UI
and confirms it was not publicly available until March 2012 at the earliest. This
is relevant to a number of Mr Madden’s findings that documents of Dr Wright are
not authentic to their suggested dates and have been backdated. This evidence
was unchallenged.
174.9. Adam Back {C/9/1} {C/21/1} – Dr Back is a cryptographer and inventor of
“Hashcash”, which was cited in the White Paper. He gives evidence of some
email communications with Satoshi which had not previously been made publi c.
They undermine Dr Wright’s accounts of his work on the White Paper before its release (as largely reiterated in Wright 1). For instance, Dr Wright says that Wei
Dai’s work profoundly influenced his development of Bitcoin for years, whereas
Dr Back’s emails show that he told Satoshi about Wei Dai’s work on 21 August
2008 and that Satoshi had not previously known of it. This is also telling because
294 See for instance {Day14/75:1} .
295 {Day14/78:14} .
296 {Day14/81:2} .
67 Dr Wright’s supposed precursor drafts of the White Paper (said to predate August
2008) have the reference to Wei Dai’s B -money paper. Dr Back also provided a
short second statement rebutting some of the claims Dr Wright makes about Dr Back’s attitude and interactions with Satoshi. Dr Back gave clear and cogent
evidence, backed up by contemporaneous documents. The attempts by Mr Orr
KC to press Dr Back to agree with Dr Wright that the proof -of-work in Bitcoin
owed no meaningful debt to Hashcash were valiant but hopeless.
297 It was also
striking how clearly superior Dr Back was to Dr Wright in terms of technica l
knowledge about the Bitcoin system and code and the ability to parse and convey
that information. Dr Back was challenged on his independence, but this attack
was baseless.
174.10. Nicholas Bohm {C/10/1} – Mr Bohm was a retired solicitor who corresponded
with Sa toshi shortly after the release of Bitcoin in January 2009. Mr Bohm has
provided evidence of his email communications with Satoshi that were not before made public (and to which Dr Wright had never referred). He has also provided
a version of the White P aper that he downloaded in January 2009, which Mr
Madden has authenticated
298 and which is used as a control copy. This evidence
was unchallenged.
174.11. Ben Ford {C/11/1} – Mr Ford is the director of a company trading as DataStation
who gives evidence about a DataStation notepad which is one of Dr Wright’s
Reliance Documents (ID_004018).299 This presents as being a set of pre -release
development notes on the Bitcoin concept. Mr Ford explains that the notepad was not printed until 22 May 2012. Dr Wright has reacted to this evidence in his
Chain of Custody schedule by saying that the notes were written in 2011 / 2012.
Again, this cover story has its own difficulties that wi ll be explored at trial. This
evidence was unchallenged.
174.12. Steve Lee {C/12/1} – Mr Lee is a board member of COPA. He is a Bitcoin
developer and works for a team called Spiral, which is funded by Block, Inc (a
Represented Party). He gives evidence on the chilling effect of Dr Wright’s
297 See for example the exchange from {Day13/45:2} - {Day13/53:22} .
298 See Appendix PM3, from §41 {H/20/14} .
299 {L7/471/1} .
68 claims to be Satoshi, giving examples of how Dr Wright wishes to people to lose
their families and be subject to criminal law sanctions (including reference to the
death penalty). This evidence was largely unchallenged. It is remarkable how
short a time Mr Lee was in the witness box, given that his evidence is the primary evidence from COPA as to the need for the declaratory and injunctive relief.
None of his evidence that goes to relief was challenged. Instead, there were s ome
inconsequential fishing questions about his and Block’s role within COPA and about why Meta left COPA. The latter point went nowhere because, as Mr Lee,
explained, Meta’s leaving was explained by the company having divested itself
of its sole cryptocurrency project (Libra) months ago.
300
174.13. Howard Hinnant {C/18/1} – Mr Hinnant is a software developer who was
Chairman of a C++ Standards Committee in 2005 -2010. He gives evidence that
certain C++ features were not available in October 2007 as found in certa in of Dr
Wright’s documents (from the BDO Drive) dated to that period. Mr Hinnant gave
clear and honest evidence. He was dismissive of Dr Wright’s story of having built
a customised time library which he called “Chrono” based on a physics simulation
engine called Project Chrono. The story was “technically so outrageous that
it’s… literally unbelievable”. It presupposed Dr Wright having gone to great
effort to create a time library out of a package with an entirely different function,
with the practical r esults that the code might well not compile at all or might not
work as intended.301
174.14. John MacFarlane {C/19/1} – Professor MacFarlane is a professor of Philosophy
who has designed his own software tools, one of which is pandoc (a universal document converte r). He states that templates were only added to it in 2010, with
the default LaTeX template being added in 2017. It cannot therefore have been used in 2006 when it features in documents of Dr Wright (from the BDO Drive)
dated to that period. This evidence was unchallenged. During Dr Wright’s oral
evidence, he suggested that Professor MacFarlane’s account was untrue in respect
of the inclusion of certain lines of source code in his software (the same lines
which appear in the relevant pleaded forgeries)
302. Professor Macfarlane
300 {Day12/113:7} .
301 See for example {Day14/43:2} - {Day14/45:1} .
302 {Day5/107:15} - {Day5/108:24} .
69 corrected this statement, by providing a second witness statement303 setting out
further detail on precisely how to download and review every release of pandoc
by using a computer script, and how to identify the precise date and relea ses in
which the code was included. That evidence, too, was unchallenged. Again, Dr Wright must therefore be taken to concede that the claim he made were unfounded
and false.
174.15. Mico Loretan {C/20/1} – Mr Loretan is a software developer who created the
software package selnolig. He first released that package in May 2013. This
contradicts the face dating of various documents (from the BDO Drive) which
contain reference to selnolig. This evidence wa s unchallenged and Dr Wright
accepted Mr Loretan’s evidence during cross -examination .304
174.16. Michael Hearn {C/22/1} – Mr Hearn is a software developer who worked on
Bitcoin at the beginning and corresponded with Satoshi over email. He had dinner with Dr Wright and Mr Matthews in July 2016, when Mr Hearn asked Dr Wright
questions about Bitcoin that he believed Satoshi w ould be able to answer. His
impression was the Dr Wright could not answer his questions and that Mr Matthews shut down the conversation when Dr Wright got into difficulties. Mr
Hearn’s evidence was clear, and the attempts to challenge him on his recollec tions
of the meeting in Wild Honey with Dr Wright and Mr Matthews failed.
305 Mr
Hearn was frank about what he could and could not remember, and he
convincingly refuted the suggestion that his questions had any bearing on
supposed new inventions of Dr Wright.306
174.17. Bjarne Stroustrup {C/23/1} – Professor Stroustrup is a professor of Computer
Science and the designer of the C++ programming language. He gives evidence
that certainly libraries were unlikely to be in use in 2007- 2008, even though these
appear in som e of Dr Wright’s documents said to have been from that period.
This evidence was unchallenged.
303 {C/24.3/1}
304 {Day5/106:10- 20}.
305 See in particular {Day14/21:13} - {Day14/23:20} .
306 See in particular: {Day14/12:17} and {Day14/23:1} . The latter answer in particular shows how far Mr
Hearn’s questions were from any supposed new inventions by Dr Wright.
70 174.18. Richard Gerlach {C/20.1/1} – Prof Gerlach is now a professor of Business
Analytics, but was in 2005 a lecturer in statistics at the University of Newcastle,
wher e Dr Wright studied for an MStat course. He gives evidence that various
features of a statistics assignment document in Dr Wright’s disclosure are anomalous. This evidence was unchallenged and Dr Wright accepted Prof
Gerlach’s evidence during cross -examin ation .
307
175. The bundles for trial also contain interlocutory statements (in Section P on the Opus2
system). COPA asked that they be included in order to ensure that there is a full record
of the accounts given to the Court at every stage of the litigation, given Dr Wright’s
propensity to change his story and cast blame on his lawyers.
COPA’s Hearsay Evidence
176. COPA has adduced the following documents under a CEA Notice:
176.1. A letter from Lucas de Groot dated 14 June 2023 explaining that the Calibri Light
font was not available until 2012 {C/15/1} . This is relevant to a number of Mr
Madden’s findings that documents of Dr Wright are not authentic to their
suggested dates and have been backdated.
176.2. A letter from Michael Stathakis and Lee Li dated 10 July 2023 addressing a form
of “Quill” notepad {C/16/1} . One of Dr Wright’s Reliance Documents (and a
document which he has personally verified) is a set of purported BDO meeting minutes from 2008 on this form of notepad.
308 Mr Stathakis and Ms Li explain
in some detail that this form of Quill notepad was not available until 2012. This evidence was challenged by Dr Wright, who claimed to know more about the
printing of this notepad than those at the manufacturer w ho were responsible for
it.
309 Dr Wright had to maintain his story that the BDO Minutes written on the
Quill notepad must be genuine to 2007, so he was driven to claim that he knew
through unidentified family connections that the notepad had been made earl ier.
He produced no witness or document to support this account, which must be
307 {Day7/165:15} - {Day7/166:3}
308 ID_004013 {L2/159/1} .
309 See: {Day3/106:6} - {Day3/108:16} ; {Day 3/112:18} - {Day3/114:2} .
71 rejected as baseless. It is perhaps the best example of Dr Wright denying an
obvious truth when trapped in a lie.
176.3. A witness statement from Andreas Furche {C/13/1} – Mr Furche has provided a
witness statement but is not willing to give oral evidence, so his evidence is now
relied upon under a CEA Notice. He is a professor and researcher in fintech. He
confirms that neither he nor Professor Wrightson worked at Newcastle Univers ity
after 2000 (which contradicts Dr Wright’s account that he engaged with both of them 2005- 2009). His account falsifies a series of statements Dr Wright has made
about his work on the development of Bitcoin in various particulars. A second
hearsay stat ement from Mr Furche which answers false statements about him in
Wright 11: {C/31/1} . As explained further below, Dr Wright was driven to accept
the accounts of Mr Furche and Prof Wrightson, while weakly conceding that his
previous confident statements about his dealings with them might be mistaken.
176.4. Emails in April and May 2022 from Professor Graham Wrightson confirming Mr
Furche’s account and that he did not know Dr Wright {C/17/1} .
176.5. Extracts from the Lynn Wright deposition transcripts from the Kleiman
proceedings {C/27/1} . In cross -examination, Dr Wright sought to discredit this
evidence, because Lynn Wright told the US Court that Dr Wright had never mentioned Bitcoin to her and had only once mentioned digital c urrency (evidence
which conflicts directly with Dr Wright’s own). He attempted this by saying that she had not been fit to give evidence due to a medical procedure and treatment,
and also that she had never been asked about her fitness, implying that this caused
her to lose her memory on the points it did not accord with his.
310 This attempt
was distasteful and was not justified, given that she confirmed at the start of her
evidence that she was fit to testify311 and given that her testimony in the transcri pt
reads as clear and coherent.
176.6. An extract from the First Witness Statement of John Chesher dated 1 May 2023
which was submitted by Dr Wright in the Coinbase proceedings {C/26/1} . He has
provided bookkeeping and accounting services to Dr Wright and gave ev idence
310 {Day2/97:15} - {Day2/98:4} .
311 {L16/116/8} .
72 on the assets of Wright International Investments Limited. It is significant
because Dr Wright claims to have shared a copy of the Bitcoin White Paper with
Mr Chesher before its release,312 while Mr Chesher says that he did not meet Dr
Wright until 2010.313
176.7. Emails from Wei Dai from October 2023 confirming, amongst other things, that
Mr Dai never provided code to Satoshi, contrary to what Dr Wright claims {C/28/1} . Wei Dai also explains that he has never worked in academia, contrary
to Dr Wright’s description of him.
Dr Wright’s Fact Evidence
177. Dr Wright has made 11 statements: (i) Wright 1 {E/1/1} providing his principal evidence
in chief; (ii) Wright 2 {E/2/1} addressing RFI requests about the signing sessions; (iii)
Wright 3 {E/3/1} giving his version of the mock cross -examinat ion (in response to a
Court order); (iv) Wright 4 {E/4/1} addressing the remaining RFI requests; (v) Wright 5
{E/20/1} explaining why the two new hard drives were not previously included in his
disclosure; (vi) Wright 6 {E/21/1} confirming the facts and st atements in Ms Field’s first
statement (for the adjournment); (vii) Wright 7 {E/22/1} addressing the tweets for Mr
Ager -Hanssen about the new documents being fake; (viii) Wright 8 {E/23/1} relating to
his computer environment, which he apparently blames for signs of inauthenticity in his
documents; (ix) Wright 9 {E/26/1} responding to Prof Meiklejohn’s report (with an
appendix attempting to explain some signs of inauthenticity); (x) Wright 10 {E/31/1}
providing yet more unsupported assertions about his computing environments; (xi) the
disputed Wright 11 {CSW/1/1} , which was supposed to give his final reply evidence;
and (xii) Wright 12 {CSW/7/1} which further addresses the BDO Drive.
178. After COPA’s opening Skeleton Argument had been written, Dr Wright served a further
three statements: Wright 13314 in support of his application to rely on further documents;
Wright 14315 providing chain of custody information for the White Paper LaTeX files;
and Wright 15316 concerning the MYOB Ontier email.
312 {E/4/21} at para. 49m.
313 {C/26/2} , para. 6.
314 {E/32/1}
315 {E/33/1}
316 {E/34/1}
73 179. Most of his other witnesses give no more than limited evidence that Dr Wright was a
capable IT professional who had an interest in digital currency. That evidence has no
bearing on Dr Wright being Satoshi, considering those two factors are shared by many
thousands of others (as evidenced by the number of people on the Metzdowd list that
Satoshi used). The only one of Dr Wright’s witnesses who positively supports his
account of doing work on the Bitcoin system before the White Paper was released is
Stefan Matthews, the CEO of nChain and one of the small team backing his claim. As Mr Matthews accepts, he has strong personal and financial motivations for supporting Dr
Wright. COPA will challenge Mr Matthews’ ho nesty. COPA now also challenges the
honesty of Mr Jenkins, in light of what happened during his re -examination. Dr Wright,
Mr Matthews and Mr Jenkins are dealt with in a new section below.
The evidence of Dr Wright’s witnesses that he could be Satoshi
180. A refrain common to a number of Dr Wright’s witnesses was that, based on what they
had seen, they believed he had the technical skill or expertise to have invented the Bitcoin system. In the main, this was evidence from witnesses who did not claim great tec hnical
expertise themselves and who knew of Dr Wright’s abilities in the field of IT security and audit. Setting aside the doubts which Dr Wright’s evidence has raised about his
ability in C++ coding, this evidence from the witnesses has no probative value in relation
to the Identity Issue. When asked, the witnesses had no knowledge of the abilities or
experience of any of the other individuals identified as possible candidates to be
Satoshi.
317
The prism of hindsight
181. Another common feature of the evidence of many of Dr Wright’s witnesses is that they
are looking back on events knowing that their friend, colleague or family member has
claimed to have invented the Bitcoin system. This led them to draw connections between
Dr Wright’s background and the att ributes or work of Satoshi, whether that be an interest
in Japanese culture or a commonplace concern that IT security logs should be secure against alteration. These were classic features of hindsight and of observation bias.
317 The Court may recall a selection of the following being put to these witnesses: Hal Finney, Nick Szabo, Dr
Vili Lehdonvirta, Michael Clear, Neal King, Vladimir Oksman, Charles Bry, Shinichi Mochizuki, Gavin
Andresen, Jed McCaleb, Adam Back, Ross Ulbricht, Len Sassaman. These all come from the Wikipedia page for Satoshi Nakamoto: https://en.wikipedia.org/wiki/Satoshi_Nakamoto#Possible_identities
.
74 182. Dr Wright’s witnesses are as follows:
182.1. Danielle DeMorgan {E/8/1} – Ms DeMorgan is Dr Wright’s youngest sister. She
gives evidence that Dr Wright was interested in Japanese culture and sometimes
used nicknames for himself. Ms DeMorgan gave honest evidence, but it was of
no probative va lue. In both her statement and the blog post on which she based
it, the key reason she drew a connection between her brother and Satoshi Nakamoto was that as a teenager he had dressed as a ninja in the local park.
318
Nothing in her evidence gave any crede nce to Dr Wright’s claim, and she did not
support his assertion that he shared a pre -release copy of the Bitcoin White Paper
with her.319
182.2. David Bridges {E/9/1} – Mr Bridges is a personal friend of Dr Wright who
worked at Qudos Bank and worked with Dr W right from 2006. He describes
what he perceived as Dr Wright’s skill in computer security and also talks about
his interest in Japanese culture. Mr Bridges gave honest evidence, but it was of
no probative value. Although his statement drew parallels betw een the Bitcoin
system and Dr Wright’s work with him, on examination these were of no significance.
320 He did not support Dr Wright’s claim to have shared a pre -release
copy of the Bitcoin White Paper with him.321
182.3. Stefan Matthews {E/5/1} {E/27/1} – Mr Matthews is the Co -Founder and
Executive Chairman of the Board for the nChain Group of companies. He first
met Dr Wright in 2005, and he claims that Dr Wright used him as a sounding
board for discussions about digital cash systems in 2007/08 and that he provided
him with a draft of the White Paper in 2008 (now since lost). He was instrumental
in the bailout a nd the “big reveal”. Mr Matthews has also provided a reply
318 See for instance {Day10/9:2} .
319 {E/4/21} , para. 49a.
320 He drew a parallel between Dr Wright’s work for Qudos and the blockchain, but only on the basis that both
featured a record of all transactions and good traceability, not based on any technical features in common:
{Day11/5:19} and following. He drew a parallel between an idea pitched by Dr Wright and the blockchain, but
it turned out that the only parallel was that Dr Wright was proposing a payment platform with security features:
{Day11/13:7} and following.
321 {E/4/21} , para. 49.p. Furthermore, it is telling that disclosure has been given of nearly 100 emails and papers
sent by Dr Wright to Mr Bridges ( {ID_006367 } - {ID_006463} ), none of which addresses Bitcoin or prior digital
currency systems: {Day11/6:22} and following. It is also notable that, when Dr Wright spoke to Mr Bridges about
the Bitcoin pizza payment of 2010, he did not mention having created the Bitcoin system, even though he now
says that he had shared the Bitcoin White Paper with Mr Bridges before its release: {Day11/15:7} and following.
75 statement addressing the mock cross -examination and messages he exchanged
with Mr Ager -Hanssen. Mr Matthews’ evidence is dealt with below.
182.4. Ignatius Pang {E/10/1} – Mr Pang has known Dr Wright since 2007 and he
recounts doing some analysis with Dr Wright on social network predatory
behaviour. He claims that, in the summer of 2008, Dr Wright used the word
“blockchain” in a very odd conversation about a Lego Batman set (The Tumbler
Joker’s Ice Cream Surprise). He also says that Dr Wright asked people in the
office if they knew someone with a Japanese name which he now thinks was
probably Satoshi Nakamoto. He says that this happened some time after he had
had whooping cough, which was in October 2008. Mr Pang accepted that his
memory of both conversations from 15 years previously was “hazy” and had been
improved by discussions with lawyers which had involved Dr Wright.322 The
account of the Lego conversation is so strange and implausible that it cannot be
right, and Dr Pang could only explain it by saying that Dr Wright had a tendency
to “say things that are nonsensical or funny ”, such as that he had eaten “Babe”
from the engaging family film about a charismatic pig. Furthermore, the real
Satoshi did not use the word “blockchain” in the White Paper (although it was a
term that had been mentioned in relation to HashCash).
182.5. Mark Archbold {E/11/1} – Mr Archbold has known Dr Wright since 1999 when
they both worked for the online casino, Lasseter’s Online . He gives evidence that
Dr Wright was a capable IT security professional, had a lot of computers at his
home and at one point expressed an interest in digital currency. Mr Archbold
gave honest evidence, but his recollections were simply of Dr Wright bei ng a
competent IT security professional. He was candid that he only believed that Dr Wright could “ possibly ” be Satoshi and that this belief was based on hindsight.
323
He did not support Dr Wright’s claim to have shared a pre -release copy of the
Bitcoin W hite Paper with him.324
182.6. Max Lynam {E/13/1} – Mr Lynam is Dr Wright’s cousin. He gives evidence that
he and his father ran some computer code for Dr Wright at their farm in Australia
322 {Day9/25:11} ; {Day9/28:10} ; {Day9/32:5} and following; {Day9/37:2} and following.
323 {Day10/29:6} and following.
324 {E/4/21} , para. 49n.
76 at some time in or after 2009, and that Dr Wright later (in 2013) told them that it
had been mining Bitcoin. Max L ynam’s evidence gave no support to Dr Wright’s
claim. The communications he actually had with Dr Wright in 2008 which we have in disclosure say nothing about a digital currency project or anything like
it.
325 Mr Lynam agreed that the only work or projects about which those
communications spoke concerned IT security and digital forensics.326 As for the
code run for Dr Wright by Don Lynam in 2009, Max Lynam acknowledged that
it was an “unknown bit of code ”; that he did not know what it was doing; and that
at the time he connected it to Dr Wright’s “ White Hat ” ethical hacking work (IT
security work, which is quite different from the Bitcoin system).327 He said that
there was no secrecy surrounding the running of this code (as there surely would have been if it was for Satoshi, who was trying to maintain a secret identity).
Before a dinner which he dated to 2013, he had no idea of Dr Wright ’s claim to
have invented the Bitcoin system. He could not recall having been shown the
Bitcoin White Paper, as Dr Wright has claimed he was. By 2013, he had only heard the word Bitcoin from the general press and he did not connect the Bitcoin
system with the code which he and his father had run for Dr Wright.
328 It is also
telling that Mr Lynam had no knowledge of documents Dr Wright later produced
which suggested wrongly that he and his family had a stake in Bitcoin mined at
an early stage.329
182.7. Cerian Jones {E/14/1} – Ms Jones is a patent attorney who has filed patents on
behalf of nChain and Dr Wright since February 2016. She gives evidence about
some of his patent applications and claims to have been convinced that he is
Satoshi by a combination of “ his academic knowledge, his professional
background and [his] previous employment experiences ”. Dr Jones is a consultant
who spends most of her time working for NChain on their patents. Her evidence
was that Dr Wright could be Satoshi due to him having made three particular
inventions recorded in three patents. Even if this evidence could conceivably be
relevant (which it is not), she omitted the crucial fact that Dr Wright was not the
325 {Day11/25:14} - {Day11/27:24} .
326 {Day11/27:24} .
327 {Day11/28:11} - {Day11/33:3} .
328 {Day11/37:19} - {Day11/38:4} .
329 See: {Day11/42:20} - {Day11/45:11} .
77 sole inventor even for those. Indeed, for the first patent, all the internal documents
show that the inventive work was done by Mr Savannah. Given she has
personall y and professionally associated herself with Dr Wright, nChain and the
entire Satoshi story, it is clear that her evidence was in no way independent. She accepted that she was not a patent attorney,
330 but had never objected to being
given that title in a series of marketing events she attended on behalf of NChain. Ms Jones’ evidence gave no support to Dr Wright’s case, as Lord Grabiner KC
accepted by objecting that questioning her about the patents which were the
subject of her statement was irrelevant to the Identity Issue.
331
182.8. Shoaib Yousuf {E/7/1} – Mr Yousuf is a cyber security expert who has known Dr
Wright since 2006. He says that in the late 2000s they discussed some general
digital security topics and digital currency (as a broad concept). Mr Yousef gave
no useful evidence for the Identity Issue. All he could say was that he had rated Dr Wright highly as an expert in IT security and that he had spoken with Dr
Wright about digital payment systems such as the use of Visa and Mastercard
over the internet.
332 He gave no support to Dr Wright’s claim to have shared a
pre-issue copy of the Bitcoin White Paper with him.333 Even after Dr Wright’s
claim to be Satoshi became public, Mr Yousuf was not sufficiently interested to
discuss it with him.334
182.9. Robert Jenkins {E/6/1} – Mr Jenkins met Dr Wright in around 1998/1999 when
Dr Wright worked on security measures for Vodafone in Australia. He says that
he discussed concepts of electronic ledgers involving linked blocks of data which
in hindsight he relates to the Bitcoin blockchain. Mr Jenkins’ evidence is
addressed below.
Witnesses whose Honesty is Challenged
183. COPA says that three witnesses of Dr Wright lied under oath: Dr Wright, Mr Matthews and Mr Jenkins.
330 This is presumably because, as she will be aware, patent attorney is a regulated term and she has never been
admitted as a UK patent attorney and is not regulated by IPREG.
331 {Day10/64:5} and following.
332 {Day9/111:1} - {Day9/112:21} .
333 {E/4/21} at para. 49i.
334 {Day9/123:7} and following.
78 Dr Wright
184. For reasons set out throughout these submissions, COPA maintains that Dr Wright has
been serially dishonest. If even a few of COPA’s allegations of dishonesty or forgery
are made out, it would justify the Court regarding his uncorroborated evidence as an
unsafe basis for any finding. In any event, his evidence cannot be relied upon unless it
is supported by other evidence which is independently reliable or unless it is against his interest. Three particular and clear examples of Dr Wright’s dishonesty are given here.
185. Tyche Emails : As noted above, Dr Wright denied the authenticity of emails from him at
the email address [email protected]. His account can be seen from the following
exchange:335
Q. {L11/54/1} , plea se. This is an email dated 25 November 2015, ostensibly from you,
“[email protected]", to Mr MacGregor and others. Do you say that this is another
non-genuine email, something you didn't write?
A. I didn't write it, no. Tyche is a British company belongi ng to Rob that I never
worked for.
Q. So all this content saying -- referring to the original White Paper being a good start
and engaging with Mr MacGregor's ideas, that's all fake content, is it?
A. I've no idea what it is.
Q. Are you aware who supposedly created these non- genuine docume nts, Dr Wright?
A. Probably someone at Tyche.
Q. Who are you fingering for this?
A. I've no idea.
186. As is clear from the above, Dr Wright denied that he had ever worked for Tyche
Consulting Ltd. He blamed an unknown third party for faking his email, but could not
say who that was or why they had done so. Furthermore, as with so many of the Tyche
emails, it is implausible that this email was faked, since it is authentic to 2015 and it says
precisely what one would have expected Dr Wright to say. It even inc ludes his
characteristic mistake of spelling Dr Back’s name as “Black”.
335 {Day7/109:9} - {Day7/110:3} . From that point, every time he was taken to a Tyche email he denied it was
from him.
79 187. Dr Wright’s claim never to have worked for Tyche Consulting Ltd is comprehensively
undermined by the documentary record. There is a Tyche Consulting Contract bearing
Dr Wright’s signa ture,336 and when this was put to him he could only claim that his
signature had been forged.337 His employment with the company was recorded in the
Implementation Deed of January 2016338 giving effect to the Heads of Terms he had
agreed in June 2015. He ha d already admitted that that was a genuine document, so he
could only say that he had not read it and that the reference to his employment with Tyche
Consulting Ltd was wrong.339
188. Contemporaneous emails show Mr Matthews and Tyche Consulting Ltd arranging D r
Wright’s salary package and demonstrate that this employment was used for Dr Wright’s
visa to move to the UK as he left Australia in late 2015.340 Mr Matthews confirmed that
Dr Wright had indeed been employed by Tyche Consulting Ltd and that this employm ent
was crucial for the visa341, and provided independent details about the arrangements as
explained in more detail above.
189. To add yet another piece of evidence, there is also in disclosure a documentary record of
a TUPE transfer of Dr Wright’s employment from Tyche Consulting Ltd to The
Workshop Technologies with effect from 1 February 2016 (demonstrating that he was employed by Tyche Consulting Ltd previously).
342
190. In total, Dr Wright disclosed around 20 emails from [email protected], without once
mentioning that these were not his own emails. Furthermore, the DRD identifies this as
one of his email addresses.343
191. NAB Credit Card : On 10 June 2019 Dr Wright emailed Mr Nguyen referring to a credit
card number, describing it as “my old credit card” and atta ching some screenshots of
supposed banking records.344 As explained below, COPA maintains that the screenshots
are forgeries. However, the point of relevance here is how Dr Wright described the card
336 {L10/426/1}
337 {Day8/5:22)} - {Day8/7:7}
338 {L11/285/10}
339 {Day8/6:15} - {Day8/16:10}
340 See email at {L10/385/1} .
341 {Day11/144:19} - {Day11/145:24} .
342 {L11/329/1} .
343 {K/2/25} .
344 {H/78/1} .
80 when asked about it. When Dr Wright was taken to this email, his immediate response
was to say that it was in fact a debit card, then adding that the card had been cancelled in
2005.345
192. He evidently made these points about the card in order to back up his wider story about the email, by saying that the email could not have been putting this card forward as the
credit card he had previously claimed in interviews he had used to buy the Bitcoin.org
domain.
193. Again, the documents conclusively undermine Dr Wright’s story. He had disclosed an NAB statement for an “NAB Low Rate Visa” card,
346 which makes it very clear that the
card was a credit card with Available credit of $981 and Credit Limit of $30,000 and describes it in the small print as a “NAB Credit Card account”. The statement related to
the period August / September 2008, showing that the card had not been cancelled in
2005. Faced with that evidence, Dr Wright denied that the card was a credit card and
suggested that payments were being received but it was not to be used for payments.
347
He was then confronted with another document from his disclosure; a receipt from a garden centre
348 for a payment actually made with a card with this number described as
an “NAB visa credit card” in May 2009. He then pivoted to saying that his wife must have used the card, despite the bank having told them not to use it. See {Day2/79:15} to
{Day2/82:9} .
194. The nCrypt Emails : The third stark example of Dr Wright’s dishonesty is his evidence
about the Ncrypt emails, already mentioned above. There are a series of emails from mid-March to early May 2016, the period of the signing sessions and the Big Reveal
(including the Sartre blog), in which Dr Wright was sending and receiving messages using his nCrypt email address.
349 As noted above, Dr Wright disclosed these emails,
reviewed a number of them for the purposes of his statement (as shown by the CPR PD57AC list) and nominated one which he now disputes as a primary reliance document.
345 {Day2/30:10} - {Day2/31:11} .
346 {L7/390/1} .
347 Although payments were also being made, as can be seen on the face of the document .
348{L5/70/38} .
349 See for example {L13/67/1} , {L13/78/1} and {L13/123/1} .
81 195. However, when confronted with one which he found inconvenient from 2 May 2016, he
claimed that it was not genuine and that his nCrypt email address had been taken over.
He went on to claim that subsequent emails from him at that address were not genuine,
and that emails from his wife at an equivalent address for her were likewise the work of
an impostor.
196. Quite apart from it being highly implausible that Dr Wright would have disclosed these
emails and nominated one as a primary reliance document without mentioning that they
were all the work of others pretending to be him and his w ife, the story does not make
sense on its own terms. In particular, it is incredible that the impostor would have been able to go on sending these emails day after day, while the others on the chain were seeing
and speaking to each other regularly, without the ruse being discovered.
197. This was put to Dr Wright, and he gave the following incoherent explanation:350
Q. Next question. It would be pretty strange, wouldn't it, for Mr MacGregor to deliver
a real message, aimed at you, to an email address that was n't you?
A. No. This is part of what I was explaining before, Mr MacGregor came up with the idea that if he's saying that I'm sending and telling everyone that it's mine, that
that's going to be evidence that I'm on board with this and thus I need to follow what
he's saying. So, part of the -- the whole thing with Tyche running all of the IT and
other systems for nChain was that as soon as I didn't agree, they could cut me off my
own email. That was probably one of my stupidest mistakes. By deciding just to be chief science officer, I handed over the control, the CEO or CIO, of all of the IT systems to Robert, and while I wanted just to be the research guy, the problem is, as soon as I did that, other people get to control what I do.
…
Q. Mr Matthews w as spending time with you those days, including in your home in
Wimbledon, wasn't he?
A. That was after this, not on the 2nd, so –
Q. But on the 3rd and the 4th?
A. He came over on those days, yes. I don't recall much of it, but he did.
Q. And Mr [MacGregor], you say, was simultaneously sending him fake messages
about what you were up to even though he was spending time with you?
A. Well, this isn't when Mr M atthews was with me. I'd only just come back from
Paris on the 2nd. Next, what Mr Matthews did after that is a different thing.
350 The full exchange is at {Day8/23:1} - {Day8/26:25} .
82 Q. But it was an incredibly high risk strategy, on your account, wasn't it, Dr Wright,
for Mr MacGregor to be sending fake e mails about what you were up to to somebody
who was going to be spending time with you over the following days?
A. No, he didn't actually realise Stefan would. I talked to Stefan and had him come over. I mean, I called him and said, "Please, I need to talk to you", so I don't think Robert actually wanted him to be there, and I know Rob was incredibly angry later.
198. In short, Dr Wright’s story is that, at the time when he was in fact taking the position that
he would not provide public proof before further steps had been taken, Mr MacGregor
was sending emails to Mr Matthews and others in Dr Wright’s name taking the opposite
position (i.e. that he would try straight away to provide public proof in various forms).
His account is Mr MacGregor was doing this over at least several days in a series of
emails while he (Dr Wright) was speaking to and spending time with Mr Matthews, all
without anyone finding out. The notion is absurd.
Mr Matthews
199. Mr Matthews gave dishonest evidence that he knew of Dr Wright’s work on developing
Bitcoin in 2008; that he received a draft of the Bitcoin White Paper from Dr Wright in
August 2008; that Dr Wright offered him Bitcoin in exchange for money in early 2009;
and that Dr Wright pitched a blockchain- based project to him in ear ly 2009. In addition,
his account of the “Big Reveal” is heavily skewed by his desire to cast Mr MacGregor as a bully and so divert attention from Dr Wright’s failure to provide the proof everyone
expected. There are several indications of Mr Matthews’ dishonesty.
200. First, in his WhatsApp exchange with Mr Ager -Hanssen on 25 September 2023
{L20/183/1} , he clearly expressed the view that Dr Wright was a fake. Responding to a
message describing Dr Wright as the “Biggest fake ever”, Mr Matthews replied: “Fuc k.
WTF is wrong with him. Well, at least we have NCH [nChain] to focus on, that’s not
fake. ” Under cross -examination, he made a hopeless attempt to deny the plain meaning
of these words.351 He also attempted to explain the email by saying that it was in tended
to divert Mr Ager -Hanssen, who was threatening to “ destroy ” him.352 However, as the
Court put to him, the balance of power lay with Mr Matthews,353 who in the event was
able to fire Mr Ager -Hanssen and have him injuncted. If the Court accepts that M r
351 {Day11/73:15} - {Day11/79:15} .
352 {Day11/79:16} - {Day11/83:23} .
353 {Day12/100:1} .
83 Matthews’ message bore its obvious meaning and that he intended that meaning, then he
cannot have believed that Dr Wright was Satoshi Nakamoto. It follows that his evidence
about receiving the Bitcoin White Paper from Dr Wright in 2008 cannot be true.
201. Secondly, Mr Matthews’ account of receiving the Bitcoin White Paper from Dr Wright was in any event not plausible. It is not supported by any documentary evidence, or
evidence from any other witnesses. It was not told until after 2015, when doing so served
Mr Matthews’ financial interests. The accounts from Dr Wright and Mr Matthews
conflict, with Mr Matthews saying that the paper was provided in a USB stick containing
a single file, which he printed, while Dr Wright claims that he handed over a paper copy.
Mr Matthews’ account in his statement also conflicted with the account Mr O’Hagan
took from him and recorded in “the Satoshi Affair”. See generally {Day11/89:22} -
{Day11/103:20} .
202. When the Court asked Mr Matthews why he dated his receipt of the White Paper to
August 2008, he let down his guard and said that his anchor point in time was that the
White Paper was released publicly on 31 October 2008 and he received the paper before
that time. He then tried to say that he would have been aware of th at anchor point because
the release was public, but when pressed he admitted that the release was not well -known
at the time (and on his own evidence, he took no interest in Bitcoin after reading the
paper). In the end, he could only say “ that’s my unders tanding of how to place it in the
2008 calendar ”.354 In short, these answers further betrayed his story as dishonest.
203. Thirdly, it is apparent that Mr Matthews had no idea that Dr Wright was claiming to be
the inventor of Bitcoin when they were reconnecting in early 2014. That is evident from
his email introducing Dr Wright to Mr MacGregor in February 2014.355 In that email,
he put Dr Wright forward as a potential partner for a business venture concerned with
cryptocurrencies but did not mention his best a nd singular qualification as the actual
creator of the original cryptocurrency. The following exchange highlighted how
ridiculous that would be:356
354 {Day12/97:16} - {Day12/98:11} .
355 {L8/340/2} .
356 {Day11/118/4 } - {Day11/118/16} .
84 Q. But you were introducing two people in the context of a project about
cryptocurrencies and you're saying it doesn't occur to you to mention that one of them
is the inventor of the whole Bitcoin cryptocurrency blockchain system?
A. I didn't want to go to that level of detail, I wanted to introduce two people and let
them find out if they had a way of working t ogether.
Q. It's not a level of detail; it's one sentence on something which you've told us had
not been a matter of secrecy.
A. I did not disclose that at the time to MacGregor. Obviously MacGregor found out
later.
204. Overall, Mr Matthews was considerably more careful in his lies than Dr Wright, only
lying where he had to do so to sustain Dr Wright’s position. In relation to the events of
2015- 16, Mr Matthews’ evidence was far more consistent than Dr Wright’s with the
contemporaneous documents. Later in these Closing Submissions is a selection of the significant differences between Mr Matthews’ evidence and Dr Wright’s. It does not
follow from these differences that Mr Matthews was telling the truth on all the points concerned, but it is of value on some topics where it is consistent with contemporaneous
documents that Dr Wright has tried to disown.
Mr Jenkins
205. When Counsel for COPA sat down after cross -examination ended, no allegation of lying
was going to be made in respect of Mr Jenkins. His evidence had been that he had
discussed E -Gold with Dr Wright because it was an interest of his own; that there had
been some discussion of buying Bitcoin (i.e. tokens) from Dr Wright in early 2011; that he had not received a copy of the Bitcoin White Paper from Dr Wright; and that he first
discovered that Dr Wright was claiming to have invented Bitcoin at the time of the public
“outing” in December 2015. When it was put to him that he could only speculate on Dr
Wright being Satoshi Nakamoto based on hindsight, Mr J enkins agreed and gave a vague
answer about Dr Wright being unique and shy.
357
206. However, Mr Jenkins’ re -examination revealed that he had been prepared to answer
questions in a certain way, but had not had the chance to do so during cross -examination.
The iss ue arose because Mr Jenkins had confirmed in Granath that he had not been sent
the Bitcoin White Paper – contrary to what Dr Wright claimed. In re -examination he
357 See {Day9/91:24} and following.
85 was asked if he had instead seen it. To this, he answered, after looking down at notes in
front of him, that he had seen a paper, “ something called Timecoin ”. Dr Wright has
produced a number of “Timecoin” White Papers, one of which is among COPA’s pleaded forgeries and another (with different content) was attached to one of Dr Wright’s “Papa
Neema” emails and is similarly inauthentic. When one of those documents was put to
Mr Jenkins, he claimed that it looked like the document shown to him.
358
207. Since that evidence had not featured in Mr Jenkins’ statement or in his testimony in the Granath proceedings, the Court permitted further cross -examination, in which Mr
Jenkins’ new evidence unravelled. He admitted that he had referred to a note when giving the evidence, and that the note had the word “Timecoin” written on it. At first, he agreed
that he “ wrote Timecoin down on that piece of paper before [his] evidence started”.
However, when it was then put to him that this was a sign of him having been primed by others to mention Timecoin, he contradicted the evidence he had given moments before,
saying: “ these were notes I took during the course of this interaction rather than anything
I wrote down before the interaction”. When pressed with the contradiction, he replied that he had written some of the notes on the piece of paper before his evidence began,
but insisted that Timecoin and two other notes (each of several words) were written
during his cross -examination. Even when it was put to him that he had not been seen to
write anything during cross -examination, he insisted that he had.
359
208. In sho rt, Mr Jenkins contradicted himself within the space of a minute about whether the
word “Timecoin” was a note written before his evidence. He lied about his having written notes during his cross -examination, when it was obvious to all in court that he
had not done so.
209. The natural inference to be drawn from this sequence of events is that Mr Jenkins was
indeed primed to bring up a “Timecoin” White Paper, something he had not mentioned
in his witness statement in these proceedings nor in his Granath testimony; and which
happens to be the title of documents of Dr Wright bearing signs of forgery. In the
circumstances, it is also unlikely to be a coincidence that Dr Wright in his eleventh
358 See {Day9/96:19 } - {Day9/99:1} .
359 See {Day9/99:16 } - {Day9/105:13} .
86 statement had for the first time specifically claimed to have shown Mr Jenkins a copy of
the “Timecoin” paper.360
210. COPA therefore seeks findings that (a) Mr Jenkins was prepared by someone to slip “Timecoin” into his evidence, and his denial of that was a lie; (b) he had written a note
of “Timecoin” before he gave evidence to remind him to insert it; and (c) his claim to
have written it and other notes during cross -examination was a lie.
211. As noted above, there is nothing material in the balance of Mr Jenkins’ evidence which advances Dr Wright’s case on the Identity Issue. However, given the lies he was prepared
to tell, COPA submits that in general his evidence cannot be believed except to the extent
that it is supported by contemporaneous documents.
212. The final curiosity with Mr Jenkins ’ evidence was his repeated insistence that he had
been explicitly told he should not consult any documents to aid his memory. It was not
clear who might have told him that, but COPA presumes it cannot have been the lawyers
who took his statement. As such, it appears either that Dr Wright (or som eone else
associated with him) told Mr Jenkins not to go looking for documents, or alternatively that this was another story invented by Mr Jenkins to justify why he had no documents
to back up his assertions.
213. Overall, there is no probative evidence give n by Mr Jenkins that in any way assists Dr
Wright’s case on the Identity Issue.
Dr Wright’s Hearsay Evidence
214. Dr Wright relies on four documents served under a CEA notice:
214.1. A video- taped deposition with Don Lynam , his uncle, dated 2 April 2020 taken
in the Kleiman proceedings (with the corresponding transcript included) {E/16/1} .
Mr Lynam is elderly and unwell, and it is common ground that he is not fit to give
evidence. He did claim to have received the White Paper from Dr Wright before
its release, but there are a series of issues with his account and COPA has given
due notice of taking issue with its credibility. Mr Lynam’s evidence is addressed
below in the section on Dr Wright’s failures of proof.
360 See Wright 11 at para. 289 {CSW/1/53} .
87 214.2. The transcript of the deposition of Gavin Andresen dated 26 February 2020 in the
Kleiman proceedings {E/17/1} and its continuati on the next day {E/18/1} . This
transcript contains Mr Andresen’s account of his “signing session” with Dr
Wright. COPA sought to call Mr Andresen for cross -examination to explore his
evidence further, but he is out of the jurisdiction and has not agreed. His written
evidence already undermines Dr Wright’s account of this event. In the transcript,
Mr Andresen volunteered repeatedly that he may have been “ bamboozled ” in the
session.361 In an email on 4 May 2016,362 Mr Andresen acknowledged that Dr
Wright ma y have been lying all along, and suggested a way that the signing
session could have been staged. In a blog post in February 2023, he wrote that it had been “ a mistake to trust Craig as much as I did.”
363 Mr Andresen’s evidence
is addressed further below in the section on Dr Wright’s failures of proof.
214.3. A video of Neville Sinclair , a former partner of BDO, giving his oral evidence in
the Granath litigation date 14 October 2022 (with the corresponding transcript)
{E/19/1} . COPA sought to call Mr Sinclair for cross -examination to explore his
evidence, but he is out of the jurisdiction and has not agreed. His account as recorded in the transcript gives no support to Dr Wright’s claim to be Satoshi.
Forensic Document Examination / LaTeX Code Experts
215. COPA has ad duced four reports of Mr Madden,364 and Dr Wright has adduced two
reports from Dr Placks365 and one from Spencer Lynch.366 Mr Madden has analysed a
large number of Dr Wright’s documents and has found that many of his original Reliance
Documents and others contain clear signs of alteration and tampering (including
backdating) which have had the effect of making them appear to support Dr Wright’s
claim to be Satoshi. Dr Placks initially limited his work to analysis of Reliance
Documents which Mr Madden has addressed. In his second report, Dr Placks addressed
remaining documents in COPA’s original Schedule of Forgeries.
361 See deposition transcript at {E/17/88} ; {E/17/115} .
362 {L13/351/1} .
363 {L18/242/1} .
364 Madden 1 at {G/1/1} ; Madden 2 at {G/3/1} ; Madden 3 at {G/5/1} ; and Madden 4 at {G/6/1} .
365 Placks 1 at {I/1/1} ; Placks 2 at {I/6/1} .
366 Lynch at {I/5/5} .
88 216. Following without prejudice discussions, Mr Madden and Dr Placks have produced two
joint reports in which they have almost entirely agreed on Mr Madden’s technical
findings that the documents are manipulated or inauthentic: {Q/2/1} and {Q/4/1} . There
are some respects in which Dr Placks does not feel able to go as far as Mr Madden, since he considers that his task is to focus on the particular document rather than reviewing
each in the context of the set of disclosed materials. However, there is no real dispute as
a matter of the findings made, nor in most cases about what they mean. In the first joint
statement, Dr Placks agrees findings of manipulation for 23 Reliance Documents, while
finding nine more to be unreliable in some way. In the sec ond, findings of manipulation
are made for a further 16 documents, while Dr Placks agrees that the remaining five are unreliable.
217. Madden 4 {G/6/1} deals with the new documents and the BDO Drive, with Mr Lynch
giving equivalent evidence for Dr Wright. In their joint statement {Q/6/1} , they agree
that BDO Drive image is not authentic; that it was actively edited in the period 17 to 19 September 2023 by a user (i.e. not by an automated process); and that its content has been
significantly manipulated, including clock / timestamp alteration. They both agree that 71 of the 97 New Documents are manipulated. These include all the documents which
would have given any material support to Dr Wright’s claim to be Satoshi.
218. As noted above, Madden 5 {G/9/1} deals with the new documents that Dr Wright was
permitted to adduce at the start of trial, as well as some of Dr Wright’s opinion evidence
in Wright 11 (such as his position on DNS server records). Meanwhile, Madden 6
{G/11/1} deals with the forged MYOB Ontier Email created and sent to Shoosmiths
during this trial.
219. As for the LaTeX experts (Mr Rosendahl and Mr Lynch), they agree that:367
219.1. The White Paper was not written in LaTeX but in OpenOffice 2.4 (a finding consistent with the metadata of the public White Paper versions).
219.2. The main.tex file identified by Dr Wright as producing a replica of the White
Paper does not do so, instead exhibiting substantial discrepancies from it.
367 Joint Report at {Q/5/1} .
89 219.3. Reverse engineering the White Paper into LaTeX source code to make
something superficially similar is not to o difficult.
219.4. Dr Wright’s LaTeX file only produces a PDF copy at all resembling the White Paper because it uses software not available in 2008/9.
Status of the document forensic evidence
220. While it is remarkable that Dr Wright chose to dispense with the evidence of both his
forensic document examination experts, the reason is not diffic ult to see. In the end, their
expert reports were almost universally adverse to Dr Wright. Dr Placks agreed with the great majority of Mr Madden’s findings of document manipulation, while Mr Lynch
reached complete agreement with Mr Madden. If these expe rts had been called, they
would have endorsed Mr Madden’s evidence. In particular, it is evident that they would have rejected Dr Wright’s bogus technical explanations for signs of document
manipulation (e.g. the effects of Citrix environments, use of nor mal.dotm templates and
x-copy commands), since they both agreed with Mr Madden in their respective joint
reports that Dr Wright’s recent witness statements did not alter any of their findings.
221. Dr Wright was so keen to get away from their evidence that he attacked both in cross -
examination. He said that Dr Placks was not “ terribly independent ” and not suitably
qualified to give evidence on the matters covered in his reports, being a “psychologist”.
368 When Dr Placks’ impressive set of qualifications and experience was
put to him, he denied their relevance.369 He similarly accused Mr Lynch of not being
suitably qualified.370 He also alleged that Mr Lynch was in a position of conflict of
interest both himself and for Stroz Frieberg due to “30%” of the firm’s work coming from COPA members (a wholly unsupported allegation).
371 He insisted that Mr Lynch
was not independent.372
222. Absurdly, Dr Wright even said in response to questions from the Court that these experts
were foisted on him by his lawyers (then Tra vers Smith), who he said rejected a series of
368 {Day2/128:4} and following.
369 {Day3/1:25} and following.
370 {Day3/4:14} - {Day3/6:3} .
371 {Day3/56:19} - {Day3/57:9} .
372 {Day5/150:22} - {Day5/151:6} .
90 requests from him to instruct other, more suitably qualified experts.373 While it is not
possible to test this due to privilege, it is inherently unlikely that these experienced
solicitors refused reasonable requests from their client to instruct supposedly better
qualified experts.
223. As for the legal consequences of Dr Wright’s decision not to call Dr Placks and Mr Lynch, COPA submits as follows:
223.1. By virtue of COPA calling Mr Madden and Mr Rosendahl, the joint statements
those experts completed with their opposite numbers are in evidence , and as Lord
Grabiner KC stated can be taken as read .374 Accord ingly, the Court can take the
joint statements into account as evidence of the extent to which Mr Madden’s
views commanded the agreement of the experts then instructed for Dr Wright.
223.2. An inference can and should be drawn against Dr Wright from the failure to call
Dr Placks and Mr Lynch. Specifically, it should be inferred that these experts
would have adhered to the views recorded in the joint statements and agreed with
Mr Madden on at lea st the matters with which they agreed in those documents.
223.3. Dr Wright is not entitled to rely upon the evidence of his experts to the extent that it diverges from Mr Madden’s (unless it was put to Mr Madden and accepted by
him). This is only an issue in respect of Dr Placks, and only for a very few documents in relation to his reports. Mr Lynch reached complete agreement with
Mr Madden and Mr Rosendahl, and COPA does not detect any differe nces of
view between their reports.
223.4. As a result of the decision, Mr Madden’s is the only forensic document expert
evidence before the Court and this is a matter of choice for Dr Wright. The Court
should adopt the usual approach set out above that, where an issue is one of expert
evidence and the evidence is all one way, that evidence should be accepted in the
absence of exceptional reasons not to do so.
223.5. No weight should be given to assertions by Dr Wright about technical matters which lie properly within the realm of the forensic documents experts. Dr Wright
373 {Day3/6:5} and following.
374 {Day17/3/14} .
91 had the opportunity to put forward independent expert evidence on such matters
and he chose not to do so. His own pseudo- expert evidence, which lacks any
independence, cannot be used as a basis for challenging the true expert evidence.
224. An attempt wa s made to attack Mr Madden on the basis that solicitors from Bird & Bird
had assisted in the preparation of his report. This challenge was not fair. In his first report, Mr Madden was entirely open about the form of assistance he had received and
the reasons for it.
375 When cross -examined, he explained the process carefully and
openly.376 It is apparent from those explanations that all his findings were his own
independent work and that he also took responsibility for completing the reports. Anyone
reading the reports and their appendices would see that Mr Madden is extremely careful
to identify every step of his investigative and analytical process.
225. Moreover, the attack is particularly unfair because (a) Mr Madden’s technical findings
were never disputed by Dr Wright’s experts; (b) the great majority of his conclusions as
to document alteration were agreed by Dr Wright’s experts; and (c) Dr Wright chose not
to call his own experts to dispute any of Mr Madden’s findings or conclusions. In those
circumstances, any suggestion that the assistance given by Bird & Bird somehow undermined the evidential value of Mr Madden’s report would be wholly without merit.
226. As for the substantive cross -examination of Mr Madden, it was of very limited scope.
Mr Orr KC put a number of Dr Wright’s theories about how his computing environment
supposedly explained some signs of document manipulation, which Mr Madden rejected.
Otherwise, only the following specific documents were addressed:
226.1. BDO Minutes { ID_004013} ;
226.2. JSTOR article { ID_004019} ;
226.3. MStats Assignment { ID_000073} ;
226.4. POISSONC.odt { ID_000260} ;
226.5. MYOB Records { ID_004077} ;
375 {G/1/14} , para. 33a.
376 {Day16/114:1} - {Day16:123:4} .
92 226.6. BDO Drive; and
226.7. Abacus Emails { ID_001414} .
227. The unfairness of the attack on Mr Madden can be seen from the way in which he was
challenged when he was explaining how gaps can arise in domain name service records
and the gaps simply show an absence of information for the period: see {Day16/97:2}
and following. He mentioned that he operated a couple of domains himself and had seen this phenomenon in practice. It was then put to him that he should have put this in his
report, to which he said that he did not think it necessary to add, given all the points he
had made in support of his opinion. There was then the following exchange:
377
Q. That doesn't answer my question. Was the matters that you are now disclosing --
A. It's --
Q. -- relevant to your opinion? A. It's -- well, it's an example of my opinion. My opinion is formed independently of
the information I've just shared. That would demonstrate it, but it is of a domain that
is unrelated to Abacus Offshore.
Q. Mr Madden, you're aware that, as a result of you not including this information in
your report it's unable to be tested, isn't it?
A. When you say "unable to be tested"?
Q. By my client or indeed anyone else involved in this litigation.
A. Well , if -- if you're saying "tested" as a legal term, then that will be that, but, you
know, anyone can --
Q. Tested and verified?
A. Anyone can go onto the website and look it up, but yeah.
Q. Mr Madden, you're just making this up as you're going along, aren't you?
A. No. Q. You see, what your answer doesn't address, which is the point that Stroz Friedberg
made, namely that this information is showing changes?
A. Wrong. I would invite you to ask them to clarify the point. The service, these
companies, they don't receive a -- a catalogue of this sort of information, they collect
it themselves. If they do not collect it, their records incomplete. They state it quite
377 {Day16/97:24} - {Day16/99:6} .
93 clearly in the FAQ that their records are not complete. It is an unsafe assumption to
say that just because they polled it on 3 April 2015 and received this information back, that that is when it was the first time.
228. In the above exchange, which related to Madden 5 (a report Mr Madden had had to
produce under pressure of time during trial, as a result of Dr Wright’s late disclosure),
Dr Wright’s counsel:
228.1. complained about Mr Madden having not disclosed the DNS checks he had carried out on his own server, although they had been mentioned in response to
an open question as an example of a point fully set out in the report;
228.2. put to him a report from Stroz Friedberg, an hour before announcing that the expert from that firm would not be called; and
228.3. accused him of making up his evidence, without a reasonable basis for the accusation.
229. Mr Madden dealt with this personal attack on his integrity with grace, but it exemplifies the weakness of Dr Wright’s position where Mr Madden’s expert reasoning and
conclusions commanded the support of Dr Wright’s own experts. Dr Wright’s counsel
were left with only the option to put their client’s assertions to the expert and to launch
unjustified attacks on him.
230. As for Mr Rosendahl, his evidence was also unchallenged by any opposing expert evidence. The cross -examination of this expert only highlighted the frankly ridiculous
story put forward by Dr Wright of how he had created the Bitcoin White Paper in LaTeX, but in doing so had to “ customise ” certain aspects of the LaTeX code to allow the creation
of the version we recognise as the Bitcoin White Paper. It was repeatedly put to him that features of the White Paper which he concluded showed clear signs of not having been
written in L aTeX could in theory (as a matter of “technical possibility”) have been
produced by specially customised code.
378
231. In re-examination, Mr Rosendahl pointed out that, including the creation of the diagrams,
that he thought it would have taken around eight hours to write the Bitcoin White Paper
378 {Day17/11:3} - {Day17/20:10} .
94 in Open Office.379 This is in comparison to the effort to do what Dr Wright claims he
did in creating his own bespoke version of the LaTeX open- source software to produce
the necessary effects. Mr Rosendahl explained in that regard that:
231.1. It would have taken several months of work for one individual to make the
necessary changes to the TeX engine and, in his view, only very few in the world
would have the requisite technical skills to do that; and
231.2. After doing that work, the person would need to create a bespoke version of the Times New Roman font, which would take a matter of further weeks for
someone with the requisite technical knowledge.
380
Quite apart from the fact that there is no evidence of Dr Wright having the level of technical skill with LaTeX envisaged (and strong evidence to t he contrary, given his
fumblings with LaTeX vividly demonstrated in the animations created by the Developers), it is absurd to suppose that, while working on the Bitcoin White Paper and
the Bitcoin Code and holding down a full -time job at BDO, Dr Wright spent several
months doing entirely unnecessary work to produce the Bitcoin White Paper in LaTeX while giving the impression that it was written in OpenOffice.
Cryptocurrency Experts
232. The cryptocurrency experts address two topics: (a) basic facts of the technology underpinning Bitcoin and other cryptocurrencies; and (b) the signing sessions. COPA’s
evidence is from Prof Meiklejohn {G/2/1} , and Dr Wright’s from Zeming Gao {I/2/1} .
233. Most of the r eport of Mr Gao addresses the first topic, and in that section he strays far
from his proper remit. Rather than simply addressing the basic facts of the technology,
he pursues an argument that BSV, the cryptocurrency created by a hard fork in the Bitcoin
blockchain, is superior to Bitcoin Core and Bitcoin Cash and better reflects the
philosophy underlying the White Paper. Following the PTR order,381 Dr Wright is not
permitted to rely on these parts of Mr Gao’s report which deal with his assertion that
379 {Day17/33:24} - {Day17/34:6} .
380 See the exchange in re -examination at {Day17/33:14} - {Day17/35:16} .
381 {B/22/6} , at §19. See judgment at {B/28/39} , §§158- 159.
95 BSV is the superior implementation of Bitcoin and/or the alleged fidelity of BSV to the
suggested intentions of Satoshi.382
234. It will be necessary to add ress Mr Gao’s independence in cross -examination, principally
because he has committed himself to supporting Dr Wright and his claim to be Satoshi
in a series of extraordinary articles and posts that have continued up until recently
(including January 2024) and which are in the trial bundles.383
235. Mr Gao’s articles and posts demonstrate an extraordinary lack of independence and objectivity. In his recent self -published book, he treats Dr Wright as a messianic figure,
misunderstood by the World:
384
“Being the world’s most highly certificated cybersecurity expert, Wright knew how to
secure the system.
Having a Master of Laws, Wright understood how the system he created would
interact with real society, including the legal and political systems.
It all bears the marks of a deliberate Divine preparation for this creation, for where
in the world can you find another person with all these necessary qualifications?”
236. In his blog posts and articles, Mr Gao committed his personal credibility to the position
that Dr Wright is Satoshi Nakamoto and made clear his strong desire to see Dr Wright
prevail in this litigation. Under cross -examination, he admitted that attitude:385
Q. And you were saying that you cared that Dr Wright should win, didn't you?
A. Yeah, because the result would affect the kind of Bitcoin I believe should be
advanced.
Mr Gao also accepted that he had staked his personal reputation on the case:386
Q. But through these articles, and through your book, you have staked your personal
credibil ity on this position, haven't you?
382 The parts of his report which COPA says fall into this category are §§ 65-89, 102 -154, 180 -197 and 217 -225.
COPA gave notice of this position in its PTR Skeleton {R/1/24} .
383 By way of example only, see his article dated 3 November 2022 (“ The Wright strateg y is the Satoshi
strategy ”) {L19/277/1} and his article dated 4 October 2023 (“ The key in COPA v Wright ”) {L19/264/1} . In his
book, Bit & Coin (2023), the dedication reads: “ To Satoshi, who brought a gift to mankind, and suffered because
of it. It is outrageously unfair to you, but it is fate for Satoshi to bear the burden of full proof -of-cost and proof -
of-work. It is the divine principle of the cross. It is why truth has value… ” {L20/121/6} . The book then contains
a lengthy argument for Dr Wright’s claim to be Satoshi (from {L20/121/65} ), adding that Dr Wright’s education
and background bore “ the marks of a deliberate Divine preparation for this creation” {L20/121/67} .
384 {L20/121/67} .
385 {Day18/67:10} .
386 {Day18/74:16} .
96 A. Yes.
237. His lack of independence extended to a personal hostility to COPA, claiming that its
approach in these proceedings is to trick the court,387 and disputing its stated motivation
for bringing this claim. Finally, and tellingly, he maintained in that there was no error of
judgment in him continuing to post such articles after he had been instructed as an expert,
and even in the run -up to trial.388
238. Given Mr Gao’s manifest lack of independence, his expert evidence shou ld be treated
with great caution where it diverges from that of Prof Meiklejohn. However, on the most
important matters of the signing sessions and the technical aspects of cryptographic proof
(including technical features within the Sartre blog), he coul d not dispute Prof
Meiklejohn’s evidence.
239. One feature of his evidence which demonstrated his lack of independence was his attempt
to make arguments about the meaning of the Sartre blog post. While accepting that it
was not the cryptographic proof which Dr Wright’s backers, the journalists, Mr Andresen
and Mr Matonis expected it to be, Mr Gao sought to argue that it was apparent from the words of the post that it was not offering such proof. Since the matters of technical
content are not in dispute, the me aning of the blog post is not a matter for expert evidence.
In any event, no weight should be given to Mr Gao’s efforts to argue for a particular interpretation of the post.
240. Finally, the vast majority of Mr Gao’s report addresses the idea that BSV is the “true version” of Bitcoin as envisioned in the Bitcoin White Paper. The Court at the PTR ruled
this evidence inadmissible. It does not advance Dr Wright’s case because, even if BSV
were somehow more faithful to Satoshi’s original conception of Bitcoin, t hat would not
support Dr Wright’s claim to be Satoshi. Nothing would stop anyone creating a fork of the Bitcoin blockchain that could be said to be the most faithful to its original
conception.
389
241. Following without prejudice discussions, the two experts have produced a joint report in which Zeming Gao agrees with most aspects of Prof Meiklejohn’s evidence: {Q/3/1} . On
387 {Day18/66:10} and blog at {L19/264/1} .
388 {Day18/75:20} .
389 Indeed, following that line of argument through to its logical (but absurd) conclusion, someone reverting to
the original protocol as released in 2009 would have the best claim to be Satoshi.
97 the topic of the signing sessions, they both agree that they sessions could have been faked
and on how that could have been done. The two e xperts have produced short reply reports
explaining the rationale for their disagreements,390 which are actually of quite limited
importance to the issues in the case.
242. During his cross -examination Mr Gao accepted the following points:
242.1. All that is needed for a digital signature to be verifiable and avoid a replay attack
is that the verifier has ensured that a known, new message is being used. It does
not improve security for the person signing to add anything to the message.391
So, there was no good reason for Dr Wright to add “CSW” to the message chosen by Mr Andresen in the signing session with him.
242.2. All that is required for a simple and subversion- proof signing session is for
someone to sign a new message (chosen by the verifier), and send the signature
or put it onto a USB and hand that over. The verifier can then run verification
software against the relevant public key and the known message on their own
computer, even without connecting to the internet. This could be done in a
matter of minute s.392
242.3. A public proof of possession of a private key may be given by signing an obviously new message with the key and publishing the digital signature.
Anyone can then verify the signature for themselves. There is no risk of the
private key being comprom ised (i.e. found out) by this process.
393
242.4. There were straightforward means for all the signing sessions to be spoofed, including both with the journalists, the one with Mr Matonis and the one with
Mr Andresen. Moreover, this could have been done in such a way that no clear
warning was visible.
394
242.5. It was not necessary to spend the time and effort to download the Bitcoin Core
software or the entire blockchain in order to conduct the signing sessions, and
390 See Annexes to joi nt statement at {Q/3.1/1} and {Q/3.2/1} .
391 {Day18/5:17} .
392 {Day18/7:13} - {Day18/9:24} .
393 {Day18/11:3} - {Day18/12:1} .
394 {Day18/17:3} - {Day18/33:1} – this whole section discusses Mr Gao’s agreement with the technical steps set
out in Ms Meiklejohn’s evidence about how the signing sessions could be subverted.
98 doing so did not confer any benefit in terms of security or preventing
subversion.395
242.6. The Sartre blog was “ clearly not a genuine proof ” of possession of any private
key.396
ASD Experts
243. Dr Wright served a report of Prof Fazel {I/3/1} , diagnosing him with high- functioning
ASD and addressing its potential effects on his demeanour when giving evidence, as well
as suggesting adjustments for his evidence. In response, COPA served a report from Prof
Craig {G/4/1} which accepts the diagnosis and also describes effects on presentation
which the Court should take into account. Prof Craig also dealt with adjustments.
244. In the joint statement of the experts {Q/1/1} , Prof Fazel withdrew his support for the
extreme adjustments sought by Dr Wright (which would have included all questions being given to him in advance of his cross -examination). His change of position was
because he had not originally been provided with videos and transcripts showing how Dr Wright had coped with cross -examination. As a result, the parties agreed on the
adjustments for trial, which are (a) that Dr Wr ight’s evidence should be clearly timetabled
(which has happened); (b) that he should be given pen and paper, and access to the Opus
live transcript; and (c) that more regular breaks may be needed if Dr Wright becomes
visibly emotionally dysregulated.
245. The adjustments were provided. In the end, Dr Wright did not display signs of emotional
dysregulation and did not need the more regular breaks that were on offer to him.
However, his vulnerable status was mentioned when he repeatedly made reference to
privile ged communications despite warnings about doing so. It should be stressed that
the ASD expert evidence does not suggest that Dr Wright is incapable of understanding the concept of legal professional privilege. Dr Wright himself lays claim to advanced
legal training, and there is no reason why he should be unable to understand or apply the
concept that relying on communications with solicitors whose main purpose was legal advice or litigation may lead to a loss of privilege.
395 {Day18/38:6} - {Day18/41:8}.
396 {Day18/45:4}
99 246. When assessing Dr Wright’s evidence, the Court will no doubt take account of the expert
evidence on the effects of his ASD. However, COPA should stress that its many
challenges to Dr Wright’s credibility are not based on aspects of his demeanour or
manner of giving evidenc e: they are based on the content of what he said, which can be
shown to be straightforwardly false in so many respects.
Submissions on the Law Relevant to Resolution of the Identity Issue
Burden and Standard of Proof
247. In a civil action, the burden of proof rests on the party who “ asserts a proposition of fact
which is not self -evident ”: see Robins v National Trust Company Ltd [1927] AC 515 at
520. Where “a given allegation, whether positive or negative, forms an essential part of
a party’s case, the proof of such allegations rests upon them ”: see Emmanuel v Avison
[2020] EWHC 1696 (Ch) at §54. Thus, in the COPA claim, COPA bears the burden of
proving that Dr Wright is not Satoshi Nakamoto; whereas, in the BTC Core Claim (and
in the other cases where the p arties are to be bound by the result of this trial), Dr Wright
bears the burden of proving that he is Satoshi.
248. In general, a Court ought to attempt to make positive findings of fact on disputed issues
if it is able to do so. The Court will only resolve an issue by resort to the burden of proof
in the “ exceptional situation” where “notwithstanding that it has striven to do so, it
cannot reasonably make a finding in relation to a disputed issue ”: Stephens v Cannon
[2005] CP Rep 31 (CA) at §§37- 46] Verlander v Devon Waste Management [2007]
EWCA Civ 835 at §24. “ Choosing between conflicting factual and expert evidence is a
primary judicial function ” and “the judge’s task is generally to decide the case by
choosing one over the other ”: Lysandrou v Lys androu [2018] EWCA Civ 613 at §29.
249. The standard of proof applying to all factual issues in civil proceedings is the balance of
probabilities. It applies equally to allegations which amount to criminal conduct: see
Phipson on Evidence (20th ed.) at §6 -57. It is not a flexible or sliding standard. In
applying the standard, a Court may where appropriate take account of the inherent probability of particularly serious allegations: see Re H (Minors) [1996] AC 563 at 586.
However, there is no necessary connec tion between the seriousness of an allegation and
its inherent probability, as Lord Hoffmann explained in Re B (Children) [2009] 1 AC 11
at §15:
100 “There is only one rule of law, namely that the occurrence of the fact in issue must be
proved to have been mor e probable than not. Common sense, not law, requires that in
deciding this question, regard should be had, to whatever extent appropriate, to
inherent probabilities. If a child alleges sexual abuse by a parent, it is common sense to start with the assumption that most parents do not abuse their children. But this assumption may be swiftly dispelled by other compelling evidence of the relationship between parent and child or parent and other children. It would be absurd to suggest that the tribunal must in all cases assume that serious conduct is unlikely to have occurred. In many cases, the other evidence will show that it was all too likely .”
See too Baroness Hale at §70:
“Neither the seriousness of the allegation nor the seriousness of the consequenc es
should make any difference to the standard of proof to be applied in determining the
facts. The inherent probabilities are simply something to be taken into account, where
relevant, in deciding where the truth lies .”
250. Where a story involves a sequence of events, each of which is independently improbable,
there is substantial authority that the Court should have regard to the cumulative effect,
which may support an alternative conclusion: see Suez Fortune Investments Ltd v Talbot
Underwriting Ltd (“Brillante Virtuoso”) [2019] 2 Lloyd’s Rep 485 at §§67- 68.
Pleading and Proof of Fraud
251. The principles governing pleading and proof of fraud are well -established and are
summarised by Arnold LJ in Sofer v Swissindependent Trustee s SA [2020] EWCA Civ
699 at §§23 and 24:
“(i) Fraud or dishonesty must be specifically alleged and sufficiently particularised,
and will not be sufficiently particularised if the facts alleged are consistent with innocence: Three Rivers District Council v Governor and Company of the Bank
of England (No.3) [2003] 2 AC 1.
(ii) Dishonesty can be inferred from primary facts, provided that those primary facts are themselves pleaded. There must be some fact which tilts the balance and justifies an inference of di shonesty, and this fact must be pleaded: Three
Rivers at [186] (Lord Millett).
(iii) The claimant does not have to plead primary facts which are only consistent with dishonesty. The correct test is whether or not, on the basis of the primary facts pleaded, an inference of dishonesty is more likely than one of innocence or negligence: JSC Bank of Moscow v Kekhman [2015] EWHC 3073 (Comm)
at [20] -[23] (Flaux J, as he then was).
(iv) Particulars of dishonesty must be read as a whole and in context: Walker v
Stones [2001] QB 902 at 944B (Sir Christopher Slade).
[24] To these principles there should be added the following general points about
particulars:
101 (i) The purpose of giving particulars is to allow the defendant to know the case he
has to meet: Three Rivers at [185] -[186]; McPhilemy v Times Newspapers
[1999] 3 All ER 775 at 793B (Lord Woolf MR).
(ii) When giving particulars, no more than a concise statement of the facts relied upon is required: McPhilemy at 793B.
(iii) Unless there is some obvious purpose in fighting over the terms of a pleading, contests over their terms are to be discouraged: McPhilemy at 793D.”
252. Overall, “pleading is not a game and it is about fairness and fairly understanding the
case that has to be met, and points about whether a case has been adequatel y pleaded
are to be looked at in that context ”: see National Bank Trust v Yurov [2020] EWHC 100
(Comm) at §249 and the cases there cited.
Evidence – Recollections of Witnesses and Documentary Evidence
253. The Courts have long recognised in cases of fraud the i mportance of testing the veracity
of accounts “ by reference to the objective facts proved independently of [witnesses’]
testimony, in particular by reference to the documents in the case, and also to pay particular regard to their motives and to the overal l probabilities ”: Armagas Ltd v
Mundogas SA (The Ocean Frost) 1985 1 Lloyd’s Rep 1 at 57 (Lord Goff). It has thus,
and rightly become a commonplace in commercial litigation that contemporaneous
documents “ are generally regarded as far more reliable than t he oral evidence of
witnesses, still less their demeanour while giving evidence ”: Simetra Global Assets ltd v
Ikon Finance Ltd [2019] 4 WLR 112 at §§48- 49. See too the well -known observations
of Leggatt J in Gestmin SGPS SA v Credit Suisse (UK) Ltd [2020] 1 CLC 428 on the
difficulty of placing excess reliance on witness recollections (given the reconstructive
tendencies of human memory) and the need to “ base factual findings on inferences drawn
from documentary evidence and known or provable facts ” (at §22 ).
Points on Expert Evidence
254. Witness statements of fact should not be used as a vehicle to deliver what ought to be
expert evidence (with the proper safeguards attached to such evidence applying), and the
Court may disallow opinion evidence put in fact witness statements on this basis : New
Media Distribution Co SEZC v Kagalovsky [2018] EWHC 2742 (Ch) at §10; Glaxo
Wellcome UK Ltd v Sandoz Ltd [2019] RPC 26 at §§5- 15. However, a witness of fact
102 may give opinion evidence directly related to the factual evidence he/she gives: see the
survey of authority in Polypipe Ltd v Davidson [2023] EWHC 1681 (Comm) at §§17- 31.
255. On many points in this case, the experts on each side are in agreement with each other but Dr Wright takes issue with the common views. The legal position is clear that “ where
experts are agreed on a matter within their technical expertise, a judge will only rarely reject that evidence; and should not do so without applying considerable caution and
giving adequate reasons ”: Whiting v First / Keolis Transpennine Ltd [2018] EWCA Civ
4 at §34.
Drawing of Inferences (including from absence of witnesses)
256. The Court may draw adverse inferences from a party’s failure to deploy forms of
evidence or proof which he/she could reasonably have been expected to adduce. Thus,
in appropriate cases “a court may be entitled to draw adverse inferences from the absence
or silence of a witness who might be expected to have material evidence to give on an issue in the action”, unless a credible reason is given for the witness’s absence:
Wisniewski v Central Manchester HA [1998] PIQR P324 at 340. As Lord Leggatt
explained in Efobi v Royal Mail Group Ltd [2021] 1 WLR 3863 at §41, this is “ a matter
of ordinary rationality ” and a feature of the process of a Court drawing inferences:
“So far as possible, tribunals should feel free to draw, or to decline to draw, inferences
from the facts of the case before them using their common sense without the need to
consult law books when doing so. Whether any positive significance should be attached to the fact that a person has not given evidence depends entirely on the context and
particular circumstances. Relevant considerations will naturally include such matters as whether the witness was available to give evidence, what relevant evidence it is reasonable to expect that the witness would have been able to give, what other relevant
evidence there was bearing on the point(s) on which the witness could potentially have given relevant evidence, and the significance of those points in the context of the case
as a whole.”
Evidence on Character and Credibility
257. Evidence may be admissible “when it affects the weight of other evidence tendered, e.g.
evidence that affects the credit of a witness ”: Phipson at §7 -04. In addition, evidence of
character may be ad missible as directly relevant to factual issues in the case, and in this
context “ character ” encompasses a person’s reputation and their “ disposition to conduct
themselves in some way or other ”: Phipson at §§17- 01 to 17- 02. A witness may be
required to gi ve evidence in cross -examination on matters going solely to credit.
103 Hearsay Evidence – Admissibility and Weight
258. The general admissibility of hearsay evidence in civil proceedings is provided for by s.1
of the Civil Evidence Act 1995. That Act also lays the ground for hearsay notices (see
s.2) and cross -examination on hearsay statements (see s.3). The weight to be given to
hearsay evidence is addressed by s.4, which gives a non- exhaustive list of considerations:
“(a) whether it would have been reasonable and practicable for the party by whom
the evidence was adduced to have produced the maker of the original statement
as a witness;
(b) whether the original statement was made contemporaneously with the
occurrence or existence of the matters stated;
(c) wheth er the evidence involves multiple hearsay;
(d) whether any person involved had any motive to conceal or misrepresent
matters;
(e) whether the original statement was an edited account, or was made in
collaboration with another or for a particular purpose;
(f) whether the circumstances in which the evidence is adduced as hearsay are such
as to suggest an attempt to prevent proper evaluation of its weight .”
Admissibility of Public Reports and of Judgments in Other Proceedings
259. As noted above, Dr Wright has been involved in various pieces of relevant litigation, in
which judgments have been delivered. Such judgments are conclusive evidence of their
existence, date and legal effects, and they are also admissible evidence of what happened
in the proceedings they describe: see Phipson at §§43- 01 to 43- 02. Thus, Judge
Reinhart’s judgment of August 2021 in the Kleiman litigation is admissible in describing
the account Dr Wright gave of putting assets out of his reach and the “ bonded courier ”
story he gave. However, judgments in other proceedings are not admissible for the purpose of proving that the other judges’ assessments and findings are correct: the rule
in Hollington v Hewthorn [1943] KB 857.
Dr Wright’s Claim to be Satoshi
260. Dr Wright’s story for the purpose of these proceedings is set out in his witness statements.
It is often contradictory – both internally between his own statements and between what
he has said elsewhere. That will be the subject of cross -examination. The following is
the story he advances at present in these proceedings.
104 261. Dr Wright claims that he dedicated a “substantial amount of time ” to researching the
foundational problems of Bitcoin and blockchains and that he documented these in the
White Paper.397 His evidence sets out how he says he got to that point. His story starts
with him programming games aged 11 (so, in 1981) by writing code in C and C++.398 Dr
Wright says that he was “deeply invested ” in the evolution of digital cash systems since
the late 1990’s and that Bitcoin is the work which has “ defined [his] professional
journey ”.399
262. When pressed about the fact that Dr Wright could not have been writing C++ when aged 8 to 11 (given that C++ wasn’t released until 1983 when he was 13 years old), Dr Wright
did not give the obvious excuse that he might have made an error with the dates. He
claimed to have been writing in precursor languages (not the account in his statement)
and that he was merely “simplifying” his story so that people understand. Dr W right then
declined to cross -examine Professor Stroustrup, whose evidence had caused Dr Wright
to change his story. Had Professor Stroustrup been called, he could have disputed Dr
Wright’s substitute account, which is obviously why he chose to not cross -examine
him.
400
Project BlackNet
264. Dr Wright claims that he began his journey with working at OzEmail on the
implementation of a payment protocol known as Millicent.401 This led, in 1998, to him
embarking on a project known as “Project BlackNet”, the purpose of which he says was to create a fully secure encrypted internet explicitly for business -to-business
transactions.
402 Dr Wright says the concept of “ crypto credits ” in BlackNet was
conceived by a combination of ideas Dr Wright says he took from Millicent, and he adds
that this “ laid the foundational groundwork ” for Bitcoin.403 He says little else in Wright
1 about Project BlackNet, but it features heavily in his Relian ce Documents and is as
prominent in the Madden Report.
397 Wright 1, §11 {E/1/4} .
398 Wright 1, §25{E/1/7} .
399 Wright 1, §26 {E/1/4} .
400 See {5/161/19} - {5/163/13} .
401 Wright 1, §29 {E/1/7} .
402 Wright 1, §31 {E/1/8} .
403 Wright 1, §32 {E/1/8} .
105 265. In fact, Project BlackNet had nothing to do with cryptocurrency. Instead, it was a (real
or purported) project based on his IT security work and involved creating an end- to-end
encrypted network. This can be seen in the document dated Thursday 3 October 2002
called “ITOL Project “BlackNet”,404 with the stated objective being “ to integrate a
number of off the shelf products in a clever and unique way to develop a product that will provide Fire -walling, I PSEC VPN’s, Intrusion Detection and SSL Acceleration
Management. ”
405 Some other versions of Project BlackNet documents, on which Dr
Wright relies, contain sections which appear to foreshadow elements of Bitcoin, but (a)
those documents have been backdated; (b) the sections are incongruous (as well as being
absent from genuine versions); and (c) the new sections envisage a further phase involving a peer -to-peer transaction system, but that phase is absent from the budget
(which describes the previous phase a s the “final” one).
266. Cross -examination of Dr Wright merely confirmed that Project Blacknet had nothing to
do with Bitcoin. Dr Wright’s attempts to tie Blacknet to being “premised on crypto credits”, suffer from the flaw that none of the authentic Blacknet documents says
anything about such crypto credits.
406
267. As for the forged versions of Project Blacknet, these are addressed in more detail in the section of the Forgery Schedule concerned with {ID_001379} (p76 of the Forgery
Schedule). It is clear that the supposed extra “Stage 4” of the project has been added to try and retrospectively make Dr Wright’s Project Blacknet appear to be tied to
cryptocurrency concepts.
Lasseter’s and Vodafone
268. During his time working with Lasseter’s Online Casino, Dr Wright claims that his work there on robust security and logging, along with distribution of logs, led to the creation
of an early precursor of the blockchain.
407 It was his time at Lasseter’s that he says
“planted the seeds that would later germinate into the idea of Bitcoin”.408 Similarly, Dr
Wright charts his further career development working at Vodafone as being significant
404 {L1/80/1} – Mr Madden accepts this document is genuine to 2002, see Appendix PM8 at {H/60/6} . There is
another document “Integyrs Project Spyder” from 2009, which is to similar effect {L7/211/1} .
405 {L1/80/ 5}.
406 {Day5/171:17} - {Day5/173:5} .
407 Wright 1, §39 {E/1/9} .
408 Wright 1, §42{E/1/10} .
106 to how he would create Bitcoin. He says that, while there, he worked on the creation of
secure logging and payment channels, with all system events and transactions being
carefully tracked.409
269. However, all the contemporaneous evidence of Dr Wright’s work with Lasseter’s and Vodafone (including in his own CV and profile cited above) describes it as
straightforward IT security work. Based on the documents and the evidence of Dr
Wright’s own witnesses (Mr Archbold and Mr Jenkins), his work involved putting
together online security features, such as firewalls. Nothing in his work for either
comp any was out of the ordinary for IT security work which is carried out for many
companies every day. Dr Wright strains to characterise working on logging systems
(totally normal for IT security) as being somehow a precursor to Bitcoin and suggests a
continuing professional thread, ineluctably leading towards the creation of Bitcoin. The
reality is that these were simply IT security projects over a few years in the IT security
sector, and nothing to do with the creation of a revolutionary cryptocurrency.
270. Under cross -examination Dr Wright sought to distance himself from his various CVs, all
of which painted a picture of him being a competent IT security professional. He blamed
this on the fact that they were either written by others or tailored for certain jobs.
However, even on his own account the various alternative CVs all concerned work in IT
security, computer audits or digital forensics.410 In any event, the overriding point is that
he cannot point to reliable contemporaneous documents showing what he claims was his
special expertise and interest in digital cash and transaction systems.
Dr Wright’s Employment at BDO
271. Dr Wright's period at BDO from 2004 to 2008 is the time when his story really begins to describe him planning out the Bitcoin system. He c laims that his education by Allan
Granger (a BDO partner) in triple -entry accounting played a pivotal role in Bitcoin.
411
Dr Wright says that, in 2007, he introduced Mr Granger to what would become Bitcoin,
though without that name.412 He also claims he discussed Bitcoin with Neville Sinclair.
409 Wright 1, §45- 47 {E/1/9} .
410 See for instance {Day5/174:10} .
411 Wright 1, §50 {E/1/11} .
412 Wright 1, §52.
107 He has said on other occasions that he tried to interest BDO in investing in his nascent
cryptocurrency project.
272. In his evidence in the Granath case, Mr Sinclair said that he had no recollection of
discussing a prospective electronic cash system with Dr Wright while they worked
together.413 Dr Wright has never had any supportive evidence from Mr Granger or the
other two supposed attendees at BDO meetings. Dr Wright has repeatedly relied upon a set of BDO minutes of one meeting to back up this story, but they are forged. These
minutes, handwritten on a Quill notepad, are dated August 2007 but that form of notepad
was not released until 2012.
414
273. As set out in the Forgery Schedule, the Quill notepa d dates from years after Dr Wright
claims to have used it in 2007. He was left claiming that he knew more about the history
of the product than those responsible for producing it (Mr Stathakis and Ms Li) who had
looked into the issue and given a detailed account. His purported reason for this
privileged knowledge was because he and unspecified family members supposedly worked for the production company or its predecessor. His answers on this issue became
farcical.
415
Dr Wright’s LLM Dissertation
274. Dr Wright also claims that work on his LLM dissertation at the University of Northumbria (submitted in 2008) fed into the development of Bitcoin. The dissertation,
which is published, concerns legal liabilities of internet payment intermediar ies.
416 He
says that he analysed online payments and the cost issues plaguing online intermediaries,
which “ informed [his] vision for Bitcoin”.417
275. Dr Wright’s LLM dissertation, in reality, is simply a legal dissertation on the
circumstances in which interne t intermediaries are liable in the modern environment.
The 89- page published document does not use language or concepts prefiguring the
White Paper or the Bitcoin system. Dr Wright’s original Reliance Documents, and some
documents on the BDO Drive, purport to be draft proposals for the dissertation which
413 Transcript at {E/19/3} .
414 See Appendix PM5 to Madden 1 {H/31/1} .
415 {Day3/107:19} - {Day3/110:10}.
416 The dissertation is at {L18/373/1} .
417 Wright 1, §58 {E/1/12} .
108 include some of the language from the White Paper, incongruously inserted into a section
about the postal rule for acceptance in contract. However, these documents have been
established by Mr Madden to be forgeries.418 In August 2019, Dr Wright posted a copy
of the falsified proposal document on both the SSRN website419 and his Slack channel,420
as well as emailing a copy with the subject line “ FYI. The start of bitcoin”.421
276. Furthermore, Dr Wright’s relianc e on his LLM dissertation work as embodying inventive
thinking of the highest order is undermined by the fact that it is in fact heavily plagiarised.
Dr Wright modestly describes it a “ masterwork ” in his acknowledgements,422 but
perhaps the most obvious acknowledgements are missing. Large sections are plagiarised from the work of Ms Hilary Pearson, representing wholesale copyright infringement.
423
277. So, as with Project BlackNet, Dr Wright has taken work he did which bore no relation to the concepts of Bitcoin, has sought to draw spurious connections between the two and
has created false documents to give credence to this story of a long intellectual journey
towards Bitcoin.
278. As noted above, Dr Wright’s actual LLM dissertation (unlike the forged LLM proposal document) does not contain any concepts or language from the Bitcoin White Paper. Dr
Wright could not safely insert fake content into the actual dissertation, since it had been filed and might be obtained. As set out in the Forgery Schedule, within the sect ion on
{ID_000217} (at p28), Dr Wright’s self -contradictory account about his receipt of
documents from the University only add evidence of his dishonesty concerning the
dissertation. As to the plagiarism charge, in cross -examination he had to admit the
substantial sections of Ms Pearson’s work which he had copied, and his desperate
attempts to deny the charge of plagiarism with stories of an unnamed editor’s
incompetence were hopeless. It is clear that he lied about this matter in his first statement
418 The three original Reliance Documents are ID_000199 {L2/130/1} , ID_000217 {L2/131/1} and ID_003702
{L15/442/1} . These are addressed by Mr Madden in Appendix PM25 {H/118/1} . The New Drive documents are
ID_004696 {L2/53/1} and ID_004697 {L2/54/1} . They can be shown to be forgeries, including because they are
.rtf files whose metadata indicate that they were prepared in a version of Windows dating from 2020: see Madden
3 at §§86- 91 {G/5/35} .
419 See Exhibit PM25.2 {H/120/1} and Appendix PM25 at §46 {H/118/21} .
420 See Appendix PM43 from §45 {H/219/18} .
421 Email of 18 September 2019 {L15/441} .
422 {L18/373/16} .
423 See {D/490/2} .
109 in the Tulip Trading case, lies which were all the more serious for being told in the
context of an ex parte application. See generally: {Day6/23:5} - {Day6/35:24} .
Dr Wright’s MStat Degree
279. Dr Wright also cites work he did in a Master’s in Statistics course at Newcastle
University (NSW) as contributing to his design of Bitcoin. He dates that course to the
period 2005- 2009. He claims that his intention was “ to focus [his] dissertation on
statistical and graph theoretical aspects of Bitcoin” , but that he had to choose another
topic instead.424 In a blog post about this course,425 he has told an elaborate story of
choosing Newcastle University because it gave him access to two individuals versed in the mathematics of monetary systems, Graham Wr ightson and Andreas Furche. His
disclosure includes a supposed statistics assignment
426 completed by him for a tutor,
Richard Gerlach, in October 2005 which contains text matching that in the White Paper.
280. In fact, the statistics assignment is a forgery, ap parently based on a genuine document in
disclosure.427 The genuine document428 addresses statistics questions and does not have
any connection to Bitcoin. Prof Gerlach has given a statement in which he points to anomalous features in the forged document (thus giving independent support for Mr
Madden’s forensic findings). Dr Wright chose not to cross -examine Prof Gerlach, so his
evidence should be taken to be uncontested. As detailed below, Prof Wrightson and Prof Furche deny nearly every aspect of Dr Wright’s account about them and his dealings with
them. Dr Wright ultimately acc epted their evidence (or almost all of it).
Dr Wright’s Claims about Writing the Bitcoin code
281. Dr Wright says he began working on the source code in 2007 using C++.429 He says he
initially engaged in web testing and then progressed to coding a minimum viabl e product
prototype.430 He then went on to work on the parameters that would govern the
functioning of the Bitcoin network, which included the creation of the Genesis block.431
424 Wright 1, §95- 96 {E/1/19} .
425 “Fully Peer -to-Peer ” (June 2019) {L15/88/2} .
426 ID_000073 {L1/323/1} .
427 As demonstrated by Mr Madden in Appendix PM38 {H/145/1} .
428 ID_000077 {L1/337/1} .
429 Wright 1, §70 {E/1/14} .
430 Wright 1, §72 {E/1/15} .
431 Wright 1, §73 {E/1/16} .
110 He says he created a repository on SourceForge to provide a centralized location for
Bitcoin source code.432
282. He maintains that he kept up his full -time position at BDO whilst developing Bitcoin in
parallel, saying that he dedicated around three hours each day to Bitcoin during the week,
with eight to ten hours at the weekend.433 He claims that, by early 2008, he had what he
regarded as a preliminary version of the code. He says that he coded alone but sought input from others in this early stage, and that when engaging with others he used both his
real name and the Satoshi pseu donym.
434 He says that in early 2008 he discussed the
code with Mark Turner using his real name, and that Mr Turner gave candid feedback on the UI calling it ugly.
435 Mr Turner has never given evidence for Dr Wright.
283. Included at Annex 1 to this Skeleton are a “scatter plot” and a bar graph showing the
times of day when the Satoshi emails, forum posts and code check- ins (from August 2008
until April 2011) were sent or posted. On the scatter plot, the y axis is the time on the 24-hour clock for the time zone Sydney, Australia, where Dr Wright was living over this
period, and the x axis is the date. On the bar graph, the x axis is the hour of day in Sydney and the y axis the number of Satoshi emails/posts timed in that hour. These both show
Satoshi’s communic ations focused in the period from midnight through to 5pm / 6pm in
Sydney time, with the greatest concentrations in the period from 2am to 11am (highest at 4-5am).
284. When this scatter plot was put to Dr Wright, he claimed that he was working these hours, citing current supposed Audible listening times between 2am and 6.30am and boasting
of listening to Audible on average 8.3 hours per day, seven days a week.
436 None of this
is more than his assertion, and it is not credible. In particular, it is highly improbable
that, having in December 2008 taken redundancy to dedicate himself to work on Bitcoin
full-time (as he says he did), he made almost all his communications at these peculiar
times of day. He could give no particular reason for such a bizarre working pattern.
432 Wright 1, §75 {E/1/16} .
433 Wright 1, §76 {E/1/16} .
434 Wright 1, §78 {E/1/16} .
435 Wright 1, §79 {E/1/16} .
436 {Day6/177:19} - {Day6/179 :1}.
111 285. Dr Wright has identified only two documents which supposedly represent drafts of code
dating from the period up to early 2008: ID_004014 and ID_004015.437 The latter
appears to be an edited version of the Bitcoin source code dating from November 2008, which is publicly available.
438 The former is not a piece of source code at all, but set -up
notes apparently based on the original “readme” notes released publicly by Satoshi in January 2009.
439
286. Dr Wright says that the first email account he set up wa s the Satoshi GMX account in
around December 2007,440 before later acquiring the Vistomail account. He also claims
to have acquired the domain name bitcoin.org in August 2008 and that Martti Malmi approached him to run the site in February 2009. As explai ned below, there are serious
problems with Dr Wright’s account of having acquired the Satoshi email account and web domain. Also, Mr Malmi first contacted Satoshi in May 2009, not February 2009.
441
287. Dr Wright’s counsel challenged Mr Malmi in cross -examinati on to suggest there were
other, undisclosed, emails or communications between him and Satoshi from before May
2009. Mr Malmi denied that and was firm that their first communication was in May
2009.442 This line of questioning descended into speculative suggestions of earlier
communications between Satoshi and Mr Malmi (under the name of Trickstern) on the anti-state.com forum. There are two short answers to this speculative questioning. First,
Mr Malmi denied it in evidence which was clear, consistent an d credible. He was able
to link the timing of his first communications with Satoshi to a move of house in late
April / early May 2009.
443 Second, Mr Malmi only registered on the anti -state.com
forum (in the name of Trickstern) on 9 April 2009 – so still two months after Dr Wright
claims that Satoshi and Mr Malmi first communicated.444
437 See {L2/242/1} and {L2/243/1} . These are identified as the only available source code documents from this
early period, both in Wright 4, §48 {E/4/20} and in Shoosmiths’ responses to requests for documents identified in
Wright 1 {M/2/348} .
438 See {L20/206/1} .
439 {L4/15/1} .
440 Wright 1, §81 {E/1/16} .
441 See Malmi 1, §4a {C/24/2} and email of 2 May 2009 {D/487/1} .
442 {Day13/6:19} - {Day13/6:24} .
443 {Day13/8:12} - {Day13/9:12} .
444 https://web.archive.org/web/20100103145828/http:/anti -state.com/forum/
index.php?action=viewprofile;user=Trickstern
112 Drafting of the White Paper
288. In Wright 1, Dr Wright claims to have started writing the White Paper by hand, between
March 2007 and May 2008.445 He then claims to have started the drafting process using
voice recognition software known as Dragon.446 He does not in Wright 1 mention the
use of LaTeX, despite its importance to the account he later gives. He says that the initial
draft of the White Paper was more extensive than necessary and in 2007 he shared
preliminary drafts with family and trusted contacts.447 It is important to note that not
once in any of his other proceedings, prior to raising LaTeX in this case in October 2023,
did Dr Wright ever claim that the Bitcoin White Paper was produced with LaTeX.
289. In Wright 4, after being forced to respond to the RFI request, Dr Wright listed the
individuals with whom he says he shared drafts in his own name.448 There are 21 people
on that list, of whom five are witnesses in this case and two are the subject of hearsay
notices.449 Only two of the 21 have ever corroborated Dr Wright’s account in this respect
– his backer Mr Matthews and his uncle Don Lynam. None of the 21 has ever produced
a copy of the draft that Dr Wright allegedly shared, and Dr Wright himself has never
produced an email or other document evidencing such sharing.
290. From March 2008 to May 2008 Dr Wright says that the draft started to look like the version that is now publicly known.
450 Dr Wright also gave an account in the Kleiman
proceedings of writing the White Paper which he has avowed for these proceedings.451
Although Dr Wright has provided many drafts of the White Paper in his disclosure, he
says in Wright 4 that he is unable to identify the order of production of the drafts, since
he never used a versioning system.452 A series of White Paper drafts in disclosure,
including reliance documents, have been found by Mr Madden to be forgeries (notably
versions which give Dr Wright’s details as author).453
445 Wright 1, §86 {E/1/17} .
446 Ibid.
447 Wright 1, §87 {E/1/18} .
448 Wright 4, §49 {E/4/20} .
449 The five who are witnesses are Ms DeMorgan, Mr Matthews, Max Lynam, Mr Yousuf and Robert Jenkins.
The two who are subject of hearsay notices are Mr Sinclair and Don Lynam.
450 Wright 1, §88 {E/1/17} .
451 The account is in his trial evidence on 22 November 2021 (am), from internal p93 {O2/10/93} . Dr Wright
through Ontier confirmed that he would maintain it: letter of 7 March 2022 {M/1/240} .
452 Wright 4, §6(c) {E/4/5} .
453 See generally Appendix PM3 to Madden 1 {H/20/1} . Drafts pleaded by COPA as forgeries are ID_000254,
ID_000536, ID_000537, ID_000538, ID_003732, ID_004010 and ID_004011. Of those, ID_000254, ID_000536
and ID_004011 are among the 20 forgeries on which COPA will be focusing at trial.
113 291. Dr Wright claims that between March and May 2008 he shared a draft with Mr Kleiman,
who was at the time “ his closest friend ”, over email, Skype and online forums.454
According to Dr Wright, Mr Kle iman provided edits to the draft.455 A significant email
by which Dr Wright supposedly sought Mr Kleiman’s help in editing the draft (“ the
Kleiman email”) has been established by Mr Madden to be a forgery.456 This email was
among the trove of documents lea ked to Wired and Gizmodo in late 2015457 and it is
among the forgeries originally pleaded in COPA’s Particulars of Claim.458
292. Dr Wright says that, in around July 2008, he tried to communicate with Tuomas Aura, a
computer science professor, but his efforts to contact him remained unanswered.459 Then
in August 2008 he says he reached out to Wei Dei and Adam Back under the Satoshi pseudonym. He sent them a link to upload.ae where he had uploaded the draft.
460 Both
of these individuals have their work cited in the White Paper and are known to have been
in correspondence with Satoshi which referred to the upload.ae link. However, as noted
above, Dr Wright has suggested that he (as Satoshi) knew of Wei Dai’s work well before
August 2008, when the previously unpublis hed emails of Mr Back show that the real
Satoshi did not. Furthermore, Dr Wright has given false and inconsistent accounts of Dr Back’s reaction to Satoshi’s early communications and about whether Satoshi used Dr
Back’s Hashcash as the model for the proof -of-work system in Bitcoin (as detailed
below). In addition, Dr Wright has given false accounts about the upload.ae site (as also detailed below).
293. In his first statement, Dr Wright insisted that, when he (as Satoshi) approached Dr Back with his Bitcoin co ncept, Dr Back was “quite dismissive ” and “stated that digital cash
had been attempted before and was bound to fail ”. That evidence was shown to be false
by Dr Back’s statement, which exhibited his previously- unpublished emails with Satoshi.
Those emails showed that Dr Back was supportive, and showed Satoshi expressing gratitude. Dr Wright doubled down on his lie, f irst trying to deny the plain meaning of
454 Wright 1, §89 {E/1/18} .
455 Ibid.
456 See Appendix PM18 to Madden 1 {H/83/1} . There are various versions of this email. The one originally
identified as a forgery in COPA’s Particulars of Claim is at ID_001318 {L8/446/1} . A further version in COPA’s
Schedule of Fo rgeries is ID_000465 {L2/318/1} .
457 See Gizmodo article of 9 December 2015 {L11/213/4} .
458 See Re- Re-Re-Amended Particulars of Claim from §28 {A/2/10} .
459 Wright 1, §90 {E/1/18} .
460 Wright 1, §91{E/1/18} .
114 the emails, and then pivoting to say: “ he hasn’t included all of the emails, and he also
hasn’t included the extensive communications that himself and I had on Twitter and
direct messages ”. Needless to say, Dr Wrig ht did not have any of those “ extensive
communications ”. Dr Back’s evidence is that he has provided all of the emails he had
with Satoshi,461 and Dr Wright’s counsel did not challenge him on that evidence.
294. When it was put to Dr Wright that he was inventing the supposed additional communications with Dr Back, he launched a remarkable attack upon Dr Back (a
respected computer scientist of good character):
462
“Q. He says in his witness statement of these emails, that was the extent of it, and
that he's provided a copy of his email correspondence.
A. This morning, yesterday and the day before, he also promoted to people that Bitcoin will go up in price and that if you buy now you'll get rich. He has never promoted an actual solution. The only thing that he does every single day on his feeds and promotion is to tell people to buy into a Ponzi, "if you buy BTC, it will go to the moon and you will get rich", that is a quote from one of his things. Technically, that's actually a breach of the financial services legislation, and telling people to buy into a risky asset is not only highly irresponsible, but also criminal. So, where he is saying these things, the only thing he says is about "get rich quick, buy into this, it has to go to a million".
Q. Dr Wright, how was that an answer to any of my questions?
A. Well, if you're going to be dishonest in selling to people and getting people to buy
into a highly speculative asset ... he told people online –
Q. Pause there. Pause there. None of this is an answer to any of my questions, is it? A. Ac tually, yes, it is –
Q. These are just allegations against people you don't like, aren't they, Dr Wright? A. No, actually, on his Twitter, where he said, "Sell your house, take out a mortgage,
put all the money into Bitcoin because you can't lose it" –"
295. The above exchange is a good example of how Dr Wright sought to divert from questions
and did so making baseless and disgraceful allegations against others. Dr Wright’s
counsel (quite properly) did not put any of those allegations to Dr Back, demonstrat ing
that there is no supportive evidence for them.
461 Back, §9 {C/9/3} .
462 {Day6/68:6} - {Day6/69:20} .
115 296. Dr Wright then says that, while working on the White Paper, he presented his concepts
to Microsoft under his own name but there was no interest in it.463 He claims to have
attended a series of business meetings at the Microsoft campus in Seattle in autumn 2008, but the specific names from those meetings “ have become hazy with time ”.
464 However,
the few communications he has provided with Microsoft465 sugge st that he was simply
looking for a job at the time he was taking redundancy from BDO. They do not indicate
that he was making a proposal to sell Bitcoin to Microsoft, as he claimed in his evidence
in the Granath case.
297. Dr Wright was taken through those communications in cross -examination.466 He first
tried to deny the plain fact that they showed him looking for a regular job in a click fraud
team, not pitching a digital currency project. Then he changed tack, asserting that there
were other communicatio ns with Microsoft which would have supported his account but
which he no longer had. Apart from this being pure assertion, it is at odds with the emails we do have, which present a reasonably full picture of a set of communications about a
regular job int erview process.
298. He then claims to have implemented the core of the Bitcoin system in Hoyts, a cinema chain in Australia, and for QCSU, a bank.
467 However, in his dealings with the ATO, he
said that he had dealt with Hoyts as a client “ in his security role ”468 and that he managed
the company’s firewalls.469 Meanwhile, his work for Qudos Bank (formerly known as
QCSU) was done through BDO, where he did straightforward IT security and audit work.
299. These events are said to have led to the release of the White Paper on 31 October 2008
on the metzdowd.com cryptography mailing list. This included a link to the White Paper
which was uploaded to the Bitcoin.org site, with Dr Wright claiming that he had
registered that site two months earlier.470 The evidence he has dep loyed to demonstrate
purchase of that site has been demonstrated to be forged.
463 Wright 1, §96 {E/1/19} .
464 Wright 1, §98{E/1/19} .
465 See {L3/247/1} and {L3/249/1} .
466 {Day6/88:13} - {Day6/97:9} .
467 Wright 1, §96 and 98 {E/1/19} .
468 {L8/408/5} .
469 {L7/431/133} .
470 Wright 1, §100 {E/1/20} .
116 300. Dr Wright asserts that the essential elements of the code were already in place by the
time of the upload.471 Dr Wright then mentions that he engaged with Hal Finney and
Mike Hearn as Satoshi472 These are also known contacts of Satoshi derived from with
emails in the public domain.473
Creation of the Genesis Block, Release of the Source Code and the First Transaction
301. Dr Wright says that he manually crafted the Genesis Block rather than mining it474 and
that to ensure that it was timestamped he used the headline of an article published in the
written UK edition of The Times that day.475 He says that he chose this headline, which
referred to the bank bailouts after the 2008 crash, because he strongly disagreed with the
policy.476 Dr Wright was not in the UK at this time, but claims to have had access to The
Times through a university portal.477 Dr Wright says he uploaded the v0.1 Alpha of
Bitcoin on 9 January 2009 onto SourceForge and at the same time he sent a link to this
to the Bitcoin Project’s relevant section on the mailing list.478
302. Again, Dr Wright strains to provide meaning and rationale to all aspects of how Satoshi chose to do certain things but cites only publicly known matters. His account of the
Genesis Block now involves assertions that there is neither a public nor a private key
linked to it; assertions rejected by agreed expert evidence.
479 When confronted with this
point in cross -examination, Dr Wright could only refer to an unspecified blog by himself
and say th at the public key to the Genesis Block (identified by Prof Meiklejohn) is only
something that “ looks like a public key ”. He then claimed that neither of the experts in
cryptocurrency technology was qualified to opine on the point because they were not
cryptographers.480
471 Ibid.
472 Wright 1, §105 {E/1/21} .
473 As explained by Mr Hearn: {C/22/4} , at §14 .
474 Wright 1, §108 {E/1/21} .
475 Wright 1, §110 {E/1/21} .
476 Wright 1, §110- 111 {E/1/21} .
477 Wright 1, §110 {E/1/21} .
478 Wright 1, §112 {E/1/22} .
479 For his account, see Wright 1, §107 {E/1/21} and Wright 4, §102 {E/4/34} . For the expert evidence which
establishes that there is a public key for the Genesis Block and that there would be a corresponding private key,
see Meiklejohn at {G/2/46} , §108- 109 (paragraphs agreed by Mr Gao in the joint statement). The public key for
the Genesis Block is shown at {G/2/22} . Note also that Dr Wright’s present account differs from what he told
GQ in April 2016, when he claimed that he would not sign “ every fucking key I own in the worl d” before adding:
“I’ve got the first fucking nine keys, I’ve got the fucking genesis bloody block… ” {O4/23/4} .
480 {Day7/54:13} - {Day7/57:4} .
117 303. Dr Wright asserts that in the “ early days ” the only individuals involved in mining were
himself, and his family (including Don and Max Lynam).481 Alongside his family’s
mining activity, Dr Wright claims to have been using his own mining set u p in 69 racks
at his Australian residence, with numerous other laptops and desktops he was running.482
He claims that the considerable electricity associated with mining amounted to thousands
of dollars, but that he was willing to go to this expense to set the Bitcoin Blockchain in
motion.483 It is to be noted that mining at that time would not have entailed such a cost.
Dr Wright also goes on to say that his motivations in those days (2009 -10) were primarily
driven by a desire to implement the technology and not the pursuit of financial gain.484
That of course conflicts with the position he now takes, having issued claims which seek
in effect total control of Bitcoin under a range of different IP rights.
Dr Wright Leaving the Satoshi Persona
304. Dr Wright says that circumstances of late 2010 / early 2011 (including his marital
problems and the ATO investigation) led him to decide to move away from the Satoshi
persona, phasing out communications under the pseudonym in April 2011.485 Dr Wright
recounts sending Ga vin Andresen a file containing a copy of the network alert key (with
Dr Wright keeping a copy himself) in October 2010 and that he was willing to handover
to Mr Andresen due to Dr Wright’s belief that he was dedicated to the project.486 He
says that he als o granted Mr Andresen access to the Bitcoin code on SourceForge, though
only on a lower -level administrator basis.487
305. Dr Wright then paints a picture of disappointment. He says that Mr Malmi took down
the bitcoin.org server and initiated a new server (bitcointalk.org) over which Dr Wright
(as Satoshi) had no administrator rights, while Mr Andresen and Dr Wladimir van der
Laan transferred the Bitcoin code from SourceForge to GitHub.488 There is no evidence
that Dr van der Laan was involved at all, other that Dr Wright’s account. He claims that
these changes were against his wishes. However, the forum move did not alter the forum
481 Wright 1, §115 {E/1/22} .
482 Wright 1, §116 {E/1/22} .
483 Wright 1, §117 {E/1/22} .
484 Wright 1, §121 {E/1/23} .
485 Wright 1, §127- 130 {E/1/24} .
486 Wright 1, §131- 132{E/1/25} .
487 Wright 1, §133 {E/1/25} .
488 Wright 1, §134 {E/1/26} .
118 database, and (as noted above) it is clear from contemporaneous emails that Satoshi was
perfectly content with the move to Gi tHub.
306. Dr Wright’s story about being frozen out and denied administrative privileges by Mr Malmi and others when the new server was set was undermined when Mr Malmi pointed
out that (a) Satoshi would have only needed to ask to get credentials if they had wa nted
them, and (b) that Satoshi never requested such credentials. This latter point is unsurprising, as at that point Satoshi clearly knew they were going to leave the scene.
489
307. Dr Wright attempted to maintain his position that Mr Andresen made the move t o GitHub
against Satoshi’s wishes, but all the communications show that Satoshi approved of
increasing use of GitHub. Furthermore, his insistence that he (as Satoshi) wanted to
maintain eternal control of the Bitcoin source code is starkly at odds with the fact that
Satoshi (a) handed over project management to Mr Andresen (including telling him that
he should feel free to disable or delete SourceForge forums) and then (b) in the parting
email of April 2011 urged Mr Andresen to make Bitcoin more an open source project
and give more credit to developers.490 Dr Wright also doggedly maintained that Dr van
der Laan had been involved in making the move to GitHub, without a shred of evidence.
308. Dr Wright claims that, by August 2011, he was facing the full force of the ATO
investigations and, due to his concerns about them seizing his assets (including IP rights),
he decided to put them out of his direct control. He says that did this by putting in trust
all these assets, including bitcoin he claims to have mined si nce 2009.491 He claims that
he stored “terabytes” of research data on a hard drive and put it beyond his control by encryption with a Shamir Sharing Scheme involving 15 key slices held by various
individuals, with eight slices needed to give access.
309. Dr Wri ght claims that a requisite number of key slices were reassembled in early 2016,
giving access to a part of the drive containing private keys to the early Bitcoin blocks (or
perhaps an algorithm from which those keys could be produced).492 His accounts of how
these slices were reassembled are complex, and need to be traced through his evidence in the Kleiman and Granath proceedings, as well as his communications with Mr
489 {Day13/31:1} - {Day13/31:11} .
490 {Day6/167:22} - {Day6/177:7} .
491 Wright 1, §138- 140 {E/1/26} .
492 Wright 1, §187 {E/1/33} .
119 MacGregor and others in early 2016. These accounts are tied up with bogus Tulip Trust
documents, and they will be explored in cross -examination. For the moment, it should
be noted that there is no reliable evidence of communications about the supposed establishment of the Shamir Sharing Scheme or the supposed assembly of t he key slices.
It is also a curious feature of Dr Wright’s story that he claims to have put his early research data beyond his use, but this did not include any of the documents he has
produced in recent years of supposed precursor work to the White Paper .
Overview of COPA’s Case
310. As set out in the introduction to this skeleton argument, COPA’s case that Dr Wright is not Satoshi can be presented in three parts: (a) that his claim to be Satoshi has been
supported with a large volume of false and forged documents, with clear signs that he
was involved in the work of forgery (e.g. both experts agreeing that the BDO Drive
documents were manipulated in September 2023); (b) that, despite his repeated boasts of
proofs he would give, he has consistently failed to prove his claim to be Satoshi in a range
of ways which would be open to the real Satoshi; and (c) that numerous aspects of his
story are implausible, internally inconsistent or at odds with verifiable facts or cogent
witness evidence.
(1) Dr Wright’s Use o f False and Forged Documents
311. The four reports of Mr Madden and their appendices show the astonishing level of forgery featuring in Dr Wright’s documents. Time and again, Dr Wright has had the
opportunity to adduce documentary evidence to back up his claim . When he has done
so, the documents have been false or forged. Unlike many cases of fraud, this case is not one with a handful of forged documents. The Madden Report (as well as other fact
evidence which further demonstrates the falsity of his material s) has hundreds of
instances of documents being altered. Mr Madden’s fifth and sixth reports show Dr Wright’s pattern of forgery continuing up to and during trial.
312. The pleaded forgeries are found in three parts: (a) the four originally featuring in the Particulars of Claim; (b) those added by amendment and pleaded in the Schedule of
Forgeries {A/2/24} (with 20 focused upon: {M/2/684} ); and (c) a further 20 added as a
result of the PTR judgment and order, now pleaded in the Schedule of Further Forgeries {A/16/1} . There are numerous more documents on which COPA could rely as forged.
120 As explained above, many of Dr Wright’s original Reliance Documents are forged, while
the remainder are inauthentic and/or do not support his claim anyway. For each of the
forgeries in COPA’s Schedules, there are multiple pleaded features which tie Dr Wright
to the forgery and give rise to a strong inference that he was responsible, or at least knew
of its falsity. On the whole of the evidence, it is very likely that Dr Wright was personally
involved in making most or all of the forgeries.
313. Dr Wright’s forgeries demonstrably form part of an effort to support a dishonest back-story. His for geries are not limited to doctored versions of the White Paper, but to a wide
range of documents supporting what he claims is the evolution of his ideas in the years before the launch of Bitcoin. For example, he has put forward a series of forged papers
about game theory, network theory, economics and mathematics with added elements
relating to Bitcoin. He has provided forged versions of his BlackNet paper, his LLM dissertation proposal and his MStat assignment to support false claims that his work on
those matters involved or led to his developing Bitcoin. Those forgeries are particularly
telling because the added material is so incongruous in its setting.
314. The documents found by Mr Madden to have been altered include:
314.1. Many documents on which Dr Wright ha s relied in other litigation as supporting
his claim be Satoshi (including for example supposed Bitcoin White Paper drafts, Project Blacknet documents and the Quill Minutes, which were also
relied upon in Granath).
314.2. Many documents that Dr Wright has sent to others, apparently to support his
claim to be Satoshi (including for example his LLM dissertation proposal
documents and the NAB Records (discussed above)).
314.3. Some documents featuring Dr Wright’s own handwriting (including for example the JSTOR document (ID _004019) and the coffee -stained draft of the
White Paper (ID_004010)).
121 314.4. Very many documents authored by Dr Wright, obtained from his own devices
and/or publicly shared by him (including for example the documents shared by
Dr Wright over Slack which are addr essed in Appendix PM43493).
314.5. Other documents personal to Dr Wright, such as the accounting records bearing his log- in information, emails connected with his private accounts and the
screenshots of his banking records.
314.6. The “Papa Neema” emails and their conten ts, which were deployed through
Wright 11 shortly before trial in combination with a byzantine account of how they came to be received.
494
314.7. The MYOB Ontier email, backdated and planted by Dr Wright on the email system of one set of solicitors (Ontier) before being sent to another set
(Shoosmiths) to advance a dishonest case.
495
315. Mr Madden also found numerous indicators of tampering. By way of example only:
315.1. Internal metadata timestamps contradicted by the face dating, apparent dating or external provided metada ta timestamps.
315.2. Metadata containing references to fonts and schemas which did not exist at the supposed time of creation of the document.
315.3. Timestamps showing interaction of the software Grammarly with documents at dates contradicting face dating or provided metadata (in some cases appearing
in documents supposedly authored before Grammarly was released).
315.4. The presence of touchup textedit tags showing later editing of the document.
315.5. Residual data showing text which had evidently been edited out to make the
document appear to come from an earlier date (e.g. descriptions of later events,
URLs from websites which would be anachronistic, etc.).
493 {H/219/1} .
494 Madden 5 at {G/9/29 } - {G/9/49} .
495 Madden 6 at {G/11/1} .
122 315.6. Edit times and overlaps in editing times that were either impossible or very
difficult to square with anything like normal user behaviour.
315.7. Emails apparently sent from domain names which did not exist at the supposed time of sending.
316. This skeleton will now briefly address 10 examples of the forgeries of Dr Wright, of which nine are from the Schedule of Forgeries and one from the Schedule of Further
Forgeries. Dr Wright will be cross -examined on the pleaded forgeries and all 44 will be
addressed in a composite Schedule to closing submissions.
317. Appendix A – the Forgery Schedule – gives further details of Dr Wright’s excuses in
relation to the findings of forgery in the 10 documents set out below, and of COPA’s answers to all those excuses. Those details are not repeated here, and reference should
be made to the Forgery Schedule when addressing COPA’s case on the spe cific pleaded
forgeries. Text (in red) is only added in the following section where necessary to understand the current position.
Examples from the Schedules of Forgeries
(1) MYOB records [ID_004077, ID_004078 and ID_004079] - Appendix PM7 {H/47/1}
318. These appear as accounting records from the MYOB system: {L5/150/1} , {L5/471/1}
and {L5/146/1} . The Court will recall them, as they have featured prominently in the
Tulip Trading case. Dr Wright disclosed copies in this case and nominated them as
Reliance Docu ments. Although he never provided the source of those records, Mr
Madden discovered the source (in a zip file, within another zip file, attached to an email
in the disclosure). Mr Madden’s analysis of security logs relating to these records
indicates tha t a person repeatedly sought to log in using Dr Wright's email address, before
logging in as “admin” and then creating records in March 2020, backdating them to dates from 2009 to 2011.
496 In their first joint expert statement, Dr Placks agrees with this
conclusion.497
319. Dr Wright has suggested since admitted that these documents are inauthentic, but has not
indicated when he became aware of that fact and why he deployed them in the first place.
496 See {H/47/33} at §§58- 65 and the logs at {H/53/1} and {H/55/1} .
497 {Q/2/9} .
123 He has suggested that the documents were produced by his former solicitors, Ontier, and
in the Tulip Trading case he has suggested that Ontier is somehow responsible for
unreliable records being proffered (although it is not clear that he is accusing Ontier of falsifying the records).
498
320. Dr Wright’s account of these documents developed in Wright 11 and at trial, as set out in Appendix 1 - the Forgery Schedule. He maintained that the entries in the security logs
for 6 and 7 March 2020 reflected entries had made on a local version of MYOB to record the contents of an QIF file he had had somebody extract from the online ver sion.
Meanwhile, he said that the screenshots had been taken before 6 March 2020 by his
solicitors, Ontier, from a live version of MYOB to which they had been given login
access in late 2019. He thus maintained that the entries he had made had not affect ed the
records shown by the screenshots.
321. This convoluted story was shown to be false when Ontier told the parties and the Court
that they had been provided with login details on 9 March 2020 and had taken the
screenshots in the days that followed, a posi tion further supported by the point that a
related screenshot which showed the date of capture was taken on 9 March 2020. Dr Wright then forged the MYOB Ontier email, as set out below, in a last desperate attempt
to back up his story.
322. Dr Wright tried to p rovide replacement MYOB records by directing his expert, Dr Placks,
to MYOB databases containing records which supposedly supported aspects of his claim
(including a supposed entry for purchase of the bitcoin.org domain hosting).499
However, Mr Madden has shown in his Second Report (notably Appendix PM42) that the “new” database records were forged in May / June 2023 – in the course of this
litigation – by person(s) using the email addresses of Dr Wright and his current wife
(Ramona Ang).
500 This finding is agreed by Dr Placks in the first joint statement.501
323. Dr Wright tried to answer this point in Wright 11 by claiming that both Mr Madden and Dr Placks had failed to understand how MYOB works, and that Mr Madden’s findings
of entries being associated with ver y recent versions of MYOB software were explained
498 Dr Wright’s fifth statement in the Tulip Trading case, at §39 {S1/1.13/13} .
499 See Placks 1 at {I/1/32} , §§9.15 to 9.42.
500 See Appendix PM42 at {H/209/7} , especially §§31ff.
501 {Q/2/9} .
124 by system updates. This evidence did not account for all Mr Madden’s findings, because
(for example) he had found clear evidence of backdating of entries by simply producing
a log showing entries in the or der in which they had been committed to the database. Mr
Madden explained this clearly in his fifth report, produced during trial.502 Dr Wright’s
account was also plainly flawed on its own terms, since if system updates caused previous
entries misleadingly to be associated with the most recent version of software, all entries
would naturally show the same version. When cross -examined on these points, Dr
Wright insisted upon his version, asserting features of MYOB for which he had no
supportive evidence.503 Quite apart from all the expert evidence ranged against him, it
would be very surprising if accounting software caused such misleading and confusing
entries to be committed to logs as he suggests MYOB routinely does.
(2) Project BlackNet document [ID_001379] – Appendix PM8 {H/60/1}
324. Dr Wright has put forward a number of documents to support his account that he worked
on a project with the names BlackNet and Spyder well before the publication of the White
Paper and that project bore distinctive features of Bitcoin. The documents in disclosure,
including this one, which appear to support that case bear clear signs of falsity.
325. The following features have been found in the BlackNet documents in disclosure:
325.1. The document entitled “ ITOL Project BlackN et” (ID_001379 {L1/79/1} ), which
is one of Dr Wright’s Reliance Documents, is dated 2002 on its face and contains wording which appears in the White Paper. However, the document bears internal
metadata indicating that it was created in 2014. Further, the sections which reflect
content of the White Paper are incongruous with the rest of the document, which
describes an IT security project without any transactional features.
325.2. Another document, ID_000013 {L1/80/1} , is similar to ID_001379 and appears
to be authentic to 2002. However, the wording appearing in the White Paper does
not feature in this document, supporting COPA’s case that that wording was
introduced after the document had been produced.
502 {G/9/4 } - {G/9/10} .
503 {Day15/20:16} - {Day15/43:25} .
125 325.3. A third document, ID_001016 {L7/211/1} , contains an email address
“[email protected] ”, and Dr Wright’s signature alongside a date
“15/Mar/2009”. However, the domain Intergyrs.com was not registered until
about 6 weeks after that, so that the doc ument must be backdated.
326. The BlackNet documents share a common theme with a number of the other documents
Dr Wright has forged, in that there is a genuine underlying document into which he has
sought to retrospectively introduce Bitcoin concepts. This has evidently been done to try
and give the impression that all of Dr Wright’s activities led up to the creation of Bitcoin.
(3) NAB Records [ID_003455] (with attachments) – Appendix PM17 {H/78/1}
327. The NAB records ({L15/101/1} and {L/15/102/1} ) comprise scre enshots in an email from
Dr Wright to his colleague Jimmy Nguyen that appear on their face to come from Dr Wright’s personal internet banking records. They appear to show purchase of hosting
services from Anonymousspeech, which might support Dr Wright’s c laim that he
purchased both the Satoshi Vistomail email account and the bitcoin.org domain from that organization. He has repeatedly asserted that he could “ categorically ” prove his
ownership of Satoshi accounts by way of his bank accounts / credit cards statements.
504
328. The Madden Report demonstrated that these records are inauthentic, because the
screenshots were taken at a time (in 2018) when the records (from 2008) could not have
been accessed. Dr Placks agrees with this conclusion.505 Following the se rvice of the
Madden Report, Dr Wright admitted that these bank records are not authentic,506 and he
has disclosed entirely different copies of bank records over the period which do not show
the same transactions. As explained below, Dr Wright has come up w ith an excuse for
the original records being fakes, but it is wholly unconvincing. This excuse is addressed further in the Forgery Schedule.
(4) Spoofed Email [ID_001546] – Appendix PM21 {H/104/1}
329. Appendix PM21 addresses emails which appear to have been sent by Satoshi Nakamoto
and appear on their face to support Dr Wright’s case on the Identity Issue. However, Mr
504 See his article, “Evidence and Law ” dated 12 April 2019 {L14/451/3} and a transcript of a Daily Exchange
April 2019 interview with him by Fred Schebesta at {O4/25/34} .
505 {Q/2/9} .
506 See letter from Travers Smith dated 27 September 2023 {M/2/205} .
126 Madden has determined that “spoofing” techniques were used to set the “sender” detail s
to indicate a false origin; an email address unconnected to the actual sender.507 Mr
Madden’s conclusions link the spoofed emails to Dr Wright’s own mailbox. COPA has
included one of these in its list of forgeries (ID_001546 {L8/338/1} ); a 2014 email
apparently being from Satoshi to Uyen Nguyen (Dr Wright’s erstwhile associate). For
that email, the spoofing is indicated by simple use of the cursor over the email addresses,
but there are also multiple indicia in the transmission header. COPA also points also to
another (ID_002586) as evidence of the same techniques.508
330. Dr Wright has admitted that this document is a forgery, but has denied his responsibility for it. That denial is addressed in the Forgery Schedule.
(5) Bitcoin.exe [ID_000739] – Appendix PM12 {H/68/1}
331. This is a different type of forgery from most of the others, in that it is an example of Dr
Wright seeking to lay a false trail thorough doctored program code. Dr Wright has
disclosed a bitcoin.exe file, ID_000739 {L3/474/1} (along with four others), which
contains signs of hex editing of the .exe files (which are of course publicly available) to suggest that Dr Wright was an author of the code. The files also contain metadata
irregularities.
332. Using a standard hex editor, Mr Madden was able to determine that the name Satoshi Nakamoto was replaced by Dr Craig Wright in the copyright notice. Mr Madden states
that these changes are more consistent with edits being made in hexadecimal by way of
binary editing, rather than being different compiled ve rsions of the same code. Further,
when checking the checksum for ID_000739, Mr Madden found that the checksum set out in the header was invalid, i.e. the checksum matched the genuine bitcoin file but the
amends made by Dr Wright changed the actual checksum when that was checked.
333. Dr Wright has admitted that this document is a forgery, but has denied his responsibility for it. That denial is addressed in the Forgery Schedule.
507 See Appendix PM21 at §6 -35 {H/104/2} .
508 See Appendix PM21 at §§36- 55 {H/104 /10}.
127 (6) Timecoin ODT [ID_000254] – Appendix PM2 {H/17/1}
334. This is a Reliance Document which purports to be a precursor to the White Paper:
{L2/441/1} . In reality it is a modified version of the published White Paper (PDF), and
there are numerous indicia of forgery:
334.1. Notes appear in the text in a font (Arial) diffe rent from that in the main text and
different from the font attributed to the empty lines above and below the notes, consistent with the font having been derived from a flowchart that appears in
the published White Paper in the relevant places.
334.2. An odd “OBJ ” symbol appears below text where, in the equivalent part of the
White Paper, a flowchart appears. The symbol is an object replacement
character in Unicode which is typically inserted automatically when a document
is converted from a source containing embedded objects that cannot be
displayed in text form. This shows the document to be a conversion, not an
original (and earlier) draft of the White Paper.
334.3. Mr Madden found indentations in the empty lines above and below supposed drafting notes which match pr ecisely the indentations of flowchart images in the
published White Paper. The “OBJ” symbol had the same indentation. Although the indentations vary through the document, they always precisely match
indentations in the published White Paper which give space for the flowcharts.
It would be infeasible for the writer of a draft to predict so precisely the
indentations required for flowcharts yet to be prepared.
334.4. The document omits hyphens (e.g. in “ proof -of-work ”) which would be
expected, but (tellingly) they are only missing where in the published White
Paper the word happens to cross into the next line. This suggests conversion of
a document from PDF to Word.
334.5. In various places, the document omits formulae which feature in the published White Paper but which would corrupt on conversion from PDF to Word.
334.6. There are irregularities in line breaks and structuring of tables which similarly appear to be artefacts of conversion from a PDF original.
128 334.7. Whilst the Timecoin document is an OpenOffice document it does not carry any
of the normal metadata associated with a typical OpenOffice document.
(7) LLM Dissertation Proposal [ID_000217] – Appendix PM25 {H/118/1}
335. As set out above, a key part of Dr Wright’s story on how he developed Bitcoin relies
upon the work in his LLM, which he has supported with versions of a dissertation
proposal. As noted above, one of them is attached to an email from him which describes
it as “ The start of bitcoin ”, and he has posted copies on SSRN and Slack (with the email
and pos tings dating to August / September 2019). Mr Madden’s analysis of this set of
documents shows that they are various different backdated versions, apparently created
by a series of editing steps. He has established a likely chronology of this editing
process,509 which corresponds in time to the period of the email and the postings.
336. The version at ID_000217 (the pleaded forgery) {L2/131/1} has metadata with a creation
date of 18 June 2007 and a last saved date of 28 October 2007. However, its internal
meta data contain a Grammarly timestamp dated to 18 August 2019. The raw data
included references to the Calibri Light and Nirmala UI fonts, both released after 2007, as well as a Microsoft schema published in 2012. The process of forgery is further
supported by the fact that other versions of the LLM dissertation proposal bear clear signs
of manipulation, including (a) ID_003935 (showing text deleted in the editing chain) and (b) ID_000849 (showing an anachronistic footer).
(8) BDO Quill minutes [ID_004013] – Appendix PM5 {H/31/1}
337. The BDO Quill minutes {L2/159} are a slightly different type of forged document, in
that they are handwritten. They are said to date from August 2007, and Dr Wright has relied upon them (notably in his evidence in Granath
510) to support his account of
proposing a Bitcoin project to Mr Granger and others at BDO. Dr Wright’s Chain of
Custody Schedule511 states that this document is Dr Wright’s and was stored in his office
from its creation until it was scanned for the purpose of litigation. The evidence we have
from Mr Stathakis and Ms Li, who were responsible for manufacturing this form of Quill
509 See Appendix PM25, at §24 {H/118/12} .
510 See transcript for 14 February 2022, internal p33ff {O2/11/10} .
511 {K/11/1} .
129 notepad, is that the first version of this pad was produced in March 2012.512 They
provided a sample proof of the version (MS1), which Mr Madden and Mr Placks have
authenticated.513
(9) Backdated Draft of the White Paper [ID_000536] – Appendix PM3 {H/20/1}
338. In Appendix PM3, Mr Madden addresses various documents purporting to be versions
of the White Paper. In undertaking this exercise, Mr Madden established a control
version from public sources, before addressing the various drafts. One of these disclosed
drafts, ID_000536 {L2/474/1} is among COPA’s pleaded forgeries. It appears as a PDF
version of the White Paper, albeit with Dr Wright’s details at the top of it and he dates it
to 21 May 2008. However, there are numerous indicia of forgery:514
338.1. The metadata timestamp for creation (on 24 January 2008) precisely matches
that for the control copy of the White Paper515 (to the day, minute and second),
though one year earlier. This is either a clear sign of backdating or the most
extraordinary coincidence.
338.2. Content in this document matched the White Paper control copy version as published in 2009, including in respects where it differed from the White Paper
as issued in October 2008.
516 This makes it implausible that the document is a
preliminary draft dating to May 2008.
338.3. Touchup textedit tag show words being added to the document by the editing
process, with these edits corresponding to the differences between the document
and the cont rol version of the White Paper.517
338.4. A further touchup textedit tag was found which referenced Dr Wright’s contact details at nChain, a company which did not exist in 2008/9.
338.5. Metadata showed reference to Dr Wright’s details at nChain (which of course he did not join for many years).
512 {C/16/2} .
513 See joint expert statement at {Q/2/9} .
514 See Appendix PM3, from §89 {H/20/27} .
515 The control copy is ID_000865.
516 See the illustrative comparison document at Exhibit PM3.6 {H/26/3} .
517 See the illustrative comparison document at Exhibit PM3.7 {H/27/1} .
130 338.6. Font files were embedded that included 2017 copyright notices.
338.7. There were internal metadata streams which recorded contradictory timestamps,
consistent with clock manipulation or hex editing of the timestamps.
(10) King2.rtf [ID_004695] – PM46 {H/278/4}
339. This is a document which presents as an article on network security, involving discussion
of quorum systems, work on which Dr Wright says fed into Bitcoin. It is a Rich Text
File created with the editor version associated with the May 2020 update of Windows
10.518 It did not exist in this form before 17 September 2023, and was modified at some
point between that date and 19 September 2023 with the computer set back to 2007.519
A precursor version was included in a deleted image (InfoDef09.raw) and that deleted
version was recovered. It showed (a) indications that “Craig S Wright” was the author
and the operator of the software in use; (b) a timestamp dating its creation to 12
September 2023 and a Grammarly tag with the same date; and (b) a reference to Zotero
software version 6.02.27, which was not released until 5 September 2023.
340. In cross -examination, Dr Wright accepted Mr Madden’s findings and that this was a
forgery. He denied responsibility, claiming that, in the supposed hack of his systems by
Mr Ager -Hanssen in September 2023, false versions of this document had been seeded
in both InfoDef09.raw and BDOPC.raw.520 As set out further in the Forgery Schedule,
that account is incoherent and implausible.
Dr Wright’s Excuses and Changes of Story
341. Dr Wright has a track record of excuses, both in this litigation and in his other cases, for why he has been so unfortunate in repeatedly having found himself in possession of, and
deploying, documents which turn out to be forged. The common theme is that the
excuses are only produced after he has been found out. Dr Wright has blamed numerous
others for the inauthenticity of his documents, ranging from potential alteration by staff
members (alluded to repeatedly in the Chain of Custody Schedule) to the work of his
lawyers (e.g. Ontier’s transmission of the MYOB records) and the unidentified Reddit
source of the forged NAB screenshots. In addition, in his recent statements (notably
518 Madden 3, §86- 91 {G/5/34} .
519 See Appendix PM46, §12 {H/278/4} .
520 {Day5/76:15} - {Day5/78:19} .
131 Wright 9 to Wright 12), he has at great length sought to present his complex operating
systems as explaining signs of apparent document alteration.
342. The Court will note that this pattern of making up excuses after being caught out
continued throughout his cross -examination. Even his third trip to the witnes s box
involved an elaborate and incredible conspiracy theory to account for his last forgery of the MYOB Ontier E mail.
343. However, Dr Wright has consistently failed to identify anomalies in documents before
others have pointed them out. Given Dr Wright’s avowed expertise in forensic document
examination and IT more generally, it would be surprising if he repeatedly produced key
reliance documents for a series of important legal cases without noticing serious
anomalies in them. His conduct and excuses must be assessed against that professed
expertise:
“So I used to work in digital forensics and I have written a textbook on the subject. I
taught it with the New South Wales police college, and what I have to say is the KPMG methodology is not replicable. It is not scientific.” ( Granath evidence
521)
“As somebody who designed multiple forensic certifications, published several books and founded methodologies used within the industry, I believe that the number of people in the forensic environment who have experie nce with this type of IT
environment and the issues it can give rise to is smaller again.” (Wright 10
522)
Dr Wright’s case must be that, despite this supposedly unparalleled expertise, he either
(a) failed to notice any of the myriad problems with his documents pointed out in the
Madden Report, or (b) noticed some, but chose not to mention them.
344. In cross -examination, Dr Wright came up with a series of excuses for documents
exhibiting signs of forgery. These are addressed in detail in the Forgery Schedule, but
the main responses can be classified as follows:
344.1. False technical excuses / techno -babble – When conf ronted with signs of forgery
revealed by the experts’ analysis, Dr Wright frequently fell back on false technical
excuses, notably (a) that use of normal.dotm templates on a shared Citrix
environment would cause anachronistic artefacts (such as later -dated Grammarly
timestamps, Mathtype references, fonts and MS schemas) to become inserted into
521 Transcript for 14 September 2022, internal p71 {O2/11/19} .
522 Wright 10, §6 {E/31/2} .
132 files simply as a result of their being opened, without there being any user
interaction to cause timestamps to update; (b) that use of a shared Citrix
environment, possibly in combination with the xcopy command, could cause
different documents to merge (so accounting, for instance, for hidden remnant
text showing that material referring to the existing Bitcoin system had been edited
out). Dr Wright has provided no evidence that the ordinary use of a Citrix
environment causes documents to be affected in these ways, and indeed one
would expect the many blue -chip companies which use Citrix to be horrified if it
did.
Mr Madden has given clear evidence disputing Dr Wright’s points, both in
Madden 4523 and in his oral evidence.524 Dr Placks and Mr Lynch agreed with
Mr Madden on these issues in their respective joint reports.525 Even the report of
Mr Bryant which Dr Wright applied to adduce at a late stage during trial (before
promptly abandoning the attempt) did not support Dr Wright’s account on the
matters above. But quite apart from the substantive weakness of his excuses, Dr
Wright’s answers betrayed a consistent effort to “ blind with (computer) science ”
(as Butcher J memorably described Dr Wright’s time in the witness box in an earlier case
526). Many of his answers were extremely fragmented and scattered
references to comp uter systems seemingly at random. The conclusion that these
were efforts to obfuscate becomes all the clearer when one considers his inability
to explain basic aspects of C++ code and of the Bitcoin source code when under
cross -examination by Mr Gunning K C for the Developers on Day 8.
344.2. Deliberate forgery by others – As set out below, there is a long list of those whom
Dr Wright blamed for his disclosed documents bearing signs of forgery. In a
number of cases he came up with conspiracy theories involving forgery by
disgruntled former employees (who had unspecified grudges), Ira Kleiman, Uyen
Nguyen, Christen Ager -Hanssen, Bitcoin developers, etc. As set out in the
Forgery Schedule, these theories were uniformly unsupported by any evidence. Many were also i mplausible and failed to account for the document appearing to
523 See Madden 4, paras. 155 to 162 {G/6/51} - {G/6/55} . COPA would encourage the Court to read those few
pages as a definitive answer to most of Dr Wright’s technical excuses.
524 See in particular {Day16/35:19} - {Day16/38:11} ; {Day16/125:7} - {Day16/125:18} .
525 {Q/4/6} , para. 8; {Q/6/3} , para. 9.
526 Ang v Reliantco [2020] EWHC 3242 (Comm) at para. 49 {L17/52/15} .
133 support Dr Wright’s case. A few memorable examples are (i) the supposed
forgery of the NAB records attached to the email at {ID_003455} by an unnamed
Reddit user just after Dr Wright had given interviews saying he had precisely such
records; (ii) the supposed forgery of the Kleiman email {ID_000465} in order to
add a single paragraph which made no real difference; (iii) somebody supposedly forging a version of the Tominaga Nakamoto article and posting it online by 2016
in order to discredit an account first given by Dr Wright in an interview of 2019.
344.3. Accidental alteration by others – A common refrain of Dr Wright’s in evidence
was that documents could not be treated as reliable because they had been sourced
from “staff laptops” and could have been edited by any number of unnamed
employees over time. On Day 3, he gave a soliloquy that he was not relying on
his primary reliance documents as authentic originals (to prove supposed
precursor work to the Bitcoin White Paper, for instance) but as proof of his
ingenuity and creativity: {Day3/16:5} and following. Later the same day, he went
so far as to say that none of his documents was really from 2008 in a strict sense,
“because they have all been acc essed and all used” since then: {Day3/53:14} and
following. Quite apart from this being a remarkable retreat from his original
position that he could prove his claim to be Satoshi by authentic evidence of
precursor work, it does not account for all the si gns of deliberate editing and
backdating to fake a documentary record to support his claim. Furthermore, for
many of the documents, it is not plausible that staff engaged in work in recent
years would be making use of Dr Wright’s scrappy notes and postgra duate degree
work from 15 years previously.
344.4. Not working linearly – Dr Wright repeatedly cited his supposedly “non- linear”
working patterns to explain away evidence that documents had been derived from
versions later than their supposed dates. For instance , where his supposed
precursor work from early 2008 or before was found to contain text from the March 2009 version of the Bitcoin White Paper that did not feature in the August
and October 2008 versions, he claimed that this was a result of eccentric “non-
linear” writing methods. It is striking that in each case, these signs of backdating
(based on the content of the documents) co -existed with entirely distinct forensic
signs of backdating (based on expert analysis), requiring Dr Wright to deploy
134 multiple excuses in tandem. See for example the entries in the Forgery Schedule
for {ID_000073} , {ID_000254} and {ID_000536} .
345. Similarly, as explained above, in providing Chain of Custody information, Dr Wright
originally simply presented himself as author and cus todian, treating requests for
intermediate custodian information as disproportionate. With the service of the Madden Report, he changed tack and produced the long and confusing Chain of Custody Schedule
which suggests that numerous unnamed staff members m ight have altered documents.
527
346. More generally, the service of the Madden Report is the watershed date in the procedural history of this case. It was Mr Madden’s exhaustive and detailed unpicking of Dr
Wright’s Reliance Documents which has caused so many of Dr Wright’s changes in
story. As explained above, this led to (a) the provision of the Chain of Custody Schedule
and the Schedule of White Paper versions (CSW5), which suggested that many of the
original Reliance Documents could have been changed by others; (b) his “discovery” of
the new documents on the BDO Drive and on his Overleaf account; and (c) the complex
explanation of his operating systems in Wright 9 (Appendix A) and Wright 10, which
suggested that features of those systems could account for apparent signs of document
alteration and tampering.
347. The excuses provided in the Chain of Custody Schedule are addressed in more detail below. In short, the Schedule is internally inconsistent and unreliable, as demonstrated
by Madden 2 and Appendices PM43 and PM44. It also takes a position which is at odds
with previous chain of custody information (which simply presented Dr Wright as author and custodian).
348. The BDO Drive raw image has been shown to be the product of an editing process carried out in mid -September 2023, apparently to produce documents to replace those debunked
in the Madden Report. Many individual documents on the BDO Drive show independent signs of forgery. The Overleaf LaTeX files are also false documents, produced in a chain
of ed its intended to create one which could be passed off as a draft of the White Paper.
527 It appears from the Chain of Custody that Dr Wright’s case is that this happened as the result of ordinary
working practices or innocent mistakes. He has not (yet) advanced a case that colleagues, employees or others
have deliberately sought to sabotage his case by planting documents with signs of m anipulation on his systems.
135 Quite apart from all these signs of forgery, Dr Wright’s accounts of discovering these
key stores of documents late in the day are implausible.
349. As for Dr Wright’s excuses relating to his operating systems (in Wright 9, Wright 10 and Wright 12), his claims in summary are that other individuals in his companies will have
accessed his documents on networked computers, with the result that the documents will
have automatically updated to include what would otherwise be anachronistic metadata
features (e.g. Grammarly timestamps). These excuses are comprehensively rejected by
his own experts, Mr Lynch
528 and Dr Placks,529 as well as by Mr Madden.530 Further
answers to these excuses are given above.
350. Despite the length of the statements and the elaborate account of Dr Wright’s past IT
systems, they merely speculate on effects which might occur, without any supporting
technical evidence. In general terms, the experts for both parties dispute that these effects
would occur as suggested. If and insofar as Dr Wright claims that features of his IT
systems in fact account for particular signs of alteration, his counsel would need to put
the points to Mr Madden (although it is difficult to see this being done with any
foundation, given the joint expert evidence). It is on any view inconceivable that features of his systems can account for the many and diverse signs of forgery such as those in the
10 documents discussed above. Furthermore, they could not in any event explain non-
technical forgeries, such as the notes on the Quill notepad which Dr Wright claims were
drafted in 2008 on a notepad that did not exist until 2012.
351. Furthermore, as noted above, another issue with Dr Wright blaming his system architecture now is that he never mentioned this topic before service of the Madden
Report. This is surprising in view of his vaunted expertise. One would have expected
him to say, when serving his Reliance Documents, that certain feat ures of his IT systems
might give rise to metadata anomalies of particular kinds. He said no such thing. Indeed, when COPA asked in their Consolidated RFI for information on the operating system
used for each of the Reliance Documents, part of Dr Wright’ s response was that this was
“in any event, irrelevant ”.
531
528 See Lynch 1 at §123- 128 {I/5/37} ; joint statement Madden / Lynch at §9 {Q/6/3} .
529 See joint statement Madden / Placks at §8 {Q/4/6} .
530 See Madden 4 at §§155- 162 {G/6/51} .
531 See RFI Response 66 at {A/13/23} .
136 352. When Dr Wright gave that response about the operating systems being irrelevant, it was
on 11 September 2023. So that was after service of Madden 1 and the week before Dr
Wright’s supposed search w hich yielded the BDO Drive. Accordingly, it is apparent that
Dr Wright had not at that stage come up with his excuse that his operating systems
accounted for the defects identified in Madden 1. If Dr Wright really did have the
expertise in digital forens ics which he claims, then even an initial read of Madden 1 and
its first few appendices would have alerted him to the findings which he now says are explained away by features of his computing environment. For example, Mr Madden’s
first Appendix PM1 {H/1/1} is just 22 pages long and illustrates practically all the types
of forensic finding which Dr Wright now seeks to attribute to his operating systems, and others besides.
353. His answer about the operating systems being irrelevant stands in stark opposition t o
what has become a central leitmotif of his defence to the first set of forgeries (i.e. those
set out in Part 2 of the Forgery Schedule , addressed now in Appendix B to Wright 11).532
In his oral evidence alone, Dr Wright invoked operating systems on no fe wer than 102
occasions (referring variously to Windows, Linux, CentOS, Apple, Citrix, Virtual
Machines and other “operating systems” in general).
354. There are further objections to Dr Wright’s attempts to attribute signs of document manipulation to the unusual effects of his operating systems.
354.1. He has never adduced any independent expert evidence, or clear documentary evidence, to support his assertions about the effects of his systems. Despite
having Mr Madden’s report since 1 September 2023, he never found a single
independent expert to support his position. This cannot be ascribed to a lack of
resources of money or expertise, given the lawyers and experts he went on to
recruit. Nor can it be ascribed to a reticence about introducing new evidence
shortly before trial, given the applications he went on to make. Nor can it be
ascribed to a lack of determination on Dr Wright’s part: anyone who could find
the time to produce the mammoth Wright 11 (as well as 13 other statements
since October 2023) had the time to identify experts.
532 If the main common ‘defence’ to the first forgeries was his computing environment, then the main ‘defence’
to the later forgeries was that he was hacked.
137 354.2. There is also no factual basis for his computer environment claims beyond his
own unsupported assertions. There is no supporting evidence of the precise set
of systems he used, for what periods or the numbers of users . Nor is there any
supporting evidence that he used any of the special versions of software that he claimed (such as Grammarly Enterprise
533 and Dragon Dictate Legal534). Nor
is there any evidence of the forms of template supposedly used in his nChain and other computer systems which supposedly accounted for anachronistic
artefacts being attached to earlier documents. Again, the absence of such
evidence cannot be put down to a lack of will, inventiveness or resources.
354.3. Dr Wright’s accounts often also involve computin g environments being used in
very unusual ways. For instance, he sought to account for very long edit times
(which Mr Madden anyway never used as a freestanding reason for finding a
document inauthentic535) by saying that he would leave Citrix sessions ope n for
extraordinarily long periods, sometimes of more than a year in length. He suggested that numerous documents would have been opened by unnamed staff
members on shared environments without their editing the documents (or even,
on his account, having t he ability to do so).
355. The English Courts use independent expert evidence for a very good reason. This is a case where, if Dr Wright had wanted his excuses to carry any weight, he need to find an
expert who agreed with him. None could be found, and as noted above it is safe to assume
that every effort was made and no expense spared.
356. Another attempt made on Dr Wright’s behalf to blunt the force of the expert findings
concerned the material available to the experts. Right at the start of Mr Madden’s cro ss-
examination, it was put to him that he would have been able to produce more extensive or decisive conclusions if he had had access to the computing environment on which
electronic documents were produced (as well as the documents themselves). This was
not a good point because, as Mr Madden had said in his reports and confirmed in re -
examination, he only made the findings of inauthenticity which he could safely make on
533 Note that a Slack post he made attaching his fake LLM dissertation proposal in 2019 showed that he was then
using the Standard version of Grammarly, not the Enterprise version, as he admitted: {Day3/66:22} .
534 Dr Wright insisted that he used Dragon Dictate Legal, which he claimed had a different logo from the Dragon
Dictate logo shown on the computer screen photographs supposedly sent to him by “Papa Neema”: Wright 11 at
para. 278 {CSW/1/51} . But even that was wrong: {P1/20/13} and {G/9/48}.
535 Madden 1, Appendix PM24, para. 35 {H/116/12} ; Madden 2, para. 47b {G/3/19} .
138 the material he had. Access to the computing environments would only have helped him
make further findings of anomalies (as his work on the BDO Drive showed).536
357. Moreover, this line of attack was also strikingly hypocritical. From the time he began his work, Mr Madden began asking, through Bird & Bird, for such access. His request
was made by letter of 18 May 2023.
537 This was refused in Travers Smith’s letter of 12
July 2023,538 and that position was maintained thereafter. There is no basis at all for Dr
Wright to complain that Mr Madden’s work was done without access to the original
forensic images which he refused to provide when requested.
358. Further, the Travers Smith response needs to be considered in the context of two possible scenarios. If Dr Wright had told his lawyers that his computing environment might
account for anomalies in h is documents, then it would have been wrong for them to
dispute the value of access to original forensic images (as they did in the letter of 12 July 2023). If, however, Dr Wright had not mentioned that his computing environment might
be significant (and especially if he endorsed the position taken in the letter), then it is
clear that he did not then think that it could account for anomalies in the documents.
359. Another startling feature of this case is the period of time over which Dr Wright’s
forgeries hav e been produced.
359.1. As noted above, the ATO investigations involved him producing two versions of the same supposed email from Mr Kleiman attaching a Tulip Trust deed from
2011 and 2014. Mr Madden has found a number of Tulip Trust and Tulip
Trading Ltd documents to bear signs of having been forged in 2014/15.
539 There
is full documentary evidence showing that Dr Wright purchased Tulip Trading Ltd as an “aged shelf company” in late 2014 from Abacus Seychelles.
540
536 See for example {G/3/8 } - {G/3/9} at paras 11 -14.
537 {M/1/805} at para. 11.6 {M/1/810} .
538 {M/1/951} at paras. 23ff {M/1/956}.
539 See Appendix PM14 {H/73/1} . COPA’s Schedule of Forgeries includes: (a) the email from Mr Kleiman
attaching the Tulip Trust deed (ID_001386); (b) an Abacus Seychelles invoice which appeared to show ongoing
accounting services for Tulip Trading Ltd in 2014 but was actually a doctored version of the invoice for purchase of that company in late 2014 (ID_001421); (c) a Declaration of Trust of 21 July 2011 for Tulip Trust (I D_001925);
and (d) a company incorporation form for Tulip Trading Ltd which was doctored to change the date from 2014 to 2011 and make other changes consistent with the date change (ID_001930). These are not among the 20 forgeries
of original documents on which COPA will focus at trial.
540 For evidence of the purchase of Tulip Trading Ltd in October 2014, see for example: the email chains at
{L9/188/1} and {L9/287/1} ; the incorporation form at {L9/183/1} ; the purchase invoice at {L9/189/1} ; and the
Commonwe alth Bank payment transfer receipt at {L9/191/1} .
139 Meanwhile, a series of documents were prod uced, each bearing signs of
alteration, to suggest that the company had been in his hands since 2011.
359.2. It is also in 2014 that Dr Wright appears to have produced his first forged
documents supporting his claim to be Satoshi. For instance, the Kleiman Ema il
was apparently forwarded by Dr Wright to Ira Kleiman (David Kleiman’s brother) in March 2014.
359.3. Through the documents considered in the Madden Report and to be addressed at trial, there are signs of forgery going on over the following years, notably in
2019- 20 (when evidence was being collected for the Kleiman litigation). For
instance, it was in August 2019 that Dr Wright produced various documents and posted them on Slack, as discussed in Appendix PM43.
541
359.4. This case itself is hardly immune from such fo rgeries in service of Dr Wright’s
changing stories. The evidence shows that Dr Wright has continued producing
forged documents right up to the present day, with the experts’ analysis showing
that he produced the BDO Drive image by adding manipulated files around 17
September 2023 and with metadata indicating work on the Overleaf LaTeX files in November / December 2023.
359.5. He then produced the forged MYOB Ontier Email in the middle of trial, placing his counsel in the most embarrassing position on 26 February 2024 as they
explained what had happened.
If even some of COPA’s allegations of forgery are made good, this represents a serious abuse of the Court systems of several jurisdictions; England and Wales, Norway and the
USA at least. This is not some private matter in which a person has produced a false will
or invoice to gain a financial advantage. It is the deliberate production of false documents
to support false claims and use the Courts as a vehicle for fraud.
541 See: {H/219/2} .
140 Change of Story Case Study: the NAB Screenshots
360. It is not possible in this skeleton argument to address every aspect of Dr Wright’s changes
of narrative. However, the story of the NAB screenshots offers a case study of how
incredible those changes can be.
361. As noted above, when Satoshi was ope rating, the email address [email protected]
and the web domain bitcoin.org were associated with him. The address and website were
apparently purchased from the organisation Anonymous Speech. In Wright 4, Dr Wright
claims to have used the vistomail account as Satoshi in 2008.542 On 12 April 2019, in an
article entitled “ Evidence and law ” he wrote that “Bitcoin was birthed using a credit card
payment ”.543 He then went to on claim specifically that the “ source of the funds that
went t o pay for the bitcoin.org domain registration on AnonymousSpeech.com derived
from my credit card ”,544 finishing the article by saying he would provide that evidence
and would do so by using the “ courts and law .”545 In this article, Dr Wright was telling
the world that he would prove his creation of Bitcoin, not thr ough signing with a private
key546 but through tangible proof such as bank statements. His position was made even
clearer in an interview two weeks later (27 April 2019), when he stated:
“Proof is something simple, like a credit card statement saying that you actually bought
the Bitcoin.com – sorry, Bitcoin.org domain… and paid for the Satoshi email
account.”547
“I’m an evil little prick, I’ve got bank statements and credit card statements and all of this stuff and, you know, the bank has to keep those for 25 years… So I can’t fundamentally change them… The bank issues a statement… the court checks, that’s it.”
548
362. Dr Wrigh t followed up on that promise by producing screenshots of his NAB banking
records (discussed above). He sent these to Jimmy Nguyen (then CEO of nChain Group)
in an email dated 10 June 2019.549 These two screenshots appear to be NAB banking
542 Wright 4, §13 {E/4/8} .
543 {L14/451/2} .
544 {L14/451/5} .
545 Ibid.
546 Notably the “Evidence and law” article is one of the key steps in him backtracking away from the position
that he would prove his claim by a signature linked to an early block. He says that signing merely shows
possession of private keys, not ownership (or creation of Bitcoin). Of course, this supposed stand on principle
follows his failure to provide a proper signa ture in public.
547 {O4/25/34} .
548 {O4/25/36} .
549 {L15/100/1} .
141 records showing two transactions: AU$ 687 to Anonymous Speech; and an AU$ 8
transaction fee (both dated 30 August 2008).550 The covering email said: “ Anonymous
Speech is vistomail. [Number] is my old credit card. All the credit card shows is
‘Anonymous’. You need to have the Vistomail document as well.”
363. As noted above, Dr Wright has now admitted these are inauthentic (although he did so
only after they had been debunked in the Madden Report). Dr Wright does, however,
give an excuse. In his third witness statement in the BTC Core claim, he says that these
screenshots were sent to him by Amanda McGovern (his lawyer in the Kleiman litigation
from the firm Rivero Mestre) on 9 or 10 June 2019. As to how Ms McGovern obtained
these, Dr Wright says they were sent to her by a pseudonymous Reddit user whose
“identity remains undisclosed”.551 Ms McGovern has passed away, so that the account
cannot be checked with her.
364. Dr Wright then says that, at that time, he did not think that the records were genuine and
that he emailed them to Mr Nguyen to check. However, the email did not suggest that
they were inauthentic, and its short text indicates that he regarded them as genuine. It is
also implausible that D r Wright would send the documents to Mr Nguyen to check (and
there is no suggestion in the evidence of what checks were to be made or even could have been made, given that the records purported to be Dr Wright’s financial records).
Furthermore, Dr Wright goes on in his statement to say that he used other payment
methods for the domain name,
552 and he adds in Wright 4553 that he cannot remember
what methods he used. It must follow from this evidence that he was lying in his article and interview of April 2019 when he said that he could remember and prove what
payment method he had used. It must also follow that he disclosed documents in this
action which he knew to be fakes planted on him (presumably a memorable event), but
did not inform COPA or the Court when giving disclosure.
365. Dr Wright’s story cannot be believed. The reality is that he announced that he would
prove his Satoshi claim with bank records, forged the records and sent them to Mr
Nguyen (all in mid- 2019). When the forgery was exposed in the Madden Report, he
concocted his incredible tale of the anonymous Reddit user planting fake documents.
550 {L15/101/1} .
551 Wright 3 in BTC Core, §3 {E1/4/2} .
552 Wright 3 in BTC Core, §7 {E1/4/3} .
553 Wright 4, §16 {E/4/10} .
142 Further analysis of Dr Wright’s account, including his answers under cross -examination,
is set out in the section of the Forgery Schedule concerning {ID_003455} (p83).
Chain of Custody Schedule
366. As pointed out above, the Chain of Custody Schedule of 13 October 2023554 embodied,
or at least laid the ground for, a series of further excuses. As well as being confusing and
internally contradictory in many places, it is demonstrably wrong on various points of
fact. It is addressed in some detail in Appendix PM43 to Madden 2.555 For example:
366.1. Bond Percolation in Timecoin (ID_000525) :556 Dr Wright claims that this MS
Word (.doc) document was drafted by hi m and typed up either by Lynn Wright
or former assistants using his handwritten notes or dictation software. He claims
it was originally written using OpenOffice and LaTeX. He says that it was put
on a Verbatim CD -R drive at some time between 2005 and 2015, from which it
was collected on 23 January 2020. Mr Madden concludes that the artefacts he found in the document indicate that it had been created from a .docx file, with
no evidence of an origin in LaTeX. He also finds that Dr Wright posted an
equiva lent .docx file on Slack on the same day (16 January 2020) as the day
indicated by the Grammarly timestamps in the document, suggesting that ID_000525 was created then, by conversion from the document posted on Slack.
366.2. LLM Proposal (ID_000217) :557 Dr Wright claims that this document was
drafted by him, Lynn Wright or his former associates using OpenOffice, and he
dates it to May 2008. Mr Madden finds that Dr Wright posted an equivalent
.doc file on Slack on the same day (18 August 2019) as the day indicated by the
Grammarly timestamps in the document, suggesting that ID_000217 was created then, by conversion from the document posted on Slack.
366.3. Project BlackNet (ID_001379) :558 The Chain of Custody information states that
Dr Wright originated the docum ent (along with Lynn Wright and Dave
Dornback) and that it was copied from a server owned by DeMorgan to one
554 {K/11/1} .
555 {H/219/1} .
556 See PM43, §§17- 35 {H/219/7} .
557 See PM43, §§36- 53 {H/219/16} .
558 See PM43, §§62- 68 {H/219/27} .
143 owned by Ridge Estates in 2002. Both Mr Madden and Dr Placks agree that
this document does not date from 2002 (as it says on its face) but from Fe bruary
2014, when it was emailed by Dr Wright to Ms Nguyen.
The Ontier MYOB Email forgery
367. Dr Wright’s forgery of Ontier MYOB Email is the latest in time, and it is probably the most serious, since it was perpetrated during trial in a direct effort to deceive the Court
and accuse reputable solicitors of a falsehood. The forgery is addressed in detail in Part
4 of the Forgery Schedule, and that content is not repeated here.
368. What is worth setting out here is the reality of what Dr Wright’s excuses mean in practical
terms. When o ne reflects on his evidence under cross -examination and compares that
evidence against the documentary evidence, what emerges is his most ridiculous cover story of all.
369. Dr Wright’s version of events requires the following to have happened:
369.1. On 2 December 2019, he forwards an email to Simon Cohen of Ontier which
concerns documents related to Information Defense. Mr Cohen repli es by
asking what this relates to. Dr Wright then writes two separate replies in short order: (a) first (at 14:52) an email referring to MYOB data which has no obvious
relevance to the previous emails and which actually provides no login details
{X/56/2} ; and (b) second (at 15:56) an email which is relevant to the rest of the
chain and concerns Information Defense (i.e. the one COPA says is real) (the “Ontier Version ”) {X/59/1} .
369.2. The second of those December 2019 emails remains on Ontier’s system until February 2024 and is ultimately accessible to the firm when they come to
investigate at that time. For some reason , the first of them is lost and not
accessed when Ontier come to investigate in February 2024.
369.3. At some point before 18 February 2024, somebody opposed to Dr Wright (let’s call them the “Bad Actor”) gets hold of a native version of the first of those
emails (the one talking about MYOB log in details). Dr Wright has no idea who
this Bad Actor could be, since hundreds of people have had access to hi s emails.
144 369.4. On 18 February 2024, Dr Wright decides to forward to his wife (Ramona Watts),
and she decides (independently) to send to Shoosmiths, a copy of the email from
2 December 2019 talking about MYOB log in details (the “ Ramona Version ”
– {X/56/2} ). (The email was forwarded by him at 11:39, so the decision must
have been made some time before then.) Very unluckily for Dr Wright, the
Ramona Version email contains forensic signs of having been created on 18
February 2024 (the ESTMPSA timestamp format and the encoded timestamp
for the image file) which the only expert evidence indicates could not be explained in the way he says.
559 The time stamp in the image file, usually
created when the email starts being composed, is 10:17 on 18 February 2024.
369.5. At 11:06 on 18 February 2024, the Bad Actor sends to Ontier a spoofed version
of the 2 December 2019 email concerning MYOB login details (the “18
February 2024 Received Version ”) {X/58/1} . Assuming that the timing of this
in relation to Ms Watts’ email is not a gigantic coincidence, what must have
happened is as follows. The Bad Actor must have discovered (through an
undiscovered bug in Dr Wright’s house) that the Ramona Version was about to
be sent to Shoosmiths. The Bad Actor must have discovered this even before
Dr Wright had sent the Ramona Version to Ms Watts. The Bad Actor must have spotted their chance, sprung into action and s poofed a copy of the original
version of the Ramona Version email, doing so in such a way that it appeared to come from Dr Wright (something the only expert evidence indicates is at least
exceptionally difficult, if not impossible , on the forensic material s). The Bad
Actor must have managed to complete the spoofing in time to send the email at 11:06 (when it arrived on Ontier’s systems).
369.6. Tragically falling into the Bad Actor’s trap , Dr Wright forwards the Ramona
Version email to Ms Watts at 11:39 and Ms Watts forwards it on to Shoosmiths
at 12:56.
369.7. In the days that follow, the Bad Actor waits as, despite their resourcefulness and despite Dr Wright having fallen for the trap, it seems likely that the trap may
559 Madden 6 {G/11/14}.
145 have no effect. Shoosmiths do not raise any que ries with Ontier and the MYOB
issue goes unmentioned.
369.8. On the morning of Friday 23 February 2024, during COPA’s cross -examination
of Dr Wright, the topic of the original MYOB screenshot documents is revisited.
Dr Wright confidently says in his cross -examin ation that he has the emails to
prove that Ontier received the MYOB login details in late 2019. That response
drives Shoosmiths (whilst Dr Wright is still in the witness box) to raise a
question with Ontier by emailing them the Ramona Version to check it {X/57/2} .
The Bad Actor must have either foreseen COPA’s cross -examination and what
followed or must have been very lucky.
369.9. The Bad Actor’s spoofed 18 February 2024 Received Version email is discovered by Ontier and everything falls into place, as Ontier i nform
Shoosmiths that they do have that email with a date header of 2 December 2019, but that the email metadata shows it was sent to Mr Cohen (who has left Ontier
some time ago now) on 18 February 2024 {X/57/1} .
369.10. At this point the Bad Actor’s luck transcends good fortune, and Dr Wright’s misfortune is compounded, because (despite maintaining meticulous records in
all other respects) Ontier must also have lost the original true MYOB email that
Dr Wright originally sent on 2 December 2019, as that is apparent ly nowhere to
be found.
369.11. On 26 February 2024, Lord Grabiner KC runs in detail through the set of newly
disclosed emails, including the 18 February 2024 Received Version, having
accepted that privilege has been waived. There is no mention in Court of this
18 February 2024 Received Version having been spoofed. It is to be assumed that Dr Wright tragically failed to mention that to his counsel, as no doubt they
would otherwise have noted the point in their presentation to the Court.
369.12. On 29 February 2024, Dr W right prepares Wright 15 {E/34/1} . He forgets to
mention, in spite of his claims to be a leading IT security expert, that the 18
February 2024 Received Version is a fake email which must have been planted
by this unknown Bad Actor. Instead, he spends his time arguing that the
146 “received -spf: none…” entry in the Ontier Version email (which he later accepts
in cross -examination is a real email) suggests that that is a spoofed email.
370. The second possible story is that Dr Wright faked an email (the Ramona Version) to back
up his story and had it sent to Shoosmiths. Having read Madden 6, he flailed around for
a cover story and initially came up with (in Wright 15) one which involved denying the
authenticity of the Ontier Version email, relying on server DNS records he had changed
the day before. Then he either changed his mind or got confused when being cross -
examined about which email he wanted to claim was fake. Ultimately, he was forced to
claim that an unknown Bad Actor (from a cast of hundreds) spoofed an email with the
same content as one he says is genuine in order for him to say that he has been set up.
371. Simply setting out these competing versions makes clear how absurd was the account to
which Dr Wright was ultimately driven
Changes from his RFI evidence response in Wright 4
372. Dr Wright has made a significant number of changes to his story between Wright 4
(which was served in response to the Consolidated RFI) and his eventual ora l evidence.
372.1. In Wright 4 at §8: “I believe that there is also an encrypted image on the drive
"Samsung T1 USB SSD", the decryption keys for which I cannot find (the
"Encrypted Image")” .560 This must have been a reference to the InfoDef09.raw
image, which w as within an encrypted zip file. When asked for those keys, Dr
Wright’s solicitors explained that Dr Wright had been “hacked”. When pressed
for detail, they said that he had been hacked “at least 10” times,561 but would
provide no more detail for reasons of proportionality. In fact, the actual “encrypted image” had been deleted from the drive by Dr Wright not three
weeks earlier, but it was recoverable on the Samsung Drive as a deleted file. Mr
Madden recover ed it and found it was actually just a previous copy of
BDOPC.raw, containing mistakes that Dr Wright had later cleaned up before
disclosure (including ChatGPT responses and all the other indications of forgery
uncovered by Mr Madden).
560 {E/4/7}
561 {M/2/866} It is also very important to note that there is not a single piece of evidence to show that Dr Wright
has been hacked even once, never mind over ten times.
147 372.2. Wright 4 at §9- 12562 – Dr Wright stated that in the Kleiman proceedings he was
making only “generic” references to versions of the White Paper. However, in
that litigation he clearly identified “ The handwritten first draft ”, “the first typed
version ”, “the third version of about 10 pages.”563 The response was an attempt
by Dr Wright to avoid providing clear particulars, and so to avoid tying himself
down to a particular story. It is at odds with Dr Wright’s oral evidence at trial,
which was that “the original handwritten docum ent is [in disclosure], and it’s
been seen by multiple people ”.564 None of these people have ever given
evidence to that effect (Mr Matthews of course saying that his version was on a
USB and not a handwritten document).
372.3. Wright 4 at §16: In October 2023, D r Wright claimed not to remember the
payment method allegedly used for purchase of the bitcoin.org domain name.
Under cross -examination, in response to being faced with COPA’s pleaded
forgery allegation,565 Dr Wright claimed to have used “ a card associated with a
WebMoney account ”,566 and claimed now to remember a much more precise
level of detail than was given in his written evidence. It was an obvious fiction made up on the spot, Dr Wright having forgotten what he had said in a previous
statement.
372.4. Wright 4 at §25- 26:567 In his oral evidence, Dr Wright sought to distance
himself from the SSRN upload of the Bitcoin White Paper, stating that “ I don’t
know what’s on the website ” and “ It is on SSRN because staff members at
nChain who manage the SSRN site loaded it.”568 This is at odds with Dr
Wright’s answer to COPA’s RFI in Wright 4 at paras. 25 -26,569 in which he
repeatedly took responsibility for the upload: “ I uploaded”, “I tried to upload”,
“I uploaded to SSRN ”. The explanation at trial, that others were res ponsible for
the uploads without Dr Wright’s knowledge, should be rejected as a dishonest
attempt to distance himself from one of COPA’s original pleaded forgeries.
562 {E/4/7 -8}.
563 Request 7 {E/4/7} .
564 {Day 5/15:16- 17}.
565 {ID_003455} , NAB banking screenshots.
566 {Day 2/45:15} - {Day2/47:11} .
567 {E/4/13 -14}.
568 {Day3/ 171:18} - {Day3/172:11} .
569 {E/4/13 -14}.
148 372.5. Wright 4 at §33- 35: In response to a question to provide detail of how he
destroyed a hard drive allegedly required for accessing Satoshi Nakamoto’s
private keys, Dr Wright responded that he “ threw it to the ground with enough
force to shatter the glass platters in the hard drive, ”570 and that “ This was not a
calculated action but a reaction infl uenced heavily by my emotional state .”571
This is at odds with Dr Wright’s previous accounts (in the Granath proceedings) of having stomped on the hard drive, as a calculated measure to prove a point.
Under cross -examination in this trial, Dr Wright flaile d around in an effort to
reconcile the differences in his accounts of how he destroyed the drive(s) and whether it was an act on impulse or a carefully thought -out action.
572 He also
contradicted his account in the Granath proceedings in another respect, by saying that since 2019 he had known that he could not regain access to the
private keys (whereas in Granath he claimed not to know whether that was
possible).
573
The New Documents
373. An important feature in this case are the new documents which were supposedly discovered from September 2023; principally, the 97 selected documents from the BDO
Drive and selected LaTeX files from Dr Wright’s Overleaf account. These represent a
final eff ort by Dr Wright to “fix” his evidence. Although most of these new documents
are in file formats which are light on metadata, they show as much evidence of forgery as the earlier Reliance Documents. The Forgery Schedule contains further details of the
findings of forgery in relation to the BDO Drive, a number of key documents on that
drive and the LaTeX files.
The BDO Drive Documents
374. Dr Wright’s position is that the 97 documents contained on the BDO Drive were captured on or around 31 October 2007 and tha t he never edited or amended any documents in this
image after that date.
574 He claims that the BDO Drive (which was an image located on
570 {E/4/15} at 33.
571 {E/4/16} at 35.
572 {Day8/79:3} - {Day8/84:25} .
573 {Day8/85:1} - {Day8/87:8}.
574 Wright 5, §§7- 9 {E/20/4} .
149 a Samsung Drive) was hidden, encrypted and password protected.575 The Samsung Drive
(including the BDO Drive) was then i maged by KLD on 20 September 2023. On Dr
Wright’s account, the BDO Drive ought to be a “time capsule” of documents from 2007
which have no sign of alteration since then. Accordingly, it only takes one document to
be anachronistic within that BOD Drive fo r the entire contents to be rendered suspect.
375. Mr Madden has found widespread forgery in the BDO Drive. In summary, Madden 4576
makes the following findings:
375.1. Wholesale manipulation of the BDO Drive : The internal content of
BDOPC.raw as a whole is not authe ntic to 2007 and has definitely been
manipulated. Having been given access to the raw images since the PTR, Mr Madden has established from the internal timestamps and other forensic signs
that its content was edited between 17 and 20 September 2023. Ther e are a
variety of timestamps relating to the Samsung Drive and the various images recording actions taken in 2007, 2009, and 2017. These are contradicted by
other timestamps relating to September 2023, and by the presence of software
dating from after 2020 and 2022 (for example). This indicates the use of clock
manipulation techniques, and that the 2007, 2009 and 2017 timestamps are not
reliable.
375.2. Recovery of deleted files from the Samsung drive : The Samsung drive contains
deleted files. Among these, the re are at least three deleted drive image files, two
of which are fully recoverable and which Mr Madden recovered. Those recovered deleted drive images are previous revisions of BDOPC.raw which
must have been deleted on or after 17 September 2023.
375.3. At lea st 71 of the 93 BDO Documents are not original to the BDO PC and were
entirely added : Most of the 97 New Documents did not exist on the BDO PC in
2007.
375.4. Of the 71 mentioned above, around a third of these documents were further
manipulated after they were added to an image : Furthermore, the signs of
editing were to assist Dr Wright’s case. For example, the editing included
575 Wright 5, §20 {E/20/7} .
576 {G/6/1} .
150 modifying “Bitcoin” to “Timecoin” and altering references to 2009 and 2016
dates.
375.5. Clock manipulation and metadata editing appears to ha ve been used in relation
to the drive : There are impossible metadata records (for example files being
deleted “before” they were created), indicating the use of clock manipulation techniques to interact with the BDO Image and the Samsung Drive on which it
resided. There are also indications that timestamps of files in the drive may have been edited directly.
The majority of these findings were independently arrived at by Dr Wright’s expert, Mr Lynch. As noted above, the experts agree on the manipulation of the BDO Drive in mid -
September 2023 and the adding of the 71 new Reliance Documents.
376. In addition, as set out in COPA’s skeleton argument for the PTR, Madden 3577 made
individual findings of forgery in relation to various of the 97 documents from the BDO drive, including (a) eight which were .rtf files created with a version of Windows dating
from 2020; (b) two LaTeX documents with references to software packages that did not
exist in 2007; (c) metadata timestamps for a PNG image and two related La TeX files
indicating the use of tools to edit metadata directly; (d) a document created using a
version of MS Word not released at the time of its supposed creation; and (e) code files
with anachronistic references to <chrono> libraries. Further findings of manipulation of
individual documents are set out in Appendix PM46
578 to Madden 4.
377. One particular excuse given by Dr Wright for these findings deserves special mention.
He sought to explain away the appearance of <chrono> and lines of code characteristic
of the <chrono> time library in C++ code documents which he claimed to have written before the time when the <chrono> time library was standardised for C++ (a time fixed
by the undisputed evidence of Mr Hinnant). In Wright 11, Dr Wright claimed that he
had produced his own customised time library called “chrono” before the standard library
was released. He said that he had derived this from Project Chrono, which is a physics
577 {G/5/1} .
578 {H/278/1} .
151 simulation library. Mr Hinnant comprehensively refuted that explanation in his second
statement.579
378. In cross -examination, it was put to Mr Hinnant that it would have been “ technically
possible ” for a person to create a time library in the way suggested by Dr Wright and to
come up with namespaces later used in <chrono>. Mr Hinnant acc epted that it would be
technically possible, but that it would result in undefined behaviour. Mr Orr KC then put
the critical question to Mr Hinnant and received the following important answers:580
Q. And so in summary, it is right, isn't it, that from a technical perspective, there was
nothing to prevent a C++ programmer doing what Dr Wright says he did?
A. It is possible. It is -- does result in undefined behaviour, and it is highly, highly
unlikely.
Q. You say it's highly unlikely because it's something that you regard as
unconventional?
A. I say it's highly unlikely because telling me that you start ed with Project Chrono
and ended up with std::chrono is -- is absurd from a technical perspective. It's like
saying I started with a P51 Mustang fighter plane to create a Ford Mustang car .
379. In re -examination, when asked to elaborate on his reasons for that view, Mr Hinnant
answered:
A. That opinion is based on the knowledge that Project Chrono has no similarity whatsoever to std::chrono besides the name "chrono". It's -- it's a statement that is
technically so outrageous that it's -- it's literally unbelievable. I cannot believe it. The
-- the mere fact that somebody says that they derived a date time library from a physics
library indicates to me that they don't have the technical expertise to even write chrono from scratch, because it would actually tak e more work to write chrono from scratch
than to derive it from a completely unrelated piece of software. Chrono did in fact derive from other libraries. It derived from the Boost.DateTime authored by Jeff Garland. And Jeff Garland and I worked on chrono together in the 2007/2008 time frame -- well, in the 2008 time frame, I'm sorry. In 2007, we were working together,
but it wasn't called chrono at that point, it was called Boost.DateTime . (emphasis
added)
380. When asked what would be the effect on the code and its functioning of Dr Wright’s
(supposed) programming amounting to undefined behaviour, Mr Hinnant said:
A. When a compiler encounters undefined behaviour, it is not required to admit a diagnostic, it may admit a diagnostic or it may not. It may take the code and do exactly
579 {C/24.2/1} .
580 {Day14/34:4} - {Day14/34:15}
152 what the programmer intends, or it may take the code and completely modify it so that
it does something different and unrelated. Literally anything can happen when the compiler comes upon undefined behaviour.
381. So, Dr Wright’s expla nation assumes that (a) he went to great effort to create a
customized time library drawing from a physics simulation library, even though it would
have been much easier to start from scratch; (b) he happened to use terms and namespaces
that would later ap pear in the real <chrono> standard library; (c) he went to all this effort
even though (as he must have known if he was a competent programmer) his programming would amount to undefined behaviour and might fail to achieve any of his
intended results. Not only is this an inconceivable story and an evident lie, but it also
shows either a lack of basic technical expertise or an arrogant presumption that nobody
else would notice the obvious flaws in the story.
The Overleaf LaTeX files
382. As noted above, the LaTeX experts are agreed that the White Paper was not written in
LaTeX, that Dr Wright’s LaTeX files do not compile into the White Paper and that they could not have been produced in 2008/9. It follows that these files are forgeries, a
conclusion supported by the circumstances of their disclosure and by the metadata.
383. The finding of the experts that the White Paper was written in OpenOffice, not LaTeX, is particularly significant. The real Satoshi would know how the document was written,
and would have no reason to lie about that, whereas Dr Wright has committed to a
position that the document was written in LaTeX and that has been proved to be wrong.
384. These files and the expert findings are also important because Dr Wright relied upon the files so heavily in advance of and at the PTR. He claimed that they were unique in
compiling to a replica of the White Paper and demanded special terms of confidentiality.
His real reason for that demand must have been to limit scrutiny of the files. On the basis
of both part ies’ expert evidence, Dr Wright made his applications at the PTR (including
for the adjournment and for permission to rely on the LaTeX files) on dishonest grounds.
(2) Dr Wright’s Failures to Provide Proof of his Claim
385. Dr Wright has singularly failed to provide proof of his claim to be Satoshi, in
circumstances where (a) he has boasted of his ability to provide proof and has failed to
come good; (b) one would expect the real Satoshi to be able to provide proof; and (c) Dr
153 Wright’s excuses are belated and defy belief. His failed attempts to supply proof fall into
the categories of (i) supportive witnesses; (ii) documentary evidence; and (iii)
cryptographic exercises.
Failure to Produce Supporti ve Witnesses
386. In terms of potential witnesses, Dr Wright claims to have told hundreds of people that he was Satoshi in Australia alone. In Kleiman , in November 2021, it was put to him that he
and David Kleiman had kept secret their supposed partnership to create and monetise Bitcoin. He denied this, saying:
581
“No. I actually registered a company called Information Defense in Australia. I
listed the shareholders. I recorded it with the government and I sought a banking
charter. So at least three, four hundred people knew that I was Satoshi in Australia.
So no.” ( emphasis added)582
387. Dr Wright has repeatedly said that he would prove his case to being Satoshi and that he
could not wait to do so in Court. In McCormack, in May 2022, it was put to him that he
was using a defamation case against an individual to prove his claim to be Satoshi. He
denied that:583
“When I said I would prove, I meant I will prove. I meant with proper evidence,
people, documents, et cetera. When I was saying that I was not referring to this case either. I am referring to the passing off cases that are starting, I am referring to the database claims that are starting and I am referring to those.”
In Granath on 14 September 2022, discussing proof of his claim, he said he would “ put
together 90 or 100 people to put the past together ” and that he had changed lawyers
because his previous representatives were not prepared to assemble the witnesses he
had.
584 At the time of that boast, he was well into the current proceedings (it was the
time of the CCMC in the COPA Claim).
388. Wright has failed to bring these witnesses to Court to give evidence. With the exception
of one or two witnesses – who are either economically motivated to support Dr Wright’s
story or close relatives – none of the witnesses he is calling gives any direct evidence that
they knew him to be Satoshi or saw the White Paper or Bitcoin source code before their
581 Transcript of trial for 9 November 2021 {O2/6/45} .
582 Dr Wright’s claim that hundreds of people knew somewhat flies in the face of his claim for privacy and desire
not to be identified as Satoshi .
583 {O2/12/37} at internal p140.
584 {O2/11/37} at internal p142.
154 release. As noted above, almost all of his witnesses do no more than say that they think
he is Satoshi or that he could be Satoshi, based on his range of interests and their view of
his computing abilities.
389. More specifically, there are a series of individuals who, on Dr Wright’s case, would be
able to support his claims and who are not being called:
389.1. Witnesses from BDO : Dr Wright says that he introduced Allan Granger of BDO
in 2007 to what would become Bitcoin, noting that they exchanged ideas and that
Mr Granger’s insights “ proved instrumental ” in refining Bitcoin.585 He claims
that at least a few partners from BDO participated in the meeting(s) in which he
outlined his Bitcoin system. None has ever given evidence or made any public
comment to support Dr Wright’s position. The only one who has given evidence
(Mr Sinclair) has no recollection of seeing the White Paper or discussing the
Bitcoin system with Dr Wright before its r elease.
389.2. Colleagues from Dr Wright’s companies : Based on his Chain of Custody
information, colleagues at De Morgan and other companies in which he worked
had access to and/or worked on the papers he produced before the White Paper
was released (including ap parently drafts of the White Paper itself). At least some
of these would surely have been able to support his case, but none has ever been called to do so.
389.3. Witnesses to support his accounts of precursor work: On Dr Wright’s case, he
devised specific elements of the Bitcoin system through his academic work (at
Charles Sturt University, the University of Newcastle, etc.) and through his
development of his Spyder and BlackNet project. On his case, the documents he
produced for his LLM, his MStat degree and h is Spyder / BlackNet project
specifically referenced the detail of an intended digital cash scheme. Yet he does not have any witnesses who were involved with any of the various projects.
389.4. Supposed recipients of White Paper drafts : As noted above, Dr Wright (in
response to an RFI request) says that he provided pre -release drafts of the White
Paper to 21 people in his own name.586 Of the seven for whom the Court has
585 Wright 1, §52 {E/1/11} .
586 Wright 4, §49 {E/4/21} .
155 accounts, only two have said that they received copies, and their accounts have
serious flaws. There is no explanation of the failure to call any of the others.
389.5. Those to whom he supposedly pitched Bitcoin in 2007- 2009: Dr W right claims
to have pitched his prospective cryptocurrency to some specific individuals at
Pornhub in 2009.587 He claims to ha ve had business meetings with Microsoft in
Seattle in autumn 2008, during which the company “ demonstrated interest ” in his
project and discussed him receiving stock options.588 Yet he has never been able
to produce a witness to support these accounts or provide a list of names of either
these individuals.
389.6. Lynn Wright : Dr Wright’s former wife, who gave evidence in the Kleiman
proceedings. As noted above, Dr Wright claimed that that evidence was wrong in important respects (notably whether he mentioned his work on Bitcoin to her),
but he has given no explanation for why she is not giving evidence in this case.
Mr Ager -Hanssen leaked an email from Mr Ayre to himself and Zafar Ali KC
indicating that Mr Ayre was putting pressure on Ms Wr ight to assist Dr Wright’s
case.
589 If so, she appears to have resisted the pressure.
389.7. Ms Ramona Watts : Dr Wright’s current wife was in court with him throughout
the proceedings, and clearly could have given evi dence given her involvement in
much of the history covered in the trial (at least events since about 2013). Her evidence would have been valuable in relation to the preparations for and
undertaking of the “Big Reveal” (including about the email communicat ions of
late 2015 and May 2016 which Dr Wright disavows). Any competent trial lawyer reading the statements and documentary evidence for this case would have
identified her as a potentially important witness.
390. Another common feature in Dr Wright’s evidence is his repeated reliance on dead
individuals as being key collaborators; for example, Dave Kleiman, Gareth Williams (the British security services agent whose body was found in a bag) and Professor Rees
587 Wright 1, §126 {E/1/24} .
588 Wright 1, §98 {E/1/19} . See also his statement in Granath in relation to these meetings that “ Bitcoin could
have been owned by Microsoft, horrible as that sounds ” {O2/11/12} , internal p41.
589 {L5/469/6} : Emails from Mr Ayre dated 7 August 2023: “ Lynn has upside if she co- operates and helps us
win… she has downside… getting funding cut and kicked out of my place, if she does not co- operate. She needs
this explained to her… ”; “Ya… she would be suicidal if she refuses to help given that I am supporting her right
now on the condition that she help Craig.”
156 (discussed above). He has also cited his lawyers, both living (Simon Cohen of Ontier)590
and dead (Amanda McGovern of Rivero Mestre)591 to support aspects of his story, while
seeking to maintain privilege over his dealings with them. He has e ven blamed the
government for leaking the information that originally led to him being outed as Satoshi
by WIRED and Gizmodo.592
The Reliance on Don Ly nam’s Hearsay Evidence
391. Mr Don Lynam is Dr Wright’s uncle. He is elderly and in poor health, and has recently suffered bereavement. By a hearsay notice,
593 Dr Wright relies on the transcript of a
deposition by him from the Kleiman proceedings {E/16/1} . In Dr Wright’s opening
skeleton argument, this is described as supplying evidence of his “ knowledge of, and
involvement in, early work on Bitcoin, including their review of precursors or drafts of the White Paper and running nodes for initial testing of the Bitcoin software and
code ”.
594
392. Very little of the deposition of Mr Don Lynam is conceivably relevant to t his Identity
Issue before this court. That is largely because Ira Kleiman brought his claim on the
premise that Dr Wright had been involved in creating the Bitcoin system (as Dr Wright
had told the Kleiman family in 2014). As a result, nobody in that cas e had any wish or
incentive to test Mr Lynam’s statement that he saw a copy of the Bitcoin White Paper. Much of the questioning was directed to whether Dave Kleiman was involved in the
creation of Bitcoin.
393. In his deposition, Mr Don Lynam gave an account of being close to Dr Wright and regularly discussing his work in the mid- 2000s. He was asked by Dr Wright’s lawyer if
he was familiar with the Bitcoin White Paper, to which he answered that he had “received the advance and pretty rough copy of it in 2008”, adding that Dr Wright had sent him a
copy for his review. When asked what the paper was about, he said that he could not be
sure of the heading but that it was about a “ digital monetary system ”. He added that it
was the precursor “because it had t he same content as the paper that came out, or very
similar content. ”
595 In response to a leading question from Dr Wright’s lawyer, he
590 Wright 4, §19 {E/4/10} .
591 Wright 3 in BTC Core, §3 {E1/4/2} .
592 {L11/194/1} .
593 {E/15/3}
594 {R/14/8}
595 {E/16/26} - {E/16/27} .
157 confirmed that he had run a node for Dr Wright after the release of the Bitcoin system
and that doing so had caused his brand -new computer to become very hot and noisy,
adding to his electricity bill.596 When cross -examined by Mr Kleiman’s lawyer, Mr
Lynam said that he could not remember how he had received the paper.597 He said that
he had not attempted to edit it.598
394. The material in disclosure paints a different picture. An email in May 2008 provides a
family update about Dr Wright’s LLM qualification.599 Another, from December
2008,600 is titled “ Pop’s Service Records ” and provides another update about Dr Wright’s
newest qua lifications with a note that “ the farm is going well ”. Neither of these mentions
anything relating to Bitcoin at all. The emails do not suggest any relationship of regular contact and sharing research, but a distant relationship of occasional updates.
395. There is nothing further until 2019, when Mr Don Lynam was being asked to supply an account for the Kleiman case. Mr Lynam wrote to Dr Wright,
601 making clear that Dr
Wright had “ advised ” Mr Lynam of what the evidence was to be: “ Memory is a bit foggy
of my playing to link as part of the network in the way that you advised”. Mr Lynam at
that stage was unsure of the year Dr Wright supposedly told him of his invention (“ since
you emailed me in 2007/8/9 about your new currency invention”).
396. Dr Wright responde d to the effect that he may be able to assist Mr Lynam to trace the
coins represented by any early Bitcoin mining. Shortly afterwards, Dr Wright’s lawyers
evidently suggested the same thing, because Mr Lynam later wrote: “ The lady lawyer
said that they wer e valuable now as motivation to search”.602
397. Following this prompting and the promise of value, Mr Lynam gradually improved his
account to prepare for his deposition. By 10 September 2019, he began describing more detail in an email, offering a narrative to Dr Wright for comment (“ Is this all some sort
of fantasy in my mind or did this really happen? My recollection (or dream??) is that you
set me up to mine Bitcoin...”).
603 According to what he later said in his deposition, he
596 {E/16/34} - {E/16/36} .
597 {E/16/65}
598 {E/16/64}
599 {L2/491/1}
600 {L3/321/1}
601 {L15/209/2}
602 {L15/322/3}
603 {L15/322/3}
158 “went back researching” for re ferences to Mr Kleiman on the internet;604 he bought
books about Satoshi Nakamoto;605 he discussed his deposition with Dr Wright’s mother
and joined Twitter for the first time specifically to follow what was happening with Dr
Wright.606 He continued researching even up to the week before his deposition.607
398. By the time of his deposition, the n, Mr Don Lynam (then aged nearly 80 years) no longer
had difficulty recalling the dates and events. As noted above, he was no longer unsure
as to whether the year of Dr Wright discussing his supposed invention was 2007, 2008
or 2009.
399. Had Mr Lynam been called to give evidence in this case, it would have been possible to investigate why his memory worked in reverse, becoming clearer as the weeks
progressed even though months earlier the details had seemed “ foggy ”, a “dream ”, “some
sort of fantasy ”. There is good reason to doubt the accuracy of what he had come to
believe, having been “ advised ” by Dr Wright of the facts he was required to state,
“motivated ” to search for what could be “ valuable ” to him, and pointed by Dr Wright’s
mother to follow the socia l media narrative that Dr Wright was posting during that time.
400. As for the one point on which Dr Wright really seeks to place heavy reliance (i.e. Mr
Don Lynam’s supposed sight of a draft of the Bitcoin White Paper), Mr Don Lynam and
Dr Wright diverge on t he detail. In particular, Dr Wright has insisted at various times
that his uncle actively edited the draft, as a result of which he (Dr Wright) considered his
uncle a central contributor to Bitcoin. By contrast, in his Kleiman deposition, Mr Don
Lynam sa id that it was “ way above [him] technically ”608 and that he had not edited it,
stressing that he had actively decided not to edit it.609 In summary, and with the relevant
quotations:
400.1. In his deposition in the Kleiman proceedings, Dr Wright said that “ Dave hel ped
me edit part of the White Paper, as with other people, including Doug [Don]
Lynam, some of my other family...”610
604 {E/16/32- 33} at 33 line 21
605 {E/16/79} at line 11
606 {E/16/81}
607 {E/16/75} - {E/16/76}
608 {E/16/26}
609 {E/16/61} and the following pages.
610 {L16/267/22} at internal p85, l.12.
159 400.2. By contrast, Mr Don Lynam said that he “did not attempt to edit the paper ” and
that if someone said that he had edited it, “ that would be incorrect ”.611
400.3. Mr Don Lynam also made clear that he did not have “any technical input into
establishing or operating” the Bitcoin system.612 This is starkly in contrast to
Dr Wright’s story that Mr Don Lynam was “one of the three people behind
Bitco in” – a contorted story discussed above.613
401. It is also difficult to reconcile Mr Don Lynam’s evidence of being made fully aware of
Dr Wright’s digital currency project and the evidence given by his son Max Lynam,
which (as discussed above) was that he first became aware of the project several years
later and that he was only aware of the family running an “ unknown bit of code ” for Dr
Wright (which he said was not unusual in their family).
402. Finally, the detail given by Mr Don Lynam of his new computer be coming hot and noisy
(and costing more in electricity) as a result of running the Bitcoin code is not plausible,
given the expert evidence about the early Bitcoin mining. However, it does chime with
Dr Wright’s false understanding of early Bitcoin mining.
The Timecoin Paper
403. In his original reliance documents, Dr Wright included many supposed versions of the Bitcoin White Paper, including a purported precursor draft with the title “Timecoin”
{ID_000254} (which supposedly dated from 2008). That document is a forgery, for
reasons given in the Forgery Schedule at Appendix A.
404. During his evidence at trial, Dr Wright repeatedly sought to use the “Timecoin” moniker
in relation to his work developing Bitcoin. Part of the motivation appears to have been
to expla in away his witnesses’ inability to remember being given a document referencing
“Bitcoin”.
405. In Wright 11, Dr Wright told the story of receiving emails from a lawyer, Denis Mayaka,
under the alias “Papa Neema”. That story is addressed below. In a remarkable feature
of the story, Dr Wright claimed that Mr Mayaka had responded to his request for
documents relating to the formation of two Seychelles companies by sending him on 10
611 {E/16/62} at line 21 to {E/16/64} at line 7
612 {E/16/64}
613 {Day6/129:7} - {Day6/132:22}
160 September 2023: (a) some invoices relating to those companies; and (b) a “Timec oin”
paper, “TimeDoc2.pdf” {CSW/31/1} ({ID_006565} ), which supposedly dated from
April 2009 and presented a development of Bitcoin on behalf of Information Defense
(one of Dr Wright’s companies). This is remarkable for at least three reasons. First,
there was no reason for Mr Mayaka (a company formation agent) to have a copy of the
Timecoin paper. Secondly, Dr Wright had not asked for this document or anything like it. Thirdly, by a striking coincidence, this document (which was not in his original
discl osure) came to Dr Wright by two means in mid- September 2023; once from “Papa
Neema” on 10 September 2023 and a second time through his happy discovery of the Samsung Drive on 15 September 2023 (which as Mr Madden found contained a hash-
identical document
614). Dr Wright had no good explanation for that coincidence.615
406. In Wright 11, Dr Wright claimed that he had sent this document to a series of individuals, including Mr Bridges, Mr Jenkins, Mr Matthews and various unnamed others at QSCU,
Centrebet and Hoyts.
616 In a direct contradiction of Wright 4, he said that he had not sent
the original Bitcoin White Paper to Mr Bridges or Mr Jenkins. The only person who gave any support to this account was Mr Jenkins, who said that he had been shown (not sent)
a copy of such a document. As submitted above, he had never mentioned this in his
Granath evidence or his witness statement, and it became clear that he had been primed to add the reference to his evidence.
407. The Timecoin paper supposedly supplied by Papa Neema (and on the Samsung Drive)
was light on metadata but contained features that led Mr Madden to doubt its authenticity,
including (a) the fact that diagrams had been embedded as low resolution picture images,
consistent with having been copied in as screens hots from a public source; and (b)
irregular metadata timestamps which were of a date (31 October 2017) associated with the 2023 editing process that created BDOPC.raw.
617 Furthermore, the content of the
Timecoin paper is very odd. It has an abstract whic h is very similar to that of the Bitcoin
White Paper, including detailing proof -of-work and outpacing, but the body of the paper
then includes a mix of copied and paraphrased sections of the Bitcoin White Paper while missing out the sections on proof -of-work and outpacing. Some incongruous IT security
614 Madden 5, para. 104 {G/9/34} .
615 {Day15/57:16} and following.
616 Wright 11 at para. 289 {CSW/1/53} .
617 Madden 5, paras. 104 -126 {G/9/34} and following.
161 features (including Tripwire) are then bolted on to tie the document to Dr Wright’s areas
of expertise.618 It bears all the signs of a forgery prepared in haste to suggest Dr Wright
developing the Bitcoin project in early 2009.
Failure to Provide Reliable Documentary Evidence
408. None of the documentary evidence adduced by Dr Wright in this case credibly backs up
his story and claims. If Dr Wright was Satoshi, then one would expect him to have
produced material of the following kinds:
408.1. Satoshi would be expected to have pre -issue drafts of the White Paper and Bitcoin
Source Code where the metadata are consistent with creation before their public
release.
408.2. Satoshi would be expected to have at least some unpublished emails from the
Vistomail and GMX accounts associated, or (failing that) to have been able to
identify some Satoshi correspondents whose names were not publicly known and
obtain the material from them. By contrast, Dr Wright has failed to reveal any
correspondence or information about correspondence which was not already in
the public domain. For example, he never revealed the correspondence which Satoshi exchanged with Mr Bohm, despite Mr Bohm being one of the very few
to whom Satoshi transferred bitcoi ns.
619 Where Dr Wright has attempted to give
accounts on matters outside the public domain, his accounts have been discredited, as happened with his claim in Granath that he sent Mr Trammell
source code, which Mr Trammell has denied.
620 He has also given i naccurate
accounts in relation to Mr Malmi, Dr Back, Mr Andresen and Wei Dai, as set out
above.
408.3. Satoshi would be expected to have some evidence showing his connection to one or more of the associated email addresses / accounts and his web domain. As Dr
Wright has been quick to point out, payment would have had to be made with
conventional payment methods. However, he has failed to provide any reliable evidence of such payments.
618 See cross -examination at {Day15/63:16 } - {Day15/91:8} .
619 Bohm 1, §15 {C/10/4} .
620 Trammell 1, §7 {C/7/2} ; Granath evidence at {O/11/11} , internal p38.
162 408.4. If, as he claims, Dr Wright had shared pre -release copies of the White Paper w ith
21 people, then one would expect at least some of them to have retained soft or
hard copies. Yet he has not been able to provide any of these copies (in soft or
hard copy), even those supposedly provided to Stefan Matthews and Don Lynam.
409. Dr Wright’s failure to provide evidence linking him to the Satoshi email addresses and
accounts is striking. As recounted above, he boasted loudly in April 2019 of his ability
to provide this proof, then in June 2019 produced the false NAB screenshots and later
(after seeing the Madden Report) had to admit their inauthenticity and give a hopeless
set of excuses. There is an equally remarkable sequel to this story.
410. When Dr Wright served his Defence in this action (17 May 2021), his position was that
he did not have access to the Satoshi Vistomail account.621 However, in Wright 4, he
attempted to prove that he had had access in 2019. 622 He did this by exhibiting videos
which he claimed had been filmed on a mobile phone on 7 June 2019. He said that these
showed his computer screen after he had accessed the account (although they do not show
him logging in). The videos also show his passport, to prove his involvement. He does not recall which phone he was using and cannot explain why the videos were not
disclose d earlier (he blames both Ontier and Travers Smith for that).
411. Mr Madden examined the videos and makes findings in Appendix PM45 to Madden 2623
which show them to be falsified:
411.1. On the videos, the screen has footer text in the form: “ Copyright © 1996- 2009
AnonymousSpeech.com… ” Mr Madden researched web archive pages using the
Wayback Machine. He found that the copyright statement in the footer was updated each year, and that this form of footer would not have appeared on a live
page in 2019.
624
411.2. Although the videos showed different areas of pages on display, none of them at
any point showed the address bar of the browser (which would have allowed
authenticity to be checked). Without the address bar shown, an HTML document
621 Defence at §83(4) {A/3/24} .
622 Wright 4, §§20- 23 {E/4/11} .
623 {H/241/1} .
624 Appendix PM45, §§18- 26 {H/241/7} .
163 stored locally could not be distinguished from a real website being accessed.
Further, although the footage showed two different web pages and some scrolling,
none of the videos showed the user navigating from one page to another, clicking
live links or loading pages. Instead, footage of different pages was presented on
separate videos.625 COPA says that the natural inference is that the videos were
presented in this way to cover up the fact that the images have been faked.
411.3. It would have been straightforward to take a page from a web archive and to edit
it so that it appeared as the pages appear on the videos (including with Dr Wright
shown as user).
412. There are further extraordinary features to this story. First, Dr Wright’s account in Wright 4 that he could and did access the Sat oshi Vistomail account in June 2019 is flatly
at odds with his evidence in the Kleiman proceedings, where (a) on 2 July 2019, his legal
team replied to a document production request by saying that Dr Wright no longer had
access to the Satoshi Vistomail acc ount;
626 and (b) on 18 March 2020, he testified that
he had not been able to access it since before 2013.627
413. Secondly, if Dr Wright really had been able to access the Satoshi Vistomail account in
mid-2019, one would have expected him to secure critical emai ls (especially those not in
the public domain) as supportive evidence for his claim to be Satoshi.628 After all, he
had been preparing his claim to be Satoshi since at least 2015 and by mid- 2019 he was
embroiled in litigation on the subject. The notion that Dr Wright would have had access to these emails in June 2019 but not preserved any of them by any means is risible.
414. When the above was put to Dr Wright in cross -examination, he had no coherent answer.
He asserted that Mr Madden had done the wrong resea rch and that in fact footers in
Vistomail did not update as he suggested.629 This assertion has not been supported with
any evidence. Also, as the Court will recall, Dr Wright first blamed the lack of live
navigation between windows on the supposed diffic ulty of recording footage with a
625 Appendix PM45, §§8-10 {H/241/3} .
626 {L15/133/5} .
627 {L16/272/192} , internal p192 -193.
628 For example, much of Satoshi’s email communication with Mr Bohm of 2009 used the Vistomail account
(e.g. email of 25 January 2009 {D/93/1} ). Those emails were not in the public domain before service of evidence
in these proceedings.
629 {Day2/49:10} and fo llowing.
164 phone in one hand and operating a computer mouse with the other.630 That was always
a silly explanation, but it was firmly refuted when another video was played showing him
operating the mouse while filming.631
Failures of Cryptographic Proof – the Sartre Blog Post and its Aftermath
415. Dr Wright’s most spectacular failure of proof was the Sartre blog post. The expectation of his entire team, including Mr MacGregor, Mr Matthews and Mr Ayre, was that on 2
May 2016 Dr Wright woul d issue a blog including a message signed with a key
associated with one of the early blocks on the Bitcoin blockchain. That expectation was shared by Mr Andresen, Mr Matonis, the media outlets to which Dr Wright had given
interviews and the media consult ants with whom he had worked. Instead, the “Sartre
blog” post which Dr Wright issued
632 provided an over -complicated explanation of a
means of verifying a cryptographic signature and presented a signature which had simply
been lifted from the public blockc hain. As set out above, those who had been supporting
Dr Wright reacted with expressions of panic and betrayal.
416. It is common ground between the parties’ experts that the Sartre blog post proved
nothing. Prof Meiklejohn explains that all the main cryptogr aphic objects in the post
“can be derived directly from the data for the [Satoshi / Finney] Transaction and the
Block 9 Generation Transaction, which due to the nature of the blockchain are available
to everyone.” She adds: “ This data is thus replayed from those transactions, which…
means it provides no cryptographic evidence of the possession of the associated private key.”
633 Mr Gao accepts this point.634
417. Dr Wright has since sought to explain away this failure of proof by two excuses: (a) that the Sartre blog post was altered between his draft and the published version; and (b) that
it was never intended to provide actual proof of his claim to be Satoshi, but rather to state his principled opposition to providing such cryptographic proof.
635 As to t he first of
those points, his own draft of the blog post (sent on 29 April 2016) was largely the same
as the published version, and his own team read it as intended to provide proof by a valid
630 {Day2/52:9} - {Day2/52:24}
631 {Day2/85:2} - {Day2/85:21}
632 {L18/257/1} .
633 Meiklejohn §§135 -137 {G/2/60} .
634 Gao 1, §308 {I/2/60} ; joint expert statement at §2 {Q/3/2} .
635 Wright 1, §217- 220 {E/2/37} .
165 signature. As to the second, it is plain from the email corres pondence from the time
(summarised above) that it was intended to give such proof. Even Mr Matthews can only
attempt to defend Dr Wright by saying that he was committing an act of “ sabotage ” to
embarrass Mr MacGregor, which is both a bizarre explanation a nd conflicts with Dr
Wright’s own account.636
418. The aftermath of the Sartre blog post is equally striking. Over the following 48 hours (from 2 to 4 May 2016), Dr Wright’s supporters pressed him to provide some form of
objectively verifiable proof in one of various forms. As explained above, on 3 May 2016
the blog post was issued in his name entitled “ Extraordinary Claims Require
Extraordinary Proof ”,
637 promising over the following days to post a series of pieces to
“lay the foundations for [his] extraordinar y claim ”, including “ transferring bitcoin from
an early block ”. The post concluded: “ I will present what I believe to be ‘extraordinary
proof’ and ask only that it be independently validated.” However, that proof never came.
419. It was arranged that Mr Cellan- Jones and Mr Andresen would transfer Bitcoin to
addresses associated with Satoshi, and that they would be sent back. Mr Cellan- Jones
explains how on 4 May 2016 he sent 0.01701 Bitcoin (at a current valuation, worth around £600) to the address used in the first Bitcoin transaction with Hal Finney. This
sum was never returned, and Dr Wright failed to follow up on what Mr Cellan- Jones
describes as a “simple and comprehensive way for Wright to prove that he was Satoshi ”.
638 As recounted above, Mr Andresen m ade a similar transfer, which was also
never returned.
420. Dr Wright did not provide any other form of proof. In the two days between 2 and 4 May
2016, he told his team that he was taking steps to gain access to Satoshi’s PGP key to
sign a message with that (something he now says is impossible or infeasible). He dodged
their questions, while trying to divert them with a short article about the Genesis Block (which anyone could have written from publicly available information).
639 In the end,
he did not provide any proof and the “big reveal” project fell apart.
636 Matthews 1, §104 {E/5/22} .
637 {L13/262/1} .
638 Cellan -Jones §16, {C/5/4} .
639 See email of 4 May 2016 at {L13/331/1} .
166 421. The natural conclusion to be drawn from this remarkable sequence of events is that Dr
Wright did not provide proper proof because he could not do so. The suggestion that he
took a principled stand ag ainst offering cryptographic proof is contradicted by (a) the fact
that he engaged in the various private signing sessions with the aim that they should be fully written up in articles and (b) the fact that his associates (not just Mr MacGregor,
whom he now seeks to cast as a villain) believed that he had committed to provide such
proof. The truth is that he came up with this excuse after the event.
Failures of Cryptographic Proof – Destruction of the Hard Drive and no Proof Since 2016
422. Dr Wright claims tha t, after 4 May 2016, he destroyed the hard drive(s) containing the
private keys used in the signing sessions and that he has not had access to them since
then. His accounts on this subject are inconsistent. In his evidence for these proceedings,
he says he destroyed a single hard drive in around May 2016 at his home in Wimbledon
and that he threw the hard drive with enough force to shatter the glass platters in the hard
drive.640 As for his motive, he refers to his ASD and says that a feeling of betrayal by Mr
MacGregor caused an emotional response in which he acted impulsively.641
423. By contrast, in his evidence in the Granath case, he claimed that he had “the first 12 keys
and a number of key slices ” on two drives (a hard drive and a USB stick) and that he
destroyed both, one by hitting it with a hammer and one by stomping on it with his foot.642
He is not only inconsistent on the method of destruction. In his Granath evidence, he
said that his motive was to “ make sure that judges and courts understand that Bitcoin is
not encrypted and it can be seized, frozen and accessed”. He said that he believed that
destroying the drives had been the only way to prove this. This account of a principled
motivation which he still held in September 2022 is very different from the account of
an action on impulse triggered by a feeling of betrayal by Mr MacGregor. As noted
above, Dr Wright’s attempts in his evidence at trial to make these two different accounts
reconcile were unimpressive.643
424. Dr Wright’s pleaded stance in this case is that he no longer has access to the keys associated with the early blocks in the Bitcoin blockchain. In Granath (in September
640 Wright 4, §33 {E/4/15} .
641 Wright 4, §34 {E/4/16} .
642 {O2/11/29} , internal pages 108- 110.
643 See {Day8/79:3} - {Day8/84:25} .
167 2022), he said that he could probably gain such access: “ In theory, I could probably t rack
down Uyen [Nguyen] and get other people and do other thing that might give access, but
I have not even tried to see whether I could do that ”.644 He insisted that he would not do
so. If, since September 2022, he has tried and failed to gain access, it is surprising that
he has not given details in his statements. If he claims that he has not tried, or has chosen
not to access the keys, that is simply implausible, not least in view of the pressure which
Mr Ayre applied in his email of September 2023. 645 As noted above, when cross -
examined about this, he claimed to have discovered in 2019 that he could not access the keys, which conflicted with his evidence in Granath, and then he proceeded to deny the
conflict.
646
Failures of Cryptographic Proof – Overv iew of the Signing Sessions
425. Dr Wright has never publicly undertaken a signing session or publicly posted a signature
that would prove his possession of any of the keys associated with Satoshi. What he
instead sought to do was conduct such sessions behind c losed doors, with selected
individuals who signed non- disclosure agreements (Mr Matonis, Mr Andresen and a few
journalists). As Prof Meiklejohn concludes: “ In my view, the evidence provided in the
signing sessions cannot be considered as reliable in establishing possession of the private key(s) corresponding to the public key(s) used”.
647 In the joint statement, Mr Gao
agrees with almost all parts of Prof Meiklejohn’s report concerning the signing sessions, including with that conclusion paragraph.
648 As P rof Meiklejohn explains, the signing
sessions omitted key steps which would have been required to make them reliable. As explained above, all these matters remained common ground between the experts in their
oral evidence.
426. The flaws in the signing sessions are telling. For those with Mr Matonis and the journalists, Dr Wright used just his own laptop and adopted a method which would have
been very easy to fake. The session with Mr Andresen was a little different, because he
insisted on verification being performed on a computer other than Dr Wright’s own.
However, Mr Andresen’s evidence in Kleiman , which was given with reference to earlier
644 {O2/11/31} , internal page 119.
645 {L19/212/6} .
646 See {Day8/85:1} - {Day8/87:8}
647 Meiklejohn §131 {G/2/58} .
648 Experts’ joint statement at §2 {Q/3/2} .
168 notes, makes clear that various steps were not taken to ensure reliability of the session.
Furthermore, it is striking that Dr Wright’s evidence disagrees with Mr Andresen’s on
precisely those critical points.
427. In Wright 2, Dr Wright gives a complex explanation of the signing sessions, setting out various technical measures he took. Prof Meiklejohn disagrees with a number of
technical points Dr Wright makes:
427.1. Dr Wright says that the first stage in verification entails installing the Bitcoin Core software.
649 Prof Meiklejohn explains that that software was not needed in
relation to the keys which were to be signed, bec ause the relevant coin generation
transactions for the early blocks were P2PK transactions so that they contained
the full public keys.650
427.2. Dr Wright claims that he underwent the time -consuming exercise of downloading
the entire Bitcoin blockchain as a preli minary to each signing session.651 Prof
Meiklejohn explains that this is unnecessary. For a reliable signing, all one requires are the relevant keys or addresses and message. Downloading the
blockchain is time -intensive and does not bolster the security of the process.
652
As noted above, this is agreed by Mr Gao.
427.3. Dr Wright says that, for the signing sessions with Mr Matonis and the journalists,
he had a single laptop but used the Windows laptop itself for signing and a virtual
machine running Linux for ve rification. He adds that this element was “essential”
for integrity of the exercise.653 Prof Meiklejohn explains that that is unnecessary
and adds nothing to the reliability of the exercise, since it is only the verification
setting that needs to be assured to avoid corruption falsely indicating success.654
Again, there is no dispute about this between the experts.
427.4. Dr Wright insists that the procedure he used, with a second system or computer
used for verification, avoids the risk of exposing the private key.655 Prof
649 Wright 2, §7 -9 {E/2/4} .
650 Meiklejohn §114 {G/2/47} .
651 Wright 2, §9 {E/2/5} .
652 Meiklejohn §116 {G/2/48} .
653 Wright 2, §12 {E/2/6} .
654 Meiklejohn §115 {G/2/47} .
655 Wright 2, §21 {E/2/8} .
169 Meiklejohn disputes that this procedure has such a benefit over other metho ds.656
Importantly, she explains that one can give out a signature freely and let
somebody else verify it on their computer without any risk of compromising the
private key. As noted above, Mr Gao agreed in his evidence. This is important
because it show s that Dr Wright adopted complex methods based on a spurious
risk of key compromise, when all he needed to do was sign a message with the
private key relating to an identified block and hand over the signature.
Failures of Cryptographic Proof – the Signing Sessions with Mr Matonis and the Journalists
428. As noted above, Dr Wright says that he used his own Windows laptop which was also running a Linux virtual machine. Bitcoin Core was installed and the whole blockchain
downloaded.
657 Dr Wright then claims that h e signed a message of a speech by Jean -
Paul Sartre which was stored in a file named “Sartre.txt” using the private key corresponding to the public key used in the coin generation transaction in block 9. He
cites the command (starting “bitcoin -cli”) which he used.
658 He claims that he then
copied the signature across to the virtual machine and used a further command on the
Bitcoin Core software to verify it.659
429. As Prof Meiklejohn explains, it would have been simple to write programs to (a) output
a random st ring in response to the signature command; and (b) output “true” in response
to the verification command.660 Mr Gao agrees with her on these matters. Dr Wright
does not dispute that evidence. There is no evidence that Mr Matonis or any of the
journalists took any steps to prevent the session being staged in this way. Of course, Dr
Wright now insists that he did not stage it, and that he inputted the full command path at each stage. However, there is no independent assurance at all. Given Dr Wright’s
claimed expertise, if he had wanted to conduct reliable proof sessions, he could have
done so very simply (most obviously by just handing over a signed message on a clean USB stick). Mr Gao readily agreed that that would have been simple, reliable and a
process involving no risk of compromising the private key. As with the Sartre blog, he
adopted an over -complex process which proved nothing.
656 Meiklejohn §118 {G/2/49} .
657 Wright 2, §§25 and 32 {E/2/9} .
658 Wright 2, §§26- 28 {E/2/9} .
659 Wright 2, §§29- 31 {E/2/9} .
660 Meiklejohn §124 {G/2/51} .
170 430. Prof Meiklejohn also notes that it is surprising, from a security perspective, for Dr Wright
to have repeatedly conne cted his computer (containing these private keys) to the internet,
given the ease of cold storage solutions.661 On his account, he took real security risks
while adopting complex steps to avoid spurious risks.
431. In opening submissions, Dr Wright relied upon hearsay attributed to Mr Matonis in a press release of 28 April 2016 (i.e. before the debacle of the Sartre Blog post) suggesting
that he was persuaded by the signing session he attended.
662 This multiple hearsay
statement was not even submitted under a CE A notice. In any event, he has not given
evidence and we have no account from him about steps taken to ensure that the session
he attended was reliable. The agreed expert evidence is that it could very easily have
been faked. And it is telling that Mr A ndresen was initially persuaded by the signing
session he attended, but later came to believe that it could well have been spoofed.
Failures of Cryptographic Proof – the Signing Session with Mr Andresen
432. The signing session with Mr Andresen was different from the others because Mr
Andresen wanted the signed message to be verified on his computer and Dr Wright’s
team agreed to a laptop being bought for the purpose. This session involved Dr Wright
signing a message on his laptop, transferring the signature to the new laptop and verifying
the signature on that laptop. So much is common to Dr Wright’s account and Mr Andresen’s (which was given in Kleiman by reference to notes in the form of a Reddit
exchange with another person
663).
433. In Wright 2, Dr Wright gives his version.664 He claims that the new laptop was set up by
Mr Andresen, and that Mr Andresen installed Windows, connected to the hotel’s Wi -Fi
network and downloaded Electrum software directly from the official website. Dr
Wright says that when downloading Electrum, M r Andresen verified the integrity of the
software by comparing its hash value to the one provided on the website. Dr Wright then describes that, for each of block 1 and 9, he produced a signed message on his laptop;
that he transferred it via USB stick to the new laptop; and that he then performed the
verification with the Electrum software on the new laptop while Mr Andresen watched.
661 Meiklejohn §125 {G/2/52} .
662 See {L12/492/1} .
663 The deposition transcripts are at {E/17/1} and {E/18/1} . The Reddit notes are at {L19/217/1} .
664 Wright 2, §§33- 41 {E/2/10} .
171 Dr Wright recalls that the process initially failed, but only because the original message
had been typed into Electrum incorrectly. The error was then corrected and the signature
was verified.
434. Mr Andresen recalls that a hot -spot might have been used for internet access,665 a detail
Dr Wright accepted in his Granath evidence.666 Importantly, Mr Andresen is also clear
that Dr W right downloaded and installed the software on the new laptop, including the
Electrum software.667 Mr Andresen could not recall having verified that the Electrum
software had the HTTPS security certificate from the website. In Kleiman , when asked
whether he had verified the hash digest of the download against anything he had brought
with him, Mr Andresen said that he had not done so, and he did not suggest that he had verified the hash digest by any other means.
668 Mr Andresen recalled that the message
signed was “Gavin’s favourite number is 11 – CSW ”. The Reddit notes indicate that on
the first try Mr Andresen had omitted “ – CSW ”, after which the verification failed, but
that Dr Wright then identified the omission.669
435. In his evidence at trial, Dr Wright so ught to bring his account into line with Mr
Andresen’s. He said that he could not remember which of them had downloaded what, but tried to insist that Mr Andresen had been watching his every move.
670 He admitted
that Mr Andresen may well have been right i n his recollection of the message and how
the verification initially failed.671
436. Prof Meiklejohn addresses the possibility of this session being faked. She explains that there are a number of ways in which it would have been possible for Dr Wright to do thi s
by use of software. These include: (a) downloading a non- genuine version of Electrum
wallet software; (b) downloading genuine Electrum software but running malware on the
new laptop to interfere with its operation; or (c) altering the download of Electrum or
introducing malware through internet connection being compromised (e.g. through a
device used to provide a hotspot.
672 It is telling that Dr Wright’s account diverges from
665 {E/17/76} .
666 {O2/11/21} .
667 {E/17/73} : “Craig downloaded and installed the software ”.
668 {E/17/76} .
669 {L19/217/4} .
670 {Day8/68:12} .
671 {Day8/72:16} .
672 Meiklejohn §130 {G/2/56} .
172 Mr Andresen’s on the key points of (i) who set up the laptop; (ii) who downloaded
Electrum; and (iii) whether there was any verification of the Electrum software.
437. Once again, it is also important to note that a reliable private signing could have easily been performed much more simply and without any proper concern about allowing M r
Andresen access to the private keys. All that was needed was a clean USB stick. Dr Wright could have signed a message on his computer, using his private key associated
with the public key for block 9. That signed message could have been passed via a cl ean
USB stick to Mr Andresen, who could then have run the verify algorithm on his own laptop to determine if it was genuine. The adoption of Dr Wright’s complex process
(involving the purchase of a new computer) in favour of that simple process speaks
volumes. The proper inference is that the complex process was adopted because it could
be staged.
The Andresen Signing Session Reconsidered
438. It is important to bear in mind the circumstances in which Mr Andresen arrived at and
participated in the signing session that took place on 7 April 2016. His flight to London
departed from Boston at 21:35 on 6 April 2016673 (02:35 GMT on 7 April 2016), arriving
in London around 6.5 hours later (at around 09:10 GMT). According to his deposition
in the Kleiman proceedings he “can’t sleep on airplanes very well.”674 He arrived at the
Firmdale Hotel in Covent Garden at around 11:00 GMT.675 In his Kleiman deposition,
Mr Andresen repeated that at this point he was “very tired ” as it was a red -eye flight.676
439. After lan ding, Mr Andresen got 1- 2 hours of sleep677. According to the schedule that
was prepared for the day, he then met Mr Matthews and Mr MacGregor for lunch at 1pm
(13:00 GMT).678
440. Following the lunch meeting, it appears there was an “introduction” session with Mr Matthews and Mr MacGregor, following which Mr Andresen and Dr Wright met in
person for the first time.
679 According to Mr Matthews they spoke for around 1- 1.5
673 {L12/24.6/1} .
674 {E/17/240} internal lines 22-23. Mr Matthews also highlights in his first witness statement that Mr Andresen
is “afraid of flying ” {E/5/18} at paragraph 88, which may have made the trip to London a stressful experience.
675 {E/17/68} internal lines 15 -17.
676 {E/17/68} internal lines 21 -22.
677 {E/17/240} internal lines 17- 23.
678 {L12/24.6/2} .
679 {L12/24.6/2}.
173 hours680 on a number of topics, including “ eight or ten different aspects of the Bitcoin
code ”.681 According to the account he gave to Andrew O’Hagan for The Satoshi Affair ,
Mr Andresen “ was so jet -lagged at one point… that [he] had to stop [Dr Wright] from
diving deep into a mathematical proof [Dr Wright had] worked out related to how blocks
are validated in bitcoin.”682
441. The meeting moved towards the signing session itself, although Mr Andresen describes
the session as “one continuous meeting” in the hotel room.683 According to the account
given in The Satoshi Affair , at around 5.30pm, Dr Wright logged onto his laptop in order
to sign a message with Satoshi’s private key.684 Mr Andresen wished to perform
verification using his own laptop, and produced a “ brand new sealed in the package USB
stick” which he expected Dr Wright to “take and produce some digital signatures that
[he] could verify on [his (i.e. Mr Andresen’s)] laptop.” However, Dr Wright did not agree to do this.
442. There was then a discussion that lasted around 15- 20 minutes,685 following which a new
laptop was “ procured” by an as sistant, which Mr Matthews has said was purchased from
Curry’s on Oxford Street.686 The distance between the Firmdale Hotel and Curry’s on
Oxford Street is 11 minutes each way by foot. It is therefore reasonable to assume that
it was some time after 6pm b y the time the assistant returned with the laptop, and the
signing session continued.
443. By Mr Andresen’s account, the process of convincing him that Wright had taken an early
block and signed a message using its private key, took “ some —many hours, I don’t re call
how many hours, but it took much longer than – than expected ”.687
444. Even if the assistant returned with the laptop promptly, and the signing session completed
very shortly after they returned (say 7pm), this would be 16.5 hours after Mr Andresen’s
fligh t had departed Boston (which itself was at the end of day on 6 April Boston time –
9:35pm). Assuming that Mr Andresen had woken at, say, 9am on the day of his flight,
680 {O3/1/26}.
681 {E/5/19} para 91.
682 {L13/ 53.7/1}
683 {E/17/74} at internal lines 8 -9.
684 {L13/491/64} .
685 {O3/1/26} .
686 {Day12/79:7} .
687 {E17/75} internal lines 2 -4.
174 and allowing for the time difference, by 7pm London time on 7 April (the earliest time
at which the alleged signing can have been completed), Mr Andresen would have been
through a 29- hour period since waking up on 6 April with only 3- 4 hours of sleep. By his
own account, by the time that Dr Wright allegedly signed the message, Mr Andresen was
“exhausted ”.688
445. As for the technical possibility of Mr Andresen’s session being hacked or interfered with
in some way, both Professor Meiklejohn and Mr Gao agreed this was all technically
possible and in fact relatively straightforward. Professor Meiklej ohn also clarified how
easy it was for this to be done, noting as the final answer in her cross -examination, the
following:689
Q. And I suggest that you have consistently understated the inherent difficulty of
actually subverting the Andresen signing sessi on in your reports.
A. That is completely inaccurate.
Q. The fact is that, in reality, it would have been extremely difficult to subvert the
process.
A. I can think of literally hundreds of people who could compromise the router in a matter of minutes, and from there, the entire process would be almost trivial from a computer science perspective.
446. In his evidence,690 Dr Wright tried to argue that any attempt to subvert the signing session
would either have been obstructed because of the blockchain having been downloaded
or have given rise to a clear red warning highlighting the use of a spoof website.
Professor Meikl ejohn addressed and rejected this evidence in her second report:
{G/10/1} . Mr Gao accepted in cross -examination that the downloading of the blockchain
would not have provided any special protection against spoofing691 and that there were
various very feasi ble ways to subvert the process, at least some of which would not result
in any clear warning notice.692
688 {E17/78} internal lines 1 -4.
689 {Day18/138:9} - {Day18/138:18} .
690 {Day8/69:10} and following.
691 {Day18/41:9}.
692 {Day18/25:8} - {Day18/34:5}.
175 Failure to Demonstrate the Technical Ability of Satoshi Nakamoto
447. In opening, Dr Wright’s counsel made much of his vaunted expertise. However, even if
he were found to be a highly able computer scientist who in 2008 had an interest in digital
currency and all the skills to create the Bitcoin Code, that would not prove that he is
Satoshi Nakamoto or even materially advance his claim. After all, there are many others
who could make the same claim, several of whom have given evidence for COPA in this trial.
448. In any event, when Dr Wright’s expertise was put under the microscope, it was found to be wanting. Under cross -examination by the Developers’ counsel on Day 8,
693 he
showed (a) a lack of understanding of the CheckBlock function in the Bitcoin Code; (b) an ignorance of the CheckBlockHeader function and when it came into use; and (c) an
inability to explain what an “unsigned integer” is, despite it featuring many times in the
Bitcoin Code. It is understood that the Developer defendants will address these matters
in more detail in their Closing Submissions. Furthermore, on his second visit to the
witness box, Dr Wright showed himself unable properly to expl ain Merkle trees, wrongly
describing them as a form of binary search tree.
694
449. The witnesses also had a number of comments which cast serious doubt on Dr Wright’s
technical expertise:
449.1. Dr Back pointed out that he found that Dr Wright’s commentary on Twitter i n
2012- 14 appeared incorrect and he had to mute him.695
449.2. Mr Hearn asked questions about the Bitcoin System at the Wild Honey dinner which Dr Wright struggled to answer (needing to be protected by Mr Matthews
under the pretence of nChain’s patents being revealed by a discussion of
foundational features of Bitcoin).
696
449.3. As noted above, Mr Hinnant explained that Dr Wright’s story of creating a cutomised “chrono” time library from the Chrono physics library was
technically absurd.
693 {Day8/120:15} - {Day8/145:1}
694 {Day15/176:24} - {Day15/188:2}
695 {Day13/69:10} - {Day13/70:11} .
696 {Day14/12:9} - {Day14/13:4} .
176 450. Similarly, Dr Wright’s boasts of his many patents are also not relevant. However, what
information we do have on them from the documentary evidence raises serious questions
about his inventive work. Of the supposed treasure trove of nChain patents, only six
contained him as sole inventor, and none of those was relied upon by Dr Jones in her
evidence praising his abilities.
451. Dr Wright’s academic qualifications likewise would be of little or no significance even if they were of great distinction. In fact, his evidence reveals a person who actively
pursues multiple postgraduate degrees at any one time, but without actually assembling a starry academic record. The Court will recall that he boasted of working towards five
PhDs at present, but then could only give the first names of some of his supervisors and
found it hard to give the surname of any. He later changed his story to say that he was
actually only doing two PhDs, along with three DBAs.
697
(3) The Implausible and Inconsistent Nature of Dr Wright’s Accounts
452. There are numerous elements of Dr Wright’s narrative which are inherently implausible and/or which reveal inconsistency between accounts he has given or inconsistency
between his version and provable fact. The examples are too numerous to be set out
exhaustively he re, but many are given in the section above addressing Dr Wright’s claim
to be Satoshi. Taken together, they demonstrate the fantasy which he has put forward. A few instances are set out below, while further examples will be explored in cross -
examination .
Dr Wright and Mr Matthews
453. Mr Matthews was the principal supportive witness for Dr Wright; the only witness to
give evidence of having discussed the Bitcoin project with him before its release, and the
only one to give evidence of the “Big Reveal” and the Sartre Blog debacle. It is therefore
significant that there were substantial inconsistencies between Dr Wright and Mr Matthews.
The evidence given by Mr Matthews in support of Dr Wright
454. The main point of evidence on which Dr Wright relies from Mr Matthews is that he
allegedly discussed his Bitcoin project with Mr Matthews in late 2008 and early 2009,
697 {Day6/45:25} - {Day6/48:7} .
177 and specifically that he shared a draft of the Bitcoin White Paper with Mr Matthews in
August 2008. As set out above, COPA submits that this evidence is a fiction. In sum-
mary:
454.1. The story is unsupported by any documentary or other evidence.698
454.2. The story was not told until after 2015, when doing so accorded with Mr Mat-thews’ and nChain’s motives. Since then, it has featured in an nChain infor-
mation memorandum , a press release for Mr Matthews’ Squire Mining company
and an interview given by Mr Matthews, as well as in the Satoshi Affair by
Andrew O’Hagan. It is plainly an important “origin myth” for nChain.
454.3. As explained above, Mr Matthews’ and Dr Wright’s accou nts conflict on the
detail of the story. Mr Matthews said that he was handed a USB stick,699 that
he had to print the document himself, and that “ I read it straight away when I
printed it. ”700 Faced with Dr Wright’s conflicting account of having handed
over a paper copy which then sat unread on Mr Matthews’ desk for months, Mr
Matthews said that “ wasn’t what actually occurred.”701
454.4. Mr Matthews’ account was also materially inconsistent with the ac count told to
Mr Andrew O’Hagan, who interviewed him for the book that nChain commis-
sioned to promote Dr Wright’s claim. Mr O’Hagan writes that Mr Matthews
said that he was given a document “ written by someone called Satoshi Naka-
moto ” and that he had been busy and not read it for a while.702 Mr Matthews
now says that that is wrong on two counts: it definitely did not bear the name
Satoshi Nakamoto and he read it without delay.
455. As to Mr Matthews’ story of Dr Wright’s work with Centrebet having a connection to Bitcoin, the only work he ever carried out was standard IT security work; nobody else at
Centrebet has ever spoken about him doing any other type of work; and the only
698 {Day11/97:7} - {Day11/98:16} .
699 {Day11/89:22} - {Day11/90:10} , {Day11/98:17} - {Day11/99:9} .
700 {Day11/101:21} .
701 {Day11/97:4} .
702 {L13/491/11} .
178 document purporting to support the claim is a supposed pitch document (not taken
forw ard) which has been debunked as unreliable by Mr Madden.703
Inconsistencies between Mr Matthews and Dr Wright
456. Mr Matthews also contradicted Dr Wright’s account on a number of other material points
of fact, as follows:
456.1. The two differed about the initial meetings between him, Mr Ayre and Dr Wright from April 2015. Meetings which were said by Dr Wright to be about
sale and purchase of bitcoin
704 were said by Mr Matthews to concern possible
investments in Dr Wright’s businesses. Mr Matthews confirmed that Dr
Wright’s account was “ not true” .705
456.2. In relation to the purchase of life story rights, Mr Matthews accepted that nChain (under its previous name) was in discussions to purchase the life story of Dr
Wright for significant sums of money and that “ the life story rights were
referring to Dr Wright’s involvement in the creation of Bitcoin ,”
706 an account
contrary to that of Dr Wright who emphasises “ academic research and …
patents ” and the “enduring legacy of nChain”, and said that his “background as
Satos hi was to be kept confidential”.707
456.3. Mr Matthews’ account, and Dr Wright’s account in these proceedings, of their discussing digital currency since 2005 and Bitcoin from August 2008, is also
significantly at odds with the account given by Dr Wright by email in 2015 -
that “ Stefan knows my history with Bitcoin from March 2009 on”.
708
456.4. In relation to Dr Wright’s purported reluctance to be outed as Satoshi Nakamoto,
Mr Matthews accepted that from the start of their dealings in mid -2015 Dr
Wright was “comfortable w ith the concept ” of a book being published on the
topic, and “ It was always understood that it would occur at some point in
703 {Day11/88:25} - {Day11/89:17}; {Day11:107:8} .
704 {Day7/81:21} and following.
705 Compare {Day7/80:11} - {Day7/82:18} and {Day11/125:21 } - {Day11/126:7} .
706 {Day11/136:24} .
707 {E/1/29} .
708 {Day12/1:24} - {Day12/3:4}; {L9/467/2} .
179 time”.709 By contrast, Dr Wright insisted that he was only reluctantly forced to
that view after the WIRED and Gizmodo articles were published in December
2015.
456.5. As noted above, contrary to Dr Wright’s vehement denials that he was ever an employee of, or associated with the company Tyche (in response to emails from
his address at tyche.co.uk which are now inconvenient to him), Mr Matthews not only agreed readily that Dr Wright was employed by Tyche, but offered a
detailed narrative of the reasons, documents, and ter ms of his engagement, even
confirming Dr Wright’s signature on the contract of employment.
710
Mr Matthews on the Sartre blog post
457. Contrary to Dr Wright’s evidence that no right -minded person would interpret his Jean-
Paul Sartre “signing” blog post as intended to supply cryptographic proof:
457.1. Mr Matthews (who supported and provided direct input into the blog post) con-firmed that providing cryptographic proof of Dr Wright’s alleged identity as
Satoshi Nakamoto was precisely the intent behind the post.
711
457.2. That was also the clear and consistent media message supplied to the media, as
also confirmed by Mr Matthews.712
457.3. The reaction at the time, from Mr MacGregor, Mr Ayre and Mr Matthews was that the signature had “ fallen apart ” - to which Dr Wright provided an excuse
not that the blog was intentionally misleading, but that “ the wrong copy was
uploaded”.
713 This was such a serious and obvious problem for Dr Wright’s ev-
idence that it led him to come up with the story that the email (from his nCrypt email address) h ad been sent by an impostor.
457.4. Mr Matthews at first “ felt that incorrect information had been provided” (in Dr
Wright’s draft) which he considered to be in error.714
709 {Day11/144:4} - {Day11/144:24} .
710 {Day11/145:2} - {Day11/148:24} .
711 {Day12/25:11} .
712 {Day12/27:2} .
713 {Day12/28:10- 15}.
714 {Day12/33:1} .
180 457.5. The day after the signature, Dr Wright spoke to Mr Matthews “ a dozen times ”,
and sent an em ail offering further cryptographic evidence, indicating that he
would promptly provide signed messages from blocks 1 and 9.715 By contrast,
Dr Wright maintains that he was not prepared to do that at the time.
457.6. Mr Matthews accepted that Dr Wright’s account i n these proceedings was in-
consistent with the events at the time;716 and that Dr Wright’s account has ma-
terially changed; and that the only person who has advanced an alternative story
is Dr Wright himself.717
Signing sessions / Sartre blog inconsistencies
458. As noted above, Mr Matthews claimed in his written evidence718 that he had “no
involvement in arranging the public proof sessions ”, a claim falsified by the emails in
evidence, which show him actively involved and working collaboratively with Mr
MacGregor.719 He claimed only “peripheral” involvement in discussions of the Sartre
blog post, whereas the emails show that he reviewed at least one version and apparently did some editing work on it.
720
Mr Matthews and arranging further proof after the Sartre blog failure
459. Mr Matthews also made arrangements, and laid the groundwork, for a further level of
proof which would involve the movement of partial bitcoins from Mr Matonis and Mr
Andresen to an address associated with early block, then to be returned to them. That
would have constituted “excellent on -chain evidence ” (per Mr Andresen)721, but about
this Mr Matthews, Dr Wright, and the contemporaneous documents tell three divergent stories:
715 {Day12/29:25} - {Day12/30:10} .
716 {Day12/34:4} .
717 {Day12/44:13} .
718 {E/5/21} .
719 {Day12/18:21} and following.
720 {Day12/41:7} and following.
721 {L13/208.6/1} .
181 459.1. Dr Wright’s evidence was that he had no knowledge at the time that arrange-
ments were being made to transfer coins in this way, and that he found out only
after the event.722
459.2. By contrast, the documents indicate that at the time Dr Wright’s commitment to that public on- chain proof was communicated from Mr Matthews to Mr A n-
dresen.
723
459.3. Mr Matthews’ account falls between both stools. In his oral evidence, he con-
firmed that Dr Wright did agree, and that this agreement was given following
discussions with Dr Wright directly and by phone. His written evidence had
been to the co ntrary. He accepted that was false, seeking to excuse it on the
basis that Dr Wright had initially consented, and then withdrawn that consent.724
This account is even more divergent from Dr Wright’s: quite apart from him
having no knowledge at all, Mr Matthews’ revised evidence is that Dr Wright
had continuing involvement in evolving discussions through which he consid-
ered and reconsidered his cons ent.
460. These inconsistencies are important. Dr Wright now seeks to maintain that he did not provide proof of possession of the private keys between 2 and 4 May 2016 because he
was taking a consistent stand on principle. If it is true, as the emails demonst rate, and as
Mr Matthews has been driven to accept, that Dr Wright kept offering to supply proof and failing to make good on his offers, then that supports COPA’s case that he was trying to
hold his backers at bay while being unable to provide the proof they required.
461. In support of his denial of knowledge, Dr Wright on several occasions retreated to refut-ing the authenticity of yet more emails from his own disclosure:
461.1. In one example, Dr Wright went to pains to take issue with emails purportedly from Mr Maya ka to him concerning “authority” to use certain keys.
725 Mr Mat-
thews, who had also been involved in those discussions, accepted the same emails, remembered the specific discussions taking place with Dr Wright, and
722 {Day8/54:2} .
723 {Day12/53:7} .
724 {Day12/54:17} - {Day12/55:19} .
725 {Day8/34:7} - {Day12/36:5} .
182 even volunteered himself that they were consistent with his discussions and the
arrangements he was in fact making at the time, for Dr Wright to make use of
the keys.726
461.2. In another example, an email727 was disowned by Dr Wright on the basis that “ I
didn’t have nCrypt at this time .”728 As noted above, Mr Matthews looked over
the email carefully and grounded it against corroborating details of his conver-sations with Dr Wright and their resulting actions.
The Satoshi PGP Key
462. It is well known that Satoshi Nakamoto had a PGP key and that the public key in the pair has been available on the bitcoin.org website. The earliest available archive of the page
of the website dates from 2011, and for reference purposes the key begins “m QGiBEJ…”
{H/318/2} . As Prof Meiklejohn explains in her report, that key is well known to the
Bitcoin community: {G/2/45} , para. 107 (footnote 29), referring to her exhibit at
{H/200/2} . As explained below, the private key is one which can be used to sign a mes-
sage (allowing verification with a public key) or to encrypt a message (allowing decryp-tion with a public key). One of the means by which a person could provide evidence
supporting a claim to be Satoshi would be to sign a message with the private PG P key.
729
463. Dr Wright has provided a complex and evolving set of excuses as to why he has not signed a message with the private key in this pair. His failure to use the key and his
excuses for not doing so are telling.
Dr Wright’s case in his pleading and in Wright 4 (RFI response)
464. In paragraph 83(2) of Dr Wright’s Re -Re-Amended Defence, he responded to COPA’s
contention that, if he were Satoshi, he could demonstrate control with Satoshi’s private key. He stated that: “It is not clear from par agraph 61.1 [of the Particulars of Claim]
what “private key” is referred to. There has been a public discussion of a key created in 2011 after Dr Wright ‘retired’ his Satoshi Nakamoto persona. The key was created by a
726 {Day12/55:20} - {Day12/57:8} .
727 {L13/338/1} .
728 {Day8/53:21} - {Day8/54:1} .
729 For simplicity, we refer to the common parlance of a "PGP Key" in the singular. As was clear from the
evidence, the "key" encompasses multiple keys (subkeys) with different purposes, a point which became important
in view of Dr Wright's responses under Cross -examination.
183 person or persons unknown. Therefore , control, command or ownership of that key has
no probative value as to the identity of Satoshi Nakamoto.”730
465. In Wright 4, he said that the reference in the Re -Re-Amended Defence to a key created
by unknown persons in 2011 was “ a reference to the PGP encry ption key at
https://web.archive.org/web/20110228054007/bitcoin.org/satoshi_nakamoto.asc .” He
added: “ This was generated by Vistomail when I set -up the Sakura account in 2008. I
subsequently shared this with a number of individuals, including Marti Malmi, so that
they could send code updates to me. It was only published in 2011 by an unknown party
(I suspect Marti Malmi), afte r I stopped the active use of the Satoshi Nakamoto pseudo-
nym” .731
466. Dr Wright also said that he had a PGP key linked to his GMX account on Vistomail and
that the key resided on Vistomail’s server.732 A server PGP key is typically generated as
a pair consistin g of public and private keys. The private key is used for decryption and
is kept secure. According to Dr Wright, the PGP key in question was generated internally
by Vistomail and used for domain and server management functions – but he said that he
had not himself created it. It was, he claimed, an integral component of the services provided by Vistomail, including its application to Dr Wright’s Sakura account for do-
main and email management. On his account, the key was not specific to any individual
but to a server at Vistomail. As a system- specific key, its primary role was securing
various server operations, such as data encryption and user authentication.
733 The PGP
key came into existence when the Sakura account transitioned to a paid subscription in
2008 (Dr Wright believed around October 2008).734
Dr Wright’s account in Wright 11
467. Dr Wright embellished his story in Wright 11, claiming that Satoshi’s public PGP key
was a server key for software encryption and was never an identity key.735 The only use
that Dr Wright said he had made of it as Satoshi was with Mr Malmi in decrypting
730 {A/3/24} .
731 Wright 4, §104 {E/4/34} ; see also Wright 9, §34 {E/26/12} .
732 Wright 4, §22, §24(e) {E/4/11} to {E/4/13} .
733 Wright 4, §105 {E/4/35} .
734 Wright 4, §107 {E/4/35} ; see also Wright 9, §34 {E/26/12} .
735 Wright 11, §233 and §234 {CSW/1/44} .
184 material associated with the Bitcoin site.736 At no point had Dr Wright ever signed a
message with that key.737 (Of course, COPA agrees that Dr Wright has never signed a
message with the key, but not for the reasons Dr Wright gives.)
468. Dr Wright’s reiterated his position that the PGP key was associated with the Vistomail
site. The key was a server key associated with the system. Encryption and signing were
separate processes and should not reuse the same key.738 He concluded: “ the PGP key is
not a signing key ”.739
Dr Wright’s position in cross -examination
469. Dr Wright said that the well- known PGP key attributed to Satoshi, the public key for
which has been hosted on the Bitcoin.org website, was first posted online in 2011. There
was, he claimed, an unknown earlier version associated with the site which was no longer
available.740 He claimed that key on the web page captured by the Way Back Machine741
is a key loaded by Martti Malmi in February 2011 on to the site, replacing the other one.
742 That key (MQGiBEkJ) had been promoted from 2011, after Dr Wright claimed
to have left the S atoshi persona.743
470. When asked whether the key referred to at paragraph 83(2) of his Defence as having been
created in 2011 was the MQGiBEkJ key, Dr Wright responded confusingly: “ No, actu-
ally, not in the way you’re talking… what I’m stating is that the key that had been used for Gavin, Martti and others, as an encryption and decryption key was loaded as if it was
a signing key. They’re different things .”
744 When asked again, Dr Wright answered: “Do
you understand that private keys and public keys are separa te? 83(2) is answering a
question about a private key.”745 When asked by the Judge to answer the question of
whether the key referred to at 82(3) was the key that that the court had just been looking
736 Wright 11, §238 {CSW/1/45} , commenting on para 10 of Malmi 1 {C/2/3} .
737 Wright 11, §238 and §241 {CSW/1/45} .
738 Wright 11, §239 {CSW/1/45} .
739 Wright 11, §243 {CSW/1/46} .
740 {Day8/36/10} .
741 https://web.archive.org/web/20110228054007/bitcoin.org/satoshi_nakamoto.asc
742 {Day8/36/19} .
743 {Day8/37/6} .
744 {Day8/37/21} .
745 {Day8/3 8/9}.
185 at, Dr Wright gave a further confusing answer: “ No. In 82(2) [sic] is referencing a private
key. That’s referencing a public key. ”746
471. Dr Wright was then asked whether 83(2) was referring to the private key, which is the
pair of the MQGiBEkJ public key looked at a few moments ago. He again sought to
confuse: “ What I’m saying, again, is the difference between a signing and encryption
key. The encryption key is related to that one, and the private key would be the same, but you can update algorithms, etc, in these .”
747
472. It was then put to Dr Wright that the plain meaning of para 83(2) was that the MQGiBEkJ public key was nothing to do with Satoshi and had been created by person or persons
unknown. He replied that that was incorrect: “…the key was a decryption key used in
the Vistomail site. So, the creation basic ally is in a function within Vistomail. So, by
using Vistomail, I create a key that I don’t have the private key for. That allows me to receive files and decrypt them on the platform. So where I’m saying I don’t have any of
that, that’s because it’s in Vistomail, which is now shut down. It wasn’t used as a signing
key.”
748 Dr Wright went on: “ Now, it was never a public key, because I’d sent it privately
only to a few people. ”749 These answers marked an obvious departure from the account
given in his plea ding.
473. Dr Wright was then asked about an email sent by Satoshi (via GMX email, not Vistomail)
to Martti Malmi on 6 December 2010 {L6/477/1} which contained the same public key
looked at earlier (i.e. the MQGiBEkJ key hosted on bitcoin.org from 2011 or earli er). 750
He gave another confusing answer: “ Not one that was originally there. It’s the one that
Martti loaded.” On being asked whether the figures and numbers were the same as be-tween the key in the email and the key from the 2011 web capture looked at earlier, Dr
Wright failed to answer and just repeated: “ It is not the original one.”
751
474. Dr Wright was then referred to a public post by Satoshi on 25 July 2010 (“ For future
reference here’s my public key. It’s the same one that’s been up there since the
bitcoin.org site first went up in 2008”): {L19/111/2} . He was asked if he accepted that
746 {Day8/38/18} .
747 {L6/477/1} .
748 {Day8/39/22} to {Day8/40/2} .
749 {Day8/40/3} .
750 {Day8/40/21} .
751 {Day8/41/3} ; see also {Day8/47/17} to {Day8/48/18} .
186 in July 2010 Satoshi was informing people that the public PGP key had been up on the
bitcoin.org site in fact since 2008. Dr Wright replied: “ Not that one, no.”752 Again, the
contemporaneous documents cut across Dr Wright’s evidence.
475. Dr Wright was then asked about the findings of Mr Madden that the MQGiBEkJ public
key contained metadata dating it to a first upload on 30 October 2008 (precisely con-
sistent with Satoshi’s pos t): Madden 4, para. 144ff {G/6/46} . Dr Wright denied that
there was any evidence for this conclusion.753 When Mr Madden later gave evidence, Dr
Wright’s Counsel never challenged him on these findings.
476. On being taken to Mr Madden’s report showing the GPG output of the key containing an internal date stamp of 30 October 2008, Dr Wright stated that the date, etc was just typed
in.
754 In response to questions from the Judge, he went on: “ I’m saying that that date
was set back to the beginning of the project… by myself. … Because that’s when the project started… I do this sort of thing all the time. ”
755
477. Dr Wright was also asked whether he accepted that Mr Madden’s GPG output of the MQGiBEkJ public key shows distinct signature packets showing that it can be used both
as a signing key and an encryption key. After commencing with an initial denial, Dr Wright accepted that “you can use PGP in that way, but that is bad practice ”. Upon
being pressed as to whether he accepted that the GPG output in Mr Madden’s report showed that this key had always had the functions of signature key and encryption key
and could be used for both, based on the signature packets, Dr Wright did not accept that
it always had, since he said he could update the algorithms.
756 In res ponse to further
cross -examination for the Developers about GPG output for the key provided by Mr
Madden, he again admitted that the key could be used as a signing key but denied that
that was its proper function, despite being shown clearly that the prima ry sub -key was
indeed a signing key.757
752 {Day8/42/1} .
753 {Day8/43/9} to {Day8/43/24} . See also {Day8/48/19}
754 {Day8/44/15} .
755 {Day8/45/3} to {Day8/45/17} .
756 {Day8/45/18} to {Day8/46/18} .
757 {Day8/162/3} to {Day8/172:2}
187 Summary of the position
478. Drawing the threads together, the position is now clear:
478.1. First, the real Satoshi made their public PGP key widely available when the
Bitcoin.org website went live in 2008. That is evident not only from the Satoshi
public post of 25 July 2010758 but also from the Wayback capture of the
Bitcoin.org website of 31 January 2009,759 which shows a link to Satoshi’s PGP
key; and Mr Madden’s unchallenged findings that the internal and external
metadata of the key dates it to 30 October 2008.
478.2. Secondly, the PGP key encompasses multiple keys, and is equally capable of
use for signing functions and encryption functions alike .
478.3. Thirdly, if Dr Wright were Satoshi he ought to have been able in May 2016 to
sign using the PGP key. Indeed, at times he told his team that he might be able
to do so.
478.4. Fourthly, Satoshi’s 6 December 2010 e -mail to Martti Malmi providing him
with the PGP key was not available before 28 June 2023, when Mr Malmi’s first
witnes s statement in these proceedings was served.
478.5. Fifthly, in ignorance of that email, Dr Wright plainly thought that he could in-vent an account to explain away his inability to use the private PGP key (whether
for signing or encryption).
479. Bearing in mind that background, Dr Wright’s story changed as the evidence has been presented to him.
479.1. In his pleading and original evidence, Dr Wright never once mentioned the story about backdating the output and adding functions to the key. As usual, it was a
significant point of detail that, if true, would have come out earlier.
479.2. Dr Wright has said that he shared the PGP key with a number of individuals, but it was only published in 2011 by an unknown party;
760 and it was never a public
758 {L19/111/2}
759 {L4/466/3} .
760 Wright 4, §104 {E/4/34} ; see also Wright 9, §34.
188 key because he had sent it privately onl y to a few people.761 Quite apart from
the misuse of the technical term “public key”, that is at odds with the contem-
poraneous documents showing that Satoshi published their PGP key in
2008/2009.
479.3. Despite Dr Wright’s denial that it meant this, the originally pleaded version of Dr Wright’s story was clearly that the publicly known Satoshi PGP key was no
such thing, but was created by persons unknown and made public in 2011. That
contention did not survive disclosure of the previously unpublished Mr Malmi
e-mail showing that Satoshi had provided the identical public key to Mr Malmi
in December 2010.
479.4. Dr Wright was then forced to shift to a newly concocted story in Wright 4;
namely, that the key was generated by his Vistomail server in 2008, but was an
encryption key and not a signing key. (He ultimately appears to have accepted
that the key could be used for either purpose, but tri ed to maintain that it was
bad practice to use it as a signing key.)
479.5. Under cross -examination Dr Wright displayed notable reluctance to accept even
the obvious truth that the key sent to Mr Malmi in December 2010 and the key known from the 28 February 2011 Wayback capture were identical on their face.
It is unclear why Dr Wright should have been unwilling to admit this, given that following Wright 4 he was no longer contending that the known 2011 key was
a new creation. He also contended that there was an earlier version of the PGP
key associated with the Bitcoin.org website, which is not true (as evident from Satoshi’s post and the Madden analysis).
762
479.6. Faced with the finding in Madden 4 that the known Satoshi PGP key dated from 30 October 2008, Dr Wright initially denied that there was any evidence of that.
Faced with the internal time stamp data in the GPG key output, Dr Wright then
said that he had manually backdated the key to the start of the project (“ I do this
sort of thing all the time ”). Ho wever, as already noted Mr Madden’s report had
identified two independent sources for dating the key to 30 October 2008.
761 {Day8/40/3} .
762 {Day8/36/10} .
189 Furthermore, Dr Wright’s claim to have manually backdated the PGP key is at
odds with his oft -repeated assertion that the PGP key pair was automatically
generated by the Vistomail server, not by him personally.
479.7. Dr Wright’s insistence that PGP keys are either for encryption or signing is
simply wrong, and he eventually acquiesced on that point. It is unclear whether
his false evidence on this point was due to a failure to understand how PGP keys
work or just because he was willing to lie on the subject hoping to not get caught.
Dr Wright Blaming his Lawyers
480. On numerous occasions during his evidence, Dr Wright blamed his lawyers for conduct such as failing to select an appropriate expert, failing to advise him properly on disclosure
and failing to inform COPA and the Developers that material being disclosed was forged
or otherwise unreliable. Despite warnings about waiver of privilege f rom counsel on
both sides and the Court, he persisted in this conduct. His conduct strongly suggests that this is a deliberate tactic to shut down difficult issues.
481. Some instances of privilege being waived were agreed and material was supplied by Dr Wrigh t’s lawyers during trial. In other cases, they concluded that they could resist the
argument that privilege had been waived. COPA ultimately decided not to press for disclosure of a number of categories of material where it considered that privilege had
been waived. A significant factor in that decision was that there were by that time more
than enough examples of Dr Wright falsely blaming his lawyers for supposed mistakes
or conduct. The incident of the MYOB Ontier Email is the clearest example, but fa r from
being the only one. Other examples are (a) Dr Wright’s false claim that Ontier advised him that he could not deploy the White Paper LaTeX files because of disclosure date
ranges; and (b) Dr Wright’s false claim that the entire period of his editing of the White
Paper LaTeX files represented one or more demonstrations to Shoosmiths.
482. The legal principle that no adverse inference may be drawn from a party maintaining
privilege does not bar the Court from considering the plausibility of a story, nor doe s it
confer an automatic benefit of doubt. Put another way, it is not assumed in favour of the party maintaining privilege that, had they waived privilege, a document from their
lawyers would have supported their position. Accordingly, in each case where Dr Wright
has given an account and then been stopped from going further because of a claim to
190 privilege, the Court should consider whether the account is inherently credible and
consistent with the other evidence.
483. It is, for example, inherently implausible that Dr Wright was sitting on documents forged by Ira Kleiman, disgruntled ex- employees, Uyen Nguyen, Gwern, Bitcoin developers,
Mr MacGregor, etc., and yet this fact was never conveyed to COPA or any other parties until he started proffering these excus es in Wright 11 and/or in cross -examination. His
excuse of knowing of these forgeries and manipulated documents in his disclosure does not gain some hallowed protected status because he asserts privilege. The Court needs
to look at the plausibility of th at story regardless and ask whether it is credible that Dr
Wright’s competent and well -resourced legal teams were notified of these toxic forgeries
among his disclosure documents but failed to highlight them as unreliable, so exposing
their client to a ris k of false allegations.
BlackNet and Spyder Projects
484. Dr Wright has sought to tie the origins of Bitcoin to his Spyder and BlackNet projects, when in fact those projects had nothing to do with cryptocurrency. As noted above, they
were projects based on IT security work to create a secured network. Dr Wright has
sought retrospectively to add an extra phase to the projects, involving “ crypto credits ”.
485. In February 2019, he posted on Twitter a screenshot of an abstract from his Project BlackNet paper, with the comment: “ My stupidest mistake was going to the Australian
government in 2001 and filing this shit ”. The abstract shown included language matching
that in the abstract of the White Paper. However, the text included changes which had
been made between the early drafts of the White Paper which Satoshi shared and its later
iteration. COPA duly pleaded this point. Dr Wright replied in his Defence that he had
filed Project BlackNet papers with AUSIndustry in 2001 and in 2009/10; that only the
later versio ns included text matching the White Paper; and that his Twitter post had
depicted one of those later versions. However, this account conflicts with the plain meaning of the Twitter post, which is that the document shown in the screenshot was
filed in 2001.
486. As explained above, in these proceedings Dr Wright has doubled down on his account that his work on BlackNet involved creating a peer -to-peer transaction system closely
similar to Bitcoin. He has sought to support it with project proposal documents.
191 However, there are a series of problems with this story. First, as noted above, the key
reliance document (ID_001379763) is not authentic to its stated date of 2002. Secondly,
there is at least one apparently authentic 2002 version in disclosure, which om its the
supposed “ crypto -credits ” fourth phase and all the language relating to Bitcoin concepts.
Thirdly, Dr Wright’s filings with the ATO from 2009 show that even by that date Project
BlackNet did not include the additional phase.764 Fourthly, when one reads the forged
documents such as ID_001379, the added elements are plainly incongruous. The (false)
Abstract section and the (apparently genuine) Overall Objective section do not match
each other. The detailed budget cites the third phase as final and includes no costing for
the supposed fourth phase.
Supposed Collaboration with Prof Wrightson and Dr Furche
487. Dr Wright’s false account of collaboration with Prof Wrightson and Dr Furche during his
MStat course at Newcastle University (NSW) is another striking example. In his “ Fully
Peer -to-Peer ” blogpost of June 2019,765 he said that studying at this university gave him
access to people deeply versed in monetary systems, notably Prof Wrightson and Dr
Furche. He says that Prof Wrightson knew about Wei Dai’s work, while Dr Furche put
him onto Hal Finney and Adam Back. He claims that their research group had a lot of
resources and that he read their patents and papers on transfer instruments (hyperlinking
a 1988 patent paper).
488. This account is riddled with fa lsehoods. Based on the evidence of Prof Wrightson and Dr
(now Prof) Furche, they had both left the University and the research group cited had
ceased working some years before Dr Wright’s arrival and his claimed dealings with
them.766 Prof Wrightson does not know of Wei Dai, while Prof Furche has never heard
of Adam Back.767 Their research group at the University did not have the suggested
resources, had never lodged a patent application and had no connection to the paper
hyperlinked to Dr Wright’s post.768 In addition, neither has any recollection of coming
across Dr Wright at the University. Finally, the real Satoshi cannot have had these
763 {L1/79/1} .
764 As noted above, see the supposed IP sale agreement between Dr Wright and Information Defense Pty Ltd as
filed with the ATO {L4/462/1} , which referred to a De Morgan R&D Plan of which there are many versions in
disclosure (e.g. {L1/101/1} ).
765 {L15/88/2} .
766 Furche 1, §§4 -8 {C/13/2} and §§27 -31 {C/13/6} ; Wrightson email at {C/18/11} .
767 Furche 1, §§36- 38 {C/13/7} ; Wrightson email at {C/18/11} .
768 Furche 1, §§40- 42 {C/13/8} ; Wrightson email at {C/18/11} .
192 rewarding discussions about Wei Dai with Prof Wrightson in 2005- 2009 because (as
pointed out above) Satoshi did not know about Wei Dai’s work until directed to it by
Adam Back in August 2008.
489. As recorded above, Dr Wright’s attempts to answer the evidence of Prof Wrightson and Mr Furche were a rare example of his invention running dry: {Day6/77:11} to
{Day6/88:5} . He was left accepting what they said but claiming to be poor at
remembering people and his dealings with them (“ when it comes to people, I’m
terrible ”
769). However, if one re -reads his “ Fully Peer -to-Peer ” article and compares it
against the admissions he has now made, the only explanation for the series of
contradictions is that Dr Wright has been caught in a series of lies. He claimed that these
academics played an important part in his work leading to his development of the Bit coin
system, but he has now been compelled to accept that his account was a fiction.
Accounts of Collaboration with Professor Rees and Gareth William
490. One of the most distasteful aspects of Dr Wright’s lies is the abuse of those who are dead.
Professor Rees was a famous cryptographer whose name Dr Wright co- opted to try and
embellish his story by association. He cited Professor Rees as influencing his work in his vanity tract, “ Satoshi’s Vision”. He also deployed Professor Rees’ name in his R&D
tax offset claims. As explained above, the ATO enquiries established that his declared dealings with Professor Rees could not be true.
770
491. Something similar was done by Dr Wright in his lies about being associated with the dead security services officer, Gareth Willi ams. Dr Wright told the Court that he had
already cited Mr Williams’ name to the ATO before he died on 16 August 2010.
771
However, this is not credible because the ATO proceedings concerning Dr Wright’s
Bitcoin claims did not start until 2013. There is no evidence of any ATO enquiry in 2010 or earlier in which Dr Wright could conceivably have deployed Mr Williams’ name.
Furthermore, the ATO proceedings in which Bitcoin- related issues arose concerned nine
of Dr Wright’s companies, of which the oldest had a registration date of 8 March 2011, so after Mr Williams’ death.
769 {Day6/86:1} .
770 {Day7/60:1} - {Day7/64:21} .
771 {Day6/115:6} .
193 492. In the Kleiman proceedings, Dr Wright claimed to have engaged in a video conference
with Mr Kleiman that was attended by Mr Williams in early 2011. When it was pointed
out that Mr Williams had died before then, Dr Wright’s answer was that he had “got the
dates wrong”.772 However, that response is difficult to square with his evidence in the
Kleiman proceedings, in which he dated the video call to a time when he was supposedly
just about to go to Venezuela, a trip he has elsewhere dated to January 2011 (including
in “Satoshi’s Vision”). He also said that, when he made that call, he was supposedly
erasing his connection with Satoshi, which also dates it to early 2011.
493. Dr Wright’s account of t his call in the Kleiman proceedings throws up another, and even
more serious, inconsistency in his accounts. In his deposition of 28 June 2019, the
following exchange took place about the call:773
“Q. How did that have to do with you erasing your connection to Satoshi?
A. We had a communication before I left to go to Venezuela, where Dave and Mr.
Williams were all on the line. Mr. Williams had helped me in the early days when I was creating Bitcoin. And no one else, other than Dave and Mr. Williams, knew a t
that point that I was definitively Satoshi or what I've done .” (emphasis added)
That evidence is, of course, inconsistent with Dr Wright’s evidence in these proceedings,
which was that by early 2011 numerous people knew that he had created Bitcoin (Mr
Matthews, the 20 other people he named in Wright 4 as recipients of the Bitcoin White
Paper, the ATO, etc.).
494. Finally on this subject, there is not a single reliable document that shows Dr Wright had
met, let alone knew and worked with, either Professor Rees or Gareth Williams. There
is not a single witness who attests to any connection between Dr Wright and either of
those men. Dr Wright’s stories of collaboration with these two men on the development
and implementation of Bitcoin are pure fiction.
772 Dr Wright’s story around Gareth Williams was returned to a number of times, but the best overall picture of
this fabrication is from {Day6/114:22} onwards.
773 {L15/125/102} .
194 Early Events in the History of Bitcoin
477. Patch Tuesday : In a blog post of 6 April 2019774 (and in other public statements775), Dr
Wright has claimed that Microsoft Patch Tuesday (the monthly issuing of software
patches) caused a shut -down of the Bitcoin network directly after the creation of the
Genesis block (which was on 3 January 2009). He has claimed that he addressed this by building a domain in the week between 3 and 10 January 2009. The problem with this
story is that, in January 2009, Microsoft Patch Tuesday was on 13 January.
776 Dr
Wright’s attempt to explain away this clear error is important and is addressed in a separate section below.
478. Upload.ae : In an email from Satoshi to Wei Dai on 22 August 2008 which has long been
public,777 Satoshi told h im that he could download a pre -release draft from an
“upload.ae” address. Dr Wright has tried to appropriate this detail as part of his narrative, by saying repeatedly that this was a site he had and operated in Melbourne.
778 In Wright
4, answering RFI questions, he says: “ I also operated a secondary server in Melbourne,
known as upload.ae, to mirror some of the directories.” In fact, upload.ae was a free file
hosting service779 that was owned in 2009 by one Faisal Al Khaja.780 In cross -
examination, Dr Wr ight tried to reconcile his account with the records by accepting that
he did not own or operate the domain but had a sub -domain on the site.781 However, that
is not consistent with the account given in his RFI response (of actually operating upload.ae) and it does not explain why he falsely linked upload.ae to Melbourne.
479. Satoshi’s Bitcoin transactions : In his interview with GQ in late April 2019, Dr Wright
was asked if he had moved any bitcoins from the early blocks linked to Satoshi. He
replied: “ I haven’t moved them. I have sent them to Hal Finney and Zooko [Wilcox
774 “Two steps forward, one step back ” 6 April 2019 {L14/420/2} .
775 “Dr Craig Wright explains the origins of Bitcoin” 24 April 2019 {O4/25/25} ; “Coingeek Toronto Fireside
Chat ” 19 June 2019 {O4/12/14} ; “Satoshi’s Vision” (June 2019 book) {L15/96/14} .
776 See for instance the following articles: {L4/60/1} ; {L4/262/1} ; {L18/316/1} .
777 {L3/195/1} .
778 See “Coingeek Toronto Fireside Chat ” 19 June 2019 {O4/12/6} ; Dr Wright’s Kleiman trial evidence on 22
November 2021, internal p99- 100 {P/10/99} .
779 {L3/191/1} .
780 {L17/379/21} .
781 {Day6/102:1} - {Day6/104:20} .
195 O’Hearn], and that was it. Full stop.”782 It is well- known that Satoshi sent Bitcoin to
Mr Finney, but the statement was otherwise wrong.
479.1. First, Mr Wilcox -O’Hearn, who is credited with having written the first blog
post about Bitcoin, did not receive any Bitcoin from Satoshi. He points out that
even though he had blogged about Bitcoin, he did not actually use it until years
later.783 In his evidence, Dr Wright doubled down on his lie.784 As noted above,
the attempt by Dr Wright’s counsel to dispute Mr Wilcox- O’Hearn’s
recollection on this point signally failed.
479.2. Secondly, Satoshi sent 100 bitcoin, unsolicited, to Nicholas Bohm.785 That was
not a matter of public knowledge before exchange of evidence in these
proceedings, which explains Dr Wright’s omission. It must be Dr Wright’s case
that he just forgot about Mr Bohm. If he really did send Bitcoin to very few people in his identity as Satoshi, that is unlikely.
479.3. Thirdly, Satoshi also sent 32.51 and 50 Bitcoin to Mike Hearn on 18 April
2009.786 Again, it must be Dr Wright’s case that this slipped his mind.
479.4. Fourthly, under cross -examination, Dr Wright sought to add to his story by
saying that, in addition to the transfers he had mentioned to GQ, he had (as
Satoshi) made transfers of Bitcoin to “ probably about a hundred” other people
but with the Bitcoin coming technically from his company, Information Defense. No doubt this struck him as a good way to explain away people having
received Bitcoin from Satoshi whose names he had not given to GQ. He was
then asked to name some of this group of about a hundred people, and he failed
to do so. The Court pressed: “ Not even one? ” And Dr W right could not give
even one name.
787
480. Dr Wright was asked in the Consolidated RFI about whether or not he had transferred
Bitcoin to any individuals. In his initial RFI response, he said that he did not recall the
782 See transcript at {O4/23/5} .
783 Wilcox -O’Hearn §§7 -8 {C/6/3} .
784 {Day7/157:20} .
785 Bohm §15 {C/10/4} .
786 {D/505/08} .
787 {Day7/156:19} - {Day7/159:14} .
196 details or recipients (save for referring to Wright 1, para. 121, which mentioned only Mr
Finney, Mike Hearn and Gavin Andresen) and that these were relatively trivial ones.788
That answer now stands in stark contrast to his recollection that he made transfers to
about a hundred people (although he cannot name any). Furthermore, he cannot evade
this contradiction by saying that his RFI answer referred to his few transactions f rom
himself while his answer in oral evidence referred to his many transfers from Information Defense, since he specifically said in his oral evidence that the transfers to Mr Hearn and
Mr Andresen were from Information Defense.
789
481. Bitcoin described as a cr yptocurrency: Dr Wright insists that Bitcoin is not a
cryptocurrency and that it is wrong to describe it as such. He pleads that point in his
Defence790 and he makes it in his first statement in the BTC Core Claim.791 He insisted
upon it in his evidence in Granath792 and McCormack,793 and has made the point in
postings repeatedly and with vehemence.794 This is part of his effort to challenge features
of Bit coin Core and promote BSV. However, since taking this line in public, he has been
confronted with the difficulty that Satoshi prominently described Bitcoin as a
cryptocurrency in a post of 6 July 2010.795 He has tried to deal with this by insisting that
that post was not written by Satoshi and has blamed Martti Malmi for writing it.796
However, Mr Malmi gives evidence that the post was written by Satoshi, and he exhibits
a previously unpublished email from Satoshi to prove it.797 It is also telling that, i n
submissions to the ATO in 2013 – prior to having adopted his Satoshi lie – Dr Wright
repeatedly described Bitcoin as a “cryptocurrency ”.798
482. When cross -examined on this subject, Dr Wright insisted that Mr Malmi had written the
post of 6 July 2010 describi ng Bitcoin as a cryptocurrency. He maintained that position
even when confronted with Satoshi’s email to Mr Malmi earlier on 6 July 2010, stating: “I still need to post the announcement message on the forum and mailing list. Here’s
788 {A/13/23} .
789 {Day7/157:8} .
790 Defence at §78 {A/3/23} .
791 Wright 1 in BTC Core at §49(6) {E1/1/13} .
792 {O2/11/9} , internal p28; {O2/11/19} , internal p68.
793 {O2/12/28} , internal p106.
794 See Slack posts at {L17/53/10} , {L17/53/14} , {L17/53/23} , {L17/53/24} , {L18/121/30} and {L18/121/50} .
795 {L5/196/1} : “Announcing version 0.3 of Bitcoin, the P2P cryptocurrency !”
796 See transcript of interview with Ryan Charles on 25 January 2021 at {O4/5/14} ; Dr Wright’s evidence in
Granath {O2/11/24} , internal p90.
797 {D/369/1} .
798 See Coin -Exch Pty Ltd Response to Request for Additional Information: {L8/277/4} and {L8/277/15} .
197 what I’ve prepared : ‘Announcing version 0.3 of Bitcoin, the P2P cryptocurrency’ ”
(emphasis added). Denying the obvious meaning of the words, Dr Wright said: “ I took
what Mr Malmi originally wrote and prepared that ”. He added: “if you go back into his
other emails, you will f ind that he originally wrote some of this stuff for the page.”799
483. A little later, Dr Wright was taken back to all Mr Malmi’s relevant earlier emails, which
showed Satoshi first raising the term “ cryptocurrency” with Mr Malmi and the latter just
approving it. Pivoting once again, Dr Wright insisted that Mr Malmi had somehow already put a reference to “cryptocurrency” on the web page before the post of 6 July
2010 and said that this could be proved by looking at WayBack Machine captures.
800 By
this stage, he had talked himself into a position of clear self -contradiction, since his
evidence in the Granath proceedings was very specifically that Mr Malmi (not Satoshi)
had written the post which was dated 6 July 2010,801 i.e. the post which the email
exhibited by Mr Malmi showed had been prepared by Satoshi.
484. As for the fact that his own documents presented to the ATO described Bitcoin as a
cryptocurrency, Dr Wright characteristically blamed others for this supposed deviation
from his cardinal principle, saying that it was the fault of his EA ignoring a firm
instruction not to use the term.802
485. Bitcoin’s debt to Hashcash: Dr Wright says that, before releasing the White Paper, he
communicated with Adam Back (the creator of Hashcash).803 The fact that S atoshi had
communications with Dr Back was in the public domain, because Satoshi’s emails to Wei Dai were published, and the email of 22 August 2008 noted that Dr Back had drawn
Satoshi’s attention to Wei Dai’s work.
804 However, the full content of Mr Back’s
communications with Satoshi was not public knowledge before this case. In Wright 1, Dr Wright maintains that Mr Back was dismissive of Satoshi’s Bitcoin idea.
805 He also
says that Bitcoin’s proof -of-work system did not draw upon Mr Back’s Hashcash syst em
and that it derived instead from the work of Tuomas Aura. He asserts that the White
799 {Day6/150:2} - {Day6/155:9} .
800 {Day7/4:22} - {Day7/7:18} .
801 See the Granath transcript at {O2/11/24} , internal p90, lines 4ff. For the avoidance of any doubt, the
document referred to in that exchange is p271 of the Granath bundle, and that in turn may be found at
{S2/2.1/41} . It is the post dated 6 July 2010, which Satoshi’s email said Satoshi had pre pared.
802 {Day6/75:19} and following.
803 Wright 1, §93 -94 {E/1/19} .
804 See published copy of the email at {L3/195/1} .
805 Wright 1, §93 {E/1/19} .
198 Paper only referenced Hashcash because he had not been able to make contact with Prof
Aura.806 Dr Wright has said this before, in an article of 2019 where he said that Bitcoin
was “not even similar ” to Hashcash and that its proof -of-work “ came from the Aurora
[sic] paper ”.807
486. However, Satoshi’s original post about Bitcoin stated that “ New coins are made from
Hashcash style proof of work ”,808 and the White Paper itself said (under “Proof -of-
Work”) that “we will need to use a proof -of-work system similar to Adam Back’s
Hashcash”.809 The idea that Satoshi would have made those statements even though
Bitcoin’s proof -of-work system was not derived from that of Hashcash is implausible.
Furthermore, Dr Wright’s current position contradicts both (a) what his filings with the
ATO said abo ut Bitcoin810 and (b) what Mr O’Hagan in “ The Satoshi Affair ” recorded
Dr Wright saying in 2015/16.811
487. Dr Wright’s attempts to defend his position on this topic were, again, convoluted and
misconceived. He denied the plain meaning of Satoshi’s words, saying that they only
meant that both Hashcash and Bitcoin used proof -of-work, not that Bitcoin or its proof -
of-work features had any similarity with Hashcash.812 He insisted that Mr O’Hagan had
misquoted him in acknowledging the debt Bitcoin owed to Hashcash.813 He blamed the
terminology in his ATO filing on his former EA.814
488. In addition to all these internal contradictions, there is the problem that, as Prof
Meiklejohn explains in her report815 and as Dr Back himself explained carefully under
cross -examination (discussed above), the form of proof -of-work used in Bitcoin is very
similar to that in Hashcash.
489. Computing set -up for early Bitcoin mining: Dr Wright’s story about the early computing
power involved in his claimed early Bitcoin mining is wrong at a technical level. He
claims that, when mining the first blocks, his electricity consumption was very high,
806 Wright 1, §94 {E/1/19} .
807 {L15/482/2} .
808 Post of 31 October 2008 {L3/278/1} .
809 {L5/26/3} .
810 {L8/277/15} .
811 {L13/492/24} .
812 {Day6/71:7} and following.
813 {Day6/73:4} and following.
814 {Day6/75:1} and following.
815 Meiklejohn 1, para. 63 at {G/2/23}
199 amounting to thousands of Australian dollars, due to running computer systems in 69
racks as well as three laptops and four desktops.816 However, Prof Mei klejohn points out
that (a) it was not necessary to run such a set -up to mine Bitcoin in 2009/10 and (b) that
Dr Wright could not have been running a set -up on this scale, because the added
computing power on the network would have increased the difficulty level of the target
hash above the levels recorded.817
490. Dr Wright said that the reference to 69 racks of computers was an error for 69 computers in racks. He insisted on his story of incurring electricity costs of AU$11,000 per month
in his early Bitcoin operation, but said that this was explained by his having to operate
the system and verify transactions as well as carrying out hashing operations.
818 As noted
above, Prof Meiklejohn rejected Dr Wright’s evidence, and she was not cross -examined
on the poi nt. Mr Gao could not dispute her figures and he acknowledged that hashing
consumes more power than verifying transactions. He likewise could not dispute that Dr
Wright’s computing set up would have alone overwhelmed the network if even half of
its power was dedicated to the power -intense task of hashing.819
491. Being legally trained : Dr Wright’s story involves placing his LLM work (both the forged
proposal and his actual, albeit irrelevant, LLM dissertation) at the heart of the
development of Bitcoin. He claims that his understanding of the legal issues helped him
develop Bitcoin. This is in contrast to the real Satoshi writing firmly, “I am not a
lawyer”820 in an email to Mike Hearn on 27 April 2009.
Papa Neema
492. Papa Neema is another concoction of Dr Wrigh t. In Wright 11, paras. 269- 297, Dr
Wright told an elaborate story which included him having received emails from Denis
Mayaka on 10 and 29 September 2023. He claimed that Mr Mayaka had used, not his
professional email address, but a Gmail one: papa.neema@gmail .com . He said that, on
10 September 2023, “Papa Neema” sent files said to be tied to Dr Wright’s companies in 2009 to 2012.
821 These included alleged invoices from Abacus Se ychelles and a version
816 Wright 1, §116- 117 {E/1/22} .
817 Meiklejohn §74 {G/2/32} .
818 {Day6/146:15} - {Day6/150:1} . Dr Wright has also failed to provide an evidence for the $11,000 electricity
bills, see {Day8/174:10} – {Day8/175:4} and {Day8/179:19} .
819 {Day18/56:21} - {Day18/61:2} .
820 {L18/436} .
821 {CSW/25/1} .
200 of the “Timecoin” paper discussed above. He also said that “Papa Neema” separately
sent photographs of a computer monitor with images of the invoices on them.
493. There are a series of indications that these emails were sent by Dr Wrigh t to himself, as
further detailed in Madden 5, from para. 87 {G/9/29} .
493.1. First, the time zone setting of the emails (both those dated 10 and those dated 29
September) was +0100, which was consistent with the UK but not with Mr
Mayaka’s residence (Nairobi, Kenya). Faced with that inconvenient fact, Dr
Wright claimed that Mr Mayaka set his computer clock to London time because
he worked with British clients. That is an obvious lie: it makes no sense for
someone to do that.822
493.2. Secondly, there are a series of dubious features to the Timecoin document
supposedly sent by Papa Neema, as set out above (including the fact that Papa
Neema just happened to send it to Dr Wright five days before he found the
Samsung Drive containing a has h-identical copy of this previously “lost”
document).
493.3. Thirdly, there were further suspicious features associated with the Abacus
invoices, including that four documents created on different dates across two
years (with different templates) had file titles with the same spelling mistake
(“Invoive” for “Invoice ”).
493.4. Fourthly, there are a series of indications that the computer monitor screen on the photographs sent by “Papa Neema” was Dr Wright’s, including that the tabs
shown referenced his documents (at least one from the BDO Drive) and his
favoured software p roducts.
The White Paper LaTeX Files
494. As set out above and in the Forgery Schedule at Appendix A, the Bitcoin White Paper was written in OpenOffice 2.4, and not in LaTeX as Dr Wright claims. The White Paper
LaTeX files are forgeries. The process by which the forgery was accomplished is
addressed in more detail in the Developers’ submissions, which COPA adopts.
822 {Day15/49:23} - {Day15/50:17} .
201 495. We now know that Dr Wright’s acts of forgery were captured on Overleaf’s project
history, including over 20 hours of painstaking edits. He claime d that this work had been
done to demonstrate to Shoosmiths how adjustments could be made in LaTeX.823
However, that made no sense and did not square with the information from Shoosmiths
about the brief occasions when demonstrations were performed.824
496. Dr Wright was forced to concede that the White Paper LaTeX files which he had
disclosed on 20 December 2023 would not compile into a replica of the Bitcoin White
Paper. When it was pointed out to Dr Wright that the account in Field 1 about these
LaTeX files reproducing the Bitcoin White Paper (a statement he endorsed in Wright
6825) was therefore wrong, Dr Wright blamed a mixture of his own bad explanation and
Ms Field’s lack of technical expertise as to why this false statement had been put before
the Court.826
497. We also know that Dr Wright knowingly deleted files on Overleaf. This was confirmed in Shoosmiths’ letter of 20 February 2024.
827 Dr Wright also confirmed it in cross -
examination.828 However, when he made his application at the PTR, Dr Wright did not
mention the fact that no original files existed, that files had been deleted or that files had
been extensively edited. Indeed, the Maths (OLD) project was not referred to in any correspondence or witness statement, but was disclosed inadvertently (as stat ed by
Shoosmiths in correspondence on 1 February 2024).
829 Had that not happened, the truth
about the history and extent of the edits would not have been found.
Dr Wright’s Patch Tuesday Story and Explanations
498. It is well known that an unexplained gap exi sts between Satoshi’s creation of the Genesis
Block on 3 January 2009 and the mining of Block 1 on 9 January 2009. Dr Wright’s
evolving attempts to fill the gap reveal a series of contradictory, unconvincing attempts
to explain away a tell -tale flaw in hi s Satoshi origin story.
823 {Day15/137:3} .
824 {M/3/15}
825 At §4, {E/21/3} .
826 {Day15/143:14} - {Day15/146:12} .
827 {M1/2/210} .
828 {Day15/152:2} - {Day15/153:22} .
829 {M1/2/153} .
202 499. Patch Tuesday (occurring on the second, and sometimes on the fourth, Tuesday of each
month) is the day when Microsoft rolls out updates to address security vulnerabilities and
other issues in its software.
Accounts given by Dr Wrig ht about Patch Tuesday
500. Dr Wright gave a series of accounts of events in the early life of Bitcoin in interviews
and articles. In an interview, article and a chapter of “Satoshi’s Vision”, he told a story
of the Bitcoin system crashing between 3 January and 9 January 2009 as a result of the
occurrence of Patch Tuesday. He said that, after this happened, he had had to build a
domain to prevent problems recurring. See: (a) transcript of interview of 24 April
2019;830 (b) blog post of 6 April 2019, “ Two Steps Forward One Step Back ”;831 and (c)
Satoshi’s Vision at p14- 15.832
Cross- examination of Dr Wright on Patch Tuesday
501. Commenting on the statement in the transcript of his April 2019 video interview833
“Before the 10th of January, I had to build a domain”, Dr Wright said that it should have
been “rebuild”834 and that he “ already had a domain.”835 However, he repeated his
account that the problem which afflicted his network occurred between 3 and 10 January
2009.836
502. It was then put to him that Patch Tuesday in January 2009 had taken place on Tuesday
13 January. Dr Wright replied that he did not know whether or not that was true, but he
said that he had a WSUS server that would implement patches on a schedule set by
him.837
503. On being challenged that Microsoft’s Patch Tuesday update notification for 13 January 2009 covered both Windows Update (WU) and Windows Server Update Services
830 {L17/108/13} , lower half.
831 {L14/420/2} .
832 {L15/95/14} .
833 “Dr Craig Wright explains the origins of Bitcoin ” 24 April 2019 {O4/25/25}.
834 It is unclear whether Dr Wright was questioning the accuracy of the transcript or purporting to correct an
error in what he said during the interview. Either way, it is evident from the video recording itself that he sa id
‘build’ {L15/16/1} (00:45:12) .
835 {Day6:135/16} .
836 {Day6/136:13} .
837 {Day6/137:3} and following .
203 (WSUS),838 Dr Wright developed his story further, saying that he was a member of the
Microsoft Dev eloper Network (“ not one of the every day plebs out there ”) and had access
to pre -release material after internal testing and beta testing by Microsoft.839 He
described members of the MSDN programme as “test guinea pigs first, it’s like a beta
programme… ”840 Dr Wright stated that “ Patch Tuesday ” was a generic reference to
Microsoft’s updates, even if a WSUS server was pulling patches on its own schedule.841
Inconsistencies and flaws in Dr Wright’s accounts
504. As can be seen, Dr Wright’s story on Patch Tuesday has changed every time its flaws have been pointed out to him. He began by saying that “Patch Tuesday” (a recognised
term for an event affecting MS users generally on a designated Tuesday each month),
which he described as a “ horrible invention” h ad crashed the systems. When confronted
with the point that the dates did not work, he said that as a WSUS user he scheduled his own updates. When confronted with the point that the update notification for 13 January
2009 affected WSUS users, he claimed to be a member of the MSDN.
505. There are myriad problems and inconsistencies with Dr Wright’s evolving account of events.
505.1. No WSUS server (6 April 2019 blogpost) . The first version of the Patch
Tuesday story in Dr Wright’s blogpost of 6 April 2019 made no ment ion of a
WSUS server: “The original machines were a group of workstations and not a domain.” Furthermore, the explanation for the simultaneous shutdown implied
separately patched machines, not a cluster of machines with updates managed
locally by a WSUS s erver: “I had configured all of the machines with the same
time zones, even those in different countries. They all shut down to patch at the same time. ”
505.2. WSUS in response to Patch Tuesday (24 April 2019 interview) . In the 24
April 2019 interview Dr Wright appears to describe building a domain in
response to the problems said to have been caused by “ Microsoft making all
838 {L4/60/2} .
839 {Day6:138/21} - {Day6:139/11} .
840 {Day6:140/2} .
841 {Day6:136/21} , {Day6:137/5} .
204 machines turn off at once ”. Similarly, in his 19 June 2019 interview Dr Wright
described how he was running “ a bunch of standalone Windows X P machines ”.
He described how in response to the Patch Tuesday shutdown he “ set up …
WSUS servers. … I had to set up a full domain just to keep these Windows XP
machines running so that we could say that they didn’t actually all shut down at
the same time. And I had to have rolling intervals ”.
505.3. WSUS from the start (Wright 11) . In contrast, in Wright 11842 Dr Wright
stated that his servers were set up with WSUS from the start, that the Bitcoin
nodes were running as a service and with updates from Microsoft dur ing the
week some did not restart.
505.4. WSUS integration in response to Patch Tuesday (Initial cross -
examination). Dr Wright’s initial position in cross -examination was that he
responded to the supposed Bitcoin shutdown by integrating his Windows XP
machines w ith his existing WSUS server. “ No, I already had a domain. I hadn't
had the Windows XP machines on the domain. So what we're talking about there is, I had a domain but I needed to integrate these systems .”
843
505.5. WSUS from the start plus MSDN pre -release updates (Later cross -
examination). In order to explain how Microsoft’s Patch Tuesday updates could
have shut down the Bitcoin machines over a week earlier than 13 January 2009, Dr Wright’s position then became that the machines were already on a WSUS
server
844 distributing pre -release Microsoft updates according to a schedule
under Dr Wright’s control845.
505.6. Patch Tuesday just a name? Seeking to explain his anachronistic references
to Patch Tuesday having caused disrupt ion in the first week, Dr Wright’s
response in cross -examination was that Patch Tuesday is a generic industry term
for Microsoft updates regardless of when a local WSUS server may be
configured to distribute them: “ It’s called Patch Tuesday even when it happens
842 {CSW/1/200} at paras. 1158 and 1159.
843 {Day6/135:16} .
844 {Day6/136:17} - {Day6/136:23}; {Day6/137:5} - {Day6/137:6} .
845 {Day6/138:21} - {Day6/140:6} .
205 on a Friday ”846. However, in his 19 June 2019 video interview Dr Wright said:
“Anyone remember Patch Tuesday? So that was another reason Bitcoin before
the current Blockchain turned off, apart from crashing, literally on that Tuesday
night everything updated, turned off and restarted… ”847
505.7. Finally there is a contradiction between Dr Wright’s reply evidence that “ I
needed to travel between locations to ensure the servers were running correctly,
and in the first week, this was not possible ” and his statement in the 19 June
2019 video interview that he was driving back and forth to Bagnoo in that week
in order to fix the problems.848
506. It is quite clear that, not only can Dr Wright not get his story straight, but that he has
changed it several times as each excuse is debunked. There is also no evidence of him
being on the Microsoft Developer Network, nor any proof that even if he was, these
updates would have been applied to him within that network. It is therefore a good
example of Dr Wright trying to bolster his origin story by attempting to add in supposedly
complementary detail to what was a known public event (the lack of mining between 3
to 9 January). However, the detail he added was wrong. The real Satoshi would know
what actually happened a nd have a cogent reason for it.
List of Individuals Blamed by Dr Wright in his Evidence
507. In his evidence, Dr Wright gave a very large number of excuses for signs of forgery in his documents and for apparent inconsistences and falsehoods in his own accounts.
These involved making accusations of malicious and dishonest acts, errors and
incompetence against an ever -increasing cast of characters. By contrast, Dr Wright
denied even the clearest evidence of his own falsehoods. The only times he came close to ma king any admissions were a couple of occasions when he admitted to having given
misleadingly incomplete evidence in the Kleiman proceedings.
849
508. The following is a list of the individuals he has blamed for hostile acts, errors and
incompetence. It is given here to illustrate the remarkable set of findings which would
846 {Day6:137/1} .
847 “Coingeek Toronto Fireside Chat ” 19 June 2019 {O4/12/14} .
848 “Coingeek Toronto Fireside Chat ” 19 June 2019 {O4/12/14}.
849 See for example, {Day2/56:6} - {Day2/56:21} .
206 be required to endorse Dr Wright’s version of events. In each case, the allegations made
against these individuals by Dr Wright are baseless and unsupported.
Dr Wright’s principal villains
509. Dr Wright repeatedly cited three individuals as being responsible for hostile acts against him, often involving elaborate conspiracies, sophisticate d hacking of computer systems
and the forgery and planting of documents. On Dr Wright’s account, they rarely acted alone, and were often aided and abetted by unknown co- conspirators. These were:
509.1. Ira Kleiman , for working with others to plant falsified evidence on Dr Wright,
such that Dr Wright was, he says, later compelled in litigation to disclose it (e.g.
{Day2/21:13} - {Day2/25:8}, {Day4/46:18} - {Day4/51:11} , among many other
examples). Mr Kleiman is said to be assisted by various others including “Gwern …working with Ira Kleiman to out me in 2015” {Day 2/21:14} . The
motivation for their desire to reveal Dr Wright as Satoshi Nakamoto a few months before he was going to be revealed anyway is obscure.
509.2. Christen Ager- Hanssen , for a range of activities including spiking Dr Wright’s
drinks {Day 4/155:3} , compromising Dr Wright’s computer {Day 4/155:10} ,
perpetrating a hack which accounted for all anomalies in the BDO Drive materials {Day5/68:4} , seeking to divert documents from Mr Mayaka (aka Papa
Neema) {Day 5 /149:19} , and even (perhaps) bugging Dr Wright’s home.
According to Dr Wright, Mr Ager -Hanssen has been assisted by a band of others
including:
509.2.1. one or more unknown hackers850 with a Linux laptop {Day 5/68:4} ;
509.2.2. Some Really Tall Guy who is supposedly ex- CIA and who pressurised
witnesses {Day 5/112:3} ;
509.2.3. Some Other Guy who is said to be ex -Mossad and who also
pressurised witnesses {Day 5/112:4} ;
850 This was one of a number of instances of ‘hackers’ being blamed by Dr Wright. The Court is invited to treat
those claims with even greater skepticism given that, on Dr Wright’s own account, he is a highly qua lified IT
security professional.
207 509.2.4. Maze Cyber, a hacker group which was supposedly somehow
involved in the attempt to divert material from Mr Mayaka {Day
4/155:16} .
509.2.5. Zafar Ali KC , and Ted Loveday, “ who set up the fake trial thing” and
pressured witnesses (at least pressuring Mr Matthews to drop his
evidence) {Day5/110:12} .
509.3. Greg Maxwell , a defendant in the BTC Core case, who is said to operate under
numerous aliases and to be responsible for planting evidence, presenting
misleading technical explanations, giving misleading factual explanations, and
colluding with others against Dr Wright’s interests (including Ira Kleiman).
Lawyers and other professionals involved in Dr Wright’s litigation
510. Dr Wright has also cited a series of various professional advisers in his excuses, often accusing them of incompeten ce or worse (expert witnesses are addressed in another
section):
510.1. “Jonny the Sikh”, who is said to have been told about false NAB records being
planted on Dr Wright {Day2/35:10} .
510.2. Amanda McGovern , his previous attorney in Florida, who supposedly received
the false NAB records from the mysterious Reddit user, and has since died
{Day2/29:13} - {Day2/38:3} .
510.3. Ontier , who are said to have (a) “accidentally released privileged documents”
without identifying them as privileged {Day2/39:11} ; (b) given him defective
advice about disclosure of White Paper LaTeX files; (c) given false information about when they received MY OB login information; (d) failed to identify
numerous documents in Dr Wright’s disclosure as forgeries or unreliable,
despite that being clear from their internal Relativity platform, from chain of
custody information given to them by Dr Wright or otherwis e from Dr Wright’s
instructions.
510.4. Travers Smith , for coming under a conflict due to accepting instructions from
Mr Ager -Hanssen against Dr Wright’s wishes and interests {Day4/157:12} and
208 for rejecting all experts identified by Dr Wright as suitably qualifi ed
{Day5/56:13} .
510.5. Wikborg Rein , Dr Wright’s lawyers from Norway who nominated a list of
primary reliance documents on Dr Wright’s behalf in the Kleiman proceedings
notwithstanding that Dr Wright knew some to be forgeries: {Day4/90:1} to
{Day4/96:5} .
510.6. One or more unidentified solicitors at Ontier for persistently mishandling
documents, giving rise to signs of manipulation: {Day3/65:2} - {Day3/65:9} .
510.7. A young trainee solicitor at Ontier , who was particularly responsible for bad
advice about disclosure of Overle af materials and who has “since been let go”
{Day5/131:17} .
510.8. Shoosmiths , for choosing Stroz Friedberg as expert witnesses despite their
supposedly evident conflict of interest {Day5/57:4} .
510.9. AlixPartners , for failing to notice the encrypted content on the Sam sung Drive,
applying stickers incorrectly to the drive, etc. {Day5/34/1} to {Day5/35:13} .
510.10. The lawyers who drafted various trust deeds which contributed to the confusing tale of the Tulip Trust, including Diane Pinder of Lloyds Solicitors and Bakers
(presumably, Baker McKenzie whose name appears on the Implementation Deed) {Day4/102:11} .
Dr Wrig ht’s own friends, family and co- workers
511. Dr Wright has also named family members, friends and colleagues in his excuses, often piling blame upon them:
511.1. His ex -wife Lynn Wright , who (on Dr Wright’s account) gave false evidence
in the Kleiman proceedings, as a result of being “ on a lot of medication…heavily
sedated…on opioids ” {Day2/97:18} , having wrongly stated that she was fit to
give evidence {Day2/118:3} .
209 511.2. Jamie Wilson , former CFO of one of Dr Wright’s companies “FASV”, and who
“ended up hel ping Ira Kleiman” {Day4/85:4} to {Day4/86:2} , and who “ was
actually doctoring my signature ” {Day4/88:5} .
511.3. Sebastian Ploetzender, who was responsible for posting blogs / uploads by Dr
Wright and was thus said to be responsible for any inconsistencies in evid ence
arising from them: {Day2/141:2} ; {Day4/26:24} ; {Day3/96:3} .
511.4. “Andy ”, another person responsible for Dr Wright’s blogs/uploads:
{Day2/141:2} ; {Day3/96:3} ; {Day4/26:24} .
511.5. Dr Wright’s “ EA” who supposedly “ had access to my email ” and submitted
documents to the ATO with mis -descriptions against his authority:
{Day6/75:19} .
511.6. The editor of Dr Wright’s LLM Thesis, an unnamed “ woman in Australia ”
who “ didn’t use EndNote ” {Day6/29:21} and removed references, leading to Dr
Wright’s work appearing to be plagiarised.
511.7. The people who operate his Twitter account for him (“ My Twitter isn’t just
myself ” {Day 2/18:1} ).
511.8. Disgruntled former employees in Dr Wright’s companies, who were seeking
to help Ira Kleiman and his case, including in leaking / falsifying documents (e.g. {Day4/46:18} to {Day4/51:11} ) and ex-staff members who had
“intentionally tried to sabotage my company” {Day2/39:24} . These may or may
not have been references to the same groups of individuals.
511.9. “A variety of staff ” to whom his documents were “ accessible” and whose
actions in opening and/or editing documents accounted for signs of
inauthenticity / forgery (e.g. {Day2/58:22} ). These included:
511.9.1. “Somebody” at nChain who had “ written a disk ”, thus accounting
for a chain of custody anomaly {Day2/117: 3}.
511.9.2. “Someone” who “updated or not saved the document the same
way” while “the server has had a partial image ” (said to lead to Dr
210 Wright’s documents accidentally splicing together content from
different time periods without his knowledge): {Day2/137:3} ;
{Day2/140:2} .
511.9.3. “Someone…at a later date ” who “ has opened up the document
probably with MathType server ”, giving rise to an artefact in a
document {Day2/143:22} .
511.9.4. “Someone ” who had made a post on his behalf and added incorrect
content (“ added something I don’t want because of the
cryptocurrency bit ”) {Day2/142:23} .
511.9.5. “A team of individuals ” at DeMorgan {Day4/32:16} who were
responsible for preparing a later Code2Flow document which looked identical to a supposed 2008 predecessor, but none of whom was
giving evidence {Day4/37:14} .
511.9.6. “Someone ” who “ opened [the Code2Flow document] with Adobe
Distiller ” with the result that it acquired a metadata reference to a
2016 version of Adobe XMP Core {Day4/42:17} .
511.9.7. An ex -staff member who had access to “my wife’s email, my wife’s
personal email, my email, several other staff members’ emails, and other emails that it should not have had” and who was responsible for
a spoofed email being in Dr Wright’s disclosure {Day4/64:7} .
Miscellaneous individuals and computer software
512. Dr Wright has also pointed to a series of other individuals and pieces of computer
software in his excuses:
512.1. Someone who was not Dr Wright but posted a browser speed test screenshot
to Dr Wright’s Slack, in Dr Wright’s name and against his profile photograph,
using an IP address geolocated to Dr Wright’s home, and with “ Craig” written
on it at the top: {Day3:54/13} - {Day3/56:17} .
512.2. The Austra lian Tax Office , who were trying to bankrupt Dr Wright, and also
the individual Christopher McArdle, who was trying to seek a judgment
211 against him (and whose actions resulted in Dr Wright’s assets being moved
through various companies and obscure trust str uctures: {Day4/97:3} .
512.3. “Third parties on the Internet” who sent information to the Australian Tax
Office, leading to Dr Wright being compelled to disclose that information in
litigation: {Day4/67:6} .
512.4. The “anonymous Reddit person ” who was supposedly responsi ble for
planning the false NAB records on Dr Wright and his lawyers {Day2/31:9} .
512.5. Mr Arthur van Pelt (a podcaster and blogger who has written articles over the years explaining flaws in Dr Wright’s claim to be Satoshi), for supposedly
leaking information fr om this case that was, Dr Wright suggested, not in the
public domain {Day19/55:5} .
851
512.6. Dr Nicholas Courtois , “an academic who was basically a fraud” who
participated in the GQ interview in May 2016 {Day7/155:16} .
512.7. The BBC , for misleadingly editing and then losing footage, which “ suits their
purposes ” {Day8/60:9} .
512.8. “Grinder, or whatever” which “ will embed documents this way ” and was thus
responsible for embedded pictures which appeared to be artefacts of conversion from a later version of Word {Day2/111:4} .
512.9. “Printers ”, which supposedly had the effect of making numerals appear smaller
/ misaligned in Dr Wright’s Tominaga Nakamoto article (“ Printers do that ”)
{Day2/23:16} .
512.10. “A system” which “ changes something by itself” , accounting for metadata
references to anachronistic artefacts in Dr Wright’s LLM proposal {Day3/59:19} .
512.11. EndNote Software which “didn’t handle blogs terribly well ” and so (in
combination with human error by the Australian female editor) helped to
851 Mr Van Pelt has tweeted screenshots of documents from the case, but (to the best of COPA’s knowledge) he
has only ever done so after they have been publicly released.
212 account for signs of forgery in Dr Wright’s LLM diss ertation (even though Ms
Pearson’s paper was not a blog at all) {Day6/29:21} - {Day6/30:20} .
512.12. Xcopy , Citrix , symbolic links, Normal.dotm templates, Microsoft software,
VMWare, L aTeX compilers and packages , pandoc , and various other
software packages referred to extensively throughout Dr Wright’s evidence to
explain forensic signs which the experts by agreement considered showed
document manipulation.
Witnesses in this case
513. In addition to the other individuals identified above, Dr Wright took aim at all the e xpert
witnesses in this case (even the adulatory Mr Gao, whom he claimed did not have
expertise to opine on the signing sessions). He also attacked a number of COPA’s fact
witnesses. The main targets were as follows:
513.1. Professor Meiklejohn , a respected cry ptographer and cryptocurrency expert,
whose expertise he challenged, saying that she “ studies sociology ” and has not
“studied cryptography in any real depth” {Day7/56:17} .
513.2. Mr Madden, for failing to notice that “ printers…do that ” {Day 2/23:24} , for
“extraor dinarily bad analysis ” {Day2/ 115:23}; for having done “ not a single IT
security, IT forensics, or other certification, course or training” {Day2/128:18} ;
for being “ completely biased ” {Day3/ 111:17} to {Day3/112:1} ; and for
countless other perceived failings throughout Dr Wright’s evidence.
513.3. Mr Rosendahl , who was said to be biased and to have extensive links to BTC
Core developers and investments in cryptocurrency ( {Day5/137:/22} -
{Day5/138:12} ), as well as alleged to be wrong in the application of his
expertise throughout Dr Wright’s evidence on the LaTeX files.
513.4. His own expert Dr Placks , for incompetence, being “ a psychologist ” having “ no
qualifications in information security ” {Day 2/128:6} , with a reprise on Day 3
{Day3/1:25} - {Day3/4:6} and an accusation of him being entirely “ unskilled ”
{Day3/112:4} (and continuing in the same vein throughout Dr Wright’s
evidence).
213 513.5. His own expert Mr Lynch , on the basis that he was not qualified or experienced
and “ doesn’t even meet the basic level for the US Government certification
framework ” {Day3/5:14} - {Day3/6:3} .
513.6. Stroz Friedberg , for misunderstanding Dr Wright’s various computing
environments ( {Day5/48:8} and {Day5/55:7} ), working under a conflict of
interest and having unacceptable connections with COPA members
{Day5/57:4} .
513.7. Mr Statakis and Ms Li of Quill, for (on Dr Wright’s account) misrepresenting their knowledge of their business and in particular Ms Li’s personal knowledge
of the design, proof, and manufacture of the Quill notepad on which Dr Wright
claims to have written years before it was put into production {Day3/106:11} -
{Day3/114:11} . Dr Wright claims that Ms Li had “ no involvement ” at all
{Day3/114:7} .
513.8. Mr Rory Cellan -Jones , an otherwise highly- respected science and technology
journalist, for being “ very biased… incredibly biased ” {Day8/60:24} .
The Argument based on the Real Satoshi not having Come Forward
514. Dr Wright, in his opening skeleton and opening oral submissions, sought to rely on the fact that it was surprising that nobody else had come forward claiming to be Satoshi. The
very fact th at Dr Wright placed such reliance on this argument demonstrates his lack of
reliable and probative evidence to support his claim and a desire to divert attention from the serious flaws in the “proof” he has offered over the years.
515. It is wrong to say that t here is an absence of other people claiming to be Satoshi. As
noted above, there have been many other claims to copyright in the Bitcoin White Paper.
As the Court will know from its own inbox, even during this trial there has been a stream
of communicati ons to the parties and the Court by people saying that they are Satoshi. It
may be objected that these are cranks. But in truth the only difference between their claims and Dr Wright’s false claim is that he has had more persistence, a penchant for
forge ry and the financial backing of a billionaire.
516. In any event, the fact that the real Satoshi Nakamoto has not come forward is hardly surprising. The person (or persons) went to great efforts to disguise their identity
214 between 2008 and early 2011, both by not giving away contextual clues in
communications and by using anonymous, untraceable means of communication. The
surprise is not that the real Satoshi has failed to come forward, but that Dr Wright can
seriously claim to have made all those efforts to se cure anonymity while revealing his
identity to numerous people while not even asking them to keep it secret.
517. Quite apart from all the signs that the real Satoshi wanted to remain anonymous from the
start, they would have even more incentive to do so now. If they are still alive, they
would appear to be sitting on a trove of Bitcoin worth billions of pounds / dollars
(potentially up to US$80 billion, based on Bitcoin’s current price and estimates of the
Bitcoin mined by Satoshi), which would comfortably pla ce them among the world’s 20
richest people. For the real Satoshi to come forward now would put them in an intense spotlight – not just by the media, but by tax authorities and regulatory authorities. It
would also expose them to pressure from criminals, since they would immediately be
known to have a vast fortune which could be transferred to another person without the
protective measures a bank would adopt.
518. There is no reason why the real Satoshi would reverse their decision to remain anonymous based on Dr Wright having made his false claim prominently. Assuming
that the real Satoshi has chosen for their own reasons to remain in the shadows, yet another false claimant would not be expected to change their approach.
519. The related argument might be made that Dr Wright would not have made his claim at the risk of having it discredited by the real Satoshi. However, this case has revealed Dr
Wright repeatedly taking risks with his lies and forgeries, and being caught out time and
again. The idea that in 2015- 16 he decided that staking a claim to be Satoshi was a risk
worth taking after the real Satoshi’s identity had remained a mystery for several years is hardly surprising in that context.
520. Furthermore, in the setting of the Tulip Trust disputes, Dr Wright has previously been
outed as a liar by claiming to own the 16cou address, with that address among others then
being used to sign the message “ Craig Wright is a liar and a fraud” after the ATO
communication was made public.852 This is a good illustration of Dr Wright being
852 {L/17/382/46} .
215 prepared to take a risk of staking a false claim which could immediately be discredited
by the real owner of the address.
Further Submissions on Dr Wright’s Credibility
521. First, Dr Wright has often sought to e xplain his behaviour or accounts by reference to his
ASD. COPA accepts the position of the experts that the Court should not make negative
findings about him based only on demeanour during cross -examination (e.g. poor eye
contact, occasional displays of a nnoyance, not taking non- verbal cues and argumentative
appearance). It should be apparent from the contents of this skeleton that COPA’s focus
is on what Dr Wright has done and said, not his presentation. As Chamberlain J said in
McCormack,853 the problem with Dr Wright’s case is not the way his story is told or in
what details he omits, but rather that what he does say is riddled with falsehoods. COPA submits that Dr Wright’s evidence should be assessed in the same way in this case –
focusing on the cont ent of what he said and testing it against the facts, other evidence
and inherent probabilities.
522. Secondly, Dr Wright has a propensity for changing his story after some aspect of his
account is debunked. The history of the McCormack case offers a good para llel, in that
his pleading and first witness statement advanced a case of being invited to numerous conferences and the invitations being withdrawn, but then he was forced to accept that
his evidence was wrong.
854 The Court will also be aware of changes taking place in the
Tulip Trading case, notably in relation to the purchase order relied upon by Dr Wright to support ownership of the 1Feex address.
855 In closing submissions in the Kleiman case,
his own advocate began by accepting Dr Wright’s frequent self -contradictions. 856 This
case demonstrates similar changes and convolutions of account. One obvious example
is the developing history of the MYOB documents, with each new development
involving a further forgery, ending with the forged MYOB Ontier Email m ade during
trial.
853 Main judgment at §109 {L17/457/24} .
854 Main judgment at §§93- 94 {L17/457/21} . Note that this submission does not depend on the findings of
Chamberlain J on any issues in dispute in the case. It relies solely on the judgment as a record of what happened
in the case.
855 See Ellis s 1 in Tulip Trading, at §§47 -50 {S1/1.24/17} ; and Elliss 4 in Tulip Trading, at §10 {S1/1.27/3} .
856 {L17/333/113} : “he said at some times black and at some times he said white in front of you. All right? Black
and white. But so there it is. It’s a pile of black / sometimes white contradictions. ”
216 523. Thirdly, both in this case and in others, Dr Wright denies any lies or wrongdoing, even
when faced with the clearest evidence. He has never accepted the findings of dishonesty
made against him in Ryan , McCormack and Kleiman . Despite the many findings by the
ATO that he forged documents, and despite Clayton Utz having resigned as his lawyers because of his forgeries, and despite the agreed evidence of manipulation of his
documents in Kleiman , Granath and these proceedings, he recently insisted in his fifth
statement in the Tulip Trading case that he had never falsified a document.
857 Dr Wright
was given repeated chances in this case to confess and come clean, including at the end
of his final trip to the witness box. Not onl y did he decline that opportunity, but he went
on a rant (which makes no sense when read in the transcript) about Google Takeout and faking times in Outlook.
858
524. Fourthly, he has sought to blame many others for the forgeries which have been found:
disgruntle d former employees; Ira Kleiman; COPA members and/or BTC Core; Ms
Nguyen; the pseudonymous Reddit correspondent. In most cases, the motivation for them to plant forged documents is opaque and involves an elaborate sting operation. As
noted above, Dr Wright’s story also involves repeated and implausible attempts to blame
his former lawyers, especially for supposedly serious failures to disclosure documents
sooner on his behalf. These aspects of his narrative are telling for his credibility.
525. Fifthly , Dr Wr ight’s cover stories are often simply incredible. Some good examples are
the following: (a) the story he told in the Kleiman case of putting over 1 million Bitcoin
beyond his reach and waiting on the prospect of a mysterious “ bonded courier ” bringing
decryption keys in 2020 (vividly recounted in Judge Reinhart’s judgment859); (b) the
view that he was outed as Satoshi to WIRED and Gizmodo by the Australian government; (c) his attempt to explain away his extensive, word -for-word plagiarism of long passages
of Ms Pearson’s work as merely a matter of common words being reused or removing reference to other authors’ work to save space;
860 (d) his account of Ontier advising him
857 See statement at §60 {S1/1.13/20} .
858 {Day19/49:13} .
859 {L15/207/19} . Again, COPA does not need to rely upon the Judge’s findings, but merely on the judgment as
a record of Dr Wright’s story (which the Judge summarised in a one -word sentence: “ Inconceivable ”).
860 See Wright 1 in the Tulip Trading case, at §§97 -98 {S1/1.9/28} .
217 that the Overleaf files did not need to be, and could not be, disclosed despi te their being
(on his case) very clearly relevant (the account later rejected by Ontier).861
526. Sixthly , Dr Wright during his cross -examination repeated variations on a theme of
COPA’s members and the Developer defendants conspiring against him, in particular
supposedly seeking to steal “his” patents (which on any view are in fact patents owned
by nChain) a nd other intellectual property. There is no truth in these accusations, and Dr
Wright had no evidence for any of them. He also accused COPA, the Developer defendants and their fact witnesses of trying to pursue a particular implementation of
Bitcoin. That point ignores the fact that COPA’s fact witnesses take different views
about how the Bitcoin system ought to operate and develop (a point which emerged
clearly in Mr Hearn’s evidence). They are hardly a cohesive group, as illustrated by Mr
Wilcox -O-Hearn having blocked Dr Back on Twitter.
Relief Claimed
527. Whilst this trial is primarily concerned with determining the factual Identity Issue, COPA in its claim seeks specific relief. This relief comes in two forms: (a) declarations that Dr
Wright is not t he author of and does not own copyright in the White Paper; and (b)
injunctive relief to prevent Dr Wright from maintaining his false claim and asserting it.
862
COPA sets out its broad submissions here, but it would intend to expand upon them at a
form of order hearing.
528. The first two declarations claimed, namely that Dr Wright is not Satoshi and that Dr Wright is therefore not the owner of the copyright in the White Paper, are both sought
for the UK and for all signatories to the Berne Convention. The thir d declaration, that
any use of the White Paper would not infringe copyright owned by Dr Wright, is only sought for the UK. The reason for this difference is that infringement can have differing
tests, even within Berne Convention countries, and so to avoi d complications that third
declaration is only sought for the UK. COPA also seeks dissemination of judgment, which in the usual way will be addressed at the form of order hearing.
861 {M/2/691}.
862 See Re- Re-Re-Amended Particulars of Claim, §§68- 71 {A/2/21} .
218 529. Dr Wright’s Defence denies that the declarations should be granted and rai ses a quasi -
jurisdictional objection.863 Of course, the latter objection cannot stand, as no challenge
to jurisdiction was ever made. Meanwhile, none of his evidence addresses the merits of
granting the declarations in the event that he is found not to be Satoshi. As regards the
injunctions sought, Dr Wright’s Defence threatened an application to strike out the claim, but Dr Wright never followed through on that threat.
864 The sole substantial defence
raised to the injunctions is that they would infringe Dr Wright’s Article 10 right to free
expression.
Legal Principles for Declaratory Relief
530. The legal principles for declaratory relief in the present context are set out in Copinger
and Skone James on Copyright (18th ed.) at §21-231. See also more generall y White
Book 2023 Notes at §40.20.2. Declaratory relief is discretionary and the Court will be concerned to establish that there is some utility to granting it. Declarations of non -
infringement may be granted where there is a genuine commercial reason fo r seeking the
declaration.
Justification for Declaratory Relief
531. There is a need for each of the three declarations to be granted. The first declaration sought (that Dr Wright is not the author of the White Paper) is required so that the order
determines the Identity Issue. The second declaration (that he is not the owner of the
copyright in the White Paper) is needed because it will provide the actual defence to any claim to copyright infringement, since without title Dr Wright cannot sue. The third
declaration (that any use by COPA of the White Paper would not infringe any copyright
owned by Dr Wright) is needed to avoid any claims of infringement being levelled at
COPA or its Represented Parties by any other means. The granting of these declarations
would allow those bound by the judgment to rely upon their effects as against Dr Wright
and his privies.
532. The utility of the declarations sought is equally clear. As set out above, Dr Wright has
gone to great effort to assert his claims, including through a campaign of litigation.
COPA was compelled to bring this action after its members faced threats of claims for
863 Re-Amended Defence, at §§88 -91 {A/3/28} .
864 Re-Amended Defence, at §93 {A/3/28} .
219 copyright infringement. Before COPA issued these proceedings, Dr Wright had only
brought a comparable claim against Cobra (persons unknown, aga inst whom he obtained
judgment in default), in addition to his various defamation claims. Since COPA commenced this action, he has brought the various claims outlined above.
533. The effect of his claim against Cobra was that the bitcoin.org domain name no longer allows downloading of the Bitcoin (BTC) software, as the blockchain itself contains the
White Paper.
Legal Principles for Injunctive Relief
534. The following principles apply to the discretion to grant injunctive relief in the context of infringement of IP rights. Any relief should be fair, equitable and not unnecessarily
complicated or costly. It should be effective, proportionate and dissuasive, and applied in such a manner as to avoid the creation of barriers to legitimate trade and to provide for
safeguards against their abuse: Merck v Merck Sharp & Dohme Corp [2017] EWCA Civ
1834 at §307. These principles should be taken into account in relation to the granting
of an injunction restraining someone from claiming or seeking to enforce IP rights in
circumstances where declaration of non- infringement has been granted.
535. The granting of any injunction must be proportionate and have regard to any other competing considerations, including any Article 10 rights of the other party under the
European Convention on Human Rights: see Merck v Merck Sharp & Dohme Corp at
§310. Spe cifically, section 12 of the Human Rights Act 1998 (“ HRA ”) requires the
Court to have regard to the significance of the right to freedom of expression.
536. The normal position in IP cases is that, where there has been an infringement, an injunction usually fol lows, absent clear undertakings or some other reason why that is
not going to happen: see Cantor Gaming v Gameaccount Global Limited [2007] ECC 24 at §101- 106. That conclusion was based on a consideration of the cases cited below.
537. The approach in copyright cases was set out by the Master of the Rolls, Lord Woolf, giving the judgment of the Court of Appeal in Phonographic Performance Ltd v Maitra
[1998] FSR 749 at 771:
“… where a person establishes infringement of copyright and a threat to continue
infringe ment, an injunction will in the ordinary case be granted without restriction. …
220 But the court, when granting an injunction, is still required to exercise a discretion and
in so doing there could be circumstances where restriction or refusal of an injunction would be warranted.”
538. In relation to patents, the Court of Appeal in Coflexip SA v Stolt Comex Seaway MS Ltd
[2001] RPC 182 put the position as follows at §6- 7:
“… whenever a court at the end of a trial grants permanent injunctive relief, the
purpose should be to give effect to its judgment on liability … The injunction granted should protect the plaintiff from a continuation of the infringements of his rights by the threatened activities of the defendant. But the injunction must also be fair to the defen dant.”
“… Normally, when a defendant has infringed, the court will assume it is not a one -
off activity and will grant an injunction to stop repetition. This course is not inevitable. In a few cases courts have concluded that even though infringement has occurred, no future threat exists. In such cases, injunctive relief has been refused …”
539. In Cantor Gaming, Daniel Alexander QC (sitting as a Deputy High Court Judge) said
that the same principles of injunctions (set out in PPL v Saibal and Coflexip ) must apply
where a person establishes that there has been a breach of contract which prohibits an act
akin to an infringement of an IP right: §104. COPA submits that a comparable approach
must also apply when a party establishes non- infringement and the need for a declaration
to resolve the issue.
540. The Court may grant an injunction in support of a declaration of non- infringement, as
was decided in Samsung Electronics (UK) Ltd v Apple Inc [2013] FSR 134 at §§70- 75.
There, the Court of Appeal uphe ld the granting of a publicity injunction requiring Apple
to publish on its website and in the press an order that there had been no infringement. As to both jurisdiction and the applicable test, Sir Robin Jacob said this at §75:
“I have no doubt that the court has jurisdiction to grant a publicity order in favour of
a non- infringer who has been granted a declaration of non- infringement. A declaration
is a discretionary, equitable, remedy. The injunction is an adjunct to the declaration. It will not alw ays be appropriate to grant it. Whether or not it is depends on all the
circumstances of the case – as I said earlier where there is a real need to dispel
commercial uncertainty. It is that test I propose to apply here.”
541. The jurisdictional basis for the injunction was s.37(1) of the Senior Courts Act 1981,
providing that an injunction may be granted “ in all cases where it appears to the court
to be just and convenient.” The situations in which such injunctions can be granted are not confined to exclusive categories by judicial decision, and the Court may grant an
221 injunction in a novel situation to avoid injustice: see Mercedes -Benz AG v Leiduck [1996]
AC 284 at 308 (cited in Samsung at §73).
542. In deciding whether to grant injunctive relief in a case such as the present, the Court will
balance the competing interests. These will include any effects of refusal of the
injunction on activity which would harm legitimate business activities. See Heythrop
Zoological Gardens v Captive Animals Protection Society [2017] FSR 242 at §§56- 60 (a
case addressing the balancing exercise on an interim injunction basis, where the threshold for an order impinging on Article 10 rights is higher by virtue of s.12(3) of the HRA).
543. The time at which the question of granting a final injunction is to be determined is after
the Court has determined the matter on the merits (i.e. at the form of order hearing).865
The likelihood of repetition is an important factor in determining whether a final injunction should be granted.
866
544. The Court of Appeal has recently emphasised how serious it is to abuse the court process by advancing false claims. In Flitcraft Limited v Price [2024] EWCA Civ 136 the Master
of the Rolls commented as follows:
“85. I agree with both judgments. I would only add one point, just in case the heinous
nature of what Mr Price and Mr Middleton have done is lost in the meticulous detail
of the two m ain judgments above. It appears from what the judge found that (a) Mr
Price deliberately instigated a false claim in the High Court founded on an allegation that he was the proprietor of the patents, when he was not, and (b) Mr Middleton deliberately supported that false claim. The court takes a very serious view of dishonest conduct of this kind. It undermines the integrity of the justice system.
86. Whilst Summers was a different kind of case on the facts as has been pointed out, the following part of wha t Lord Clarke said in Summers at [53] was relevant here:
As to costs, in the ordinary way one would expect the judge to penalise the dishonest and fraudulent claimant in costs. It is entirely appropriate … to order the claimant to pay the costs of any part of the process which have been caused
by his fraud or dishonesty and moreover to do so by making orders for costs on an indemnity basis. Such cost orders may often be in substantial sums perhaps leaving the claimant out of pocket. It seems to the court that the prospect of such orders is likely to be a real deterrent.
87. That was why the judge was right to order Mr Price to pay Flitcraft's costs on the indemnity basis, and to penalise Supawall in costs for Mr Middleton's false evidence.
865 See Copinger at §21 -236.
866 Ibid at §21.238.
222 The court will tak e every appropriate step to deter those who contemplate bringing
false claims, and thereby practising an intolerable deception on the court itself .”
545. In Flitcraft, the “intolerable deception on the court” was a claim to be the proprietor of a
patent. In that case, it was Mr Price who advanced this deception, but he was in fact the
original proprietor (having subsequently lost his right through bankruptcy).
Justification for Injunctive Relief
546. The full argument on the justification for injunctive relief will need to be heard at the form of order hearing. That is because the justification for the granting of this relief will
need to be considered in light of the nature and extent of the findings in the judgment.
However, COPA’s broad position is as follows.
547. Whilst the conduct in Flitcraft was described by the Master of the Rolls as heinous, the
dishonesty and other conduct of Dr Wright (including his threats and pursuit of
aggressive litigation based on false premises) is many orders of magnitude worse. The
Court should therefore take every appropriate step to stop this from happening again.
548. Dr Wright’s campaign of litigation and threatened litigation asserting supposed IP rights
of Satoshi (which the real Satoshi never saw fit to assert) needs to be brought to an end.
548.1. First, he has made highly aggressive threats, including to bankrupt Bitcoin developers, have them imprisoned and (in one unpleasant post accompanied with
a photograph) to have them “ defenestrated ” (see Mr Lee’s evidence at §§17- 18).
548.2. Secondly, he has carried through on such threats with a campaign of litigation which is evidently well -resourced and has involved numerous claims against
private individuals.
548.3. Thirdly, this campaign has (predictably) had highly undesirable effects in
inhibiting legitimate activities of cryptocurrency development (see Mr Lee’s
evidence at §§19- 24).
548.4. Fourthly, Dr Wright and Mr Ayre have made very clear that they intend to pursue their self -styled crusade as far as they possibly can. See for instance (a) the
evidence of their tweets addressed in Dr Wright’s McCormack evidence (e.g. Mr
Ayre posing alongside Dr Wright and lawyers with the slogan, “ Craig and I
223 polishing our musket’s at today’s Troll Hunting meeting in London”);867 and (b)
Dr Wright’s posts which breached the embargo in McCormack (including that he
would “ spend 4 million to make an enemy pay 1”).868 A series of aggressive “troll
hunting” tweets by Mr Ayre can be found in the Granath hearing bundle.869
548.5. Fifthly, the benefit of an injunction is that it can be used to protect those who
would otherwise gain no direct benefit from purely declaratory orders. Those
bound by the decision (including privies of the parties) will have the benefit of
issue estoppels, but that is cold comfort to the many who are not so bound
(including current and future market participants).
548.6. Sixthly, there is a public interest in bringing to an end the extraordinary use of
Court resources and legal cos ts expended on Dr Wright’s lawsuits deriving from
his claim to be Satoshi. Prior to this trial, COPA believes that 54 days of Court time has been taken up across Dr Wright’s various Court actions in this
jurisdiction (this is based on judgments and orders recording such).
870 That figure
does not include this trial (24 days), nor any pre -reading time or any judgment
writing time. On any view, Dr Wright has occupied a vast amount of Court time
and resources with a claim which is entirely bogus.
549. Furthermore, in these proceedings Dr Wright has abused the Court process at various
levels. There is abuse at a high level, in that his claim is based on a central lie. However,
he has also abused the court process at every step on the way, as set out below.
549.1. He has disclosed large numbers of false documents which appear to support his
claim. In some cases, he has now admitted that they are fakes, but even those
were not identified as such when disclosure was given.
549.2. He committed repeated and serious failures of disc losure, and kept up a stream
of very late disclosure (including the box of manuscript documents provided
during trial). While late disclosure is not itself out of the norm, the pattern in
867 {O2/12/33} , internal p126.
868 McCormack judgment on consequential orders at §11 {L18/85/3} .
869 {S2/2.1/4} .
870 COPA 12 days; Coinbase/Payward/BTC Core 3 days; Cobra 3 days; Granath 4 days; Tulip Trading 17 days;
Tulip Trading Appeal 2 days; Roger Ver 1 day; and McCormack 12 days.
224 this case is egregious, in particular the fact that much of the lat e disclosure was
due to forgery being committed during the proceedings.
549.3. He sought to avoid providing information and material, including in response to
RFIs, requests for chain of custody information and requests for access to
computing equipment and Overl eaf materials. In many instances, the
information that he was ultimately required to provide proved crucial in exposing one or more forgeries.
549.4. Relatedly, he refused to answer questions by saying that they were irrelevant, but then later on maintained that they were of the upmost importance. A clear
example of is his refusal to answer the RFI Request about operating systems he used. Compare that to how much importance he later placed on his Citrix
environment and Virtual Machines.
871 Another example is him refusing Mr
Madden’s requests to give access to forensic images of the sources of his documents and then (through counsel) challenging Mr Madden for not
examining such images.
549.5. He forged the Ontier MYOB Email in the middle of trial.
550. Finally, Dr Wright sought to use the witness box as a podium to trumpet his views about
the Bitcoin system, even when they had no relevance to the question being asked. For
example, the final question in the cross -examination by Mr Gunning KC when Dr Wri ght
had been recalled, and Dr Wright’s answer, were as follows:
Q. Dr Wright, your claim to be Satoshi Nakamoto is a fraudulent claim, isn't it?
A. No, not at all. In fact, I wouldn't need to actually claim to be Satoshi, I have now
proveably scaled be yond anything Silicon Valley can do. We have created a system
that's doing 1.1 million transactions a second live, my Lord. That exceeds the capability of Oracle, it exceeds the capability of Microsoft, who are now talking to us, it exceeds any -- and they will argue centralised, except it's distributed. No Oracle
database, as a centralised system, can do a million transactions a second, my Lord. That's actually running, and we now have governments involved in that, and none of them care that I'm Satoshi or not. What they care about is we have a distributed blockchain that is scaling to 1.1 million plus transactions a second continuously .
871 {A/13/23} .
225 551. It is clear that Dr Wright will go on using legal proceedings as a tool to threaten his
opponents and as a megaphone for his views. A particularly unattractive aspect of his
conduct has been that he at first sought to do this by bringing claims against individuals like Mr McCormack and Mr Granath, who were unlikely to have the means to defend his
claims adequately. Mr Ayre even boasted of this strategy: “ judge only needs one troll to
pass judgment… no need to sue everyone… just waiting for a volunteer to bankrupt themselves trying to prove a negative ” (13 April 2019, right after his “troll -hunting”
meeting with Dr Wrig ht and his defamation lawyers in London).
872 He only brought his
principal proceedings against well -funded opponents after COPA called him out by
bringing this action.
Conclusion
552. Dr Wright’s claim to be Satoshi Nakamoto and author of the White Paper is false. This
case should be the end of the road for Dr Wright’s abusive and knowingly false claims.
COPA therefore asks the Court to make the necessary declarations, and to grant relief to
bring an end to his unjustified threats against the developer and wider cryptocurrency
community.873
JONATHAN HOUGH KC
JONATHAN MOSS
TRISTAN SHERLIKER
872 See the collection of Mr Ayre’s tweets in the Granath hearing bundle at {S2/2.1/4} - {S/2.1/14} .
873 Whilst their names do not appear on these Closing Submissions, it would not have been possible to prepare
them without the help of numerous individuals withi n the COPA legal team, and their contribution has been vital. |
/content/Copa v Wright - Trial Documents/Skeletons/Closings/Appendix B to COPA's Closing Submissions - Schedule of Transcript References.pdf | Closings | Appendix B to COPA's Closing Submissions - Schedule of Transcript References.pdf | 236,795 | 438,889 | APPENDIX B: SCHEDULE OF TRANSCRIPT REFERENCES
TABLE OF CONTENTS
DAY 2 ..................................................................................................................................................... 3
CROSS -EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC ............. 3
DAY 3 ................................................................................................................................................... 36
CROSS -EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC ........... 36
DAY 4 ................................................................................................................................................... 68
CROSS -EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC ........... 68
DAY 5 ................................................................................................................................................. 116
CROSS -EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC ......... 116
DAY 6 ................................................................................................................................................. 156
CROSS - EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC ....... 156
DAY 7 ................................................................................................................................................. 199
CROSS - EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC ....... 199
DAY 8 ................................................................................................................................................. 251
CROSS - EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC ....... 251
DAY 9 ................................................................................................................................................. 321
CROSS - EXAMINATION OF DR IGNATIUS PANG BY JONATHAN HOUGH KC ....... 321
CROSS - EXAMINATION OF MR ROBERT JENKINS BY JONATHAN MOSS .............. 327
RE - EXAMINATION OF MR ROBERT JENKINS BY LO RD GRABINER KC ............... 338
CROSS - EXAMINATION OF MR ROBERT JENKINS BY JONATHAN MOSS .............. 339
CROSS - EXAMINATION OF MR SHOAIB YOUSUF BY JONATHAN MOSS ................ 342
DAY 10 ............................................................................................................................................... 349
CROSS - EXAMINATION OF DANIELLE DEMORGAN ..................................................... 349
CROSS EXAMINATION OF MARK ARCHBOLD ................................................................ 349
CROSS - EXAMINATION OF CERIAN JONES ..................................................................... 351
DAY 11 ............................................................................................................................................... 361
CROSS -EXAMINATION OF DAVID BRIDGES BY JONATHAN HOUGH KC ............... 361
CROSS -EXAMINATION OF MAXWELL LYNAM BY JONATHAN HOUGH KC .......... 366
CROSS -EXAMINATION OF STEFAN MATTHEWS BY JONATHAN HOUGH KC ....... 374
DAY 12 ............................................................................................................................................... 417
CROSS - EXAMINATION OF STEFAN MATTHEWS BY JONATHAN HOUGH KC ..... 417
MR JUSTICE MELLOR QUESTIONS FOR MR STEFAN MATTHEWS .......................... 449
RE-EXAMINATION OF MR STEFAN MATTHEWS BY LORD GRABINER KC ............ 451
CROSS - EXAMINATION OF MR STEVE LEE BY LORD GRABINER KC .................... 452 Appendix B: Schedule of Transcript References
2
DAY 13 ............................................................................................................................................... 454
CROSS -EXAMINATION OF MR MARTTI MALMI BY CRAIG ORR KC ....................... 454
QUESTION FROM MR JUSTICE MELLOR TO MR MARTTI MALMI ........................... 457
CROSS -EXAMINATION OF DR ADAM BACK BY CRAIG ORR KC ............................... 458
DAY 14 ............................................................................................................................................... 468
CROSS -EXAMINATION OF MICHAEL CHRISTOPHER HEARN BY LORD GRABINER
KC .................................................................................................................................................. 468
CROSS -EXAMINATION OF DR HOWARD HINNANT BY CRAIG ORR KC .................. 472
RE-EXAMINATION OF DR HINNANT - JONATHAN HOUGH KC .................................. 473
CROSS -EXAMINATION OF ZOOKO WILCOX- O’HEARN ............................................... 475
DAY 15 ............................................................................................................................................... 479
CROSS -EXAMINATION OF DR WRIGHT BY JONATHAN HOUGH KC ....................... 479
CROSS -EXAMINATION OF DR WRIGHT BY MR GUNNING KC ................................... 499
DAY 18 ............................................................................................................................................... 528
CROSS -EXAMINATION OF MR ZEMING GAO BY MR HOUGH .................................... 528
DAY 19 ............................................................................................................................................... 545
CROSS -EXAMINATION OF DR CRAIG STEVEN WRIGHT BY MR HOUGH KC ........ 545
RE-EXAMINATION OF DR WRIGHT BY MR ORR KC IN RELATION TO THE DRAFT
TRANSCRIPT AT {Day19/18:17} ............................................................................................... 559
QUESTIONS FROM MR JUSTICE MELLOR IN RELATION TO THE DRAFT
TRANSCRIPT AT {Day19/30:18} ............................................................................................... 559
FURTHER CROSS -EXAMINATION OF DR WRIGHT BY MR HOUGH KC ................... 561
Appendix B: Schedule of Transcript References
3
REFERENCE QUOTE COMMENT
DAY 2
CROSS -EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC
Dr Wright’s position on COPA’s forgery allegations
{Day2/14: 8-15} MR HOUGH: Dr Wright, have you ever forged or
falsified a document in support of your claim to be
Satoshi Nakamoto?
A. No.
Q. Have you ever knowingly presented a forged or
falsified document in support of your claim to be Satoshi
Nakamoto?
A. I have not. Dr Wright states, on oath,
that he has never forged or
falsified a document in
support of his claim.
{L2/245} Mr Madden’s Appendix PM6 - JSTOR Article
{Day2/16: 10-22} Q. Is it right that you were holding up this article to
demonstrate your interest in Nakamoto dating from that
time?
A. I was holding up the article to basically reference
Nakamoto ’s origin and the I guess name origin.
Q. You were doing so to show you’d had that interest in
Nakamoto as the basis for the Satoshi Nakamoto
pseudonym?
A. I was saying that ’s why it was chosen, yes.
Q. Now, can you see and accept just from the image here
that in the date, 05/01/2008, the numerals 08 are slightly
smaller than the numerals 20?
A. I can. Dr Wright admits that the
JSTOR article numbers
look different .
{Day2/17: 10-13} Q. But you ’ve always maintained that this is, to your
knowledge, an authentic document, not one that ’s ever
been tampered with?
A. I have no knowledge of it being tampered with. Dr Wright confirm s that
he has no knowledge of
the JSTOR article being
tampered with.
{Day2/18: 10} -
{Day2/ 19:18} Q. May we now go to {H/40/1}. Now, this is an appendix
to Mr Madden ’s first report where he addresses this
document. I’m going to put some of his findings to you
for you to comment on. Page 3, please {H/40/3}. He
makes some observations about the document. We can Dr Wright accepts Mr
Madden’s finding s in
respect of ID_004019
{L2/245}. Appendix B: Schedule of Transcript References
4
REFERENCE QUOTE COMMENT
see that he’s referring to it. It’s a document numbered
ID_004019. What I want to put to you is on {H/40/4}. If
you show the whole page on screen. He identifies
irregularities in the numerals in the accessed date and time
with the numerals “08” not being aligned or the same size
as the “20” figure. Again, would you accept that as a
matter of visual impression?
A. Yes.
Q. And if we go over the page {H/40/5}, he also identifies
irregularities in the ”11:17” with the ”11” and the ”17”
being visibly different. Again, would you accept that as a
matter of visual impression?
A. I would.
Q. Mr Madden also analysed a publicly available version
of the document which he found on the Wayback
Machine, and we can see that at {H/44/1}. Now, this is a
document Mr Madden says was captured on the Wayback
Machine in 2016. Do we see that that has a date on the
front, “Accessed: 05/01/2015”?
A. I see what it says, yes.
Q. And then may we go back to his report at his appendix
PM6 at {H/40/22}, and in the upper half of the page, he
compares the figures on this version with the figures on
the version you held up. Would you accept, again, just as
a matter of visual impression, that the figures in the date
from the 2015 version are aligned by contrast with those
on your document?
A. Yes, I see they’re aligned.
{Day2/20: 11} -
{Day2/21: 6} Q. He's comparing footers from documents downloaded
from the JSTOR database, isn't he?
A. There's not a - - sorry, there's not a JSTOR database.
There are multiple repositories. Each of these, including
the Nipponica, are held separately and update separately,
so you cannot take one from one era and compare it. So,
no, I don't agree.
Q. Have you or your expert identified any JSTOR
documents from any repository with a footer matching
yours in form which is dated to the 2008 era?
A. I don't know what Mr Placks has done, but other
documents had ones like mine, yes.
Q. I'm going to suggest to you - - and no doubt I can be
corrected on this if I'm wrong - - that no document from
the JSTOR database with a footer matching yours
authentically from the 2008 era has been provided. Are
you able to agree or disagree with that? When asked about
whether any JSTOR
documents have a footer
matching that produced by
Dr Wright from 2008, Dr
Wright produces a new
excuse and seeks to rely
on privilege where it is not
applicable.
Appendix B: Schedule of Transcript References
5
REFERENCE QUOTE COMMENT
A. I disagree.
Q. But you're not able to identify the document?
A. No. I can't really discuss what has been done in
privilege with lawyers.
{Day2/21: 7} -
{Day2/23: 8} Q. Now, Mr Madden's conclusion is that the document
which he found captured in 2016 was a likely source of
your document, that's to say a publicly available
document with the access date and time matching those
of your document other than the irregular figures. Do you
agree or disagree with that conclusion?
A. I completely disagree. The document that he has
sourced is from Gwern. Gwern was an individual who
worked with Ira Kleiman to out me in 2015. Ira Kleiman
had been shown that document in 2014. Gwern produced
it with helping people as part of the 2015 doxing, where
he provided information to WIRED and Gizmodo. So that
document was provided to Ira Kleiman in 2014.
Q. So this document, dated 2015, was provided to Ira
Kleiman in 2014?
A. No, my document was provided to Ira Kleiman.
Gwern, who basically put things out to WIRED, provided
that and put it up there afterwards.
Q. So your document from 2008, which nobody's found
directly on the internet, was put out to - - from Gwern to
Ira Kleiman; correct? Is that what you're saying?
A. I'm saying that Gwern loaded it, and you shouldn't find
it on the internet because that's actually a breach of
copyright. It's a document owned by JSTOR, and loading
it and publishing it that way is actually a breach of the
intellectual property associated with that document .
Q. Your account then is that the document which was
captured in 2016 bearing a date of 2015 was a
manipulated document; is that right? Is that what you're
saying?
A. I'm saying it was loaded on that date by Gwern, who
put these things up.
Q. And why are you saying that was done?
A. Part of all of this with Mr Kleiman was to try and
discredit me. Other people involved in COPA were also
part of this, including Mr Maxwell.
Q. But it wouldn't be a very effective way of discrediting
you to do this before you had made the public
commitment, in December 2019, that this document
which you were holding up was the source of the Satoshi
pseudonym, would it? Dr Wright produces a new
excuse, attributing the
irregularities in
ID_004019 to an
individual named Gwern,
and Ira Kleiman.
Appendix B: Schedule of Transcript References
6
REFERENCE QUOTE COMMENT
A. It would, actually, because I'd already spoken to Ira
Kleiman in 2014 and Ira Kleiman had already started
planning his case against me. On top of that, the idea was
to try and discredit me by putting me out into the media
and then having people immediately, within 3 minutes,
try and discredit things saying that some of my - - my
papers were false, etc. As an example, Mr Maxwell,
minutes after WIRED produced things, had a double digit
length paper discrediting falsely my PGP keys that were
done seconds after the articles went up, something that
would take days to write.
{Day2/23: 9} -
{Day2/24: 3} Q. Well, we’re not going to address that latter point now,
but what I am going to address with you is this. Your
account is that your document with the 2008 date numbers
misaligned is the authentic document, whereas the
document with the numerals properly aligned is a
document that’s been planted for use against you; correct?
A. What you’re arguing is a printout on a cheap printer
has misalignment, which is correct. Printers do that. If
you edit a PDF, you don’t change fonts. So what Mr
Madden has failed to note is, if I went in with, say, Soda
or Adobe and I edited, my Lord, a document, there is no
way that you will naturally change the font. The font only
will change if you do something like printing it. So, the
argument not being presented by Mr Madden is very
simple. He has failed to note that a printout that has been
scanned isn’t a native PDF.
Q. That’s not a point made by your expert, is it, in relation
to this document?
A. I don’ t know what my expert ’s done . Dr Wright blames the
misalignment on a “cheap
printer” .
Dr Wright also states that
he does not know what his
own expert has done in
relation to this document.
{Day2/24: 4} -
{Day2/25: 8} Q. The reality is that this is a document which you edited,
as Mr Madden established, from a publicly available
version to suggest an interest in Tominaga Nakamoto
from 2008?
A. I also presented this to people at the Australian Stock
Exchange in 2013 when I was talking to them. I
mentioned it to Ira Kleiman, so I can tell you the exact
source of why that’s out there is Mr Ira Kleiman and
Gwern.
Q. You’ve never - again, you can tell me if I’m wrong and
then this can be checked, but you’ve never provided any
evidence in support of any of those propositions that you
provided this document to the Australian Stock Exchange
or that Ira Kleiman received it, have you?
A. I have no evidence that I've shown It to someone at the
- - at there, but I have noted this for the Kleiman case that
I showed a variety of documents, including this one. So Dr Wright states that
ID_004019 was received
by Ira Kleiman ; he has
presented no documentary
evidence to support this
claim. Appendix B: Schedule of Transcript References
7
REFERENCE QUOTE COMMENT
in the Kleiman case, where I was talking about this as my
evidence, that is because ’ 'd given it to Ira Kleiman.
Q. But there’ s no evidence, is there, that you - - for
example, an email, that you provided this specific
document to Ira Kleiman, is there?
A. I don’t know if there’s something in relativity or not. I
don’t have any of my earlier emails. A lot of my data’ 's
been lost, a lot of i’'s been deleted, and finding things in
relativity is very difficult. So my answer is very simple:
this came from Gwern. Gwern is part of the outing in
2015 that doxed me.
{Day2/25: 9-17} Q. The answer is much simpler: this is a document forged
by you as part of the origin myth, isn't it?
A. If I'd forged that document then it would be perfect.
It's very simple. If you go into Adobe, my Lord, and I
change everything, there's not going to be a font error.
The curve that you note, or don't note, where things aren't
printed correctly because there's a curve doesn't happen
apart from print errors. So I'm sorry again, that's false. Dr Wright states that if he
had forged a document , it
would be perfect , and then
proceeds to explain to the
Court how he would
hypothetically forge a
document.
{L14/451} Evidence and Law by Craig Wright (Bitcoin SV is Bitcoin.)
{Day2/26: 16} -
{Day2/27: 25} Q. Page 3 {L14/451/3}:"I used AnonymousSpeech.com
for many years, and held copies of the
SecureAnonymousSurfing software. I started using it
when I was investigating malware breaches and peer - to
- peer copyright violations. It enabled me to track and
analyse people breaching software licenses and media
licenses and such people who were attacking my clients,
that is, cyber criminals. I used the service as it stopped the
cyber criminals from being able to find out who I really
was. "This is the source of Vistomail and registration of
the domain bitcoin.org." Then over the page
{L14/451/4}: "What you don't realise yet is that I used my
credit card. Yes, as crazy as it might seem to you, I used
my credit card to purchase anonymous services. I even
claimed it on my tax." And so on. You wrote that, did
you?
A. I did.
Q. Now over the page to {L14/451/5}, please, middle of
the page: "Argue all you want about the nature of
evidence, but there is one simple point I can categorically
prove: "The source of the funds that went to pay for the
bitcoin.org domain registration on AnonymousSpeech...
derived from my credit card. More importantly, the same Dr Wright corroborates
statements made in his
blog post, {L14/451},
stating that he has credit
card payment records for
the purchase of the
Vistomail address and
bitcoin.org domain
registration from
Anonymous Speech
{L14/451} . Appendix B: Schedule of Transcript References
8
REFERENCE QUOTE COMMENT
records remain current and valid." You wrote that, did
you?
A. Yes, I did.
Q. So you were saying that you'd obtained the Vistomail
address and the bitcoin.org domain registration from
Anonymous Speech with a credit card payment for which
you had records?
A. I did.
{O4/25/35} Fred Schebesta interview with Craig Wright (Who created Bitcoin? Craig Wright reveals
alleged contributors for the first time)
{Day2/28: 6-20} Q. If we go down to {O4/25/34}, please. Go down to
letter F. Do we see that, after a discussion of
cryptographic proof, you're recorded as saying: "Proof is
something simple, like a credit card statement saying that
you actually bought the Bitcoin.com - - sorry, Bitcoin.org
domain, but not Bitcoin.com, and paid for the Satoshi
email account ..." Do you recall that is something you
said?
A. No, this was transcribed incorrectly.
Q. Okay, well, we can bring up the video after a break,
but what do you say was said wrong - -
A. It's close, but it's not quite right.
Q. What do you say is wrong?
A. Just the way that it's written. Some of the things are
wrong. But it's close enough. Dr Wright is evasive, he
initially claims that the
transcript is incorrect, then
concedes that it is ‘close
enough’ when COPA’s
counsel offers to produce
the video.
{H/78/1} Appendix PM17 to Mr Madden’s First Report
Appendix B: Schedule of Transcript References
9
REFERENCE QUOTE COMMENT
{Day2/30: 10} -
{Day2/31: 11} Q. The number at the top of the email, the number
consisting of four sets of four digits, is that a credit card
number?
A. I don't know. It's not mine. I mean, what I'm saying,
"my old credit card", this isn't actually a credit card, it was
a debit, so where this is linked is - - is wrong. What I was
sending to Jimmy is what I got from Amanda, basically it
was a summary of information.
Q. We'll come to that in a moment, but you're saying it's
a debit card number, are you?
A. I had a debit card number, but this was put down in the
message to Amanda as my old credit card.
Q. We see that the email says: “Anonymous Speech is
vistomail.” Then that number which is at the top of the
screen: "... is my old credit card." Was that the number
for your old credit card?
A. No, I had a debit card, and that was actually cancelled
in 2005. So this was part of why I was pointing out the
problem.
Q. So you were writing, "This number is my old credit
card", to say that that was a number that wasn't associated
with any credit card you'd ever held?
A. I was doing a point form of what Amanda had
received, which basically said, from an anonymous
Reddit person, that this was my old credit card buying the
Bitcoin domain. Dr Wright is presented
with an email from
himself ([email protected] )
to Jimmy Nguyen from 10
June 2019 in which he
purports to provide his old
credit card information. Dr
Wright is evasive, he
states that the number in
the email is not that of his
old credit card.
Later, at {Day2/81:20} -
{Day2/82 :12} Dr Wright
is presented with evidence
that directly refutes his
assertion that he cancelled
his credit card in 2005.
{Day2/32: 10} -
{Day2/33: 2} Q. Just to be clear with the answer you have just given,
you say that you did purchase the Satoshi Vistomail email
and bitcoin.org with your Westpac credit card?
A. No, I said I purchased the Anonymous Surfer VPN
software and I applied payments to that site until 2006
using Westpac. After 2006, I used my WebMoney New
Zealand account.
Q. So you're saying you used your WebMoney New
Zealand account to purchase the Vistomail domain and
the bitcoin.org domain?
A. Yes. The New Zealand company ran a credit/debit card
system linked to Liberty Reserve. In some of my
communications with Martti Malmi, which is in his
emails as well, I explained Liberty Reserve, I explained
WebMoney and I helped him set up an exchange where
he actually linked that the same way I'd been doing this.
This isn't the first time I've said it. In my 2020 blog, I
explained Liberty Reserve and WebMoney.
Dr Wright changes his
story in relation to the
purchase of the Satoshi
Vistomail email and
bitcoin.org, stating that he
purchased them using his
WebMoney New Zealand
account linked to Liberty
Reserve. Appendix B: Schedule of Transcript References
10
REFERENCE QUOTE COMMENT
{H/78/2} Appendix PM17 to Mr Madden’s First Report - NAB Screenshots
{Day2/33: 3} -
{Day2/35: 20} Q. Next page, please {H/78/2}. You see that you had
included in that email a screenshot which appears to show
a credit card transaction from the number in the email to
Anonymous Speech of $687.
A. I do.
Q. And I suggest to you the natural meaning of this email
in the context of your article and your interview is that
you're putting forward those documents as the banking
records showing your purchase of the Satoshi Vistomail
account.
A. No, I was pointing out the falsity of it because Amanda
had received these and we needed to answer that question,
because any even adverse documents need to go into
court.
Q. Let's go through your story. You claim that these
screenshots were sent to you by your US law firm,
specifically by Amanda McGovern, in the context of the
Kleiman litigation?
A. Yes.
Q. You first made this claim after Ms McGovern had
died, didn't you?
A. I didn't plan her dying, and I didn't have any other - -
there was nothing to respond to. So, no, I didn't make this
claim first. This was part of the Kleiman litigation. In
privileged communications with Jimmy, which, if you
look at the other emails in this thread, basically support
that, saying to take this offline to communicate.
Q. You first gave this account which you're now giving in
any sort of public forum after Ms McGovern had died,
didn't you?
A. I don't discuss my legally privileged communications
in public forums. This only came out because Ontier
accidentally released privileged documents.
Q. Is the answer to my question "yes"?
A. It depends on what you consider a public forum. It was
mentioned in the Kleiman litigation. Some of that was in
a closed court, but that is still public.
Q. So you're saying that the story of these screenshots
being sent to you was mentioned in the Kleiman litigation
in court? Dr Wright claims that he
first received the NAB
screenshots from his
lawyer Amanda
McGovern who has since
died, and that he told
various solicitors that
these screenshots were
false.
Dr Wright has not
provide d any proof that he
gave this account prior to
Ms McGovern’s death. He
then states that the
documents were
accidentally disclosed in
these proceedings by
Ontier.
Dr Wright goes on to
claim that he has been told
not to name the
solicitors/attorneys to
whom he told that the
NAB screenshots were
false. Mellor J requests
that he should identify
them, but Dr Wright
cannot recall other than
“Jonny”, who is a Sikh
corporate lawyer. Appendix B: Schedule of Transcript References
11
REFERENCE QUOTE COMMENT
A. I don't know if it was in public. Some of the things we
had in Kleiman were closed.
Q. Are you saying that the account you have given of
these screenshots being dumped on you was something
said in the Kleiman litigation in court, bearing in mind
that this can be checked, even if it was in a closed session?
A. I told my various solicitors, including other ones, both
in Rivero and otherwise, this was false.
Q. Who do you say you told that this was false? Just Ms
McGovern or other individual lawyers?
A. I told other individual lawyers, but I've been told not
to name solicitors or attorneys, so I don't know ... Do I or
don't I, my Lord?
MR JUSTICE MELLOR: You should identify them. If
they told you not to reveal something, you should identify
them.
A. Johnny - - I probably don't remember Johnny's name,
I haven't dealt with him in a while - - he's a Sikh Jonny
has not got back to us. Can I get back to you on his last
name?
MR JUSTICE MELLOR: Which firm was he from?
A. He's an American firm that was basically dealing with
one of the American entity companies. He's a corporate
lawyer. But I can get his name next break very quickly, I
just can't remember it off the top of my head. Jimmy
Nguyen, Amanda McGovern and one of her juniors, but I
can't - - if I can get back to you on the name of the junior
as well.
{Day2/35: 21} -
{Day2/36: 12} Q: And you say, don’t you, that they were sent to you by
WhatsApp?
A. I said that they were sent to me, I believe, by
WhatsApp, yes. I can’t recall exactly, but I don’t have any
other applications any more, I don’t have Facebook, I
don’t have anything else, so it would be WhatsApp.
Q. And you don’t have the WhatsApp message captured
anywhere?
A. No, I don’t.
Q. You say that the screenshots had been sent to Ms
McGovern using a direct message from a pseudonymous
Reddit user whose identity remains undisclosed; is that
right?
A. That's what she told me, yes.
Q. You've never provided, have you, a copy of the Reddit
message? Dr Wright alludes to the
existence of a Reddit
message via which Ms
McGovern received the
NAB screenshots, notably
he has not produced any
documentary evidence of
this hearsay evidence
(although he claims that he
has it, but has chosen not
to disclose it) . Appendix B: Schedule of Transcript References
12
REFERENCE QUOTE COMMENT
A. There was no reason to.
{Day2/39: 7-18} Q. When your lawyers in these proceedings disclosed this
document, this email, they didn’t mention, did they, that
it was a set of false documents which had been planted on
you?
A. They didn’t mention that it was a privileged
communication either.
Q. Well, answer the question that I'm asking, please.
When your lawyers disclosed these documents in these
proceedings, they didn't mention that they were false
documents which had been planted on you, did they?
A. I have no idea what Ontier did. I do know that they
didn't tell you that they were privileged. Despite signing a
disclosure certificate in
which he relied on
privilege as a basis for
withholding production of documents {K/4/7}, Dr
Wright
states that the
NAB screenshots were in
fact privileged and
therefore wrongfully
disclosed by Ontier.
{Day2/40: 12} -
{Day2/41: 13} Q. When did you first - - well, do you say that you told
Ontier materially, before September 2023, that these
documents were fakes?
A. Yes.
Q. And Ontier then sat on that information and didn't tell
the other parties; is that what you're saying?
A. I have no idea what Ontier did.
Q. But if the other parties weren't told by Ontier, they
were sitting on that information and allowing the other
parties to be misled; that's right, isn't it?
A. I have no idea what Ontier did.
Q. Now, you're aware, aren't you, that Mr Madden's first
report established that these screenshots had to be
inauthentic, including because the NAB records couldn't
have been accessed after more than ten years? You're
aware of that, aren't you?
A. That's actually not correct. In Australian law you can
actually access records because they're connected to a
home loan. So, my Lord, what he's doing is reporting
under the credit history, but in Australia, when it is
associated - - and these were connected directly to the
home loan, it's 25 years. So the records were legally
required to be kept 25 years, not because they're a credit
card, but the other. But despite that, I agree, they are not
real, but it's not real for the wrong reason. Dr Wright blames his
previous law firm Ontier
for allowing fake
documents into the
proceedings and allowing
the parties to be misled.
Notably this is not the first
time Dr Wright has
blamed Ontier. Ontier
have previously denied
allegations of advi ce Dr
Wright has purported to
have received from Ontier,
see for example
{M/2/691} .
{Day2/42: 1-14} Q. What happened is that you forged or had someone
forge these screenshots to provide proof of your purchase
of the Vistomail domain, didn't you? Dr Wright produces a new
excuse that cannot be
verified, as he blames a Appendix B: Schedule of Transcript References
13
REFERENCE QUOTE COMMENT
A. No. As I stated, the purchase of the Anonymous
Speech software was done, my Lord, by Westpac. Those
are in evidence. That shows me buying from that
company for several years. What I don't have, that I
wanted to get, is the WebMoney New Zealand account,
because unfortunately that company has gone into
liquidation.
Q. You claimed, in April 2019, that you had credit card
records to demonstrate your purchase of these domains
didn't you?
A. Yes, at that stage, the New Zealand company was still
active and had not liquidated. company that has since
gone into liquidation.
The WebMoney New
Zealand account was not
mentioned in the
Disclosure Review
Document as an
inaccessible source . The
company was active for
years after Dr Wright’s
doxing, however he did
not attempt to capture
accurate credit card
records despite the
evidentiary value these
would have had.
{E/4/10} - Fourth Witness Statement of Dr Wright
{Day2/45: 15} -
{Day2/47: 11} Q. May we have {E/4/10} on screen, please. So this is the
tenth page of your fourth witness statement. Paragraph
16, you say: “ Returning to creating the Bitcoin.org
Website, I do not recall how I purchased the domain
name. I had various payment methods ava ilable to me
then, including accounts with Liberty Reserve and
overseas credit cards from companies I formerly
operated. If I were to have used by Liberty Reserve
account, I may have used LRD ...” And so on. So when
you wrote that witness statement in October last year, you
couldn't remember the payment method, could you?
A. Like I said, I used the other. But WebMoney, natively,
LRD are two different things. So when I'm saying I used
one of the cards, I didn't say I used a particular card. I
don't recall which one. I know that it was a WebMoney
account; that could be WebMoney directly, it could be
Liberty Reserve tied to it, or it could be one of a number
of Visa and Mastercards that were tied by that company.
Q. You said in your fourth statement that you couldn’t
remember the payment means and you’ve now
remembered it by the time of your evidence, haven’t you?
A. No, that’s exactly the same. I just said I don’t
remember which particular card I used, so that’s still ...
Q. No, you're saying here that you couldn't remember,
from a whole range of payment methods, rather than you
can remember the level of detail which you've told the
court today. Dr Wright is e vasive ,
failing to directly answer
to the discrepancies
between his evidence in
his Fourth Witness
Statement and before the
Court on Day 2. Appendix B: Schedule of Transcript References
14
REFERENCE QUOTE COMMENT
A. Let me give you an analogy. I have a Wise account
now. In Wise, I have a euro, a US dollar and a GBT - - B
- - sort of account. If I use Wise, that doesn't mean I'd
know which - - a year later, which particular payment
account I used.
Q. And the reason that you have come up with this
recollection in court today is to mak e sense of what you
had said in April 2019, that you had the records to prove
it, which conveniently then fell out of your access?
A. No, the company closed. As I noted in one of my other
witness statements, the company closed, so I cannot now
grab which particular account I used, or exactly where the
funds came, whether it was WebMoney or Liberty
Reserve direct.
{Day2/4 7:12} –
(Day2/48: 14} Q. Carrying on in this statement, may we look at
paragraph 19, towards the bottom of the page. You say
here: “With regard to Vistomail, Simon Cohen, then a
Managing Associate at Ontier LLP, accessed my
Vistomail before it was discontinued. When he did, I
understand that he saw records and communications
pertaining to the purchase and operation of the
bitcoin .org domain and site. For the avoidance of doubt,
my solicitors have asked me to emphasise that this is not
a waiver of privilege. Mr Cohen has never provided
written confirmation of that story by a statement or any
other means, has he?
A. No.
Q. If the story had been true, it would have been
straightforward to have your former solicitor confirm it,
wouldn't it?
A. No, it wouldn't, because I fired that - - those - - Ontier,
and everyone keeps telling me not to waive privilege.
Q. This wouldn't be a waiver of privilege. If your solicitor
had accessed this material, he could have confirmed what
he had done without going into any matters of legal
advice, couldn't he?
A. That's not what I've been advised.
Q. That's just another fiction told at the expense of Ontier,
isn't it?
A. No, it isn't. Dr Wright refuses to face
an obvious truth ; that if the
story had been true , it
would have been
straightforward to have his
former solicitor confirm it.
{H/241/12} Mr Madden’s Second Report and the video at {F/155/1}, Exhibit CSW12 to Dr Wright’s
Fourth Witness Statement Appendix B: Schedule of Transcript References
15
REFERENCE QUOTE COMMENT
{Day2/49: 17} -
{Day2/5 1:2} Q. Play to the end, please.
(Video footage played)
Pause there, please. Can we get it so that we can see the
passport clearly. You should see your passport held up
with the passport number of N2511450 and an issue date
of 23 June 2010?
A. I did.
Q. May we now go to {H/241/1}. This is appendix PM45
to 49. Mr Madden’s second report, and at paragraph 22
on {H/241/12}, he explains that from his researches, the
copyright statement on Anonymous Speech, on the
website, was updated in the footer each year, and this
form of f ooter wouldn’t have been in use after 2009; he
identifies several differences from the former footer in the
video and those in use after 2009. Are you aware of those
findings he made?
A. I’m aware of them.
Q. It’s right , isn’t it , that if you’d been acce ssing the
account live in June 2019, it wouldn’t have displayed this
footer, would it?
A. No, actually it would have. Mr Madden has taken the
main site without logging in, and Vistomail was not the
most highly advanced site, and many of the aspects didn’t
update.
Q. You’re aware, aren’t you, that your expert agreed with Mr Madden about the inauthenticity of the original set of
NAB records, aren’t you?
A. Yes.
Q. And you're aware, aren't you, that there is no evidence
put in before the court that Anonymous S peech retained
old copyright notices in later years? No evidence of what
you've just said, is there?
A. Because they closed down, so you can't log into the
site. After giving access to my solicitors, the server
closed. Dr Wright acknowledges
that his expert has agreed
with Mr Madden about the
inauthenticity of the
original set of NAB
records; when faced with
the fact that there is no
evidence to support his
assertion that Anonymous
Speech retained old
copyright notices in later
years, Dr Wrig ht claims
that this is because the
server closed down once
he gave access to his
solicitors.
{Day2/51: 24} -
{Day2/52: 17} Q. I’m going to put this to you. They don’t show the
address bar. They don’t show any live navigation from any −− from one page to another.
A. If you’re trying to argue accessing the Wayback
Machine and altering that, first of all, there’s no Wayback
Machine capture of internal data. Then, next, the
argument would be altering that, and if there was a
capture on the machine, then that would still be a log−in,
and at that point I could get a log−in to that site, so I’m
not sure what your point is. When asked why he did
not capture any live
navigation between the
websites, Dr Wright
blames his previous
lawyers in the US. Appendix B: Schedule of Transcript References
16
REFERENCE QUOTE COMMENT
Q. I'm putting to you that you recorded separate videos,
each showing separate pages, rather than a single video
showing navigation from page to page because you
weren't accessing a live site.
A. No, I'm telling you I was.
Q. Why do you say that you recorded a separate video for
each web page then?
A. Because I was asked by my attorneys in the US case to
capture the site.
{Day2/52: 25} -
{Day2/53: 9} Q. As a forensic documents expert, would you accept that
this is all exactly what someone would do if they were
presenting fake videos?
A. No, actually, if you were going to do it as a fake video,
my Lord, what you would do, as someone skilled as I am,
is you would go to the sort of developer bar and access
and change online live. Now, what he wants to say is, then
that will have the header bar, etc, but you could actually
do that. That's why I gave the access and log - in to
solicitors from Ontier, who did log in. Dr Wright suggests that he
is a skilled forger .
{L16/272/1} Transcript of Dr Wright’s deposition in Kleiman on 18 March 2020
{Day2/53: 21} -
{Day2/55: 10} Q. Then over the page, please, {L16/272/193}, you say
you didn’t. Question: “Why not? “Answer: Because I
have not logged into there for ages and Vistomail requires
payment. Without payment the account goes into
lockdown and basically you end up not being able to log in. “Question: Can you pay and log back in? “ Answer:
No. Vistomail is not a standard open thing where you can communicate with anyone properly. It is run by a bunch
of an archists who - - yes, well, they are anarchists. On top
of that the site was taken over in 2013. A new company
bought the site and re - enabled a new version, so the
disabled accounts no longer exist .” You were saying
there, weren't you, that the site was no longer accessible,
you hadn't accessed it in ages and in fact it hadn't been
accessible since 2013?
A. No, what I was saying there is that the Satoshi emails
were no longer accessible. So there are separate parts to
the site. One is domain management, one is purchase of
VPS services. Both of those were still showing, but they
couldn't be changed. The other was the Satoshi email
system. So, what I couldn't get - - gain access to any more
was the original emails that I would have had as Satoshi.
Q. You didn't draw that distinction in that - - when you
were giving evidence in that case, did you? At this part in the
transcript, Dr Wright is
asked whether he tried to
log in to the Satoshi
Vistomail account to
collect documents for the
case.
Dr Wright relies on a new
reason as to why he did not
produce the Satoshi emails
in the Kleiman case. Appendix B: Schedule of Transcript References
17
REFERENCE QUOTE COMMENT
A. No. I was very hostile, I was very upset, I felt betrayed
by Ira Kleiman and I reacted badly in the court, so I admit
that.
Q. And in fact, in the next question and answer, you were
asked whether you tried logging in to the Anonymous
Speech account to provide documents for this case, and,
drawing no distinction at all, you said: "Anonymous
Speech and Vistomail are the same server. If you have
[email protected] anything and
[email protected], anything, they are the
same account."
A. Yes, I did say that.
{Day2/56: 6-21} Q. So, your position throughout the Kleiman litigation
was that the Vistomail account was something you didn't
have access to and you didn't draw a distinction between
having access to certain parts of it, did you?
A. As I noted, the Sakura account was the main account
that linked into the email. I no longer had access to the
Satoshi emails, and I was being particularly difficult. I'm
not doing that for this court, your Honour - - my Lord. I
did get really annoyed with that case and I didn't lie, but I
didn't give information about the site. So you're correct.
Q. So you may have told the truth and nothing but the
truth, you say, but not the whole truth?
A. I wasn't asked the rest of the question, and I'm doing
beyond what I need to now. I should have actually said 1
how it worked. I didn't. Dr Wright concedes that
he did not provide the full
truth whilst under oath in
the Kleiman trial.
{L1/79} and {L1/80} - ITOL Application Project BlackNet
{Day2/69: 13-22} Q. Then the document we were just looking at {L1/80/2}.
The "Version control" indicates that it's the same
document, doesn't it?
A. No, it just means we haven't updated it. Version
control on our documents wasn't terribly good.
Q. So you're saying the version control may be wrong?
A. It definitely is wrong. If you have a look there it says
"Version: 1.0", and it says "Version 1.2" at the bottom.
So, just on the page you're showing shows that the version
control is screwed. Dr Wright produces a new
excuse in relation to
version control.
{Day2/72: 22} -
{Day2/73: 1} Q. The document to which - - in which Stage 4 did appear,
when was that first filed with AusIndustry? Dr Wright states that the
ITOL application in 2002
did have Stage 4 included. Appendix B: Schedule of Transcript References
18
REFERENCE QUOTE COMMENT
A. That would have been filed in 2002 and then in 2003.
In neither instance did we get any feedback from them --
positive feedback.
{Day2/76: 10-15} Q. And page 6 {L7/211/6}, you see the project is divided
into four subprojects: "Spyder", "Redback", "TripleS"
and "BlackNet"?
A. Yes, and I forgot to update the dates.
Q. BlackNet finish date, 30 June 2004, yes?
A. Like I said, I didn't update the date. It's 2009. Dr Wright accepts tha t he
has put forward
documents with false
dates (because he forgot to
update the dates) .
{Day2/81: 20} -
{Day2/83: 12} Q. And do you see that the card number has the first four
digits and last four digits from the account we were just
looking at 4557 and 1583?
A. It has account details, yes.
Q. And do you see, at the bottom, that the payment out is
dated 3 May 2009 at 12.47?
A. I do.
Q. And it's described as an NAB visa credit card?
A. Yes.
Q. So you're wrong, aren't you, to deny that that was a
number for a visa credit card which you were actively
using well after 2005?
A. No. My wife did obviously use it. It wasn't meant to be
used. We had been told by the bank we weren't meant to
use it.
Q. You said it had been cancelled in 2005. How was your
wife using it in 2009?
A. We still had the home loan. Dr Wright fails to accept
the obvious truth, that he
cannot have cancelled the
NAB visa credit card in
2005 as he previously
states.
Video at {L19/271/1}
{Day2/83: 11} -
{Day2/85: 1} Now, this is one of your videos, isn’t it?
A. It is.
Q. And it’s supposedly showing the Satoshi email part of
the Vistomail site, isn’t it?
A. No, it’s not. This is not showing any of the emails, this
is just where you actually have the email account. So that
it’s separate things again. What you’re confusing is the
options that were there with the storage of email. As I
said, the email was not there at that stage. Dr Wright is questioned
about whether the video is
showing the Satoshi email part of the Vistomail site.
Dr Wright denies this and
provides an evasive
response, claiming there
was no storage of email.
Mellor J queries whether
Dr Wright was logged into
the email account . Dr Appendix B: Schedule of Transcript References
19
REFERENCE QUOTE COMMENT
Q. Well, I have to suggest to you that this is just more
fiction to explain this morning’s fiction.
A. You can make up whatever answer you want.
Q. If we play on to the end, we’ll see how it’s used. (Video
footage played) The inbox folder, spam box, sent folder
and so on, you were presenting this as an accessible email
page, weren’t you?
A. No, I was saying that was a page. None of the other
things had any emai l in them. As I said, no storage was
there.
MR JUSTICE MELLOR: But you were logged into the
email account, weren't you?
A. I was logged into the secure account that linked to the
email, but because I hadn't paid and it had changed, all of
the storage had g one. So, any of the 2009 or '10 emails
that I had sent had expired and gone. So what I'm
explaining is, while I had the ability to send a new email,
I couldn't access any of the old ones, hence why I didn't
give anything in court, because there was nothing to give.
MR HOUGH: So when you said earlier that the Satoshi
email system was no longer accessible on the site , you’re
qualifying that now?
A. No, I mean the Satoshi emails. You were talking about
why I didn’t give these into court, because I didn’t have
anything to give. There was nothing in the Florida case
for me to send a new email. It wasn’t about whether I was Satoshi in Florida. The issue wasn’t whether I could send
an email in Florida. The issue: did I have any 2009 emails.
I did not. Wright accepts that he
was, but that he could not
access any of the 2009/10
emails.
Video at {L19/269/1}, Exhibit CSW11 to Dr Wright’s Fourth Witness Statement
{Day2/85: 8-21} A. That's why I ended up getting my other thing. It wasn' t
- - I used my ELMO and ... yeah. I don't like doing it. The
fact that I can try and do it doesn't mean I like doing it.
Q. I am just going to ask for it to be played again, and I'm
going to suggest to you that it carefully avoids showing
the address bar. So play on. It goes almost up to the
address bar, but not quite during the course of this video.
(Video footage played)
Like all the other - - as in all the other videos, you were
careful not to show the address bar, weren't you, Dr
Wright?
A. No, I was not. Dr Wright fails to accept
the obvious truth, that he
was careful in the videos
not to show the address
bar. Appendix B: Schedule of Transcript References
20
REFERENCE QUOTE COMMENT
{L14/294/1} Twitter post by Dr Wright
{A/3/16} Dr Wright’s Defence
{Day2/89: 23} -
{Day2/91: 8} Q. May we go to your defence {A/3/16}, paragraphs 45
and onwards. Now, at paragraph 45, we see how you
explained this difference, this oddity of BlackNet - - the
BlackNet paper which you tweeted containing language
which is in the March 2009 version of the White Paper
but not the August 2008 and October 2008 ones. You say:
"Dr Wright first submitted his Project BlackNet research
paper to AUSIndustry in 2001 as part of an application
for a research grant and R&D tax rebate. He obtained
R&D tax rebates from AUSIndustry (but not research
grant funding) for Project BlackNet during the period
2001 to 2009. He subsequently and unsuccessfully sought
research grant funding and R&D tax rebates in 2009 and
2010. Dr Wright updated his Project BlackNet research
paper each year that he submitted it to AUSIndustry.
Early applications did not contain the abstract of the
White Paper but later unsuccessful applications did. The
image of the research paper published on Twitter is that
used for a later application containing an abstract from the
White Paper." Is that paragraph of your defence correct?
A. Completely. What I put in the Twitter was a mash up
of 2001 to 2010, when everything was working, basically
showing this is where I started, this is where I ended up.
And the problem you seem to be having is, you have this
assumption that I write something and then don't reuse it.
That's completely wrong. You'll find in even the posts I've
done to your witnesses that I have block quoted to Gavin,
to Martti and to other people information. So I just cut and
paste my own writing. That includes the abstract. So
sometimes - - I don't know how you write, but sometimes
I write something and I rewrite it and I rewrite it and I go
back to the original. Dr Wright explains his
tweet regarding the
BlackNet paper.
{Day2/9 2:2} -
{Day2/92: 16} Q. The natural meaning of this tweet is: I filed what I'm
showing here with the Australian government in 2001,
isn't it? That's the natural meaning of what you've written?
A. I'm better at code than words. So if you think that,
that's the problem.
Q. “My stupidest mistake was going to the Australian
government in 2001 and filing this shit.” And then a
whole series of images. The meaning was perfectly cle ar:
I filed this, that you see below you, in 2001, wasn’t it?
A. I don't see any emphasis on this. I didn't put it in italics,
there are no parenthesis, there's no asterisk, it's not bold. Dr Wright blames the
discrepancies between his
tweet and evidence on the
fact that he is better at
code than words.
Appendix B: Schedule of Transcript References
21
REFERENCE QUOTE COMMENT
So no, it isn't "this", as you just emphasised. That's a
completely different meaning.
{Day2/93: 9-22} Q. Pause there. Would you accept now, looking at this
document, that if you're right and some of what appears
did not exist in 2001, then this was a positively misleading
tweet?
A. No, not at all. I have stated that I have been working
on this over a decade. Misleading would be trying to tell
someone, I just did this now, or I did it in the past, or
something else. My saying I have spent well over 15 years
of my life working, fighting, struggling, doing 30 degrees
nearly, doing multiple doctorates, filing papers, spending
every cent I've had, sometimes at the expense of my
family - - love them, because they actually put up with me
- - no, that's not misleading. Dr Wright refuses to
accept the obvious truth
that his tweet was
misleading.
BlackNet abstract {L1/79/4} versus abstract extract in tweet at {L14/294/2}
{Day2/94: 14} -
{Day2/95: 2} Q. "Early applications did not contain the abstract of the
White Paper but later unsuccessful applications did."
A. That doesn't contain the abstract of the White Paper.
What you have on screen is not the abstract of the White
Paper.
Q. Dr Wright, in your defence you said: "Early
applications ..." Meaning your applications to
AusIndustry: "... did not contain the abstract of the White
Paper but later unsuccessful applications did."
A. Yes, verbatim. That isn't the application - - that isn't
the abstract from the White Paper, so I'm sorry, you're
mistaken Dr Wright refuses to
accept an obvious truth
and is overly pedantic.
{A/3/16} Dr Wright’s Re - Re - Amended Defence
{Day2/97: 7-24} A. One of the versions of what I filed with the tax office
included the Timecoin paper.
Q. The project paper was also wrong in citing Lynn
Wright as an author, wasn't it?
A. Well, she wasn't an author, but she was one of the
executives in the firm.
Q. She had no idea what BlackNet was, did she?
A. She did. Dr Wright blames Lynn
Wright’s testimony in
Kleiman on her illness
(cancer) and taking
medication for this.
See {Day2/118:3- 13}
where Dr Wright is shown
the video at {L16/116/8} ,
where Lynn Wright
directly refutes this. Appendix B: Schedule of Transcript References
22
REFERENCE QUOTE COMMENT
Q. So when, in her deposition within the Kleiman
litigation, she said she had no idea what BlackNet was,
she was lying, was she?
A. No. Lynn Wright had just suffered a - - cancer and had
a double mastectomy. When you had that, what you're
taking, she was on a lot of medication, she was in
chemotherapy, radiotherapy, her breasts were still being
rebuilt, she was heavily sedated, she was on opioids, so -
- and she wasn't terribly happy about being pulled in to be
interviewed.
{L1/91} Project Spyder version 1.2
{L1/99/1} Project Spyder version 1.2
{Day2/ 98:23} –
{Day2/ 99:5} Q. Dr Wright, this is a document which is - - which has
internal metadata dating it to November 2002. Will you
take that from me?
A. I'll take that from you.
Q. If it were authentic to that date, it would support your
claim to be Satoshi, wouldn't it?
A. It would support my BlackNet claim, but other things,
such as AusIndustry, do. Dr Wright is evasive in
response to the
proposition that {L1/91}
would support his claim to
be Satoshi if i t were
authentic.
{Day2/100: 10-15} Q. This document was created in or after 2016 and
backdated, wasn't it?
A. No, it wasn't.
Q. Each of those is a clear indication of a document which
has been backdated?
A. Actually, it's not. Dr Wright fails to accept the obvious truth that this
document contains
indications of backdating.
{Day2/105: 23} -
{Day2/106: 6} Q. Would you accept that all these signs on this email are
that it's a late creation, forged and backdated email?
A. I wouldn't say that from that. I don't know what I'd say
without more analysis. What I would say is I don't use
Outlook.
Q. All these signs indicate that this is an email which you
produced to give legitimacy to the document?
A. I produced every file that I had, effectively, so I didn't
produce anything for any legitimacy.
Dr Wright fails to accept
an obvious truth and
blames Ontier for
producing his reliance
documents .
{L2/148/1} - “Bond Percolation in timecoin” Appendix B: Schedule of Transcript References
23
REFERENCE QUOTE COMMENT
{Day2/106: 18} -
{Day2/108: 9} Q. It's one of the documents you've nominated as one on
which you primarily rely for your claim to be Satoshi?
A. It's a reliance document.
Q. Well, the order asked you to nominate documents on
which you primarily relied for your claim to be Satoshi,
and this was one of those you nominated; correct?
A. Well, I didn't nominate it, but my lawyers went
through lists and pulled out ones, but ...
Q. They nominated these documents on your instructions,
didn't they?
A. They gave me a list and I signed off.
Q. That's a list you still subscribe to, though, isn't it? A.
This is a document that I wrote, if that's what you're
saying, yes.
Q. I didn't ask that question. I said: do you still subscribe
to the list of documents your solicitors have nominated as
those you primarily rely upon for your claim to be
Satoshi, a list they endorsed just a few weeks ago?
A. I'm sorry, I'm not sure what you mean, the way you're
putting that.
MR JUSTICE MELLOR: It's a simple question, Dr
Wright.
A. Do I rely on these documents? Yes.
MR JUSTICE MELLOR: That wasn't quite the question.
Please listen to the question and answer it. Counsel, try
again.
MR HOUGH: Your solicitors - - you were ordered to
provide a list of those documents on which you primarily
relied for your claim to be Satoshi; do you understand?
A. Yes.
Q. Your solicitors produced such a list on your behalf; do
you understand?
A. Yes.
Q. They endorsed that list and added to it just a few weeks
ago; do you understand?
A. I do.
Q. Is that a list you yourself still subscribe to as
documents on which you primarily rely for your claim to
be Satoshi?
A. If you mean do I still stand by these documents, yes.
MR HOUGH: Well, my Lord, I'm not sure I can ask - When asked whether he
accepts {L2/148} is one of
his primary reliance
documents, Dr Wright is
evasive , refusing to
answer the question asked
and instead reframes the
question as it being a
document on which he
relies .
Mellor J interjects and
requests Dr Wright to
answer the question asked.
Dr Wright still does not
answer the question. Appendix B: Schedule of Transcript References
24
REFERENCE QUOTE COMMENT
A. "Subscribe" has a different meaning.
{Day2/108: 22} -
{Day2/110: 12} Q. So if the metadata were correct and this document was
authentic, it would support your claim to be Satoshi ,
wouldn't it?
A. Not necessarily. Metadata isn't going to stay the same
over time. Your presumption is that over 15 to 20 years
of use and access by multiple people that files are exactly
the same. Having forensic experience, I would say the
anomaly would be ever finding a file that hasn't changed.
Q. If this document had been authentic to its stated
metadata as something created in July 2007 and in your
hands, it would support your claim to be Satoshi, wouldn't
it?
A. No. The material and the knowledge supports my
claim to be Satoshi. The fact that I wrote this, did this
research, was researching this area, is what I'm stating to
be my claim.
Q. Mr Madden has found that this document has a
Grammarly encoded timestamp of 16 January 2020, and
on that basis he concludes that this has been backdated.
Dr Placks agrees it's a backdated document. Do you agree
with that?
A. No. As I've noted in other things, that is only a
Grammarly timestamp that comes from certain versions
of Grammarly opened in certain ways. If you normally
run Grammarly on a machine, it won't be embedded. The
- - that just means somebody has opened or looked at the
document, without saving it, on a machine that has the
Enterprise version of Grammarly.
Q. Well, I have to put to you that you're wrong in point of
fact, as the experts have found that a Grammarly tag is not
attached simply by opening a document and not
interacting with it or saving it.
A. I'll put it to you that neither expert looked at any
Enterprise version of Grammarly, or even the business
version, and neither of them showed how Grammarly tags
get embedded. When you even save a document running
Grammarly, that tag is never embedded. Neither of the
experts decided to open a document, run Grammarly, save
it. If they did, as I showed in my own witness statement,
that doesn't happen. Dr Wright’s comments on
changes to metadata
appears to amount to a
disavowal of any
documentary proof . Dr
Wright is evasive when
asked if he accepts this
document would support
his claim to be Satoshi, if
it were authentic to July
2007.
Dr Wright does not agree
with his own forensic
expert’s conclusion in
relation to this document
(Dr Placks). Appendix B: Schedule of Transcript References
25
REFERENCE QUOTE COMMENT
{Day2/115: 18} -
{Day2/116 :3} Q. So he had found that this was likely created from
a .DOCX file and then he subsequently finds that just such
a document is attached to your Slack post of January
2020, the time of the changes. Is that an extraordinary
coincidence?
A. No, it 's extraordinarily bad analysis. The reason being
that if you were to actually cut and paste from a DOC file
into OpenOffice and save as ODT, none of that would
happen. If he had done a good forensic job, he would have
tested that, but he has a biased sort of outlook. Dr Wright accuses
COPA’s forensic expert,
Mr Madden, of bias.
{L16/116/8} - Deposition of Lynn Wright (Kleiman Proceedings)
{Day2/118: 3-24} Q. This is the deposition of Lynn Wright. Do you
remember you saying that when Lynn Wright gave
evidence in this deposition, she was basically unfit to give
proper evidence?
A. I do.
Q. Do you see that she was asked at line 6: "Do you have
any medical conditions that affect your ability to provide
truthful and accurate testimony today?"
A. I do.
Q. You see she said, "No"?
A. Yes, I think it's a silly question to ask someone who
has just gone through a double mastectomy who happens
to be on opioids.
Q. It wasn't suggested by her or anyone for that she was
unable to give truthful and complete evidence, and in fact
she said the opposite, didn't she?
A. Like I said, if you'd just gone through a double
mastectomy that you were on opioids because of, it's
unlikely that you're going to be thinking straight enough
to basically argue with the people who want to grab you
into giving testimony you don't want to give. Dr Wright is presented
with evidence that directly
contradicts his evidence
that Lynn Wright was not
fit to give evidence in
Kleiman at {Day2/97:7-
24}.
{L3/200} Phase transitions in block propagation networks
{Day2/121: 5-9} Q. So on its face, that document would appear to give
support to your evidence, wouldn't it?
A. I would still link it to other people, including Ignatius
Pang, and go into the research I was doing with others. Dr Wright is evasive,
refusing to directly answer
the question being put to
him. Appendix B: Schedule of Transcript References
26
REFERENCE QUOTE COMMENT
{Day2/128: 4-24} Q. But all your non - specific hearsay is up against two
independent experts in this case, isn't it, Dr Wright?
A. No, it's against the people who are the experts in this
case.
Q. Are you suggesting they're not independent, Mr
Madden and Dr Placks?
A. I don't see them as terribly independent, but anyway.
Q. Why do you say that Dr Placks, your own expert, isn't
independent?
A. I didn't choose Dr Placks. I didn't want Dr Placks.
Q. Do you consider that Dr Placks is incompetent?
A. I consider Dr Placks is a psychologist. He has a degree
in psychology, he has no qualifications in information
security. He has not done SANS, neither has Mr Madden.
Neither of them have done a single IT security, IT
forensics or other certification, course or training.
Q. So is it your position that your expert, the expert that's
being called on your side, Dr Placks, is not a suitably
qualified expert to give evidence on what he covers in his
reports?
A. If you're asking that - - that directly, yes. Dr Wright asserts that his
own forensic expert, Dr
Placks, (i) is not
independent and (ii) is not
suitably qualified, thereby
disclaiming his own
expert.
Dr Wright also asserts that
Mr Madden is not
independent.
{H/137/5} Mr Madden’s PM32
{Day2/130: 13-24} Q. Page 5 then {H/137/5}, paragraphs 15 to 16, Mr
Madden made findings that the equations that we saw on
the page had underlying dated structured in XML formats,
which isn't typical of documents in .DOC format and it's
not how such images are stored from the version of MS
Word recorded for this document. We see that finding at
paragraph 17. Do you see that?
A. Yes. Unfortunately, again, the tools that I say that I
use, he hasn't actually looked at, and those tools that I did
mention save in this format. Those tools have been doing
that since actually the '90s, before any of these other
formats existed. Dr Wright did not produce
this information on the
format/tools that he claims
to have used until after Mr
Madden’ s expert report
was served.
{L2/149/1} Defining the possible Graph Structures - ID_000462 Appendix B: Schedule of Transcript References
27
REFERENCE QUOTE COMMENT
{Day2/130:25} -
{Day2/132:19} Q. The reality is that, as he finds, these equations were
created in .DOCX format in a later version of MS Word than
the dates suggest and then imported into this document,
weren’t they?
A. No, that’s incorrect.
Q. That’s because the .DOC format, which this document
appears primarily created in, structures data as appears
primarily created in, structures data as OLE linked objects,
not in the XML format found here, unlike .DOCX format
documents?
A. No, the statement that I made earlier and that I've got in
my witness statement is that the software that I have with
Word, which has been around since at least 1998, saves in
XML and XBRL format. The reason I used XML and XBRL
format was I would actually import audit data as well so I
could work on it. While I was an audito r, XML and XBRL
allowed me to capture information and have it automatically
update in some of the things I did in other documents for
reports. So, you're saying this is unusual. Well, all of my
tools are basically unusual.
Q. If Mr Madden's right, then wri ting a document in one
format and waiting years and importing equations from
another document would be bizarre to the point of absurdity,
wouldn't it?
A. No. If Madden was actually doing his job, he would run
up what I said and check. He would analyse a Ci trix machine
and see what happens even after two weeks of running. Now
- - which I have done. So if you do have a document and you
do leave it, even when it's not in the forefront, because of the
way Citrix works, the application keeps the edit time
running.
Q. Dr Wright, I'm not going to address your comments about
your private tests, because those have been ruled
inadmissible by the court. What I'm going to address with
you is the expert evidence that has been put in, and I suggest
to you that that sugges ts clearly, as Mr Madden found, that
the computer clock was manipulated in the production of
this document?
A. Actually, no. As I just said, I've personally seen it, I know
how it works, I've been running Citrix servers and been
certified in the past, thou gh didn't keep it, since '97 or so,
back when it was a different product. So, I totally disagree.
And if I had edited the clock, there are other markers in
Word that would have been there. Dr Wright is presented
with Mr Madden’s
findings that the equations
in this document were
created in a later version
of MS Word and then
imported into the
document.
In response, Dr Wright seeks to rely on
experiments which have
been ruled as
inadmissible. Appendix B: Schedule of Transcript References
28
REFERENCE QUOTE COMMENT
{L3/237} - Statistics studies.doc - ID_00550
{Day2/135:1- 20} Q. Now, Mr Madden’s conclusion is that somebody has
changed a document written years after the release of
Bitcoin to suggest its creation shortly before that release.
You’re aware of that finding, aren’t you?
A. I ’m aware of it, yes.
Q. An d that’s correct, isn’t it?
A. No, it’s not correct. What you have here is a shared
environment where a completely different file , the file
that you have there is unrelated to the earlier research, has
been merged. The particular note that was later was t o do
with a a sort of explanation that was given to the
Australian Tax Office that has nothing to do with any of the SAIRC(?) information; it’s to do with the legal aspects
of Bitcoin. If someone was to completely fabricate a
document, then they wouldn’t have merged documents.
For instance, if I setback a computer, ran an old version
of software, cut and paste from text, formatted, did this ,
then it would be perfect. So the irony is , if I was to
manipulate and fabricate documents, they would be
perfect. Dr Wright suggests that he
is skilled at manipulating
and fabricating
documents.
{Day2/135:21} -
{Day2/136:9} Q. Well, you keep saying that, Dr Wright, but I'm putting
to you that the findings of so many of your documents
bearing signs of inauthenticity and manipulation, which
you have to explain in many different ways, suggests that
you're not quite as good at forgery as you're postulating
you might be?
A. No, because I didn't forge anything.
Q. Now - -
A. As I suggested and as I've stated, I have had multiple
companies over the years, I have had several hundred
staff, files are shared, because we do research, and that
research has led to what has now been over 4,000,
approaching 5,000 patents being filed, none of which
could be done just by cutting and pasting. Dr Wright denies forging
any documents, and refers
to his many patent filings,
which is irrelevant to the
question asked.
{Day2/136:10} -
{Day2/136:14} Q. Your excuse for this document is that it's become
corrupted by a process of two documents merging?
A. Someone probably had two different documents open
simultaneously. When you have Citrix and other such
environments, this is uncommon, but it does occur. Dr Wright refuses to
accept an obvious truth
that this document is
manipulated, instead
proposing a far less likely
explanation that the
documents spontaneously
merged due to his Citrix
environment. Appendix B: Schedule of Transcript References
29
REFERENCE QUOTE COMMENT
{Day2/136:21} -
{Day2/137:7} Q. Just setting aside the technology for a moment. If you
had a process of accidental corruption, it would be an
extra ordinary coincidence for it just to happen to create a
document which looked as though it was the same thing
but looking ahead at Bitcoin rather than looking at it in
the past. That would be a remarkable coincidence,
wouldn't it, Dr Wright?
A. No, it wouldn't. It meant -- I would say that someone's
updated or not saved the document the same way and that
the server has had a partial image at the same time. It
would be an immense anomaly to find a group of 15 - year
old files with no anomalies. I've never seen it before Note that Dr Wright has
produced a number of
documents dated to 2002,
which Mr Madden has
found authentic.
{Day2/137:8} -
{Day2/138:3} Q. Let’s put it simply. If you mashed two documents
together completely randomly, even speaking without
any technical expertise, you wouldn’t produce something
that just happened to read as perfect English but looking at Bitcoin as an established fact, rather than something in
the future.
A. There are different parts of what you’re saying. One,
there 's an edit on this document, and two, there is a
completely separate document. The completely separate
document that is a legal document on Bitcoin is tacked on at the end. The other document is an edit that hasn't saved
properly.
Q. The only explanation you gave for these anomalies in
your appendix B to your 11th statement is that there was
a simple corruption between two documents; that's right,
isn't it?
A. That is a corruption between two documents. There's
an edit that hasn't happened correctly on one of them, and
there's a merge of another document, which has also led
to other corruptions at the end, where you have the
references then followed up by other terms. Dr Wright produces a new
excuse that has not been
supported by expert
evidence and is not
discussed in his evidence.
{Day2/139:3} -
{Day2/140:6}
{H/14/1} Exhibit
PM1.13 to
Appendix PM1 Q. The 2013 report was removed because it would be an
anachronistic to a document of 2008. That's the reason,
isn't it?
A. No, if you look just above it, "... following 'phases' ...",
so it's talking about something different. So, the controls,
the rate, etc, it's actually different. So the "mining" in its
other sort of "Senate" thing is a different area in a
different document talking about a different thi ng. It's part
of a submission that was given to the Australian tax
authorities.
Q. There's a difference, because it's under a different
heading, "Mining". But in other respects, this document,
all the changes that we see are changes to remove
references to Bitcoin already existing and to events
postdating 2008. So we see: "To date, over 17 million Dr Wright is presented
with Exhibit PM1.13,
which is a comparison
document of the original
text (PM1.3) and
ID_000550 - a reliance
document.
Dr Wright blames the
changes to the document
on a third party (possibly
staff at one of his
companies). Appendix B: Schedule of Transcript References
30
REFERENCE QUOTE COMMENT
Bitcoin are estimated to be in circulation. However, a
Bitcoin ..." And then that's edited to: "This will force low
power nodes out of the system ..." To remove a reference
to something that's - - that dates it to much after 2008.
That's not an accidental change, is it, Dr Wright?
A. Again, I don't know how the change happened. This is
two different documents. How the parts are merged into
one, I can't answer. Thes e documents are given to
different staff at all of my companies so that we can
actually create and file the research that we do.
{Day2/140:7- 19}
{H/16/1} - SSRN
Article / Exhibit
PM1.15 Q. May we then go to {H/16/1}. We see that’s a web page
from the SSRN website describing an article with the
same title as this one written by you in March 2017?
A. No, that was posted at that date.
Q. It says, "Posted: ... April 2018. "Date written: March
28, 2017." Is that wrong?
A. That just means when it started being loaded and it
doesn't go into when it's initially there. So, I'm not sure who loaded things in - - I don't actually manage SSRN,
but I don't know who did at the time. I can't recall. Dr Wright is shown a web
page from the SSRN
website describing an
article with the same title
as those examined by Mr
Madden above - PM1.3,
ID_000550, which was
written in 2017. Dr Wright
is evasive in response,
stating that he does not
manage his own SSRN
page.
{Day2/142:14} -
{Day2/142:25}
{H/1} Mr
Madden’s
Appendix PM1,
ID_000550 Q. These are classic signs of a conversion error, not using
a different and carefully chosen tool to input the
equations, aren't they?
A. I disagree on that one, once again.
Q. So you say that you chose a tool specifically in order
to put the equations in and they came out as this - - well,
with respect, junk in the left - hand column?
A. No, but if you’ve got something that isn’t loaded
correctly, it can. It’s not conversion. What I do know is
obviously someone has added something I don’t want
because of the cryptocurrency bit in my document that I
need to take down. Dr Wright is presented
with Mr Madden’s table
comparing ID_000550
and the SSRN version
(Exhibit PM1.4). The
table shows that the
equations in his reliance
document have been
corrupted, likely due to a
conversion error.
Dr Wright is evasive in
response and blames an
unspecified third party,
who has “added
something I don’t want”.
{Day2/143:1- 9} Q. And then, in addition, as a further finding , Mr Madden
found, at page 22 {H/1/22}, that the metadata of the
document contained references to Microsoft schemas
dating from 2010 and later and references to Grammarly,
which was released in 2009. Do you see those findings?
A. I do.
Q. So it happens, along with all these other findings , to
have those signs of alteration as well , doesn’t it ?
A. It does. Like I said, shared environment. Dr Wright accepts that his
reliance document
ID_000550 {L3/237} has
signs of alteration. Appendix B: Schedule of Transcript References
31
REFERENCE QUOTE COMMENT
{L3/185} - Block diffusion within bitcoin.doc
{Day2/147:14} -
{Day2/148:22}
{H/130/1} Exhibit
PM30.1 Q. May we now go to {H/130/1}. This is a document Mr
Madden found online, a ResearchGate article which, we
see from the header, was received, revised and accepted
in April 2012; do you see that?
A. I do.
Q. Thank you.
A. It was published in the Huawei network, submitted in
2011 from earlier publications given in China in 2009.
Q. This is an article on small - world analysis to address
epidemic diffusion pr oblems, isn't it?
A. It is.
Q. It doesn't say anything about Bitcoin or the
blockchain?
A. No.
Q. May we look under the introduction and at the second
paragraph and the second sentence: "Actually, many
recent research efforts have been devoted to
understanding the prevention and control of epidemics,
such as those of Wein et al, Wein et al, Craft et al, Kaplan
et al, and Matsuura et al." Would you accept there's a clear
parallel with the passage we reviewed in your paper?
A. Yes, I used their work when I was studying at
Newcastle. The university is in medical epidemiology and
medical statistics, so when I was doing my statistics
degrees, I engaged with a lot of researchers. I get pre -
done papers and I don't publish them as my own, I used
my resear ch, basically. And do you see that the Shi and
Dong article has a reference number in this one? That's a
difference. It's got a reference number 7.
A. Yes, it was released at this point.
Q. And then at page {H/130/13}, please, we can see that number [7] is an article published in 2012?
A. That version. There's an earlier one as well. Dr Wright suggests that
there is an earlier
publication of the article at
{H/130/1}, but has not put
forward any evidence to
support this.
{Day2/149:9} -
{Day2/150:15} Q. {H/ 129/9}, please. What Mr Madden has done, in the
lower part of this page and over the page, is to compare
sections of your paper against the equivalent sections of
the ResearchGate paper. May we go to, please
{H/129/10}, the section beginning just over half way
down: "Hsu and Shih “The section from your paper is Dr Wright refuses to
accept the obvious truth
that sections of his paper
and the paper at
{H/129/10} are virtually
identical. When pressed he
concedes they are “very
close”, but struggles to Appendix B: Schedule of Transcript References
32
REFERENCE QUOTE COMMENT
virtually identical to the section in the published article,
isn't it?
A. No. The paragraph is in about the same place.
Q. I can read out these two paragraphs, the one in black
and the one in red, but I'm putting to you that they are
virtually identical to each other. Are you accepting that?
A. What I'm saying is I took work from these authors in
my research. I didn't publish it, because I didn't finish it. When I make my notes, I do use other people's work.
Q. I appreciate you're trying to give your excuse and make
your argument, but the question at the moment is a simple
one: those two passages are virtually identical, aren't
they?
A. They're very close. They're not quite exactly the same.
Q. They're almost word - for - word identical.
A. Almost isn't.
Q. Point out a difference.
A. "Ref". A different reference number. A couple of other bits like that.
Q. Anything else, other than the two reference numbers
being changed?
A. They're the main bits , but, yes.
Q. It's a word - for - word copy, isn't it, Dr Wright?
A. Yes. I took other people's work in my notes. identify any actual
differences.
Dr Wright admits that he
takes other people’s work
when making his notes.
{Day2/150:24} -
{Day2/151:13} Q. But he found that although these weren’t explicitly
reference d, the text contained references to four of the
five works which postdated 2008.
A. Other people were also working and collaborating.
Q. So you say that you just happened to have pre -
publication versions of four of those five papers?
A. I was studying as a postgraduate in a medical research
university doing a masters in statistics in a university that
specialises in epidemiology and medical research. So,
yes, researchers share.
Q. This paper doesn't just replicate ideas, does it, it
replicates whole sections?
A. Because I used other people's papers, and pre - release.
People ask me for papers, I send them my pre - release
work, all the time. Dr Wright refuses to
accept the obvious truth
that he was unlikely to
possess pre- publication
versions of 4 of the 5
references that postdate
2008. Appendix B: Schedule of Transcript References
33
REFERENCE QUOTE COMMENT
{Day2/151:21} -
{Day2/152:5} Q. So you had a pre - publication paper from several years
beforehand which contained these passages which are so
similar to your document and in the same font?
A. When you write a documen t and you publish it, you
don't just publish it in a large - scale publication first, this
was published first in China. So, yes, two years later it got
published there. Earlier, it was published in China.
Q. Was it published in English or Chinese?
A. Engl ish. Dr Wright produces a
highly unlikely
explanation that a paper by
Chinese researchers
would be published in
China, in English.
{Day2/152:12} -
{Day2/153:7} Q. So the explanation for this remarkable similarity is that
you happened to have pre - public ation copies of not just
the ResearchGate article but four of the five papers cited
in it which were produced after 2009? That's what you're
telling the court?
A. What I'm telling the court is, as a medical researcher
doing statistics in a medical research university, I engaged
with a lot of people and took lots of papers. It can be years
between writing and publication, and then rewriting and
publication in a better journal can be years later again.
Q. I have to pin you down on this so that we can cite it, in
due course, in closing argument. Your evidence to the
court is that you happened to have a pre - publication
version of not just the ResearchGate article, when you
produced your document in 2008, but four of the five
papers cited in it which postdate - -
A. They were cited in another paper. You're asking me do
I have the cited papers from someone else's cited paper. I
have the paper where they cited that. Other Chinese
people - - academics, also share. Dr Wright continues to be
evasive when pressed
about his alleged
possession of pre -
publication copies of 4 of
the 5 papers postdating
2008.
{L1/323/2} University of Newcastle Assignment - ID_000073
{H/145/11} Appendix PM38
{Day2/155:2- 15} Q. Next page, please {L1/323/2}. The contents page has
one substantive item, "Poisson competing process"; do
you see that?
A. I do.
Q. Then page 3 {L1/323/3} begins the substantive
content. You see that it reads: "We consider the scenario
of an attacker trying to genera te an alternate chain of time
rounds faster than the honest TSA chain." That, and
subsequent parts of the text, have clear features in
common with concepts of the blockchain and the way of
avoiding an attacker subverting the chain, don't they?
A. They do. Dr Wright accepts that this
document would be
evidence of his precursor
work. Appendix B: Schedule of Transcript References
34
REFERENCE QUOTE COMMENT
{Day2/157:20} -
{Day2/158:15} Q. What you’ve said in your appendix B to your 11th
witness statement is that there was a precursor document,
other than the Bitcoin White Pap er, from which you
pasted these sections. Am I getting that right?
A. That’s correct.
Q. You haven't ever disclosed that precursor document,
have you?
A. As I've noted before, this is many years later and the
majority of documents don't exist any more.
Q. May we go back to the previous page where we see the
comparison {H/145/12}. Now, there are obviously
differences between the Bitcoin White Paper and this
document, but if that's right, then before 2005 you had a
working document which contained a number of passages
which found their way word - for - word into the Bitcoin
White Paper; would you accept that?
A. Yes, I would.
Q. And you'd have had that document on your systems in
late 2005?
A. I'm not sure of the exact date of that course, but '5 or
'6, whatever it is. Dr Wright admits that he
has not disclosed the
precursor document from
which he pasted the
sections that Mr Madden
found had been inserted
from the Bitcoin Paper.
{L1/337/27} - University of Newcastle Statistics Assignment
{H/145/8} Appendix PM38
{Day2/160:13- 15} Q. Is it an actual statistics assignment you completed in
2005?
A. Yes. Dr Wright accepts that
{L1/337} was an actual
assignment that he
completed in 2005.
{Day2/160:23} -
{Day2/161:3} Q. And page 9 {H/145/9}, if we look at the last boxes on
the text, we can see that he - that various of the standard
university student questions appear in embedded form
within the document you’ve got, talking about a precursor
to Bitcoin?
A. Yes, this is the undergraduate level questions. Dr Wright accepts that the
hidden passages are
present in ID_000073.
{Day2/161:15- 22} Q. Now, again, I’m going to put to you what I understand
to be your excuse based on appendix B to Wright 11. As
I understand it, you say that there was a precursor
document, different from both of these, which you edited
to produce both of them.
A. Hence why the date is before the course here, so, yes.
Q. You've never provided that precursor document, have
you?
A. I don't have it. Dr Wright admits that he
has not disclosed the
precursor document that
he edited to produce these
assignments. Appendix B: Schedule of Transcript References
35
REFERENCE QUOTE COMMENT
{Day2/162:17} -
{Day2/163:5} Q. And then the other document that we were looking at
earlier, {L1/323/1}, is a very odd document, isn't it, it's
not a complete assignment?
A. There are two questions there. No, it's not an odd
document, it's a working document. And it's not an
assignment in the same way. The courses, 22 - whatever,
is an undergraduate course, taken at a postgraduate level,
whic h Dr Gerlach ran. 6640 is the postgraduate phase.
What you have are two separate things. For a masters
student, you sit in on the undergraduate course, you
complete all of that at 3 a higher level, and then you also
do project work. So, apart from the norm al everyday
undergraduate assignments, you complete a project. Dr Wright asserts that
whilst he is in possession
of a working document
from 2005, he does not
possess the alleged
precursor document.
Appendix B: Schedule of Transcript References
36
REFERENCE QUOTE COMMENT
DAY 3
CROSS -EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC
{I/1/5} First Expert Report of Simon Placks on Digital Forensics
{Day3/3:10} -
{Day3/4:12} A. No, I’m not. CCE, while an introductory certification,
doesn’t go into any of the issues. The certified examiner -
the CNCE - is a tool certification. It just means you can
run the tool and take an image. His PhD is not in any
related topic, it is in the analysis of analysing
communications to detect lying on chats, of which he
determined that it isn’t - he couldn’t do it. In the two tests,
he failed both times, and he said you can’t detect - his
method didn’t detect any lying or deception. Now, on top
of that, to be an expert doesn’t necessarily require forensic
certification. What it would require is Vmwa re,
Vmsphere, someone with that qualification, Citrix,
metadata, analysing a Citrix server. He has no experience
or qualifications in Citrix or virtualised environments. He
has no certifications in ROX or CentOS. He has no
experience using virtualised mach ines running Linux. He
has no experience and has never touched a metadata,
Metaframe system. He has never touched a SAN, a NAS,
or a corporate environment. So my answer is no.
Q. Dr Wright, this is a man who has been a senior and
experienced digital forens ic practitioners for 20 years.
Are you seriously suggesting that this man is not
competent to express views on documents having regard to the possible use of virtualised systems?
A. Yes. Dr Wright questions his
own expert’s competence.
{J/19/1} First Expert Report of Spencer Lynch - Exhibit 1
{Day3/5:14- 21} Q. Dr Wright, is Spencer Lynch an expert suitably
qualified and experienced to give evidence on the matters he covers in his reports?
A. No, he is not.
Q. Well, I suggest to you again that he is a person, based
on this CV, based on the contents of his reports, who is
amply qualified and able to give evidence on digital Dr Wright questions his
own expert’s competence. Appendix B: Schedule of Transcript References
37
REFERENCE QUOTE COMMENT
forensic investigations and digital forensic document
examination.
{Day3/6:5 -16} MR JUSTICE MELLOR: Can I just ask a question. Dr
Wright, presumably you would have been able to point
your solicitors in the direction of people who were
suitably qualified to undertake the forensic analysis in this
case?
A. Unfortunately, Ali Zafar and Chr isten Ager -Hanssen
were signed up, without my permission, with Travers
Smith, and everyone I mentioned with a SANS
qualification, or other things, were summarily dismissed.
So every single person I recommended was dismissed,
without telling me, to my lawye rs, which created a
conflict, which is why I had to change from Travers. Dr Wright blames third
parties (Ali Zafar KC,
Christen Ager -Hanssen
and Travers Smith) for
failing to instruct a
suitably competent expert (according to Dr Wright).
{L3/219/5} The Economics of central core BitCoin Nodes
{Day3/10:25} -
{Day3/11:10} Q. We're not talking about BTC Core, we're talking about
the original design of Bitcoin.
A. If I can finish. The original design of Bitcoin, and to
give the analogy to expl ain the difference, I will need to
do both. BTC Core has limited the transactions, having
three to four transactions per second maximum. That cap
limits the number of transactions that can be taken. That
makes them more expensive. Whenever you have an
econ omic scarcity, the price goes up, and we've seen that.
In BTC Core, £45 to £60 transaction fees. That means no
micropayments. That means a limit. Dr Wright is evasive,
answering the question
about the original design
of Bitcoin with a speech
on BSV.
{Day3/15:7- 14} MR HOUGH: Just before we move on from this, would
you at least accept this, Dr Wright, that the White Paper itself says nothing about large actors taking injunctions as
a critical part of the protective elements of the system?
A. No, it doesn't n eed to say that, because the system
defines "honest" and "dishonest", and those terms are
defined in British law. Dr Wright clearly shows
his willingness to claim
knowledge in a topic he
has little actual knowledge
of.
{H/121/4} Appendix PM26
{Day3/16:1} -
{Day3/17:5} Q. Mr Madden concluded, and Dr Placks agreed on the
basis of these findings, that the document was backdated. That's the case, isn't it? Dr Wright blames third
parties (indicating
documents that appear to Appendix B: Schedule of Transcript References
38
REFERENCE QUOTE COMMENT
A. No, it's not. What I need to clarify, though, is, you seem
to be implying that my case is about proving metadata, or
that these are reliance because of metadata. I'm going to
very simply say, I put these in in support of what I do, the
research I do. These documents are maintained on
corporate servers. None of the ones you have have come
from m e directly; they've been taken from staff laptops
and images, all of which were given over when I sold IP
to nChain in 2015. So, while you're saying this, the thing
to remember is, I never set up a time capsule, nor said that
I did. What I said was I have files that I give to my staff
members. I do that so that they can take my ideas. The
way that I work is, I create the research, I have an idea.
That idea is then fleshed out. Sometimes, when I say "I
created a document", I, on a voice recorder, speak to it ,
sometimes I write handwritten notes, and then my staff do
this for me. So, what I'm basically saying, these are the
origins 21 of the 350 White Papers that I've completed.
These are the origins of the 1,900 OI papers, which are
original idea papers. Thes e are the origins of the 1,040-
something granted patents that I've created. These are the origins of the 4,000 plus filed patents that are now public
and the other ones that are in the 18- month, as my Lord
will know, secret period where we can change them. be backdated were on staff
servers).
Dr Wright emphasises the
number of patents he has
connections to, here
falling back on the concept of ‘British law’.
{Day3/17:16} -
{Day3/18:20} Q. And you're aware that this, like many others in that list,
contain metadata dating it to before the creation, or
certainly the release of the Bitcoin System?
A. Yes, I am.
Q. And you're aware, aren't you, that your solicitors on
your behalf said nothing to suggest that the metadata
should be expected to be inaccurate, or that the documents
had in fact been subject to alteration, deliberate and
accidental, for many years since their creation?
A. Well, actually, if you check Relativity and other
platforms that you have access to, what you'll see is the
majority of these come from either corporate servers or
staff laptops; they don't come from me. There are very few
documents, apart from the later ones, that came from me
directly, so that was al l in the chain of custody and it's in
Relativity. So at no point have I ever said otherwise. In
the Kleiman case, I explicitly said that all of these came
from file servers. The QNAP server that was taken and
not imaged well is -- was, when it was taken, a several
hundred thousand pound rack system that was
unfortunately taken with 250 terabytes worth of data that
I can't access at the moment. So, what I'm telling you is,
at no point did I say that this was a case about metadata
from me. My case is differen t. My case is these are the
origins of the ideas I've created, my Lord, these are the Dr Wright blaming third
parties (his solicitors) for
the failure to notify COPA
that documents he
disclosed were supposedly
unreliable. Appendix B: Schedule of Transcript References
39
REFERENCE QUOTE COMMENT
things that led to how I have those patents. We, last year,
did 79 patents at nChain.
{M/1/778} Letter from Ontier to Bird & Bird of 11 May 2023
{Day3/19:25} -
{Day3/20:10} Q. If we can go through this document, it refers to most
of these documents simply as having been drafted by you,
typed by Lynn Wright. There's no suggestion that these
documents were likely altered by other people in the
process of transmission, is there?
A. The files naturally alter. This is the issue I've been
saying. I've done, in my career, before I did Bitc oin, over
a thousand engagements, and in a thousand engagements,
I have never once seen a file that is more than five years
old that is pristine. The only way for that to happen is an anomaly. This is contradicted by the
large number of pristine
documents in his
disclosure.
{Day3/21:18- 21} When I gave these files over, I didn't think, in 2009, "Hey, I'm going to be in court 15 years later saying 'I'm Satoshi'".
In fact, I never wanted to be known as Satoshi. I didn't
want to come out at all. Dr Wright rec ites his PR
spin on this case and
claims that he never
wanted to be known as
Satoshi.
{Day3/21:22} -
{Day3/22:19} Q. We'll come to that later. You've made that point. But
you did choose to identify these documents and you did
choose to give chain of custody information which made
no suggestion that they were altered by numerous
members of staff, as you're now telling us.
A. Again, "altered" is wrong. Used. And, yes, if you
actually look in Relativity against those ID numbers, you
will see laptops that aren' t mine that they came from, you
will see file servers that are corporate. So, I'm sorry if I -- I didn't explain that, but I didn't think that I would need to
explain that when a third party document has been
through multiple staff and employees, that I ne ed to
explain that it could be different.
Q. Well, let me just put this point to you before we move back to the document and make some progress, and this is
for the experts to address later. It's right, isn't it, there are
many documents in this case whic h are pristine, like one
of the BlackNet documents we looked at yesterday, and
like the real White Papers?
A. Yes. Out of the many documents, some have been
untouched. I'm actually surprised. And I wouldn't call
them pristine; they're not perfect, but they're close. Compare what is said here
to Dr Wright’s DRD
(K2/2):
“The data sources set out in Annex 1 were collected
from or on behalf of the
Defendant in the period
2018 - 2020, and imaged,
for the purposes of
complying with the
Defendant’s disclosure /discovery
obligations in separate US
proceedings (which
concluded in December
2021) and separate
English proceedings. In
the production orders
issued in the US
proceedings “Defendant”
had a broader meaning
than Dr Wright in his
individual capacity and Appendix B: Schedule of Transcript References
40
REFERENCE QUOTE COMMENT
was defined as the
following:
- Craig Wright and any
Person or Trust (as defined
herein) of which (a) Craig
Wright is an owner,
shareholder, member,
manager, director, officer,
trustee, employee, or
beneficiary of (“CSW
Persons/ Trusts”), or that
(b) is cont rolled by Craig
Wright or any CSW
Persons/Trusts;
- “Person” or “Persons”
shall mean each and every
individual, corporation,
partnership, joint venture,
social or political
organization, or any other
entity, incorporated or
unincorporated, or
encompassed within the
usual and customary
meaning of “person” or
“persons”;
- “Trust” includes any
arrangement, entity,
vehicle, agreement, deed
or relationship, in any
jurisdiction, where the
person with title or control
over property has duties to
deal with it for another’s
benefit. Due to variances
in various jurisdictions’
laws, this definition
should not be given an
overly formalistic
construction, but a liberal one. It should include any
arrangement bearing a
similarity to a “trust”, and any such arrangement yo u
(or others) have actually
referred to as a “trust”;
(the “US Defendant”).”
Dr Wright also
undermines his previous
assertion, by accepting Appendix B: Schedule of Transcript References
41
REFERENCE QUOTE COMMENT
that there are some pristine
(or close) documents.
{Day3/23:20} -
{Day3/24:14} Q. Again, I need to ask you to answ er the question. If there
is a disconnect between this article and the paragraph to
which it was footnoted, that is equally consistent with
being a clumsy edit, isn't it?
A. No, not at all. It's equally consistent with someone
opening up and not saving properly on Citrix Metaframe.
Q. You also say, in appendix B to Wright 11, that what
happened to this document was that copying of it in 2019
caused fragments of other documents to be merged into it.
Have I got that right?
A. Yes, you do.
Q. Now what I have to put to you, based on Mr Madden's
careful explanation in Madden 4, is that a process of
merger, or the use of templates, would not cause text to be carried over to create a readable document, would it?
A. That's actually incorrect, and I've tested this. When you
actually use Citrix Metaframe, different versions of Word
and .M files, the templates will result in changes, even
when you don't save. This is especially prevalent when
you have Linux as the back end rather than Windows. Dr Wright refuses to
accept that clumsy editing
could be the cause.
{H/126/3} Appendix PM29
{Day3/26:4- 15} Q. And Mr Madden concludes, page 3, please, {H/126/3},
that that indicates the use of computer clock manipulation
as would be used in backdating a document, and Dr Placks
agrees; that's right, isn't it?
A. No, it's actually incorrect. The operation of Citrix leads
to persistence, as I've stated, and the date on the file date
when copying using Xcopy, as I showed in my witness
statement, leads to these changes.
Q. Are you aware that both of experts reject those
explanations?
A. The expert actually said that Xcopy can be used in
manipulating timestamps. Dr Wright’s disagreement
with both experts on
computer clock
manipulation.
{H/127/1} Exhibit PM29.1 Economic Security Blog Post
{Day3/27:15} -
{Day3/28:10} Q. {H/127/1}, please. Mr Madden also found online an
article by you headed, "Economic Security", on the Dr Wright’s discussion of
how his blog operates and Appendix B: Schedule of Transcript References
42
REFERENCE QUOTE COMMENT
Medium website with a publication date of May 2009
[sic]; do you see that?
A. I do.
Q. Did you write that article?
MR JUSTICE MELLOR: Sorry, 2019.
MR HOUGH: Sorry, 2019. I'm sorry, I mis -spoke, my
Lord.
A. Yes, I wrote the paper and that goes to an article. To
explain how this works, my Lord, I have -- I write papers
and they go now to Sebastian, in t he past to other people,
including Alex, and they run my blog. I write the paper
and they go into a list of what gets published and I send
these documents. My backlog at the moment is four
years, where they publish weekly or so. So basically,
there are -- every time I -- I do a number -- I'm still in
university, I'm an Aspie, so I haven't managed to get out
of university yet, and I do a lot of courses and I write at
least one paper every two days. They go into a backlog,
like these other papers, and the y select them and they
publish them. how he writes a paper
every two days.
{H/128/1} Exhibit PM29.2
{Day3/28:11- 24} Q. Can we move away from the fetching photograph of
Al Yankovic in a tin foil hat to the comparison between
this, your article, and the document, {H/128/1}. Now, this
is a table in which Mr Madden's compared the face value
of the document, the redundant draft and the medium
hosted blog. Would you accept that the redundant draft of
the d ocument closely matches your article which was
posted, at any rate, in 2019 and speaks of Bitcoin as a
system already in operation?
A. Yes. As I noted, my -- the employees at nChain who
run this would have various versions of this document and
they would have chose one to load and probably edited it. Dr Wright shifting blame
onto third parties -
employees at nChain – for
anomalies in the
document.
{CSW/2/30} Appendix B to CSW 11
{Day3/29:22} -
{Day3/30:14} Q. This presumes, doesn't it, that you write, first of all, a
version with present tense references to Bitcoin and
additional content, then Lynn Wright edits it to change to
the future tense and removes some comments; correct?
A. Not necessarily, no. Dr Wright’s comments on
the change from present to
future tense. Appendix B: Schedule of Transcript References
43
REFERENCE QUOTE COMMENT
Q. Well, the remnant text speaks in the pres ent tense, the
face value text speaks in the future tense, so if the face
value document has been produced by editing the remnant
text, then the present tense references have been changed
to the future tense; correct?
A. No, that's not what I said there. W hat I've said is those
two documents are different. I didn't say that Lynn edited
the first one to get the second one, I said she edited the
face value document. After that, it's been edited again. I
don't know which of my staff and when. It could have
been right at the beginning. I had staff in 2009 and I've
had staff now. So what I'm saying is there are different
versions of documents.
{Day3/30:20} -
{Day3/31:13} Q. And what you've done jus t now is to embellish the
excuse by adding another layer of editing with other
people, which you didn't even mention in your appendix
B a couple of weeks ago?
A. I said I had employees. And even what you're saying is
wrong. As I say at 8.6. What you're saying is this is about
the future, but it isn't. The attacks that I were [sic] getting
happened before the launch the Bitcoin. My Lord, before
I even launched Bitcoin, I was on the mailing list and
people like James Donald came up and started explaining why my system was wrong. They talked about this idea it
will -- I mean, I said it will end in server farms, and they
said, "Oh, the government will take it over", and they had
rants and I had rants, and my idea there was -- actually, I
got quite annoyed, that' s why I elided(?), and one of the
few times a spelling mistake from Satoshi happened. And
James Donald and others were basically saying how my system was wrong before I even launched it to try. Dr Wright refers to people
that he spoke to about
Bitcoin (inc luding James
Donald) about his system.
If this were true, there
would be many people
who knew he was Satoshi in 2009, and yet there are
no such witnesses in these
proceedings.
{H/142/1} Exhibit PM35.1 Random Graphs and Complex Networks
{Day3/34:15} -
{Day3/35:20} Q. May we go to {H/142/1}, and at page 2 internally,
please -- sorry, page 20, which is internal page 2
{H/142/20}. Page 20 of the PDF, which is internal page
2. Thank you very much. If we look at the second
sentence, it reads: "A graph G= (V, E) consists of a
collection of vertices, called vertex set, V and a collection
of edges, called edge set, E." Now, just this simple
question, no need for any digression: is that the same
sentence that we saw earlier?
Q. This was obviously t he source for the section of your
document we looked at, isn't it?
A. No, actually, van der Hofstad -- Professor -- started,
around ten years before this, teaching this topic. Now, this Dr Wright raises a new
excuse, that he found
external notes and copied
them.
Dr Wright admits the
content matches. Appendix B: Schedule of Transcript References
44
REFERENCE QUOTE COMMENT
book is actually an amalgamation of all the lecture notes
and it has g rown. So the version here is actually an earlier
version and there are now two versions. My Lord, the
person has taken their course notes, which were available
earlier, which I had access to, because as I said, I was a
postgraduate statistics student, I wa s a researcher at a
university, and I worked on these topics and, like most
postgraduates, I grabbed every set of notes I could from
every professor I could in my topic. That included ones in
my university and others, because postgrad is different
from und ergrad. When you're a postgrad, you're doing
research. So I found the lecture notes of this professor,
which were turned into this book, and I used them.
{H/141/8 -10} Appendix PM35 “The study of Complex Networks”
{Day3/36:10- 14} Q. Now, Mr Madden's researches told him that the first 48
version of the book, which happened to contain all the
passages reflected in yours, was the fifth edition av ailable
online, produced in 2016, yes?
A. That's what he said, yes. Dr Wright claims he had
notes of a 2016 book,
when his notes are dated
2008.
{H/107/9} Appendix PM23
{Day3/39:24} -
{Day3/41:8} Q. Now, Mr Madden made a number of findings that 53
the document wasn't authentic with which Dr Placks
agreed. Let me put one of them to you, {H/107/9}. If we
look at paragraph 24, he found that the metadata indicated that the document had been created using the version 2.4
of the OpenOffice.org software, which
wasn't released
until some weeks after the supposed creation date of the
document. That dating was then confirmed by evidence
from Joost Andrae, which Mr Madden received from Bird & Bird. Are you aware of those findings?
A. I am.
Q. It's right, isn't it, that it wouldn't have been possible to
generate those metadata tags before the creation of
OpenOffice in that version, would it?
A. No, actually, it's very possible. I'm not saying that this
happened in this case, but to do this, all you need to do is
fill out a metadata tag. Now, when I used OpenOffice, I
also stated that I used LaTeX plugins. Now, as I've
demonstrated, the metadata in any document in a LaTeX
area can be set. Using the HTML ref, you can put down
any timeframe you want, any program, any ope rating Dr Wright resorts to
incoherent technical
ranting to avoid providing
a proper answer as to how
it would be possible to
generate anachronistic
metadata tags. Appendix B: Schedule of Transcript References
45
REFERENCE QUOTE COMMENT
system. In my 2007 forensic book and also then in my
later book on audit, one of the things I do note is changing
versions of systems. The reason I say this, my Lord, is
attackers, well, basically, attack based on known versions.
So one of the thing s I would do back then would make
funky versions. I used to teach this to my students as well. So, things would actually --
it's difficult on Windows,
because it doesn't let you do it, but on Linux and
applications that you build, for instance DNS software , if
you change the version information, it makes it so that
attackers use the wrong attacks. And the same happens
with other applications.
{CSW/2/33} CSW11 Appendix B
{Day3/42:9- 19} Q. You say you deliberately altered the metadata of this
document as a demonstration tool for students, right?
A. I demonstrated many documents as demonstration
tools to students.
Q. Again, that wasn't the question. You're saying that you
altered the metadata of this document as a demonstration
tool for students?
A. That is not what I said. I said I used to do it for that. I
also did it when I was wr iting my book on the topic. So
which particular time I did these things, I don't remember. Dr Wright was evasive
when answering a
question regarding his
manipulation of
documents, which he says he used as a demonstration
tool.
{Day3/43:5- 18} Q. But you d on't say that in your appendix B, do you?
A. I'm giving an example of one of the times. I did not say
every time I've done it. At no point did I say it was every
time that I've ever done this.
Q. Let me put to you, the clear implication of your
appendix B evidence is that your alteration of this
document was as a demonstration tool for students.
A. Again, it could have been. It could also be for the other
purpose. On top of that, it could also be that I changed the
-- re-did the document from LaTeX at a la ter date and it
could have even been that version of OpenOffice, because if I was to use LaTeX and timestamps that are set and
build it later, but I don't have the original LaTeX code, so
I can't tell you. Dr Wright backs away
from his own sworn
evidence.
{Day3/43:24} -
{Day3/45:3} A. No, actually, this is another area you don't understand,
I'm sorry. Anonymous is not pseudonymous. So if we
look at many authors through history who have been
known pseudonymously, even recent ones like a certain
author of H arry Potter, pseudonymous is not unknown. I
was pseudonymous, private. The tax office in Australia
knew who I was, government officials knew who I was, Dr Wright claims that he,
as Satoshi, was willing to
reveal his identity to
students and that this
doesn’t contradict Appendix B: Schedule of Transcript References
46
REFERENCE QUOTE COMMENT
individuals at companies knew who I was; I just didn't
want to be public. There's a big difference. So m any
people knew.
Q. Pausing you there, and just to be clear that we dispute
all of what you've just said, but it's right, isn't it, that if the
real Satoshi had wanted to stay even pseudonymous, it
would have been absurd to reveal the entire game for a
bunch of random students?
A. Not at all. They weren't random students. One of these
people is Shoaib, who was my student, as well as being a
student with him. Shoaib, for instance, ended up working
in my companies and being a director of one of them and
had a lot of interaction. So, my Lord, a lot of students
ended up working with me. So, why would I think hiding
from them? I actually want my students to know about my
stuff. The fact is, then they trust me and they know me.
And people like Shoaib knew what I w as doing for years,
but he didn't go out to the world and go, "Hey, Craig's
Satoshi". He worked on systems, he sources them, he
went and visited the companies. But that's different:
people you can trust versus the world. I didn't care about
being anonymous , I cared about being private. Satoshi’s clear intent to
remain pseudonymous.
{Day3/45:4–8} Q. Can you give us the name of all the other students,
other than Shoaib, who knew that you were Satoshi and
who will be giving evidence in this case?
A. Who will be giving he was in this case, David Bridges
was also a student. Bridges does not say
anywhere in his witness
statement that he was a
student of Dr Wright.
{H/124/6} Appendix PM28 “Non -Sparse Random Graphs”
{Day3/48:17–22} Q. As Mr Madden finds on this basis, and Dr Placks
agreed, this is another backdated document, isn’t it?
A. No. Again, when using Metaframe and Citrix
applications, you have shared access to files.
Unfortunately, neither Mr Placks nor Mr Madden have
ever taken even a basic Citrix course. Dr Wright disagrees with
both Mr Madden and Dr
Placks, and uses Citrix as
excuse for backdated
documents, which is
technically implausible.
{L1/371/1} Document 1 - Non-Sparse Random Graphs.pdf
{Day3/50:5- 16} Q. What I put to you simply is that this document, which
can't be analysed in the same way, is no more authentic
than the electronic version, is it?
A. It can actually be analysed, and it was. Ontier had done a handwriting and other paper analysis showing that it -- Dr Wright shifts the blame
to Ontier.
The ink analysis pinholes
that we discovered in the
hard copies Bird & Bird Appendix B: Schedule of Transcript References
47
REFERENCE QUOTE COMMENT
Q. Just --
A. -- several years old --
Q. -- just be careful about relying upon things that are
privileged and that haven't been disclosed, Dr Wright . I'm
just going to stop you there to give you the opportunity
not to go into privileged matters. inspected are referred to in
ISC {M/2/6}.
{L3/288/2} Maths.doc
{Day3/53:14- 22} Q. Can you at least agree that this document in this form
is not authentic to 2008?
A. None of them are from 2008, if you're going to look at
it that way, because they have all been accessed and all
used.
Q. So would you accept, on the basis of what you've just
said, that none of your primary reliance documents are
authentic to their stated dates where they're 2008?
A. No, I would not. Again, you're -- Dr Wright was evasive
when answering and
initially undermined all of
his reliance documents,
before rowing back. It is
not clear what his ultimate
answer is.
{H/139/7} Appendix PM34 Maths.doc
{Day3/54:24} -
{Day3/55:5} Q. The obvious inference is that this document has been
edited in such a way as to include those dates, giving an
impression that the document was drafted before the
release of Bitcoin, isn't it?
A. No, it's not. It's basically a document that has been
used, and over time, researchers have accessed the
documents. I've never denied that. Dr Wright shifts the blame
to third parties,
researchers who accessed
the document.
{H/118/10} Appendix PM25
{Day3/59:11} -
{Day3/60:4} A. Not at all. As I’ve noted multiple times, when you use
Metaframe, when people have access to documents, these
things change. Now, this version of document was on
employee machines and accessed, and the reason for that
is that I allowed them to access these things. To
understand the purpose I had for Bitcoin, these files were
made available.
Q. But you say not changed?
A. A system changes something by itself. So, if you’re
talking about changing a document, then the system does Dr Wright backs down
from his previous decision
to blame other people,
taking an inconsistent
stance. Appendix B: Schedule of Transcript References
48
REFERENCE QUOTE COMMENT
things like changing schemas, but that doesn’t mean a user
did it, so that’s not manipulation.
Q. Are you able to say that all these many people who had
access to this document didn’t make any changes to the
text?
A. Yes, this is the same. When you have a read only access
but administrator access in Citrix, the document can
update schemas and make changes in the background
while not letting the us er make changes.
{Day3/60:5} -
{Day3/61:18} Q. In your appendix B, your excuse was that the
references to the anachronistic fonts and schema appeared
because of your businesses having group policies that
implemented normal .M template files; that's right, isn't
it?
A. That is correct, and when they're implemented over the
Citrix environment, this is how they react. So, the
normal .M is run as a domain administrator. That is a
macro enabled template, and all of the corporate updates
happen. Now, that happens at the same time as the user
accesses the file. But even if the user has only read -only
access, there's a disparity between the system havin g
access and the user having access. So the file won't be
updated by the user, but it can be by the system.
Q. I'm going to put these points to you in response to that
based on Mr Madden's conclusions. It is simply wrong to
say that making a change to a c urrent template causes
existing or past documents to be altered in the way you've
suggested, isn't it?
A. No, that's actually incorrect, and he's talking about a
DOCX template. These, and, as you'll notice, other ones,
have ".M". .M is a macro enabled temp late. My Lord, a
macro enabled template, to explain, is a template with
Visual Studio Code in it. So programming in there. So that
enables the organisation to make updates and keep
consistency across other documents. It's not designed for
these documents, but mainly for marketing documents
and other such things.
Q. And it's also nonsense to suggest that Grammarly, the
Grammarly timestamp, would alter other than through
Grammarly interacting at a user's command, isn't it?
A. No, that's, again, incorrect. The Grammarly system
doesn't embed a timestamp of this type on the normal one.
It's only done in the Enterprise version. The reason I
would put is that Mr Madden couldn't replicate this
himself is he didn't use the Enterprise version. The
Enterprise version i s a business version that runs for the
organisation. Dr Wright is not accepting
the obvious truth of Mr
Madden’s finding
regarding anomalies that
Dr Wright says come from
template changes, and the
presence of Grammarly
timestamps. Appendix B: Schedule of Transcript References
49
REFERENCE QUOTE COMMENT
{H/236/6} Exhibit PM43.16
{Day3/66:16- 24} Q. Page 6, please, {H/236/6}, can we have the screenshot
blown up. Do you see on this screenshot, the "Open
Grammarly" button at the top left?
A. I do.
Q. And that was the same software which left the
embedded timestamp in the backdated reliance
document?
A. No, actually, this is not the business version. The
Enterprise version is used in the organisation, but I don't,
at this point, have an nChain laptop. Dr Wright accepts that he
himself uses the standard
version of Grammarly.
{CSW/2/18} CSW11 Appendix B
{Day3/69:4- 25} MR JUSTICE MELLOR: Dr Wright, why would you post
on SSRN your LLM proposal?
A. Because I had been working on this topic, so I posted
both my LLM and the proposal to show the differences.
When I first started, m y first thing was I put in "trusted
third parties" which was rejected by the university,
because "trusted third parties" is a term of art in computer
science, but payment intermediaries is in law. So I had
been using the wrong terms, but only because they mean
the same thing. There are a few other differences as well
that I had to remove. So, I put a full version of what I'd
initially proposed as well as my thesis. Part of the reason
for that is that that was the entirety of my marking. So, in
British unive rsities, for masters, that's quite common. I've
just submitted a proposal at University of London for
another masters, and that follows with the dissertation,
which will be due in March, but both get marked. So,
because one is 25% of the marks and the othe r's the rest
of the marks, I considered that the proposal and the
dissertation should both be put up.
Dr Wright only provides a
vague, rambling response,
with no good answer to
Mellor J’s question as to
why he uploaded his LLM
proposal.
{A1/1/2} BTC Core Claim Form
{Day3/72:9- 22} MR HOUGH: Dr Wright, when you said you're not suing
people for hundreds of billions of dollars, you're wrong,
aren't you? Dr Wright refuses to
accept that he is suing the
Developers for claims said
to be worth billions. Appendix B: Schedule of Transcript References
50
REFERENCE QUOTE COMMENT
A. No, actually, if I'm correct -- which I am -- and all of
the different aspects, including the paten ted material that
is granted patents that are in BTC Core's products, aren't
there, then this isn't I get that money, this is how the
market reacts. Right now, if it is found out, as I'm saying,
that nodes, aka pools, can be put under a legal constraint
that the Sinaloa cartel can't pass money through them, that
North Korea can't pass money through BCC, that it can be
seized, that's worth hundreds of billions of dollars, not to
me, to the industry.
{Day3/73:1- 25} Q. Dr Wright, this is a statement of value in a court claim
form in which a party who is bringing a claim says how
much they want to recover. Did you not understand that
that was the significance of the statement of value when
you endorsed this and other similar claim forms?
A. The value has that in what I will personally lose, not
that I get from you. My Lord --
MR JUSTICE MELLOR: Can you answer the question,
Dr Wright.
A. I'm trying to, my Lord. What I'm saying is, I will lose,
potentially, hundreds of billions of dollars, because if I'm
right and I didn't do everything the way that I'm doing and
I did the BTC Core way of doing it and I was an
anonymous Satoshi, I would be worth lots more money.
The value is what diminishes.
MR HOUGH: So is your position now, Dr Wright, that,
the statements of value saying that your claims, including
this one, are put at hundreds of billions of pounds do not
mean that you are trying to recover sums of that amount,
contrary to what anyone would understand the court
statement of value to mean?
A. No, I don't think I would recover hundreds of billions
of dollars. I don't think that would be possible. In fact, the
value would go down. Dr Wright provides
evasive responses,
refusing to accept clear
facts and providing false
statements in response.
{H/118/11} Appendix PM25
{Day3/75:17} –
{Day3/76:4} Mr Madden found, in relation to the editing times of these
documents, that the editing times for both of the last
documents we've looked at were unusually long, and the
edit time for the last one was longer than the period
between the creation and the last saved date, which Mr
Madden finds is impossible. Again, I put it to you that
that's another sign of manipula tion of these documents.
A. No, actually, it's not. As I have explained multiple
times, the use of Citrix Metaframe, corporate Dr Wright discusses the
claimed impact of
computing environment. Appendix B: Schedule of Transcript References
51
REFERENCE QUOTE COMMENT
environments and tools in PowerShell, such as Xcopy,
produce these results. The analysis being provided is
under a presumption of a home user laptop.
{L18/373/27} Exhibit HP -[6] Wright LLM Thesis
{Day3/80:20} –
{Day3/82:5} Q. Can I stop you there and focus on the question I'm
actually asking you. In your 11th witnes s statement, you
spend six or seven pages setting out what you say are
linguistic parallels between the proposal and the Bitcoin
White Paper, but you don't draw any similar linguistic
parallel between the Bitcoin White Paper and the actual dissertation, do you?
A. No, not linguistic. What I note, as a whole. But I note
that there was poker code and this exact area you have
here talks about that.
Q. So, Dr Wright, on your account, you included
references to your innovative new system that you were
working on in the proposal, but cut them all out when you
came to the actual dissertation?
A. Yes.
My Lord, as a person who has studied engineering will
know that when you have a system being mentioned,
unless it's particularly the thing you're working on, when
you're writing a paper, you have to take them out in
academic terms. So when I first proposed this, the first
comment is, "Well, you're not writing about a computer
science project, you're doing an intermediary project, so
please write it based on that". So, I restructured my
proposal from Northumbria into what this ended up to be.
Q. Pausing there, do you have any documents to evidence
the university coming back to you and saying you needed
to take this out?
A. No, I don't have any of my Northumbria emails -- very
few of them.
Q. And presumably you don't have any person who can
back you up on that?
A. It has been quite a number of years. It was actually
surprising that Northumbria still had a copy of my
dissertation. Dr Wright evades the
question, ref using to
accept a clear fact.
The evidence of him being
expected to remove the
system in engineering
papers is lacking.
The Northumbria emails
are further missing/lost
documents.
{Day3/83:18} –
{Day3/84:6} Q. The documents sent back by the university didn 't
include the proposal which you then go on to discuss at
length in the statement, did they? Dr Wright shifts the blame
to third parties for failing Appendix B: Schedule of Transcript References
52
REFERENCE QUOTE COMMENT
A. I don't know, I've got conflicting narratives on that one,
but that proposal should have been with the marked copy.
Q. Just to be clear, Dr Wright, in your 13t h statement, I
think it was, you made clear that you weren't saying that
the proposal form came back in the letter from the
university; that's right, isn't it?
A. What I'm saying is, we cannot verify because no one
checked. No one opened the document and put down what
was actually there, so we don't know what is in the -- the
contents of the envelope in that way. to check documents from
the University.
{CSW/23/1} Letter to Simon Cohen
{Day3/84:20} –
{Day3/86:7} Q. And you cannot say, as you make very clear in your
13th witness statement, that it included the proposal? The
first time I saw the document was when I opened the
envelope at Shoosmiths. When I opened it, the thesis had
that do cument, the proposal, inside when you open the
front cover. The first time that I had accessed that was with people from Shoosmiths, so that I --
I didn't put
anything in there. We opened the envelope, that envelope had the thesis, but the front cover had the proposal inside.
Q. There's not a word of that story in your 11th or 13th witness statement, is there, Dr Wright? Not a word of it.
A. The way that it worked was --
Q. No, just an answer to that question before you digress,
please. There's not a word o f that explanation in either
statement, is there?
A. As stated, I can't say what happened before that
happened.
Q. Again, I really have to press for an answer to the
question. The story you've just told about one document
being inside another, there's not a word of it in your 11th
or is 13th statement, is there?
A. As far as I'm concerned, my thesis includes the
proposal which I sent. So when I said "the proposal" -- I
wouldn't have said "the proposal", I would have said "the thesis", and when I said "the t
hesis as published", that
would include the proposal. That's why I loaded both on
the website.
Q. For the final time, your 11th and 13th witness
statements did not include a word of the story you've just
told me about one document being inside another, did
they? Dr Wright refuses to
accept the changes in his
story and the contradiction
with the actual documents,
about whether his LLM
Proposal was included in a
letter from the University.
Ultimately, Dr Wright
fails to answer the
question. Appendix B: Schedule of Transcript References
53
REFERENCE QUOTE COMMENT
A. I did not say that my proposal was put inside my other
document when it was marked. As far as I'm concerned,
the two documents are part of the one. Just like my current
one at University of London, they're part of the one.
{H/132/14} Appendix PM31 “UCP500.doc”
{CSW/3/16} CSW 11 Appendix C
{Day3/90:18} –
{Day3/91/19} Q. I suggest to you that it wouldn't have been very sensible
to do that if it was one that had simply been edited by
someone else in 2015; it wouldn't prove anything.
A. No, actually, i t does. This was a university paper that
I'd done that I then sent for publication at a -- a college
here in the UK, so my argument is not that this has
anything to do with metadata, and there are other things,
including the email to Professor Bradney. So, my paper
demonstrates that I was writing these topics
contemporaneously and that there'd be no reason for me
to edit metadata on my own document that is sent to other
parties.
Q. Well, Dr Wright, just focusing on the document that
was analysed, which you' ve accepted was edited, it would
be a bit bizarre, wouldn't it, for somebody at nChain, in
2015 or afterwards, to be editing your LLM homework?
A. No, it actually wouldn't. The documentary credit here
is still valid. So, one of the -- actually, an area that we've
got probably 40 patents granted on is international trade
and finance, and looking at this, this is a way of
embedding into Bitcoin script, so we're talking about the
basics. So, for -- my homework is not just my homework
in university, it is a tra ining session for staff; people read
this. So why was that updated? Probably because the site
wasn't available any more, so that they've gone back and added one. Dr Wright gives an
incoherent answer, citing a
missing email to a
previously unknown
person (P rofessor
Bradney).
{E/32/6} Thirteenth witness statement of Dr Wright
{Day3/100:22} -
{Day3/101:4} Q. You were saying there, confidently and clearly, to the
court and all of us, that the proposal was not attached to
the University of Northumbria letter, not in that envelope,
weren’t you?
A. No, I said it wasn’t attached to the letter. “Attached to
the letter” would mean something like stapled or
something similar. Because it wasn’t stapled, I can’t say
whether it is the same. Dr Wright evades the
question of whether the
LLM proposal was
attached to the letter from
Northumbria. Appendix B: Schedule of Transcript References
54
REFERENCE QUOTE COMMENT
{Day3/101:11} -
{Day3/102:4} Q. If you'd wanted to say that, "I think it was enclosed
with the letter, although not physically attached with a
stapler", that wou ld have been the place to say it, wouldn't
it?
A. No, it wouldn't.
Q. This statement is setting out a version which is flatly
contrary to what you have said today and you are telling
the court lie after lie, aren't you, Dr Wright?
A. I have not lied at all . I apologise if I need to clarify, but
where I said it's not attached to the letter, I mean the letter
was standalone, it was a single piece of paper. I believe
that the stapled document was inside that other document.
Certainly when I opened the envelope , those were all
together. The only things in that envelope were the letter,
my printed thesis and the proposal, and I have no reason
to believe that someone slipped it in there, and I certainly
don't believe my solicitors would have done something
like th at. Dr Wright flatly
contradicts what he said in 20(d) of CSW13.
{Day3/102:10} -
{Day3/102:20} Q. I just ask you if you accept this basic proposition. If a
-- with a .DOC file, if any change to the file at all occurs
which is committed to the file, whether content,
properties, internal tags, like Grammarly tags, the root
entry timestamp changes, doesn't it?
A. No, it doesn't need to. That's only when you're running
on a laptop in a standard mode. The behaviour on Citrix
virtualised environments and o ther similar areas where
there's shared access is very different. In these, you have a, basically, template file and schema that can be loaded
separately. When you open a file, the schema file can be
accessed separately, and that can be updated without the document. Dr Wright’s response to
Madden, in which he cites
the use of his Citrix
environment
(implausibly) to explain
the addition of Grammarly
tags and other document
anomalies.
{L2/159/1} BDO Minutes from August 2007
{Day3/104:20} -
{Day3/105:9} Q. I'll deal later with your story that you sought to pitch
Bitcoin in this way to BDO, but I'm just focusing on the
document here. Do you recall, and I can show you the
transcript if you'd like, that in the Granath trial, you said
that the second entry was, " Finish POC", meaning proof
of concept, an initial working version of the Bitcoin code?
A. Well, technically, it's Timecoin code, but, yes.
Q. And do you recall that in the Kleiman trial, you said
that the second entry was, "Finish DOC", document, and
that it was a reference to the Bitcoin White Paper? Would
it help for me to show you that? Dr Wright claims he made a mistake in the Kleiman
trial when discerning the
meaning of the minutes. Appendix B: Schedule of Transcript References
55
REFERENCE QUOTE COMMENT
A. No, I think I made a mistake in that one, but it's been
many years, but I would say it's "POC". My own
handwriting even escapes me sometimes.
{L17/327/88} Kleiman Transcript Day 14
{Day3/105:24} -
{Day3/106:21} Q. Then over the page, page 88 {L17/327/88}, and you
said: "That's: 'Finish doc' ... When you said 'POC' ... This
is: 'Finish doc', which would be the whitepaper." And you
agreed it was DOC, not POC. So you were quite specific
about that, weren't you?
A. I was.
Q. You can take that off screen. You're aware, aren't you,
that we have evidence from Mr Stathakis and Ms Li, who
are responsible for manufacturing this from of Quill
notepad, that the first version ever produced of this pad
was produced in March 2012?
A. I'll have to answer that in two parts. First of all, I'm not aware that they were actually involved at all, rather Quill
was purchased by Bantex. The person you're talking about had no interaction with Quill and was only there after five
years later. The Chinese factory that Ms Li is from had
nothing to do with the printing at that stage either, they
we
re Bantex. They were merged into another Chinese
factory. The other part is that the PDF, as Dr Placks
showed, was not the first version, so there were earlier
versions. So, no, I can answer, that's not correct. Dr Wright claims greater
knowledge of the or igins
of the Quill minute pad
than the knowledge of
individuals working for
the company and its
predecessor.
{C/17/1} Claimant’s Amended First Hearsay (CEA) Notice
{Day3/107:19} -
{Day3/107:22} A. I actually do. I used to work for Corporate Express,
which is now Staples, and other family members still do.
Quill and Bantex were both Australian companies. I have
had dealings with both of them since the '90s. Dr Wright provides
entirely new information
on his connection to
Quill/Bantex.
{Day3/109:16} -
{Day3/110:10} Q. Dr Wright, you are making this up as you go along
without any supportive evidence for a word of this, aren't
you?
A. Can we look at the first page?
Q. Yes. {C/17/1}.
A. Quill brands was not always owned by Hamelin
Brands. Before 2015, Quill was an independent company.
At that time Hamelin Brands was known as Bantex.
Bantex basically purchased Quill. The person involved Dr Wright evades the
question, refusing to
accept a clear fact. Appendix B: Schedule of Transcript References
56
REFERENCE QUOTE COMMENT
was a manager from the other company. He had nothing
to do with Quill, they were competitors.
Q. Dr Wright, we're going round in circles, but I'm just
going to put to you again, this statement is perfectly clear
that the Quill product had been manufactured by the
factory in Shenzhen, and Ms Li, who confirmed this
statement, was responsible for it.
A. To be perfectly clear: "The person who managed our
investigation from Australia ... [Mr] Stathakis, Sales
Director, Hamelin Brands."
{CSW/2/67} CSW 11 Appendix B
{Day3/110:25} -
{Day3/111:6} A. No, it's a difference between size. One is slightly larger
than the other. It's not about pixelation. That's a scan.
Q. I'm going to suggest to you that, looking pretty clearly
at the grid, it's a question of pixelation not size?
A. No, very clearly, that's why I dre w the two lines in
there. It's a question of size. Dr Wright refuses to
accept a clear fact that the
differences between the
print proof of the notes and
his disclosure document
are because one of them is
a scan.
{H/31/7} Appendix PM5
{Day3/113:2} -
{Day 3/113:10} Q. But you go further, don't you, Dr Wright? You say that
Mr Stathakis and Ms Li are wrong in what they say in their
confirmation about how, when and where this document
was produced based on information you have, don't you?
That's what you said before at the start of questions this
afternoon?
A. My CV, that is part of this, has that I worked at
Corporate Express. Corporate Express/Staples are one of
the global providers and suppliers of that brand. Dr Wright claims his CV
shows that he worked in
the stationery industry.
{K/11/1} Chain of Custody of Reliance Documents
{Day3/116:21} -
{Day3/117:8} Q. Column R states that for each document: "Ontier was
provided with a login to the MYOB live system and were
talked through how to take scree nshots for evidence. "The
Ontier account was used to login and download each of
these and add them as evidence." Was that also
information given on your instructions?
A. I basically told the log- in to be given to several email
addresses of solicitors. Thos e solicitors had then a log -in Dr Wright seeks to blame
third parties (Ontier). Appendix B: Schedule of Transcript References
57
REFERENCE QUOTE COMMENT
to MYOB. I told them that I could get it online. For some
reason they downloaded it. Both are valid versions, I
guess.
{Day3/118:6} -
{Day3/118:13} Q. And you give a fairly de tailed explanation there, didn't
you?
A. I do, but I can't tell you, from looking at pictures, which
one's which.
Q. You had every opportunity in that part of the chain of
custody schedule to provide further information if you
wanted to, didn't you?
A. Yes , I did. Dr Wright admits he had
an opportunity to set out in
his Chain of Custody the
fact that documents were
different in some way, but did not take it.
{CSW/2/71} CSW 11 Appendix B
{Day3/122:18} -
{Day3/123:6} Q. What you’re saying is that in order to provide
documents for, first of all, the Kleiman litigation and then
for these proceedings, you laboriously took entries from a
live version of MYOB and entered them in one by one
into a non -live version of MYOB and then produced some
versions of that?
A. No, in multiple ways. Firstly, these were never used in this proceedings. The reason you’re saying your needle in
a haystack is that you had people go through every single
email I have ever sent and looked for them. That was then
part of the litig ation in that case. Next, the log- in for the
live version of MYOB was provided to Ontier and
AlixPartners in 2019. 2019 precedes this. Dr Wright evades the
question about the creation
of the MYOB records,
providing a confusing
reply.
{Day3/123:14} -
{Day3/124:2} Q. But Dr Wright, what you didn’t explain there was that
your part in all of this, in creating these documents, by
putting in these entries in March 2020, that wasn’t
apparent from the chain of custody, was it?
A. No, because I didn’t do that. Your error is you keep
missing the fact that I said I had to create another
document. My Lord, the litigation in the US didn’t
involve Tulip Trading. If I was to bring that in, it would
add extra opportunity for Mr Kleiman to seek money from me. So, what I did was separate it. I requested an offline
copy so that I could make it so that no online copy of
anything from Tulip Trading would go into the American
case. Dr Wright claims the
MYOB screenshots had to
be created new for
Kleiman. Dr Wright has
provided no evidence that
this assertion is correct. Appendix B: Schedule of Transcript References
58
REFERENCE QUOTE COMMENT
{Day3/124:19} -
{Day3/125:10} Q. Do you say that none of those screenshots that we
looked at, 4077, 4078, 4079 or 4090, has anything to do
with this case?
A. I’m saying that the screenshots taken by Ontier had
nothing to do with that file. That file was never given to
Ontier, so therefore Ontier could not have, at any point,
got screenshots from the file.
Q. Well, you said a moment ago that none of these
documents had anything to do with this case. That's what you said.
A. No, as in the QIF -- sorry, the QIF, the MYOB and the
email. Sorry, I'm not specific.
Q. The documents that we looked at earlier, 4077, 4078,
4079, that I put on screen, are they documents you say
have nothing to do with this case?
A. They are documents related to this case that have
nothing to do with the other MYOB file. Dr Wright gives muddled
answers to evade
answering the question.
{Day3/125:11} -
{Day3/126:6} Q. I'm sorry, Dr Wright, do you say that those documents
have relevance to this case and are probative of anything
in this case?
A. As I just said, they're documents related to this case --
I'll emphasise that again. The screenshots taken by Ontier, when they downloaded, themselves, the online version of
this document that has nothin g to do with the one gave in
to the American court case, are directly related to this
case. The ones that I created in response to Magistrate
Reinhart and an order to do so, they, on the other hand,
have nothing to do with this case.
Q. The documents you s ay that do have something to do
with this case, were created by you -- as a result of you
having transferred entries from a separate QIF file into
MYOB on 6 and 7 March 2020, aren't they?
A. No, they're not. And as the chain of custody says, and
it comes d irectly from Ontier, those files never touched
me. I didn't have a log- in, I didn't download the file, I was
never involved. It was directly by paralegals at Ontier. Dr Wright evades a
question, instead using the
opportunity to further
blame third Parties.
{L5/150/1} 11- 08-2009 Information Defense Pty Ltd - Bitcoin Token
{L5/471/1} 01- 10-2009 Information Defense Pty Ltd - Bitcoin Token
{L5/146/1} BCDB - Bitcoin inventory
{Day3/127:22} -
{Day3/128:9} Q. Now, just to be clear, the findings of Mr Madden,
agreed by Dr Placks, were that the entries shown on these
documents which we have just seen were as a result of
your entries on 6 and 7 March 2020. You dispute that, do
you? Dr Wright claims the
MYOB screenshots relate to a 2009 account despite
providing no evidence for
this. Appendix B: Schedule of Transcript References
59
REFERENCE QUOTE COMMENT
A. I do, because both of these -- or all of those images
were taken by Ont ier prior to that date, so that can't be
true.
Q. The reality is that these documents resulted from
entries which you made in the system in March 2020 and
that they're matters of your invention, aren't they?
A. No, they're not. They're from an account that I no
longer have admin access to that dates back to 2009.
{H/209/11} Appendix PM42 (New MYOB Files)
{Day3/134:5- 17} Q. Page 16, please {H/209/16}, pa ragraph 51. What Mr
Madden then did was to view the session logs in an SQL
compact viewer, a tool which shows records in the order
that they were added, and he finds log- in and log out
records for the session ID which had given the anomalous records, now w ith the log -in and log out records directly
with each other but the timestamps out of order; correct?
A. No. As I've noted before, the schema updates. This was
part of what I put in my witness statement pointing to an
MYOB site. The schema in MYOB will upd ate entries
and any of these log entries will record when they have
been updated. Dr Wright refuses to
accept an obvious fact.,
and avoids a question
about logs by answering
with a reply about
schemas.
{Day3/135:10} -
{Day3/136:3} A. As I've noted, all of the schemas are updated. The log -
in in MYOB requires updates, and if you don't do them,
you don't access.
Q. Dr Wright, if there was this automatic, across the board
update, surely it would update the product version for all
these different record IDs to the same product version?
A. No, it won't. It will only do where schema changes
happen in an entry.
Q. Mr Madden goes on to record that the product version
2023.4.1.6 was one released in May 2023 and therefore
narrows the period o f use of the software to a period
between 15 May and 7 June 2023, and you deny that that's a valid finding, don't you?
A. What I noted in my witness statement was a point from
MYOB. The MYOB accounting software company noted
that there was a major update; they didn't explain why, but
they said no user could continue using the software unless
they accepted the changes to the schemas. Dr Wright refuses to
accept the obvious truth
regarding the effect of
system updates to MYOB. Appendix B: Schedule of Transcript References
60
REFERENCE QUOTE COMMENT
{Q/2/10} Joint Statement of Pat rick Madden and Dr Simon Placks
{Day3/138:9- 17} Q. But your latest story, that you had genuine records
from which Ontier captured material, neither they, nor
AlixPartners have provided any evidence in support of
that, have they?
A. Again, you're asking fo r waiving of privilege.
Q. No, I'm asking you to accept as a matter of fact that
they haven't provided you with supportive evidence?
A. I'm asking -- well, actually, they're not my solicitors
any more and you're asking for waiving privilege. Dr Wright using privilege
as an excuse to avoid
answering a basic
question.
{Day3/139:1- 6} […] One of the reasons that Martti Malmi got into Bitcoin
wasn't digital cash, and it relates, it is trustworthiness of
online records. Why I created Bitcoin was to ha ve a
timestamp server, as I note, because there is nothing on
any system where metadata stays valid -- This is incorrect - integrity
for document
timestamping had been
around since 1990
(https://en.wikipedia.org/
wiki/
Trusted_timestamping).
{L2/441/1} Tim eChain -0.1.odt
{Day3/140:4} -
{Day3/140:11} Q. Do you see that it presents as a version of the Bitcoin
White Paper in OpenOffice ODT format, with an abstract
proposing the same basic system?
A. No, I recognise it as Timecoin. The similarities are
there, b ut Bitcoin is only a partial implementation of
Timecoin. Timecoin went on to be the commercial
implementation of Bitcoin that I ran in places like Qudos Bank. Dr Wright evades the
question.
{H/17/5} Appendix PM2 (Timechain ODT)
{Day3/143:15} -
{Day3/144:2} Q. No, you're missing the point I'm making. Simplicity of
reproduction is another point they made. Their first point
was the Bitcoin White Paper just wasn't written in LaTeX, and that's something you disagree with, is it?
A. I'm saying that they had no testing of that. So they've
just made a comment because the metadata says
OpenOffice.
Q. No, they haven't. With respect, Dr Wright, that's
simply wrong. They've made that conclusion on the basis Dr Wright insists the
White Paper was written
in LaTeX and criticises
both experts. Appendix B: Schedule of Transcript References
61
REFERENCE QUOTE COMMENT
of a whole series of analyses, not just the metadata
information -
A. A whole series of analyses that are based on things like
the metadata.
{Day3/144:17} -
{Day3/147:9} Q. Happy to call it a diagram, Dr Wr ight. There's a little
OBJ character where the diagram appears?
A. There's an object field, yes.
Q. And that's an object replacement character, isn't it?
A. No, it's where one would go. So it's not a replacement
character, it's a marker, an anchor.
Q. Well, I'm telling you it's -- I'm putting to you that it's
an object replacement character and that it's typically
inserted into a document automatically when the
document is converted from one source containing
embedded objects which can't be displayed in text form;
that's right, isn't it?
A. No. There's a couple of problems with that. Number
one, it's not an embedded object in the Bitcoin White
Paper. The diagram in the Bitcoin White Paper has
searchable text, my Lord. The reason it has searchable text
is, it is actually a LaTeX -created document. It is not just,
as you put it, a flowchart or anything else. Now, if that
was the case, it would not come up as an object file.
Because you have that searchable text, and any of that can
be searched, if you go to the actual agreed White Paper,
any version, you'll be able to select and search on any of
those. Even the verify and sign that are at 29 degrees -- I
pick weird angles. The owner signature, etc, if you do a find and replace, will actually bring up, my Lord, so you
can actually search on that. So unlike a diagram, where
you can't search, that's there. So what you're saying is that
text would then be there. If that was an object, then in that
place, where objects is, there would be text.
Q. I put to you, Dr W right, that's simply wrong and this is
a classic artefact of conversion from a document
containing a diagram of that kind.
A. I'm putting to you that anyone with a mouse can click
on the Bitcoin White Paper, on Verify, and select text, and
they can cut and paste it, and they could go, "Find: owner
zero signature". And if your proposition was correct, that would be wrong. If you had an image there, an image file
embedded, and you tried to search it, you would not be
able to do that.
Q. But Dr Wright, if you -- based on your explanation, if
this was a document written in LaTeX which would
compile, then it would compile in accordance with its Dr Wright further insists
the White Paper was
writt en in LaTeX. Dr
Wright says that the OBJ
character is an anchor
marker rather than a
replacement character.
Appendix B: Schedule of Transcript References
62
REFERENCE QUOTE COMMENT
instructions, it wouldn't produce this OBJ character,
would it?
A. Actually, it would. When you're compiling and you're
not going to PDF and there's an error, that can happen.
Now, the way that my LaTeX file is set up, my Lord, is I
haven't got one. Each of the diagrams is separate so that I
could reuse them. So I have an image 1, image 2, I can't
remember the names of the things, text file, and each of
those are compiled separately and embedded. Now, the
way that I have it is that I compile it into a PDF and do a
compiled PDF, so when you convert into Word or into
ODT, because it is no longer the standard thing from the ori
ginal PDF, it is now an embedded document. So that
object file is because the PDF of the embedded diagram
hasn't been found. Now, in the LaTeX files that they have,
you'll note that there are also compiled versions of the
images that are directly from the text, the TX, file. Those
are then embedded. So the reason that you don't have
errors like Verify, etc, and you have object, is that it is
embedded from a PDF and the PDF hasn't been built
before the ODT.
{Day3/148:5} -
{Day3/148:22} Q. As Mr Madden finds, it would be extraordinary,
wouldn't it, for a writer to predict the various indentations
requi red for future diagrams and then make those in blank
spaces?
A. No, I guess he's not a writer. So, my Lord, if you again look at my compiled text images that are in the Overleaf
files, I have those spaces. So without pre -empting your
question and with this file here, some of them are like 7.81
centimetres, things like this, so they are actually built into
my LaTeX for the White Paper. Now, that is because I
already compiled those images. As I noted, they're not an
object file. I use LaTeX, but I compile int o a PDF, or other
format, and then I have that compiled into the document. So, how do I know? Because I wrote them. I have those
images, I know the exact size of the images I created and
I leave the space what they will be. Dr Wright claims to have
deliber ately configured
the space around the
images in the White Paper.
{Day3/149:5} -
{Day3/150:23} Q. So you went to the extraordinary effort of creating a
LaTeX document which specifies coordinates for empty
space in this document; correct?
A. No, for where the image would go, and which is
something in my CHFI forensic book that I note. In the
section on steganography, I actually talk about doing this.
That was in a 2007 publication.
Q. The fourth point, Mr Madden, at page 15 {H/17/15},
finds a series o f examples of irregular hyphenation,
including "proof -of-work" written without the second
hyphen and "non- reversible" with the hyphen deleted, and
he found that each time that happened it corresponded to
Dr Wright provides
evasive answers to Mellor
J’s questions, refusing to
accept the obvious truth
regarding the reason that
hyphens were missing
from various documents . Appendix B: Schedule of Transcript References
63
REFERENCE QUOTE COMMENT
the word crossing a line in the published Bitcoin Wh ite
Paper. Would you accept that those indicia are there in the
document?
A. Yes, I do.
Q. Now, that is at least consistent with conversion of a
document from PDF to Word, isn't it?
A. No, actually, it isn't. If I open up a PDF in something
like Soda, whic h is the PDF sort of program I use, then all
of this will come out correctly. I can, for instance, even
download the PDF of the White Paper on my phone, open
it in Word and it comes out correctly. So, that's not
actually correct. Actually, if you --
MR JUS TICE MELLOR: Sorry, Dr Wright, when you
say "come out correctly", what do you mean?
A. I mean the hyphenation will actually be correct.
MR JUSTICE MELLOR: Right.
A. So it doesn't --
MR JUSTICE MELLOR: So how does that explain what
Mr Madden observed?
A. Ba sically, what they're assuming is that there are errors
in the LaTeX where sometimes I've used per cent forward
and things like this, done unusual things, and not always
do I hyphenate. So I have different sections of
hyphenation and not hyphenation and they carry forward
into other documents I create.
MR HOUGH: You referred to conversion from PDF. This is of course an ODT document, Dr Wright.
A. No, conversion from LaTeX to ODT.
Q. You were saying to -- you were talking about PDF
conversion just a moment a go.
A. No, but when I'm talking about PDF, then that doesn't
happen. That's what I said.
{L4/162/1} Re: Citation of your Hashcash Paper
{Day3/158:6} -
{Day3/159:6} Q. {D/74/1}, please. {L4/162/1}. Satoshi writes to Adam
Back: "Thanks for the pointers you gave me to Wei Dai's
b-money paper and others." The real Satoshi was treating
the web page which he'd accessed as the b -money paper,
wasn't he?
A. No, I'd just been told I could Google it, and I hadn't
Googled it yet, and basically I'm looking at this as b-Dr Wright is caught in an
obvious lie in relation to
how Satoshi came to
reference Wei Dai in the
White Paper {L4/162}
when presented with the
contemporaneous
documents. Appendix B: Schedule of Transcript References
64
REFERENCE QUOTE COMMENT
money paper, so I assumed that I would find a b -money
paper, which I didn't.
Q. Dr Wright, you're simply saying that black is white in
relation to these emails, aren't you?
A. No, I'm not.
Q. It is perfectly plain from these emails that the real
Satoshi did not know about Wei Dai's b- money paper
before August 2008, isn't it?
A. No. Fur ther down, you'll also see, "I'm going to release
a paper that references your Hashcash paper". In that, I
note the Hashcash PDF. Now, there is a Hashcash page.
I've noted that. So, those are actually different things. So,
I knew about both, and the Hashca sh page and the paper,
well, one was a -- well, basically email type blogpost and
the other was a paper, a proposal. So my presumption was
that in talking about this, you have paper/page. I know I'm
pedantic, it's part of being an Aspie, it's ...
{Day3/159:10- 21} A. I'm actually saying you're wrong. It's very simple. If
you look at the are a below, Hashcash paper and page are
two different things.
Q. The real Satoshi didn't say, "Yeah, yeah, I know all
about Wei Dai, I've been profoundly influenced by his
work for years, I didn't know he'd gone further than
producing a short document into pr oducing a fuller
paper". He didn't say that, did he?
A. He didn't need to, but I didn't realise he did. The ideas
that he posted initially were ones, with BlackNet, that got
me started along this path, but he didn't produce anything
further. Dr Wright refuses to
accept obvious truth about what the documents show
Satoshi knew or was
aware of.
{H/20/27} Appendix PM3 (Bitcoin White Paper)
{Day3/161:6- 24} Q. Mr Madden made a number of findings. First of all, he
found that the day, hour, minutes and seconds for the
times for the creation timestamp precisely matched those
of a control copy of the Bitcoin White Paper as published
in 2009, which he'd found to be authentic but the year and
month are different. That he found to be either a
remarkable coin cidence or an instance of backdating;
that's right, isn't it?
A. No, actually, once again, I used LaTeX. My Lord, as I
have explained, you set the time in LaTeX. So, I can
actually put in the program used, for instance, in this case,
OpenOffice, and I can also say what the different create
and modify times are. So, if I'm going to change those, I
don't need to change all of the settings. Now, the reason Dr Wright’s refuses to
accept the obvious truth of Mr Madden’s conclusions
on the matching of
timestamps. Appendix B: Schedule of Transcript References
65
REFERENCE QUOTE COMMENT
you do this in LaTeX is that you have a control copy. So,
when you're printing and you want to have somet hing
printed later, every version of the PDF you create, even if
you print it or compile it from LaTeX, will have the same
information. […]
{H/29/16 } Appendix PM4 (Touchup_Textedit Flags)
{H/20/31} Appendix PM3 (Bitcoin White Paper)
{Day3/166:19} -
{Day3/167:9} A. It dates to 2008. I don't know the exact date because
you set that in metadata. So, what I set in metadata and
when I printed it are two different things. It dates to 2008.
Q. You've just --
A. The one from 2009, that you're saying is your version
that everyone agrees, was not done in April 2009, it was
done in March, so ... And not on the date.
Q. Dr Wright, I'm putting to you a different point here,
which is that if this has a tag in its raw data referring to nChain Limited, which didn't come into being for years
after that, it can't be a document in this form which dates
to 2008?
A. No, it means that a document has been opened, using,
probably, Acrobat DC, at a later time. That is a different
issue. Dr Wright refuses to
accept the obvious truth
regarding presence of
anachronistic metadata
relating to nChain in a
supposed document from
2009.
{Day3/169:19} -
{Day3/170:1} Q. The na tural inference from all of this is that this is a
document which has been forged by you to support your
claim to be Satoshi.
A. No, that's actually totally wrong. As I've already noted,
I can print out a perfect version of a PDF at any time with
any metad ata and any date. So, stating that I'm going in
and intentionally changing these things to support my case
is ridiculous. […] Dr Wright claims he is too
good a forger to have
forged these documents.
{Day3/174:11} -
{Day3/174:18} Q. That wasn't the question. The first question was: do you
accept that both of the fields are identical in byte capacity?
A. I'm saying they're the same length. Byte capacity is a
little bit different, but they are the same length.
Q. Are they identical in byte capacity, bo th fields? A. It
depends on what the formatting and compression is, so
not necessarily. They are the same number of fields. Dr Wright evades
answering the question.
{Day3/177:20} -
{Day3/178:20} Q. May we now go to {H/20/64}. Do we see that Mr
Madden found that lambda characters which appeared in
the original version of the Bitcoin White Paper, or in the
published version of the Bitcoin White Paper, lambda
characters were replaced, in this document, with these odd
little symbols? Dr Wright refuses to
accept obvious truth,
evading the questions by
responding specifically
about the presence of the
lambda symbol rather than
the question about fonts. Appendix B: Schedule of Transcript References
66
REFERENCE QUOTE COMMENT
A. It's not an odd little symbol, it's in multiple character
sets. It's a modified version of an omega symbol that
hasn't come out correctly.
Q. It doesn't look very much like an omega at all; it's a
circle with three dots in the middle.
A. It's supposed to be a line.
Q. The realit y is that, as Mr Madden found, this is an
artefact suggesting conversion from PDF to a computer
which didn't have the font with the lambda symbol
installed, isn't it?
A. No. Again, what computer doesn't have the lambda
symbol installed, would be my first q uestion?
Q. With the relevant font with the lambda symbol
installed. That's what I put to you.
A. No, again, I don't have a computer in the last 20 years that hadn't had the relevant font installed and that wouldn't
have infinity, or even the -- I mean, the thing is, you have
the sum symbol in maths, so it is there. I mean, you cannot
have the sum symbol in maths without the lambda
symbol. This is inconsistent with
his pedantry elsewhere,
where he insists that he
picks up on the fine details
of the question.
Dr Wright mixes up theta and omega.
{Day3/179:14} -
{Day3/181:1} Well, he found th at the relevant font was Segoe UI, and
that the character of three dots and a circle was included
in that, in Windows 8, released in August 2012. Which
part of that do you disagree with?
A. All of it. I mean, I don't disagree that it was included
in that font, but saying that it is that font, that it would
embed, that if you convert you get an unusual Segoe font
replacing Lambda, I mean, all of that beggars belief. I
mean, Segoe, I've seen before, but I've never used in my
life, so to expect that that becomes a unicode character by
default is ridiculous. Next, the same circle with three dots
is in a number of symbol fonts, not just your one that
you're saying, but actually at least 20 different font types,
and in fact, in the symbols that you have in O penleaf, I
have it for Lambda.
Q. Dr Wright, just this before we finish. Given that, on
your account, all of these different independent
conclusions of alteration were so plainly wrong, are you surprised that Dr Placks agreed that on these -- the basis
of
these findings that the document had been
manipulated?
A. Absolutely, yes, but for a different reason. I'm
surprised in that anyone would allow themselves to go
into such a level of expert overreach. We're talking about
a printed paper document. My Lord, n either of these
people profess any expertise in -- I'm not even going to
pronounce it, but ligiographic(?) technology -- there, I did Dr Wright accuses his own
expert of overreach and
lack of expertise. Appendix B: Schedule of Transcript References
67
REFERENCE QUOTE COMMENT
-- none of them have any paper or printing experience,
they haven't worked for printers, they know nothing about
that, and what they're doing is analysing a printed
document as if it's a computer document. I mean, that
beggars belief, in my opinion. Next, your argument is that
I have a paper document that I have converted and made
an error of intentionally years and years ago , which is
ridiculous. So, I do say that.
Appendix B: Schedule of Transcript References
68
REFERENCE QUOTE COMMENT
DAY 4
CROSS -EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC
{L5/150/1} – (ID_004077) - MYOB accounting system records
{Day4/4:3 -23} Q. Do you recall that yesterday you said that this and three
other screenshots were taken by Ontier after they were
given access to the MYOB system?
A. Yes. This is explained in more detail in the later chain
of custody that detailed all of this in - - more than the
March one.
Q. We've been to that. You also insisted that the
information in these screenshots was not affected by the
inputting of information you did on 6 and 7 March 2020 which showed up in the audit logs found by Mr Madden;
is that right?
A. That is correct.
Q. And I showed you on screen this image at {L5/150/1},
and I asked if you had made the entry which gave rise to
that record when you did your inputting on 6 and 7 March
2020. Do you recall me asking that question?
A. I recall you ask ing.
Q. Your answer was that you had not, and in support of
that point you said that the screenshot, this one here, had
been produced before those dates; do you recall?
A. I do. Dr Wright re -stating that
Ontier took certain
screenshots of the MYOB
system .
{Day4/5:15} -
{Day4/6:12}
{H/209/5}
Appendix PM42
to the Second Report of Patrick
Madden Q. Go to {H/209/5}, please, under subparagraph (d).
Now, do you see that in this screenshot, the date has not
been cropped from the bottom, unlike in the others we
considered, and that date is 9 March 2020?
A. I do.
Q. I can tell you that that's a Monday. Now, bearing in
mind that we'll say this can be further confirmed with
Ontier if necessary, would you now accept that these
screenshots were created on 9 March 2020?
A. No. I will accept that this other one was done. Those
or screenshots are not screenshots, they're pdfs in - -
produced. So Ontier had earlier produced a series of
documents. They then converted those into PDF Dr Wright blaming Ontier for creating screenshots of
the MYOB system and
insisting that they were
taken before 9 March
2020. Appendix B: Schedule of Transcript References
69
REFERENCE QUOTE COMMENT
documents at a later date. They also reaccessed at a later
date. So they had downloaded into a local version and
they had taken mul tiple screenshots.
Q. So you insist that those other screenshots, those other
documents were created before 9 March 2020?
A. Yes.
Q. Are you able to say on what dates they were created?
A. No, I was not. The log - in was given to both
AlixPartners and to Ontier in late 2019.
{Day4/6:13} -
{Day4/7:16} Q. Let me put to you, on the basis of the information we
have from the load file and on the basis of this further
document, that the shots were taken/produced on 9 March
and that the editing you did on 6 and 7 March was just in
time for them to take the screenshots of the system you'd
edited.
A. If you're asking me a question, the answer is, no, I've
not edited anything. As I noted, the log - in was provided
to Ontier. None of this was in my control or possession,
and if they'd downloaded a version onto their own
machine, I would have no way of accessing or altering
anything. When you download MYOB into a local
machine, what happens is it is offline. So, the argument
you're presenting is somehow I must have got into the
offices of Ontier, compromised their computers and
accessed an offline program.
Q. To be clear, I'm not putting that to you. I'm putting to
you that you modified the records in the way shown in the
audit logs that we looked at yesterday and that that was
the basis of the records which Ontier then produced to us.
A. No, you're actually putting to me, being that this was
done inside Ontier, as the chain of custody says, that I
accessed a computer in Ontier, that I ran a local version
in Ontier somehow on one of the PR -- paralegals'
computers and altered this without their knowledge.
Q. That wasn't what I was putting to you, Dr Wright, but
we'll move on. Dr Wright is questioned
about editing the MYOB
audit logs, he is evasive in
response and tries to
reframe the question, as
well as blaming Ontier.
{L2/234/1} – (ID_004011) - draft of White Paper
{Day4/9:23} -
{Day4/10:5} MR HOUGH: My Lord, this is in our core list of 20. And
you say, in your fourth witness statement in its exhibit,
that this is a draft of the White Paper and an authentic document; is that right?
A. I do. Dr Wright admits that
ID_004011 would support
his claim to be Satoshi, if
it was a genuine document
authentic to 2008. Appendix B: Schedule of Transcript References
70
REFERENCE QUOTE COMMENT
Q. If this was a genuine document authe ntic to 2008, it
would support your claim to be Satoshi, wouldn't it?
A. It's not what I would use just to support, but it helps.
Calvi n Ayre funding Dr Wright’s legal proceedings
{Day4/10:6- 19}
{L15/453/1}
Screenshot of
tweet by Calvin
Ayre dated 3
October 2019 Q. May we go to {L15/453/1}. We see here that your
supporter, Mr Ayre, tweeted in the context of the McCormack proceedings: "... I have seen some of the
boxes of historical documents including old versions of
the white paper in Craigs handwriting and print ed and
with his notes and coffee on them and rusty staples." Do
you think that's a reference to this document?
A. I've no idea. And two areas that you're wrong. I
mean, you're saying my "supporter". Supporter, as in he
says things on tweets. But I think you're implying that he
is my financial backer. As you've seen multiple times,
he's an independent individual who has nothing more
than an investment in a company I founded. Dr Wright denying that
Calvin Ayre is his
“financial backer” but
admits that Mr Ayr e has an
investment in a company
that he founded. Appendix B: Schedule of Transcript References
71
REFERENCE QUOTE COMMENT
{Day4/11:6} -
{Day4/12:20}
{L16/342/4}
Wright v
McCormack QB -
2019- 001430
Amended Reply to Amended Defence
- 22 April 2020 Q. Page 4, please {L16/342/4}, paragraph 4B:
"Notwithstanding the foregoing, and that the Claimant
puts the Defendant to strict proof regarding the relevance
of the averment, it is submitted that the Claimant is being
funded by a third party in these proceedings, namely
Calvin Ayre." You admitted in those proceedings, also
concerning y our claim to be Satoshi, that you were funded
by Calvin Ayre, didn't you?
A. No, what I'm saying is I took out a loan and I used the loan against assets. So, no, he's not a funder.
Q. "... it is admitted that the Claimant ..." That's you: “ ...
is being funded by a third party in these proceedings ... ”
You verified that with a statement of truth - -
A. As it says - -
Q. Wait a second - - and you now say that you were not
being funded by Mr Ayre in those proceedings?
A. As it exactly says here: ”The Claimant has taken out a
Bitcoin ... denominated commercial loan against the
Claimant’s and the Tulip Trust’s Bitcoin ... ” So ...: “...
[which] will be paid back to Mr Ayre.” So I made a deal,
a loan from the company, and the company paid him
back. So, no, he wasn’t a litigation funder, he wasn’t
funding. I took out a commercial lo an.
Q. I suggest to you that in denying that you were being
funded by Mr Ayre, you are denying words which you
verified with a statement of truth.
A. The words I said in the statement of truth, and I'll
explain if they're not clear to you, are that I have taken out
a loan that was held against my assets. That included,
later, shareholdings. I've sold some of those assets and
I've paid for that loan, but that loan is how it was funded.
Q. Was that loan recorded in a formal document?
A. It was, yes. Dr Wri ght disputing that
Calvin Ayre is funding
him in the McCormack
proceedings, but admits
there is a formal loan
document in place.
Comparison between ID_004011 and ID_000537
{H/238} Appendix PM44 to the Second Expert Report of Patrick Madden Appendix B: Schedule of Transcript References
72
REFERENCE QUOTE COMMENT
{Day4/13:11} -
{Day4/15:7} 11 Q. Moving then to Mr Madden’s analytical findings in
relation to this document {H/238/4}, please. Now, do we
see that Mr Madden noted that this document had the
same unusual missing hyphen in ”peer - to - peer” that we
saw in the document ID_000537 that I asked you about
yesterday?
A. Yes.
Q. And then page 9, please, {H/238/9}. Do we see that
Mr Madden made comparisons between the contents of
the documents ID_000537 and this document and found
some - - just a couple of differen ces, one of which was the
alignment of the table, as shown on this page? Yes?
A. Yes.
Q. But he found - - and this is paragraph 28 - - that these
differences would disappear if ID_000537, which is a
PDF document, was opened in Word and the footer
referring to SSRN was deleted. Are you aware of that
finding?
A. Yes. I'm also aware that it is pure opinion. And what I
would say is, rather than using a scientific process, what
he has done is provided no evidence. So rather than
having a scientific process with method that is replicable,
he has just put in a pure opinion of what happens. He
hasn't demonstrated anything, he hasn't had an
experiment and he hasn't made a procedure. Now, as an
example, I've demonstrated to other people that I can open up this on my phone even and convert it to Word on my
phone, which doesn't have terribly many things, and keep that formatting. So, what you're saying is, basically, your
expert has failed to follow the basic requirements of being
an expert that my Lord has mentioned in several cases in
patents
MR JUSTICE MELLOR: Dr Wright, do you dispute what
he says in paragraph 29?
A. Completely.
MR JUSTICE MELLOR: Have you done what he did?
A. I've tried to do what he did, but I haven't got the same results. But unfortunately, the
re's no methodology
presented. Now, what I'm saying is, a scientific process
should be used if you're an expert. This is why I deny their experts. Now, it should be like a paper. If I'm writing an
academic paper, I will have a methodology, and that
methodo logy section then goes into results and then goes
into discussion. What we have is a discussion. We jump from the introduction, where we say, "We're going to do
this test", and then we go, "The discussion is I've got an
opinion". Dr Wright confirming that
he disputes Mr Madden’s
findings in relation to
ID_004011 and
ID_000537. Appendix B: Schedule of Transcript References
73
REFERENCE QUOTE COMMENT
{Day4/19:2- 9} Q. Now, is it right that your account is that you had a copy
of this document in which the first page appeared as the image on ID_003300? That was the photograph with the
slight shadow across it.
A. That's correct.
Q. And then you took a photograph of that first page and
sent it on by WhatsApp to somebody in 2019?
A. Yes, I sent it to the litigation team. Dr Wright admitting that
he took a photograph of
ID_004011 and sent it to
his lawyers.
{Day4/20:4} -
{Day4/21:6} Q. Now, on its face, that note {L2/234/1}: “Stefan - - Will
Centrebet use a token that is transferable + audited.”
Would naturally read as a note asking Mr Matthews,
prospectively, whether Centrebet would be able to use
such a token, doesn’t it?
A. No, it does not.
Q. How do you say it naturally reads?
A. What I did was I took an image of the paper prior to
sending it to the lawyers so that they had the original. The
US litigation had nothing to do with whether I was
Satoshi or not, so what I had done wa s I put down notes
on my own paper as I was working on it and I referenced
areas that I needed to find. So, in part of trying to discredit
the attack, saying that Dave Kleiman owned half of
everything I created, I put down notes about the work I
was doing and what I needed to find. So, in this, I put
down a note and I put down, “Will Centrebet use a token
that is transferable + audited” because I needed to find the
references where I spoke to Stefan about this topic. That
was then used when I was arguing in the US litigation to
say that I’d been doing this with Centrebet, I had been
working on these areas, and Dave Kleiman was not a
party.
Q. This reads naturally as a note to Stefan, not a note to
yourself about finding a reference, doesn’t it?
A. No, it d oes not. Dr Wright is questioned
about the handwritten note
on page 1 of ID_004011
{L2/234/1}, he refuses to
accept the obvious
interpretation of his notes
as being a note to Stefan,
and provides an evasive
response about it being a
note to himself to fin d a
reference.
{Day4/21:7} -
{Day4/22:15} Q. Page 6, please {L2/234/6}. There’s a section
under ”Calculations”: ”The race between the honest chain
and an attacker chain can be characterised as a Binomial
Random Walk.” And the note in red is: “Negative, s hould
add more detail.” Yes?
A. Yes.
Q. That reads naturally as an author's note to himself to
add more detail to the draft, doesn't it?
A. No, it does not. This references a negative binomial
and the other work that I've done on that later. So in the Dr Wright refusing to
accept the obvious truth of
his handwritten notes on
pages 6 and 9 of this same
document (namely a note
to himself to add more
detail to the draft and a
note to Stefan Matthews). Appendix B: Schedule of Transcript References
74
REFERENCE QUOTE COMMENT
Kleiman case, we were not disputing the development of
the White Paper, we were disputing the work that came
after. So it was in particular the mining in 2009 up to
2011. In that, I had written a number of other papers,
including ones on negative binomials an d this
demonstrates that it was my writing alone. If I'm not
writing it with Mr Kleiman, then there's no argument that
I'm partly partnered with him to do all of this. So my notes
are to find those other aspects of papers.
Q. Page 9, please {L2/234/9}. Ma y we look at the - - yes,
if we're looking at the top of the page {L2/234/8}: "Stefan
Matthews, would Centrebet use this." That, again, reads
as a note to Stefan Matthews rather than a note to yourself
to find references, doesn't it?
A. No, it does not. S tefan was one of the witnesses in the
trial and I had to use the areas. So what I was looking for
were the areas where I'd had meetings with Mr Matthews,
because what I need to search for is the question: would
you use this, Mr Matthews. So if I'm searching for that
area, I'm putting a note to myself on that.
{Day4/23:21} -
{Day4/24:2} Q. Dr Wright, taking all these notes on their face value,
this was a document which you forged with these notes to
provide support for your back story, isn't it?
A. No, it's a document I wrote on after taking a
screenshot, or a photograph, of each of the pages so that I
could send them off to my litigation team to note the
original evidence, if it was needed. Dr Wright not accepting
the obvious truth and
meaning of the
handwritten notes on this
document and providing
an evasive response.
The SSRN upload {L15/185/1}
{Day4/25:7} -
{Day4/26:10} Q. Dr Wright, I can show you the various pieces of
language from the documents, but would you accept that
the version uploaded to this website shown here included
language which we see in the March 2009 version which
is different from the language in the October 2008
version?
A. Again, I had multiple versions - -
Q. Do you accept that as a factual proposition? I know
what your explanation is, but do you accept it as a factual
proposition or shall I have to - -
A. I’ m denying the way that you’re versioning them.
Q. Let me ask the question again. Do you accept as a
factual proposition, because I think you do in your
defence, that the version uploaded to SSRN, linked from
this site, included language which appeared in the March Dr Wright is being evasive
not accepting the obvious
truth that 2 different
versions of the Bitcoin
White Paper were
uploaded onto SSRN , and
will not accept there are
even different versions. Appendix B: Schedule of Transcript References
75
REFERENCE QUOTE COMMENT
2009 version which was different from language in the
October 2008 version?
A. Let me rephrase - -
Q. Just that factual question and then you can give your
explanation, Dr Wright
A. Again, you're using the term "version" and I don't
believe it's a version. I had multiple versions. The one t hat
was published in 2009, you're correct. But that isn't a
version of that date. That one actually predates going back
to 2008. As I've noted many times, sometimes I even go
back to my first copy. That is evidenced in my LLM. My
LLM, the one that got publ ished, was actually the first
version I produced. Strangely enough, I made a whole lot
of changes and then I undid them.
{Day4/26:16} -
{Day4/27:2}
{A/3/17} Dr
Wright’s Re -Re-
Re-Amended
Defence Q. Paragraph 52: "It is admitted and averred that on or
about 21 August 2019 Dr Wright uploaded a version of the White Paper to SSRN." Correct?
A. Yes, but what I'm saying is I don't individually upload
it. I instruct other people to do it. So my upload, as I've
noted, is - - I'm not sure who it was in 2019, but it's now
Sebastian, probably Alex back then. So I give the
document into nChain and nChain runs SSRN. So when
I'm saying I uploaded it, as an executive, that basically
means I instruct someone to d o it. Dr Wright is taken to the
section on SSRN in his
Defence. He is evasive in response and blames third
parties (namely that staff
at nChain uploaded the
document).
{Day4/27:24} -
{Day4/29:1} Q. Back to the SSRN upload, please. {L15/185/1}. This
stated that the document was yours and it gave a date
written of August 21, 2008. The version that was
uploaded was not written on that date, was it?
A. I'm not - - I'm not exactly sure which version was
written when. As I noted, the metadata on the dates was
actually typed into LaTeX and changed multiple times, so
the exact date when it was written, I don't recall. It was
2008 and it would have been August.
Q. You were - -
A. Now, the loading of this date was done by one of the people at nChain, so as I've noted, the exact date is an
estimate.
Q. You were perfectly clear in your defence, the
document which you uploaded was produced in 2019
based upon a version issued to the public in March 2009,
wasn't it?
A. It was issued, yes, but it was produced and created
earlier. And, yes, it was given to people at nChain, who
loaded it. Dr Wright blaming third
parties (namely “people”
at nChain) for the version
that was uploaded onto
SSRN. Dr Wright also
provides a very confusing
account of the version(s)
of the Bitcoin White Paper
uploaded to SSRN. Appendix B: Schedule of Transcript References
76
REFERENCE QUOTE COMMENT
Q. But it’s my turn to be precise now, Dr Wright. The
version you uploaded was different from the version
which was written by Satoshi in August 2009, wasn’t it?
A. No, again, none of those - - that version you’re talking
about, electronic cash, was not written in August 2009, it
was written earlier. So, while I put that detail in it at that
point and sent out different versions, again, you’re taking
that I have one version and I don’t change these things. I
don’t.
{Day 4/29:2- 14} Q. You were trying to present this document, accessible
here, as the original Bitcoin White Paper written by you
in August 2008, and that wasn't true, was it?
A. What you're saying isn't true is correct. What I was
trying to do was assert my au thorship. I had just filed
copyright, which was done in the US, and signed all of
that. Prior to this, I'd been forced by a magistrate in the
US to admit that I was Satoshi. And because I admitted
under oath, I started getting a number of attacks against
my identity, etc. So, basically, if I'm going to be attacked
for who I am and the fact that I have to say something
under oath, then I may as well come out there and assert my authorship fully. Dr Wright admitting that
the Bitcoin White Paper
was uploaded onto SSRN
to assert his authorship of
it.
{L3/326/1} – (ID_000554) - 2 code2flow source code flowcharts
{Day4/35:15- 22} Q. So Dr Wright, you're saying that years later -- because
I think that's what you say in your appendix B -- years
later, somebody on your staff produced a code map which
looked virtually identical, or visually identical at this
level of detail and had the same title and the same date
footer but was different?
A. There were slight updates and there were different
versions of the code base. Dr Wright implausibly
asserting that somebody in
his staff produced a code
map that looked virtually
identical, years later, for
ID_000375.
{Day4/36:14- 24} Q. Dr Wright, that is a complete fiction, isn't it? This
document, ID_000554, has been created from a prior
document in order to support your claim to be Satoshi.
A. No, once again, in my evidence, I supply the iDae mon
document. That 300 - and - something page document
defines that one node structure at a point in time. So, those
staff members were working to take my system and scale
it, and to do that they needed my original code. I didn't
want to do the BTC changed methodology, I wanted my
original code, so to do that, they needed to work on my
original code. Dr Wright’s response is
evasive and does not
answer the question. Appendix B: Schedule of Transcript References
77
REFERENCE QUOTE COMMENT
{Day4/36: 25} -
{Day4/37:14} Q. And none of these employees has been prepared to
give evidence for you; correct?
A. Well, Stefan Matthews is actually an employee --
Q. None of the employees who you say did the coding has
been prepared to give evidence for you?
A. Ignatius Pang worked for me. Shoaib was a director of
my company and involved and saw this. Stefan oversaw
these people. So, actually, that's not correct. These are
people who were with the companies.
Q. You say that there were specific people who produced
this document, who did the coding, you knew you were
facing an allegation of for gery in relation to it, and the
people who you say did the coding are not giving
evidence for you, are they?
A. No, they're not. Dr Wright admits that no -
one is giving evidence on his behalf in relation to his
claims that staff members
were working on his
“original code”.
(ID_000375) - bitcoin_main.h.pdf
{Day4/38:5- 23} Q. We're just going to see it on page 11. Now, what he
concludes is that the text in red, which is specifically
encoded differently, is indicative of the document having
been edited in those respects. Would you agree with that
conclusion?
A. No, I don't, but, again, this was sourced from a staff
machine and the document is created through a process of
extracting from Atlassian. We used, at the time, Atlassian,
I believe the team still does, to - - well, basically manage
the code development. The system tha t we're talking
about is a scalable distributed database handling 1.5
million transactions a second. We broke Amazon the
other day, AWS. Now Facebook, Google and Twitter
combined do less than a third of that at peak. So this is
important, because that mean s you need a management
system for running the code. So that sits on Atlassian and
other systems, I don't know all of them any more, I'm
sorry, but for that, these individuals can print out at will. Dr Wright’s response is
incoherent and makes
grandiose cl aims,
including how his work
“broke Amazon”.
{Day4/38:24} -
{Day4/39:11} Q. Dr Wright, we've got specific characters which are
encoded differently and which relate to Bitcoin and
indicative of editing?
A. No, once again, if I actually opened something u p, like
he implies, in a hex editor, it doesn't change any of the
characters. So, where I'm saying this is wrong is, if I
actually open up, say, UltraEdit, which is a hex editor I
use, and I go in there and I change the code in the PDF,
then it doesn't cha nge any of the fonts around it. So, the Dr Wright admitting that
he uses a hex editor
(UltraEdit). Appendix B: Schedule of Transcript References
78
REFERENCE QUOTE COMMENT
structure here is, what you're saying is that it's been edited
and somehow someone has also done it in a way to make
it look like it's been edited.
{Day4/41:22- 24} Q. And over the page {H/63/16}, we see he found that it produced code maps presented very similarly to this one?
A. No, they're completely different. Dr Wright is not accepting
the obvious truth of the
similarity of the code
maps.
{Day4/ 42:13} -
{Day4/43:10} Q. He also found, I think you're aware, that the metadata
of this document show that the version of Adobe XMP
Core used to create the PDF dates from 2016 and wasn't
available in 2008?
A. Well, that's basically the version that's been opened up,
because it's been opened with Adobe Distiller. So I don't
know why someone's opened it with Distiller, but that's
occurred.
Q. Dr Wright, all these separate indications go to show
that this was a document created in or after 2016 as the first process of producing the reliance document, which is
a forgery?
A. That's incorrect. As I've noted, it's part of the process
of development. In creating a distributed system where,
in Hotwire, we had at one point 50 plus staff in Australia and now we have several hundred in Australia, including
over 100 developers - - actually more - - they need to be
able to access all of this information and tools and run it
as needed. The way that you set metadata in LaTeX files
is so that you have the searchable docume nts. If everyone
produces them differently, the metadata updates over
time, then you don't know which versioning you're going
to be using. Dr Wright provides an
incoherent response, and
blames third parties
(namely, staff at Hotwire).
{L3/474} - Bitcoin.exe - (ID_000739)
{Day4/44:25} -
{Day4/45:8}
{H/68/4}
Appendix PM12
to First Expert
Report of Mr
Madden And he found that despite the differences in text the text
in each area occupied the same number of character
spaces, yes?
A. I do.
Q. And wo uld you accept that's consistent with binary
editing of a file to avoid the file crashing?
A. For an executable file, yes. There are other ways of
extending it, but a simple way of doing it would be to
overwrite using a hex editor. Dr Wright making an
admission regarding
binary editing of a file, and
also indicating familiarity
with hex editing.
{Day4/46:9- 25} Q. And are you aware that he found, by that test, that the
file bearing your name had been corrupted? Dr Wright admitting that
hex editing was used, but Appendix B: Schedule of Transcript References
79
REFERENCE QUOTE COMMENT
A. That's correct.
Q. Now, your version, as I understand it from the - - from
your appendix B, part 16 {CSW/2/56}, is as follows, and
you can tell me at each stage if I've got it wrong.
ID_000739 was created by hex editing, but you didn't do
it?
A. That's correct.
Q. It's your account that it was done, that hex editing was
done by an ex - employee of one of your Australian
companies?
A. That is correct.
Q. You go on to say that it was created and introduced
into evidence in the Kleiman litigation in order to
fabricate the notion of a business partnership with Dave
Kleiman?
A. That is correct. blaming third parties for it
(namely, an ex - employee
of one of his Australian
companies).
{Day4/47:1- 11} Q. And do I have this right, you say that the purpose of editing it and then deploying it in the Kleiman litigation
was to suggest that you could not have compiled a version
of the code?
A. That, and the IP address added, 203.57.21.7, that you
said, was a VPN that David Kleima n used into my
company. So, I provided a VPN access to servers that he
could run and do some of his forensic work on, and by
adding that IP address, it would make it seem that Mr
Kleiman was also sort of part of the code process and part
of the development of Bitcoin. Dr Wright introduces new,
unsupported, evidence
that the IP address
203.57.21.7 was a VPN
that David Kleiman used.
{Day4/47:12} -
{Day4/48:7} Q. Now, when do you say that the ex - employee produced
this hex edited version?
A. Produced it? I don't know. The interactions between
certain people in Hotwire and Ira Kleiman started in 2014.
There were two different agendas. Some of those staff
member s had made a deal where they were going to sell
intellectual property, code that had been created in
Hotwire, to BNP Paribas(?). The deal was for about $100
million for investment in companies, and scaling and
tokenised solutions, IP that hadn't been patented yet, but
is now patented by nChain, as well as doing deals with
backers for Mr Kleiman, so they were basically sending
information back and forwards with Mr Kleiman from
2014 on. I don't know any of what happened, because I've - - the only reason I have any of this is we have one of the
laptops of the ex - staff members. Which is where this
came from. Dr Wright blaming third
parties, namely Ira
Kleiman and “certain
people at Hotwire”. Appendix B: Schedule of Transcript References
80
REFERENCE QUOTE COMMENT
Q. So you claim that an ex - employee went to the trouble
of hex editing a public version of the Bitcoin executable
file to make it look like you'd writt en it?
A. Yes.
{Day4/51:1- 11} Q. If you had been aware of this document on your
system, forged to set you up, you would have made very
sure that your solicitors identif ied it so that you wouldn't
face these sorts of questions, wouldn't you, Dr Wright?
A. No, actually, this was brought up multiple times,
including in the Kleiman case. So, I would have expected
that you would have actually looked at that litigation and
known.
MR JUSTICE MELLOR: Were you cross - examined on
this document in the Kleiman - -
A. I was, my Lord. Incorrect, this document
{L3/474}, (ID_000739)
was not in the Kleiman
proceedings, it was in the
Granath proceedings.
{L4/188/1} - (ID_000848) - debug.log
{Day4/54:3} -
{Day4/55:22} Q. And the IP address has been changed from
194.74.129.154 to 174.74.129.154, so the ”9” changed to
a ”7”; do you see that?
A. I do.
Q. Would you accept that the original email - - IP address,
before amendment, was yours?
A. Sorry, IP address?
Q. The IP address was yours?
A. It's on a domain from my company, but it's not mine.
Q. L/14 - -
A. The original or the changed one, sorry? I missed what
you said.
Q. I'm so sorry, the original address before amendment?
A. The original was actually mine. The changed one was
actually in my company.
Q. {L14/200/1}. This is a speed test document from your
computer, isn’t it?
A. It doesn’t look like my ... I don’t know. No, it doesn’t
have my Google log - in and that’s rather slow. We’ve got
gigabit internet, so I don’t know. Dr Wright is evasive and
altering his story in
relation to which IP
address belongs to him. Appendix B: Schedule of Transcript References
81
REFERENCE QUOTE COMMENT
Q. We see the IP address below “BT”, don’t we, just on
the bottom left of the dial , 194.74.129.154. That’s yours,
isn’t it?
A. That’s a BT IP address.
Q. That’s the IP address you have just accepted was
yours?
A. No, the one I was accepting was the 129 address, sorry
if you go back. So 129.45.46.171 was the one I was saying
was mine.
Q. I read these out, so let me read them out again?
A. My apologies if I got that wrong.
Q. The IP address has been changed from 194.74.129.154
to 174.74.129.154 and what I put to you was that the
original IP address, before amendment, was yours. You
dispute that - -
A. 19 - - no, I don’t believe so.
Q. So were you wrong a few moments ago whe n you said
that it had been changed from I think your home to your
work, did you say?
A. I was looking at 12(c), my apologies.
Q. I see.
A. I looked at the IP address 129 above and the 203 there.
So my sincere apologies, I looked at the wrong field.
Q. Wel l, I’ve put to you that the document at {L14/200/1}
showed a speed test for your internet IP address and
you’ve disagreed, so we’re moving on.
{L14/201/1} Dr Wrigh t’s Slack: attachment
{Day4/56:4- 24} Q. Page 201 {L14/201/1}, as the document title indicates,
a speed test posted by you?
A. No, posted by my account.
Q. So are you saying that that was posted by someone on
your behalf or someone acting against your wishes?
A. I actually don’t know why that was posted and it’s not
- -
MR JUSTICE MELLOR: Why does it say "Craig" in the top right, Dr Wright?
MR HOUGH: "Craig" in the top right.
A. Sorry, where am I looking, sorry? Dr Wright is evasive as to
whether the speed test in
this document was posted
by him and refuses to
accept the obvious truth
that it was, despite it
stating “Craig” in the top
right of the document. Appendix B: Schedule of Transcript References
82
REFERENCE QUOTE COMMENT
MR JUSTICE MELLOR: Top right. Why doe s it say
"Craig" there?
A. I don't know. It also has an Apple Papers icon, so I
actually don't know.
MR HOUGH: Well, let me suggest to you that what's
happened here is that there's been an amendment to
change the IP address for one which is in fact yours .
A. No, and it wouldn't be mine anyway because, I mean,
this is in England. I didn't have a BT English thing until
2017.
{L4/188/1} - (ID_000848) - debug.log
{L4/80/1} – (ID_000840) - debug.log
{Day4/57:15} -
{Day4/58:21}
{H/64/14}
Exhibit PM11 to
First Expert
Report of Patrick
Madden Q. And he identified the IP address, at paragraph 30 on
the next page {H/64/14}, as relating to the URL
"www.whatismyip.com"; do you see that?
A. I do.
Q. And by his researches he found that that was active up
to 2011. That's paragraph 31(a) onwards, if we go down
the page and over the page {H/64/15}. And it was active
up to 2011; do you see that?
A. I do.
Q. At page 16 {H/64/16}, inactive by 2013?
A. I see that.
Q. In paragraph 34 on page 18 {H/64/16}, he reached
what I suggest is the natural conclus ion that the error
message was consistent with this software being run in
2013 or later, at which time that URL wouldn't have been
accessible; would you agree?
A. Quite possibly, yes.
Q. So that would suggest a creation time of 2013 or later,
consistent with the 2015 creation time in the provided
metadata?
A. Quite possibly, and I'll also note that the change from
the IRC server to the Ozemail one, which is actually the
wrong domain name, would be wrong, because while I
worked at Ozemail, back in the 199 0s, the Ozemail IRC
server was closed in around 2004 or '05. I don't recall
exactly when, but it was definitely before Bitcoin.
Q. Dr Wright, would you accept, at any rate, given the
metadata signs and all the other conclusions that I’ve put Dr Wright admits findings
by Mr Madden that
ID_000848 and
ID_000840 debug log files
have signs of backdating. Appendix B: Schedule of Transcript References
83
REFERENCE QUOTE COMMENT
to you, includ ing the last one, which you agreed with, that
these debug log files exhibit signs of backdating?
A. Oh, definitely. They’ve been tampered with.
{L8/338} – (ID_001546) - email from Satoshi Nakamoto to an addressee, "Ut Ng"
{Day4/64:3- 22}
{CSW/2/61}
Appendix B to 11th
Witness Statement
of Dr Wright Q. And you agree, don't you, that this was a spoofed
email?
A. Completely.
Q. And you agree that i t was among your disclosure
documents?
A. I agree that it was in the documents that have been
collected over the years, including ex - staff computers,
and this was on a computer that had access to my wife's
email, my wife's personal email, my email, seve ral other
staff members' emails, and other emails that it should not have had. It had information personal to me and my wife,
including all our communications as husband and wife.
So - - and it was on a staff laptop. So, no, I was not terribly
happy with i t.
Q. In your appendix B, you say, don't you, that Ms
Nguyen probably created the email?
A. That's a possibility. I don't actually know. What I do know is "cwright" was never my computer, I don't name
my computers that way, and the other information with
web box, etc, has nothing to do with the companies that I
was associated with. Dr Wright blaming third
parties for spoofing this
email (L8/338), namely
Ms Nguyen.
{Day4/65:4- 16} Q. Is it your evidence, based on what you've said
previously, that whoever produced this had access to your
email?
A. No, whoever received this particular one. So, someone
having this email doesn't mean that they produced - - they
created it. So there are two different things. Someone
created this email, which is spoofed, and it's on a
compromised system.
Q. A compromised system of yours?
A. No, not of mine.
Q. Of whose then?
A. My email was compromised, but the compromised
system had mine and other pe ople's email. Dr Wright blaming third
parties for spoofing this
email (L8/338) and giving
incoherent response
regarding a compromised
system/email. Appendix B: Schedule of Transcript References
84
REFERENCE QUOTE COMMENT
{Day4/66:9} -
{Day4/67:13} Q. Do you say that your solicitors identified a number of
documents by number w hich were unreliable, or may
have come from compromised sources?
A. All of the ones from ex - staff laptops are unreliable
sources, but I'm still required to put them in court.
Q. Do you say that when giving disclosure, your solicitors
identified by number those documents which were - -
came from compromised sources or were likely to be
unreliable?
A. My solicitors basically had all of the documents. I
argued that I should not h ave to put in third party
documents, I actually had a fight with my solicitors at one
point, arguing that why should I put in a compromised
laptop from an ex - staff member, why should I give files
that - -
Q. Can I pause you there and ask you to answer t he
question that I've now asked at least once. The question
is, when your solicitors gave disclosure in early 2023, are
you saying that they identified by document number those
documents which came from compromised systems, were
unreliable, may have been a ltered materially to harm you?
A. All I know is I filled out chain of custody information,
I provided information to my solicitors noting all of this.
I stated that I didn't want to give over third party
computers, I didn't want to give over information t hat had
been sent to the Australian Tax Office by third parties on
the internet. I said a whole lot of that stuff. What ended
up being given to you, I don't know, I'm not my solicitors. Dr Wright blaming third
parties in relation to
disclosure of documents
from compromised
systems (namely Ontier).
Dr Wright claims that all
he knows is that he filled
out the chain of custody
information, and that he
provided information to
his solicitors “noting all of this”.
{L9/441} - (ID_002586) - an email supposedly from [email protected] to
[email protected], supposedly copied to Craig S Wright, subject "Digital Fire", 6 June 2015
{Day4/68:18- 24} Q. Is it your evidence that this is also a spoofed email?
A. Definitely.
Q. That was another document from your disclosure
which wasn't identified as being fake when disclosed,
wasn't it?
A. No, actually I noted all of the staff and ex - employee
laptops, so that's incorrect. Dr Wright admitting
another email from his
disclosu re is spoofed,
blaming third parties
(namely Ontier) for it not
being identified as such.
{L8/446} - Email from Dr Wright to “Ira K”, subject “FW: Defamation and the difficulties of law on
the Internet”, 12 March 2008 Appendix B: Schedule of Transcript References
85
REFERENCE QUOTE COMMENT
{Day4/70:23} -
{Day4/71:17} Q. You didn't say in the defence that the email content had
been changed or that the email was a forgery, but that it
was a real email which had undergone an automatic
change through a server migration; that's right, isn't it?
A. No, I noted that there was a rea l email that had been
put through that. As with the Kleiman litigation, when this
was brought before me, I noted that the email had been
doctored and this email, purported to be from me, was
introduced by Ira Kleiman. So, basically, the source of
some of t hese emails was, yes, I'd asked Dave to be part
of what I wanted to do; I had worked with Dave for a
number of years, he was my best friend before he died,
and I didn't realise how sick he was, though I had spent
two and a half years trying to get him involved and at no
point did he tell me that he couldn't be because he was in
hospital. Now, Ira Kleiman then used the slightly
modified version of what I'd sent to build the case around
his brother with other things. Dr Wright not accepting
the obvious truth that he
did not say in his Defence
that the content of the
email had been changed.
{Day4/71:18} -
{Day4/72:20} Q. You said, didn’t you, that the body of the email, so the
text of the email, is the same as that of the email which
Dr Wright sent on 12 March 2008?
A. Materially.
Q. No, "the same".
A. What I mean by that is materially the same.
Q. When you signed the statement of truth in that defence,
did you believe that the text of the email was different in
any respects, what the email actually said ?
A. I believed that it was materially the same.
Q. Did you believe that there were words, passages,
whole sentences different between the email that you said
was the same and the actual email?
A. I believed there were some changes. I had noted this in my testimony in Florida. So I believe that it was based on
my original email, but I don't have the original email, so
I can't tell you what the changes are.
Q. Dr Wright, you were clear in the re - amended defence,
understanding the importance of this doc ument, that the
body of the email was the same, weren't you?
A. Most of it is. So what I'm saying by this is, I'm saying
I don't actually have the original, but there are bits that
don't sound right. So, the email was one that I sent. I did
say to Dave at that time, I did make a comment to David
Kleiman, "I wanted you to be a part of this". But I don't
have that original email. And while I've told people about
it, I don't have the exact copy. That is materially the same. Dr Wright not accepting
the obvious truth that he
had previously stated in
his Defence that the text of
the email was the same. Appendix B: Schedule of Transcript References
86
REFERENCE QUOTE COMMENT
{Day4/72:21} -
{Day4/73:18}
{E/4/31} Fourth
Witness Statement of Dr Wright Q. Let's go to your fourth witness statement {E/4/31},
please, paragraph 93, a question from the RFI asked you
how you'd come to believe that the header was different,
as you'd said in the defence, setting out full detail. And
you said there at 93: "I sent the email set out at paragraph
28 of the Re - Re - Amended Particulars of Claim to
David Kleiman on 12 March 2008 using my
wright_c@ridges - estate.com email address." You didn't
suggest there that you sent an email which was a bit like
that one but you think was actually different in some
respects.
A. I apologise if I wasn't clear, but i n 53, you're asking a
question as how I believe the header is different. So, I didn't explain anything else, because that's not part of the
question.
Q. But this was another opportunity, if you thought that
the email was actually different from the one se t out at
paragraph 28 of the re - re - amended particulars of claim
to note that difference, wasn't it?
A. As I said, I said this under oath in the Florida court. I
noted this, so I would presume that people know that I'm
not claiming that this is an orig inal. Dr Wright not accepting
the obvious truth that he
had not previously stated
in his Fourth Witness
Statement that the text of
the email was different.
{L2/317/1} (ID_000464) & {L2/318/1} (ID_000465) - Further versions of the same Kleiman email
“FW: Defamation and the difficulties of law on the Internet”
{Day4/74:1- 20} Q. {L2/317/1}, another copy of the email, apparently
forwarded by you to yourself on the same day it was
written, 12 March 2008; do you see that?
A. Well, it says "From: Craig S Wright" but you can put
any header field in anything.
Q. And {L2/318/1}. Now, this is pleaded by COPA as a
forgery in its schedule and in the core list of 20, my Lord.
It's a document which appears to be an original email
from you to Dave Kleiman but with your email address of
"[email protected]" and a time of "07:39", as compared
with the 6.37 on the first email we looked at; do you see
that?
A. I do.
Q. And that’ s, my Lord, pleaded as a forgery in the
schedule because it’s the only version in disclosure
appearing to be the original. Are any of these emails, and
perhaps focusing particularly on this one, the original
email?
A. No. Dr Wright stating that no
versions of this Kleiman
email are the original
version. Appendix B: Schedule of Transcript References
87
REFERENCE QUOTE COMMENT
{L10/74/1} - 9 July 2015 email to Stefan Matthews forwarding 12 March 2008 email (ID_001711)
{Day4/74:21} -
{Day4/77:11} Q. Q. {L10/74/1}, please. This is an email, again in your
disclosure, from you at the rcjbr.org address to Stefan
Matthews, 9 July 2015, 08:46. The text is: "More history."
Forwarding the Kleiman email of 12 March 2008. Is this
a genuine document?
A. I don't know. I didn't forward it.
Q. You didn't forward it to Stefan Matthews?
A. No, I did not.
Q. Are you able to give an explanation why a document
appearing to be an email from you to Stefan Matthews
forwarding that email is in disclosure?
A. Yes, I c an.
Q. Go on.
A. Basically, as I've noted, a number of emails were
compromised, mine and my wife's and other senior
people in the company. One of the problems is, when you
appoint people as system administrators, you trust them.
So, as much as we tried t o run a secure operation, if you
have a wolf in your hen house, things go wrong. So, as
I've noted, there were a number of staff computers
containing my wife's personal emails, my personal emails
and even things to do with our children. So, yes, there are
a number of things happened right back from then. The
engagement with Ira Kleiman started in 2014. By 2015,
I’d stopped engaging with him all together and he started
building a case. He started sending a variety of
information out to journalists, including WIRED and
Gizmodo, he started sending information out to others I
was involved with. So part of the doxing involved files
that came from my computers, but also ones that were
modified to look like they were from me.
Q. Dr Wright, this document which we ha ve on screen at
the moment is document ID_001711. Can you take that
from me?
A. I can.
Q. And you're clear that this is a doctored document? It's
not a real one?
A. I mean, it's a forward from a compromised email
address of mine. Part of the reason I purged and reset up
my email, losing a lot of information, in late 2015, was
that once I figured out there was a compromise, I knew
that there could be malicious code or anything in my
email addresses, so I completely shut down my RCJBR Dr Wright is asked about
whether he sent the email
at ID_001711. His answer
is evasive and he blames
third parties (his email
account being
compromised), asserting
that he did not send that
email. Appendix B: Schedule of Transcript References
88
REFERENCE QUOTE COMMENT
account for myself, my wife, and rebuilt it, losing all of
the previous emails. So the reason for that, of course, is,
if there's malicious code and I run it, then I'm going to be
compromised again.
Q. You said - - and you can tell me if I’m wrong, and
others can look at the tra nscript, but you said that this
document was not a genuine email. The email, apparently
from you to Stefan Matthews on 9 July 2015, is not a
genuine email.
A. No, that’s not what I said. What I was saying is that I
had a compromised account. So, a genuine email would
include my compromised account. So, if someone sent an
email using my Gmail, which now has two - factor
authentication but didn’t back then, then it’s still a
genuine email, but not from me.
Q. Okay. Do you say that you - - or do you accept tha t
you sent the email from Craig S Wright - -
[email protected] to Stefan Matthews on 9 July 2015 with
the content that we see on this page?
A. No, I accept that my email address was used.
Q. But you say that you did not send that email?
A. No, I did not. Appendix B: Schedule of Transcript References
89
REFERENCE QUOTE COMMENT
{Day4/77:12} -
{Day4/78:25}
{E/4/33} Dr
Wright’s Fourth Witness Statement Q. {E/4/33}, please, your fourth witness statement,
paragraph 98: “I have been provided to me by my
solicitors document ID_001711, a copy of which is at
Exhibit CSW17. This is an email to Stefan Matthews
dated 9 July 2015 ... in which I f orward an email from me
to [Dave] Kleiman.”
A. Sorry, is that a question?
Q. Was that a falsehood, or was it a falsehood that you've
just told me?
A. No, I'm saying what it purports to be.
Q. No, no, no. At paragraph 98 you say that, "This is an
email . .. in which I forwarded an email from me to [Dave]
Kleiman". That's you saying, "I sent the email". You've
just told me that you didn't send the email, so which is
right?
A. No, if you read this, it says: "This is an email to Stefan Matthews dated [that d
ate] ..." Comma: "... in which I
forward an email from me to [Dave] Kleiman." I'm sorry
if you don't realise the meaning of a comma, but if you
see this: "This is an email to Stefan Matthews ... [date] ...
in which I forward an email from me to [Dave] Klei man”.
Inside that is a forwarded email from me to Dave
Kleiman. I apologise if I ’m not clear on this, but where I
dated these two different bits, that’s a separate thing. I did
not say, “I forwarded an email to Stefan Matthews that
contains ...”
Q. Well, Dr Wright, I have to put it to you that there is a
clear and stark contradiction between your evidence
today and what you attested to with a statement of truth
in this witness statement.
A. No, I disagree. As I state, "This is an email to Stefan
Matthews" , of that date. I did not say, "This is an email I
sent". I'm going to apologise if I'm not clear on that, but I
thought it was. Dr Wright not accepting
the obvious truth that
paragraph 98 of his fourth
witness statement
contradicts his cross -
examination answers
above, and being overly
pedantic in response.
{Day4/80:19} -
{Day4/81:10}
{H/83/27}
Exhibit PM18 to
the First Expert
Report of Patrick
Madden Q. {H/83/27}, please. Mr Madden, looking at ID_00464,
which was the version of the email supposedly forwarded
by you to yourself, examining that he found that the
transmission timestamp for that email was 9 July 2015, at odds with the recorded date. He went on to find a whole
series of further abnormalities. I can take you through
them, but perhaps we can short - circuit that by saying, do
you accept that that email, the one supposedly forwarded
by you to yourself, was not an authentic email to its date?
A. What I'm saying is, if you look there, "PCCSW01" isn't
me. The IP address, if Mr Madden had checked it, is in
the US. I was in Australia, now in Britain; I've never had
a US IP address. And "PDT", which is - - well, Atlantic Dr Wright agreeing that
ID_000464 is not
authentic to its date.
Appendix B: Schedule of Transcript References
90
REFERENCE QUOTE COMMENT
Eastern Standard time, I beli eve. So, I agree there's a
whole lot of funky alterations that happen to match where
Mr Ira Kleiman would be.
{Day4/81:11} -
{Day4/82:17}
{L8/443}
ID_001318
Q. Page 36, please {H/83/36}, and paragraph 83. Mr
Madden addresses the copy of the email forwarded by you to Ira Kleiman, and he looked specifically at Information
Defence, and he finds, as per the researches that I
mentioned earlier, that it was anachron istic to the face
date of the email, and I think you agree with that?
A. Completely. As I noted, Ira Kleiman didn't realise that
I had Ridge Estates and closed it down in 2008 and moved
over to Information Defence; he only knew about the
earlier company. So, when he was trying to get evidence
to, well, take half of everything I created, he didn't
understand some of the history that I know. I know it
because I lived it. I started and closed down Ridge
Estates.
Q. Now, you say, don't you, now that the email
supposedly from you to Dave Kleiman on 12 March 2008
which was forwarded in this email to Ira Kleiman, or
apparently so, is not a genuine email. That's what you say, isn't it?
A. I'm not denying any of that.
Q. And we can see that, amongst other things, f rom the
fact that it uses a domain name which is an anachronistic,
can't we?
A. We can. And my belief on that is, I had shown a
screenshot of the email to Mr Ira Kleiman which didn't
show the domain. Like when you showed before, you
could see the names. N ow, from a screenshot, he wouldn't
be able to basically go into court and go, "Well, I've got
an email, I can prove Craig and Dave". So, my personal
belief is that he used the screenshot to try and fabricate
one. Dr Wright admitting that
the email at {L8/4 43}
(ID_001318) is not a
genuine email.
{Day4/82:18} -
{Day4/83:9} Q. So just to be clear, you’re not saying that the domain -
- you’re not now saying that the domain changed because
of a process of genuine changes of server on your part,
migrations of s erver, but because somebody, Ira Kleiman
or somebody working for him, edited the email?
A. No, I'm saying both. To be clear, I'm actually giving
two different things. I'm not always clear, my Lord. I'm
saying that I went from Ridge Estates, Ridge Estates r an
a sort of domain in X500, and it changed to Information
Defense, keeping the same active directory tree structure.
Now, when that happens, it changes all of the naming
structures in Microsoft. So I did that at a later date, but Dr Wright acknowledging
that he is “not always
clear”, but does not accept
the obvious truth that he
has been inconsistent in
his account of the changes
to the email.
Appendix B: Schedule of Transcript References
91
REFERENCE QUOTE COMMENT
I'm saying that this emai l isn't that, that there are both: I
did this on my exchange servers, and, after giving sort of
a view of this email to Ira, I've got a fabricated one.
{Day4/84:10- 17}
{H/83/30} A. It's not an excuse, it actually happened. As I've noted,
on the email I had, I never forwarded that email to Ira
Kleiman, I only allowed him to see it. So, the only way
he could rebuild it, if I'm saying I don't have it any more,
is to rebuild it. And as I noted, after the doxing I deleted
all of my emails, all of my active directory, etc, emails on
the company, all of my other ones, to purge anything that
might be malicious. Dr Wright blaming third
parties (namely Ira
Kleiman). Dr Wright’s
explanation is also
inconsistent with his
disclosure, in which ridges
- estate.com emails have
been disclosed.
{Day4/84:18} -
{Day4/86:2}
{L20/252.79/1}
C0003648, IP Address and
Domain Name
Geolocation Lookup Tool Q. {L20/252.79/1}, please. Do we see that this is an IP
Address Lookup tool showing the IP address
103.39.121.201 being registered in Australia?
A. Yes, it is.
Q. Can we have that alongside {H/ 83/27}. Now, do you
see at the top, just under paragraph 60, in the transmission
header for ID_000464, the IP address is shown received
from "PCCSW01" and there's an IP address
"103.39.121.201", yes?
A. Yes. My apologies, I got this IP address mixed up.
Memorising IP addresses is why we have DNS, my Lord.
I know what this one is. This is Brisbane, Australia. That
was Jamie Wilson. Jamie Wilson was former CFO, chief
financial officer, who was dismissed in 2013 and ended
up helping Ira Kleiman. He was dismis sed because he
tried to embezzle money and tried to sell things. So, Jamie
is the person who lives in Queensland.
Q. I can see you're trying to help my cross - examination
by pre - empting my questions, Dr Wright, but let me ask
the question I was going to ask. You'd fingered Ira
Kleiman, of course, an American, for confecting this
document, and the IP shows its assoc iation with Australia,
doesn't it?
A. Yes, that's correct. Both of them were working
together. So, my first patent was created basically with
Jamie Wilson. We had a company, FASV, which was a
vault system, started in 20 - - like, the idea started in 2010,
and the idea was to use Bitcoin with a threshold key
system, which Ms Meiklejohn talks about, that I patented in 2011, and Jamie Wilson wrote some false declarations
saying that I assigned all of my rights to him for nothing,
tried to sell some of my asse ts to Google, and then ended
up helping Ira Kleiman. I collect lots of people like this. Dr Wright blaming third
parties for sending the
Kleiman email at
ID_000464 (namely Jamie
Wilson, former CFO). Appendix B: Schedule of Transcript References
92
REFERENCE QUOTE COMMENT
{Day4/87:2} -
{Day4/88:1} Q. Dr Wright, it's right, isn 't it, that when you were first
answering the allegation that these Kleiman emails were
forgeries, you said simply that the domain name had
changed as a result of server migration. That was the
excuse or explanation given in your defence; correct?
A. Befo re I looked at them, I knew that I had, in the past,
sent an email. So, basically what I'm stating is, if the
correct email that came from my domain was in there, this
is how it would happen.
Q. And then - -
A. I did not, at any stage, analyse this email to see how it
was created.
Q. And then, in your appendix B, you came up with the
explanation that the original email as sent had different
content because it didn't contain the final paragraph about
GMX, Vistomail or Tor. That's your account now, isn't i t?
A. Yes. I don't have the original email, but I'm very sure
that I did not say that.
Q. And your account, just to be clear, is that all the
versions of this email which we have in disclosure and
which have been addressed by Mr Madden have been
manipula ted?
A. It is. Dr Wright stating that he
does not have the original
email sent to David
Kleiman, and admitting
that all versions of the
email in
disclosure/addressed by
Mr Madden have been
manipulated.
{Day4/88:2- 9} Q. Now, you say in your appendix B th at the real email
was tampered with by former employees of your
companies who were seeking to help Ira Kleiman?
A. Yes. As I said, Jamie Wilson was actually doctoring
my signature, and other such things, which we caught him
out on. My first filed patent w as actually assigned to him,
which I never did, I never have received any
consideration and in fact never sold it. Dr Wright blaming third
parties (namely Jamie
Wilson) for tampering
with the Kleiman email,
stating that he had
concrete evidence of
tamperin g by Mr Wilson
(but this is not in
evidence).
{Day4/88:25} -
{Day4/89:13} Q. Finally, let me put it to you that while Ira Kleiman certainly deployed that email, there was nothing about the
final paragraph that made it critically better for his case
against you in Florida, was there?
A. Actually, there was. The funding parties behind Ira
Kleiman are associated with BTC Core. Now, what they
wanted to do was have Ira be like the heir to a dead
Satoshi. So, Ira received tens of millions of dollars in
litigation funding from some of your clients purposely to
make it that the dead br other was Satoshi, I was just the
dumb businessman who had no idea and couldn't code,
and that thus, Dave, who is dead and can't argue, is now Dr Wright blaming third
parties for funding Ira
Kleiman’s litigation,
including one of the
claimants in these
proceedings. Appendix B: Schedule of Transcript References
93
REFERENCE QUOTE COMMENT
the heir to all of this and therefore we can do whatever we
want.
Return to ID_000739 Bitcoin.exe - discussion in Granath proceedings
{Day4/92:19} -
{Day4/94:6}
{L17/202/7}
Process Writ to
Oslo District
Court dated 27
August 2021
Q. Bottom the previous page, please {L17/202/7}: "The
plaintiff has been asked to be informed whether Wright
possesses or can access other evidence that he is Satoshi
Nakamoto, and indicated that Wright has a duty to answer
questions about real evidence." Then, following on from
that, a number of documents were collected which were
said to substantiate that you were Satoshi Nakamoto.
These were reliance documents, weren't they, Dr Wright?
A. One, there's no reliance documents in Norway, and as it says: "A
number of documents have been collected
from Wright in connection with lawsuits pending in other
jurisdictions. [They're] of relevance to [the] dispute ..." So
the 71 documents are there not for the reason you're
pointing out. As I've demonstrated in the K leiman
litigation where this first came up, this was promoted by
Ira Kleiman.
Q. Page 7, please - - sorry, page 10 {L17/202/10}, please?
MR JUSTICE MELLOR: Dr Wright, can I just ask. If
these documents were not being presented to substantiate
that you were Satoshi in the Norwegian proceedings,
what were they being presented for?
A. Actually, the first lawyers I had in the Norwegian
proceedings went down a complete different path as the
way I wanted, which is why I dismissed them. What I
wanted to do and wh at happened were two different
things. They didn't want to bring a case about being
Satoshi, and rather wanted to make it about human right
violations and hate crime on Twitter. The incitement
aspect was where they put things. So, I didn't actually
want a Twitter hate case, but that's what I ended up with.
Q. Dr Wright, Wikborg Rein were your lawyers, weren't
they?
A. I don't remember the name of the firm off the top of
my head. I know the people. Was this the first firm or the
second firm, I'm sorry? Dr Wright not accepting
the obvious truth that he
relied on certain
documents to substantiate
that he was Satoshi in the
Granath proceedings in
Norway.
Appendix B: Schedule of Transcript References
94
REFERENCE QUOTE COMMENT
{Day4/94:15} -
{Day4/96:2} Q. I don't know, but we can go to the first page and see if
- - {L17/202/1}. Yes, we see some representatives
identified. You might recognise the surname Haukaas.
No, sorry. Sorry, Vangsnes.
A. Yes, I think this is the first firm that I fired because
they refused to do as I actually instructed.
Q. So we can see from the front page of this that Wikborg
Rein were your lawyers, because it’s ”Defendant”, your
name, and then ”Process representative”, Wikborg Rein,
yes?
A. If that’s the first firm, then, yes, they’re the ones I fired.
Q. And they identified a series of documents as
documents to substantiate you as Satoshi based on this
document, didn't they?
A. No, I put in those documents to demonstrate that
people were actually doing other things, such as trying to
falsify evidence against me.
Q. Page 10, please {L17/202/10}. We c an see that
appendix 57, which is Bilag 57, is listed among these:
"Original bitcoin v. 0.0.8 bitcoin software (pdf file
information + exe.file) [dated] January 4, 2009 at 1:08
pm." Do you see that?
A. I do.
Q. It's perfectly clear, isn't it, that this, contrary to what
you said this morning, is a document on which you relied,
among 71, in Granath to substantiate you being Satoshi?
A. Two points. In Granath, there was nothing about me
substantiating that I was Satoshi. The case was Twitter
defamation, so the case had nothing to do with me being
Satoshi. I wanted it to be, and I got to a point where I
actually fired my lawyers while in there and replaced
them. So, the first firm refused to actually run the case I
wanted saying that, "It's better if we do i t this way”, which
is very different to over here, so I fired them
unceremoniously and replaced them. Dr Wright is evasive in his
response regarding the
purpose of the 71
documents in the Granath
proceedings and whether
they were relied upon to
substantiat e that he is
Satoshi.
{S2/2.1/47} Tulip Trust / Tulip Trading - Dr Wright’s evidence in Granath
{Day4/102:23} -
{Day4/103:15}
{O2/11/26} Q. And you then said in the sections that follow that after
you'd produced this document in 2011, there were further
trust documents that followed?
A. When I produced it in 2011? Sorry, I'm not sure I
understand what you mean there. Dr Wright admitting that
the document at
{S2/2.1/47} was
drafted/produced by him. Appendix B: Schedule of Transcript References
95
REFERENCE QUOTE COMMENT
Q. Well, it's a docum ent dated to 2011, which you said
you'd written the day before.
A. Yes, I drafted. I don't know whether I typed it or I said
it and got it sent or anything like that. As I said, I was
drunk.
Q. And it's a document you say you produced in 2011,
you yourse lf?
A. As I said, I don't know. I was talking to Dave at the
time. I definitely drafted it, but as I've said many times,
drafting a document can be I say it, I type it, I talk into
Dragon VoiceType, it could be many other things. But I
definitely was invo lved in production of it in that way.
{Day4/103:24} -
{Day4/105:1}
{S2/2.1/46}
Email from David
Kleiman to Dr
Wright Q. And that refers to Dave Kleiman having received 1.1
million Bitcoin from you and David Kleiman forming a
trust, yes?
A. No, what it is is an acknowledgement for when it
happened, so that never occurred.
Q. So you produced this document, but it never o ccurred?
A. Well, when you write a contract, you fill out the
contract saying, "I such and such agree ...", etc, and the
same happens with a trust document. So, you create a trust
document, and like I said, I was completely drunk, off my
nut, and the next day I made sure I actually did the correct
one, which was a document created by Diane Pinder of
Lloyds solicitors.
Q. On the previous page, {S2/2.1/46}, you have an email,
apparently from David Kleiman to you, Friday, 24 June
2011?
A. Mm - hm.
Q. With various attachments?
A. Yes.
Q. "Tulip Trust.pdf.asc", "Tulip Trust.pdf.tar.asc", "Tulip Trust.pdf": "Craig, "I think you are mad and this is risky,
but I believe in what we are trying to do. "Respectfully.
"Dave Kleiman." Is that an email that was sent to you?
A. I actually don't know. Dr Wright is evasive in
response to whether the
email at {S2/2.1/46} from
David Kleiman was sent to
him.
{L8/17/1} - Deed of Trust between Wright International Investments and Tulip Trading Limited (23
October 2012)
{Day4/109:2- 5} Q. You swore in Kleiman, didn't you, that this was - - this
document was authentic and signed by you on that date,
yes? Dr Wright admits that in
the Kleiman proceedings,
he swore that the Deed of
Trust was authentic and Appendix B: Schedule of Transcript References
96
REFERENCE QUOTE COMMENT
A. Yes. signed by hi m on 23
October 2012.
{Day4/109:9- 17} Q. This document was found by Mr Kleiman’s lawyer to
be a forgery, this October 2012 deed of trust?
A. Mm -hm.
Q. You denied that it was a forgery, didn't you?
A. Yes, I didn't actually know. I was not involved in
anything, so, as I said, I had no knowledge.
Q. Well, I can bring up the reference if you'd like, but you
denied that it was a forgery, didn't you?
A. My understanding was that it was a real document. Dr Wright is evasive in
response to the question of
whet her he denied the
Deed of Trust was a
forgery.
{Day4/110:4} -
{Day4/111:23} Q. So you denied it was a forgery, didn't you?
A. I did.
Q. So, is it your evidence now that this is a genuine
document recording the terms of the trust and the
trustees?
A. No, it is not.
Q. Why do you say it's not a genuine document recording
the terms of trust and the trustees then?
A. Because, as my origi nal statement said, in 2011, I set
up everything so that I had no involvement. When I was
given the other document in 2012, I saw signatures by
people I recognised from Savannah, but I was precluded
from even asking them any information about the trust
until 2020. After the date in 2020, I validated that this is
not sort of a valid document. Now, I did not know which
documents were real or not at that point. I was ordered by
the American court to give over any documents in my
possession, which included staf f laptops, to do with the
trust. The comment I made many times to the Justice - -
the magistrate was that I have no idea and I cannot
actually vouch for anything being completely real. I can
look at a signature and I can say that that looks like the
person 's signature, which I did. What I do know now, in
that time period when I wasn't engaged in the trust, is that
this didn't happen.
Q. What didn't happen?
A. That document is not real.
Q. So this document, which you attested to as genuine in
the Kleiman litigation which you denied was a forgery,
it's not a real document? Dr Wright is inconsistent
in his responses and now
states that the Deed of
Trust is not a genuine
document. He also
acknowledges that he did
not know “which
documents were real or
not” in the Kleiman
proceedings.
Appendix B: Schedule of Transcript References
97
REFERENCE QUOTE COMMENT
A. It's a real document, but it's not part of the trust. There
was never any agreement between Wright International
and Tulip. Now, as I stated, I set up the trust so that I had
no invol vement until 2020, so until 2020 I was not able to
validate anything, whether I wanted to, had to or not. I
was nearly put into contempt of court in the American
case, which I'll say, in a weird way, was one of the best
things in my life, my Lord, because I sought anger
management. I threw down one of the documents in front
of the justice and the court and he threatened me with
contempt, and after that I've spent several years doing
anger management and I'm much better.
{Day4/112:3- 13} Q. And how do you say you discovered that it was not a genuine document - -
or, sorry, that it did not reflect a
genuine agreement that had been entered into?
A. After 2020, actually in '21, I believe, there was a trust meeting held, per the terms of the
trust, and I was then
allowed to actually get access to the original trust deed,
the real one, which I was precluded from having until
2020, at least. The meeting required 70% or more sort of
voting shareholding ability of trust members for me to do
that, and that was accepted. Dr Wright proffering new
evidence about the
authenticity of the Deed of
Trust document.
{Day4/113:1- 9} Q. So you thought, after that supposed meeting, and you
think now, that this is - - that the document that we looked
at was stil l a complete, genuine document, but just didn’t
reflect an agreement which was actually entered into?
A. Well, there wasn’t an agreement between those two
companies, I know that. On top of that, I’ve also spoken
to some of the individuals named on the docu ment and
they said they didn’t sign. Dr Wright proffering new
evidence about the
authenticity of the Deed of Trust document, but he has
not identified in evidence
who the individuals are to
whom he spoke.
{Day4/114:13} -
{Day4/115:20} A. That is correct. So this was after the sort of Kleiman
issue in 2019, and at this stage I’d now found out that
someone had merged multiple documents together. Some
of the material involved the trust and others didn’t.
Q. You told us just a few minutes ago that the document
was a single coherent document, albeit not one that
reflected a real agreement, didn’t you?
A. It is a single coherent document made up of other
documents.
Q. Well, let me put to you, Dr Wright, that there is an
inconsistency, a stark inconsistency between saying that
this is a single coherent document and saying that it's a
mish mash of multiple documents from different sources.
A. No, I'd argue that actually taking multiple documents
and mish mashing them together makes a document.
Now, whether you say that's a coherent document is Dr Wright is evasive and
inconsistent in his
responses regarding the
provenance of the Deed of
Trust. Appendix B: Schedule of Transcript References
98
REFERENCE QUOTE COMMENT
another thing. What I do argue is that this was a document
purported to be a trust document that added more weight
to Ira Kleiman saying that, well, his brother was my
partner. So a lot of these things happened because of that.
Q. Do you now say it was a fake document produced by
Ira Kleiman in support of his case?
A. It was used that way.
Q. Do you now say it was a fake document used by Ira Kleiman in that way?
A. Well, it has to be a fake document used by Ira Kleiman,
because if it's used by Ira Kleiman and it's a fake
document, then both of those apply. As I stated, there was
no agreement ever made between Wright International
and Tulip Trading, but between 2011, for over a decade,
I had no involvement in thos e companies, intentionally.
{Day4/115:21} -
{Day4/116:9} Q. Dr Wright, you swore in the Kleiman litigation that
this was an authentic document and you ar e now saying it
is a fake; correct?
A. I swore in the Kleiman document - - sorry, litigation
that I had no knowledge of what the documents actually
were that this appears to be. Basically, when I went in
there, I checked the signatures, they were signatur es from
parties I know. It's a third party document. So I was asked in litigation to validate a document by third parties that I
had never seen, and to the best of my knowledge, all of
those signatures were the signatures of the individuals.
Unfortunately, the terms of the trust precluded me from
going to any of those individuals and talking to them
directly. Dr Wright is inconsistent,
he has stated above that he
spoke to some of the
individuals named on the
document and they said
they did not sign
{Day4/113:1 -9}.
{Day4/118:5} -
{Day4/119:5}
{O2/11/27} Q. Just to be clear, you did not say in the Kleiman
litigation, did you, that you simply weren't able to say one
way or the other whether it was an authentic document?
A. Actually - -
Q. You didn't say tha t, did you?
A. Well, no, actually I did. This is - - I said one of the best
things that happened to me in a roundabout way, it's why
I got anger management. I've - - I'm a terrible stoic, but
I'm trying. But what I did, my Lord, was I basically went
to the magistrate and I actually threw the document on the
ground because I - - I couldn't do anything and I had to
accept it in effect. Throwing the document, I got cited
because I threw a document in his court, and I understand,
and I'm incredibly apologetic and I'll never do that sort of
thing in a court again. But I had no sort of option. I knew
it was a document in a trust pile, I had no way of
invalidating it, I was frustrated because I'm legally not Dr Wright is inconsistent,
he has stated above that he
spoke to some of the
individuals named on the
document and they said
they did not sign
(Day4/113:1- 9). Appendix B: Schedule of Transcript References
99
REFERENCE QUOTE COMMENT
allowed to talk to those people. Under Seychelles law,
when I set up that sort of trust, it's a criminal action for
me to actually start talking to them. So, I'm sort of in a
rock and a hard place, and I accepted that it is a valid
document in that pile. As far as I know, there's nothing to
say it was invalid a t that point.
{L1/218/1} Dave Kleiman “Risky” email
{Day4/119:6- 15} Q. Moving on to a related document, {L1/218/1}, please.
This is another document in your disclosure in this case
and it appears to be a copy of the email from Dave
Kleiman to you, "I think you are mad and this is risky ..."
email, but this one dated to 17 October 2014; do you see
that?
A. I do.
Q. Now, I presume we can agree, because Dave Kleiman
sadly died in April 2013, that this can't be a genuine
email?
A. That is correct. Dr Wright admits that the
email at {L1/218/1}
cannot be genuine .
{Day4/120:19} -
{Day4/121:8}
ID_001386
(October ’14
version of the
email) Q. Now, we've agreed that this document was
manipulated and it also, as we saw, included a reference
to your email address as sender. Is this a document whose
provenance you know anything about?
A. Yes, actually, it is. This was sent - - well, one of the ex
- employee laptops, which is listed in the chain of custody
document, but it was also sent from Ira Kleiman to the
Australian Tax Office.
Q. In fact, this was a document submitte d to the
Australian Tax Office on behalf of your company, C01N
Proprietary Limited, wasn’t it?
A. C01N? No it should have been Coin X that that was
involved with. But Ira was actually a shareholder of one
of the companies and had been, well, basically send ing
false information. Dr Wright blaming third
parties for this email
(namely Ira Kleiman).
{Day4/122:7- 17} Q. "However, the taxpayer has provided two versions of
the email from Mr Kleiman to which the Tulip Trust
document was purportedly attached. The em ails are
identical except one is dated 24 June 2011 and the other
17 October 2014." That's right, isn't it, that those two
documents were submitted to the ATO by the taxpayer,
your company?
A. The taxpayer was technically DeMorgan Limited,
which was the h ead group company. That owned both Dr Wright proffering new
evidence regarding Ira
Kleiman’s involvement in
the ATO investigation. Appendix B: Schedule of Transcript References
100
REFERENCE QUOTE COMMENT
C01N and Coin X. That, thus, included Ira Kleiman as a
shareholder.
{Day4/123:19} -
{Day4/124:13} Q. "C01N Pty Ltd/Strasan Pty Limited". Was Strasan a
prior name for C01N?
A. Yes, it was.
Q. So when you say that the taxpaye r in this document
meant DeMorgan and in fact, for the purpose of that
document, meant Ira Kleiman, that was wrong, wasn't it?
A. No, because you would actually go one level beyond
that. Panopticrypt was the main holding company set up
for my wife, myself and my children, and an entity that
was the main owner of DeMorgan. So, the top of the
pyramid is actually Panopticrypt, although I didn't run it
that way, the limited company was DeMorgan.
Q. Dr Wright, the ATO are perfectly clear that
"Taxpayer" means C01N, and the taxpayer, C01N,
submitted these two documents.
A. No, it's part - -
Q. That's when the ATO decision says, isn't it?
A. It's part of a group. So when you're in a grouped
company, same as over here in the UK, the entities
actually file toget her. Dr Wright is evasive in
response and not
accepting obvious truth of
the meaning of
“Taxpayer” in the ATO
decision.
{Day4/127:2- 11} Q. Dr Wright, the reality is that all these documents which look like 2011 documents settling up a trust structure and
investing assets in Tulip Trading Limited, which bare
signs of creation or alteration in 2014, tell a story of you,
in 2014, trying to cr eate a documentary record, don't
they?
A. No, they basically show where we were locked out of
our office and we had to rescan documents, reprint
documents and get the rest of the corporate documents for
the other companies so that we could actually trade. Dr Wright refuses to
accept the obvious truth of
the manipulated Trust
Deed documents.
Abacus documents: {L9/214/1} ID_001421, {L9/185/1} ID_001397
{Day4/128:15} -
{Day4/129/18} Q. Now, as Mr Madden finds, the natural conclusion from
this is that the first document we looked at has been text
edited to suggest it was an invoice for services in relation
to an existing company when in fact it's a company which,
according to this invo ice, was purchased in October 2014;
correct? Dr Wright blames third
parties (namely Ira
Kleiman) for faking the
Abacus documents. Appendix B: Schedule of Transcript References
101
REFERENCE QUOTE COMMENT
A. No, that's his assumption. I would say neither
documents are actually correct.
Q. You can elaborate if you want.
A. Basically, part of the story Mr Kleiman was putting
together was that I never moved any of the assets and that
everything went into the American company, W&K Info
Defense. There was an agreement between the Australian
company Information Defense Pty Ltd and the American
company W&K Info Defense that never occurred.
Basically, Dave Kleiman was h ospitalised from an earlier
accident and he was a paraplegic, and because he was
hospitalised, the business that I wanted to set up never - -
well, never eventuated. The argument by Ira Kleiman was
that intellectual property had to basically stay in W&K
and that other assets that would have occurred if Dave
hadn’t been ill had to be, well , accessible , and as such,
part of the fabrication there was saying that Tulip
Trust/Tulip Trading, any of my companies overseas,
didn’t exist .
Q. So do you say that he faked both these documents, or
just one of them?
A. I’m saying both of them are actually fake.
{L7/357/5} Abacus Incorporation form for a Seychelles Company, ID_001930
{Day4/129:23} -
{Day4/130:16} Q. And on page {L7/357/5}, we see what appears to be
your signature with a date of 21 July 2011, yes?
A. No, I don’t. What I see is a cut and paste where
someone’s made a mess of it, and it’s also not my
signature. As part of the Kleiman proceedings, we had
this analysed. When I sign, one of the few things I always
do that people will now know is a little trick, I do the G
separately. So I basically draw a “J” and then draw a “C”,
and my signature has a little funky thing fo r that; this
doesn’t. It also doesn’t have an “S”. So it’s some sort of
“Craig Wright” without a - I’ve always signed “Craig S
Wright”. We had a handwriting analysis done of this and
showed it wasn’t my signature. My signature’s messy, but
it’s not that one.
Q. Was that a handwriting analysis report which you
deployed in the Kleiman proceedings?
A. No, none of this actually ended up happening because
the other side were fine with not going that way. Dr Wright is making a new
assertion that the signature
in this document is not his
and referencing a
privileged handwriting
analysis. This is contrary
to Dr Wright’s signature
on the Claim Form at
{A1/1/5}, which appears
nearly identical to the one
at {L7/357/5}.
Appendix B: Schedule of Transcript References
102
REFERENCE QUOTE COMMENT
{Day4/132:9} -
{Day4/133:9} Q. Yes. So all the indications are that a document from
2014 has been edited to produce a document dated July
2011, aren't they?
A. I'm saying both of them are doctored. Why the first one exists is another question.
Q. Dr Wright, just this before the bre ak. This is yet
another indication of you, in 2014, trying to doctor the
record to create a document that suggests the
establishment of Tulip Trading and the trust structure in 2011.
A. No, actually the trust structure was set up in the late
'90s. The trust actually had a domain name WDI.org, so
that was probably back - - actually early '90s. I think it
was - - I'd have to look it up, but WDR was set up way
back before I even set up DeMorgan version 1. So I had a
trust already, multiples, that was first in Belize, I believe,
but I also had many other overseas corporations. So, to set
up a fake company, again, I have no purpose. I have
DeMorgan in Singapore, I have multiple other companies
in Panama, Antigua, Belize, Seychelles, Canada, Hong
Kong, all dating from before any of this. So this is
basically used as an attempt by Mr Ira Kleiman in his
litigation, where he wanted - - this is, he believed, $600
billion was the figure. He was offered a settlement figure
of US$3.4 billion, which he turned down, as 50% cash -- Dr Wright blaming third
parties (namely Ira
Kleiman) for the doctored
documents ID_001930 &
ID_001395.
{L9/191/1}, "NetBank - Transfer receipt Part 1”, ID_001406
{Day4/137:6- 16} Q. Well, just so it's clear, Dr Wright, I'm disputing that
this is, as you suggest, a fake document.
A. I didn't say this was a fake document. I did make a
payment. Every single year, I had to pay for nominee
shareholding services from DeMorgan.
Q. I see, so the email which referred to this transfer receipt
was fake, but the transfer receipt isn't?
A. There was a transfer done, that is correct. As noted, the
email was found on a third party server, which wasn't
mine and also had access to my wife's and o ther people's
emails. Dr Wright is evasive in
response and appears to be
blaming third parties in
relation to the email
referred to in the transfer
receipt.
{L9/287/1}, email chain between Dr Wright and Abacus Appendix B: Schedule of Transcript References
103
REFERENCE QUOTE COMMENT
{Day4/138:10} -
{Day4/139:8} Q. Then page 1, at the end of this chain {L9/287/1}, ends
with Abacus forwarding you the certificate of
incorporation and a series of other documents?
A. Yes.
Q. So there is a substantial documentary record showing
that you, in late 2014, reserved Tulip Trading Limited as an aged shelf company, isn't there?
A. No, there is not, and this document demonstrates what
we get basically every year. This, I had to sign for
Panopticrypt, which became - - which was the director.
Panopticrypt was an Australian company that acted as one
of the directors of the overseas companies, so we were
also, as I noted, locked out of our offices. That’s easily
verifiable. There’s - - it was in administration for a time,
and the records of the administrator are all available and
public as well. That’s also on ASIC, which is the
Australian Companies House. Now, in those documents,
you’ll see that we had that event, we were locked out of
the office, and at the same time we were facing action,
like audit from the Australian Tax Offic e and we were
required to basically have all of our documentation
constructed. So that was real documents that we went
back to the providers for and asked for. Dr Wright is evasive in
response and has not
produced the records on
which he relies.
{Day4/139:9 -20} Q. Dr Wright, it is no coincidence, is it, that Mr Madden
has found editing in the incorporation form and that
invoice to suggest the time for this registration being
moved from 2014 to 2011? That’s no coincidence, is it?
A. No, it's not a coincide nce. As I stated, because we had
an American case where people were trying to plant this
on us, when we had people sending false documents to
the Australian Tax Office, the entirety of what I was going
through at this period were people trying to say that
everything was false. Mr Ira Kleiman and several other
people in the Australian companies all wanted them
closed. Dr Wright blames third
parties for producing fake
documents (namely Ira
Kleiman and others in
Australia) and planting
these documents on him.
{Day4/140:16} –
{Day4/141:15} Q. First of all, Dr Wright, none of these documents even
appears in the chain of custody, because none of them is
a reliance document, so you’re just wrong in saying that
you look in the chain of custody document to find some
answers, aren’t you?
A. No, actually, I filled out a full chain of custody
document and all of these are in Relativity. I don't know
what you can see - -
Q. Just pause there, please, Dr Wright. Each time you
refer to Relativity, you are referring to your solicitors'
privileged system, so I just want you to be very careful Dr Wright is blaming third
parties (namely his
solicitors) for not passing
on information that he
claims to have provided on
chain of custody.
Appendix B: Schedule of Transcript References
104
REFERENCE QUOTE COMMENT
about making references to a system which is privileged
so that you don't waive privilege, okay?
A. No problem.
Q. Go on. As long as you're talking about things which
have been disclosed between the parties, go on.
A. Well, I don't know. What I have done is I've filled out
a complete chain of custody document stream. I do not
know what the redacted version of that that you have is. I
have access to a platform that I'm not discussing,
obviously, and that has all of the information. However,
what has or has not been attached with ID numbers, I
actually don't know. I mean, it's in my view, but I don't
know what your view is, so I can't say whether you have
it or not, obviously.
{Day4/144:11} -
{Day4/145:8} Q. My Lord, that's as far as I can go at the moment in
relation to that. I've put my case, but obviously I can't go
into the detail of an expert report which has yet to be
produced. I'm hoping that it won't be necessary to recall
Dr Wright to return to this. What all these documents
show is that Tulip Trading was bought by you in 2014 as an aged s
helf company and efforts were later made to
create documents suggesting that it had been bought in
2011. That's the truth, isn't it, Dr Wright?
A. No. What it suggests is, because I'm rather close to my chest with most of my corporations and things - - or I used
to be; now everyone knows everything about me - - I had
a variety of companies that people didn't know about, so
they didn't realise that I actually had over 20 overseas
corporations that were well documented, they didn't
realise that I'd already been in disputes over these
companies, they didn't realise that just shutting down a
company doesn't give you assets. I mean, that was
probably the most asinine bit. Ira and others actually
believing that if they liquidated my companies they would
somehow get my intellectual property. So, no, that's what
it was all about. Dr Wright blaming third
parties (namely Ira
Kleiman and others).
The Papa Neema emails Appendix B: Schedule of Transcript References
105
REFERENCE QUOTE COMMENT
{Day4/148:10} -
{Day4/150:9} Q. Let me just see if I can unpick the narrative and if I've
got it r ight. First of all, is it right that you say that on 8
September, you told Christen Ager - Hanssen, the then
CEO of nChain, that you would request invoices from
Denis Mayaka, formerly of Abacus Seychelles, to show
your registration of these companies in 2009?
A. Yes, that's correct.
Q. Then do you say that Mr Ager - Hanssen, you
understand, called Mr Mayaka on 9 September 2023,
telling him to expect an email from Maze Cyber and send it on to you?
A. I do.
Q. Then is this right, you say that on 10 Septem ber, Mr
Mayaka receives an email from Maze Cyber attaching
screenshots of invoices?
A. Yes.
Q. Then do you say that later that day, Mr Mayaka
emailed Stefan Matthews with an email under the name
"papa neema@gmail"?
A. Well, that's the email address, it' s not the name.
Q. But the from the email address
"[email protected]"?
A. Yes.
Q. With a ZIP file containing some screenshots?
A. Yes.
Q. And that was copied to you?
A. It was.
Q. You say you then emailed him asking for original
invoices and he agreed?
A. Correct.
Q. And your position is that the invoices shown in the
screenshots are real?
A. They appear to be, yes.
Q. Do you believe, do you understand that the screenshots
were photographs taken by Mr Mayaka?
A. No, actually, he got them. The screenshots are ones he
received from Christen Ager - Hanssen, or a
representative thereof.
Q. So you think Mr Ager - Hanssen sent Mr Mayaka the
screenshots which contained real invoices and were then
sent on to you? Dr Wright is evasive in
response to questions
regarding the provenance
of the screenshots of
invoices. Appendix B: Schedule of Transcript References
106
REFERENCE QUOTE COMMENT
A. I don't actually know if they were real, but he had been
talking to Denis. Because he was the CEO of nChain,
Denis believed that he should be able to listen to him and
trust him - - which is a silly thing, but then we all do silly
things - - and then, when he received those, well,
screenshots, he forwarded those on to Stefan. After I
received that, I went back to Denis and I went, "Why are
you sending us screenshots?", in effect, I don't remember
my exact wording, and ques tioned him about that,
because I wanted the invoices.
{Day4/151:19} -
{Day4/152:10} Q. Now, you insist, don’t you, in your 11th witness
statement that w hatever else, these are not photographs of
your monitor?
A. No. They are photographs of what I think Christen
believed my monitor to be. He’s seen videos, etc, but what
he didn’t realise is I don’t run the standard build for
nChain. My laptop is a bespoke system, I have it custom
made. So while it is Lenovo, it isn’t the same as the other
ones. And it is still corporate policy at nChain to run
Windows 10 because of some applications we have, but
I’m a special case and I run Windows 11. So this is
basically someone who believes. It was later discovered
that Mr Ager - Hanssen had used a policy update from a
VPN that was applied to put malware onto my computer.
That wasn’t discovered until September. Mr Ager -
Hanssen was fired from nChain and any day now he’l l be
facing criminal action. Dr Wright is evasive and
blames third parties
(Christen Ager -Hanssen)
despite not providing any
evidence of Mr Ager -
Hanssen putting malware
into his computer.
{Day4/152:16} -
{Day4/153:3}
{P1/20/9} Q. You have a chain of custody document in the context
of these proceedings, don’t you?
A. I do.
Q. “Spyder.rtf” is the name, isn’t it, of a deleted file from
the Samsung Drive which you provided which Mr
Madden recovered and which had been backdated to
2017; correct?
A. I don’t know if it’s a deleted file on that, but I know
what Spyder.rtf is.
Q. What sort of document do you say it is? Dr Wright is evasive in
response to questions
regarding the tabs visible
in the screenshots. Appendix B: Schedule of Transcript References
107
REFERENCE QUOTE COMMENT
A. The original would have been a corporate policy
document about Spyder. The one on that screen, I don’t
actually k now.
Q. So it’s certainly a document you associate with
yourself?
A. Oh, it’s one - - I mean, the name is one that I created.
Whether it’s that version or not, I don’t know.
{Day4/153:13- 21} Q. Dragon Dictate is a form of software you use, isn’t it?
A. Yes, but I use a different version than that one. The
one being displayed and the one that I have are different.
Q. Then the “Z” is a logo for the software Zoter o, isn’t it?
A. That’s correct.
Q. And Zotero is another software you use, isn’t it?
A. It is. Dr Wright admits that he uses Zotero.
{Day4/154:20} -
{Day4/155:9} Q. … It’s no coincidence, is it, Dr Wright, that we have a
monitor of the same model as yours, with tabs - - a whole
series of tabs for programs and files associated with you?
A. No, it isn’t a coincidence. Mr Ager - Hanssen provided
an interview a while back noting that how he met me at
an AMEX black card function was basically something he arranged, he paid to be there, and one of the things I
found out, like other American lawyers, he spikes drinks.
So, my wife remembers how utterly drunk I was. I didn’ t
think I had drunk so much, but neither did Kyle Roche.
When you walk away from Mr Ager - Hanssen, you find
you have been drinking more than you realised. He
actually admitted that in an interview, thinking it was
funny. Dr Wright blaming third
parties (M r Ager -
Hanssen). Appendix B: Schedule of Transcript References
108
REFERENCE QUOTE COMMENT
{Day4/155:22} -
{Day4/158:5} Q. So this is another elaborate set up job, this time not by
Mr Kleiman or disgruntled employees or people from
BTC Core, but by Christen Ager - Hanssen?
A. Yes and no. What I do know is he has links to both
Algorand and BTC Core, hence why, after all of this
started going down, he started tweeting proficiently about
how “fake Toshi” was going down and how I’d faked
everything.
Q. Dr Wright, you’re just making up these allegations as
you go along, aren’t you?
A. No, it’s actually in one of your witness statements from
Sherrell. Mr Sherrell has actually produced this for me. I
was not able to capture the tweets in time, but -
Q. Your allegations linking Mr Ager - Hanssen to all sorts
of other people are just you making it up as you go along,
aren’t they?
A. No, actually, Mr Ager - Hanssen is using a third party
laptop, he is not a skilled hacker, so for someone to
actually be displaying my live browsing history, and I
mean live, remotely on a screen and tweeting it, well, that
demonstrates complete control of my computer. And Mr
Ager - Hanssen has no ability to do that, so there are third
parties.
Q. So you say he has set up a computer to look like yours,
put a document on that looks actually genuine and
supporti ve of your position, taken a photograph of it and
arranged for it to be sent to Mr Mayaka with a view to it
ultimately going to you?
A. Yes. I had actually, first of all, told Stefan, look, this is
getting ridiculous, why don’t I just go to Denis and ask
for the invoices directly. I said that to Ali Zafar KC, who
was a person who set up the false, fake trial thing,
pretending to be a - - with someone pretending to be a
judge, which I found really abhorrent. And then, when I
told him this, he said, “There’s no way you can do that,
you can’t get those documents, you cannot put them in”.
I did it anyway and had them sent, but before I reached
out to Denis, I discovered that he’d already reached out to
Denis. And then I spoke to Travers, and Christen I found at
that point had added his name to my case somehow.
Christen Ager - Hanssen told Travers Smith that he was
working for Calvin Ayre and Calvin was my funder, and
thus, as the litigation funder, and his representative, he
has to, well, basically sign off on a ll of my documents,
which led to Travers Smith having a conflict. I actually
quite liked Travers Smith, I really did. Dr Wright blaming third
parties (Mr Ager -Hanssen
and Ali Zafar KC).
Appendix B: Schedule of Transcript References
109
REFERENCE QUOTE COMMENT
Q. Please don’t tell us about your how your conflict with
Travers Smith emerged, because I’m sure your lawyers
will consider that privile ged.
A. So anyway, as I was noting, Mr Ager - Hanssen went
into a big panic when I said that I could get documents
from Denis. I listened to him and didn’t - - but didn’t
basically act straight away. Ali Zafar KC then told me I
couldn’t use these document s, no court would accept
them. I then went - - I don’t know why, I mean, they’re
directly from Denis. Lawyers believed, because a KC said
it, and we’re where we are.
{Day4/158:6- 18} Q. Dr Wright, I’m just going to put it to you again, I think
I’ve probably put it to you already, this is just an elaborate
fiction, these were photographs taken by you of your
monitor.
A. No. As I stated, Christen actually then went and did an
interview right after this with a Norwegian court, where
he said basically that he set everything up in the first place to get me, to get into nChain, and then said, at the end of
this, he was either going to own all the intellectual
property in nChain or destroy it . And then he started
tweeting to BTC Core and engaging with COPA
members, and had a number of files that shouldn’t be with
him. Dr Wright blaming third
parties (Mr Ager -
Hanssen) and referring to
events that are not in
evidence.
{L1/115/1} - ID_004009 - DeMorgan Notes
{Day4/159:14} -
{Day4/160:2} Q. Moving on then to a new document ID_004009, which
is at {L1/115/1}. Now, this is one of your reliance
documents. It’s not a pleaded forgery. I’m addressing it
in relation to authenticity. Dr Wrigh t, do you recognise
this as one of your primary reliance documents?
A. I do.
Q. It’s a set of manuscript notes on a DeMorgan company
pad? Dr Wright admitting that
the notes are the early
version of BlackNet. Appendix B: Schedule of Transcript References
110
REFERENCE QUOTE COMMENT
A. It is.
Q. Can we agree this, at least the bulk of these notes are
written as if they were development notes on Bitcoin or a
concept like it before the release of Bitcoin?
A. It was the early version of BlackNet.
{Day4/161:9- 23} Q. And those included a statement from Daniel Bernstein,
whose team had developed the digital signature scheme
known as EDDSA, didn’t they?
A. The current version of Schnorr signatures, yes.
Q. But they developed the scheme which has the moniker
“EDDSA”?
A. Correct.
Q. And you’re aware his statement, which you received
in the middle of last year, said that that abbreviation was
first used in 2011?
A. Yes.
Q. And is it right that in your chain of custody
information, after the provision of that stateme nt, you
gave some information about this document?
A. I did. Dr Wright admitting the
date on which the
abbreviation EDDSA was
first used.
{Day4/162:7- 23} Q. Dr Wright, I’m not disputing that this is written in or
after 2011.
A. Only the red part.
Q. Bu t you say that the document was produced as part of
work you were doing in 2002; correct?
A. Mm. That’s when I started it.
Q. You said that the handwritten notes were made
between 2005 and 2013? This is from your chain of
custody. We can go to it?
A. Wh at I’m saying is I’ve updated there, but the
handwritten notes includes the red stuff and there’s two
separate parts.
Q. You’ve said that the document - - this is, again, from
your chain of custody - - was originally written in 2002,
but you made further notes in red ink at a later time
referring to dates in 2011?
A. Yes. Dr Wright admitting that
the document was
originally written in 2002
but further notes in red ink
were made in 2011.
{Day4/165:3- 17} Q. Can I pause you there, because I think you’ve probably
addressed the question. It was public knowledge, wasn’t
it, from published emails between Satoshi and Mike
Hearn that he, she or they, Satoshi, chose ECDSA over Dr Wright is evasive in
response to questions
regarding published
emails between Satoshi Appendix B: Schedule of Transcript References
111
REFERENCE QUOTE COMMENT
RSA in part because RSA’s huge keys w ere out of the
question; correct?
A. Oh, I mean, it’s public knowledge from a number of
communications, including Hal Finney. But you don’t
actually need to know --
Q. Just answer that question for a start, Dr Wright.
A. I would say you even go beyond t hat into - - so, I
wouldn’t actually say that’s why it would be known. It is
well known in the industry, where I even taught, that
ECDSA is far more efficient than RSA for the same level
of security. and Mike Hearn regarding
the choice of ECDSA over
RSA.
{Day4/166:13} -
{Day4/167:14} Q. Can I just pause you there. I think, again, we've
covered the topic. Back to the document, page 35
{L1/115/35}. Now, just on the language of what's written,
"DSA/RSA key size is too large; need to try ECDSA",
gives every impression of a note from Satoshi to himself
looking forward to the release of Bitcoin and
contemplating different signature algorithms to choose
between, doesn't it?
A. No, it actually perfectly matches up with RRD4. RRD4
is on page number 1 {L1/115/1}. Now, being that I've
mentioned RRD4, which is a 2011 project, which is
actually doing what I'm talking about, then that just, sorry,
doesn't fit. Now - -
Q. And this elaborate story of this document being
produced over a space of nine years, these manuscript
notes being produced over a period of nine years, was first
arrived at after Mr Bernstein's evidence was produced,
wasn't it?
A. I don't know when it was. I t old everyone about it. I've
mentioned - -
Q. So in your - -
A. - - all of this - -
Q. It was in your chain of custody information, which was
first provided in October 2023 after Mr Bernstein's
evidence had been produced, yes?
A. That's the time for tha t document chain, yes. Dr Wright admitting that
he first provided chain of
custody information for
this document after
Professor Bernstein’s
evidence had been
produced.
{L4/371/1} - Information Defense Memo
{Day4/169:7} -
{Day4/170:3}
{Q/2/7} Q. {Q/2/7}, please. This is the joint report of Mr Madden
and Dr Placks, their first joint report. In relation to this
template, do you see that Mr Madden finds it to be
manipulated, on the basis of his conclusions, yes? Dr Wright not accepting
the obvious truth that his
expert, Dr Placks,
conclude s that it is not Appendix B: Schedule of Transcript References
112
REFERENCE QUOTE COMMENT
Joint report of Mr
Madden & Dr
Placks A. Yes, I see that.
Q. And Dr Placks finds that it’s not possible to
authenticate it?
A. He says it’s - -
Q. It’s unreliable.
A. Well, no, what he says - - which one are you looking
at, sorry? Which number?
Q. 000856.
A. Mm - hm. Okay.
Q. And he concludes that it’s unreliable, doesn’t he?
A. No, he says he's "unable to attribute document to any
specific template given the quality of the scan". So,
basically, as he says there, "modify layouts and day - to -
day editing", he can't actually do it. But what I'm s aying
is it came from a third party tool, software repository. So,
he doesn't say it's inauthentic, he says that he is unable to say whether it matches. It's a scanned document. possible to authenticate
the document.
{Day4/170:4- 10} Q. Well, I ’m putting to you, on the basis of Mr Madden’s findings, that this document is not authentic to 2009, is it?
A. I received it in 2012, but I have no reason to believe that it's not in - -
inauthentic. The notes were done by
Lynn Wright. Cloudcroft was a company that she was
running. It took over Information Defense. Dr Wright blaming third
parties (Lynn Wright).
{Day4/170:23} -
{Day4/171:6} Q. Just to be clear, Dr Wright, based on the start of that
answer, it's your position, is it, that you have no reason to
believe it inauthentic rather than that you positively
consider it to be authentic, based on what you know of it?
A. I know the text i s what I would have told Lynn. All of
the material is there. Lynn took all the notes in January
2009. I didn't interact with any of those notes until, sort of, I got them back in 2012. Dr Wright’s answer is
implausible.
{L2/243/1} - ID_004015 - Bitcoin co de
{Day4/172:2- 13} A. Well, it’s definitely an early copy of the Bitcoin source code, and, yes, I wrote it.
Q. And when do you say it dates from?
A. I don’t actually know. On some of my own copies of
documents that I would have printed, I may not have
updated the copyright. So all I know is this is a printout that has been in my files since Australia.
Q. So since December 2015? Dr Wright is vague and
evasive in response
regarding the date of the
copy of the Bitcoin source
code at {L2/243/1}. Appendix B: Schedule of Transcript References
113
REFERENCE QUOTE COMMENT
A. It would have been earlier than that. It would date - - I
mean, it's pre - Panopticrypt and Panopticrypt was 2011.
Q. So before 2011?
A. Well, no, before the mid 2011, is all I could say.
{Day4/173:11} -
{Day4/174:21}
{M/2/352}
Dr Wright’s First
Witnes s Statement
Q. And if we go to the next page {M/2/352}, can we see
that paragraphs 75 and 77 of your first witness statement
referred to working copies of the Bitcoin Code developed
by early 2008?
A. I do.
Q. And do you see that your solicitors have ide ntified two
documents falling within the description of such items,
yes?
A. I do.
Q. One of them is this one, 004015, and the other is
004014?
A. I do.
Q. So, is it your position that this document was produced
by early 2008?
A. No, my position is as I've stated. I started creating the
code and had a working version in 2008. Now, the way
that an SVN like - - and I use TortoiseSVN, but SVN
works is that you don’t have a local copy, so you do
updates and you do updates, etc. So each time I changed
the document, I’m basically updating and building on the
document. That doesn’t mean that I automatically change
the copyright. So, when I’m working on a document and
I print it, even if I’m printing it in 2009 or ’10, it’s an
extension of my 2008 work.
Q. So is it your position that you in fact don't have any
documents reflecting, or which represent what you
produced in 2008 in the sense that it's either a printout
from 2008 or it's a code document dating from 2008?
A. Again, that's not correct. Even if I start the work and
have it mostly done, but update it, then it's still my work
from 2008.
Q. So this is asking for documents referred to, and the
document that's being referred to is a preliminary version of the code which you had in 2008?
A. Which has been updated, as I said. Dr Wright is evasive in
response and not
accepting the obvious
truth that he does not
possess any documents
representing what he
produced in 2008. Appendix B: Schedule of Transcript References
114
REFERENCE QUOTE COMMENT
{Day4/175:6} -
{Day4/176:6} Q. So, is it your position now that this document is a hard
copy produced some time after 2008 which you say is a
further version, with some development, of code you had
in 2008?
A. I don't actually know when I printed it out. I know that
it goes back to pre - Panopticrypt, but more than that I
can’t say. At that time, I was moving out of home from,
like, my ex - wife, and starting a new life and so on, so I
don’t have proper documentation of which documents
were printed when.
Q. So you then can't say that this document was the same
- - shows that it is the s ame in content as a version of the
code you say you had in early 2008?
A. No, what I can say is I started coding this in 2008, and
I have an online version of document, and as I'm working
on it, I will periodically print it.
Q. So this document is itself not evidence of what the
code was in fact in 2008?
A. I'm not saying it is. The 2008 code is actually still
publicly, if difficult to find, available. The SVN had all of
that. So, I'm not sitting there going the code proves
anything. The code was public. My proof has never been
I have the secret source and the code. My proof is, a
company such as nChain can do 79 patents a year. I've
done 1,000 blockchain patents, 4,000 pending patents,
350 White Papers. Dr Wright’s answer is
evasive and incoherent,
again resorting to claims
to have registered lots of
patents.
{Day4/176:7- 25} Q. Just pause there. You said in your statement that you
had a preliminary version of the code by early 2008?
A. I did.
Q. Your solicitors were then asked for, by way of
document, that early version of the code, and you - -
A. (Overspeaking).
Q. - - now say - - just a second - - you now say that the
document that was identified was not one of those early
versions of the c ode but something you produced later,
which may have changed since 2008?
A. No. Again, every line of code doesn't change. So, if
I've gone there and updated something, the same way as
companies update invoices, then the majority of it is still
the same co de. So, early code is still early code. I cannot
say when it's been updated; I don't have any records, I
didn't write the date on the top. I've been schooled on that
one now, and every time I write a paper document, I now
have the date and other markers, but I didn't at the time. Dr Wright is evasive in
response and will not
accept the obvious truth
that he does not possess
any documents
representing what he
produced in 2008.
Appendix B: Schedule of Transcript References
115
Appendix B: Schedule of Transcript References
116
REFERENCE QUOTE COMMENT
DAY 5
CROSS -EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC
{H/78/4} - Appendix PM11 - email from Craig Wright to Jimmy Nyuyen
{Day5/4:7 -23} Q. If we go to {H/78/1}, we can see a copy of that email. Your
evidence was that you sent that email, wasn't it?
A. It is.
Q. Page 5, please {H/78/5}. This is Mr Madden's reproduction
of the header of the email, and we see: "Return - Path:
<[email protected] rg>." And then: "Received: from ..." An IP
address; do you see that?
A. I do.
Q. It's the same, isn't it?
A. Yes. That would likely be nChain in that case.
Q. That seems to be associated with your RCJBR.org email,
doesn't it?
A. I used my computer, wh ich was called "Neo", in the nChain
offices. So, yes, that would be my computer being used there. Dr Wright is unable
to accept the obvious
truth that the IP
address ending in
194 is his own.
{L4/15/1} - {L/15/5} - readme.txt compared against supposed TimeChain v0.0.2 readme file.
{Day5/5:18} -
{Day5/6:4} Q. Now, please, {L4/15/1}. This is the readme set up notes for
Bitcoin released by Satoshi Nakamoto in January 2009. Will
you accept that from me?
A. Yes. Both of the projects used the same c ode.
Q. And if we go under “Setup”, the notes, with the exception
of the EXE file name, are materially the same, aren’t they?
A. They are.
Q. And it would have been technically straightforward to take
the publicly available text file and amend it to produce your
document?
A. Yes. Dr Wright admits that
the two readme notes
are materially the
same, and that it
would have been easy
to amend the publicly
available version,
such that the
TimeChain.exe file
cannot be reasonably
relied upon.
{M/1/787} – BlackNet document chain of custody information Appendix B: Schedule of Transcript References
117
REFERENCE QUOTE COMMENT
{Day5/9:2} -
{Day5/9:16} Q. It didn't cast any doubt on the document?
A. Well, it says it came from a third party and not me.
Q. But it didn't cast any doubt on the authenticity of the
document? Simple question, Dr Wright.
A. Well, if you don't know anything other than it came from a
third party, then that's what you put. It wasn't analysed.
Q. And your first witness statement was served at the end of
July 2023; do you recall that?
A. I do.
Q. Do you recall that there’s nothing in that witness statement
to suggest that the documents you nominated as your primary
reliance documents might well have been altered, having been
handled by dozens of people?
A. Not in my witness statement, no. Dr Wright is evasive,
insisting that the
document came from
a third party and
therefore he couldn’t
stand behind the
chain of custody
information he
provided.
{K/11/1} - Chain of Custody Reliance Documents / BlackNet Document
{Day5/11:5} -
{Day5/12:13} Q. An d then at the bottom: "Dr Wright is aware that this
document is not the native document but a document which
has been handled by a variety of custodians as described in the
document. The native document (where available) shall be
provided in accordance wit h the letter from Shoosmiths ...
dated 11 October ..." So it was Shoosmiths. So it's right to say,
isn't it, that in this document, for the first time, we received
information from your side saying that there was reason to
doubt the authenticity of many of your reliance documents?
A. I don't think that's actually a reason to doubt the
authenticity, rather it's a file that has been used across a
corporation by multiple people in a research effort. As I gave
an example yesterday, if I have an invoice and I c hange the
font and the set up, then the data remains the same. So, even
though the invoice prints out with different headings, it's still
the same data and the same authentic invoice.
Q. Dr Wright, just look at what the document says. It says you
can't co mment on the authenticity of these documents because
many people had access to it or copied it from the shared
servers. That is plainly raising questions over the authenticity
of the document, isn't it?
A. No. What I can say is I can look at the text of t he document
and I can say that's correct. What I can't say is - -
Q. Pause there. Where do you say that in this document?
A. No, that's what I'm saying now. I'm telling you, I know my
document, I can tell you my document, but I can't say whether Dr Wright is evasive
and inconsistent,
claiming that a
document’s use by
lots of people is not a
reason to doubt
authenticity.
Implausible and
inconsistent nature of
Dr Wright’s
accounts. He claims
to write more than a
hundred papers a year
(he claimed to write a
pape r every two days
{Day3/27:7}) but yet
he ’knows his
documents’ from the
early 2000s. Appendix B: Schedule of Transcript References
118
REFERENCE QUOTE COMMENT
someone has changed a font or done something else. I don't
look at fonts or anything like that when I read a document.
{E/4/5} - Fourth Witness Statement of Craig Steven Wright
Drafting the Bitcoin White Paper
{Day5/14:5- 18} Q. That was the first time you had claimed in these
proceedin gs to have written the Bitcoin White Paper with
LaTeX, wasn't it?
A. No, actually, and the document that was provided initially
in the Kleiman case that was in the disclosure platform right
from the beginning, in handwriting, has "LaTeX" written on
it. So right back from before 2019, I'd already had documents
saying the White Paper was written in LaTeX.
Q. Your first witness statement discussing the way the White
Paper was produced said nothing about LaTeX, did it? It didn't
use the word.
A. I'm not sure, but the evidence that I provided in my
handwritten notes does say it. Dr Wright is evasive,
saying t hat
handwritten notes
prove he wrote the
Bitcoin White Paper
in LaTeX, when they
merely state that he
wrote the word
“Latex” in
manuscript.
{Day5/15:13} -
{Day5/17:17} Q. And so, is it right to say that you are unable to point to a
reliable, unamended ve rsion of the Bitcoin White Paper from
the 2007 to 2008 period?
A. No, that's not correct. The original handwritten document
is, and it's been seen by multiple people. Other documents are.
Q. Which other documents?
A. Other versions of it.
Q. Which othe r versions?
A. I don't know the ID numbers off the top of my head, I'm
sorry, I don't memorise them.
Q. Well, you had the opportunity in this witness statement, and
on many other occasions, to say there are some
versions which I can absolutely vouch for, but instead you say
-- you make here the general observation: "I am ... unable to
say ..." Of the Bitcoin White Paper drafts: "... whether the
metadata or content ... [had] been altered or amended ..."
Correct?
A. No. What I said is I don't have memorise d the ID numbers
from the disclosure platform. I would be able to go back and
pull those numbers and say it, but I can't do it without access
to the platform. So, what I'm saying is, I haven't memorised
every number of evidence.
Q. Dr Wright, you are here answering questions generally
about drafts of the White Paper and you make this general
observation that you are unable to say whether the metadata or Dr Wright is evasive
regarding what his
evidence is on
whether the metad ata
or contents of drafts
of the Bitcoin White
Paper have been
altered. Appendix B: Schedule of Transcript References
119
REFERENCE QUOTE COMMENT
contents of the drafts have been altered or amended. Is that - -
(overspeaking) --
A. (Inaudible).
Q. Is that evidence, to which you put a statement of truth,
correct or incorrect?
A. What I said is there may have been changes, such as fonts,
there may have been metadata changes. Now, in saying the
content, what I'm saying is I know the content of the Whi te
Paper, that is correct. The words in the White Paper are correct.
If something, such as a font, has changed over time, or
someone has re - saved my document, no, I haven't checked
that.
Q. So there is no version of the Bitcoin White Paper in
electronic form which you can hold up and say this is a pre -
issue copy of the Bitcoin White Paper which I wrote, which
hasn't been -- which can't have been mucked with by
somebody else and potential ly altered by somebody else?
A. No, again, that's incorrect. What I'm saying is I cannot quote
a number at the moment. I could look at the Relativity
platform, the disclosure platform, and I could bring up the
numbers. But without that in front of me, I c annot; I haven't
memorised them. So when I leave the court, I could go and
pull the numbers for you and I could say, "This one, this one
and this one", but I cannot do that by memory.
{Day5/17:22} -
{Day5/18:9} Q. Dr Wright, you understand the importance of being able to
identify a reliable pre - issue version of the White Paper in your
hands, don’t you?
A. Not i n the way you’re saying. I actually --
Q. It was one of the issues identified in his Lordship’s
judgment of October last year as one of the key issues in the
case.
A. No, authorship was. So, what you’re saying and what I’m saying are two different things . What I’m saying is, the proof
of identity and authorship doesn’t come down to a key, or
holding a file. I could, at any time, create a perfect copy of the
White Paper. What I’m saying, though, is, evidence is always by actions. The same way that de Cerva ntes proved that he was
the author of the Don Quixote -
many other authors through
history have proved pseudonymous authorship, the same way
that patent providers have done so. Dr Wright contends,
wrongly, that
identifying a pre -
release version of the
Bitcoin White Paper
is not a key issue.
Dr Wright claims that
he could create a
“perfect” copy of the
Bitcoin White Paper
any time, but that this
wouldn’t be
probative, thereby
casting doubt on all
alleged documentary
proof provided.
{Day5/18:12} -
{Day5/19:9} Q. Let’s be clear about this. You are not asking the court to
accept your claim to be Satoshi on the basis of any document
you say is reliable; is that your position? Dr Wright is evasive,
calling into question
all metadata relating
to documents. Appendix B: Schedule of Transcript References
120
REFERENCE QUOTE COMMENT
A. No, it is not.
Q. So it’s legitimate for us to ask you about whether
documents which you have relied on in support of your claim
are authentic or may have been mucked with; correct?
A. Again, that is a misrepresentation of what I’ve said. Let me
explain that so I’m clear. I have said that the information in
these documents is correct. I’ve also noted that, apart from
isolated servers that no one interacts with, metadata will never
stay the same. You provided the example of the Bitcoin White
Paper. That isn’t ever interacted with, it’s on a web server that
it gets downloaded on a local machine. It is never interacted
with on the web server. Now, alternatively, what we have is a
corporat e scenario. In a corporate scenario, people access files.
I can say that these people access files, because I give them
access so that we do research. That’s how we have created
intellectual property in this area, including intellectual
property such as --
{L19/257/2} – Fourth Witness Statement of Craig Steven Wright; Exhibit CSW5 (table referred to in
witness statement)
{Day5/22:12} -
{Day5/22:25} Q. Before you received the Madden report, you presented,
through all your communications to us, your first set of 107
reliance documents as authentic originals with no suggestion that they would or might have been altered; correct?
A. No. It was well known that I'd had challenges on some of those documents in other courts, and those had been explained
--
Q. Since receiving that report, you've cast doubt on the
reliability and authenticity of very many of them, especially
those forensically examined; correct?
A. No, again, back to the Kleiman case. There were already
notifications put in that the various machines from third parties
had been unrelated to myself. Dr Wright is evasive,
stating that he did not
present all of his
original Reliance
Documents as
genuine.
{Day5/23:8} -
{Day5/23:17} Q. And you claimed that it had been captured - - the drive
image had been captured originally on 31 October 2007;
correct?
A. Yes. Let me explain that term. That doesn't say that it was
cloned. A forensic image is a cloned image. A capture means
a VMware. So I did an image using DD, then I basically copied
files back and forwards until I captured it into VMware, which
was in October.
Q. 2007?
A. That's correct. Dr Wright confirms
the 2007 capture date
of the BDO Drive. Appendix B: Schedule of Transcript References
121
REFERENCE QUOTE COMMENT
{G/5/9} - Third Expert Report of Patrick Madden (including his analysis of the 97 documents from
the BDO Drive)
{Day5/27:6- 22} MR HOUGH: Dr Wright, are you aware that when this report
was written, we didn't have access to the drive because we
were being told by your side that we shouldn't have that
access?
A. I don't know when you got access to the drive.
Q. And focusing upon what material we had at the time and
were being given access to at the time, the metadata in the files,
that contained materially less useful information for analysis
than that in the file types in your original reliance documents.
Can we agree on that?
A. No, actually, because there are files, such as Dragon files. Dragon files, while proprietary, have a lot of rich information,
right down to voice recording. That would enable extracting
WAVE files that you could even replay the background
information, and the background information would provide
details of where I might have been at the time or - - Dr Wright is evasive,
unable to accept any
responsibility for the
lack of access
provided to the BDO
Drive and indirectly
blaming his law yers.
{Day5/28:1} -
{Day5/28:21} Q. Dr Wright, paragraph 16, I'm just going to ask you if this is
factually correct: "I note that almost all of the filetypes in the
97 New Documents were not present in the original Reliance
Documents. The original Relianc e Documents did not contain
any LaTeX, RTF, C++, HTM, TXT or DRA files and only a
small number of images ..." Are the contents of that paragraph
factually correct?
A. There were some RTF files, but for the most part, yes.
Q. And the explanation for this significant difference is that
you had seen what Mr Madden had done to discredit your
original documents and you had chosen a set of documents
which had very little usable metadata for analysis, hadn't you?
A. No, that's incorrect. The distinction is betw een third party
machines and laptops, which I've always stated, right back to 2017, versus my own work habits. I work differently than other
people, I use Dragon VoiceType, I use LaTeX, etc, so, my
work habits are different to others in the organisation. Dr Wright is evasive,
maintaining his
argument that he
“work[s] differently”
which explains the
difference in file
types in the 97 BDO
Drive documents as
compared to those in
Dr Wright’s original
Reliance Documents.
{Day5/28:22} -
{Day5/30:4} Q. Are you also aware that many of your 97 new documents, I
think 11 of the 97, include supposed work on Quorum
systems? Yes?
A. Yes.
Q. Do you know how many of your original reliance
documents even mentioned the word "quorum"?
A. On my original? I don' t know. I don't think so. Dr Wright is eva sive,
inventing an
implausible excuse
for failing to provide
any disclosure
originally of
documents he now
claims are important. Appendix B: Schedule of Transcript References
122
REFERENCE QUOTE COMMENT
Q. None of them. You've relied upon the work on Quorum
systems in the new documents as a key element of your
precursor work to the Bitcoin White Paper, haven't you?
A. I have.
Q. And that didn't appear anywhere in your original reliance
documents, did it?
A. As I noted, none of the material came from my machines,
so the third party machines that the original documents were
sourced from had limited information. The information from
nChain concerning Quorum documents wouldn't be handed
over because that's basically leading to proprietary filings. So,
while they have a lot of information, they won't give it to me.
Q. That's just a fiction made up on the spot, isn't it, Dr Wright?
A. No, actually, it's to do with the fact that we have several
thousand pending patents. And as my Lord will understand,
companies don't like giving proprietary information that hasn't
been filed yet. In fact, I had to rush people because of some of
the things I've been mentioning here to get a patent fil ed, which
was lodged on Monday. One of the areas that I communicated
with, and will be answering, involves a patent that was only
filed on Monday that the original OI goes back to 2008, but
because it wasn't considered top of the list - -
Again, he finishes his
answer with reference
to how many patents he has.
{G/5/9} - Fifth Witness Statement of Craig Steven Wr ight
{Day5/31:6} -
{Day5/31:16} Q. Would you accept this, that if you and your solicitors had
been doing a proper job of disclosure in the McCormack case,
the Granath case or this case, you should have been checking
to ensure that all your data sources had been found and
imaged? Would yo u accept that?
A. No, actually, I'd gone back multiple times and complained
to my solicitors that very few of my files were actually in
evidence and I thought that was strange. I said that both in the
Kleiman case and the McCormack case. Dr Wright blaming
third parties, his
previous solicitors
(Ontier), regarding
the disclosure
exercise carried out in these proceedings.
{Day5/32:2} -
{Day5/32:15} Q. Did it not occur to you in the years between 2019 and mid
- 2023, that there was some distinctive material, dozens of
documents representing precursor work to the Bitcoin White
Paper, which you would have saved and hadn't been disclosed?
A. Yes, and it was only in October that I discovered, talking to KLD, after we gave these drives in, that LaTeX files weren' t
in the search and they were coming up as system files. I went
back to Shoosmiths and said, "Where the hell are all the
LaTeX files that I know are on this drive", because nothing
was in the disclosure platform, and KLD had to change the Dr Wright blaming
third parties, his
current solicitors
(Shoosmiths), and
KLD, for apparently
failing to disclose the
LaTeX files properly. Appendix B: Schedule of Transcript References
123
REFERENCE QUOTE COMMENT
search so that th e LaTeX files were no longer seen as system
files.
{Day5/32:19} -
{Day5/33:4} A. No, the QNAP server was taken. The QNAP server was half
a petabyte worth of data storage, so that's not a normal home
server. I had a number of racks downstairs, part of my
basement was set up as a small data centre, and I had
computers that were in there. The promise from AlixPa rtners
was that they could not do an image at my home because
imaging 500 terabytes was outside of their capability. They
said they would take it away and that I would get it back. It is
now several years later and that several hundred thousand
pound equip ment is still unused and sitting in a basement
somewhere. Dr Wright is evasive -
he has spent millions
on the litigation and
yet never invested in
getting this server
imaged.
{Day5/33:5} -
{Day5/33:25} Q. When you were nominating your original primary rel iance
documents in this case, did it not occur to you to say, “There’s
a whole series of other documents which will be on a hard
drive at my home which can be nominated, which can be
looked at”?
A. My understanding was that that drive had been imaged, and
I’m not proud of myself, but I had a yelling and screaming
match with my solicitors multiple times saying, “Where the
hell are my files”, and they kept telling me, “They must be in
Relativity, you just need to learn how to use it better”. So ...
Q. So it ’s another failure by Ontier, was it?
A. No, it’s probably more a failure by me. I’ve only recently
spent a lot of time learning how to use Relativity properly. I -
- I’m sorry, my Lord, but the only word is I was a complete
arse and I treated some of the paralegals terribly, going, “You
must find this”, when I should have put it on myself to do it.
And no I’m not blaming them, I’m blaming myself. I was an
arse at the beginning and, rather than do it myself, I expected
people to do it for me. Dr Wright appearing
to admit his partial
fault for documents
not being in evidence.
{Day5/36:1} -
{Day5/36:17} Q. Then you say: "For the MyDigital Drive, I simply
connected it to power up." Yes?
A. That's correct as well.
Q. You say, you: "... did not access the BDO Drive on the
Samsung Drive or any files on either Hard Drive ..."
A. No, but I didn't disconnect them right away either.
Q. When did you disconnect them, Dr Wright?
A. I don't actually recall. I'd left them connected as I went to
do other things.
Q. Did you leave them open with the encryption down during
that period? Dr Wright provides a
new explanation
regarding what he did
after “discovering”
the new hard drives
and plugging them
into his laptop. Appendix B: Schedule of Transcript References
124
REFERENCE QUOTE COMMENT
A. Probably not. I don't think I actually actively logged out. At
that period, I had other meetings I had to get to, so I checked
and left.
{Day5/36: 18} -
{Day5/37:7} Q. For somebody very concerned with IT security, it seems
like a fairly basic failure in the chain of custody that you didn’t
unplug them, having ensured that you were only looking at
them strictly to check that they were working?
A. I a gree. In this case, I did fail. I should have done that. My
presumption was that my laptop was secure. I mean, I use two
– factor authentication, etc, and it was my belief that no one
had access to my laptop, my own hubris, I guess.
Q. You didn’t say anyt hing in your witness statement about
leaving the drives plugged in, did you?
A. No, I hadn’t really thought about it. Dr Wright is evasive
when asked why he
didn’t address the
failure to unplug the
drives in his witness
statement.
{Day5/37:9} -
{Day5/37:24} Q. As we have seen, you say that AlixPartners would have had
access to the USB drives, but you speculate on reasons why
they didn't image the BDO image; correct?
A. Yes.
Q. You're aware that AlixPartners themselves have told your
solicitors that they had no knowledge or awareness of the
Samsung or MyDigital Drives when they did their work in
2019?
A. Yes, I'm aware that they said lots of things, including that
they failed on the QNAP server, and they've changed their
story multiple times.
Q. So you are saying that they are telling a falsehood, if I can
put it in that way, when they say that they had no knowledge
or awareness of these two hard drives?
A. Yes, because the serial numbers are actually listed in their
list. Dr Wright blames a
third party,
AlixPartners, who he
appears to claim have
changed their story
regarding what access they had to the drives
(or otherwise) in
2019.
{P1/18/15} - Eighteenth Witness Statement of Phillip Nathan Sherrell
{Day5/40:10} -
{Day5/40:22} A. Of the five drives, some of them have been imaged because
they’re basically damaged. Those ones are correct. Like,
where AlixPartners have said, “These click and don’t do
anything”, that is correct, and they do, so there’s nothing to put
forward. And ot her ones have been imaged in the way that
they’re saying. The two there have been imaged in a way that
wasn’t correct. Dr Wright is evasive
regarding the number
of drives that he
found, and how he
then presented that
information in his
witness statement. Appendix B: Schedule of Transcript References
125
REFERENCE QUOTE COMMENT
Q. This suggests that you were putting forward to your team
more than two drives, whereas your witness statement was that
you'd found tw o relevant drives; correct?
A. No, I found two drives that had no information that has been captured --
{Day5/41:17} -
{Day5/42:8} Q. But if some had been moved around, you think, because of
your son moving things, why did you say in your witness
statement that the lack of a sticker told you pretty clearly that
the image hadn’t - - that the disk hadn’t - - drive hadn’t been
imaged by AlixPartners?
A. I didn't say it hadn't been imaged, I said it hadn't been
imaged correctly. So what I'm referring to is the sticker
associated - - well, the serial number associated with the
Samsung Drive relates to a very small partition. It's only in
megabytes. Now, that would match with the external partition,
so my thought was, you haven't unencrypted this. Now, what
I did do was I matched, with my wife, all of the serial numbers
in that drive. Even the ones that had been imaged, I vali dated
that they had been imaged and where the information was in
the disclosure platform or not. If they had been imaged
correctly, then I just put them back and ignored them.
Q. Dr Wright, digression aside, this is another contradiction of
one of your wi tness statements, isn't it?
A. No, it is not. Dr Wright contradicts
the account given in
his Fifth Witness
Statement regarding
whether the disk had
been imaged by
AlixPartners.
{Day5/42:20} -
{Day5/45:9} Q. You told us yesterday, in relation to the screenshots at
ID_004077, 78 and 79, a number of documents I showed you the screen --
A. Yes.
Q. - - that you'd given Ontier access to the MYOB accounting
software, the log - in details and so on, in late 2019, didn't you?
A. Yes, that's correct.
Q. And you insisted that they definitely took the screenshots
at 4077, 78 and 79 before 9 March 2020, which was the date I
put to you?
A. My understanding was that they did, yes.
Q. Dr Wright, I'm going to put to y ou a letter which your
solicitors, Shoosmiths, have sent to us this morning. Paragraph
2 -- well, I'll read the whole thing. Paragraph 1: "We refer to
your letter dated 8 February 2024 to Ontier where you
requested information regarding ID_004077, 4076 to 4079 and
when the screenshots within those were specifically made."
[As read] Paragraph 2: "Ontier has written to us and provided
us with the requested information. With the permission of Mr
Justice Mellor, we have sought out our client's instructions.
Our instructions are to disclose the information Ontier has Dr Wright not
accepting the obvious
truth regarding the
date that the
screenshots at
{ID_004077} –
{ID_004079} were
taken. This has later
been disproven by the
disclosure provided
by Ontier and
analysis conducted
for the Sixth Expert
Report of Mr Madden
Appendix B: Schedule of Transcript References
126
REFERENCE QUOTE COMMENT
provided to us. Ontier LLP has stated as follows. "'Dr Wright
first provided this firm with log - in details for the MYOB
accounting software on 9 March 2020 and we first accessed
the software on tha t date. We did not have access to MYOB in
late 2019." [As read] And then they make a reference to Bird & Bird's letter: "We created a series of screenshots from that
system on 9 and 10 March 2020, including screenshots that
correlate with the screenshots w hich appear at doc IDs 4076,
4077, 4078 and 4079." [As read] And then they say that they've
copied the letter to his Lordship's clerk. It's right, isn't it, that,
as Ontier say, they were not provided with log - in details in
late 2019, as you said yesterday?
A. No, and I'm going to be instructing them to release
information that is already in the disclosure platform,
including 2019 emails to AlixPartners and Ontier, giving those
access details. So, no, those emails are already in disclosure.
Q. And it's correct, isn't it, that they took the screenshots on 9 and 10 March 2020?
A. I wasn't involved with them taking the screenshots. What I
do know is that they received the log - in details in 2019.
Q. You were very firm yesterday that those screenshots wer e
not taken as late as 9 March 2020, weren't you?
A. I know what I was told by my solicitors at the time, and I
also know, and I have the emails in disclosure stating that they
had access from 2019.
Q. So you're saying that you understood from your solic itors
that those screenshots had been taken before 9 March 2020?
A. That is correct.
Q. On that basis, they were either lying to you then or lying to
the court now; correct?
A. I have no idea. I know most of the people at Ontier who were there are no lo nger there.
{Day5/45:19} -
{Day5/46:15} Q. And you said that it was the IP address for nChain, yes?
A. Yes.
Q. According to an IP address look up facility, that IP address is identified as being located in Cobham; do you see that?
A. I do.
Q. That's your home area, isn't it?
A. It is.
Q. NChain's headquarters are in London, aren't they?
A. That's - - well, actually they're in Switzerland, but there's
an office in London. Dr Wright is evasive
when asked a
straightforward
question about where
nChain’s off ices are.
Dr Wright also fails
to accept the obvious
truth that the IP
address identified is
his personal IP
address. Appendix B: Schedule of Transcript References
127
REFERENCE QUOTE COMMENT
Q. To be clear about this, the parent company is based in
Switzerlan d, but there's a London company with a registered
office?
A. Yes, there is.
Q. So, Dr Wright, you were wrong, weren't you, to say that
that IP address was associated with the company and not with
you personally?
A. No, there are VPNs. What I do know is that I have a BT
fibre link and I have a range of IP addresses. I know what the
range of IP addresses are. I don't know what the VPNs or
anything else that I have might be.
BDO Drive - Expert analysis
{Day5/47:12} -
{Day5/47:20} Q. Page 18, please {I/5/18}, paragraph 70, Mr Lynch
established that the last time of use of the computer from
which the image was taken was 5 July 2007. Do you agree with that finding?
A. No, I don't. That was the last time that it was booted as a
PC. As I noted, it was converted later into a VMware image.
The way that you would run a VMware image when you're
doing a capture is that you snapshot it and the snapshots
update, but the base image doesn't. Dr Wright contradicts
his own expert, Mr
Lynch.
{Day 5/50:2} -
{Day5/50:13} Q. You didn't specify it in any of your witness statements - -
or in your witness statement when you were describing the
initial discovery of the BDO Drive, did you?
A. I believe I did. Unfortunately, I didn't think I needed to be
clear on the terminology. When I stated that I captured it, that
doesn't reference cloning it. I mean, I'm sometimes not clear
but, I guess it's a theory of mind issue with being an Aspie, I
assume you understand terms I do. I've written textbooks on
this t opic. So when I say "clone", I mean one thing, when I say
"captured", I mean another. I'm pedantic on these sort of terms. Dr Wright resorts to
pedantry in order to
avoid inference that
he didn’t provide full
information when
describing the initial
discovery of the BDO
Drive.
{Day5/52:13} -
{Day5/53:9} Q. You're aware, aren't you, Dr Wright, that your witness
statement describing your computer environment - - both your
witness statements describing your computer environment to
explain away these fin dings have been considered by both
parties' experts? You're aware of that, aren't you?
A. Yes, and neither of the experts are trained in virtual
machines.
Q. And each of the experts agrees, you're aware, that the
computer environment you describe at grea t length in those
statements does not affect their conclusions, including this Dr Wright
disagreeing with
experts’ findings
regarding the
importance of his
“computer environment” to their
various findings. Appendix B: Schedule of Transcript References
128
REFERENCE QUOTE COMMENT
conclusion on which they agree. You're aware of that, aren't
you?
A. Yes, and they said that there's no evidence of Citrix being
used. That is despite the fact that there is a BDO Citrix profile
in the image. If you actually go into the image, you'll find a
Citrix ICA profile that is a BDO one with the BDO SSIDs that
can only be created from the domain at BDO. That image
contains that information, demonstrating that what they've just
said ignores files that are actually on that device that couldn't
be created by me.
{Day5/53:11} -
{Day5/53:24} Paragraph 76(b), Mr Lynch concludes that: 63 "After the BDO
Image was mounted and the transaction logs created, the clock on the computer ... was backdated such that the clock reflected
a date of 19 or 31 October 2007." As shown in those
transaction logs and as he correctly deduced; that's right, isn't
it?
A. No, actually, it's not. I've done this myself to check, and if
you backdate the clock, it changes the modified time. So the
simple sort of test would be to actually do this and log it. But
if you actually run this test, you find that the modified time
always updates after the other. There is no way that I've found
of turning the clock back and doing this. Dr Wright describes
the process of
backdating a clock,
demonstrating
apparent familiarity
with the process.
{Day5/54:13} -
{Day5/55:3}
"The clock was changed at least 2 other times." Mr Lynch
finds, one of them: "... changed the clock from 31 October ...
to 30 October ... and that change occurred while information
was being recorded in a transaction log. As a result of that
change, a transaction log that had been recorded as being
created on [the 31st] was recorded as ... last modified on [the 30th] ..." Do you accept that finding?
A. No, once again, if - - rather than relying on theoretical
knowledge or som ething you get from a blog, you actually take
an image yourself and you try this, you find that never
happens. So, basically, all you need to do to validate what I'm
saying is take an image, turn the clock back and look at the
transaction logs, and when yo u do, you notice that this never
occurs. Dr Wright
disagreeing with his
own expert’s findings
regarding the
manipulation of the
computer clock.
BDO Drive
{L20/223/184} - Stroz Friedberg Memo on BDO drive
{I/5} First expert report of Spencer Lynch
{Day5/55:23} -
{Day5/56:4} Q. And you had the opportunity, through your legal
representatives, after that, to ensure that a proper expert was
instructed and that that expert was given proper information
about your systems; correct? Dr Wright blaming
third parties, his
lawyers, for failing to
instruct his chosen
expert. Appendix B: Schedule of Transcript References
129
REFERENCE QUOTE COMMENT
A. No, actually, I don' t believe so. The expert I wanted, I - -
my first instructions were any expert needs to be SANS
qualified.
{Day5/56:19} -
{Day5/57:9} Q. No, but this was after the PTR, when the experts were
brought in to look at the BDO Drive. At that stage, everyone
had to race around and find appropriate experts and get those
experts instructed. You had the opportunity, at that time, to
ensure that an expert was properly instructed and suitably
qualified, didn't you?
A. No, I said categorically that the person who did the Citrix tests for me was an expert and I wanted them used. I also said
that I don't think Stroz should be used because they have a
conflict of interest. Over 30% of their revenue, at the time, was
gained through members of COPA. I got told Chinese walls
will be in place. My comment on that is I don't believe Chinese walls ever work. So, Meta, who was a member of COPA until
- - Dr Wrig ht blaming
third parties, his
lawyers, for failing to
instruct his chosen
expert. Dr Wright
accusing his expert of
a conflict of interest,
and revealing
privileged
information.
{G/6} Fourth Expert Report of Patrick Madden (BDO Drive)
{Day5/60:19} -
{Day5/61:19} Q. And you're aware, aren't you, that he found that the
identifier linked with the 71 new reliance documents which
had been found to have been copied when the clock was
setback, the security identifiers for those documents had a
number ending in 1002? You're aware of that?
A. No, the clock wasn't set back. What I will note is, the SSIDs
changed, because it was, one, on a new computer where it was
on a virtual machine, and, two, BDO Kendalls merged. So in
the intervening period where I'm doing this, BDO merged to
form a global firm. Each of the BDOs were separate in
Australia at this point. The Melbourne office took over to be
the head IT area and new credentials were given. So we moved
from a BDO New South Wales domain into a BDO Australia
domain. T hat basically changed all these SSIDs.
Q. We'll come back to the SSID in a moment. But you're
saying then that these 71 documents were documents which
you added in to the drive between July and October 2007; have
I got you right?
A. I can't look at every single document you're looking at at
the moment, but, yes, during the period between July and
October, I copied from my external drive, that is currently on
the drive as an external link, but not linked because it's not a
full machine any more, into the d rives so that I would have
files. Dr Wright accepting
that it was him that
copied the files to the
drive (albeit he says
this was done in
2007) Appendix B: Schedule of Transcript References
130
REFERENCE QUOTE COMMENT
{Day5/63:1} -
{Day5/63:16} Q. That S -- that SID number, 1002, I think we can agree, was
different from the user profile assigned to you while you were
an employee at BDO?
A. Yes.
Q. So it is at least consistent, would you accept this 77 much,
with the story of these documents bei ng added much later?
A. No, it's not. It's consistent with a new computer. In the new
computer, I would have both admin and Craig Wright local
admin and the admin will have a different SSID, as it says on
here, and the Craig will have a different SSID. So when I put
the drive as an image and mounted it using Mount Image Pro
on the new computer, I don't have the same SSID for my local
computer, so copying back and forwards will now have a
different one; it must do. Dr Wright admitting
that the SID number
was from a different
user profile assigned
to him whilst at BDO.
{Day5/65:20} -
{Day5/66:20} Q. You’re agreeing that it could have been modified. Do you
say that there were such modifications between those dates?
A. Unfortunately, I don’t know. What I do know is that, based
on your own witness statement from Sherrell and Mr Ager –
Hanssen, Mr Ager – Hanssen published pictures of some of
those files on that BDO Drive - - files he didn’t have access -
- well, clearly he did have access to, files he should n ot have
had access to - - on a third party computer, running Linux,
showing my browsing history, my communications with my
lawyers, my personal communications with my wife, all sorts of things. He had an access to that drive, yes.
Q. So you’re saying that you think he got access to your drive
and modified files on it?
A. I actually don’t know. The Samsung Drive was taken by
KLD, so I haven’t been able to do a proper analysis. I would
like to. Because it’s been taken, I can’t do any further analysis.
Now, what I do know is that Mr Ager – Hanssen posted
extensively on Twi tter, before taking down those Twitter
posts, pictures of my browsing history on my current computer
and pictures of file shares and the structure that he didn’t have
access to. We hadn’t released that drive, it hadn’t been given
to my lawyers properly eve n, and yet Mr Ager – Hanssen was
displaying it.
Q. I’ll come back to that later. Dr Wright is evasive
when confronted with
Mr Madden’s
findings regarding the
date range in which
modifications to the
BDO Drive were
made {G/6/33}.
Dr Wright later
retreats to a rote part
of his story, blaming
third parties (Christen
Ager – Hanssen,
KLD) for
modifications.
{Day5/66:22} -
{Day5/67:24} Page 37, please {G/6/37}, paragraph 117. Mr Madden was
able to recover two deleted image files from the Samsung
Drive, image. raw and InfoDef09.raw, which he concluded
were identical to each other apart from blank space and
99.98% identical to BDOPC.raw, the BDO raw image which
you put forward in these proceedings; correct?
A. The BDO raw image isn't InfoDef.raw, so they're diff erent
things. There is an encrypted and not unencrypted drive on Dr Wright appearing
to suggest that the
BDO Drive is not the
time capsule it was
purported to be. Dr
Wright then goes on
to blame third parties,
including KLD, for Appendix B: Schedule of Transcript References
131
REFERENCE QUOTE COMMENT
there called InfoDef, but there is a deleted image of a file, yes,
that has been added.
Q. And he found that 17 of the -- this is page 41 {G/6/41},
paragraph 134 -- he found that 17 of the 9 7 new reliance
documents existed on ID -- on InfoDef09.raw in slightly
different versions. Were you aware of that?
A. Not before Mr Madden pointed it out. As I said, the
Samsung Drive was taken by KLD, so I haven't been able to
do any analysis.
Q. Does i t surprise you to know that there is a deleted image
file containing 17 of the 97 new reliance documents existing
in slightly different versions?
A. After the image that Sherrell has put in -- Mr Sherrell's put
in the witness statement, no. I would have been highly shocked
if Mr Ager -Hanssen hadn't told my wife and tried to sort of
poison her against me and other people and using these
images. Apart from that, now I'm not. his not being able to
analyse the drive with
the deleted files
contained therein.
{Day5/67:25} -
{Day5/68:11} Q. So you say that this finding of slightly different versions o f
17 of the 97 new reliance documents existing in InfoDef09.raw
is due to some sort of hack and manipulation orchestrated by
Mr Ager -Hanssen?
A. By someone working for Mr Ager - Hanssen. I don't believe
that he would be able to do it himself. I also don't believe he'd
be able to run a Linux laptop. I'm not trying to diss him that
way, but he's not a Linux person and the laptop, in the
screenshot he showed, running and accessing my files, was
Linux. That's very clear from my explanations. You can look at that computer, it's a Linux computer. Dr Wright blaming
third parties (Christen
Ager - Hanssen), for
the presence of
different versions of
documents in the
deleted files in
InfoDef09.raw
{Day5/68:12} -
{Day5/68:17} Q. You're aware, aren't you -- you w ere just talking about what
KLD had done with the Samsung Drive; you're aware that they
returned it to your team some while ago, aren't you?
A. No, I'm not. I don't actually know where it is. I know they
imaged it and I know I haven't got it back. Dr Wrig ht
maintaining a false
narrative about how
the Samsung Drive
was supposedly
manipulated by third
parties (see above
entry), despite it
having been returned to him.
{Day5/68:18} -
{Day5/69:5} Q. {E/20/8}, please. Paragraph 25, you describe KLD
capturing a physical forensic image of the hard drives, and
then at the end, you say that: "KLD Discovery then returned
the Hard Drives to me. They left my home and I believe
returned to their London office with the captured forensic
images. Shoosmiths has since tak en custody of the Hard
Drives and they remain in Shoosmiths' possession." Is that
right? Dr Wright is evasi ve
about the treatment of
the hard drives
following KLD
returning them. Appendix B: Schedule of Transcript References
132
REFERENCE QUOTE COMMENT
A. Yes. I don't know whether it's with the lawyers or with KLD
or ... I don't know where they actually are. I know Shoosmiths
have signed for them.
{Day5/69:12} -
{Day5/70:1} Q. These drives in the hands of your solicitors are not
documents to which you have access?
A. No, I don't.
Q. Is that what you're saying?
A. I'm saying I have handed them over and I'm not going to
have them returned until after the trial. My solicitors don't
want me to have access until after then -
Q. No, no, no, you said you couldn't run tests on them for
yourself because you didn't have access to them.
A. I don't have access to them.
Q. Well, let me put it to you that if you instructed your
solicitors to provide those drives to you so that you could run
tests on them, there would be nothing to prevent them
complying with your instructions.
A. That's not what I've been told. Dr Wright appearing
to share privileged
information
regarding whether he
could have accessed
the drives.
{Day5/70:10} -
{Day5/71:2} Q. Page 42 {G/6/42}, we see that the difference between the
version on InfoDef.raw and BDOPC.raw is the difference
between the words “the original Bitcoin White Paper” on
InfoDef and “the proposed Timecoin system” on
BDOPC.raw?
A. I do.
Q. And w ould you accept that that is consistent with you
editing the document to suggest that you’re speaking about a
prospective Timecoin system rather than an existing Bitcoin
system?
A. No. The image that has been left there was something that
I’d say Mr Ager - Hanssen or one of his people were involved
with. Unfortunately - and I’ll say this again - my own hubris.
I get in trouble for this all the time; I believe that I know how
to secure a system, so therefore I forget about insiders. From external attack, I’ m good, but I keep getting compromised by
insiders, because I trust people. Dr Wright blaming
third parties (Christen Ager -
Hanssen) for
the presence of a
manipulated
document “the
proposed Timecoin
system” on
BDOPC.raw.
{Day5/71:3} -
{Day5/71:14} Q. So on your account, the findings which show forgery of this
drive based upon the transaction logs, the SIDs and the ObjIDs
are all findings made by experts who don't know what they're
doing; correct?
A. They're not qualified. They're not specialised in VMwar e,
they're not specialised in Citrix. Generally speaking, it's not
that you can run an imaging and cloning tool that makes you
an expert, it's expertise in the area. So you would have
expertise in, like, VMware, if you're going to talk about that. Dr Wright
questioning the
qualifications of both
parties’ experts. Appendix B: Schedule of Transcript References
133
REFERENCE QUOTE COMMENT
If you'r e going to talk about persistence in Citrix, I'd expect at
least an introductory Citrix qualification.
{Day5/72/9} -
{Day5/72:24} Q. So Dr Wright, there are some findings of forgery which you
say are due to expert incompetence, and entirely separate
findings of forgery which you say are due to an unauthorised
hack?
A. I'm saying that the experts have not checked a simple
validation. They haven't done an experiment, which I would
expect from an expert.
Q. And you say that the unauthorised hack was possible
because you, the great IT security expert, left this drive
plugged in, you say, you now accept, very unwisely?
A. I do. In part. I presumed that my computer was safe because
I had two factor. What I didn't expect was that 22 the group
policy update that was pushed from nChain would also contain
a back door. I assumed that Christen wasn't working against
the organisation. Dr Wright blaming third parties (Christen
Ager - Hanssen) who
he says hacked him.
Dr Wright also
criticises both experts
for lack of
competence for
failing to perform
certain tests.
{Day5/74:21} -
{Day5/75:12} Q. You describe those events in one of your statements as
taking place in late September 2023. When do you say it first
occurred to you that these - - that the BDO Drive might have
been manipulated by Mr Ager - Hanssen?
A. Not as early as it should have been. Again, my own hubris. I actually saw that he had images and I tried to excuse it away.
I went to my solicitors, Travers Smith, and I said, "There's no
way he could access my machine, I have no - - I don't know
how he's got these images, but they can't
be from my
computer". I made excuses. I was actually incredibly stupid. I
refused to believe that anyone could break into my computer,
even someone who was an insider. I sat there telling everyone
that, "No way, no one will ever break into my computer, no
way he's done this", and it took me a while to actually accept
that, well, he's got images of my computer and he must have. Dr Wright blaming
third parties (Christen
Ager - Hanssen) for
hacking his computer system.
{Day5/75:13- 24} Q. Can you put a date, or a rough time, when it first occurred
to you that Mr Ager - Hanssen may have manipulated the
content of the BDO Drive?
A. I should have known around the 20 - something - - by 23
September, but I refused to believe it.
Q. When did it actually occur to you?
A. Probably not until December. Not when Stroz and things
like that started giving me information back on the drive. It got
to a point where my wife talked to me and said, "Something
here, you have to start thinking about this", and then it actually
started dawning to me that I'm a bit dumber at times than I
think. Dr Wright is evasive
in describing when he
became suspicious
that Mr Ager -
Hanssen had
manipulated the BDO
Drive. Dr Wright
claims it wasn’t until
December, even
though he asserts he
is an expert in
computer security. Appendix B: Schedule of Transcript References
134
REFERENCE QUOTE COMMENT
{L2/49/1} 004695 - "The King2.rtf
{Day5/76:15} -
{Day5/77:18} Q. Let's look at some documents from the BDO Drive,
{L2/49/1} {PTR -F/52/1}, please. ID_004695. If it's easier to
use the ID, it's 004695. This is a file entitled "The King2.rtf"
and it presents as an article on network security and Quorum
systems, simplify ing hugely, doesn't it, Dr Wright?
A. No, it's an exam that I had in - - actually, it was held in Las
Vegas, for some reason, but SANS were doing testing. I did
one of my GSE, global security expert, exams and one of the
examinations, they had as a King's WiFi exercise, where I had
to breach and work out how to get into the WiFi. We were
given a red team/blue team scenario and this was my paper
done during that examination, which I subsequently passed.
Q. You're aware, aren't you, that Mr Madden has found that
this file was created with a version of Windows which was the
May 2020 update?
A. I've seen his notification of the versioning, yes.
Q. Is that a finding you accept?
A. I'm saying now it could be possible. It's actually feasible
that people could have been on that drive.
Q. Ah, so the fact that this was shown as created with a version
of Windows which was the 2020 update is down to Mr Ager -
Hanssen's hack?
A. That's the only explanation I can give you. What I do know
is he accessed that drive. I led myself to believe that he
wouldn't be able to, and obviously, if there are files on a
computer displayed on the internet that are mine, I have to
accept it. Dr Wright blaming
third parties (Christen
Ager -Hanssen) for
hacking his drive and
forging The King2.rtf
document.
{ID_004715} NG3.tex
{Day5/81:17} -
{Day5/82:6} Q. You could look at the documents, couldn't you?
A. Yes.
Q. So, looking at the documents, you didn't notice anything
wrong with any of them?
A. No, I didn't.
Q. Back to {L1/175/1} {PTR -F/72/1}, which is the document.
Now, Mr Madden made a finding that there was a previous
version of this document on InfoDef09. raw which showed
various changes. You're aware of that, aren't you? Dr Wright
disagreeing with both
experts as to the order
in which
InfoDef09.raw and
the BDO image were
created. Appendix B: Schedule of Transcript References
135
REFERENCE QUOTE COMMENT
A. Again, I would say it's the other way round. I would say
that there is a changed version of this document on
InfoDef09.raw. If you actually look at it - - and if I had the
drive, I'd a nalyse it properly - - I think you'll find that
InfoDef09.raw is copied after the BDO Drive.
{Day5/82:20} -
{Day5/84:17} Q. So what I suggest to you is that these are very clear
indications of a document which refers to Bitcoin as an
existing system being modified to look like something looking
at a Hashcoin system to support your case.
A. No, I'd actually say it's the othe r way round. What it is is
someone trying to ensure that there is manipulated evidence
on these drives because of my own hubris not believing it.
Even having, on an external drive, a 2008 copy of a file would
support my claim. So, your argument on being a deleted
version, etc, if that hadn't been manipulated more, that would
be supportive itself. Now, the BDO Drive would be updated
the other way, effectively, which could be easily checked, and
the problem is neither expert has actually checked this, they've
made a presumption without validation.
Q. So you say that Mr Ager - Hanssen - - we'll come back to
what the experts did in a moment, but you say that Mr Ager -
Hanssen and his team of hackers, whoever they were,
manipulated documents in order to seed the m onto
InfoDef09.raw with the hope that COPA and the developers
would gain access to the drive, find them and finger you as a
forger, yes?
A. I think --
Q. That's your hypothesis?
A. No, actually, it isn't a hypothesis. One of the things I
disclosed to my lawyers was, some of the files that I'd given to
Christen Ager - Hanssen, including PDF files, had a web
cookie, my Lord. A web cookie calls a web server or IP
address when logged. I have a web server running that these
files log from. I can't say how, but they recorded, in 2016 - -
sorry, September last year, Bird & Bird's IP address. I notified
both Travers Smith and other solicitors of this.
Q. I'm sorry, what are you suggesting this indicates, Dr
Wright?
A. I don't actually know, because they've go t an open WiFi, so
it can't say that it's them. Someone could have stood outside
their office, Mr Ager - Hanssen could likely have actually done
that to try and implicate them some way. What I do know is
Mr Ager - Hanssen is playing a game that I don't understand.
Q. I'm going to put to you, first of all, Dr Wright, that Bird &
Bird don't have an open WiFi, do they? I'm putting that on
pretty clear instructions. Dr Wright blaming
third parties (Bird &
Bird, Travers Smith,
Ager - Hanssen) for
conspiring to
compromise the BDO
Drive. Appendix B: Schedule of Transcript References
136
REFERENCE QUOTE COMMENT
A. I haven't checked their WiFi.
Q. And this is yet another, and may I suggest somewhat
scand alous, embellishment to your tale.
A. No, it's not. It actually happened, and I did report it.
{L1/183} - ID_004719 - LaTeX Timecoin fragment
{Day5/86:3} -
{Day5/86:9} Q. And that's a clear sign that you forged this document, isn't
it?
A. No, actually, it's not. Even if there was an alternative
document with that information, that wouldn't show any
forgery, or anything like this. None of that demonstrates what
you're saying. What it does say is that someone was trying to
access my drive. Dr Wright blaming
third parties, saying
that “someone” tried
to access his drive.
{Day5/88:19} -
{Day5/88:22} Q. But Dr Wright, it’s odd, i sn’t it, when you’re writing an
academic piece, to give a reference to a paper but then not
include the date, or a citation and put a question mark? That’s
unusual, isn’t it?
A. No, actually, generally, now, because I use APA more than
anything else, at 7, I do “N.D” for “no date”, but when writing,
until I’ve actually figured out what the date is, I will put
something in there. Dr Wright is evasive
regarding the
acronyms used on a
document and his
writing style.
{Day5/89:2} -
{Day5/89:15} Q. Dr Wright, it isn't the case, is it, that Mr Ager - Hanssen got
strikingly lucky here, this is another sign of forgery by you,
isn't it?
A. No, he didn't get lucky. It turns out that he'd been actually
monitoring my computer for months, including all of my
emails, all of my communications, all of my WhatsApp. He
had basically been screenshotting everything, he had videoed everything, he had recorded everything I'd said in the room, he
had all of my communications. So, being that he had every
single email I s ent, every WhatsApp I've sent, including to my
wife, everything I've talked to my family about, all my
communications, I don't think he was lucky at all, I think he
just had too much information} Dr Wright blaming
third parties (Christen Ager - Hanssen) fo r
forging documents
and seeking to frame
him.
{Day5/90:14} -
{Day5/91:9} A. No, it is not. ChatGPT just takes what existing people do,
it doesn’t make up anything new. I mean, honestly, the concept
that AI is anything other than “Actual Ignorance”, and that it
doesn’t take what people blog and things like that and create
things is insane, I’m sorry. ChatGPT creates nothing. What it
does is it takes what existing people do, everywhere on the
internet, and it makes it common’ Dr Wright blaming
ChatGPT for
characteristics in Dr
Wright’s work which
are similar, saying
that ChatGPT
replicates work like Appendix B: Schedule of Transcript References
137
REFERENCE QUOTE COMMENT
Q. But it has characteristic in dicia which appear in a ChatGPT
paper for different referencing and referencing formats,
doesn’t it?
A. No, actually, the way that it does is continuous replication.
So, if you were looking at this paper, what you would actually
have to be doing is lookin g at the text. The indicia that you put
there are standard, sort of, ways of doing all of this that have
existed for the last 20 years. Because they’re on blogs, because
they’re on standard forums, ChatGPT takes these things and
replicates them. So people like me, who actually write things,
end up having their work in ChatGPT because it steals. his (rather than the
other way around).
{H/278} Appendix PM46 to Fourth Expert Report of Patrick Madden
{Day5/91:16} -
{Day5/91:25}
{PTR -F/80}
ID_004723 (BDO)
and LP1.tex
(Idf09) Q. {H/278/41}, please. In his 46th appendix, Mr Madden
found a version of this in InfoDef09.raw. Do you recall that
finding?
A. I do.
Q. And do you see that he found that there had been
modifications to remove references which postdated 2006,
hadn't ther e?
A. No, I'd say that they've been added afterwards. So, what we
have, once again, is Mr Ager - Hanssen, or whoever's working
for him, trying to plant things. Dr Wright blaming
third parties (Christen
Ager Hanssen) for
planting material on
InfoDef09.raw
{H/278 Appendix PM46 to Fourth Expert Report of Patrick Madden
{Day5/94:18} -
{Day5/95:8}
{L1/377/1}
ID_004729 {PTR -
F/86/1} Q. And that is another indication, isn't it, that we have a
document which was produced in very recent years, much later
than 2007?
A. No, it's actually an indication that the original file, which is
a BMP, was updated to create the others. The pixelation on this
basically is - - well, more pixelated than you would get in a
TIFF file, so what we have is a BMP being converted to a
TIFF.
Q. And I suggest to you, on the basis of that finding that I've
just summarised, that this is another document forged by you?
A. Again, what I would say is someone has updated this and
converted it into a TIFF.
Q. This is, as the file name suggests, the BMP file, isn't it, Dr
Wright, that we're looking at on screen?
A. That's correct. Dr Wright provides
an obviously false
explanation, claiming
the document is
converted to TIFF,
when in fact it is a
BMP file being
looked at. Appendix B: Schedule of Transcript References
138
REFERENCE QUOTE COMMENT
{ID_004732} (Q.txt) and {ID_004734} (ITI581b.rtf) and {ID_004721} - “Secure and Trustworthy
Voting in Distributed Networks: A Quorum - Based Approach with Hash Chains and Public Key
Infrastructure”
{Day5/96:6- 17} {H/278/45}, please. This is PM46 where Mr Madden
addresses these documents together. Do you see, at the next
page {H/278/46}, in paragraph 134, he finds that ID_004374,
the second of those, the second of the documents, can't be
authentic to 2007 because it was created with a 2020 version
of Windows Rich Text editor; do you see that?
A. I do.
Q. And is that a finding you account for on the basis of the
hack, the supposed hack?
A. Well, the only reason I can find the ID drive existing would
be that. Dr Wr ight blaming
third parties
(hacking) for the
existence of the ID
drive with
anachronistic
documents.
{Day5/98:15} -
{Day5/98:22} Q. What’s present here is a full contents table in the
InfoDef09.raw version; correct?
A. Yes, and what you’ll notice is none of the headers are in the
other document. So, that would make an incredibly difficult
effort of going through and changing all of the header
information so that it matches LaTeX. It would probably be
about as easy to write the document from scratch. Dr W right
maintaining that the
documents being
examined were
written in LaTeX,
despite multiple
indications that they
weren’t.
{Day5/100:19} -
{Day5/101:23} Q. {H/278/52}, please. Do you see here where he found the metadata anomalies between the two document s?
A. I do.
Q. And page 53 {H/278/53}, at the top, do we see that the edit
which had taken place on this occasion had been to remove the
"Data Protection Act 2018" and replace it with "data protection
law globally ..."? Do you see that?
A. No, Sarbanes -Oxley is American. It actually says,
especially SOX. I see the word "globally", but it's ...
Q. I wasn't suggesting that Sarbanes -Oxley was UK. I was
saying the edit has been to remove "Data Protection Act 2018" and replace it with "data p rotection law globally ..." --
A. And especially SOX.
Q. Yes. So we see here a reference to two pieces of UK
legislation, the Data Protection Act 2008 and the Companies
Act 2006 and the first of those has been changed to "data
protection law globally ...", hasn't it?
A. It has. Dr Wright not
accepting an obvious
truth about editing the
document
{ID_004733} to
remove anachronistic
references to the UK
DPA 2018. Appendix B: Schedule of Transcript References
139
REFERENCE QUOTE COMMENT
Q. And that shows, doesn't it, the direction of the edit to
remove the Data Protection Act 2018 and replace it with
something that wasn't anachronistic?
A. No, it shows that someone has done the other, then left a
marker to cha nge. So, basically, when you're taking that,
someone's probably done it in Word and then converted it back
to DOC.
{Day 5/102:3} -
{Day5/102:20} Q. You're accounting for that presumably on the basis of the
mythical hack?
A. It's not mythical. Being that Mr Sherrell has actually posted it and put it into evidence, your side has actually demonstrated
that that hack did occur .
Q. Dr Wright, no. Our side has put into evidence some
photographs of your screen which were taken by Mr Ager -
Hanssen and tweeted; correct?
A. No, actually, they're not my screen. That is a Linux
computer running in a separate office. They have nothing to
do with my screen whatsoever. You'll also notice that they are
my files in other machines, so it is not my browsing, but
someone monitoring my browsing, someone monitoring my
files. If you actually examined that image, it's not my
computer, it is remo tely accessing my computer. So it is a
picture of a Linux computer accessing my computer that Mr
Ager - Hanssen has held up to say is his. Dr Wright not
accepting the obvious
truth, insisting that
Ager - Hanssen’s
screenshots are
evidence of hacking,
then insisting that the
images didn’t show
his screen.
G/5 Third Expert Report of Patrick Madden
{Day5/103:18} -
{Day5/103:25}
{L1/252/1} ID_004736 {PTR -
F/93/1} Q. And his conclusions were, paragraph 53, on the next page
{G/5/23}, that those highly unusual timings indicated
tampering. Would you accept that deduction?
A. Not at all. Again, using Xcopy produces these results. So,
files that I would have had at BDO, I still was accessing in
2008. So, when copying from different drives, Xcopy has a
different result for modify and creation. Dr Wright
implausibly blaming
document anomalies
on Xcopy.
{Day5/105:6} -
{Day5/105:25}
{L1/367/1}
ID_004682 {PTR -
F/39/1} Q. Let's go to it. {G/5/37}, paragraph 92(b) is 142 referring to
this document. He says it is the only Lynn Wright document
among these files: "... and like other 'Lynn Wright' documents
it has been created with MS Word version 11.9999. It has a
Revision Number of 2 and a Total Edit Time of 1 minute ...
Internal Metadata stamps dating it to 16 June 2007 ..." Then
paragraph 93(b), that version of Word wasn't released until
September 2007, that service pack, and that of course
contradicts the internal timestamps, doesn't it? Dr Wright claiming,
implausibly and
without any
evidential support, to
have secret early
access to Microsoft
code releases.
Appendix B: Schedule of Transcript References
140
REFERENCE QUOTE COMMENT
A. Not necessarily, actually. At that time, I was on the
Microsoft developer network and had early access to all of the
code. That not only included the Microsoft operating system,
but Word, etc. So, that's one possible explanation. But I don't
actually know what I was running at that time. I would have to
actually analyse it.
Q. Has invention run dry, Dr Wright?
{Day 5/106:18} -
{Day5/107:1}
{L1/236/1}
ID_004687 {PTR -
F/44/1} Q. The releases of those packages, selnolig and xurl, postdate
the face dating of this file, don't they?
A. I agree.
Q. And so this file is a later forgery, isn't it?
A. No, it's not a forgery, but someone has accessed it, that's
correct.
Q. So someone's accessed it in order to add in those apparently anachronistic details, have they?
A. That would be something to do, yes. Dr Wright admitting
post-dated elements
within the file.
{Day5/107:15} -
{Day5/108:19} Q. Would you accept that that also dates this document to
much later than 2006?
A. No, because that's a standard comment. But if you go down
to the bottom of the page again, "pdfcreator ... LaTeX via
pandoc", that isn't a Pandoc marker. When using Pandoc, it
doesn't add that. This is a manually added comment. So the
PDF creator has be en updated not by a program, but by a
person. There is no Pandoc version and no LaTeX compiler
version that I know of in existence, including my tech,
including Overleaf, including any of the main programs and
any version of Pandoc that adds that statement .
Q. Well, Professor MacFarlane, who knows a little about
Pandoc, has considered the source commits to determine the
date of the template for this document and he dates this to a
template current between March and October 2022. Do you
disagree with that evidence from him?
A. I do. And I also note that he hasn't looked at the PDF creator
label. The PDF creator label is manually added. It's not added
by Pandoc. And I would love to see him explain which version.
I've managed to copy every single version now of Pandoc and
check every one of them.
Q. So now you understand Pandoc better than its creator?
A. I'm quite happy for him to demonstrate which version -- and
I have downloaded every one of the versions and also loaded
them into the Wayback Machine - - actually puts that tag in
there. That tag does not come into Pandoc. Pandoc comes as
Pandoc version number. Dr Wright claiming
greater expertise in
Pandoc that the
creator of Pandoc
regarding whether
and how tags are
added. Appendix B: Schedule of Transcript References
141
REFERENCE QUOTE COMMENT
{Day5/110:10} -
{Day5/111:19} Q. -- whether you're able to say which documents you were
cross - examined on?
A. During this, I was given a folder. That folder had 50
documents that they were going through, saying that there
were allegations of fraud and that I was going to lose, and they
pressured Stefan Matthews, saying that he would be up for
perjury if he didn't drop his evidence in the trial, and that
document had the same 50 documents that later came from Mr
Madden. The same.
Q. So, do you say that Zafar Ali was in on this plan to drop
false documents upon you and ensure that they were somehow
used against you in the trial?
A. I have no idea what anyone's involvement is. What I know
is a - - I was forced to spend a day being abused, is the only
way to put it, in a mock trial, wher e I was told by people that
if I didn't play ball, they were going to destroy me, where they
spent the whole time going - - which I found out they were
recording so that they were saying, "If you don't say you're not
Satoshi, we're going to make sure that you get no more funds
and everything happens in nChain that goes against you", and
they said that they'll force Stefan to drop out as a witness, or
they'll have perjury charges. They spoke to my ex - wife and
abused her, and they went to some of the other people in this
trial and tried to get them to drop out. Dr Wright providing
an implausible
explanation regarding
the circumstances of
the mock trial.
{Day5/111:15} -
{Day5/112:15} Q. You think Ted Loveday was involved in pressuring
witnesses?
A. I don't actually know what he was doing. He was in the trial,
which was a mock, fake trial, and -- I'm studying a PhD in law,
my Lord, at the moment --
Q. Just let's stick to the facts rat her than your academic
endeavours --
A. What I'm saying is, I know it was highly illegal and I got
sat down there and told I couldn't leave and locked in a room.
Q. Who, other than Mr Ager - Hanssen, was part of the "they"
who were pressurising these witnesses?
A. I don't actually know. He had other people working for him.
He has some really tall guy, I don't know his name, that is
supposedly ex – CIA. He has some other guy that he says is
Mossad. I don't know if they are or not. And he has a whole
lot of other silly people like that, that pretend. He has a whole
lot of people that -- Stefan Matthews would know because
nChain recorded them all -- that were working for Christen's
company that broke in or tried to break into the computer room at nChain, brought the -- Ajay, main person, into te ars,
threatened them violently, leading to, first, injunctions, which Dr Wright blaming
third parties (Ted
Loveday, Christen
Ager - Hanssen, the
“really tall guy” who
is supposedly ex -
CIA, and the “other
guy” who says he is
from Mossad), for the mock trial. Appendix B: Schedule of Transcript References
142
REFERENCE QUOTE COMMENT
have been taken, then Christen fleeing the country and now
criminal charges pending.
Back to Reliance Documents
{Day5/114:12} -
{Day5/119:16}
{L1/168/1}
ID_004712 {PTR -
F/69/1} Q. Page 2, second line down, please {PTR -F/69/2}. Do we see,
the second line down has a line of code:
"std::this_thread::sleep_for
(std::chrono::milliseconds(latency)) ..." Do you see that?
A. I do.
Q. Now, you're aware that Mr Hinnant, the lead designer and
author of the Chrono time utility, has given evidence that it
was first standardised for C++ in 2011, yes?
A. Yes, and I stated that this was using Project Chrono. Project
Chrono first was developed in 1996.
Q. He's also - - we'll come back to that in a moment. Mr
Hinnant has also explained that "sleep_for" was also
standardised for C++ in 2011. Are you aware of that evidence?
A. Yes, but I also note that Integyrs, the company that I had,
the function was producing standardised libraries, so sleep w as
not an unusual area in C code, and because I was producing
code both for simulations and in addition for gaming, what
Integyrs does, if you look at the Wayback Machine in 2009, it
produces standard libraries, statistical libraries, crypto
libraries and others.
Q. Dr Wright, you're aware that Mr Hinnant's evidence is that
looking at this code, it couldn't have appeared in a file actually
dating from October 2007. You're aware of that evidence,
aren't you?
A. Yes, he's made a presumption that the only ve rsion that
could exist is his. He has overlooked the way that I've said I
used Project Chrono and he assumed that no one would
actually make standard libraries outside of him.
Q. So you know about - - you know more about Pandoc than
the creator of Pandoc and more about Chrono than the lead
designer of Chrono?
A. Firstly, the person who did Pandoc did not note that the
header at the bottom was manual and added, so in cross -
examination he's going to have to say which version of that
that came from. And, n ext, Project Chrono was a separate
project. Not only is it on Wikipedia, but university sites have
been running it for ages - -
Q. Project Chrono is a physics simulation library, isn't it, Dr
Wright? Dr Wright claiming,
implausibl y, that he
produced his own
version of the Chrono
code.
Appendix B: Schedule of Transcript References
143
REFERENCE QUOTE COMMENT
A. Yes, and this is a simulation. So when talking abou t state -
based simulations, this is actually simulation code. The
purpose of this code is very, very different from the Chrono
code which measures time gaps. This actually measures state
gaps.
Q. Project Chrono is primarily used, as its own marketing
materials make clear, for simulating things like the movements
of vehicles and machines, isn't it?
A. Yes, state - based analysis. So, when we're talking about
state - based and, which we are here, going from one node
competition to a next to a next, then we 're talking about a
simulation. So, this, where we're talking, as it says here,
"nextState ... H1", "nextState ... H2", we're talking about a
competition between honest and dishonest nodes. So, as you
just noted, it is a simulation engine, mapping and mode lling
different examples in this agent or nodes.
Q. So let's just take this in stages. Your claim is that, in
modifying the library, you happen to have come up with the
standard header now used in the Chrono time library; correct?
A. The header for Chrono - - Project Chrono was "Chrono".
So, taking "Chrono" and writing it as "chrono", well, I don't think that's a big jump.
Q. Secondly, your claim must be that you also happen to have
come up with the "sleep_for" syntax, which, as Mr Hinnant
says, was also not standard code before 2011?
A. No, because what that took is combining other forms of C.
C started back in the - - ages back, like in K&R C that I started
on, developed into Object C, which developed, as your expert knows because he wrote it, into C++
and NCC. Now, that
happened later. Over the years, I was there with each of these.
However, what we have are different versions of C and C++,
my Lord. You had DEC had their own version, which was both
on their Unix and their VMS machines; Solaris, which w as my
preferred one, had its own version; IBM had its own version;
and then these were taken and integrated into Linux and the
ANSI free version. So the original was that sleep/sleep_for,
etc, was actually in other versions of C.
Q. And in addition, your claim must be that you happen to have
come up with the name spacing "std::chrono", and the class
type milliseconds and the identical syntax which was later
proposed and used in the actual Chrono time library, right?
A. No, actually, "standard" means it's a standard library. So as
I explained in my witness statement, you can embed any
standard library that you want. I was a - - as it says on Integyrs,
my company, I created custom libraries. So if you look at the 2009 web page that I had from that, I created custom libraries.
This is also on my Ridge Estates findings going back to
2001/2/3. Now, on top of this, what he's saying there is, this is
Appendix B: Schedule of Transcript References
144
REFERENCE QUOTE COMMENT
standard "::". The "::" is a standard C++ format going back to
the beginning of C, not C++. On top of that, "millis econds" is
a standard term for milliseconds, and that isn't a standard way
of writing, it is one particular out of an unbounded way of
listing them. So all you're saying is, that function has
milliseconds. A simulation package where you're actually
simulating different node agents has time, yes.
Q. This is a syntax of a kind which would classically be used
in the true Chrono library, isn't it, Dr Wright?
A. Actually, no. If we look, once again, "nextState.pow",
"nextState.pow", "nextState.pow" and "int total_pow
[equals]", what we have is a simulation. So we have taken a
simulation system and we are creating a state - based simulate.
Like, I was talking earlier, my Lord, in this week about how
we had state - based systems where state 1, state 2, state 3 is
effectively the hash chain, where you have competitions if
there is an orphan fork, ie you have two miners or nodes
discover at the same time. Now to simulate that, what I was
doing at the time was going, if we have two honest miners and
one dishonest min er, then I could simulate that. Now, in here
we have "pow", being the amount of proof - of - work, so that
I could look at the differences and say where this would occur
so I could actually figure out whether I was right in my idea of a byzantine general problem.
Q. Once again, Dr Wright, I'm going to put to you that that is, as the creator of the Chrono library has said in relation to this
document, nonsense, and he will address it in cross -
examination, if it's put to him.
{Day5/119:21} -
{Day5/120/8}
{L1/169/1}
"Honest2.C++"
ID_004713 {PTR -
F/70/1} Q. And once again, the same references to "chrono" and
"random", and on the basis of those, I put to you that this is
another forged document?
A. No. I've been developing random number generation
algorithms since the '80s. Now, one of the main functions o f
being in gaming, which I was, I don't think anyone's disputing that, is, my Lord, you have to have very secure random number
generation. So I've been writing random number generators for a long time. I wrote them for Lasseter's, MGM Grand, Playboy
Gaming , GCS, Centrebet, Sportingbet. I can keep going on, if
you like, but we'll just go through the list of casinos I've
worked with. Dr Wright claiming
that anachronistic
references to terms
associated with C++
were related to his
own supposed
development of
random number
generation
algorithms.
Overleaf LaTeX Files
{Day5/122:21} -
{Day5/123:14} I think you're aware of this as a post by Mr Ager - Hanssen in
which he claimed that your browsing history showed you
accessing an online Q&A, with the heading on the page, "Was Dr Wright claiming
to have shown
Shoosmiths the files Appendix B: Schedule of Transcript References
145
REFERENCE QUOTE COMMENT
anything in Satoshi Nakamoto's original Bitcoin paper
compiled in LaTeX?". Yes? You see that?
A. I do.
Q. You did in fact access that site, as shown, in September
2023, didn't you?
A. Yes, as he captured. The reason being that - -
Q. I'm jus t at the moment asking you whether you accessed
that site, Dr Wright.
A. Yes, I did.
Q. Then, it was on 27 November 2023, wasn't it, that your
solicitors, by then Shoosmiths, for the first time said that you
had some files on the Overleaf web - based LaTeX editor
which were relevant to this case?
A. I don't know when they told you. I had already shown
Shoosmiths in September, I believe it was. associated with the
Overleaf based
LaTeX editor in
September, despite
the fact that they were
first revealed to
COPA on 27
November 2023. This
was subsequently
contradicted by
Shoosmiths, who, in
response to Bird &
Bird’s query,
confirmed that
demonstrations took
place in October and
November 2023, but
did not confirm that
they were shown the
files in September
2023, or that any
demonstrations took
place that month, see
{M/3/15}, {M/3/48}
(and in fact could not
have, as Shoosmiths
were not instructed
until the beginning of
October, per
{M/3/48}).
{Day5/125:7} -
{Day5/126:21} A. To make it clear, the use of the US litigation disclosure fell
into thi s. There wasn't another disclosure exercise. There
probably should have been, but what happened was the 2019 capture and disclosure, and the subsequent 2020 one, for the
US case, was reused in this.
Q. I'm going to proceed carefully because of privilege. But
we'll get back to this conversation later. Paragraph 17,
Shoosmiths record that you told them that a folder entitled
"Bitcoin" was on the Overleaf editor containing certain LaTeX
files. And then they write this: "We understand from our client
that reve rse - engineering of LaTeX code which so precisely
reproduces the White Paper from the published PDF versions
of the White Paper would be practically infeasible ..." Do you see that?
A. I do.
Q. So your position then was that LaTeX files of yours in the
Bitcoin folder on Overleaf precisely reproduced the White
Paper? Dr Wright admits
failings in the
disclosure exercise in these proceedings.
Dr Wright also not
accepting the obvious
truth regarding when
he and his solicitors
first provided details
regarding his
Overleaf LaTeX files. Appendix B: Schedule of Transcript References
146
REFERENCE QUOTE COMMENT
A. With the caveats I gave, noting --
Q. You gave no caveats there -- then, did you?
A. I gave caveats. I said that the -- what do you call it, the
OpenSymbol doesn't run in Overleaf, I sa id that the IEEE
bibliography had been updated by the IEEE, that it was a web
- based system, I said that I'm not using MiKTeX and that there
had been changes in LuaLaTeX since the version that I had - -
Q. Can I pause you there. Can I pause you there. Al l of that
information came much later, didn't it, Dr Wright?
A. No, I said that when I talked about it, and I also noted that
the bit that would be basically the same would be the images and the images were the most difficult to reproduce.
Q. Dr Wright, these differences that you're describing came
after the PTR in correspondence from your solicitors, didn't
they?
A. No, they did not
{Day5/127:10} -
{Day5/128:1} Q. And do we see that that explained, over the page {E/24/8},
19.2.6, I think it is, that the Bitcoin folder contained: "...
certain LaTeX files which, when the code contained on them
is compiled in Overleaf ... produce a copy of the Bitcoin White Paper ..
." That witness statement said nothing about any
features or processes you used which led to material
differences between the Bitcoin White Paper and the compiled versions of yours, did it, Dr Wright?
A. No, and I apologise. I'm not very good at explaining
technical concepts to non - technical people. So, making
people understand the difference between MiKTeX, the
original version, which is also in the BDO Drive installed, of LaTeX, and how LaTeX works on Overleaf, a web - based,
limited version of LaTeX, all I can do is show people. It's hard
to -- Dr Wright claiming
not to be good at
explaining technical
concepts to non -
technical people,
despite that being a
key feature of the
Bitcoin White Paper
(see paragraph 23(a)
of the witness
statement of Steve
Lee - {C/12/9})
{Day5/128:16} -
{Day5/129:5} Q. We'll come to when you introduced these various
qualifications, but I suggest to you that you didn't introduce
any of them when you sought an adjournment of this trial at
the PTR on the basis of this material, did you?
A. I don't know how my solicitors acted. I told them these
things. And one example of how I would describe it is, if I had
a version of Word, Word 2003, and I loaded the document now
in a new version of Word, current version of Office, then bot h
documents are going to display separately, they're not going to
be the same. So the same thing happens in LaTeX. If you use
an old version of the program, you will get slightly different
versions. And this is also in your evidence where some of the
exper ts say that these have changed over time. Dr Wright failing to
accept the obvious
truth regarding how
his solicitors, whom
he instructed,
presented the
Overleaf information
to COPA.
In particular,
paragraph 19.2.6 of
Field 1 says ‘when
compiled in
Overleaf ...’
{P3/13/8} and did not
address the Appendix B: Schedule of Transcript References
147
REFERENCE QUOTE COMMENT
qualifications that
were introduced later.
{Day5/131:6} -
{Day5/132:16} MR HOUGH: Well, I was going to make the point my Lord
made, that the advice on this subject has been the subject of a
ruling about privilege and that Dr Wright can be asked about
this particular advice. But Dr Wright, you must be careful not
to go into any other advice. So the question of advice given to
the effect that your Overleaf materials were not disclosable,
that's something I can ask yo u about; do you understand?
A. I do.
Q. So who do you say gave you this advice?
A. I would have to look up her name. There was a young
solicitor in training at Ontier. I don't have a name on me. I can
get it. She was out at the house at the same time when Rivero,
the American solicitors, came over, and this was in the initial
sort of evidence - collection phases of the Kleiman case.
Q. Dr Wright - - and this, my Lord, is the reason why I'm
putting this letter - - the reality is that it wouldn't just have been
wrong, but very obviously wrong for Ontier to tell you that
you just couldn' t deploy this material which you regarded as
so important. That would have been obviously wrong,
wouldn't it?
A. No, because in the Kleiman case, there was no dispute over
my being Satoshi, so no one wanted anything to do with that.
So, the files had no m etadata dating back to the time and it was
just how the Bitcoin White Paper was created.
Q. But Dr Wright, all of these comments are about advice
given in the context of this case by reference to the disclosure review document in this case. That's why I t
ook you to the
original letter.
A. And all Ontier did was they reused the 2019 and 2020 US
disclosure documents. Nobody said that we needed to do
anything again, they just said, "What we have should be good
enough". Dr Wright blaming
third parties, a youn g
solicitor from Ontier,
for giving advice that
LaTeX files weren’t
disclosable. Further,
it was Dr Wright’s
position that the
Kleiman litigation
was predicated on
him being Satoshi
Nakamoto - see
Simon Cohen 1 para
24 {P3/1/7} and
COPA’s response in
Sherr ell 1, para 6 “he
states that the
Kleiman Litigation is
premised on the
Defendant being
Satoshi… I do not
know whether this is
entirely accurate or
not but it does
demonstrate the close
factual connection
between the two
pieces of litigation.”
{P1/1/2}.
{Day5/133:6} -
{Day5/134:5} Pausing there, that is saying that a decision was made in
relation to the searches specified for these proceedings, not a
judgment made on disclosure for the purposes of the Kleiman
proceedings. Do you understand.
A. Yes, I und erstand also that they're the same, because the
2019 US Florida proceedings were just reused. Nobody re -
did any discovery. I'm redoing it now for Tulip, but, my Lord,
everyone just said we could reuse what we have. Dr Wright again
admitting that no
proper disclosure
exercise was carried
out. Appendix B: Schedule of Transcript References
148
REFERENCE QUOTE COMMENT
Q. Then: "Dr Wright informs me that On tier took the view that
documents compiled and exported from Overleaf after 31
August 2019 (the latest date range for disclosure of documents
in this case) were not disclosable for this reason."
A. Again --
Q. The advice you were passing on was nothing t o do with
Kleiman and all to do with the disclosure review document in
this case, wasn't it?
A. No, they're both the same. AlixPartners, where you have all
these files from, they were my US litigation team. They did
that over here. That got reused. Nobody bothered to say, "Is
there any other files for this case".
{I/5/34 - First Expert Report of Spencer Lynch
{Day5/136:14} -
{Day5/137:12}
“The Bitcoin
White paper using LaTeX” Q. Then in paragraphs 117 to 118, he goes on to say that, by
contrast, the Bitcoin White Paper could be replicated using
OpenOffice, the program its metadata say was used to create it. Are you aware of that finding?
A. Yet he never did it.
Q. Then, if we go down to see what he did do, do you see that
the first image on the screen is an overlay between the
OpenOffice recreation of the White Paper and the actual White Paper; do you see that?
A. I do.
Q. Do you see, below, there is an overlay betwee n the Bitcoin
White Paper and the compiled version from
Q. So would you accept from that simple test that the
OpenOffice recreation produced a much better replica?
A. No, I don’t, because the OpenOffice didn’t go into the main
points I was making. The ma in point I made was that the image
in LaTeX, that was on the BDO Drive as well and has been
used in publications of mine going back to 2006, was an exact
match. Now, the image, in text, was the hardest part to
reproduce and that wasn’t. Dr Wright is evasiv e
in relation to the
experts’ findings that
the Bitcoin White
Paper could be easily
replicated in
OpenOffice.
{G/7/24} – First Expert Report of Arthur Rosendahl
{I/5/29} – First Expert Report of Spencer Lynch
Cross examination regarding whether the Bitcoin White paper was written using LaTeX Appendix B: Schedule of Transcript References
149
REFERENCE QUOTE COMMENT
{Day5/139:24} -
{Day5/141:10} Q. It's not -- I'm not suggesting to you that it's ugly, I'm
suggesting that you went to, on your case, an
extraordinary amount of effort to produce something in LaTeX
that would look like a document produced in OpenOffice and
that would have metadata saying it was produced in
OpenOffice.
A. I wouldn't say an extraordinary amount of effort. I went to
effort, a nd I did that for those reasons. At the same time that I
was actually writing extensively on steganography, I did that
with a few documents. So, while I was writing and showing
people how you could steganographically do these things, I
also produced docume nts that are steganographically altered.
Q. So you went to a lot of effort to produce the White Paper in
this form to provide a digital watermark, that's what you're
saying?
A. Yes.
Q. And this would mark you out as the author, right?
A. No, it was mor e just because I could at the time.
Q. But the effect of it, on what you say, would be to mark you
out as the author, right?
A. Yes.
Q. Didn't it occur to you to mention that in your first witness
statement as a very powerful point on your behalf?
A. I didn't think anyone would understand it. I have tried to
explain to lawyers multiple times -
Q. Don't tell us anything privileged, Dr Wright.
A. I'm not going to. I'm going to say I'm probably the world's worst client, I'm an Aspie and I'm a complete as s, and none of
my lawyers will deny that. I don't handle people not
understanding things very well, and I get frustrated. So, I end
up like a three - year - old who doesn't get a lolly when I get
frustrated, as people know, and I sit there expecting my
lawyers to just grasp these concepts, and then they don't and I
get angry. Dr Wright making a
new claim that he
engaged in a
convoluted process to
produce a copy of the
Bitcoin White Paper
with a digital
watermark but didn’t
mention it in his
witness evidence.
Differences between control version of Bitcoin White paper and complied LaTeX version
{Q/5/2} - Joint Statement on LaTeX of Arthur Rosendahl and Spencer Lynch Appendix B: Schedule of Transcript References
150
REFERENCE QUOTE COMMENT
{Day5/149:19} -
{Day5/150:13} Q. {Q/5/1}, please. Page 2 {Q/5/2}, paragraph 4: "On the
subject of reverse engineering, the experts agree that it is not
too difficult to reverse engineer the BWP to create a LaTeX
source file that compiles a PDF file similar to Dr Wright's,
which contain the same text, formulae, and diagrams; and is
superficially similar to the [Bitcoin White Paper]. It would
however be extremely difficult ... to create a PDF which was an exact match ..." So easy to produce something as good as
yours, Dr Wright?
A. No, a ctually, what they're saying in the example was
absolutely nothing like it, not even slightly aligned. Not like
mine, where most of it was aligned; nothing like. Not - - none
of the same line breaks, none of the same images, nothing. And
that goes down to a file that instead of being - - like, if mine
was - - I can't remember how long it is, but say it was a
thousand lines, theirs would be a million lines to take every character. Dr Wright not
accepting the obvious
truth that the experts
concluded in their
joint statement that it
would not be difficult
to create a LaTeX
source file that
compiled into
something similar to
Dr Wright’s by
reverse engineering
the Bitcoin White
Paper.
{Day5/150:14} -
{Day5/151:14} On top of that, they didn't actually do it. The simple example -
- the simple test wouldn't be to say it, wouldn't be to give an
opinion. If you're saying it's so easy, run it up. I did. I used
every available LaTeX package after they did this. I have
copied all of these and some of them are in the Overleaf
disclosure. None of them work. By every one, I used over 120
different packages --
Q. Can I pause you there, Dr Wright - -
A. -- and none of them --
Q. -- because you're starting to give evidence of experiments,
which is not admissible, for the simple reason, and perhaps you
can accept this, that in this case, whatever else you are, you're
not independent, are you?
A. No, just like either of the LaTeX people.
Q. You're saying that Mr Lynch isn't independent, are you?
A. He works for Stroz. I don't believe, no.
Q. So both the experts lack independence and Mr Lynch lacks
competence as well? That's your evidence at the end of this
week?
A. Mr Lynch had to follow a cookbook I gave him to follow a
simp le text program. That doesn't make him an expert in
LaTeX. So, just finding someone who has forensic
qualifications doesn't make you an expert, and I'm going to
stick to that. Dr Wright tries to rely
on experiments in his
witness evidence. He
then question s his
own expert’s (Mr
Lynch)
independence. Appendix B: Schedule of Transcript References
151
REFERENCE QUOTE COMMENT
{Day5/151:20} -
{Day5/152:10} A. No, actually, he didn’t, and he didn’t provide it.
Q. {G/7/60}, please, paragraph 196. He found, didn’t he, at
paragraph 198, that it’s: “... very likely that both files (Dr
Wright’s Images and the Aspose automatic conversion)
were ... exactly the same up to a possible translation and
scaling factor ... It would have been relatively easy to write a
program to check this ...” But given the time that was available
to the experts, that wasn’t possible. So his conclusion was:
close similarity between your document and the product of an
online conversion tool?
A. No. I actually ran that tool and had a look at the output. The
output was, I think, 30 times longer. Every single dot had its
own independent area. It didn’t replicate the thing very well at
all, it had an accuracy of about 60%, so, no, I disagree. Dr Wright tries to rely
on inadmissible
experiments in his
witness evidence.
{M1/2/103} – IPC(2) – Dr Wright’s demonstration s to Shoosmiths
{Day5/152:21} -
{Day5/153:20} Q. Page {M1/2/103}, please. If we maximise the table. Thank
you very much. Now, they plotted the content of the
spreadsheet as a graph, showing that the main.tex file, which
was the one your solicitors identif ied as the one which would
compile into the White Paper, was edited on 19 to 20
November, 22 November, 24 November and 1, 4, 5, 6, 10 and
12 December; do you see that?
A. I do.
Q. You were responsible for those edits, weren’t you, Dr
Wright?
A. I was.
Q. So the file was being edited right up to the day before the
LaTeX files were received by Stroz Friedberg?
A. Yes. I demonstrated to Shoosmiths, making a small change,
adding a full stop, adding a percentage. And where you say
there are exten sive edits, that’s actually not true. Adding a full
stop, removing that full stop, is actually two edits. So, when I
add a space, that’s an edit. If I go percent, comma, slash, etc,
that’s three edits. So, at one stage, I typed in Matt’s, one of my
solicit or’s, name. That was probably 10 edits. I then undid it
and put the original name back. So I was demonstrating how
using that, you could change the date and produce a new
version, etc. Dr Wright claiming
that he did
demonstrations for
his solicitors to show them how one would
edit the metadata.
{Day5/154:2} -
{Day5/154:13} A. I downloaded a copy of the file and gave it to Shoosmiths
before I did any of this. So, the first thing is, I downloaded the
ZIP from Overleaf, sent it to the solicitors. We did tha t right at
the beginning of this process. And as such, once I’ve given
them a copy, I’m saying that I can’t change the copy they have, Dr Wright claiming
that he did
demonstrations for
his solicitors to show Appendix B: Schedule of Transcript References
152
REFERENCE QUOTE COMMENT
therefore my making changes and undoing those changes is
not a material change.
Q. Do you say that all of those edits we re done in the presence
of Shoosmiths?
A. They were on videos, on calls, I sent them some emails
while they weren’t on there, I sent, like -- them how one would
edit the metadata.
{E/1/4} – First Witness Statement of Craig Steven Wright
{Day5/157:21} -
{Day5/158:24} Q. Dr Wright, what knowledge or information do you say
you’ve imparted through your witness statement which only
the creator of the Bitcoin System could have?
A. Generally, looking at how this is described, so I’ve also
talked about characteristics, such as, in scripting, Turing
completeness. I got ridiculed, in 2015, for saying Bitcoin was
Turing complete. I said it. Nick Szabo basically challenged me
and said, “Write a White Paper”. Instead, I wrote three papers
which I published in academic circles. I d id a conference on it.
I also published seven patents and we have built it. So not only do I say it is, we have built systems in code proving that it is.
Q. I don’t want to get into that debate with you at great length,
Dr Wright, but even supposing you’r e right about all of that,
why couldn’t somebody else very clever, who wasn’t Satoshi
and knew all about Bitcoin, come up with all of that?
A. Because they would have had to know and study the early
version of Bitcoin. And as you see from your own experts , like
Professor Meiklejohn, people look at Bitcoin post – 2013, 14,
15, 16, 17, and they don’t take any of my code, they look at the changes, they look at the narrative that had been promoted
by BTC Core. They had this narrative that nodes are run by
every person, even back to 2008, James Donald said. They
ignore the clear definition in section 5 of the White Paper that
says nodes create blocks. So, unfortunately, no, this isn’t
happening. Dr Wright is unable
to give any clear or
comprehensible
answer to the
(important) question
posed.
{Day5/158:25} -
{Day5/159:7} Q. Again, Dr Wright, you’re referring to sections of the White
Paper. Anyone can read those, can’t they?
A. They seem to not be able to read them very well, because
your side are actually argui ng, and including your expert
witness, that nodes are something different than defined in the
White Paper, despite the fact that, as Satoshi, I said Bitcoin is
set in stone. I have reasons for it not to change. Dr Wright making
arguments for his
Satoshi Nakamoto
candidacy based on
an interpretation of
the Bitcoin White
Paper which is freely
available. Appendix B: Schedule of Transcript References
153
REFERENCE QUOTE COMMENT
{Day5/161:19} -
{Day5/162:14} Q. And then you began writing code for games by age 11?
A. Yes, let me - -
Q. Again - - wait a second. Again, in C and C++, yes?
A. Yes. Let me clarify that. I started with K&R C. K&R are
authors of an early version of C. They developed a number of
versions of C that started, including object – orientated code,
in the early 80s. So, my first, when I was around nine, was in
K&R C. That developed, with the introduction of Smalltalk,
into Object C. Object C wasn’t to ‘85 - - ‘84/’85, my Lord.
That was, like, a precursor to C++ but wasn’t C++. That
integrated in Solaris, my main platform that I used, into a form
of library – based Object C. Object C then morphed into the
Solaris C that was used, but Solaris had problems, so they’re
no longer a company, and what ended up happening is, in
1989, a formal version of C++, and then ANSI C++, a year later, were developed. So what I’m saying here, just to make it
clear - - I don’t always explain myself, my Lord; I’m trying to
do it now - - is that I started with these, and as it evolved, I
moved towards C++. Dr Wright
backtracking on his
evidence that he
started writing in
C/C++ from age eight
– eleven.
{Day5/162:22} -
{Day5/163:13} Q. And you're aware his evidence was that the name "C++"
was first coined in December 1983 when you were 13?
A. Yes.
Q. And your elaborate explanation that you've j ust given was
first provided after you'd read Professor Stroustrup's evidence and in response to it, wasn't it?
A. No, because I was actually involved that whole time. And I
have his book, by the way; the original. I also have K&R C's
first book, and I ha ve the Knuth series, so I have all of this.
Q. Your account, that you began using C++ between the ages
of eight and 11, clearly given in this witness statement, is a
fabricated detail you have now qualified and embellished
because it's been found out.
A. No. As I just stated, what I'm doing is simplifying so that
people understand. Dr Wright
backtracking on his
evidence that he
started writing in
C/C++ from age eight - eleven.
{Day5/168:10} -
{Day5/168:22} Q. Common forms of coding, all this, all the evidence --
A. No, earlier, I said I coded in the C language, so, no. The
witness statement's not meant to be rambling, so I made a
statement saying that I programmed this using these as an
origin - -
Q. You' re now suggesting that there was something about your
work on Millicent where the code specifically prefigured
elements of Bitcoin. That's not something you saw fit to
mention in your statement, is it? Dr Wright is evasive
regarding the alleged
relevance of his
Millicent work on
development of
Bitcoin. Appendix B: Schedule of Transcript References
154
REFERENCE QUOTE COMMENT
A. I've noted right here that Millicent was used in s haping my
ideas. I didn't actually take Millicent and make it into Bitcoin,
what I did was I designed a system based on those concepts.
{Day5/171:17} -
{Day5/172:11} Q. There's not a shred of evidence, is there, that DeMorgan did
any work on digital cash in that period, is there?
A. No, actually, there is quite a lot. BlackNet is actually
premised on crypto credits. So, the part you mentioned before
with b - money, the first paragraph of b - money quotes Tim
May and goes into the history of BlackNet. BlackNet basically
had crypto credits. The proposal that you're mentioning that
Wei Dai mentioned was, I could extend crypto credits in a new way. He never a ctually did it. I, actually, at that stage, thought
he would have, but he didn't continue. So, what I did was
trying to take an encrypted internet, and the only way that is
viable to make this sort of distributed encrypted system is to
have it economically valued. Now, that meant that proof - of -
work tokens would be at small - - small integers of exchanges
so that all the transactions you mentioned before, the grabbing
a web page, the doing a search, the sending an email, would
be both economic transactions and transactions on a server. Dr Wright discussing
supposed work that
DeMorgan did on
digital cash, without
anything to
substantiate it.
{Day5/172:25} -
{Day5/173:5} Q. Dr Wright, you produced a whole series of Bitcoin - of
BlackNet documents, which we looked at, that say nothing
about crypto credits, didn't you?
A. You don't actually need to, but if you read BlackNet, you see that the foundational part of it is crypto credits. Dr Wright admitting
that the BlackNet
documents do not
reference crypto
credits
{Day5/173:13} -
{Day5/174:16} {L2/102/1}, please. Back to your CV. Page 3 {L2/102/3}.
Your work at DeMorgan is summarised over several
paragraphs and it's all about IT security, isn't it?
A. Actually, Bitcoin is about IT security. The notion of a
secure immutable timestamp server keeping logs - - keeping
files so that they can't be changed is the core of the information
security. That is one of the things I'm t rying to solve. Where
my, sort of, opposing counsel here - - I'm not sure if I call him
"my learned friend", or anything like that, like you have - - but
what you have been saying, all of the metadata changes over time. What I've been working to create is a system where, even
if the look of the file changes, we now have a way of proving
every paragraph in a document independently.
Q. I'm going to stop you on that digression and just put 271
this to you. You said in your witness statement that a major
part of DeMorgan was developing digital cash. When you
summarised your work at DeMorgan in your CV, while you
were working at BDO, there's ne'er a word about digital cash,
is there? Dr Wright is unable
to identify any
contemporaneous
CVs other than that
which was put to him,
which shows him to
have been an IT
security professional.
Appendix B: Schedule of Transcript References
155
REFERENCE QUOTE COMMENT
A. One, I didn't create that CV. Two, there were four separate
CVs at that sta ge. I ran the programming section of BDO;
there's a CV for that. I ran the information security and audit
part; there's a CV for that. I ran the financial audit area for
computer audits; there's a CV for that. And I ran the digital
forensic area; there's a CV for that.
{Day5/175:25} -
{Day5/176:25} Q. Well, we'll go on to this next week. It may be, shortly, time
to draw stumps. But all of these entries, contemporaneously,
from your LinkedIn profile and your CV, make clear that your
work at DeMorgan was in IT security services, firewalls and
the like.
A. Two points. One, I don't manage LinkedIn, so I didn't fill it
in. And the second point is, no, actually, as I said, the
firewalling and logging systems that we're talking about, like
for Vodafone, Lasseter's, etc, were all on an early version of
what became Bitcoin. They're a hash chain system. So, the
error is focusing on cryptocurrency. Bitcoin was never
primarily about a cryptocurrency, it was really about
timestamp server, as it says in the White Paper, and the
concept of immutable logging. So, in 2009, when Martti
Malmi got involved, and others, such as Martin - something,
their key area was: how do we actually create something and
have the integrity of this? And that's why I've talked about
Tripwire. A distributed Tripwire system, which we have
patents for as well, would enable all of the files in a company
to be recorded. So you're saying "just firewalls". No, I
developed these systems. They linked into hash chains, they
had distributed peer - to - peer logging and enabled the secure
management of the server on what is a proto blockchain. Dr Wright blaming
third parties (Martti
Malmi, and a
“Martin”).
Appendix B: Schedule of Transcript References
156
REFERENCE QUOTE COMMENT
DAY 6
CROSS - EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC
Dr Wright’s CV & Qualifications
{Day6/5:15} -
{Day6/6:3}
{L2/102/3} BDO
CV Q. So that's how your CV from the time, or at least the one
we have, described that job; correct?
A. No, that's a marketing document by BDO. There were
actually four or five of these, depending on which stage, an d
the one that I sent to Gavin talks about high end C++ design
and the integration of a number of complex algorithms. Each
of these were designed for the particular role, so they were for
marketing my - my skills and sort of techniques that I used.
The one that focused on GARCH areas, time series, C++
coding, in - depth code analysis, etc, is a different resumé, and
none of this, of course, mentions any of the situation, like
NIPPA, which was an early peer - to - peer network for the
brokers. Dr Wright is n ot
accepting the obvious
truth, namely that the
document shown to
him was his CV,
stating that it was
tailored for certain
projects.
{Day6/9:4 -17}
{L2/102/3} BDO
CV Q. Returning to your - the CV from your time at BDO that we
have {L2/102/1}. Over to page 2, at the top L2/102/2}:
"Career highlights. "Although developing the security
measures for the ASX was one of the early highlights of his
career, Craig also distinguished himself by designing the
security architecture and environment for Lasseter's On - Line
Casino ..." That's how the job was described in this CV,
wasn't it, Dr Wright?
A. Yes, designing the security architecture, which meant
completely rebuilding and architecting new systems that
didn't exist before. Dr Wright confirms
the work described is
IT security work.
{Day6/12:5 -9} Q. Dr Wright, I'm going to ask you the question again. Digital
cash, the words or system "digital cash", didn't appear in any
of those documents, did it?
A. Not in a one liner, no, but "architecture" includes that. Dr Wright admits that
the words “digital
cash” didn’t appear in
these documents.
{Day6/12:15} -
{Day6/13:5} Q. Pause there, Dr Wright. The question was: there isn't a
single document setting out a proposal by you for di gital cash
to Lasseter's, is there?
A. Again, wrong. What I was stating is there are multiple
documents, I don't know all the ID numbers. I do know, even
from third party ones that you have access to, such as Gavin's Dr Wright is not
accepting the obvious
truth that the
documents don’t show
any connection
between Lasseter’s
and digital cash. Appendix B: Schedule of Transcript References
157
REFERENCE QUOTE COMMENT
disclosure, Gavin's disclosure has my other resumés, the ones
that have to do with programming.
Q. They don't refer to digital cash work for Lasseter's either,
do they? "Digital cash".
A. Token systems and digital cash are different. So, apart
from that, I have extensively written about this online. And,
no, I didn't put "digital cash" per se, because I never had it
working at Lasseter's. So while I had a token system, digital
cash was never implemented at Lasseter's; I was trying to get
it going.
{Day6/13:21} -
{Day6/14:11} Q. Dr Wright, although you've strained to draw links in your
witness statement retrospectively between these various jobs
and Bitcoin, your own documents all describe these jobs as
straightforward IT security roles, don't they?
A. No, that's not correct. And, again, the resumé that you have
from Gavin Andresen, which is in his disclosure, because I
sent it to him, details extensive high end PhD - level coding
projects, many of them, in multiple areas, including token
systems and including the logging devel oped at Vodafone. As
noted, Vodafone didn't have 3G back then, this is too early,
and to create a logging system for Vodafone required
implementing completely new software. That software, of
course, had to have the integrity of all of the sends for
payment , and to do that we had basically a hash chain - based
system. Dr Wright is not
accepting the obvious
truth that the
documents do not
show any connection
between Lasseter’s
and digital cash.
{Day5/15/22} -
{Day6/16:19} MR JUSTICE MELLOR: Dr Wright, last w eek, you told me,
I think, that you didn't prepare this CV.
A. No, I did not.
MR JUSTICE MELLOR: Yet -
A. There were different ones -
MR JUSTICE MELLOR: Just wait. Yet it contains a
significant amount of detail. This detail must have come from
you, mus tn't it?
A. No. I had an EA. I don't remember her name. And the team
was - they had a group that put it together. So I provided some
detail to the team and they separated it into four different
areas. Because I was working in each of those areas, I headed
the digital forensic department, I headed the statistical
analysis and fraud detection department, etc, there was a
separate CV used for selling in each of those areas.
MR JUSTICE MELLOR: But the information about your
roles prior to BDO must have come from you?
A. They took it from my CV and other things that I'd told, but
what they did was they extracted information - my original Dr Wright is evasive
regarding the status of
his CVs, failing to
answer directly the
question being asked. Appendix B: Schedule of Transcript References
158
REFERENCE QUOTE COMMENT
one was far more detailed - just for th e role. So, because I was
in a consulting role in this one, they made it a consulting
focus.
BDO MEETINGS
{Day6/19:9} -
{Day6/20:4} Q. So is it rig ht that, on your account, all those people knew
about your pitch for BDO to provide funding for the Bitcoin
System?
A. Well, no, it wasn't called Bitcoin back then. What I was
talking about was a hash - based audit system that would
tokenise all of this using an economic security model. So, I
would have talked about "Timechain", or a similar name, not
Bitcoin.
Q. Do you accept that none of those people has ever come
forward and given an interview or evidence in court recalling
you pitching a digital curre ncy system, or anything like the
Bitcoin System, to BDO?
A. No. Neville Sinclair was actually in court and said that I
pitched the system. On top of that, each of the other people
had been trolled extensively. Allan Granger, I know, doesn't
want to give e vidence, because he has had death threats, both
to him and his wife, from a multitude of people, and as such,
he doesn't want to say anything. He was a director of a
company that was running Bitcoin research for several years, so he was heavily involved. Dr Wright provides a
different version of
events to that which he
has provided
previously, see Dr
Wright’s evidence in
Granath {O2/11/10}.
{Day6/20:5 -14} Q. Dr Wright, take this in stages. First of all, I suggest to you,
and the court can make its own mind up on the basis of Mr
Sinclair's transcript, but in the Granath trial, Mr Sinclair made
it very clear that he had no recollection of discussing a
prospec tive E cash system with you, right?
A. No. As I've noted multiple times, Timecoin was the system
I was trying to run. Bitcoin is only the economic system
behind it. It's like crypto credits in BlackNet. Dr Wright claims to be
discussing Timecoin
with Mr. Sinclair in
2008, which is
inconsistent with Dr
Wright’s own
evidence in which
Timecoin documents
are dated to 2007.
{Day6/21:2 -22} Q. Just pause there. Are you agreeing with me or disagreeing
when I say that you've never put forward a single document to support the pitch to BDO, other than the Quill document
that I've put to you is a forgery?
A. Again, I have also discussed this with Ignatius Pang -
Q. Sorry, Dr Wright, that's not an answer to the question. The
question is that you've never put forward a single document, Dr Wright recounting
evidence that is
hearsay and involving
new individuals at
BDO. Appendix B: Schedule of Transcript References
159
REFERENCE QUOTE COMMENT
other than that Quill page, which I've put to you is a forgery,
in support of the pitch to BDO, have you?
A. I will quote myself at [draft] line 4. No, and I've also talked
to Ignatius Pang. If, my Lord, I can finish my sentence, I
woul d like to say that I discussed with members at BDO some
of these things, and that is noted in some of my written
documents. Ignatius also mentioned that he discussed this
with other people at BDO, including Steve Atkinson and
Sonny Susilo. Now, in that, not only does he recall some of
those documents, but those other people were involved as
well.
LLM Dissertation
{Day6/24:16} -
{Day6/25:2} Q. Ms Pearson’s evidence is that the text from her paper is
her own work, something she prepared and in her own style.
That’s, for everyone’s reference {C/3/3}, paragraph 12. We
don’t need that on screen. Do you accept that or do you
dispute it?
A. No, I accept it.
Q. Now, comparing the two highlighted sections of her paper
and the two highlighted sections of your paper, do you accept
that they are identical, except, I think, for using an “S”, rather
than a “Z” in the word “analogises”.
A. I do. Dr Wright admits Ms
Pearson’s work is her
own.
{Day6/27:5} –
{Day6/28:18} Q. Ms Pearson’s work, unless you dispute her evidence, came
from 1996, didn’t it?
A. Yes, and both of them discussed the same issues. Ms
Pearson’s work didn’t come up properly because it’s not
actually an academic thing, it’s a blog. So while that should
be cited, EndNote didn’t include it properly. One of the
versions of my document did include it, but the other one
didn’t. This was brought up by Mr Maxwell, Paintedfrog, and
sent to the un iversity with a complaint, the university
investigated it and dismissed the claims of plagiarism.
Q. Well, this court isn’t bound by what the university decided,
so I’m going to ask you afresh about this. The initial versions
of your dissertation which we re produced did not credit Ms
Pearson at all, did they?
A. No, the initial versions actually did. The update removed
her in part because when I use EndNote at the time it doesn’t
always automatically update these. It was noted in the
footnote, but not in the bibliography, so that was a mistake I Dr Wright is providing
new excuses in the
box, asserting that the
reason why Ms
Pearson’s work was
not cited properly in
one version of his
LLM dissertation was
because it was a blog
(contrary to Ms
Pearson’s evidence
that it was a paper),
and as a consequ ence
EndNote software did
not include the
citation.
Dr Wright admits that
the first version of his
LLM Thesis contains Appendix B: Schedule of Transcript References
160
REFERENCE QUOTE COMMENT
made. So while her name was noted in footnotes, it was not
put in the bibliography of the document.
Q. Dr Wright, there are in this article, and we looked – in your
dissertation, we looked particularly from the fi rst page we
considered, there are chunks which are identical to Ms
Pearson’s not quoted, not in quotation marks and not
referenced; correct?
A. In that version, yes. The other version actually had it –
what do you call it – in italics and referenced.
Q. In italics, you say?
A. Yes.
Q. In quotation marks?
A. No, in italics. Italics actually works for block text.
Q. Dr Wright, far from your LLM dissertation representing
inventive thinking of a very high order, pre – figuring the
Bitcoin White Paper, the se colour – coded passages show
that, in large parts, it was made up of plagiarism, wasn’t it?
A. No, that’s not correct. sections that do not
quote or reference Ms
Pearson’s paper.
Dr Wright is refusing
to accept that he has
plagiarised Ms
Pearson’s work.
{Day6/30:9 -23} MR JUSTICE MELLOR: Can I just ask you, Dr Wright,
when you say the “EndNote software ... didn’t handle blogs
terribly well”, how on earth would that have affected the
presentation of the text in your dissertation?
A. Ms Pearson didn’t have a paper, she had a blogpost. Now,
I’d referenced that initially and I’d put it in the system, but
when it was sent to the editor - and I used an editing service -
it came back and I didn’t notice that that had been removed. What then happ ened was, the version that I’ve got where it is
block quoted lost that quoting and the name -
well, her
material was sort of no longer, well, footnoted and quoted.
That is on my, sort of, bad for missing that, but it wasn’t
something that I was aiming to i ntentionally do, it was
originally in the document. Dr Wright provides an
evasive and
incomprehensible
answer when pressed
on the relevance of
EndNote software to
the charge of
plagiarism.
Dr Wright continues to
assert that Ms
Pearson’s work was a
blog, wh ich is
incorrect and contrary
to Ms Pearson’s
evidence (as above).
{Day6/32:16} -
{Day6/33:22} Q. Dr Wright, in the sections we looked at, you directly
copied whole passages, not just common terms or words, or
graphs and diagrams, didn’t you?
A. No, wha t I’d actually done is I had a block quote - and the
version online has the block quote - the block quote was
referencing Ms Pearson. The distinction is that her ideas are very different to mine and also Mann and Bezley. So while I
did quote her initially, as it states here, when I sent it to the
editors with a note to remove some of the material to get it
under the word count and just to restructure it, etc, some of
that was omitted. Now, I have noted that I am apologetic for Dr Wright provides a
different explanation
to that given earlier in
his evidence in relation
to the use of Ms
Pearson’ s work in his
LLM dissertation.
Appendix B: Schedule of Transcript References
161
REFERENCE QUOTE COMMENT
that, and the version that is online is the one with her name in
it.
Q. Dr Wright, just to be clear, an excuse about being asked to
reduce size doesn’t explain any of the points we’ve looked at,
because adding quotation marks and footnotes shouldn’t
cause a problem on that score, shou ld it?
A. No, actually, it does. So, when you’re sending to an editor,
my Lord, Zotero and EndNote have their own macros, and if
the editing people aren’t using them, it means they can be
dropped. When loaded back into the software, sometimes
these things go missing. So, yes, I am apologetic about not
having that, but as I said, I didn’t notice that happened.
MR JUSTICE MELLOR: Who were the editors?
A. I can’t remember the name. I - I use First Editing, and I
have for a number of years, but there was a woman in
Australia, I need to look up - I could look up her name over
lunch, if you want, my Lord. I haven’t spoken to her since
2010/11.
{Day6/35:15 -21} Q. Being aware that this is an issue that's been raised in these
proceedings, have you ever disclosed any correspondence
with the editor to support your version of events?
A. No, but the online version wit h the referencing is available
and that's also one of the ones in evidence. It is the longer
version. The online version
with the referencing
{L2/195} was only
corrected after the
plagiarism was
pointed out, and still
does not reference all
of the material copied
from Ms Pearson.
ACTIVITIES FROM 2007 - EARLY 2009
{Day6/37:2 -6} Q. You were blogging regularly on IT security issues with a
specialist blog entitled, "Cracked inSecure and Generally
Broken", right?
A. Yes. I actually had one of my staff members load them,
but I would write, like now. Dr Wright is blaming
third parties (namely
that his staff “loaded”
his blogs).
{Day6/40:12} -
{Day6/41:12}
{L9/97/1}
Wayback Capture
of “Cracked, {L9/97/1}, please. This may be the reference. 22 January
2009, did you write a blog in these terms?
A. I did.
Q. "A Return to Consulting. "I am going back to consulting
and contracting. "I will have more details soon, but I am going
to be offering: "Security consulting "Forensic analysis and Dr Wright is not
accepting obvious
truth regarding his
immediate pla ns for
work.
Dr Wright’s reference
to the alleged Appendix B: Schedule of Transcript References
162
REFERENCE QUOTE COMMENT
Insecure and
Generally
Broken” Expert witness work "Incident handling response and training
"Audit and t esting "Data recovery "eDiscovery Services and
consulting "Malware analysis and research." Did you
therefore present to the world those as being your immediate plans for work in January 2009?
A. Not really. That was all I did. I set up the site first for
Information Defense, then I set up one for Integyrs. Integyrs
was more code - based. Then, with the number of clients that
I had, I started selling services, including implementing, well, an - like, Timecoin system, I guess, trying to get that going.
Unfor
tunately, I wasn't able to leverage that and make any
money. I sold the systems and managed them for Hoyts,
Qudos Bank, Centrebet and others, but I'm not terribly good
at commercialising. Timecoin system is
unclear.
{Day6/43:25} -
{Day6/44:6} Q. You didn't say, you didn't express in any of the undisputed
public documents that we have in the hundreds, you didn't
express any interest expressly in digital cash, digital currency
or cryptocurrency at this time, did you?
A. Firstly, it's not cryptocurrency. While you can build
cryptocurrency on top of Bitcoin, Bitcoin isn't. Dr Wright states
Bitcoin is not a
cryptocurrency,
contrary to Satoshi’ s
position as set out in
the Satoshi/Malmi
emails.
{E1} First Witness Statement of Dr Wright
{Day6/50:16} -
{Day6/51:4} Q. But answering the question, it's more than a small circle of
people who knew this identity which was not revealed to the world at large?
A. Well, it wasn't revealed to the world at large, no, I didn't
intend to, but most people who ended up working at my firms
knew who I was as well.
Q. So not a small circle of people then?
A. I'd still call that a small circle of people. They're people I
know of. If you're going beyond, into people I don't know,
then that's no longer a small circle.
Q. All these peop le, plus unnamed students and people in the
Australian government, that's not too small a circle, is it, Dr Wright?
A. It's fairly small. Dr Wright alludes to
more people who
“knew” he was
Satoshi, but none of
those people have
given evidence on his
behal f in these
proceedings.
{Day6/51:25} -
{Day6/52:15} Q. You haven't supplied any previously undisclosed
communications dealing with the code design before its
release, have you? Dr Wright blames
third parties
(AlixPartners, Greg
Maxwell) for Appendix B: Schedule of Transcript References
163
REFERENCE QUOTE COMMENT
A. Actually, I have. I've discussed them multiple times. I've
now given them over, but most of my stuff I keep in written
format, which you don't like, because I use handwriting.
Q. No communications, no emails or anything like that?
A. As I've noted multiple times, after 2015, with the hack, I
basically didn't keep a lot of information. That which I did
have seems to have been lost in the QNAP debacle that
AlixPartners did. I shut down most of my systems believing
that I'd been compromised, which I had. Subsequently, I
found out that one of the people in COPA, Greg Maxwell,
actually compromised my server, so I'll give him that. “compromising his
server”.
Dr Wright claims to
have discussed
undisclosed communications
dealing with pre -
release code “multiple times” a
nd to have
handed those
communications over,
without providing any
evidence.
{Day6/52:16 -24} Q. Just let's get this clear. I think in a recent statement you
referred to having been hacked ten times. Is that the right
number, or should we say more or less?
A. I don't know. It's at least that. There's the time, as Satoshi,
I got hacked on GMX, got hacked on Vistomail; there were
multiple vulnerabilities in Bitcoin that most people didn't
know about, I discussed some of these in August to October
with Gavin, that's part of how Gavin knew who I was. Dr Wright is blaming
third parties (hacking).
{O2/11/11} Wright evidence in Granath
{Day6/55:20} -
{Day6/56:13} Q. Let's see what he says {C/7/2}, paragraph 7 of his witness
statement: "At no point did Satoshi ev er send me any source
code or software. The first time I found out about Bitcoin
source code or software was when it was announced on the
mailing list mentioned above, and I downloaded it myself
from bitcoin.org." That's what he said in his witness
stateme nt, isn't it?
A. Yes. I -
Q. That's correct, isn't it?
A. No, it's not. What he's saying is, "I downloaded it myself",
which I said. I was the person who forwarded it to the mailing
list and the communications he had were in 2009. So he
downloaded what I sent in 2008, he also discussed the code
in 2009. Now, what you're trying to say is because he didn't
get emailed code when it was in an SVN server subversion, then that's the same thing. It is not. Dr Wright is not
accepting the obvious
truth recounted by Mr
Trammell in his
witness statement
regarding his
download of the
Bitcoin source code
(noting that
Trammell’s evidence
was accepted
unchallenged). Appendix B: Schedule of Transcript References
164
REFERENCE QUOTE COMMENT
{Day6/56:21} -
{Day6/57:12} Q. And Mr Trammell did not receive any special direct
commun ications for Satoshi about this code; he saw it on the
general mailing list and downloaded it. That's completely
different, isn't it, Dr Wright?
A. No, actually, again, you're trying to twist words. He saw
the 2008 mailing list announcement. SourceForge i s the SVN,
you download it from there. The email said you go to
SourceForge to download it. So, when I send someone a link
to SourceForge, I'm sending them a link to the code. That's
how it works. Now, in 2009, he communicated with me about
issues. So what you're trying to say is, because he
downloaded my code from my site, that therefore I didn't send
him code. Again, that's incorrect. On top of that, he didn't help
me code, what he did was he questioned me and I sent
responses. So, my answer is completely accurate. Dr Wright is not
accepting of the
obvious truth
regarding who he
supposedly sent the
Bitcoin code to.
On the basis of what
Dr Wright says here,
everyone who
downloaded the code
from SourceForge
should have been
listed in his Granath
testimony.
{Day6/57:13 -22} Q. Dr Wright, of the three people you identified in Granath
who received code, two, Dillinger and Finney, were in the
public domain, and the third, Mr Trammell was a lie; correct?
A. No, it's misrepresenting. Once again, saying I didn't get
code, well, actually, you did. I sent you the link, because I
sent it out to everyone there, you downloaded from
SourceForge, you got my code. So when I send someone a
link to SourceForge, I've sent someone my code. Dr Wright is not
accepting th e obvious
truth regarding who he
supposedly sent the
Bitcoin source code to.
{L5/154/1} - Malmi emails
{Day6/61:7 -25} Q. Dr Wright, I'm not going to get into a debate on something
which is clear on the printed page, but I'm going to return to the questi on that I actually asked you and ask you for the
courtesy of an answer. The word "MinGW", in the context of writing this code, did not appear in any of your statements or
pleadings until you had read Mr Malmi's emails, did it?
A. Again --
Q. The word?
A. I don't know. But what I stated, very categorically, was
"Visual Studio". And now, if you actually look on the face of
this, it says "Visual C++". Visual C++ runs inside Visual
Studio. So where I'm saying "I only used VC for debugging"
that still means, in this, I haven't said "Visual Studio", but I'm
running it.
Q. Well, the court can reach its own conclusions on the
consistency of what you are saying, what you have said in Dr Wright is evasive
and not accepting the
obvious truth of the
words used in emails
with Mr Malmi. Appendix B: Schedule of Transcript References
165
REFERENCE QUOTE COMMENT
your initial pleadings and witness statement, with what
Satoshi said on the prin ted page.
{E1/16} First witness statement of Dr Wright
{Day6/62:6 -15} Q. You haven't identified here, have you, or anywhere else,
any individuals with whom Satoshi communicated whose
names had not previously been in the public domain, have
you?
A. No, I don't recall names. Like before, when you were
asking me on my supervis ors, who I deal with every month,
some of them on a weekly or daily basis, I don't recall their names. So, you're asking me who my supervisors are that I've
dealt with for five years now and I don't recall their names. Dr Wright is evasive
when questioned on
individuals who he
supposedly
communicated with as
Satoshi.
{Day6/63:3 -19} Q. You've never, for example, mentioned communications
with Nick Bohm, who exchanged quite a large number of
emails with Satoshi and who was one of the very few to whom Satoshi actually transferred Bitcoin, have you?
A. No, actually, that's incorrect. There were many people.
There was a faucet set up by Gavin. I just don't recall who
those people were. So there were probably 100 different
people that I communicated with at the time, there were
several hundred on the forums, at least a third of them DM'd
me. No, I never --
Q. But Mr Bohm, early on, received an actual transfer of
Bitcoin direct from Satoshi and his name never occurred to
you in all your efforts to prove your clai m?
A. No, I transferred to many people that I don't remember, including funding different things. So --
Q. None of those people has ever come forward, have they?
A. No. And do I remember any of their names? No. Dr Wright claims to
have communicated
with 100 different
people without
providing any
evidence of these
communications
(aside from publicly
available records) or
demonstrating any
knowledge of who
they were with.
{C/28/3}, {D/82/1}, {L3/194/1}, {D/78/1}, {L3/193/1}, {D/74/1}
Adam Back / Wei Dai Emails Appendix B: Schedule of Transcript References
166
REFERENCE QUOTE COMMENT
{Day6/64:6 -25} Q. {C/28/3}, please. This is an email from Wei Dai
responding to questions from Bird & Bird. Point 1 of his
email of 14 October 2023: "I'm not a 'distinguished academic'
and has actually never worked in academia." Tha t's right, isn't
it?
A. If he wants to call himself that. I actually looked at what
he wrote and he was also author of code for SSL and wrote
papers for this, so I would say that's academic, whether you
work in a university or not.
Q. Normally referring to somebody as a "distinguished
academic" suggests that they've held some post in academia, doesn't it, Dr Wright?
A. No, it would mean research and development.
Q. So anyone who's written code which you approve of you
would refer to as a distinguished a cademic?
A. No, not just code I approve of, it would also mean papers,
and Wei wrote extensively on SSL, he developed many of the
libraries that were opened and the ones in Bitcoin, so… Dr Wright is not
accepting the obvious
truth regarding
Satoshi’s
comm unications with
Wei Dai and refusing
to accept that Wei Dai
was not a
distinguished
academic.
{Day6/65:1} -
{Day6/68:5} Q. Back to your witness statement {E/1/19}, paragraph 93,
you say this: "Adam Back was known for his work on
Hashcash ..." Then you refer to what that is: "He showed little
interest in Bitcoin. His attitude was quite dismissive; he stated
that digital cash had been attempted before and was bound to
fail." That's referring to communications between Satoshi and Dr Back, isn't it?
A. It is.
Q. {D/82/1}, please. I have a C reference if it's easier.
C00002547. No. {D/82/1}. {L3/194/1}. Now, this is an email
exhibited by Dr Back, and we see, at the bottom of the page,
Satoshi's email to him on August 2008 asking about the
citation, and Dr Back responds: “Yes citation looks fine, I'll take a look at your paper. You maybe aware of the 'B - money
proposal ..." And so on. Do you see that email?
A. I do.
Q. And then next {D/78/1} {L3/193/1}, for which I think the
reference is C00002544. After the email we looked at earlier,
on 21 August from Satoshi thanking Dr Back for the reference
to the b - money page, Dr Back w rites, at the top of the page:
“Sorry still not read your paper yet, but another related paper
is by Rivest et al called micromint, which uses k - way
collisions to create an over - time computational advantage
for the bank in creating coins. What you said about one group
of players having an advantage (by compute cycles) reminded
me of micromint. In micromint the bank gets an increasing
advantage over time as there is some cumulative build up of Dr Wright is not
accepting the obvious
truth regarding
Satoshi’s
communications with
Adam Back. Appendix B: Schedule of Transcript References
167
REFERENCE QUOTE COMMENT
advantage in terms of the partial results accumulated helping
create further the partial - collisions more cheaply." Do you
see that?
A. I do.
Q. And then the final email {D/74/1}, which is C00002540.
{L4/162/1}. This is Satoshi's email, which I think we looked
at last week, of 10 January 2009, expressing gratitude to Dr
Back and pointing him to the open source implementation of
Bitcoin, yes?
A. It is.
Q. Now, those are the email communications between Satoshi and Dr Back?
A. Not all of them.
Q. Well, Dr Back wasn't dismissive at all, was he?
A. Oh, completely. He said he hasn't read my paper, and he
still didn't later, and he pointed out to other failed attempts
and basically fobbed me off going, "Look, other people have
tried it".
Q. He doesn't say that in any of these emails, does he?
A. He actually does. Micromint was an old system that
everyone in the industry knew that failed for certain reasons.
Q. You say in your witness statement: "... he stated that digital
cash had been attempted before and was bound to fail." That
doesn't appear in any of these em ails, does it?
A. No, he hasn't included all of the emails, and he also hasn't
included the extensive communications that himself and I had
on Twitter and direct messages.
Q. But presumably they're not communications you're
fortunate enough to have in any copies anywhere?
A. No, because all of my Twitter was shut down by a certain
COPA member, Mr Dorsey.
Q. Put aside your allegations for a moment and answer the
questions.
A. It's not an allegation. My Twitter was shut down by Jack
Dorsey personally, and I was banned for a time until X - well,
Twitter was sold and then I was allowed back on. I was
completely banned from that platform, I'm completely
banned from LinkedIn, wh ere other COPA members are
involved, and don't have accounts on them. So I was kicked off that platform and I don't have any of the communications.
Of course, some of those are public and in the Wayback Appendix B: Schedule of Transcript References
168
REFERENCE QUOTE COMMENT
Machine, so talks with Adam Back are available
demons trating that I was communicating with him.
{Day6/68:6} -
{Day6/70:3} Q. Well, I'm going to suggest to you that as Dr Back says in
his witness statement, he pro vided his communications with
Satoshi and that you are simply inventing the supposed
additional communications where he said things which are
flatly inconsistent with his actual emails.
A. No, but I'll also suggest that what I've been calling it a
chain o f hash based proof - of - work, etc, is exactly what I've
been calling it, which wasn't publicly known. On top of that,
Adam didn't go on the forum, didn't connect to anything,
didn't try out any of the system, didn't even read the Bitcoin
White Paper, des pite my giving it to him, which he did
announce and discuss with me, both publicly and privately in '12, '13 and '14. He put that on his Twitter --
Q. So when Dr Back says that he's provided a complete set of
his email correspondence, he's lying?
A. Or h e's lost them.
Q. He says in his witness statement of these emails, that was
the extent of it, and that he's provided a copy of his email
correspondence.
A. This morning, yesterday and the day before, he also
promoted to people that Bitcoin will go up in price and that if
you buy now you'll get rich. He has never promoted an actual
solution. The only thing that he does every single day on his
feeds and promotion is to tell people to buy into a Ponzi, "if
you buy BTC, it will go to the moon and you will ge t rich",
that is a quote from one of his things. Technically, that's
actually a breach of the financial services legislation, and Dr Wright asked about
Satoshi’s email
communications with
Dr Back. Rather than
answering the
question, Dr W right
responds by making
multiple
(unsubstantiated)
accusations against Dr
Back. Appendix B: Schedule of Transcript References
169
REFERENCE QUOTE COMMENT
telling people to buy into a risky asset is not only highly
irresponsible, but also criminal. So, where he is saying these
things, the only thing he says is about "get rich quick, buy into
this, it has to go to a million".
Q. Dr Wright, how was that an answer to any of my
questions?
A. Well, if you're going to be dishonest in selling to people
and getting people to buy into a h ighly speculative asset ... he
told people online -
Q. Pause there. Pause there. None of this is an answer to any
of my questions, is it?
A. Actually, yes, it is -
Q. These are just allegations against people you don't like,
aren't they, Dr Wright?
A. No, actually, on his Twitter, where he said, "Sell your
house, take out a mortgage, put all the money into Bitcoin
because you can't lose it" --
{L14/482/1} - April 2019 Article by Wright with reference to Toumas Aura (C00001010)
{Day6/71:3 -6} {Just answering this question and keeping it to this question,
when you refer to "the Aurora paper", do you intend to refer
to a paper by Tuomas Aura?
A. Yes. Dr Wright is mistaking
Professor Aura’s
surname for “Aurora”.
{L3/231/1} Bitcoin White Paper
{Day6/72:25} -
{Day6/73:24} Q. {L13/492/1}, please. Page 2, please {L13/492/2}. Do you
recognise this as a long article written by Andrew O'Hagan
called, "The Satoshi Affair"?
A. No, I recognise a fiction book.
Q. Page 24, please {L13/492/24}, the quotation near the top:
"'We all have a narcissistic hubris', Wright told me. He
wanted to take May's BlackNet idea further. He was also
enthusiastic, in those early days, about Hashcash and B -
money. The idea behind H ashcash, a 'proof - of - work'
algorithm where each of a group of computers performs a
small task that can be instantly verified ..." Then there's a
short explanation in brackets: "... was 'totally necessary for
the building of bitcoin'. Wright said that h e spoke to Adam Dr Wright is not
accepting obvious
truth of the account
given in The Satoshi
Affair. Appendix B: Schedule of Transcript References
170
REFERENCE QUOTE COMMENT
Back, who proposed Hashcash in 1997, 'a few times in 2008,
whilst setting up the first trials of the bitcoin protocol'." Did
you say that to Mr O'Hagan as he quotes you saying?
A. No, not as he's quoted, no.
Q. So he's another person misr epresenting your words, is he?
A. There's a reason the book is listed as fiction, not non -
fiction.
{L8/272} COIN - EXCH PTY LTD paper provided to ATO in 2013
{Day6/7 4:9-16} Q. Page 4, please {L8/272/4}. Does it state, at paragraph 3.1,
that: "The proposed e -Wallet System ..." Covered by the
paper: "... is based on the utilisation of a crypto- currency
called 'Bitcoin'." Does it say that?
A. Yes. I hate how staff keep putting that term in. Dr Wright is blaming
third parties (his
“staff”) for using the
word “crypto -
currency”.
{Day6/74:17} -
{Day6/75:6} Q. Page 15 {L8/272/15}, appendix of key terms. The
definition of Bitcoin: "Bitcoin is a crypto -currency where the
creation and transfer of Bitcoin is based on an open- source
cryptographic protocol that is independent of any central
authority." That was sta ted in your company's document as
well, wasn't it?
A. Yes, it was.
Q. And, "Bitcoin Mining" is given this definition: "To form a
distributed timestamp server as a peer -to-peer network,
Bitcoin uses a proof -of-work system similar to Adam Back's
Hashcash .. ." And so on?
A. Yes. Dr Wright makes an
admission regarding
definition of “Bitcoin”
in C01N -Ex Paper.
{Day6/75:7 -14} Q. That's how you presented Bitcoin, as its concepts, through
your company to the ATO in a document you forwarded, isn't
it?
A. No, I forwarded the document. I didn't produce it. I still
have this problem. People keep putting "cryptocurrency" in
patent filings, they keep -- I've actually, multiple times, said
we're not to use that term and it keeps getting out there. Dr Wright not
accept ing the obvious
truth regarding use of
term “cryptocurrency”
in his documents.
{Day6/75:15} -
{Day6/76:2} Q. So do you say that you submitted this document to the
Australian Tax Office without having checked it and made
these changes which are, you say, critical to your philosophy?
A. Firstly, my EA had access to my email. So, when it's not
RCJBR, most of these things were actually submitted on my
behalf. And, secondly, yes, I keep saying that I have patents
even filed today, despite the fact that I keep complaining to Dr Wright is blaming
third parties regarding
documen ts submitted
to the ATO. Appendix B: Schedule of Transcript References
171
REFERENCE QUOTE COMMENT
everyone, "Don't you put the term, damn well,
'cryptocurrency' in them". Only two weeks ago, I had that
same complaint, even though I'm sitting here going, "Don't
call it cryptocurrency".
{L15/88“1}, Wright’ – "Fully Peer -to-Peer" article, 6 June 2019 v {L19/209/11} Wrightson email
{Day6/81:3 -22} Q. But your article, which we've read at some length, was
very clear that your dealings with them were in the context of your postgraduate work from 2005 to 2009, wasn't it?
A. Yes, I went through all of the MoneyLab areas at that time.
Q. It's very cl ear from reading those passages that you were
saying in your article that you had dealt with Professor
Wrightson, and had all these stimulating discussions with
him, in the context of and during your 2005 to 2009 degree.
That's perfectly clear, isn't it?
A. I'm sorry if it's perfectly clear for you, but it's not. One, I'm not good with remembering people. The funny thing is, when
it comes to code, when it comes to other things, I have a near
eidetic memory; when it comes to people, I don't; I don't even
remember faces very well. But when it comes to recalling
people, I'm horrible with it. I did have communications with
him, I know that they were valuable to me, more than that I
can't say. Dr Wright provides an
evasive answer when
presented with his
prior, c lear comments
regarding his
interactions with
Professor Wrightson.
{Day6/81:23} -
{Day6/82:6} Q. You wrote an article in which you dated these
communications very specifically to your 2005 to 2009
period of doing the MStat degree. You are now saying that
you think you just got all that wrong and that it must have
been communications on an entirely separate occasion, ten
years previously, yes?
A. Actually, I don't know. I know I spoke to him many times,
but, no, when it comes to time and people and dates, or people
generally, I don't recall very well. Dr Wright is not
accepting of the
obvious truth about the
timing of his
interactions with
Professor Wrightson,
which contrasts with
the fact that he recalled
well enough to write
the article in 2019.
{Day6/82 :7} -
{Day6/84:20} Q. Let's see further down the page. Professor Wrightson has
- claims that he has no recollection at all of meeting you or
dealing with you. Does that surprise you?
A. No. Professor Rayner, who was my supervisor for a year, was contacted by the lawyers, an d they said, "We'd like to
speak to you about Dr Wright". His comment immediately
was, "I don't recall Craig at all", and they said, "But you just
said 'Craig'", and they went, "No, forgotten him". So, I have Dr Wright not
accepting of the
obviou s truth
regarding how Dr
Furche characterises
his own papers.
Dr Wright claims to
get people wrong all
the time, yet he has
produced the names of Appendix B: Schedule of Transcript References
172
REFERENCE QUOTE COMMENT
this effect on people. Either people like me or they want to
forget me.
Q. Professor Wrightson also says that his department did not
have lots of resources, as you suggest, had no patents or
papers on transfer instruments, as you suggest, that the paper
which you hyper linked to the document, to your article,
wasn't authored by anyone in his group, and that he would not
have known about any problems of previous digital payment
systems, which you say he told you about. Does any of that
surprise you?
A. Yes, actually, because he has a book and he notes it all,
and he has students that researched this. It makes it really
difficult for me to believe that someone would be able to say
that they have no knowledge of other papers when they're
marking students.
Q. So do you disagree with him when he disputes w hat you
say about his department having lots of resources?
A. Define resources. I think access to papers is lots of
resources. If you --
Q. Do you dispute --
A. -- mean lots of computers, then, probably, but I thought
they had a lot of access to materia l I could use.
Q. Do you dispute what he says when he says that they didn't
have any patents, contrary to what your article says?
A. Actually, Furche does. So, some of the members of the
people there do.
Q. You dispute what he says when he says that the y don't have
any papers on transfer instruments?
A. Well, yes. His own papers are transfer instruments. So,
when he's talking about a digital cash system that he has his
name on, I would call that a transfer system.
Q. So he's wrong in characterising his own work, is he?
A. If he's going to say it's not a transfer system, then, yes.
Q. Is he wrong in saying that the paper that was hyperlinked
to your document wasn't authored by anyone in his group?
A. It's possible. I could have got that wrong. I thoug ht it was.
Q. Then at (c) he says he didn't, and in fact still doesn't know
who Wei Dai is and has never heard of the paper he
supposedly referred you to. Do you find what surprising?
A. No. As I said, I'm terrible with names and people, but I still
believe it was Professor Wrightson I spoke to. all the people he gave
the BWP to. He later
accepts that he could
be wrong, but only
after extensive
questioni ng. Appendix B: Schedule of Transcript References
173
REFERENCE QUOTE COMMENT
Q. So your confident assertion in that paper, and 149 the
anecdotes about Professor Wrightson pointing you to Wei
Dai and discussing Wei Dai with you, that could be wrong?
A. Oh, definitely; I get people wrong a ll the time. I've gone
up to people I should know very well and called them the
wrong name many times; I do it at work all the time. I have
partial aphasia, which means I don't actually recognise faces
properly, so --
{Day6/85:9 -23} Q. I'll come to that in a moment. He also says - we can take
this document down. He also says in his witness statement
that he's never heard of Hal Finney, with whom - about whom
you supposedly had discussions with him. Is he wrong about
that?
A. I don't know. As I said, I'm not good with people, and I
could have had it wrong, but I don't think I am.
Q. He also agrees with Professor Wrightson that the group
didn't have a lot of resources, that it never lodged a patent
application and that he doesn't recog nise the patent paper
hyperlinked to your article. Do you accept he's right on those
points?
A. Yes. I could have got the wrong person and linked the
wrong area. I'm not denying that. Dr Wright appears to
accept that he could
have been wrong about
the dis cussions he says
he had with Professor
Furche.
{Day6/85:24} -
{Day6/86:16} Q. An awful lot of mistakes in your blogpost now, aren't
there?
A. I told you, when it comes to people, I'm terrible. This is
the whole thing. When it comes to numbers, code, wri ting
things, a predicate system, I'm great; when it comes to
interacting with people ... This is why I work from home, this is why I hide away from the world, this is why I don't interact,
why you're asking me about all these people I'm supposed to
remembe r.
Q. But you do dispute Professor Furche's claim not to recall
you, don't you?
A. I would find that difficult. I was at the Australian Stock
Exchange for a number of years, and the only way I could put
it was, I was a gadfly and I was incredibly annoyin g to a lot
of people, including those in seats and other such systems.
And some of the other exchanges that he did stuff with as
well, I was involved. Dr Wright is not
accepting of the
obvious truth
regarding his supposed
interactions with
Professor Furche .
{CSW/1/82} Eleventh Witness Statement of Dr Wright Appendix B: Schedule of Transcript References
174
REFERENCE QUOTE COMMENT
{Day6/86:22 –
{Day6/87:7} Q. You claim that Dr Furche and you worked together on the
surveillance systems for the Australian Stock Exchange from
‘97 to 2003, don’t you?
A. I worked on those systems at that stage, yes, and I believe he was there, and he implemented those –
Q. Profe ssor Furche –
A. – systems at that time.
Q. Professor Furche’s work on the ASX’s surveillance
systems didn’t start until after 2003, did it?
A. Well, I still remember him, and I definitely remember him
from the Perth Mint. Dr Wright is not
accepting of the
obvious truth, that
Professor Furche
could not have worked
on the ASX
surveillance system
prior to 2003.
{Day6/87:8 -18} Q. So you worked together at Perth Mint in 2005 to 2008,
yes?
A. No, I was an auditor.
Q. "... then had a joint involvement at t he Perth Mint, where
I was an auditor for BDO (2005 - 2008)." Yes?
A. Yes.
Q. In fact, Professor Furche's work in relation to the Perth
Mint didn't begin until 2016, did it?
A. I don't know, but I'm pretty sure it was him there, and I
believe he was also involved with Chi - EX. Dr Wright appears to
backtrack on the
clarity of hi s memory
of interacting with
Professor Furche in the
period from 2005 –
2008.
{Day6/88:1 -12} Q. Dr Wright, the reality is that these weren't an extraordinary
series of honest mistakes, your whole article about your
dealings with these distinguished people was a set of fictions,
wasn't it?
A. No, not at all.
Q. And it was written as if produced with complete
confidence when in fact there was barely a true word in it?
A. No, that's incorrect. As I said, I get things mixed up, with
people, but I do know I had dealings with them. In particular,
some of his references to what he does actually overlap with
mine. Dr Wright explains
how he mixes up his
interactions with
individuals. In doing
so, he inadvertently
reveals the way in
which he sees overlaps
in his de alings with
individuals and
elaborates on them to
create his version of
events.
{L3/252.1.1.1/1} {L3/252.1.1.1/2} - Microsoft Documents
{Day6/89:20 -25} Page 3, please, at the bottom {L3/252.1.1.1/3}. Bottom of the
page, you were in communication, weren't you, with
Microsoft and with Siemens, the IT recruitment people,
expressing interest in a job in Microsoft's click fraud team? Dr Wri ght admits that
his interactions with
Microsoft were with
the IT recruitment Appendix B: Schedule of Transcript References
175
REFERENCE QUOTE COMMENT
A. That's correct. team, relating to a job
in the click fraud team.
{Day6/90:15 -18} Q. And then page 2 {L3/252.1.1.1/2}, at the top, the job was
as a programme manager in a Microsoft team combatin g click
fraud, right?
A. That's correct. Dr Wright admits that
his interactions with
Microsoft were with
the IT recruitment
team, relating to a job
in the click fraud team.
{Day6/95:14} -
{Day6/97:9}
{L3/252.1.1/1} Q. And shortly after the interview, Satoshi actually releases
the paper, yes?
A. Yes, right after the interview, actually days later, I was told
that there was a hiring freeze at Microsoft.
Q. And yet there is not a shred of evidence in any of these
emai ls that you showed the Bitcoin White Paper to Microsoft,
whereas there is plenty of evidence in the emails that you
showed Microsoft some of your other work, isn’t there?
A. No, there’s very little here actually. This is only a work
email. The majority of my communications were done on my
private emails, on Ridge Estates, so as you might guess, I tried
to minimise any emails to and from the work domain.
Q. But in this interview process, which you told the court in
Granath might have led to Microsoft ownin g this invention of
yours, there is not a mention of it, is there?
A. No, because you don’t have those. You only have the
interviewer ones. What you’ll notice is none of the
communications between the Microsoft individuals that were
done on the Ridges Est ate email and myself were there. In the
intervening period, I talked to a number of people in the
advertising and what is now Bing area. In the
communications, I explained that if we could implement a
small proof - of - work fee, this would remove any ince ntive
for people to scam the system. Now, one of the things, if you actually read Adam Back’s - I’ll even quote his, he talks about
proof - of - work as a means of stopping spam and - -
Q. Can I pause you there, because I asked you a specific
question. Du ring the course of this entire exchange, this entire
interview process, which you have said could have resulted in Microsoft owning the system which you had developed -
you claim to have developed, you never mention the system
at any point in any of the do
cuments in any of the
communications we have, do you?
A. No. As I stated, I only have very limited numbers of
emails and things left. I have none of the Ridges Estate emails Dr Wright refers to
further interactions
with Microsoft / Bing,
without having
provided any evidence of them.
Further, Dr Wright
states that he doesn’t
have any of the Ridges Estate emails to which
he refer s, despite there
being Ridges Estate
emails in his
disclosure documents,
including some which
he seeks to rely on in
his 11th witness
statement
(ID_000039).
Appendix B: Schedule of Transcript References
176
REFERENCE QUOTE COMMENT
or any of those other ones. What’s happened over time is I’ve
lost those. It’s m any years ago. At the time, I wasn’t also
sitting there going Bitcoin’s going to be a multi - billion dollar
invention. In one of my early notes, I put down that I thought
it might get me either a partnership or a professorship with
tenure and that was about the extent of what I thought of my
invention.
{L7/471} - Reliance document ID_004018 Notebook with Bitcoin Notes - BDO/Microsoft
{Day6/98:19} -
{Day6/100:17}
Q. Now, this all reads as descriptions of your discussions with
BDO and a forthcoming meeting with Microsoft, doesn’t it?
A. I continued discussions with BDO. Alan actually ended
up, after he’d left BDO, becomi ng a director, and also the
main audit lead at some of my firms. On top of that, Microsoft
came back to me in 2011 and I had further communications
with them between ’11 and ’12.
Q. But the reference to not being able to get BDO in on this, that’s plainly a reference to things going on in 2008, based on
your evidence, isn’t it?
A. No, it’s not at all.
Q. So you’re saying that these in fact came later?
A. Yes, this was notes I was making in 2012. This was a
preparation document for the AAT, Administrativ e Appeals
Tribunal. I took these notes working as I was also getting
everything together for the dispute with the Tax Office and I
put down some of the issues with both BDO and Microsoft at
the time.
Q. You first dated these notes in communications with o ur
side to 2011/2012 in your chain of custody document of
October last year, didn’t you?
A. No, the first time I dated this goes back to well before that, back to the Kleiman case.
Q. It’s the first time you told us that this document had been
produced i n 2011/2012, isn’t it?
A. I don’t know when you were told. All I can say is that I
went through all of this with lawyers earlier , and when it goes
from the Relativity and disclosure platform to you, I don’t
know.
Q. So you’re now saying that it was all written in 2011/2012?
Dr Wright appears to
accept that notes
which purported to
date to 2008/2009, are
actually notes he made
in 2011/12, although
refuses to accept that
this story was first put
forward when he
provided his chain of
custody information
(following service of
Ben Ford’s statement).
Appendix B: Schedule of Transcript References
177
REFERENCE QUOTE COMMENT
A. Probably more 2012, but, yes, this is my notes as I was
preparing for the AAT.
Q. You first came up with that story, didn’t you, after COPA
had provided evidence from Ben Ford of the Datastation
company that that form of notepad was not printed until
March 2010, didn’t you?
A. No, that’s not correct.
Q. And the only explanation for you giving a period of 2011
to 2012 for these notes, despite all their contents appearing to
date them to 2008, is that you were reacting to Mr Ford’s
evidence, weren’t you?
A. No, actually, I’ve got a - a note from Ali Zafar where he
put down all this stuff and I explained it --
Q. I don’t want - I don’t want - really, I don’t want privileged
information.
A. It’s not. He’s not my lawyer.
Q. If COPA hadn’t tracked down Mr Ford, or if he hadn’t
kindly helped by providing evidence, you would have sat
there and quite happily let the court work on the basis that
these notes dated from 2008, wouldn’t you?
A. No, I would not. I was explaining that these were my notes for the tr ibunal.
{Day6/100:25} -
{Day6/101:25}
Q. ”Gareth”, at the bottom of the page: ”Gareth - UK system
- not full time.” Is that a reference to Gareth Williams?
A. It is.
Q. Gareth Williams died in 2010, didn’t he?
A. He did.
Q. That’s another reason that your story about these notes
coming in 2011/2012 makes no sense, isn’t it, Dr Wright?
A. No, I had to go in front of the tribunal in 2012 and I took
down all of my other notes and put them into a single thing
so that I had them all with me. In that, I had been using
Clayton Utz up until nearly before the end, but the fees were
over $3 million Australian and when it came to the tribunal, I had to represent myself, so I collated all my own notes.
Q. So when you write: “The following people have agreed to
run nodes when the system starts.” This w as actually
something you were writing three years later, three years after
the system had started, you’re saying? Dr Wright’s
implausible attempt to
explain away his
suggestion that he had
received notes from
Gareth Williams after
he had died. Appendix B: Schedule of Transcript References
178
REFERENCE QUOTE COMMENT
A. Yes, back - discussing this with the ATO, with the mining
of - what I’m saying is all of this was the start of the system
and these peopl e have agreed.
Q. That’s just a set of lies, isn’t it , Dr Wright?
A. Not at all.
Release of BWP - {E/1/20} - First Witnes s Statement of Craig Steven Wright
Sharing drafts of the BWP - Kleiman Depo: {L17/327/96 -97}, {L16/267/36}
{Day6/106:23} -
{Day6/107:10} Q. Page {L17/327/98}, line 6, you described who you shared
that with, and you said Wei Dai, Gareth Williams, people at
uni, Allan Granger, Don Lynam, Dave Kleiman, Adam Back
and a few others; correct?
A. Yes.
Q. And before this case, that was the fullest account you’d
given of those with whom you’d shared the Bitcoin White
Paper, isn’t it?
A. No, I’ve mentioned it publicly and in conferences and
other such things, so I said “others”, but, no, I haven’t gone
into everything, and I have to think on people relatively hard,
I ’m not terribly good with names or people at all. Dr Wright claims not
to be good with names,
but has given an
extensive list of people
he supposedly shared
the Bitcoin White
Paper with 15 - 16
years ago.
{E/4/21} Fourth Witness Statem ent of Craig Steven Wright - Sharing drafts of BWP
{Day6/107:11} -
{Day6/109:14} Q. {E/4/21}, please. Now, in this part of your fourth witness
statement, you answered a question, didn’t you, asking you to
say to whom you’d provided pre - publication draft s of the
Bitcoin White Paper, yes?
A. Yes.
Q. And you gave the 21 names we see there under paragraph
49?
A. That’s correct.
Q. Trying to take this shortly, it’s right, isn’t it , that if these
people received drafts of the Bitcoin White Paper, they would
have known that that was a project you were working on?
A. One of many. Dr Wright is not
accepting the obvious
truth regarding the
lack of evidence that
he shared his Timecoin
paper or any other
papers concerned wit h
E - Cash prior to the
publication of the
Bitcoin White Paper.
Appendix B: Schedule of Transcript References
179
REFERENCE QUOTE COMMENT
Q. Now, is it right that, with the exceptions of St efan
Matthews and Don Lynam, none of these 21 individuals has
come out publicly, whether in a court or in an article, and
supported your account of receiving and remembering the
Bitcoin White Paper from you?
A. No. As I said, this is pre - - pre - release drafts. This is a
different question to the one in the Kleiman trial. They were
asking particularly about the 2008, August, one that I sent to
Wei Dai and others. Many of the people here received a
Timecoin paper. So the pre - draft version of the Bitcoin
White Paper is in multiple iterations, and some of them had it
as electronic cash, some of them had it as Timecoin with E -
cash, some of them had Timecoin. So effectively, they’re all
pre - release drafts of the Bitcoin White Paper, but they will
be diff erent.
Q. Is it right to say that, again with the exception of Mr
Matthews and Don Lynam, none of these people has come
out publicly in an article or in a court proceeding and said that
they received from you a draft paper called Timecoin or E -
cash befo re the release of the Bitcoin White Paper?
A. I believe David Bridges has, to my knowledge Rob Jenkins
remembers Timecoin. Iggy talked about his communications
with Steve Aitken where they -
Q. Who did, sorry?.
A. Ignatius Pang.
Q. None of those people has ever come out publicly saying
that they remember receiving a paper from you before the
release of the Bitcoin White Paper describing E - cash,
Timecoin, a digital currency system created by you, have
they?
A. No, I just answered that. And Shane Patter son also has
talked about this. He doesn’t - he’s not in court or anything,
but he’s talked about it publicly. Max Lynam has talked about it publicly. Edward Archer and I have had quite a number of
conversations on this. Shoaib’s talked about it. Neville has.
Andrew Sommer won’t because, legal privilege,
unfortunately. I mean, a number of people have, yes.
Q. Which of them has produced - has provided evidence in
other proceedings, or these proceedings, saying that they
received a draft of the Bitcoin White Paper, whether it was
called Timecoin, or E - cash or whatever, before the release
of that paper?
A. Robert Jenkins talks about the system I built , which was a hash chain based on a genesis file . Let’s see, David Bridges,
the same thing.
Appendix B: Schedule of Transcript References
180
REFERENCE QUOTE COMMENT
Q. Do you say that they describe in their evidence, because
we’re coming to their evidence, receiving drafts of what
would become the Bitcoin White Paper, whether they referred
to Timecoin or E - cash, drafts of that paper, before its
publication?
A. Yes, but you’re r eferring to different things. You’re
referring - you’re mixing up my larger Timecoin
implementation and Bitcoin.
{L16/116/73 - Lynn Wright in Kleiman
{Day6/113:5 – 9}
{L16/116/73} Q. So she was lying under oath, was she, in giving that
account?
A. No, I think she was on a lot of medication, as I said. My
ex - wife had just gone through breast cancer operations, and
she was on a variety of medication. Dr Wright seeks to
discredit th e clear
evidence given by his
former wife by
claiming that cancer
medication had
affected her ability to
testify (even though
she had expressly been
asked at the beginning
of her testimony
whether she had any
impairment).
{E/4/21} Fourth Witness Statement of Craig Steven Wright - Sharing drafts of BWP
{Day6/115:6 -17} Q. And you could readily, like the rest of the world, pick that
up from the press?
A. No, I'd already given his name to the ATO before he was
dead.
Q. There is no evidence whatsoever of com munications
between you and him during his lifetime, is there?
A. Again, I don't have any of the Ridges Estate, Panopticrypt
or other emails.
Q. You've plucked his name out of the air as a mysterious
collaborator, haven't you?
A. No, actually, I put that under a secrecy provision in the US.
We had a closed court, but it got leaked. Dr Wright fails to
accept the obvious
truth, that he could
have known of Gareth
Williams’ name and
death from press
reports.
Dr Wright states that
he does not have
evidence of
communications
between himself and
Mr Williams because
he does not have
emails from his Ridges Estate or Panopticrypt
email addresses, Appendix B: Schedule of Transcript References
181
REFERENCE QUOTE COMMENT
despite his disclosure
containing emails
relating to these
addresses (including
emails he relies on in
his eleventh witness
statement - such as
ID_006524).
{Day6/116:6} -
{Day6/117:17}
{L15/125/100}
Continued
videotaped
deposition of Dr
Craig Wright Q. Page {L1 5/125/100}, do you see that you described him
as a former MI6 agent and linked also with GCHQ?
A. That's correct.
Q. You said you had helped train him and he was participating
in the call partially as a UK agent?
A. Basically, I met him at BlackNet conf erences and I was
involved with some of his training on digital forensics and
tracing.
Q. "Was he working in his capacity as an agent for the [UK]
Government when he participated in this call with you?
"Answer: Only partially." Yes?
A. Yes.
Q. And then, towards the bottom, you said that you involved
Mr Kleiman in this conversation because you were wanting to clean up everything to do with Satoshi, yes?
A. Yes.
Q. And of course that dates the call to 2011, when Satoshi was departing the scene, doesn't i t?
A. No, I started departing the scene in about August.
Q. That's convenient, isn't it, because Mr Williams, of course,
was found dead on 23 August 2010? Did you have this
videocon just before he died?
A. No. I get dates wrong.
Q. You described what appeared to be a vivid recollection of
a video call with a UK Government agent who had been dead
for several months before the video call could possibly have
been timed, didn't you?
A. No, I did not. What I had was a call where I was very, very
angry and I was trying not to respond and I was being
difficult.
Q. Returning - we can take that down. Returning to your
sharing of the Bitcoin White Paper, you've never been able,
have you, to provide a single email evidencing sharing the
Bitcoin White Paper with anyone, have you? Dr Wright states that
he does not have
evidence of
communications
between himself and
Mr Will iams because
he does not have
emails from his Ridges
Estate or Panopticrypt
email addresses,
despite his disclosure
containing emails
relating to these
addresses (including
emails he relies on in
his eleventh witness
statement - such as
ID_006524). Appendix B: Schedule of Transcript References
182
REFERENCE QUOTE COMMENT
A. No. As I said, Ridges Estate, Information Defense and
other emails have all been lost. - {}
{Day6/ 117:22} -
{Day6/118:4} Q. Which hard copies do you say were the specific hard
copies shared with these individuals?
A. Oh, I mean, there'd be copies of those. One of the ones I
took back from Stefan, so I don't know which particular one is which, but yes, I'd shared them.
Q. So you took back a hard copy you'd shared with Stefan,
did you?
A. Yes, he didn't want it} Dr Wright claims to
have shared a hard
copy with Mr
Matthews, and taken it
back, which is
inconsistent with the
evidence of Mr
Matthews.
{Day6 /118:12} -
{Day6/119:11} Q. Not only have you not got any of these emails or hard or
soft copies from your own records, none of these 21 people have obliged you by coming forward with their end of the
email, or their hard or soft copy from their systems, h ave
they?
A. No. As I've noted, it's been over 15 years. Danielle's moved
and started her own business, left her own business, been
somewhere else; Shane's no longer with Centrebet, it doesn't
exist any more, other people aren't, so I don't know about you,
but a lot of people don't have 15 - year old emails.
Q. You're very unfortunate that not one of the has ever been
able to come forward with the emails or a soft copy or a hard
copy, aren't you?
A. No, actually, they can talk about all of the systems th ey've
seen, etc; they know about Timecoin, they can talk about
those systems; and they know about the implemented code and systems that I built for their companies.
Q. Well, I'm going to try with the question again. None of 212
them has actually come forward with a hard or soft copy
which they say is a pre - issue draft of the White Paper you
provided to them, have they?
A. No, and I think if they did, you'd just say that it's all false
and made up. Dr Wright is unable to
obtain witness
evidence from
individuals with whom
he says he shared a
copy of the Bitcoin
White Paper.
{E/5/6} - First Witness Statement of Stefan Matthews - Stefan Matthews / BWP sharing Appendix B: Schedule of Transcript References
183
REFERENCE QUOTE COMMENT
{Day6/1 21:21} -
{Day6/122:10} Q. He's quite specific about receiving a soft copy and printing
it out in the printer in his office, isn't he?
A. Yes. That would be the Timecoin paper. That's why I said
he only became aware of Bitcoin later. That document didn't
use the name Bitcoin.
Q. I see. So you gave him the Timecoin paper in soft copy
and the Bitcoin White Paper in hard copy? That's what you're
saying now, is it?
A. Probably multiple times for both. I'm probably the world's
worst marketer. As you see, the wa y I even describe this is
terrible. I don't - like you're saying: why didn't I market this,
where are my colourful PowerPoints? Basically, asked what is this and I go it's a USB stick. I mean, that's about as good
at marketing as I get. Dr Wright describes
himself as the “world’s
worst marketer”
despite having his own
website
https://craigwright.net/
and his numerous
public appearances
where he talks about
his alleged work.
{Day6/1 23:9-19} Q. You gave the story of handing over a hard copy because it
would fit with that false document with the notes about - with
the coffee stain and the note about, "Stefan - Will Centrebet
use a token that's transferable and audited", didn't you?
A. No, actu ally, that wouldn't be a message to Stefan. So, like
I said, that wouldn't have been what I gave him. But Stefan
had a habit of just dropping my papers in the bin if he didn't
want them, so I actually would have used the USB stick just
so that there's some thing that he won't drop in a bin. Dr Wright explains
that he would have
given Mr Matthews a
copy of the Bitcoin
White paper on a USB
stick.
Sharing drafts of the BWP - Kleiman Depo: {L17/327/96 - 97}, {L16/267/36}
{Day6/126:23} -
{Day6/127:18}
{L16/267 /36}
2020- 03-16 Wright
Complete
Deposition with
some Exhibits Q. You were asked: "Did you type that?" And you answered
"No, I did not." Now, that was directly opposite to what you had said a year previously, wasn't it?
A. No. What I meant by that was I typ ed a message that I gave
to someone else to send. So in the first one, I typed it, but, no,
I did not type the email.
Q. And page 140, let's see how you explained it there, you
said that it was probably written by Angela Demitrio, your
executive assistant , yes?
A. Either that or one of the other people, yes.
Q. Then you went on, at line 20, not saying that you wanted
her to write the words because you wanted to make Louis
Kleiman proud of his son, but that she got the instruction to
write those words fro m Louis and Uyen or other people; that's
what you said on that occasion, wasn't it?
A. I wanted a message sent to Louis, but I didn't handle it. Dr Wright is evasive,
refusing to provide a
straightforward
answer regarding his
testimony in the
Kleiman proceedings
and whether he wrote a
message to Louis
Kleiman regarding
Dave Kleiman’s
involvement in
Bitcoin. Appendix B: Schedule of Transcript References
184
REFERENCE QUOTE COMMENT
{Day6/127:22} -
{Day6/128:18} Q. Then line 10: "That is a mischaracterisation. You asked me
a particular sentence. You did not say whether I typed that e
- mail. You said a particular sentence - literally one sentence
in this e - mail ... 'did you type that'. In discussions with my
lawyers, I typed that exact sentence." And then, at line
onwards: "Without going into the discussions ... I jus t need to
formulate how I said it without saying my discussions - I had
pointed out evidence that my lawyers - I keep hitting
discussion points. I discussed that sentence and I typed that
sentence. I did not type the whole e - mail." And then you
refer to being over - literal. Your account, on that occasion,
was that you'd typed the sentence, but in a communication
with your lawyers about talking points, yes?
A. Like I've just been saying, I typed the sentence, I didn't
type the email. I had instructed peo ple to send messages, but
I was an executive at the time, and, no, I didn't overlook every
single thing that got sent. Dr Wright is evasive,
refusing to provide a
straightforward
answer regarding his
testimony in the
Kleiman proceedings
and whether he wrot e a
message to Louis
Kleiman regarding
Dave Kleiman’s
involvement in
Bitcoin.
Patch Tuesday - {L14/420/2}
{Day6/135:11} -
{Day6/136:3} Q. So your story, if I have this right, is that Genesis Block is
mined, and then Microsoft's regular security update on Patch
Tuesday causes the machines to crash, and then you
addressed the problem before 10th January by building a
domain; correct?
A. No, I already had a domain. I hadn't had the Windows XP
machines on the domain. So what we're talking about there is,
I had a domain but I needed to integrate these systems. What
you'll note in the first interview is I mentioned the WSUS
system. WSUS is the Microsoft patching server. So I wasn't
doing like normal home users do and running, just patching
from downloads from t he internet. What I had was a patch
consolidation system at home. So, WSUS doesn't also - when
I say "Patch Tuesday", that's what it's known, but when you're running WSUS, it doesn't run on Tuesday, necessarily, and it
doesn't have the patches the way that you're saying the same
way. Dr Wright claims that
he received patch
updates from
Microsoft on a
different day to “Patch Tuesday” but provides
no evidence for this.
{L14/420/2} - Two steps forward, one step back - Blog post on medium posted 6 April 2019 Appendix B: Schedule of Transcript References
185
REFERENCE QUOTE COMMENT
{Day6/136:10 -23} Q. But in the course of these, the interview and this blog,
you're referring to a problem that occurs to shut things down
between 3 and 10 January 2009, aren't you?
A. Yes, my systems did an update.
Q. You describe that, don't you, the cause of the problems at
that time, between the 3rd and the 10th, as being Microsoft
Patch Tuesday, don't you?
A. Yes, that's what it's referred to in the industry. But when
you're running a WSUS server, as you'll note on the first
interview that you noted, if you want to go back to that, what
you see is WSUS is the Microsoft local patch server. So,
WSUS isn't that I'm pulling patches from the internet like
most people, it is that my server does it on my schedule. Dr Wright contends
that he had issues with
system updates
between 3 - 10 January
2009, which were
updates that were run
on his schedule, and
which he continues to
refer to as “Patch
Tuesday” despite the
fact that the January
Patch Tuesday
occurred after this
timeframe.
{Day6/137:3 -17} Q. Patch Tuesday, in January 2009, took place on Tuesday,
13 January 2009, didn't it?
A. I don't know. What I do know is I had a WSUS server. So
WSUS does it on the schedule that I implement.
Q. {L4/60/1}, please. This is referring to Mic rosoft Patch
Tuesday for January 2009 and describing it as taking place on
13 January 2009, which I can tell you is a Tuesday. Do you
see that?
A. Again, what you're missing at the bottom is their Windows
Update, WU, is different to Windows Server Update
Services. Windows Server Update Services, which I have
mentioned in each of those areas in my witness statement as
well, is separate to Windows Update. Home users do
Windows Update; servers do the other. Dr Wright claims that
Patch Tuesday updates
were don e on his time
schedule, despite
“Patch Tuesday”
occurring later.
{L4/262/1} It’s Windows Patch Tuesday - Jan 2009
{Day6/138:2 -9} A. Again, what you're doing is mischaracterising. It is a term
for the patching. Patch Tuesday references Windows Update,
WU. I specified WSUS. Now, everyone in the industry just
calls it "Patch Tuesday". Now, when you have your patches released, it can be over a weekend, it can be on a Thursday, it
can be whatever. With WSUS, the server system is
configured however you configu re it. Dr Wright claims that
patches could be
released other than on
the second Tuesday of
each month, which
contradicts the account
of Patch Tuesday
given in his own
evidence (his eleventh
witness statement,
{CSW/1/200} para
1159) where he
confirmed that it
occurs on the second, Appendix B: Schedule of Transcript References
186
REFERENCE QUOTE COMMENT
and sometimes fourth,
Tuesday of each
month.
{L4/60/1} Microsoft Patch Tuesday for Jan 2009 _ one bulletin
{Day6/138:10} -
{Day6/139:14} Q. Back to the previous document {L4/60/1}, and if we can
put on screen both page 1 and 2 together, please, if that can
be done {L4/60/2}. Now, we can see that, at the bottom of the
page 1, Microsoft indicates what Microsoft is planning to
release on Patch Tuesday, and that includes updates for both
Windows Update and Windows Server Update Services,
WSUS: "This information is subject to change by Patch
Tuesday ..." It's all happening, including for WSUS, on that
single Patch Tuesday on 13 January 2009, isn' t it?
A. No, actually. What you're again missing is the Microsoft
Developer Network. Now, I was teaching Microsoft products
at Charles Sturt University and I was actively part of the
Microsoft Developer Network, MSDN. As an MSDN sort of
registered person, not only do I have access to a whole lot of
their products, but I have pre - release. So, all of these are pre
- tested. So Microsoft Patch Tuesday goes out to individuals
in the MSDN network first. Not only that, but even source
code for Microsoft. I mea n, ironically, people think Microsoft
is not open source; it is, if you're signed up. So, first thing
happens, internal testing, beta test. Second thing happens,
goes out to the MSDN network, including myself. Third thing happens, it goes out to wide, broa dcast to everyone. So, again,
when you're saying Patch Tuesday, you're presuming that I'm
just one of the every day plebs out there and not in the MSDN
network. Dr Wright is evasive,
now claiming that he
was part of the
Microsoft Developer
Network, which i s not
something he has
referred to previously
and not something he
has provided any
evidence to support.
{E/1/122} - First Witness Statemen of Craig Steven Wright
{Day6/141:15} -
{Day6/142:5} Q. And you say that you were - that they were operating a
node from Don's farm while you were at the same time
running mining operations from systems you had set up,
including computer systems in 69 racks, right?
A. No, I said 69 systems. What that would actually be would
be two external other systems, 67 Windows machines, and
they were structured with Virtual Machines, Citrix, etc. I've
explained all of that. So the two machines that aren't part of Dr Wright is evasive in
relation to the n umber
of racks or systems he
was operating, even
where the details
themselves are
unimportant. Appendix B: Schedule of Transcript References
187
REFERENCE QUOTE COMMENT
this are Solaris, but the other machines are Windows and
Virtual.
Q. Well, you disputed my description of them as computer
systems in 69 racks, but that's exactly what your statement
says, isn't it?
A. That's a typo. It's 69 computers in racks. It should be.
Q. I see.
{Day6/146:20} -
{Day6/147:18} Q. Now, I'm putting this to you on the basis of the expert
evidence of Professor Meiklejohn. It wouldn't have been
necessary to r un a set up of this magnitude to mine Bitcoin in
2009 or early 2010, would it?
A. Of course it would. Ms - Professor Meiklejohn is
misrepresenting Bitcoin mining and nodes. Section 5 of the
White Paper doesn't say that you solve hashing. Now, hashing
is only one small component. The majority, at a low level like
that, is actually validating ECDSA. ECDSA is a far more computationally intense process than hashing. So what we
need to do is actually go through validation of blocks,
checking, later running test net as well, and ensuring that all
of that process happens before you distribute the block. On
top of that, I had to run multiple systems. Bitcoin was
configured so that on a single C class, and I had a C class in
each area, the 256 IP addresses in V4, or more in IP v6 would
only act as a single node on the network. So even if you had
30 machines on a single location, they only broadcast as one
node on the network. Now, that allowed me to have multiple
systems, including the logging systems and the rest of the
Timecoin server. All of that together was really the cost that
I experienced. Dr Wright’s
contention that the
majority of
computational power
in the early days of
Bitcoin was used
validating ECDSA is
incorrect. Even today,
miners spend more
computational power
on hashing, rather than
verifying transactions,
a point that was
accepted by his own
expert Mr Gao during cross - examination
{Day18/60:10- 12}.
{Day6/147:25} -
{Day6/150:1} A. I did, because I was running the majority of the network.
Other people wouldn't, because they came and went. Now,
during 2009, there were periods where there was weeks with
no one else other than myself and my familiar mining, and by weeks, I mean weeks. It dropped off totally. So, it was like,
towards the end of 2009, there was a complete black period,
and to give the sort of node security enough, I had to keep
running up more and more servers. Over this time frame,
people would try and drop off, and without those people
staying and continuing to act not just as a home user, but with
an intention to run a system, it wouldn't work. So -
Q. And what is more, putting computing power on this scale
onto the network would have increased the difficulty level of
the target hash for the proof - of - work beyond what it
actually was at the period of time, wouldn't it, Dr Wright?
A. No, that's a drastic misunderst anding of how Bitcoin
works. So like I said, if you have two different areas, in fact Dr Wright’s
contention th at the
bitcoin network was
running constantly is
incorrect. See
Meiklejohn 1,
paragraph 77
{G/2/32}.
Appendix B: Schedule of Transcript References
188
REFERENCE QUOTE COMMENT
what you're only going to get is one of those will act as the
mining node. We didn't have a pulled system back then, so
only one would act as the major player. However, w hat you
could do is distribute everything. So you have a collection of
logs, like I did, you could have all of that bundled and being
signed into a binary tree structure, that could be built into the
ECDH structure that I used in keys, all of that takes up a lot
of processing power. So, the distinction here is, if you're
going to be a casual miner, not caring, versus someone who
needs the network to be available by 7 - and Bitcoin was, so
most operators on the Bitcoin network came and went, they
connected a laptop, they turned it off every now and again.
Even Hal Finney turned it off after a while, it got too hot. I
didn't have that luxury.
Q. Dr Wright, it's simply wrong to say that operating a regular
node and doing the amount of mining that was called for at
that time would have required this volume of electricity.
A. No, actually, it doesn't take that much to chew up a lot of
electricity, especially server machines. Now, you also need to
remember that you don't just have a laptop. Now, when you're
runni ng a server machine, my Lord, you have routers, you
have switches, you have back up servers, you have UPS, you
have air conditioning. This is part of it, I had to have the
machines air conditioned as well. So, if I was to sit there
going, "Yes, I'm just running my laptop", yeah, that would be true, but then Bitcoin would have gone down. Bitcoin had
100%, and I mean not 99.999999, 100% availability from the
12th on, because my machines sat there the whole time in
multiple locations.
{L15/96/59} - SatoshiVisionBook}
{Day6/150:8} -
{Day6/151:10} A. It is.
Q. Page 59, please {L15/96/59}, the last paragraph: "Far too
many people fail to understand what I said. At no point have
I said that Bitcoin is a cryptocurrency ..." Right? Did you
write - just for the moment, did you write that?
A. I wrote the original thing that went into the blog that got
taken and put in the book.
Q. Do you endorse what is said there?: "At no point have I
said that Bitcoin is a cryptocurrency ..."
A. Not fully. I try and shy away from it. I have said it, and I
have been lax on the t erm. At times, I'm more draconian than
others, but even now, some of our patents just last week went Dr Wright’s
suggestion that Satoshi
wouldn’t have thought
about what
‘cryptocurrency’
means is implausible,
especially with the
context of Satoshi’s
emails with Mr Malmi
on the subject.
Appendix B: Schedule of Transcript References
189
REFERENCE QUOTE COMMENT
out saying "cryptocurrency". So I get the term from people
and I don't - sometimes I get upset, and others I don't.
Q. {L18/121/1}, please, page 50 {L18/121/50}. Towards the
bottom of the page, if we can blow it up. A Slack post by you:
"Bitcoin is not a Cryptocurrency." You've made this point
very many times, haven't you?
A. Yes. Originally, when I released Bitcoin, I noted that
"cryptocurrency", well, so unded cool, but I hadn't really
researched the distinction, and that was pre - Silk Road. So I
didn't crack down on it too hard at that point. After 2013/14,
I've been very hard on the term.
Q. {L5/196/1}, please.
{L6/193/1} - 0.3.0 released
{O2/11/24} - Transcript of Craig Wright Evidence from Granath Proceedings
{Day6/152:6} -
{Day6/153:4} Q. May we have on screen {L6/193/1}. Now, this is a
previously unpublished email exchange between Satoshi and
Martti Malmi, 6 July 2010, so the same date, which reads,
from Satoshi: "I uploaded 0.3.0 beta to sourcef orge and
updated the links on bitcoin.org. I still need to post the
announcement message on the forum and mailing list. Here's
what I've prepared: "Announcing version 0.3 of Bitcoin, the
PGP cryptocurrency!" It's right, isn't it, that Satoshi stated that
they had prepared that post telling Mr Malmi that that was the
case, right?
A. No, what I did was I took what Mr Malmi originally wrote
and I prepared that. So, the original used the terminology
earlier, and then I put in what he put.
Q. You have repeatedly said, haven't you, that the post was
written by Mr Malmi? You've been quite emphatic about it,
haven't you?
A. As I said, if you go back into his other emails, you will
find that he originally wrote some of this stuff for the page,
etc -
Q. Focusing -
A. -- I, for the announcing part. Dr Wright is not
accepting of the
obvious truth
regarding Satoshi’s
preparation of the
announcement of
v0.3.0, where Satoshi
first referred to Bitcoin
as a “cryptocurrency”.
The Satoshi emails with Mr Malmi introducing announcing version 0.3 of Bitcoin as a P2P
cryptocurrency. Appendix B: Schedule of Transcript References
190
REFERENCE QUOTE COMMENT
{Day6/153:13} -
{Day6/155:17} Q. Well, I'm asking about this email, because it says very
clearly, from Satoshi: "Here's what I've prepared:
"Announcing version 0.3 of Bitcoin, the P2P
cryptocurrency!" Satoshi was taking responsibility for that,
whereas you have since sought to distance yourself and
attribute it to Mr Malmi, haven't you?
A. Like I said, Mr Malmi wrote the initial term; I then
prepared this. As we will note in his earlier emails, he wrote
the stuff about the peer - to - peer cryptocurrency.
Q. But you stated specificall y in your Granath evidence, and
I can take you there, that this post, this particular post had been written by Mr Malmi, didn't you?
A. That is written by him. The "peer - to - peer
cryptocurrency" bit is from him, which, again, if you go to his
earlier e mails, you'll note.
Q. You said that the post had been written by him, the post
we're looking at here, didn't you?
A. It has. I added the extra command line bits.
Q. We'll go to your evidence in Granath then {O2/11/24},
internal page 90, lines 4 to 11. The post was referred to and
you were asked, at line 8: "Is that something you have
written? "Answer: That was written by Marty Melmey.
"Question: This was written by someone else? "Answer:
Marty Melmey." So you were insisting that announcement
was written by him, not that you had prepared it but he had
contributed in some way, but that you had - that he had
written the post, right?
A. He wrote the text of the block at the top, which, when we
bring up his earlier emails, you'll see, and like I'm saying now ,
I added the additions at the bottom. He then posted it on the
site.
Q. Well, I put to you, and no doubt this can be corrected and
put in submissions that it is simply not true that Martti Malmi
came up with that part of the post, or any part of it. It w as
prepared by Satoshi, as that email says.
A. No.
Q. And your evidence -
A. Once again -
Q. Your evidence in Norway was dishonest, trying to keep up
your insistence that Bitcoin is not a cryptocurrency.
A. Not at all. Mr Malmi, aka Cobra, or Cobra Bi tcoin, is very
categorically forgetting one little point: he came up with the
text earlier, including the stuff on the peer - to - peer forum, Dr Wright is not
accepting of the
obvious truth
regarding Satoshi’s
preparation of the
announcement of
v0.3.0, where Satoshi
first referred to Bitcoin
as a “cry ptocurrency”. Appendix B: Schedule of Transcript References
191
REFERENCE QUOTE COMMENT
so where I have not corrected that and I've put it in there,
doesn't mean I wrote it. If I block quote something from
someone else, because we're working together, that doesn't
mean I wrote it. So I prepared.
{E/1/24} - First Witness Statement of Craig Steven Wright
{Day6/156:24} -
{Day6/158:2} Q. You also say what in August 2009, you offered Mr
Matthews 50,000 Bitcoin for AU$100 in order to prove that Bitcoin had monetary value, yes?
A. I think we actually started at 500 and I tried to get him
down, but -
Q. Let's see -
A. -- we're Australian , so we haggled a bit. But it started at
something like 500, then went down to 100 and I couldn't
even get that.
Q. {E/1/24}, paragraph 124: "Around August 2009, to
demonstrate that Bitcoin had monetary value, I offered Stefan
Matthews 50,000 Bitcoin for A$100. I did try to get less when
he said no. However, Stefan chose not to proceed with the
transaction." Does that accurately describe your discussion?
A. Yeah, the way I would probably put it would be I started at around 500 and went down. That makes it sound more - I
mean, like I said, I went less when he said no.
Q. Now, Mr Matthews, at that time, had no knowledge of how
Bitcoin was working, did he?
A. No, actually, he did, because we were running some of the
servers, but he didn't understand it as f ar as token or money
went.
Q. So you think that at the time you had this discussion, you
were running some of the servers along with Mr Matthews,
yes?
A. No, that's not what I said. Dr Wright is evasive,
providing an answer
that directly
contradicts what he
said about Bitcoin not
having any attributable
value until 15 - 18
months after its
launch, {Day6/142-
143}.
{Day6/159:12} -
{Day6/161:13} Q. As you tell the story, this was a mea ningless offer, wasn't
it? AU$100 for 50,000 of something of entirely unknown
value and quantity?
A. No, actually, that's completely wrong. It has value now. It
was speculative. I mean, I was hoping someone would buy it
so I could add value; a cent per token was something. Now,
what you're saying is it's a meaningless offer. No, completely
not; anyone who bought it back then, you could actually argue Dr Wright is
improperly using his
oral evidence to make
baseless accusations
against COPA and its
members. Appendix B: Schedule of Transcript References
192
REFERENCE QUOTE COMMENT
the same. So when Martti did it, is that meaningless for him?
When Gavin came in, was that meaningless for him? All the
other people in the early days of Bitcoin that saw something
in my invention, that saw that this could be something
worthwhile that is more than just some money - go - up token
scam that your COPA people are running now.
Q. Can you stop makin g irrelevant allegations and answer the
question, please -
A. They are completely relevant allegations. They're not just allegations, every single one of your COPA team have, this
morning --
Q. Please stop. I'll stop you there, Dr Wright. You have used
the witness box as a pulpit to make allegations against many
people. I'm going to stop you there. These are --
A. I have stated facts.
Q. These are allegations for which you provide, very often,
no supportive evidence at all. We'll move on. What I put to
you is that at that time, Mr Matthews knew nothing about the
operation of the system, unlike these other people, was not
participating in it, and so the offer you were making was
meaningless. Right?
A. No. It supported the system. My Lord, is it possible t o
bring up Twitter? I would love to show every single one of
the COPA members, this morning, pumping - basically
making false Ponzi claims saying that Bitcoin - BTC, sorry,
will go up to 100,000 or $1 million --
MR JUSTICE MELLOR: Stop --
A. -- that if y ou don't get in --
MR JUSTICE MELLOR: Dr Wright, in an earlier hearing, I
made it perfectly clear that at this trial I was not going to be
assisted by arguments about the current state of the system,
and that's what you're getting into. And counsel is qui te right
to stop you, because it sheds no light whatsoever on the issue
I have to decide. Do you understand?
A. I do.
MR JUSTICE MELLOR: Thank you.
MR HOUGH: You don't mention in your statement
attempting this exercise, this sort of offer with anyone el se,
do you? Appendix B: Schedule of Transcript References
193
REFERENCE QUOTE COMMENT
{Day6/163:3 -22} Q. You say, don't you, that the ATO investigations that you
were facing were the reason for you retiring the Satoshi
persona, right?
A. No, the reason that I stopped focusing on Bitcoin and left
it to the stewardship of Gavin and others was a combination.
I had the Australian Tax Office, I had Mr McArdle trying to
bankrupt me, I was involved in, well, basically getting
divorced, I'd just, in February, moved house, and I was trying
to sort of rebuild my life.
Q. But according to your witness statement, the "chief"
reason was the ATO investigation, right?
A. That was the biggest thing on my mind, but, I mean, you
can't, at the same time, discount - I mean, just because, say,
30% was the ATO, then I also had Mr McArdle trying to bankrupt me and that was a, s ort of, problem, I had the whole
divorce thing, that wasn't exactly pleasant, we can't say, I had
trying to redo all the companies through the divorce, that was
a mess, so - ... Dr Wright is evasive
when answering even
fairly peripheral
questions, such as
what he says in his
evidence about the
reasons for his
supposed retirement of
the Satoshi Nakamoto
moniker.
{E/1/26} - First Witness Statement of Craig Steven Wright
{L15/131/1} - 2019/06/28 - Transcript re: Evidentiary Proceedings
{Day6/164:18} -
{Day6/ 167:18} Q. But that - there was a communication from Satoshi, if we
can put it that way, "I've moved on to other things, it's in good
hands with Gavin and everyone", yes?
A. I said that, because I was focusing on other developments
of the system. I believ ed that Gavin would steward the system
and scale it. I needed to work on other scaling solutions,
because there were problems. And one of the things I also
talked to Martti and others was, what I wanted to do was
ensure that there were working escrow and s ales systems.
Some of the early parts of the code that I wanted to build, including a marketplace, like things to do with poker, mental
poker systems, etc, all required that Bitcoin was there and
running, and by that stage I thought it would continue.
Q. You have complained - this is paragraphs 134 onwards in
your statement {E/1/26}, on page 26. You've complained that
Mr Malmi, who operated as an administrator of the
bitcoin.org website and forum, set up a new forum against
your wishes, haven't you? Just i s that right or wrong?
A. It is right.
Q. And it's right, isn't it, that you've made some extraordinary
allegations about Mr Malmi before, haven't you?
A. I've made plenty of allegations against Cobra. Dr Wright
demonstrates his
willingness to make
serious accusations
against individuals
from the Bitcoin
community without
any evidence.
Dr Wright blames
third parties for his
lack of supporting
emails (claiming he
was the victim of a
hack). Appendix B: Schedule of Transcript References
194
REFERENCE QUOTE COMMENT
Q. {L15/131/1}, please, page 14 {L15/131/14}, line 15. You
were describing to the court in Kleiman, in June 2020, why
you couldn't be associated with Satoshi, weren't you?
A. Yes.
Q. And you made reference to Mr Malmi at line 22, didn't
you?
A. I did.
Q. And then page {L15/131/15}, you alleged that Mr Malmi
had been responsible for setting up Silk Road, Hydra and
other dark - darker websites, didn't you?
A. He was involved with it.
Q. You alleged that he had worked on setting up assassination
markets and the funding of terrorism, if we see at the bottom
of the page 15 and at the top of page { L15/131/16}, right?
A. That was part of Silk Road, yes.
Q. You accused Mr Malmi specifically of doing these things,
didn't you?
A. He helped set up Silk Road. When I put him in touch, or
when we were all talking with Joseph Vaughan Perling,
NewLibertySt andard, and himself to set up an exchange, this
is not what I expected the exchange to be. The exchange that
he mentions in his email is one of the ones that were the back
end to Silk Road.
Q. You've made these scandalous allegations without ever
putting forward any documentary support for them, haven't
you?
A. We have documentary support: his emails. The exchange that is being mentioned in there is the one behind Silk Road.
I didn't have my emails any more; my server was hacked.
Q. Back to the previous page {L15/131/15}, line 21: 289,290
"Martti also started working on a reputation system to allow
assassination markets." You've never given a shred of
evidence for that scandalous allegation, have you?
A. The system that he talks about, where he says I co ntacted
him briefly, etc, the "identify", or whatever he wants to
pronounce it, was actually linked to that.
Q. The reality is that that evidence, like the evidence you've
happily given about Mr Malmi and others in these
proceedings, is simply a set of sc andalous and unsupported
allegations, isn't it?
A. No. And the comments I've been making for years about
how Bitcoin was funded on accommodation of Liberty Appendix B: Schedule of Transcript References
195
REFERENCE QUOTE COMMENT
Reserve and WebMoney are ones that only Satoshi and
Malmi knew, even though I said it before I had access to his
emails.
{L6/282.7/1} - Re: TEST network: bad blocks getting accepted?
{Day6/169:6 -13} Q. He was proposing the use of GitHub as a source control
system from July 2010, yes?
A. Yes. He wanted it, but it didn't move at that point.
Q. And there's no vehement objection from Satoshi in any
emails, is there?
A. No, I kept running it for all the months later, and I didn't
move. So he suggested something, and I didn't accept it. Dr Wright maintains
that he (as Satoshi)
was against moving
the code to GitHub,
without having
provided any
contemporaneous
evidence for that (and
despite the
contemporane ous
evidence pointing to
Satoshi’s
acquiescence, at least).
{L6/500.2/1} Project management: Satoshi doesn’t scale?
{Day6/170:17} -
{Day6/171:4} Q. {L19/255/1} - I'm sorry {L6/500.2/1}, please. This is
Satoshi's response. The middle of the page, he resp onds to the
suggestions: "I don't know anything about trackers, but
people seem to like github so that sounds like a good choice.
I wouldn't pick SourceForge." So he was responding
positively to the proposal for the GitHub branch, isn't he?
A. No, his response - I am responding there to the bug
tracking, GitHub was far better, I admit that Dr Wright claims that
the Satoshi response to
the GitHub proposal
was in relation to bug
tracking, rather than
the move to GitHub
generally.
{L19/255/1} - Capture
{L7/16.1/1} - Links/documents on SourceForge
{Day6/172:1} -
{Day6/173:18} Q. Then {L18/437/1}, a Satoshi email to Mike Hearn, 29
December email. In the second full paragraph, he says: "Code
for client - only mode is mostly implemented. There's a
feature br anch on github with it, also I'm attaching the patch
to this message." So, that shows Satoshi using GitHub,
doesn't it? Dr Wright is evasive,
insistent that Satoshi
was using a “client -
only” mode of GitHub.
Appendix B: Schedule of Transcript References
196
REFERENCE QUOTE COMMENT
A. No, we're talking about the client - only mode. Going back
to September/October, I first sent a patch to Gavin, and then
Gavin and I started sending back SPV software. SPV is not a
full node or other structure, SPV is the Simplified Payment
Verification mode. So, what was happening here was there
was a branch for a trial version of an SPV system. This would
be a walleted node that didn 't mine.
Q. Next, {L17/16.1/1} - sorry, {L7/16.1/1}. I gave a wrong
reference. It's an email from Mr Andresen to Satoshi and Mr
Malmi saying he wants to make changes to SourceForge and
asking for administrative privileges. One of these is to make
the supp ort tab link to the GitHub issue tracker. Do you accept
that's a genuine email?
A. I do. It was linking in to the page and the main project system.
Q. Then {L7/16.2/1}, Satoshi writing to Gavin Andresen on
4 January 2011. He says he's given Mr Andresen admin. That
means administrative privileges, doesn't it?
A. Yes, on the SourceForge site.
Q. He says that Mr Andresen's ideas, including about the
support tab link, are good, yes?
A. Yes. I thought that a better, like, help desk type function
would be great.
Q. And that he could disable or delete SourceForge forums if
he thought it would help?
A. Yes. We already had set up the bitcoin.org forums. The
bitcoin.org forums, which is n ow BitcoinTalk, were a
separate forum. So, the forums on SourceForge were horrible.
I mean, I like SourceForge for SVN, but their forums and
their bug tracking is just horrible, still. So, those, what we
talked about were archiving all of those communicati ons,
doing it in a way, because there were private
communications, we didn't want any of them shared, and then
saving everything.
{R/12/2} - Annex 1 to COPA’s Skeleton Argument
{Day6/177:19} -
{Day6/178:6} Q. The highest concentration was from 4.00 am to 5.00 am,
right?
A. That's generally when I'm up doing things, yes.
Q. Very low in the afternoon and virtually none in the
evening? Dr Wright states that
he did most of his
work as Satoshi
between 4 - 5am,
which is implausible. Appendix B: Schedule of Transcript References
197
REFERENCE QUOTE COMMENT
A. In the evening, I rest.
Q. Next page {R/12/3}. This is a scatter plot showing the
emails and posts over time -
A. Mm -hm.
Q. -- which tells a similar story.
A. Yes, it shows that the majority of stuff and why I posted
that I was so, well, basically, trashed, in August, to Gavin,
can be seen there.
{E/1/33} - First Witness Statement of Craig Steven Wright
{Day6/180:14 -22} Q. Then, now, please, page 33 {E/ 1/33}, paragraph 186.
You're here dealing with the steps you took to gain access to private keys when you were involved in the big reveal in early
2016; do you see that?
A. Yes, although what I must note is you're confusing the
Tulip Trust with "The Trust". The key sharing system that
you have here was a scheme that I created, a software
program called "The Trust". The Trust isn't the Tulip Trust,
The Trust was owned by the Tulip Trust. Dr Wright has a
convoluted
explanation for the
difference between
“The Trust” and the
Tulip Trust.
{Day6/181:3} -
{Day6/182:9} Q. And when you made that statement, you understood the
importance of being accurate and precise about all those
details, right?
A. I do.
Q. In these proceedings your position is that the Genesis
Block does not have, and never has had, either a private o r
public key associated with it; correct?
A. Well, what you can actually do is you can generate a public
key structure that doesn't have a private key, or at least no
known private key. I've explained this and blogged about it.
Q. You've given evidence i n your statements that there isn't
either a public or private key associated with the Genesis Block, haven't you?
A. You're misrepresenting what I've said, again. What I've
stated is that the key structure that is hashed doesn't actually
act as a key. Whi le it looks like one, has the same
representation, it is a keyless key.
Q. One second. (Pause). So we take it from you that the hard drive didn't have a private key associated with the Genesis
Block? Dr Wright provides an
explanation regarding
“keyless keys”, but it
is not possible to have
a public key without a
private key, even if no
- one knows it, see
Meiklejohn 1,
paragraph 32
{G/2/11}.
Appendix B: Schedule of Transcript References
198
REFERENCE QUOTE COMMENT
A. It did not.
Q. And there was no technical or crypt ographic means for you
to prove your claim to have created the Genesis Block
specifically; is that right?
A. No, I actually can show how you can do it, and I can show
the mathematics between creating a keyless key.
Q. But you couldn't prove by some crypt ographic means that
you had an association with the Genesis Block?
A. Not by cryptographic means, no.
Appendix B: Schedule of Transcript References
199
REFERENCE QUOTE COMMENT
DAY 7
CROSS - EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC
{L5/104/1} - Re: Bitcoin
{Day7/5:3} -
{Day7/7:18} Q. And do you recall that I challenged your claim that Martti
Malmi had written that post by showing an email from Satoshi
saying that they had prepared the post?
A. Prepared isn't written.
Q. And do you recall saying that if you go back to Mr Malmi's earlier emails, it can be seen that he wrote that part of the post?
A. Yes. And I'll just correct you, it wasn't "they", there's only one Satoshi and it's me.
Q. Obviously we disagree about that, but let's go back to the emails {L5/104/1}. I think this is one of the earlier emails
between Satoshi and Mr Malmi to which I think you were
probably referring. Do you see here an email of 11 June 2009?
A. I do.
Q. If you go to the middle of the page, Satoshi writes this, just at the bottom of their email: "Sourc eforge is slow right now ..."
Sorry, just above that: "Someone came up with the word
'cryptocurrency' ... maybe it's a word we should use when
describing Bitcoin, do you like it?" Do you accept that that's a
genuine email?
A. I do.
Q. Then {L5/106/1}, pl ease, an email of 12 June 2009, a
response from Satoshi to Mr Malmi, and they say, specifically
addressing that suggestion, towards the bottom: "It sounds
good." Mr Malmi says, "It sounds good": "'The PTP
Cryptocurrency' could be considered as the slogan, even if it's
a bit more difficult to say than 'The Digital P2P Cash'. It still
describes the system better and sounds more interesting, I
think." Again, do you accept that's a genuine email?
A. I do.
Q. And were those the emails that you were referring t o
yesterday when you said you need to look back at the earlier
emails? Dr Wright is
questioned about
Satoshi’s use of the
term
“cryptocurrency” in
emails with Martti
Malmi and is evasive
in response, not
answering the
question being asked. Appendix B: Schedule of Transcript References
200
REFERENCE QUOTE COMMENT
A. In part, yes. On top of that, there are also communications
on SourceForge via direct message, and on top of that in the
forums.
Q. I think you referred to earlier emails yesterday.
A. I did, and I'm saying both that and the others.
Q. So, based on these emails, Satoshi raised the idea of calling
it a cryptocurrency, we saw in the first of those emails just
now?
A. No, actually someone else on the forums had mentioned
that.
Q. Satoshi raised it between them and Mr Malmi?
A. No, Mr Malmi was actually in part of the forum discussions.
Q. And then Mr Malmi agreed with the idea in the email we're looking at on the screen - in the email we're looking at at the
moment on screen?
A. And then he wrote the changes to the page, etc.
Q. Later , Satoshi wrote the July 2010 post describing it as a
cryptocurrency?
A. No, I prepared the additions there. At that point, you will
realise that the cryptocurrency reference had already been put
on the page. So at 0.3, that’s way after the Bitcoin web pag e,
which you can find out by checking the Wayback Machine,
and also other forums had already described it that way. So,
when you’re saying that this had been created by me, that’s
postdating the changes.
{Day7/7:19} -
{Day7/8:4} Q. Can we at least agree on this. Based on these emails,
Satoshi had no problem at all calling Bitcoin a cryptocurrency,
despite you saying that that is a radically incorrect description?
A. One, I agreed at the time and didn't have any arguments.
Afterwards, as I've noted, I've basically gone and decided that
it's the wrong term. I've been saying that for some ti me. Now,
cryptocurrency is actually something that's anonymous. Now, while I haven't, at the time, gone into that deep enough, I have
subsequently. Dr Wright ultimately
accepts that Satoshi
called Bitcoin a
cryptocurrency “at
the time”, but that he
decided it was the
wrong term later.
This contradicts his
book at {L15/96/59}
in which he states “At
no point have I said
that Bitcoin is a
cryptocurrency”,
which was put to him
in {Day6/150:1}. Appendix B: Schedule of Transcript References
201
REFERENCE QUOTE COMMENT
{O2/11/29} - Transcript of Dr Wright’s Evidence from Granath Proceedings
{Day7/9:15} -
{Day7/10:17} Q. And then you said that what was on that hard drive was the
first 12 keys, as well as a number of key slices?
A. Not exactly. What I'm trying to explain to people is, the
drive was an encrypted system tha t was accessed using an AES
key that was collated using the slices. The slices were collated at that point. The AES key unlocked the drive. When the drive
is unlocked, what you access is the algorithm that I used as part
of Timecoin for mining. That enable s recalculating the keys.
The keys are homomorphically calculated.
Q. But you're clear here that what you extracted, by whatever
means, were keys to the first 12 blocks on the blockchain
associated with Satoshi, right?
A. Yes, they had been completed and basically recalculated.
Q. So not the first 11, as you said in paragraph 186 of your
witness statement in these proceedings, which I put to you
yesterday?
A. My first 12.
Q. Well, I'm not going to go back to it because I put it to you,
but you said tha t you had an encrypted hard drive containing
the keys for "all of the blocks mined by me, including blocks
1 through 11", whereas you said in Granath that the keys you
had access to were "the first 12". That's a difference, isn't it, Dr
Wright?
A. It is.
Q. Which do you say now is right?
A. I definitely had 1 to 11.
Q. So you were wrong when you said 12 to the court in
Granath?
A. Fairly much, yes. I made a mistake. Dr Wright admitting
that he made an error
in the Granath
proceedings in stating
that he had access to
the keys to the first 12
blocks on the
blockchain, rather
than the first 11
blocks (as stated in
these proceedings).
{L14/409} - Transcript of Wright Deposition in Kleiman Proceedings
{Day7/12:15} -
{Day7/13:1}
Q. Then at line 23, you were asked: "What assets were
controlled by the Tulip Trust in 2011?" Which is when you say
it was first settled, yes?
A. In the current format, yes. Dr Wright provides
an evasive and
confusing response in
relation to when the Appendix B: Schedule of Transcript References
202
REFERENCE QUOTE COMMENT
Q. You'd been asked, at line 6, when the trust was created, and
you said simply "2011"?
A. Like I said, it was actually an earlier trust that was resettled.
So technically it is a different iteration of an earlier trust. So
the current one was settled in 2011, but that is taking over from
an earlier trust where I've added other membe rs. Tulip Trust was first
settled.
{Day7/13:23} -
{Day7/14:16
Q. Page {L14/409/293}, line 13, as part of the same answer,
you said that: "Dave was asked simply to hold a part of some
documents and keys that were split using Shamir Secret
Sharing scheme so that he did not even know what he was
actually holding."
A. O nce again, that was The Trust. That was the Shamir
system, which was an algorithmic code.
Q. A Shamir sharing scheme is explained in the reports of the
experts and allows, in simple terms, a private key to be broken
into slices so that they can be reassem bled in different
combinations to gain access, yes?
A. No. The Shamir system I'm talking about is White Paper
222 and 479, as well as other things. We have granted patents
on this. The system described by Ms Meiklejohn and others is
a radically simpler sy stem. I created new forms of threshold
systems, including automated ones and non - interactive
methods, and these are very different to the system she's
describing. Dr Wright provides
an explanation of his
own version of the
Shamir sharing
scheme, and does not
agree that it is the
scheme as explained
in the expert reports.
{Day7/14:17} -
{Day7/15:23} Q. Let’s carry on with your evidence and see where you go
with it in the Kleiman proceedings. Page {L14/409/294}, line
6, you were asked if you put Bitcoin i nto the trust in 2012, and
you answered no; do you see that?
A. I do.
Q. Question: “Did you ever put Bitcoin into the trust?”
“Answer: No.”
A. Correct.
Q. And: “Did anyone ever put Bitcoin into the trust? “Answer:
No.” Yes?
A. That’s correct.
Q. And those were questions about Tulip Trust, weren't they?
A. There's a bit of both. There's The Trust and there's Tulip
Trust and people keep confusing the two. As I've noted, the
Bitcoin was held by a company, and The Trust owned shares.
So shares in the company w ere held by the Tulip Trust. It holds
multiple companies, I think about 11, not 100% in the majority
of them, but it holds the shares in its sort of shareholding. Dr Wright is
questioned about
whether questions he answered in Kleiman
were about putting
Bitcoin into the Tulip
Trust. Dr Wright is
evasive in response
and explains there
was also “The Trust”,
a company which
held Bitcoin, but the
shares in this
company were held
by the Tulip Trust.
Appendix B: Schedule of Transcript References
203
REFERENCE QUOTE COMMENT
Those companies hold a variety of different assets. That
includes intellectual property, it i ncludes software, it includes
research and development and it includes Bitcoin.
Q. So your evidence now is that Tulip Trust, amongst its
assets, had companies and those companies owned Bitcoin?
A. Yes, and being that I don't own 100% of any of those
comp anies, I cannot say that the trust owns Bitcoin. The trust
owning - if I own a share in News Limited, that doesn't mean
I own News House.
{L15/51/1} - Wright Declaration in Kleiman Proceedings
{Day7/16:6} -
{Day7/18:5} Q. {L15/51/1}, paragraph 4, you recorded that you mined
Bitcoin during years 2009 to 2010 directly into a trust, the
name of which is redacted but was located in Panama, yes?
A. Yes, which is very different to what we were talking about
before. The trust structure was Information Defense had a trust
to Wright International. At this point, this is pre -tulip Trust, so
when I was asked how I set this up, Information Defense,
which is a registered - or was a registered Australian Pty
Limited company, did the m ining and had a conditional
agreement to basically transfer the assets into Wright
International.
Q. {L15/51/2}, paragraph 5: "In June ... 2011, I took steps to
consolidate the Bitcoin that I mined with Bitcoin that I
acquired and other assets. In October 2012, a formal trust
document was executed, creating a trust whose corpus
included the Bitcoin that I mined, acquired and would acquire
in the future. The name of that trust is Tulip Trust. It was
formed in the Seychelles. I refer to ... [it] as Tulip Trust I." So
at that point, you were saying that Tulip Trust was the subject
of a formal trust document in October 2012 and its corpus of
assets included the Bitcoin that you'd mined, acquired and
would acquire in the future, right?
A. Not in the way that you're implying. As I noted, the
company, there were two different ones, one where I'd had the purchased Bitcoin, which was Tulip -
well, Tulip Trading
Limited, and the second was Wright International. That was the first company that was set up in 2009. Now, by "corpus",
what I mean is that includes all the assets of these companies. At this point, Wright International was 100% owned by bearer
share structures and then through the trust. Dr Wright is asked
about his declaration
in which he stated
that he mined Bitcoin
directly into a trust
during 2009- 2010,
and is evasive in
response, re -
interpreting the
meaning of his
previous sworn
declaration. Appendix B: Schedule of Transcript References
204
REFERENCE QUOTE COMMENT
Q. So what you say you mean - you meant in thi s sworn
declaration is not that the assets of the trust included Bitcoin
that you mined, acquired and would acquire in the future, but
its assets included companies which owned such Bitcoin?
A. Effectively, that's what I used the word "corpus" for. I was
ordered directly by the court to respond to any Bitcoin I might
have, including through any corporate structure. Now,
including through any corporate structure meant that I had to
list if there's a trust in companies and I'm a beneficiary of
those, and the y explicitly - the magistrate told me explicitly
that any beneficiary agreements need to be included and I did.
{Day7/18:21} -
{Day7/20:3} Q. Paragraph 7, you identify the trustees for that trust as CO1N
Limited, with its company number, Uyen Nguyen, yourself,
Dave Kleiman, Panopticrypt, Savanah, and the holder of
certain PGP key IDs; do you see that?
A. I do. This was when I went through documentation and I
basically were handed from machines, including third party
ones, employees', a variety of trust documents. I explained to
the court that I c annot actually validate these, I have no right
to, until after meetings that cannot be held before 2020, but I
was still ordered, saying that, "These are trust documents and
you have to accept them". So, based on the fact that I was
unable to validate anyt hing, I basically said, "This is what this
document says".
Q. So based on this document, your evidence previously to the court that David Kleiman had nothing to do, no involvement
with Tulip Trust, was wrong, because he was a trustee?
A. No, actually I've noted already, you brought this document
up earlier last week, this document is false. It actually is three
different documents that have been tacked together by
somebody, and on top of that it's been altered. As you yourself
noted, the signature has bee n applied just by an image.
Q. Dr Wright, I’m not at the moment talking about the trust
document. We’ll come back to that in a moment, but just on
the basis of your sworn declaration, you say there that “the
trustee was initially David Kleiman” and then “additional
trustees were appointed”. If that is correct, you were wrong to
tell the court previously that David Kleiman had no
involvement with the trust and his only connection was
holding some key slices which he didn’t really understand. Dr Wright is shown
his declaration
identifying the
trustees for the trust,
and asked about
David Kleiman’s
involvement with the
Tulip Trust. Dr
Wright’s response is
evasive and does not
answer the question
that was asked.
{Day7/20:4} -
{Day7/22:1} A. No, I was not. As I have already explained, I had no access to anything and I was only shown documents. At this point in
time, I had no reason to sort of not believe any of the
documentation, they hadn't been analysed, and being that the Dr Wright is not
answering the
question that he was
asked; he was being
asked what he did Appendix B: Schedule of Transcript References
205
REFERENCE QUOTE COMMENT
documents came from third party lapt ops, it was only later that
we started analysing them.
Q. Sorry, I thought you just said about five minutes ago that
you didn't have access to trust documents at this time, at the
time you were making this declaration?
A. No, I didn't. These actually cam e from employee laptops. If
you sort of check the chain of custody, which was listed right
back at the beginning in the disclosure platform going back to
2019, you'll find out that these came from two employee
laptops, the ones that held my wife and my own emails and
other areas they weren't allowed to have access to.
Q. Dr Wright, which is it? Are you saying that you gave this
declaration based on your own knowledge without access to
trust documents that David Kleiman was a trustee, or are you
saying that you gave this declaration not knowing whether
David Kleiman was a trustee but based on access to trust
documents? Which is it?
A. It is not a trust document, it's fabricated. I gave this based -
MR JUSTICE MELLOR: Dr Wright, can you just focus on the question. It's about the status of Dave Kleiman. Was he a
trustee or not?
A. No, he was not, my Lord.
MR JUSTICE MELLOR: So why did you say he was a trustee
in paragraph 7?
A. I was handed, by the m agistrate in the US, these documents
and I was told that I had to answer the question. I said, "I don't
actually know", and he said, "Do you accept this could be a
trust document", and I went, "I don't know", and he said, "Yes
or no", and basically I was under the - I answer yes or no, and
I had no idea, and if I didn't answer I'd be in contempt and my answer was, "I'm a beneficiary who has no access to any of the
trust deeds, trust documents, I have no knowledge of any of the trustees at this point; I set it up so I couldn't", and I was
forced to answer that. I said I had no reason to argue that this
wasn't a valid trust document at the time. Some of the
signatures, like those from Nobel and Savanah, were people
I'd worked with in the past, so I answered ba sed on, if this is a
real trust document, this is what it would be. historically in
relation to the trust,
not what was stated
on the documents. Dr
Wright is also
inconsistent with his
answers given earlier
regarding whether he
had access to trust
documents or not
{Day7/18/6- 20}.
Mellor J queries Dr
Wright’s responses
and requests that he
focus on the question
about whether David
Kleiman was a trustee
or not.
{Day7/22:18} -
{Day7/23:18} Q. Well, let's take this in stages. First of all, we don't accept
that that was a document you threw down in court, but
secondly, we established last week that you did attest to the
authenticity of a trust document in the Kleiman proce edings
dated 23 October 2012, didn't you? Dr Wright is blaming third parties (namely
Diane Pinder of
Lloyds solicitors) in
relation to the set up
of the trust document
dated 23 October Appendix B: Schedule of Transcript References
206
REFERENCE QUOTE COMMENT
A. Yes, there was one done at that time. It was done by Diane
Pinder of Lloyds solicitors in Brisbane Australia, but I wasn't
involved in any of the set up, so the structuring after 2011
didn't involve me at all. So, I've been answering questions, as
I've been noting the whole time, about a trust where I was a
blind beneficiary with no rights to view any documentation.
Q. So your evidence to this court is that when you said in the
sworn declaration: ”While the trus tee was initially David
Kleiman ...” And then you set out further trustees, including
Mr Kleiman, what you meant to say was: “I don’t know who
the trustees were, but I’ve been shown a document which I’ve
been pressured by the judge to accept is genuine tha t gives this
information.” Is that your evidence?
A. No, actually, I got told by my solicitor - well -
Q. Sorry, please don’t go into anything privileged.
A. Well, that makes it hard to answer, because my attorneys told me this was a real trust document. 2012, and that they
told him it was a real
document.
{Day7/24:1} -
{Day7/26:4} MR JUSTICE MELLOR: In paragraph 7(c), you nominate
yourself as a trustee of the Tulip Trust I.
A. Yes, I was listed on that document, which -
MR JUSTICE MELLOR: Just wait for the question. How
could you carry out your obligations as a trustee without see ing
the trust documents?
A. Because I'm not actually a trustee, my Lord. The document
stated that I was, but that's - my signature's not on it. I've never
signed the document. So this document was created, I don't
know by whom. It was on two staff laptops , ones that also went
and sent information to Ira. Savanah was a real company, the
people there I know; Uyen I know, but I wasn't allowed to
discuss the trust, based on the provision that I set up in 2011,
until at least 2020. So that made answering any of this difficult,
because I couldn't go to anyone and say, "Can you show me
the trust document".
MR JUSTICE MELLOR: So why did you nominate yourself
in paragraph 7(c) as a trustee?
A. I'd listed what were on - so "trustees for Tulip Trust I are",
and I li sted exactly what the document said.
MR JUSTICE MELLOR: And did you include anywhere in
this declaration the qualification that you've just mentioned,
that you weren't a trustee?
A. Well, I had no idea how I could be. I had told my attorneys
in the US ba sically that I'm not allowed to act for the trust or
anything, and I don't actually know. There were multiple trust Mellor J asking
further questions of
Dr Wright in relation
to Dr Wright’s role as
trustee of the Tulip
Trust I. Dr Wright is
evasive in response
and blaming third
parties (Lloyds
solicitors).
Appendix B: Schedule of Transcript References
207
REFERENCE QUOTE COMMENT
deeds, many of which were conflicting. One of those was
actually the real deed. I only know which one is the real deed
now, because it's pos t 2020. At the time, I wasn't able to ask
anyone.
MR JUSTICE MELLOR: So who created all these multiple
trust deeds?
A. The first one was Diane Pinder of Lloyds solicitors.
MR JUSTICE MELLOR: You're saying she drafted it?
A. She drafted a trust, not thi s document.
MR JUSTICE MELLOR: Who was responsible for the making
of these multiple trust deeds?
A. I settled the first one in 2011. After I settled the document
in 2011, I had no further part in it other than I spoke to Diane
about some of the terms tha t she needed to clarify when she
was redrafting it. I also put people in touch with Bakers and
was in some - like, engaged in communications with them as
the new trust deeds were structured in 2016. But I didn't
actually maintain - or didn't get a copy of the deed.
MR JUSTICE MELLOR: And who was responsible for the
new trust deeds in 2016?
A. As in managing them, holding them ...?
MR JUSTICE MELLOR: No, who initiated those?
A. My wife.
{L8/17/5} - Deed of Trust between Wright International Invest ments and Tulip Trading, C00000560.
{L15/51/2} - Dr Wright’s Declaration in the Kleiman Proceedings
{Day7/26:10} -
{Day7/28:15} Q. It's from the Kleiman proceedings. It's a deed of trust
between Wright International Investments and Tulip Trading,
dated 2 3 October 2012, reference C00000560. Page 5, please
{L8/17/5}, we looked at this earlier. Do you see that that
records the list of trustees which appeared in your declaration,
essentially?
A. I do. I also note, on the first page, that it says it's for a j oint
endeavour and partnership. Now, that's what I was being sued
for as part of the Kleiman proceedings. In that, I noted that I've
never been a partner and I wouldn't ever be a partner. I'm a
shareholder in many things, but I don't engage in partnerships .
Q. Was this the document which you say you were shown
which led you to make the declaration which you now say was
so significantly wrong? Dr Wright is evasive
and
incomprehensible in
his interpretation of
his sworn declaration
in the Kleiman
proceedings, stating
that the Deed of Trust
is now “just the prep
for pre -drafting for
what ended up in the
2016 document”.
Dr Wright admitting
that the encrypted file
referenced in his Appendix B: Schedule of Transcript References
208
REFERENCE QUOTE COMMENT
A. Yes.
Q. Moving back to your sworn declaration {L15/51/2} - thank
you very much - page 4 {L15/51/4}, paragraph 18, you refer
to settling a further trust, Tulip Trust II, in 2014. Is this right,
the claims to have placed assets in trust in 2011/2012 are
separate from Tulip Trust II?
A. No, no. Basically, this is just the prep for pre - drafting for
what ended up in the 2016 document. That's now with the
registered trust number. So, in 2014, that was initiated. At the
point when this was done, the majority of mem bers were
miners, so it still needed sign off from a certain number of
people, so even though I wasn't involved in all of the details, I
signed off on it happening.
Q. Paragraph 22: "Access to the encrypted file that contains
the public addresses and thei r associated private keys to the
Bitcoin ... I mined, requires myself and a combination of
trustees referenced in Tulip Trust I to unlock based on a
Shamir scheme." Now, you seem here to be referring to the
same encrypted file or drive described in your wi tness
statement that we looked at yesterday, paragraph 141; is that
right?
A. No, because that document's wrong. There wasn't anything
properly documented for what is Tulip Trust I, but a document
was created. That document is one of the ones that you'll note
have metadata problems.
Q. Were you referring in your declaration, when you referred
to an encrypted file, an encrypted file which included the key
slices giving access to the algorithm, giving access to the early
keys to blocks 1 to 11 or 1 to 12?
A. The encrypted file was accessed when you use an AES key.
The AES key was reconstructed using key slices.
Q. But is the encrypted file that we’re talking about in your
witness statement for these proceedings and this sworn
declaration the same one?
A. Tha t encrypted file is, yes. witness statement in
these proceedings
{E/1/27} and his
sworn declaration in
the Kleiman
proceedings are the
same.
{L15/131} - Transcript re: Evidentiary Proceedings in Kleiman Proceedings (Dr Wright’s cross -
examination by Mr Freedman)
{Day7/30:3- 11}
Q. And then, at line 3, you were asked: "So the manner in
which it was set up with Dave Kleiman potentially allows for
the fragmented keys to come to you so that you can decrypt Dr Wright
confirming that
accessing the
encrypted file would Appendix B: Schedule of Transcript References
209
REFERENCE QUOTE COMMENT
the file and obtain a list of the public addresses; is that right?"
And you confirmed that, yes?
A. Yeah, it's a bit more complex than that, but, yes, accessing
the file would allow me to reconstruct all of those. allow him to
reconstruct the keys.
{Day7/33:24} -
{Day7/35:4 }
Q. And line 15, Mr Freedman asked: "What were you going to
do to the blockchain with the Genesis block, Dr Wright?" Yes?
A. Mm - hm.
Q. Your answer is: "Again, you're confounding two different
things. There's a loan of Bitcoin held on a separate
organisation and the key controlling the Genesis key. They're
not the same thing."
A. That's correct.
Q. Now, you refer repeatedly there to a key in association with
the Genesis Block. Was that the private or public key for the
Genesis Block that you were referring to?
A. Neither. Earlier I mentioned a HMAC scheme. Now, when
I was talking about that, a HMAC is a combination of a secret
and a - basically a hash algorithm. Now, in this, the HMAC
used a key that was generated using what I call a "number 42
process". That is a type of ECDH exchange. Now, while there
is no private key to the Genesis Block, what can happen is, a public key and the Genesis Block can calculate a shared secret
in a standard ECDH methodology. That is Genesis buy private
key, gives you a secret; tha t secret is then used as part of the
generating string that allows you to create all of the other keys
that I have in the list. So the algorithm that I'm talking about
of a HMAC is based from the Genesis first.
Q. Page --
A. So the key isn't a public/pri vate key scheme, it's a
symmetric key scheme. Dr Wright is asked
about his references
to a “key” in
association with the
Genesis Block, and
whether this was a
reference to the
public or private key.
Dr Wright provides a
new explanation
regarding the
“numbe r 42 process”,
which is a type of
ECDH exchange
(presumably a
reference to certain of
his patents).
{Day7/40:11} -
{Day7/41:14} Q. Dr Wright, please, next question. Even on your own
evidence, you were putting a sum of Bitcoin, which you say at
$1 a Bitcoin was $1 million, you say beyond your reach and
only accessible either through Mr Kleiman or, if something
happened to him, through a mysterious bonded courier
arrangement which he had to arrange. That was your evidence
to the court in the Kleiman proceedings, wasn’t it?
A. My Lord, if I can finish. When I set this up, Bitcoin was
worth around 30 cents.
MR JUSTICE MELLOR: Can you just concentrate on the
arrangement that you set up --
A. I am, my Lord. Dr Wright is asked
about his evidence on
the bonded cour ier
arrangement in the
Kleiman
proceedings, he is
evasive in response. Appendix B: Schedule of Transcript References
210
REFERENCE QUOTE COMMENT
MR JUSTICE MELLOR: - that you described to the court in
Kleiman.
A. I am. That's what I'm trying to do. What I set up was an
arrangement for the companies. The companies owned
intellectual property. I wasn't caring about the Bitcoin per se,
I was caring about the IP. The IP is the thing I care more about
than anything. The intellectual property, at that point, was still
valuable; it is now. The intellectual property must be valuable, because BTC Core have integrated granted patents that I've
created into BTC. If they're not valuable, they wouldn't. Now,
what
I was doing was making sure that that intellectual
property would be protected, more than anything else, all of
my ideas, all of my research, everything, so what I cared about
was locking that away.
{Day7/42:12} -
{Day7/43:1} MR JUSTICE MELLOR: Can we just be clear. You were
putting these assets beyond reach. Was it under the
arrangement that counsel put to you, those assets could only
be recovered with the assistance of Dave Kleiman or the
arrival of the bonded courier in 2020?
A. Not fully. There were two areas. The ownership of the
assets, yes. But the intellectual property, all my notes were on
the drives, but everything was still in my head, my Lord. So,
no one can force me to write down something in a patent. If
it's lock ed and they can't access it, then they can't access it. So,
my belief, at the time at least, was that the worst case would
be I get bankrupted, and then in 2020, when I'm out of
bankruptcy, I basically come out and patent all my
information. Mellor J askin g Dr
Wright for
clarification
regarding his
arrangements for
recovery of his
Bitcoin assets, Dr
Wright is evasive in
response.
{L12/203/1} Wright/MacGregor email exchange and slices/trustees
{Day7/44:14- 24} Q. {L12/203/1}, please. I said I would refer to the email
exchange that you had with Mr MacGregor that was discussed
in Kleiman. May we go to page 2 {L12/203/2} to see his email.
We see here an email from Mr MacGregor dated 17 April
2016, about which you were asked in the Kleiman
proceedings. Do you accept this is a genuine email?
A. Possibly. There's modified versions of it.
Q. There are indeed, but this one, dated 17 April 2016, do you
accept that as genuine?
A. I can’t tell by its face, I’m sorry. Dr Wright is evasive
when asked about
whether he accepts
that the email at
{L12/203/2} is a
genuine email. Appendix B: Schedule of Transcript References
211
REFERENCE QUOTE COMMENT
{Day7/47:15- 22} Q. Further down the page, the key distribution is set out for the
7 trustees as follows. In this version of the document, which is
{L12/203/1}, ID_002639, do you think th at that key
distribution is correct?
A. I listed what I had from a spreadsheet.
Q. Do you still have that spreadsheet?
A. I don't know. It's probably in the discovery platform. Dr Wright is asked
whether he considers
the key distribution
for the seven t rustees
is correct, and is
evasive in response.
{L13/447/1} - ID_002629 - Dr Wright/Mr MacGregor emails
{Day7/49:11} -
{Day7/50:1} Q. For the lawyers, they're ID_002624 to 002628. I don't plan to go through all of them with you, Dr Wright. Were you aware
of why there were so many different versions of this email?
A. Some of - at least one of the emails ended up on a staff
laptop. How it got there, I don't know. Probably because
Ramona's email was being accessed by a staff member, or ex
- staff member.
Q. Dr Wright, why do you say it would assist some disgruntled
staff member to adjust the numbers of key slices in the
allocation in this email and date it to a later point?
A. Why exactly, I don't know. I mean, I know people were
working with Mr Kleiman and I know that people wanted my
companies to go into liquidation. More than that, I can't
answer. Dr Wright blaming
various third parti es
for the different
versions of the
Wright/MacGregor
emails and the
manipulation of the
same, namely staff or
ex-staff members, as
well as implying that
Ira Kleiman had an
inside man at Dr
Wright’s company.
{Day7/50:20} -
{Day7/51:12} Q. But he was sayi ng, "I've got a trust document, it gives me
this information", and you didn't respond by saying, "Well, I
have no knowledge of this trust document", did you?
A. I didn't answer. It wasn't my place to and I wasn't going to.
He was fishing for information, he wanted more, I wasn't going
to tell him.
Q. Well, you gave him the information he requested in terms
of key allocation, didn't you?
A. I gave what was necessary for the exercise I agreed to be part of and no more.
Q. But you didn't say in the course of that, "You're referring to
this trust document, I have no knowledge of that, I certainly
don't know how you got it", did you?
A. I wasn't going to talk to him about anything at all. Already
by this point I didn't trust Mr MacGregor, so the relationship Dr Wright is evasive
when pressed on the
inconsistencies
between his account
of the trust document
above, and the
content of this email
exchange with Robert
MacGregor. Appendix B: Schedule of Transcript References
212
REFERENCE QUOTE COMMENT
was already starting to fray. I wasn't going to go into anything
more than I'd already agreed.
{Day7/52:10- 20} Q. Dr Wright, the reality is that the Tulip Trust is a fiction,
originally invented for the ATO investig ations, isn't it?
A. No, actually it goes much further back than that. It was
originally invented to hold the shares of the company I'd listed
through a back door listing, which was DeMorgan, back in the
1990s. That was originally structured as WDI, it ha d the
domain WDI.org, and it was then transferred into a variety of like Craig Wright R&D, etc, entities that acted as a trust until
that point. Dr Wright now
asserts, for the first
time, that the Tulip
Trust goes back much
further than the dates
of the AT O
investigation, to the
1990s.
{Day7/53:4} -
{Day7/54:7} Q. No, Dr Wright, denying you were Satoshi in the context of
the Kleiman litigation would only have devastated your
credibility further, because you had committed by that stage to
being Satoshi, r ight?
A. No, actually, I hadn't. I had not mentioned again. I didn't
talk about it at all. It was my being asked in the Kleiman thing
under oath and then being forced that brought that out. That
then led to some of your clients de -listing Bitcoin, BSV,
because I wouldn't go back and retract. CZ from Binance came
out and publicly said no more of this -
Q. Dr Wright, I'm going to stop you there because you're a long
way away from my question. You made your claim to be
Satoshi in mid -2016, if not earlier, you gave your evidence in
Kleiman materially after that. If you had denied being Satoshi in the Kleima
n proceedings, you would have been publicly
confessing to being a liar in a very public big reveal, wouldn't
you?
A. Not really. I could have said it was all sorts of other things.
I could have said I've lost the keys, I could have lied. If I did
lie in the court case, I could have ended it very quickly. Now,
what I am saying, though, is I didn't want to come out in 2016,
I didn't want to reveal anything, and I didn't want to later.
Between 2016 and when I was forced in court to answer the question under oath, I hadn't said anything more, I hadn't built
anything requiring that I was and I hadn't discussed it at all. Dr Wright is evasive
when pressed about
the consequences of
denying that he was
Satoshi in the
Kleiman
Proceedings.
{E/1/21} First Witness Statement of Dr Wright
{O4/23/1} GQ Interview - Cryptographic means of establishing control/association with the Genesis
Block Appendix B: Schedule of Transcript References
213
REFERENCE QUOTE COMMENT
{Day7/54:16} -
{Day7/56:8} Q. Moving back to the Genesis Block, {E/1/21}, please, on
screen, paragraph 1 07. You stated in your witness statement
for these proceedings: "Contrary to popular misconception, no
public or private key is associated with the Genesis Block." Correct?
A. That is correct.
Q. You confirmed to me yesterday that there was no
cryptographic means of establishing control of or association
with the Genesis Block, right?
A. That's correct.
Q. {O4/23/1}, please. This is a transcript of an interview you
gave to GQ in April 2016, I think. On page 4 {O4/23/4}, by
letter A, when being asked about giving proofs, you said this:
"I'm not going to jump through everyone's fucking hoops.
Bullshit from Maxwell that we've had to pay money to get
bloody disproven because the code's fucking out there. I'm not doing this every fucking time. I'm not going to cite(?) ..." And
I think that's "sign": "... every fucking key I own in the world.
I've got the first fucking nine keys, I've got the fucking genesis
bloody block, I've got the fucking code, I've got the fucking papers ..." And so on. You were suggesting there, weren't you,
that you had the means to establish proof of control of the
Genesis Block, weren't you?
A. No. While I was a little bit angry at this point and - very
angry, what I was stating is what I've said before. The anchor
is part of a hash chain. The generation of, like, ECDH key
values for a HMAC system allows the Genesis Block to be the
ancho r in that system. So you need to choose something when
you have, like, the start of a hash chain. So, for my own key structures, I also chose the Genesis Block. So the genesis key
here is a symmetric value, not controlling the blockchain itself.
Q. There is a public key associated with the Genesis Block,
isn't there?
A. No, there's a number that people attribute to being a public
key. That doesn't make it a public key. I've explained in my
blogs, which you have in the book there, how you can actually
gene rate a public, like, what looks like a public key that has no
private key. Dr Wright not
accepting the obvious
truth that the
transcript of his GQ
interview suggested
that he had the means
to establish proof of
the Genesis Block.
{Day7/56:9- 24} Q. The c ryptocurrency technology experts in this case are
agreed, let me put this to you, that there is a public key which
was used in the Coinbase transaction with the Genesis Block.
Do you agree with their evidence in that regard?
A. No. Neither are cryptographers. I mean, Ms Meiklejohn - Dr Wright
disagreeing wi th the
evidence of both
cryptocurrency
technology experts in
this case, in relation
to whether a public Appendix B: Schedule of Transcript References
214
REFERENCE QUOTE COMMENT
Q. Professor Meiklejohn.
A. Professor Meiklejohn studies sociology and socio, sort of,
legal aspects of Bitcoin, etc. Dr Gao looks at other aspects of
scalability and Bitcoin. Neither have studied cryptography in
any real depth. What I will note is, saying that something is a
string of numbers doesn't make it a key. Now, while you can
take any string of numbers and say that it is a key, that doesn't
mean that you can actually get a private key from it. key was used in the
Coinbase transaction
with the Genesis
Block, and stating
that neither of them
are cryptographers.
ATO Claims and Investigations
{Day7/59:22} -
{Day7/60:6} Q. And that claim included tax offset claims for sums paid to
W&KID, a company set up by yourself and Mr Kleiman, for
operating a supercomputer, didn’t they?
A. It did.
Q. And they also included claims for US$ 2 m illion for
materials and assistance supposedly received from Professor
David Rees, a UK - based mathematician, didn't they?
A. Yes, that was all given to the ATO a year before he died. Dr Wright admitting
his company C01N
made tax claims that
included tax offset
claims for sums paid
for operating a
supercomputer and
for materials and
assistance
supposedly received
from Professor Rees.
{L11/354/1} - ATO Reasons for Decision
{Day7/60:11} -
{Day7/61:3} Q. {L11/354/1}, please. Do you recognise this as a paper
giving reasons for the ATO's decision on the tax offset claims - R&D tax offset claims by C01N Pty Ltd for the 2012 to '13
tax year?
A. Sort of. It's only an interim document, and what this is is the high net worth individuals took over the claim rather than
the R&D, so it's not really the way you're putting it.
Q. It's a set of reasons for decision by the ATO, isn't it?
A. No, it's actually the high net worth team, who have no rights
to actually do this.
Q. Well, I'm going to suggest to you that it is what it says,
"Reasons for decision", prepared and issued on behalf of the
ATO.
A. No. I know all about this. I've gone through it multiple times. Arna Synnot was also there in 2013 when everything
got reversed by the ATO as well. Dr Wright not
accepting the obvious
truth that the
document being
displayed on- screen
is the ATO reasons
for decision in respect
of the tax offset
claims by C01N Pty
Ltd. Appendix B: Schedule of Transcript References
215
REFERENCE QUOTE COMMENT
{Day7/62:11} -
{Day7/63:12} Q. Were you responsible for the ATO being informed that
Professor Rees was provided with private keys and - on 28
June 2013 and the other information set out in paragraphs
267.1 and 267.2?
A. No, that's not what they were told. They were told he was
trans ferred Bitcoin at a particular time, and they were initially
told one year before this. They then chose to do the audit after
he died, on his stuff, saying that he couldn't prove anything.
Q. So you say that the ATO misrecorded the information
which had be en provided to it, do you?
A. Oh, consistently. That was the whole point of the - being in
the tribunal. Every single thing that they put in. That's why they didn't actually have the R&D team involved.
Q. You're aware, aren't you, as they record here, th at the ATO
recorded that they had communicated with all four of Professor
Rees' daughters, yes?
A. And? Sorry.
Q. You're aware that they recorded that?
A. Yes, they called them afterwards.
Q. You're aware that none of the daughters had any knowledge
of you, or the payment, or the Bitcoin, or the supposed
suggestion that Professor Rees was doing consulting work,
right?
A. Again, they were never involved. I've never met them
either. Dr Wright blaming
third parties, namely
the ATO, for mis -
recording the
information that had
been provided to it
regarding Professor
Rees and the transfer
of private keys to
him.
Appendix B: Schedule of Transcript References
216
REFERENCE QUOTE COMMENT
{Day7/63:13} -
{Day7/64:18} Q. But on your account, Professor Rees was doing substantial
work, providing materials and assistance for - valued at US$2
million and none of his family knew that he was even doing
any consulting work, or that he did such work in principle, right?
A. No. Again, that's completely wrong. I agreed to transfer a
certain amount of Bitcoin in the early days. That was based on
the transfer of notes. Those notes go back quite a long way.
So, when I made the agreement, this was actually worth a lot less, but Bitco in goes up in price, I still transfer it.
Q. Go to the top of the page, please: "All four of Professor
Rees' daughters advise they have never heard of the taxpayer
or Dr Wright. Professor Sarah Rees also advised that Professor
Rees did not undertake consul ting work." Now, Dr Wright, one
can understand that they might not have heard of you, but it
would surely be surprising, if Professor Rees' daughter was
unaware of him even doing consulting work when you claim
that he did that work which produced materials valued at US$2
million? That would be surprising, wouldn't it?
A. Again, that's not how I framed it. What I noted and what I
said, very categorically, which I have said in all of these things,
was I had, going back to the '90s, discussed a number of
math ematical concepts with Professor Rees. What I then did
was I said I would give him a certain percentage of what I've
created back when I first created it, and I did. When I made the
promise, it was a nominal amount. He acted basically just as a
professor. Dr Wright is
questioned about the
implausibility of
Professor Rees’
family being unaware
of his consulting
work for Dr Wright’s
company. Dr Wright
does not answer the
question that is asked
and provides an
evasive response,
refusing to accept the obvious t
ruth that
Professor Rees’
daughters had never
heard of this
collaboration and
therefore, bearing in
mind his ill health, it
was very unlikely to
have happened.
{Day7/64:19} -
{Day7/65:5} Q. Dr Wright, this is another instance of you relying on a
fictitiou s collaboration with a well known person who's died,
just like Gareth Williams, isn't it?
A. No, actually, the contact was given to the ATO in 2012.
They could have contacted them any time. It's like Liberty
Reserve. They knew about Liberty Reserve in 2009. They then
complain, after 2013 when it shut down, that they can't get
records. Or High Secured. They had High Secured records
going back to 2013. It was only in 2015 that they jumped up
and down going, "We can't get into your records because
they're shu t down now" in 2015. Dr Wright blaming
third parties, namely
the ATO, in denying
that his collaboration
with Professor Rees
was fictitious.
{Day7/65:6- 20} Q. Dr Wright, how old was Professor Rees when he was doing
the supposed consulting work for you and receiving these -
access to these Bitcoin addresses?
A. As I explained, what he did was he accessed - Dr Wright refusing to
accept the obvious
truth that Professor
Rees was in declining healt
h when he was
supposedly doing the
consulting work and Appendix B: Schedule of Transcript References
217
REFERENCE QUOTE COMMENT
Q. Just a simple question, Dr Wright. How old was he when
he was doing the consulting work and then receiving the
Bitcoin addresses?
A. Around the same age as my grandfather.
Q. Which is?
A. I don't know. Old.
Q. He was in his 90s, wasn't he, in declining health, and at the
time that he supposedly recei ved the Bitcoin addresses, in a
nursing home, not using a computer?
A. When he originally did that, he still had his computer. That
was four years before, of course. receiving the Bitcoin
addresses.
{L9/89/1} Cracked, Insecure and Generally Broken Blogpost
{Day7/66:17} -
{Day7/68:10} Q. I'm just asking you about the capture. It's shown as captured
on the Wayback Machine on 2 June 2014, isn't it?
A. That was the first capture, yes.
Q. We can see the text for an article on Saturday, 10 January
2009: "Bitcoin. "Well ... e - gold is down the toilet. Good idea,
but again centralised authority. "The Beta of Bitcoin is live
tomorrow. This is decentralised ... We try until it works.
"Some good coders on this. The paper rocks." And then a web
link. Dr Wright, do you say that this was a genuine post which
you put on your website on 10 January 2009?
A. So, firstly, it's not my website. Secondly, I don't post on my blogs. I haven't posted on my blogs. I don't ever post on my
blogs. Every single blog I have had has been run by third
parties. My cu rrent one, the Craig Wright.net is run by third
parties. The one before that, third parties. The medium post,
third parties.
Q. Pausing there. Do you accept that this is - or do you say,
because we certainly don't say that it's authentic to 10 January
2009, but do you say, to the best of your knowledge, that this
post was put up on 10 January 2009?
A. I have no idea. I don't run blogs. I never have.
Q. Who was responsible for running this blog on Saturday, 10
June 2009?
A. In early - early 2009, David, an American. Not David
Kleiman, another David. I don't remember his name. After
that, there was another person. After that, another person. After Dr Wright asserting
that he is not
responsible for any
posts on his blogs and
that they are all run
by third parties, and
there fore does not
know the date on
which this blog post
was uploaded. Appendix B: Schedule of Transcript References
218
REFERENCE QUOTE COMMENT
that, people working for Panopticrypt. Then Uyen, then
Hotwire, then DeMorgan.
Q. But you can't actually say who was running the blog and
would have been responsible for any posts on 10 January
2009?
A. David, but I can't remember his last name.
Q. Who was he employed by?
A. He was a consultant with Information Defense.
Q. Did he work as a self - employed per son or through a
company?
A. I don't recall. I think he was self - employed, but I'm not
actually sure. I paid him part - time.
{Day7/68:15- 20} Q. If that post of 10 January 2009 was an actual post issued
then, it would have been rather blowing your cover as Satoshi,
wouldn't it?
A. Not necessarily. It just could mean, like Hal Finney said,
running Bitcoin. But, no, I didn't actually post it, so I can't say. Dr Wright is evasive,
claiming he did not
post this blog post.
{Day7/70:10- 11} Q. And page 6 {L8/368.1/6}, we now see two articles, yes?
A. We do. Dr Wright accepting
that a copy of the
page captured on 18
February 2014 shows
2 articles app earing
on the blogs between
4 January 2009 and
11 January 2009.
{Day7/71:2- 23} Q. Would you accept that that set of captures suggests that the
Bitcoin post was likely added between 12 December 2013, the
last time there was just one article shown, and 18 February
2014, when there were two articles shown?
A. No, not necessarily. The reason being that, in blogger, you
can actually hide posts. It's also possible to use a robot.txt to
have things displayed or not. What I would say, though, is all
of this is linked to the Gizmodo outing. So this was used as
part of that, and then also by Mr Maxwell as part of the
discrediting. So that was - he must have known, of course, how
this came about.
Q. Well, I can certainly agree with you that the article that we
looked at in the first place, the Bitcoin article featured in the
WIRED and Gizmodo pieces, is something leaked to them, but
I'm going to suggest to you that the plain meaning of all of
these captures is that this article was added, backdated, in
either late 2 013 or very early 2014. Dr Wright accepting
that the blog post was
likely added in 2014,
and blaming third
parties for its
backdating, possibly
Ira Kleiman.
Appendix B: Schedule of Transcript References
219
REFERENCE QUOTE COMMENT
A. I would say more likely 2014, which is when my problems
with Mr Kleiman started.
{Day7/71:24} -
{Day7/72:22} Q. Now, if the captures are right, it was added by 18 February
2014, and if that's right, that was before you had had any
problems or disagreement with Mr Kleiman, isn't it?
A. I thought so, but I was wrong. I discovered that M r Kleiman
actually had already had legal advice and litigation sort of -
what do you call it - lawyers engaged before he even sent his
first email to me.
Q. So you're saying that Mr Kleiman may have been
responsible for putting this backdated post on your blog even
before you sent your email reaching out to him in February
2014?
A. No, I said it would be linked to what happened there. As I
noted, I had other disgruntled employees already at this point
and they worked with him. Why anyone started setting a ny of
this up, I don't know.
Q. So your working hypothesis is that some disgruntled
employee, perhaps working with Ira Kleiman, put that
blogpost on your blog in early 2014, backdating it to 2009?
That's your working hypothesis, is it?
A. No, I don't rea lly have one. All I know is that shouldn't have
been up there, someone put it there, and someone used it with
the ongoing communications with Gwern and then WIRED
and Gizmodo. Dr Wright blaming
third parties (possibly
Ira Kleiman) for the
backdated blog post,
even though 18
February 2014 pre -
dates Dr Wright’s
email reaching out to
Mr Kleiman.
Dr Wright telling ATO in 2009 that he had created Bitcoin
{Day7/73:6} -
{Day7/74:14} Q. Well, you know that's disputed, Dr Wright. {L10/367/1},
please. Just before I ask you about this, your last answer was
that you'd told people in the ATO in 2009 that you had
created Bitcoin, right?
A. Yes, actually, I did.
Q. Are there any documents t hat you have showing that you
told Australian taxation officials in 2009 that you'd created
Bitcoin?
A. Yes, I communicated as part of all of this. That's why the
private ruling in 2013 included mining in 2009.
Q. Dr Wright, is there a single document wh ich has been
disclosed in these proceedings which demonstrates you Dr Wright is pressed as
to whether he has any
documents that
demonstrate he was
telling the ATO he was
Satoshi in 2009 or
2010, he is evasive in
response and does not
answer the question. Appendix B: Schedule of Transcript References
220
REFERENCE QUOTE COMMENT
telling the Australian tax authorities, dated to 2009, that you
were Satoshi?
A. Yes, I communicated as part of all of this. That’s why the
private ruling in 2013 included mining in 2009.
Q. Dr Wright, is there a single document which has been
disclosed in these proceedings which demonstrates you
telling the Australian tax authorities , dated to 2009, that you
were Satoshi?
A. Again, the 2013 is based on 2009 documents -
Q. Well, Dr Wright -
A. - they had.
Q. - we’re disagreeing about whether the private ruling is
based upon what you say you said in 2009 or, as we say, a
set assumed facts. Setting that to one side, is there any
document from 2009, or indeed from 2010, showing you
telling th e ATO that you were Satoshi?
A. Two points. One, I don't have any Information Defense or
Integyrs files any more. The second point is, I know you're
saying you're disputing this, but the simple fact is, you don't
just say something after an extensive audi t when the ATO
already have all the documentation, when it's gone through a court process, when multiple audit firms, including KPMG,
etc, have been involved, then sitting there going, "Oh, they
just assumed".
Q. Well -
A. Sorry, that's just claptrap.
{Day7/74:18} -
{Day7/75:7} MR JUSTICE MELLOR: Dr Wright, I just need to tell you
something. If you don't answer the question, I'm going to
assume you have no answer to it, okay? So the question was: "Setting that to one side, is there any document from 2009, or
indeed from 2010, showing you telling the ATO that you were
Satoshi?" Now, you haven't answered that question.
A. I don't actually know, my Lord. I know there's a lot of
documents in there. I didn't run the accounting, I don't actually
know which ones are part of that in disc losure. So some of the
accounting documents are in there. My simple answer is, I
don't actually know what, in the million documents in that file,
happen to be from that. Mellor J reminding
Dr Wright that he has
not answered the
question asked above.
Dr Wri ght ultimately
states that he does not know if there are any
documents that
demonstrate he was
telling the ATO he
was Satoshi in 2009
or 2010,
Dr Wright’s dealings with Stefan Matthews and Robert MacGregor Appendix B: Schedule of Transcript References
221
REFERENCE QUOTE COMMENT
{Day7/79:7} -
{Day7/80:10} Q. In any event, the contact with Mr Matthews and Mr
MacGregor began again by early 2015, didn’t it?
A. Yes, I contacted Stefan again in 2015.
Q. And by that stage, your businesses were in pretty desperate
straits, weren't they?
A. I wouldn't say it that way. What I didn't know how to do
was get out of the problems we were having with the Tax
Office.
Q. Mr Matthews gave an interview to CoinGeek, and we can
ask him about this, in which he described your businesses as
having gone down to staff numbers of pretty much zero and
being in all sorts of problems at that point in time, early 2015.
Is he wrong about that?
A. No, we had reduced staff members, but it wasn't zero. We
still had a few developers and - but it was probably a quarter
of what it was. What we did have problems were getting -
transferring any money, exchanges, etc, for Bitcoin were
nearly non - existent and difficult, we were having a lot of
problems with the ATO. I did have other options. So where
you're saying "desperate", we had an offer from Macquari e
Bank for 10 million a year funding for four years, which would
have actually been more money.
Q. Is that an offer that you provided any documents in relation
to?
A. They're in the disclosure. I don't know what's been
disclosed, but they're in the discl osure.
Q. We can ask about that, but they don’t ring a bell with me. Dr Wright not
accepting that his
businesses were not
doing well in early
2015, referring to an
“offer” from
Macquarie Bank for
funding that does not
appear to be in his
disclosure in thes e
proceedings.
{L9/395/1} “Investment Pack: Stefan - Calvin Ayre” meeting invitation, ID_004092
{Day7/80:11} -
{Day7/81:2} {L9/395/1}, please. Now, this appears to be a meeting
invitation suggesting that a reasonably detailed investment
meeting was planned for 27 April 2015 involving yourself and
Mr Matthews; correct?
A. No, this was Stefan had put together one with Calvin Ayre,
which was one of the first times I met him. The initial thing
wasn’t investing in the companies, Rob ended up doing - Rob
was separate, and what was proposed was selling Bitcoin to
him, but Calvin wasn’t interested at the time. Dr Wright claiming,
implausibly, that this
meeting was about
selling Bitcoin. Appendix B: Schedule of Transcript References
222
REFERENCE QUOTE COMMENT
Q. If we look at the invitation, it's referred to as: "Investment
Pack: Stefan - Calvin Ayre." Do you say the meeting wasn't
about investment?
A. Well , it was, but it was going to sell Bitcoin as well as then
try and bring him into the company. So, Stefan was there, who
brokered it, with Calvin Ayre.
{Day7/81:13} -
{Day7/82:18} Q. So you say that in this initial meeting on 27 April 2015 you
were upfront with them that you were Satoshi and you were
going to be selling Bitcoin to them?
A. No, I didn’t mention that I was Satoshi at all. My selling
Bitcoin had nothing to do with m y identity. I didn’t tell Rob,
at this stage, that I was Satoshi, I didn’t tell Calvin. That
happened later. They basically -
Q. So what do you say you were selling to them at this
meeting?
A. Bitcoin. As in -
Q. As in Bitcoin assets?
A. Yeah. As in tokens
Q. I see.
A. As in BTC. I wasn't able to sell the quantity I needed on
market, so I was going to do an over - the - counter trade.
Q. So, at least we're clear on that. Where, in the many bullet
points of t his document, does it refer to you selling Bitcoin
tokens rather than participating in an investment discussion?
A. It doesn't.
Q. So you were having a meeting which was about selling
Bitcoin tokens, but in fact the entire content of the invitation
and a ll the agenda bullet points were completely irrelevant to
the real discussion?
A. No, not at all. Calvin was the head of Bodog, which was a gaming company. So, what I wanted to do was basically show
off what we're doing and how this would actually be good for
his company. I didn't only want him buying Bitcoin, I wanted
Bodog using Bitcoin. Dr Wright claiming
that this meeting was
about selling Bitcoin,
but that he did not
mention he was
Satoshi.
Dr Wright admitting
that the meeting
invite ({L9/395/1})
does not refer to
selling Bitcoin.
{Day7/83:3- 9} Q. And you were seeking investment to get your companies
out of a very big financial hole, weren't you, Dr Wright?
A. No, I was making a very big financial hole. The cost of
running everything I was doing was my financial hole. I was
spending over 60 million a year, continuous, at that point. Dr Wright
confirming that his
company was in
financial need when
he met with Stefan
Matthews and Calvin
Ayre. Appendix B: Schedule of Transcript References
223
REFERENCE QUOTE COMMENT
{L9/489/1} - email from Craig S Wright to JLP, Robert MacGregor, Stefan Matthews, Ramona Watts
re: Escrow arrangements
{Day7/87:15} -
{Day7/88:5} Q. So, you were - the response to your request for the fighting
fund was for Mr Ayre to send Mr Matthews and Mr
MacGregor to Australia to drill into your books and business,
yes?
A. No, Robert's running a separate company, but Rob had
extensive dealings with Bodog. So, Rob ran a payment
processing company and also IT company that had extensive
interactions with Bodog, and if all of this would work, it would
help wi th the - what nTrust did. NTrust did money transfers,
and if Bitcoin could be used, it would make that simpler. That
would make Calvin’s life simpler as well. So, there are actually
two things. There’s Stefan coming down to represent, sort of,
the broader deal, Rob as a possible deal, and then Calvin
talking about the escrow deal. Dr Wright explaining
the nature of his
requests for a
“fighting fund”.
{L9/491/1} - email from Allan Pedersen to Ramona Watts Re: Canadian investors in
{Day7/89:20} -
{Day7/90:14} Q. Fine. This email shows that your wife was desperately
trying to gather together employees and ex - employees to
make it look like your office was actually in business, doesn't
it?
A. Not the way that you're saying. But, yes, we needed the other people in there. Some of them were only part - time at
this point, and others worked from home to reduce costs. So,
having them in the office was important.
Q. As Mr Matthews told CoinGeek, your business was in
desperate straits and basically down t o nil employees, and here
you were trying to set up a fake office to impress the investors.
That's the position, isn't it, Dr Wright?
A. No. We still had some employees. We were down to a
quarter or so of everyone, we had people working part - time,
other s from home, and the offer that I had at the moment, the
alternative was with Macquarie and I didn't particularly want
to sell out to a bank. Dr Wright
confirming that
having employees in
the office was
important for the
meeting, and that he
was down to a quarter
of his employees. Appendix B: Schedule of Transcript References
224
REFERENCE QUOTE COMMENT
{L10/33/2} - Term sheet DeMorgan/NewCo - ID_004127
{Day7/92:11- 20} Q. Then the next section, a services agreement directly
between the NewCo and yourself, consisting of a $1 million
initial rights payment and subsequent payments of $500,000
per year for five years, yes?
A. Correct.
Q. And that refers to there also being a grant of exclusive rights
to your life story for subsequent publication or release?
A. Yes, detailing the growth of the company, etc.
Q. We'll come to that in a moment. Dr Wright
confirming that the
agreement between
NewCo and himself
granted “exclusi ve
rights to [his] life
story for subsequent
publication or
release”.
June 2015 Bailout
{Day7/94:18} -
{Day7/95:1} Q. We can take that off screen now. So by this stage, so the
end of June 2015, a deal had been done for a bailout of you
and your companies, hadn't it?
A. No. As I said, there was a thing to basically lock the IP away
so that we didn't have problems with the ATO. As I noted, I
had other options, hence why I wasn't as worried as Stefan, but
my choice was I didn't want to sell it to Macquarie Bank. Dr Wright denying
that the deal with
Stefan Matthews was
a “bailout”.
{Day7/95:2} -
{Day7/98:5} Q. And at some point in these negotiations, you had made your
claim to be Satoshi, hadn't you?
A. Not at all. There was nothing to do with Satoshi in any of
these.
Q. So you're saying that the life story agreement at that stage
had nothing to do with your life story to being Satoshi?
A. No. We have 1,000 granted patents, I have 1,900 original
ideas. That in itself is a life story. So what they were looking
at is the development of all that intellectual property.
Q. Well, the life story payment was separate from the
intellectual property, or the concept of a life story was separate
from the intellectual property, Dr Wright. Are you saying that
the life story , as far as Mr Matthews and Mr MacGregor were Dr Wright is asked
about whether he
made his claim to be Satoshi during the
negotiations with Mr
Matthews et al. Dr
Wright is evasive in
response, claiming
that the life story
agreement had
nothing to do with his
being Satoshi.
Dr Wright admits that
Mr Matthews knew
he claimed to be
Satoshi when the Appendix B: Schedule of Transcript References
225
REFERENCE QUOTE COMMENT
aware, at that stage, June 2015, did not include your claim to
be Satoshi?
A. I have no idea what Mr MacGregor thought, ever. So you're
asking me to say what someone else thinks. I can't do that. I'm
an Aspie.
Q. Well, let's focus on the two of them and just, rather than
what they felt, what they knew.
A. Again, I don't know what they know. I don't know what
they think, believe, know, feel.
Q. Just listen - let me ask you the question and you can see if
you can answer it. As at the time these heads of terms were
entered into, to your knowledge, did Mr Matthews know that
you were Satoshi, on your claim?
A. Well, he would have. I gave him the White Paper.
Q. To your knowledge, at that time, when you entered i nto this
term sheet, did Mr MacGregor know that?
A. I've no idea.
Q. So Mr Matthews, who was the actual signatory, knew that
the life story was of somebody who claimed to be Satoshi?
A. No, he did not. All of the talks and negotiations were about
having basically the new company recorded as it's growing,
building, etc.
Q. But just, again, focusing on the question. At the time of this
agreement, you say that Mr Matthews, who was the si gnatory,
knew that the life story was of you and knew that you claimed
to be Satoshi?
A. Again, no. It was the life story to do with all the building
and the intellectual property. You keep twisting the words. I'm
not going to agree to that, because that's not what it was. I sat
down and I spoke to Stefan about this, and what he said was,
"We're going to document the growth of the company".
Q. So, even though Stefan was the - was a signatory to that
agreement and you say he knew that you were Satoshi, the life story at that stage was not going to include this biographical
detail of you being Satoshi?
A. I have no idea what it was going to include. What they said was they were going to document the growth of the company.
Q. But you were entering into a multi - million dollar deal
which required you to assist in providing a life story and yo u
say you just didn't know whether that life story you were being
required to provide included your claim to be Satoshi; is that
what you're saying? Heads of Terms were
enter ed into.
Appendix B: Schedule of Transcript References
226
REFERENCE QUOTE COMMENT
A. Again, I entered into the smaller deal where I didn't have
the restrictions, where the promise was I ge t to basically go out
and invent and not have to run the company. The nature of the
deal was, rather than being the CEO, I'm chief scientist, my whole role is I sit in an office and I invent things all day.
Q. How many patents had been applied for and gra nted, by that
stage, which were the subject matter of this agreement?
A. Patent applied for, no; that's why we needed help. I didn't
know how to. What I had at this stage was 1,300 ready to be
turned into patents documents. So, when Cerian and the
Austral ians came in, I had 1,300 research projects. The
average of those is about five to six patents per document.
Q. I'm going to stop there, because I think you've answered the
question.
{L10/66/1} - Email Ramona Watts to Craig S Wright forwarding email from Andrew Sommer (Clayton
Utz) 7/4/2015
{Day7/98:6} -
{Day7/98:11} After that deal, or shortly after that deal, Clayton Utz, the
solicitors who had been acting for you in your dealings with
the ATO, terminated their retainer, didn't they?
A. Yes, people sent in false information and fabricated
documents to them. Dr Wrigh t blaming
third parties for
fabricating
documents and
sending false
information to
Clayton Utz.
{Day7/98:12} -
{Day7/99:6} Q. {L10/66/1}, please. Mr Sommer was a solicitor at Clayton
Utz, wasn’t he?
A. He’s a partner.
Q. And at the start of July 2015, he wrote this email to your
wife explaining why they had to terminate their retainer, didn’t
he?
A. He did.
Q. And he recorded, didn’t he, that they had submitted
supposed emails from various individuals at your instruction?
A. No, actually, those ca me from third parties. We had them
forensically analysed and it showed that the claims were false.
Q. He - the purport of this email is that they’d submitted emails
on your behalf, apparently from ATO officials, and the ATO
were now saying that these email s weren’t genuine?
A. They said that until we had them forensically analysed and
demonstrated that they actually came from an ATO server. Dr Wright blaming
third parties for
sending false emails
to Clayton Utz, who
then submitted them
to the ATO on his
behalf.
Dr Wright now
blaming the ATO
itself for these emails;
referring to forensic
analysis to
demonstrate these
emails came from an
ATO server. There is
no evidence of this Appendix B: Schedule of Transcript References
227
REFERENCE QUOTE COMMENT
analysis in these
proceedings.
{L10/68/1} - Clayton Utz termination of engagem ent DeMorgan Limited
{Day7/99:7} -
{Day7/101:11} Q. {L10/68/1}, please. Do we see that on 6 July 2015, Mr
Sommer terminated the retainer on the basis that information
had been provided to the firm which raised serious questions about the integrity of documents provided by you; correct?
A. No, by the fir m.
Q. 6 July 2015: "It is with regret that we inform you in your
capacity as Director of DeMorgan Limited ..." This is to your
wife: "... that Clayton Utz has decided that we must terminate
our engagement with DeMorgan Limited. "Information has
been provi ded to our firm which raises serious questions about
the integrity of documents provided by Dr ... Wright, both to
our office and to the Australian Taxation Office. We believe
this information to be credible. In these circumstances, we can
no longer repres ent DeMorgan Limited in the disputes it and
its subsidiaries has with the Australian Taxation Office."
That's what he wrote, isn't it?
A. That's what the firm wrote. He actually called and said that
he didn't want to.
Q. It's his signature at the bottom, isn't it?
A. He signed it, yes.
Q. So he, on behalf of the firm, was refusing to act for you
because he considered there to be credible evidence, raising
serious questions about the integrity of documents provided by
you?
A. No, he was actually put under pressure. Clayton Utz was
also dealing with the Tax Office and they were a large part of
their revenue, so when the Tax Office said that, they had no
choice. When we had the documents forensically analysed, all
of this turned out to be false.
Q. So do you say that when he signed that letter, he did not
believe the words he was writing?
A. Yes, he spoke to my wife and myself and he said he was
under extreme pressure from the firm and if he didn't do it,
basically there would be problems. Dr Wright claiming
that Andrew Sommer
phoned him and told
him something
different from the
termination letter at
{L10/68/1}, that he
did not want to
terminate the retainer,
and that he has
evidence to
corroborate this.
Dr Wright not
accepting the obvious truth of the words in
the email at
{L10/66/1} and this
letter.
Dr Wright blaming
the ATO for the fake
emails, referring
again to the forensic
analysis that shows
the emails originated from the ATO server
and asserting
(falsely) that this is in
his witness statement
and/or disclosure.
Appendix B: Schedule of Transcript References
228
REFERENCE QUOTE COMMENT
Q. And do you say that when he wrote the email that we looked
at a moment ago, private, to your wife, that he didn't believe
the words he was writing in that email?
A. Yes, I do.
Q. Dr Wright, have you ever obtained any evidence from him
to corroborate your position on this?
A. Yes, I have, and everyone keeps going "privilege". I also
have the forensic documents analysing that the emails that
were purported to come from me actually came from a server
inside the ATO.
Q. Well, Dr Wright -
A. They're in disclosure.
Q. Well, once again, you keep making assertions about what
is in disclosure. We do have -
A. They're in my witness statement.
{L10/66/1} - Email Ramona Watts to Craig S Wright forwarding email from Andrew Sommer (Clayton
Utz) 7/4/2015
{Day7/101:17} -
{Day7/102:10} Q. And when you say that this partner of Clayton Utz, who had
been working for you for some time, wrote documents which
were, on your account, dishonest in expressing his view, that's
just wrong, isn't it?
A. Yes, I didn't say dishonest; I said that he ha d to do it because
of the firm.
Q. Well, if he wrote, "We believe this information to be
credible", when he didn't believe it to be credible, that would
be a dishonest statement in his letter, wouldn't it?
A. No, "we" refers to the firm. And if he gets outvoted by other partners who don't like me, then that's it.
Q. Back to the email at {L10/66/1}. Over the page {L10/66/2},
after explaining how serious the matter is, Mr Sommer urged
you to tell Mr MacGregor and Mr Matthews of the matter
urgently. He said that, didn't he?
A. He wrote it.
Q. Did you inform them as a matter of urgency?
A. Yes, of course. Dr Wright not
accepting the obvious
truth that Mr
Sommers would have
been dishonest if he
wrote the email and
retainer letter
expressing one view
and terminating the
engagement, and then
phoned Dr Wright
expressing another
regarding the ATO
emails.
Appendix B: Schedule of Transcript References
229
REFERENCE QUOTE COMMENT
{L10/339/1} - Email Stefan Matthews to Carla Hontiveros Orbeta FW: The book 11/09/2015
{Day7/102:19} -
{Day7/104:10} Q. Thursday, September 10, 2015, " Subject: The book":
"Good morning noon or night. "I had a discussion with Stefan
today. "When we do the book, I want to make sure it is honest.
I am not looking at being St Craig and I feel the best will be to
go into all the story." Did you write an email with this content,
looking at it now?
A. I don't recall.
Q. Reading the text, does it look like your style, as far as you
can see?
A. Not really, no.
Q. The "PS" at the bottom {L10/339/2}, please: "PS "I may
have to have a special chapter for Stefan. And asked him to
review the White Paper and it was on his desk at one stage for
months yet he still never got round to it. In 2009 I had begged
him to inve st in some of the ideas I had. So is a little bit of a
jab and poke at someone that I do respect, but I need to say how wonderful it is that he passed up that opportunity because
if he had, and he had invested in buying 50- 100,000 bitcoin at
that point you would not be here now and we would not be
discussing anything today." Do you think you wrote those
words at that time?
A. Not at all. I don't generally - I can't ever think of a PS I've
used, and a lot of the other stuff doesn't look like mine. I do use the term "vulture capitalists".
Q. Then, page 1 again {L10/339/1}, further up the page, we
see what appears to be a positive response from Mr Ayre and
a positive response from Mr Matthews. Are you able to say
whether or not you received emails of those ki nds on those
dates, 10 and 11 September 2015?
A. Not to my knowledge.
Q. {L10/424/2}.
A. Actually, I do know something. Tyche was the British
company of Robert's, and I had no involvement with that at
that point. The first time I visited the UK and over here was in
October. So this is September.
Q. So you think that isn't a genuine email?
A. I don't recall it, and it doesn't look familiar. Dr Wright refusing to
admit any aspect of
this email chain.
Appendix B: Schedule of Transcript References
230
REFERENCE QUOTE COMMENT
{L10/424} - Email Ramona Watts to Robert MacGregor, Craig Wright, Stefan Matthew, c, JLP, Rob
Gillespie 27/10/2015 RE: Publication
{Day7/104:11} -
{Day7/105: 12} Q. We're now on {L10/424/2}, an email at the bottom of the
page from Robert MacGregor to you and others, 21 October
2015, as I say, to you, Mr Matthews, Ramona Watts, Calvin
Ayre, Rob Gillespie and "JLP", I think that's Mr Phillips. You
may not remember. D o you recall this as an email that you
received around that time?
A. I don't.
Q. Now, this is an email which is contained within your list of documents associated with your first witness statement, your
PD57AC list, which suggests that you reviewed it at the time
that you were making your first witness statement. Do you
recall doing so?
A. I went through my first witness statement, yes.
Q. Do you recall reviewing this email when you were
preparing your first witness statement?
A. Not off the top of my head, no.
Q. Mr MacGregor writes, as this email is transcribed, that he:
"... had a very productive call yesterday ... with the William
Morris agency's lead literary agent in [New York] regarding ...
manuscripts and having them represent ... interests globally for
the media rights to your autobiography and history, Craig ..."
Do you remember, in October 2015, having those sorts of
discussions?
A. No. I was travelling to the UK at that point. Dr Wright refusing to
admit any aspect of
this email chain,
despite i t being listed
in the list of
documents associated with his First Witness
Statement {E/1/40}.
His evidence also
conflicts with
{L16/406/7}, a blog
post which shows that
he entered London
via Heathrow on 25
October 2015, not at
the date of the email
(21 Oct ober).
{Day7/105:13- 23} Q. And if we go down - if we go to page 3 {L10/424/3}, do we
see that he, at the top of the page, asks a series of questions all
about Satoshi and the Bitcoin project?
A. I can see what it’s writing there, yes.
Q. If this email is a genuine one, then in late October 2015, he
was asking you for details about Satoshi and the Bitcoin
project with a view to dealing with literary agents, wasn't he?
A. No. Can you have a look at the - who the Craig Wright is
on this e mail? Just typing in "Craig Wright" doesn't make it
Craig Wright. So maybe page 1? Dr Wright not
accepting the obvious
truth that he was the
“Craig Wright” on
this email chain. Appendix B: Schedule of Transcript References
231
REFERENCE QUOTE COMMENT
{Day7/106:16} -
{Day7/107:22} Q. May we have {E/1/40}, please. This is the "Li st of
Documents Shown to Dr Wright During Witness Interviews"
for preparing your first witness statement. Now, Dr Wright, I
don't want you to tell me anything privileged, but item 7 is this
document, according to this list. Would you accept that you
saw th is email in the course of preparing your first witness
statement?
A. Yes, and I didn't recognise it then either.
Q. Now, Dr Wright, if I had seen an email which looked as
though it was fake and conflicted with aspects of my story and
I was preparing a wi tness statement, having been pointed to it,
I would be jolly sure to make clear in the witness statement
that there was a fake document. Would you feel the same?
A. No, I wouldn't, actually. There are multiple fake documents and I've been noting that for quite some time. I'm not going to
sit there and pull out every fake document in the pile. I've noted
multiple times that there are documents that don't involve me.
Q. Back to the document {L10/424/1}. Your wife gives a
response, according to this email, a bout when the project
began, why, with whom, lots of details, including you being:
"Captivated by Tim May's and Wei Dai's contribution to
BlackNet ... in 1998". Do you say that that's a genuine email written on 26 October 2015?
A. Can't say. What I do know is, at that time, I was travelling
and going to London, so there's a part in this where Rob's
saying, "I'll meet you in London later", but that would be
meeting me in London then. I mean, that's wrong. Dr Wright refusing to
admit any aspect of
this emai l chain,
despite it being listed
in the list of
documents associated with his First Witness
Statement {E/1/40}.
Dr Wright admitting
there are multiple
fake documents in
these proceedings
“I’m not going to sit there
and pull out
every fake document
in the pile. I've noted
multiple times that
there are documents
that don't involve
me.”.
Dr Wright stating that
he could not have met
Rob in London
conflicts with
{L16/406/7}, a blog
post which shows that
he entered London
via Heathrow on 25
October 2015.
{L11/47/1} Email from Mr MacGregor to various including Dr Wright “Bakers” -24 November 2015 Appendix B: Schedule of Transcript References
232
REFERENCE QUOTE COMMENT
{Day7/107:23} -
{Day7/109:8} Q. Next {L11/47/1}, please, an email dated 24 November 2015
from Mr MacGregor to you and others. Do you recognise this
as a genuine email, or is this another one you say is fake?
A. No, this is one I do recognise. The "To" includes Craig at
Tyche, which i sn't me. Even though it says "Craig Wright". I
don't actually have that domain and that email.
Q. This doesn't, I think, refer to you as - by reference to Tyche.
A. I thought this did. One of them did.
Q. Can we go down the page -
A. I'm pretty sure it was this one.
Q. Go down the page. And this is - I think this is a one - page
document. Yes, the operator is confirming. So all this says at
the top is that it's from Mr MacGregor at Tyche to you,
amongst others?
A. Yes, but in the original. In the actual email, which I've seen
of this one, I believe that's Tyche.
Q. Do you say that this is an email which - the content of which
is genuine?
A. I've no idea. You're asking me about an email sent from
someone else to an email address I don't control, so I can't say
whether it's genuine or not.
Q. Well, this one refers, at item (5), to Mr MacGregor
proposing creation of a proof package - proof packet rather,
including establishing control of Satoshi Nakamoto's private
keys and so on. Was that being discussed by that stage, 24
November 2015?
A. God, no. There's no way on earth I'd give over my damn
private keys to someone.
Q. No, but was that being discussed by Mr MacGregor at that
stage?
A. I don't know what he was discussing. I mean, honestly, if
I'm not the person receiving it and it's a thing set up as Craig
Wright and his company, no idea. Dr Wright denying
the obvious truth that
this email was sent to
him, even though it
says “Craig Wright”.
{L11/54/1} Email f rom Craig (Tyche) to Robert MacGregor, c, JLP, Rob Gillespie, Stefan Matthews
25/11/2015 Re Bakers Appendix B: Schedule of Transcript References
233
REFERENCE QUOTE COMMENT
{Day7/109:9} -
{Day7/111:15} Q. {L11/54/1}, please. This is an email dated 25 November
2015, ostensibly from you, "[email protected]", to Mr
MacGregor and others. Do you say that this is another non -
genuine email, something you didn't write?
A. I didn't write it, no. Tyche is a B ritish company belonging
to Rob that I never worked for.
Q. So all this content saying - referring to the original White
Paper being a good start and engaging with Mr MacGregor's
ideas, that's all fake content, is it?
A. I've no idea what it is.
Q. Are you aware who supposedly created these non - genuine
documents, Dr Wright?
A. Probably someone at Tyche.
Q. Who are you fingering for this?
A. I've no idea.
Q. Why did you say "probably somebody at Tyche"?
A. Because it uses the Tyche domain. It's either someone at
Tyche or someone who's compromised Tyche. I don't know.
I'm not Tyche. Never have been.
Q. Would you accept that if any of these emails is genuine, if
the court concludes that any of them is genuine, then you were
discussing all of these matters concerning Satoshi outing
before the WIRED and Gizmodo outings; correct?
A. No, that would be like saying if I put down
[email protected], I could send one as my Lord, but I
can't. It's not real, ju st because my name's on it.
Q. Dr Wright, one of your - one point you have stuck to is that
you didn’t engage in any discussion about coming out as
Satoshi until after the WIRED and Gizmodo outings of early
December 2015, right?
A. I did not.
Q. And so these emails were flat against that account, weren't they?
A. Not really. They're from Tyche. I have no idea what it is and where it comes from.
Q. These are emails that were disclosed by your solicitors on
your behalf from material in your possession. It' s right, isn't it,
that when they were disclosed, nothing was said to the effect
that these were all fake documents which you didn't accept,
was it? Dr Wright denying
that he wrote this
email, blaming third
parties, “probably
someone at Tyche”,
but unable to identify who. D r Wright also
blaming his solicitors
for including this
email in his
disclosure. Appendix B: Schedule of Transcript References
234
REFERENCE QUOTE COMMENT
A. No, the disclosure was basically everything from 30 staff
laptops, from a server that had access by 200 people, from the
third party disclosures in the Kleiman trial, which included
everything that Ira Kleiman sent in, everything that Greg
Maxwell sent to the ATO, by the way, your client, going right
back to 2014. All of that stuff is in my disclosure, so I 'm not
owning any of it because - just because it's in a pile of
something that I'm a corporate executive or have been a
corporate executive for doesn't mean I'm owning it. I had to
basically give over everything and return everything that
matched a search term. There's no requirement and nobody
ever asked me to go through and go, "Please pick out any
documents you don't agree with".
{Day7/112:3} -
{Day7/114:1} Q. {L17/164/1}. This is your reply in the Wright v Granath
libel proceedings in the High Court, isn’t it?
A. It is.
Q. Page 22, please {L17/164/22}, paragraph 35.2, the reply
pleads this: “Save as follows, the Claimant was not made
aware of any plan, whether pursuant to any nCrypt Agreement
or otherwise, for a big ’Satoshi reveal ’ , ie an unmasking of
the Claimant as Satoshi Nakamoto, as alleged or at all. The
Claimant had no wish ever to be revealed publicly as Satoshi.
However, following publication of the articles in Wired and
Gizmodo in December 2015, which linked the Claimant with
Satoshi Nakamoto, the Claimant was reluctantly persuaded to
extend the scope of the sale of his life story to include his story
as Satoshi Nakamoto ...” Yes?
A. Yes. That was in March/April of 2016.
Q. So, if anyone recalls detailed discussions about your life
story - discussions with you about your life sto ry being
published, including Satoshi Nakamoto and Bitcoin, in
September 2015, they must be wrong, mustn't they?
A. The discussions I had were about my intellectual property
and the birth of the company and what I was building. Now,
that will include Bitc oin, because I was talking about the
scaling solutions I had, the development of patents and the
technology that I'm still building. That was what I discussed.
Q. So when you were having the discussions in September and
October 2015 about the book, it did include a life story that
would discuss your role as Satoshi Nakamoto creating Bitcoin
-
A. I didn't -
Q. - are you now saying that? Dr Wright is asked
about whether he had
discussions about his
life story in
September 2015, he
is evasive in response
and answers by
reference to
discu ssions in 2016.
Appendix B: Schedule of Transcript References
235
REFERENCE QUOTE COMMENT
A. No, I just said I did not have discussions in September.
Tyche is not my email.
Q. I'm struggling to understand wha t you're saying here, Dr
Wright. It may be my fault. In September to October 2015,
were the discussions, such as you had, about the life story with
a view to a life story including your work as Satoshi Nakamoto
or excluding that work?
A. What discussions at that period? I had discussions in 2016
that then extended things. I talked in July and a little bit in
August about documenting the company. So, basically, we
weren't going on about a life story discussion, we were talking about someone to document the company, and that didn't go
into the period you're talking about. And in October, I was here
in England.
{E/5/15} - First Witness Statement of Stefan Raymond Matthews
{L10/338/1} - Re: The Book
{Day7/114:19} -
{Day7/115:24} Q. Paragraph 70: "During this period I had discussions with Dr
Wright about the idea of a book dealing with his life story and
the history of Bitcoin. I have refreshed my memory of the
discussions taking place around this time by looking at an
email I sent to Mr Ayre on 10 September 2015 ... By this stage
I had helped Dr Wright get to the point where he was more
comfortable with the idea of the book." Do you see that?
A. I do.
Q. May we have on screen ID_004276, the email which he's
refreshed his memory from. This is {L10/338/1}. This is the
email chain which you've told the court is not genuine, isn't it?
A. Again, that's Tyche. And Stefan's forwarded something that
I don't know who it's come from. But, no, I was comfortable
with documenting the company, my intellectual property, my
patenting.
Q. The email which he's refreshed his memory from and which
he say s tallies with his recollections is the email which refers
to your life story, including Bitcoin, which we looked at
earlier, from 10 September 2015, doesn't it?
A. No, it's Craig Wright - [email protected], which was
Rob MacGregor's company. Robert wan ted me to do this, so
what I see here is Robert sending an email to Stefan and Calvin
to make it look like I actually wanted to, and not even doing it
really well, because it's the wrong domain. I guess they
wouldn't have known that. Dr Wright is evasive
when presented with
the email referenced
in Mr Matthews’
statement
{L10/338/1},
blaming third parties
(namely Robert
MacGregor) for
sending this email. Appendix B: Schedule of Transcript References
236
REFERENCE QUOTE COMMENT
{E/1/38} - First Witness Statement of Craig Steven Wright
{Day7/116:18} -
{Day7/117:19} Q. Moving on to the - {E/1/38}, please, paragraph 222. You're
discussing events on 2 May 2016. You say: "Following [a call
that day], I ... began checking my online presence from the
train. I discovered that Rob had been accessing and managing
my email add resses, [email protected] and
[email protected] ..." That is inconsistent, isn't it, Dr Wright,
with saying that you had never had an email address
[email protected]?
A. No, there's two points here - actually, three. Number one is,
the other email was C Wright, not craig@tyche. Two, Tyche
was a forwarding email, so if something came in, it got
forwarded to my DeMorgan number one. And it's true that I
also know that thes e were manipulated and accessed.
Q. Dr Wright, you say - you told us not very long ago that you
couldn't possibly have had a Tyche email, and now here in this
witness statement you say that [email protected] was your
email address?
A. No, what I'm saying is the difference between an email
address and a box. As an example, my Lord, I have
[email protected], that is a forwarding address for ACM
members. I don't receive email there. It forwards to
RCJBR.org. So all it does is, if you send to it, it goes t o an
email of my choosing. That's what was meant to happen on
this one. And "Craig" and "C Wright" are also different. Dr Wright not
accepting the obvious
truth of the
inconsistency
between his First
Witness Statement
and his answers just
now regarding his
possession of a Tyche
email address, and he
is evasive in
response.
{L11/181/1} Email from Craig Wright to Ramona - government leak 08/12/2015
{Day7/118:13} -
{Day7/119:11} Q. So, you refer to them having obtained some material which
was stolen, yes?
A. All of it was stolen.
Q. And you also say - you refer to two of their points and say:
“This is a government leak. So much for privacy laws.”
A. I do.
Q. Were you saying that the government was responsible for
the entire leak, or only part of the leak of the material which
was leading to your outing? Dr Wright blaming
third parties for
leaking documents to
Ira Kleiman, namely
the Australian
government and Greg Maxwell.
Appendix B: Schedule of Transcript References
237
REFERENCE QUOTE COMMENT
A. Only part of it. They sent material to Ira Kleiman and he
forwarded things. Others did as well. He sh ould have no rights
to have received those in the first place.
Q. So, thieves gained some access to your material and leaked
it to name you as Satoshi, right?
A. I don’t know what they were trying to do. I can’t - I can’t
get in their minds, sorry.
Q. Well , the leak had the effect that you were outed as Satoshi,
yes?
A. Not properly. It was designed so that it could be taken down
right afterwards. Mr Maxwell, who is one of your clients, was
actually part of all of that.
{K/2/25} - Section 2 DRD
{Day7/119:25} -
{Day7/120:23} Q. {L11/212/1}, please. Just before we go there {K/2/25},
please. If we can go to the first page of this {K/2/1}, please, to
identify the document. This is the disclosure review document
addressing the disclosure to be given by each party in these
proceedi ngs. Do you recognise that?
A. I've seen it, yes.
Q. Page 24, please {K/2/24}. Do you see here annex 3 setting
out "Sources containing Irretrievable Documents" completed
on your behalf?
A. I do.
Q. Page 25, please {K/2/25}: "Email servers and Webmail
accounts ..." Identified with you. Do we see one of them, about
just over halfway down, is listed as "[email protected]"?
A. I do.
Q. So do you say that your solicitors were wrong in nominating
that as one of your email accounts?
A. No, it's an email a ccount that was listed with documents.
It's listed as irretrievable because it's not one that I have control
of. So I'm not saying that it doesn't exist as an email account,
I'm saying it's not one in my control. Dr Wright is asked
about the
cwright@tyche. co.uk
email listed in his
DRD and is evasive
in response.
{Day7/121:3- 17} Q. Are any of the others email addresses which you say are
completely fake and were used to produce documents which
were themselves fake?
A. Tyche.co isn't a fake email address, it's one that's set up with
my name that I don't control. That's not the same as saying it's Dr Wright claims that
the Tyche email is set
up wit h his name, but
he does not control it. Appendix B: Schedule of Transcript References
238
REFERENCE QUOTE COMMENT
fake. It's used for whatever reason it's used, but it's not one that
I control.
Q. Well, let me just put this to you. If the position taken by
your solicitors was that you had lost access to material in this
account, you must have had acce ss at some point.
A. No, it's not saying lost access, it's saying I don't have access.
So, in filling this out, given a list of all of the things in
disclosure, the answer is I don't have access to this.
{L11/212/1} - Wired article
{Day7/123:8- 24} Q. And WIRED went on to speculate that this might be an
elaborate hoax orchestrated by you, didn't it?
A. No, actually, Greg Maxwell and a few of the other COPA
members contacted WIRED and put together what has already
been debunked, false information, as well as some of this other
stuff that they put together. So one of the people involved was
Mr Greg Maxw ell -
Q. I'm going to dispute - just to stop you on all of these
allegations, Dr Wright. I've asked a simple question, which
was that the article speculated that it might be an elaborate
hoax. If we look page 13 {L11/212/13}, at the bottom, over to
page 14 {L11/212/14}, we can see that it did speculate that,
didn't it?
A. No, it was changed after information came in to them. And it's not a speculation, Mr Maxwell actually published it. Dr Wright blaming
third parties for the
documents in the
WIRED article,
namely Greg
Maxwell, and not
accepting the obvious
truth of the
documents.
{Day7/124:18} -
{Day7/125:22} Q. You went to great efforts, didn't you, Dr Wright, to produce
articles to try to rebut the suggestion that these keys were
unreliable, didn't you? You produced papers and articles about
it, didn't you?
A. I produce papers every day. I've produced two pa pers today,
I filed two yesterday. So, yes, I produced one. What I
demonstrated was that he was wrong. What I noted was that
he was basically out there slandering me for something that
was completely false.
Q. You now say, don't you, that many, or most, or all of the pieces of evidence that WIRED and Gizmodo had were fake
or doctored, don't you?
A. No, some were, some weren't; there was a mixture. But
what happened was, they mixed the real evidence and tainted
evidence so that all the real evidence is jus t tainted with the
same brush now. Dr Wright provides
an incoherent and
implausible
explanation in
relation t o the
evidence that
WIRED and
Gizmodo had, and
blames third parties
(Greg Maxwell). Appendix B: Schedule of Transcript References
239
REFERENCE QUOTE COMMENT
Q. Well, Dr Wright, I suggest it's pretty extraordinary to go to
great efforts to rebut Mr Maxwell's piece undermining keys
which you don't say were your own anyway.
A. No, one of them was mine. That's the whole point. There
were one known key, one my key and three other keys, so the
whole thing is you throw everything at the wall, like this whole
case, and you hope something sticks. So, what happens is, you
say that my key's also fabricated, as well as the other keys. S o
you throw in three fabricated keys, two real keys, and then you can run round going, "See, they're all fabricated; don't look at
these ones over here, don't look at the real one".
{L11/285/1} -3. Implementation Deed 07 01 16 Final Fully Executed
{Day7/126:8} -
{Day7/127:23} Q. You physically moved with your family after these articles,
didn't you.
A. I physically moved before. My son started school here in
July. My daughter started school shortly after that. My wife
first came in September. I went in October. I came back to do
the transitioning, then I came back here. So, we'd already
found a house, we were living in a hotel at that point, but we
were transitioning back and forwards. So my argument is, I'd
already moved, I'd already become a resident.
Q. Moving on to early 2016 at {L11/285/1}, please. Do you
recall this document, an agreement being entered into with
you, on Baker & McKenzie regalia, dated 7 January 2016?
A. I mean, it's on a Baker & McKenzie letterhead, because they
did it, but I don't actually know if I'd c all it "regalia".
Q. Just focus on the document, please. {L11/285/3} was a
document that, on its face, provides for the various elements
of the term sheet you'd entered into in June 2015 to be brought
into effect. Do you remember signing an agreement to t hat
effect?
A. Not the way you're describing it. The January document
was changed quite a lot. Robert changed it significantly after
all the WIRED and Gizmodo stuff came out.
Q. What does Robert MacGregor have to do with this
agreement?
A. Stefan and St erling Group is only brokering it; Robert was
the person doing it. NewCo was mostly - what do you call it -
Rob MacGregor, and he was the person behind the deal. Dr Wright is asked
about the
Implementation Deed
at {L11/285/1} and
whether he entered
into this, Dr Wright is
overly pedantic in
response but when
pressed accepts that
he entered into this
agreement.
Appendix B: Schedule of Transcript References
240
REFERENCE QUOTE COMMENT
Q. So do you say that this isn't a genuine agreement, this
document we're looking at here?
A. No, it is an agreement, but if it's brokered by a company,
that's still an agreement. And as you note, I have already got
an address here in - well, at that point, Wimbledon. I'm not in
Wimbledon any more.
Q. Simple question: did you enter into an agree ment on the
terms of this document?
A. Like I just said, yes.
{Day7/127:24} -
{Day7/128:14} Q. Page 6 {L11/285/6}, we can see it included further
provision on each aspect of the heads of terms, here for the IP
asset purchase, yes?
A. Correct.
Q. Page 10 {L11/285/10}, section 7 addressed the rights and
services agreement; do you see that?
A. I do.
Q. And clause 7.2(c) on the next page {L11/285/11}, said that
you would also: “... in due course, enter into an additional
services agreement with Ncrypt Holdings ... for completion of
certain services relating to recounting and transcribing [your]
history [ for ] $750,000 ...”
A. I do.
Q. So that was a term to which you agreed at that time?
A. I didn’t really have much of a choice, but, yes. Dr Wright admitting
that he agreed to
clause 7.2(c), about
entering into a
services agreement
for “ completion of
certain services
relating to recounting
and transcribing
[your] history…”.
{L11/342/4} - Life Story Rights and Services Agreement
{Day7/128:15} -
{Day7/129:21} Q. And {L11/342/1}, "Life Story Rights and Services
Agreement", between you and EITC Holdings Limited. Is this
a genuine agreement into which you entered on 17 February
2016?
A. It is.
Q. And if we go to the final page of this document, which I
think is either page 3 or page 4, we'll see the signatures. If we
could click back to the signature page. Is that your signature
and that Mr Matthews' signature? {L11/342/14}.
A. That's one I authorised to be signed for.
Q. Is that your signature on the signature page? Dr Wright is asked
about whether it is his
signature on the Life
Story Rights and
Services Agreement
and is very evasive in
response, stating that
somebody else signed
it for him. This is
inconsistent with
paragraph 78 of Mr
Matthe ws’ statement
{E/5}. Appendix B: Schedule of Transcript References
241
REFERENCE QUOTE COMMENT
A. I agreed to be bound.
Q. Is that your signature?
A. Like many other executives, I've had people sign things for
me.
Q. So somebody else signed this for you?
A. Yes.
Q. Who?
A. I can't remember, my EA or anything at the time, sorry.
Q. It d oesn't say, "Signed by X for and on behalf of Craig
Wright", it says "Craig Wright" and then a signature.
A. I agreed. I had a message sent saying that I agreed. I
electronically basically sent something saying, "I agree to
this", and then had it applied.
Q. It didn't trouble you that somebody was signing with your
signature, not for and on behalf of you, but with your actual
signature on this document? That didn't trouble you?
A. No, because I sent a message saying that, "Please sign for
me", so there w as a record saying that.
{Day7/132:5} -
{Day7/133:2} Q. In short, by signing up to this agreement, you were
committing to a major media exercise which would involve
revealing your claim to be Satoshi, yes?
A. Yes and no. What really happened was, after I'd moved into
- into the UK, Robert used that as lever age.
Q. Used what as leverage?
A. The rest of the money, the ongoing operations in Australia.
Basically, the terms were: you've moved over here, your
children are here, you don't - everything's now here, your
companies are tied up, you're going to do thi s. So, I was given
a choice, which he later quite succinctly put, "Basically you're
all going to be shipped back with absolutely nothing if you
don't do what I want".
Q. So this was an agreement that you really didn't want to enter
into and which was entered into under pressure against your
wishes?
A. More than just pressure. Basically, he said the money for
the Australian companies that we had agreed would be
withheld, he said the intellectual property has already been
effectively transferred and "I'll m ake sure that you never get to
work on it", so the things I cared about most, yes. Dr Wright stating that
he did not want to
enter into the Life
Story Rights and
Services Agreement,
blaming Robert
MacGregor for
applying leverage to
him. Appendix B: Schedule of Transcript References
242
REFERENCE QUOTE COMMENT
{Day7/133:3} -
{Day7/133:14} Q. Mr Matthews signed this agreement, didn't he?
A. I don't know. Possibly.
Q. Let's go back to the signature page {L11/342/14}. Mr
Matthews signed this agreement, didn't he?
A. He did.
Q. When he signed this on behalf of - as a director of the
company EITC, did he know that you were entering into it
under duress, not wanting to?
A. He knew I was very unhappy about it, yes.
Q. He knew you didn't want to enter into this agreement at all?
A. Fairly much, yes. Dr Wright claiming
that Mr Matthews
knew he didn’t want
to enter into this
agreement.
{L11/395/1} - 00000389_item.msg - email from Andrew O’Hagan to Dr Wright
{Day7/139:13} -
{Day7/141:5} Q. He then goes on to complain, doesn't he, about the lack of
Satoshi Nakamoto email correspondence?
A. He mentioned it, yes.
Q. A few lines down: "Weeks ago I asked you to use the SN
email in correspondence with me. Nothing. Months ago, I
asked for the emails. Nothing. Last week, Rob suggested a
meeting to discuss my role." He was pressing, wasn't he, for
some form of objective proof that you were Satoshi?
A. I'm not actually sure. What I do know is, where he's saying,
"Months ago, I asked for the email s", he didn't ask me. So he
might have been talking to - to Rob, but I didn't even know
Andrew O'Hagan had been involved until sort of way into
2016, like February or something like this. I found out later
that Rob had been talking to him for at least six months before
this, but never signed a contract or did anything, so I had no
idea.
Q. Mr O'Hagan, here, was threatening to down tools because
he had been asking for a long time for some form of objective
proof and he hadn't had anything, right?
A. I don' t really know. I wasn't involved in any of that.
Q. And if, at that point, you had had access to the Satoshi
Nakamoto email account, that was plainly a time to use it in
order to satisfy his requirements, wasn't it?
A. No. I didn't give a rats what he thought. Dr Wright is asked
questions about Mr
O’Hagan’s email
pressing for objective
proof that he was
Satoshi, Dr Wright’s
answer is inconsistent
with his First Witness
Statement, paragraph
172, regarding when
he first met Mr
O’Hagan {E /1/31}.
Appendix B: Schedule of Transcript References
243
REFERENCE QUOTE COMMENT
Q. You didn't give a rats what he thought even though you had
contractual obligations to assist in the production of this story?
A. I had been forced, basically in duress, to go through
something I didn't want to do. The promise, and why I selecte d
Rob over Macquarie Bank was a promise that was
categorically put as I will get to be CSO, chief scientist, I will
sit in a room, I will invent, I will spend 80 to 100 hours a week
working on my inventions; I will have a team to document
those, I will have a team to file my patents, I will have people
like Cerian and the other, like, what do you call it, patent
attorneys, to teach me how to turn my inventions into
patentable things; I will have a development team to make
them real. That's what I was promis ed. That wasn't delivered.
{Day7/141:6} -
{Day7/141:17} Q. Dr Wright, you were the one who signed an agreement
committing you to provide full support for a big media reveal
of your claim to be Satoshi, weren’t you?
A. I agreed to do it my way. I would prove to people who I am,
because I'd spoken to them, because I knew things, because of
my work. I went up to Gavin and I told him about the
development issues, I explained what we did, things that were not public. I went on an email - not just emails, but I had phone
calls with him, and I talked him through things that only he
and Satoshi knew, and that’s why he came out to England. I had nothing to do with any of this. Dr Wright’s
explanation is
inconsistent with his
evidence, in which he
has not revealed
anything that Satoshi
knew that was not
already in the public domain.
{L12/2/2} - 00000547_item.msg
{Day7/144:18} -
{Day7/145:9} Q. Let’s forget about proof in - several hundred years ago. You
were rejecting every form of objectively verifiable proof,
weren’t y ou.
A. No -
Q. Objectively verifiable?
A. Again, it’s not several hundred years ago. A certain author
who did a Harry Potter series only did it recently. A certain
author who did a whole lot of -
Q. You're still not answering my question.
A. No, I am. You're trying to equate something that is exactly
the opposite of British law, for a thousand years, actually going
back to Roman times, on identity law, and people want to
equate that, because there are a lot of people in Silicon Valley
who h ate the idea of having identity; they want to have an Dr Wright is not
answering the
question that is asked,
and provides an
evasive and irrelevant
answer. Appendix B: Schedule of Transcript References
244
REFERENCE QUOTE COMMENT
anonymous system, mainly because there's more money in
Google outside -
{Day7/146:22} -
{Day7/148 :17} Q. I appreciate you're desperate to make Mr MacGregor the
villain. But if we look to the top of the page, you object to
signing on the basis that it would be definitive proof of your
controlling the keys and it was that proof that you controlled
the keys that was objectionable to you. That's what you said,
isn't it?
A. No, it is only proof that I controlled the keys. It isn't proof of identity.
Q. "A signed message is definitive ... I control the keys
completely. If it is copied ... there is no way t o control it. Even
deleting a file is not removing it. Files can be recovered and I
doubt Gavin would allow us to wipe his machines." That's
objecting on the basis that the keys could be compromised, not
on the basis that you had a principled objection to signing at
all, isn't it?
A. No, what you have just said is utterly wrong. Now, what you've just said is the key is compromised. This is wrong. I
could give you a signed message and you can validate it on a
third party computer, but what I'm saying here i s, I can no
longer control who has that message. When I did the exercise
for the Australian Tax Office, the way that I did it was I
encrypted a file - or, sorry, they encrypted a file and I
decrypted it. Now, that proves categorically that I have the key. If I can answer the question you put in that file, I must have
decrypted it. If I can send you back the file, I must have
decrypted it. But there is no proof I have the key other than the
party who sent it to me. My requirement, very simply, was
Gavin can know, he's not telling anyone.
Q. Okay, we'll move on. You go on to say that you were
objecting, in the last paragraph, because you'd said that you
couldn't control the keys without help. You said that to the
government. That was the nature of the objecti on you were
pointing out to Mr MacGregor, isn't it?
A. No, that's a different issue. We could have gone through
things like signing off on the trust and everything like - that we
ended up doing, but, no, I wasn't going to just have it out there. I wasn't going to go into attributing myself to Satoshi publicly
that way. No way I was going to basically have this mantra
that everyone wants of possession equals identity. Dr Wright is asked
about the basis of his objections to the
signing session, he is
evasive and rambling
in response and refers to an
“exercise” he did for
the ATO.
Appendix B: Schedule of Transcript References
245
REFERENCE QUOTE COMMENT
{Day7/148:24} -
{Day7/149:7} Q. You agreed, didn't you, and you undertook signing sessions
with GQ, the BBC and The Economist, right?
A. No, I had sessions where I showed keys. The agreement
was that all of the other stuff would be put in. What was called
a "proof pack" was meant to go out. That was meant to put
together my history, my work, the patents I'd been filing. None
of it went. The proof pack was actually sending t he proof, but
none of the proof got sent. Dr Wright blaming
unidentified third
parties for not
providing the “proof
pack”.
{L12/172/1} - 00000671_item.msg
{Day7/150:8} -
{Day7/150:22} "My view remains that we verify the early blocks for the
media. I si gn a message to prove my control of these. What I
also do is do this as a signed - only session with JM [Jon
Matonis] and [Gavin Andresen] and not move blocks." You
were proposing, at that stage, to Mr MacGregor that you would
conduct a signing session wit h the journalists, just as you had
with Mr Matonis and Mr Andresen, weren't you?
A. No, as I just explained, it's not signing. I would show that I could verify the early blocks. I did not say sign, I said control
and possession. I agreed that I would do t hat for the - what then
had to happen was a proper proof session. You verify all my stuff, you go through how I created the Bitcoin White Paper -
- Dr Wright not
accepting the obvious
truth of his email to
Mr MacGregor,
denying that he said
“sign” even tho ugh
the email refers
multiple times to
“sign”.
{Day7/150:23} -
{Day7/151:6} Q. But you were proposing, weren't you, a signature session
with the journalists as with Mr Matonis and Mr Andresen,
weren't you?
A. No, actually, I know what digital signature is, I have been
teaching it since 2000. I said we will "verify the early blocks".
"Verify the early blocks" doesn't mean I'm doing a digital
signature. I can't do a digital signature unless I've given proof.
Having a key is not proof. You will not budge me on that one. Dr Wright not
accepting the obvious
truth of his email to
Mr MacGregor
regarding the basis of
the signing session.
{L14/671/1} - GQ Interview with CSW
{Day7/155:7} -
{Day7/155:19} Q. Well, let's take an example of that. May we please have the
recording at {L14/67/1} played. And can we play it from 1
minute and 40 se conds. Actually, we'll play it from the start,
so it's fully heard. From the start. I think there may be a
problem with the audio? (Video footage played) Pause there, Dr Wright making
baseless allegations
against Professor
Courtois. Appendix B: Schedule of Transcript References
246
REFERENCE QUOTE COMMENT
please. This was a discussion with GQ, who had an academic
cryptographer with them, Dr Courtois, right?
A. No, the only way I saw it is that he's a university academic
who was basically a fraud, who goes out there claiming that he
can break cryptographic keys when he has never done so.
{Day7/156:15} -
{Day7/157:25} Q. Okay, let's play on. (Video footage played) I think we can
stop there. That's what I wanted to ask you about. Now, Dr
Wright, I'm not going to ask you about the language in which
you spoke, you were obviously under stress, but you insisted,
didn't you, that you had only ever transferred Bitcoin to Zooko
and Hal Finney, full stop, didn't you?
A. No, that's not what I'm saying. I was noting in the earliest keys, now, when I'm referencing this, all of the other, what
people call, Satoshi Bitcoin were actua
lly owned by
Information Defense which was transferred to Wright
International. So any of the other things I did were company
transfers.
Q. Dr Wright, it's true, isn't it that Satoshi, as well as
transferring Bitcoin to Hal Finney, transferred Bitcoin to many
other people, or a number of other people?
A. Technically, I enacted the process, but it was from
Information Defense. So when I did it for Mike or Gavin or all of the different many, many people, and there would probably
be about a hundred, then tha t's not from me, it's from my
company.
Q. Dr Wright, you were answering questions about what could
be proved in terms of movement of early Bitcoin and you said
that you had transferred them only to Zooko and Hal Finney.
That was your meaning, wasn't it?
A. No, it's not. The --
Q. And in reality, Satoshi never transferred any Bitcoin to
Zooko Wilcox - O'Hearn, did he?
A. Actually, I did. Zooko was very interested because he had
been working on a similar thing, MojoNation, beforehand.
Q. So he's wrong in his witness statement when he says he
didn't receive Bitcoin from Satoshi, is he?
A. He is. Dr Wright is asked
about the individuals
to whom he claimed
to transfer Bitcoin. Dr
Wright is evasive in
response and claims
that other transfers
were not from
Satoshi, but from his
company,
Information Defense.
He also claims to
have transferred
Bitcoin to “about a
hundred” people
from his company.
Dr Wright claims
Zooko Wilcox
O’Hearn’s evidence
is incorrect when he
states he did not
receive Bitcoin from
Satoshi.
{Day7/158:1} -
{Day7159/14} Q. And of course Satoshi transferred Bitcoin to Nick Bohm,
but you weren't to know that at that point, were you?
A. Oh, of course I did. But do I remember people? No. I
transferred to a lot of people in 2009. Dr Wright is asked
about the people to
whom Satoshi
transferred Bitcoin,
he gives an evasive
and rambling Appendix B: Schedule of Transcript References
247
REFERENCE QUOTE COMMENT
Q. But what really got you exercised in the c ourse of this
discussion was the idea that your signing sessions might not
be valid because your keys that you had used might have been
obtained by somebody - by you without having been Satoshi,
right?
A. Not at all. My Lord, what that guy said is Bitcoin was not
secure. He said that he could compromise literally tens of
thousands of addresses. My system is the most secure software
system ever created. I find it not only offensive, but it's
flimflam people like that, who sit there saying that they can do
these things, that's technobabble, when you write papers and
you can't do it. He could verify nothing. So - called experts
who cannot verify their work; I hate that. I loathe it. People
like that, who falsely, fraudulently claim to have cracked tens of thousands of Bitcoin addresses, write papers about it, go to
conferences about it, which he has, it is disgusting.
Q. Can I just stop you. You have made the point - you've made
your point. Let me ask this question then. You've said that you
transferred Bitcoi n as Satoshi to hundreds of people. Can you
name some of those to whom you transferred Bitcoin whose
receipt of Bitcoin from Satoshi is not in the public domain?
A. God knows. I don't remember everyone now.
Q. So you can't remember any of the hundreds?
A. No.
MR JUSTICE MELLOR: Not even one?
A. I don't know who is and isn't in the public domain. I know
the funding stuff I did for Gavin, but he's talked about that
now. But, no, it had no value at the time, my Lord. I just sent
whoever asked, and most of them were pseudonymous. The
majority of people on the forum didn't actually use their name. response, and when
pressed by counsel
and Mellor J, is
unable to give the
name of a single
individual to whom
he transferred Bitcoin
(whose name is not
already in the public domain).
{L13/88/1} - 000005363.email
{L14/327/1} - If I sign myself Jean v2
{Day7/165:4} -
{Day7/165:17} Q. Well, it took - it didn't take very long, but it took a little
time and the production of special programs to go through the
blockchain and find this signature, didn't it, Dr Wright?
A. No. The key for block 9 was actually published back in
2011 on Bit coinTalk forum. On top of that, Mr Maxwell,
Willie - actually, every one of the BTC developers have
extensively talked about this between 2011 and 2016, right up
to this. Every one of them. There are public posts on this key
by every single one of the deve lopers, at least - and I'll stake Dr Wright making
unverified claims
regardi ng the key for
block 9. Appendix B: Schedule of Transcript References
248
REFERENCE QUOTE COMMENT
my reputation on this, at least ten different occurrences,
minimum, per one. On this, they've discussed this key, this
verification method, all of this. Every one of them knew it.
{Day7/166:6} -
{Day7/167:7} Q. Let's be direct about this. If you had had access to the
private keys associated with any of blocks 1 to 9, you could
have taken a message, produced a signature?
A. No, I could have produced a message digest that would be
associated with it as a signat ure if I had already proved my
identity.
Q. But just in terms of what was logistic - what was possible.
A. No. No, sorry, you won't get me to agree to that. There is
no feasible way to prove identity, it's a one - way function. You
cannot. It is against the very law of what that means.
Q. Just in terms of proving possession, if you'd wanted to
prove possession, possession of one of these private keys,
there would have been no technical problem and nothing
insecure about simply putting on your blog a mess age, a new
message, cryptographically signed with one of the keys
associated with the early blocks, would there?
A. It would have been the biggest lie in human history. It
would have been going out there and signing up for a
cyperpunk lie. It would have b een signing up for not what
identity is, it would have been removing the function of
identity as it is in the Bitcoin White Paper, not pseudonymous,
not private, going back to the whole lie of anonymity. It would
have been undermining my life's work. Dr Wr ight is asked
about whether he
could have produced
a signature if he had
the private keys
associated with
blocks 1- 9, he is
evasive in response.
{Day7/167:17} -
{Day7/169:10} Q: Dr Wright, your own team and supporters, including Mr
Matthews, as well as M r MacGregor and all the media people,
expected this post to contain a message actually signed with one of the private keys, didn't they?
A. The biggest lie in your statement is my own team. I didn't
have a team, I had Rob trying to sell me. Rob had made a deal
with a Silicon Valley group to sell me, packaged as Satoshi, as
a cypherpunk, and he gets a $1 billion figure that I'll get a
freaki ng few crumbs of. His deal was to sell me, put a little
bow on me and turn me into a cypherpunk, put me in a hoodie
and do everything I hate in life.
Q. Can we at least agree on this, having listened to the GQ
interview. If you had produced a signed messa ge as proposed,
that would not have involved a security risk of the private keys
being derived by anyone else?
A. Not if I had it on a separate machine. If I had it on - Dr Wright is pressed
on whether his team
expected his post to
contain a message
signed with one of the
private keys, Dr
Wright is evasive in
response and blames
third par ties (Robert
MacGregor).
Dr Wright is also
asked whether it
would create any
security risk if he had
put a signed message
out in the public, he is
evasive and does not
answer the question. Appendix B: Schedule of Transcript References
249
REFERENCE QUOTE COMMENT
Q. Just to be clear, what I'm putting to you is, if you had put
the message out ther e, the signed message out there, and the
message text, you'd informed the world of which key you had
signed with, which block's key you had signed with, that would
not have created a risk, a real risk of the key being
compromised and the private key being found by a bad actor,
would it?
A. Again, that has nothing to do with Bitcoin or anything like this. It is the opposite. The security risk, as you're putting it -
Q. Dr Wright, that was an important question, it may be
important for the court. Are you pr epared to answer that
question?
A. I am answering it. You cut me off. The security risk was the
security of my work undermining the whole value of
everything I've created, not that the key will be taken. If I give
a signed message, then I can hand that wi thout the private key.
That's why you have digital signature messages, that's what the
blockchain is about. One, the other. The whole purpose here,
though, is identity. That is the thing all of your team want to
remove. That is the whole purpose behind my invention, that
it's private, between individuals, but that means it has to be
there.
{L18/257/3} - Capture of Sartre signing certificate
{Day7/169:20} -
{Day7/171:3} Q. And then if we go down through {L18/257/3}, we can see
that it included the same process of key verification using
OpenSSL that was in your draft, yes?
A. Yes, but they've taken a few parts out.
Q. Page 11 {L18/257/11}, an d we have the same signed
message, which was from a publicly available Satoshi
signature on the blockchain, yes?
A. Yes, and he put it down as "signature verification", which
isn't what I ...
Q. Dr Wright, just this. Are you saying that if the blog had
been posted in precisely the form that you had drafted it, it
would have satisfied people and it would have been a less
dramatic disappointment for everyone?
A. Probably not. The argument was already coming, that I
would have stolen the keys. So, before I even did this, there
was a big movement from BTC Core people: even if Craig has Dr Wright blaming
third parties (“BTC
Core people”) and
refusing to accept the
obvious truth of the
contents of his blog
posts. Appendix B: Schedule of Transcript References
250
REFERENCE QUOTE COMMENT
the keys, he must have stolen them; it must be Dave Kleiman
and he stole them from his dead friend.
Q. The reality is, Dr Wright, that each of these presented itself
as a blog to prove possession of a private key, just as Mr
Matthews and Mr Andresen expected, and each of these blogs
failed by that standard, didn't it, both your draft and the final
version?
A. No, as I said, if I sign as Craig Wright, Satoshi. So, no, I
was nev er intending in that one. What I promised was, if you
did the proof session, if you did everything that I wanted put
together, if you put together my hundreds of papers, if you put
together my thousands of patents and all the work I'd been
doing, if you showed the scaling work I was doing and you
went through that process, then I would have signed. The only
way that I could sign is to have my identity known first,
because of what I am, what I've done.
Appendix B: Schedule of Transcript References
251
REFERENCE QUOTE COMMENT
DAY 8
CROSS - EXAMINATION OF DR CRAIG WRIGHT BY JONATHAN HOUGH KC
{L11/285} Implementation deed, dated 7 January 2016
{Day8/6:15} –
{Day8/7:21} Q. Page 10, please {L11/285/10}, middle of the page, clause
7, "Craig Wright", 7.2(a): "Craig Wright has entered into an
Employment Contract with Tyche Consulting Limited dated 26 October 2015 at a salary of £160,000 [sterling] per annum.
The p arties acknowledge and agree that Craig Wright may
subsequently become employed by a related body
corporate ..." Do you say that that statement, that you'd entered
into an employment contract with Tyche Consulting Limited
of that date, in this contract whi ch you signed is wrong?
A. I do. There was never any tax with HMRC filed, and on that
day, the documentation that I had to sign with my wife was
approximately 1,200 pages in total, a little bit more, probably.
We had 100 different documents to sign for al l of the IP, I
didn't have any solicitors with me, because I was in the UK,
not Australia, and I had no chance to read them. So, I looked
through the things very quickly, I didn't analyse them in detail.
Q. So, you say that you signed this agreement, incl uding the
term headed "Craig Wright", without reading the agreement or
the term headed "Craig Wright"?
A. In full, no, I hadn't. I'll also note, the email you brought up
yesterday has a statement saying that my wife and I are ready
to start a family. When we came to the UK, my wife and I were
in our mid- 40s, my wife had three children already, we weren't
looking at having children and family, as that email states. So,
my Lord, it was well known that my wife and I were not
looking at having more children. Having admitted that
he stated he was not
Tyche, Dr Wright is
asked about the
Implementation Deed
that states that he
entered into an
employment contract
with Tyche
Consulting Limited.
Dr Wright is evasive
in response, claiming
that he did not read
the agre ement fully.
{L10/426} - Tyche Consulting Limited, Employment Contract, Craig Wright, 26th October 2015.
{Day8/7:22} -
{Day8/8:7} Q. {L10/426/1}, please. This is a document in your disclosure,
"Tyche Consulting Limited, Employment Contract, Craig
Wright, 26th October 2015". Page 2, please {L10/426/2}, I Dr Wright denying,
implausibly, that the
signature on the
Tyche Consulting Appendix B: Schedule of Transcript References
252
REFERENCE QUOTE COMMENT
think an introductory page signed apparently by you. Is that
your signature?
A. Actually, no, it's not. I've said how I sign with "G"s etc.
That's actually not my signature. There's no Wright, there's no
anything else and there's a big flourish at the end with a "G".
There's plenty of fake my signatures and that's definitely one
of them. Employment
Contract at
{L10/426/2} is his.
{Day8/8:8 -15} Q. So you say that this contract was not signed you despite the
apparent signature, yes?
A. At that date, I wasn't living at that address, we had already
moved out. A lot of people thought we were still living at 43
Gordon in October, and that's why WIRED and Gizmodo
camped out, but actually, in August of that year, we already
had the shipping containers come in and we moved, so that's
incorrect. Dr Wright denying
that the signature in
the Tyche Consulting
Employment
Contract at
{L10/426/2} is his.
His ev idence here is
also inconsistent with
Mr Matthews’
witness statement at
paragraph 72, in
which he states that
the family’s
belongings were
shipped to the UK “in
or around October
and November
2015”.
{Day8/8:16} -
{Day8/9:11} Q. So, this employment contrac t, apparently bearing your
signature, was not one of the many hundreds of pages of
documentation that you signed on that date without reading
them?
A. Well, it doesn't contain my signature. If you look at my
other signatures, where I have them, as I've said, I have a little
trick where I do a sort of "C" on the "G". That doesn't really
look like a "Craig S Wright". I've never once in my life signed
without putting "Craig S Wright" individually, and I can't
make out "Craig S Wright" out of that signature at all.
Dr Wright discussing
his signature - see
also his comments at
{Day4/129:23} –
{Day4/130:16}.
{Day8/9:3 -23} Q. Would you accept that this is yet another document in your
disclosure which you’ve identified as a fake which was not
identified as a fake when disclosure was given?
A. No, actually, that’s incorrect. This document comes from
one of the ex- staff laptop s. That is in the disclosure platform.
It’s listed that it comes from a staff laptop accessing Ramona, my wife’s, email, when that employee had no legal rights to
access her email. Dr Wright blaming
third parties (his
solic itors) for
disclosing this
document, claiming
that he told them that
it was from an
unauthorised source. Appendix B: Schedule of Transcript References
253
REFERENCE QUOTE COMMENT
Q. Pause there, a couple of simple questions. This was a
document disclosed by solicitors on your behalf in these
proceedings; correct?
A. Yes.
Q. And when disclosing this document, your solicitors did not
identify it in correspondence as a fake, did they?
A. I don’t know what they did. I told them that – and it’s in the
disclos ure platform, that it’s from an unauthorised source. So
in the disclosure platform, it notes it. I can’t say what the
solicitors have done after the disclosure platform notes that it’s
from an unauthorised source.
{L10/358/1} – Emails between Stefan Matthews and Kelly Connor (copying Robert MacGregor and Kate Brenneke) “Re: Job title and salary for Craig”
{Day8/9:16} – {Day8/11:5} Q. {L10/358/1}, please. This is an exchange of emails
involving both Mr MacGregor, whom you’ve seen fit to cast as a villain, and your friend Mr Matthews, from September
2015, making the arrangements for you to be given a job titl e
of chief science officer, a salary of £160,000 by Tyche or by
Kelly Connor speaking on behalf of Tyche. Do you see that
email?
A. No, I don’t. What I see is a job title. I don’t see anything
about Tyche there. As noted, I was given the chief science
officer role at nCrypt, now nChain, so my filing with HMRC
for that year has me as chief science officer for nCrypt.
Q. Bottom of the page, please, Kelly Connor of Tyche writes
on 21 September: “We will be submitting information for
Craig’s visa very soon an d as such, I need to confirm: “Job title
– Chief Scientific Officer or Chief Scientist? “Salary.” Then
over the page {L10/358/2}, that’s Kelly Connor writing as the
HR manager for Tyche Consulting Limited. Are you really
saying she was setting up a job tit le and salary package for a
company other than Tyche Consulting Limited?
A. Well, they’re Tyche Consulting, or Tyche Consulting. What
they actually do is they have HR consulting roles. So the
consulting for the first three years of nChain, nCrypt, was
Tyche. We didn’t have a HR function. Until Rob was out – or
actually, we did two years, 2016/17. So when Rob left, that
changed, but Tyche ran the HR, payees, payroll and
accounting for nCrypt. Dr Wright not
accepting the obvious
truth that this email
discuss es a job at
Tyche for him.
{Day8/11:6- 16} Q. Dr Wright, all the documents tell a consistent story, you
were employed by Tyche between October 2015 and early
2016, don’t they? Dr Wright is referring to his HMRC filings,
which have not been Appendix B: Schedule of Transcript References
254
REFERENCE QUOTE COMMENT
A. No, actually, I’ve had to give over my HMRC filings, both
here and in the U S case, they were put into disclosure, and
HMRC, for 2016, ‘17, ‘18, only has nCrypt, or nChain – same
company. So all of my tax filings, from this period on, are from
a single company. My visa was done for nCrypt, my –
everything else, so all of the docum entation related to this that
this consulting firm has put in refers nCrypt. disclosed in these
proceedings.
BBC/GQ/Economist Articles - Big Reveal
{Day8/13:14- 25} Q. Dr Wright, are you aware -- are you seriously saying that
you're not aware that in the hours after the Sartre blogpost went up, that a number of people online discredited it, or claimed to
discredit it, saying that it did not provide a newly signed
mess age?
A. I didn't read them, no.
Q. And you're not even aware now that they said that, are you?
A. I haven't been reading them, no. I don't read a lot of that
material. I know people accuse me of being on Reddit. I don't
have a Reddit account. I actually don't use Reddit, I never
have. Dr Wright is asserting
that he had not read
articles discrediting
or claiming to
discredit the Sartre
blogpost.
{L13/97/1} Emails between Wright/MacGregor/Ayre - May 2, 2016
{Day8/14:17} -
{Day8/15:14} {L13/97/1}, please. We see, at the bottom of the page, an email
that Monday, May 2, 2016, from Mr MacGregor to Mr Ayre
and yourself, copied to Mr Matthews: "The signature -- the
fundamental part of the entire story -- has fallen apart. This has
to be corre cted right now, or there will be no way your
reputation or the project can come back from this. It's mid -
morning already in NYC and that media coverage is already
souring badly." Do you recall receiving an email of that kind?
A. Not particularly. I don't have a good recall of that period.
Q. Then Mr Ayre responds: "How could the signature fall
apart?" Do you see that?
A. I do.
Q. And you reply: "The wrong copy was uploaded." Don't
you? Dr Wright claiming
that he has no recall
of the email at
{L13/97/1} despite
its importance to his
proof, and not
accepting the obvious
truth of the words of
the email . Appendix B: Schedule of Transcript References
255
REFERENCE QUOTE COMMENT
A. Probably not. Around this time, nCrypt was run by the
consulting company Tyche, so my email at nCrypt was
actually taken over and I was excluded from it.
{E/1} First Witness Statement of Dr Wright (inc PD57AC List)
{L13/109/1} Emails between Robert MacGregor, Calvin Ayre, Dr Wright, Stefan Matthews and
Ramona Watts
{Day8/15:15} -
{Day8/16:9} Q. Dr Wright, this is another email chain which you reviewed
in the course of preparing your first witness statement. I’m not
going to go to it, but for the lawyers, this is a chain which is at
ID_002274, which is item 5 in the PD57AC list at {E/1/40}.
So this is an email, among not very many, which you reviewed
for the purpose of your first witness statement and you didn’t
identify it there, did you, as a fake email which had been
written by somebody who had taken over your account, did you, Dr Wright?
A. No, I have no need to. Again, I have noted that thes e all
came from third party computers. In the disclosure platform, it
notes it. It's very clear that it comes from a compromised staff
computer in the disclosure platform.
Q. Dr Wright, you keep referring to a disclosure platform
which is your solicitors' privileged platform. Please stop doing
so, because it's privileged information and I don't want you to
waive privilege without proper advice. Dr Wright blaming
third parties
(compromised staff
computers) for
disclosing this fake
email. Appendix B: Schedule of Transcript References
256
REFERENCE QUOTE COMMENT
{Day8/16:16} -
{Day8/17:23} Q. You can answer this question. There is nowhere in your
witness statement where you identify this email, which you
had reviewed for that statement, as a fake email, is there?
A. Well, yes. I would have relied on it if it wasn't. So, a lot of
these thing s I haven't used because I've noted that they're from
third parties and can't be relied on. So --
Q. So are you saying that all the emails in your PD57AC list
are fake documents, or that some are fakes, some are real and
you haven't told us which is which in your statement?
A. No, I said everything that comes from a compromised
computer owned by staff is unreliable. I categorically said that.
I said it in the Kleiman trial, I said it in the McCormack trial,
I said it in Norway, I said it to my lawyers her e. I said it on the
stand in front of the jury.
Q. So, for all your nominated primary reliance documents
which come from other laptops than your own, are you saying
that they should be treated presumptively as fakes, Dr Wright?
A. No, what I've noted is t hat they have been updated and
touched. Where I've noted that these were documents I created,
they've been sent now to third parties. So this is part of the
story. Why I am relying on them in some parts is to say that
third parties have interacted with my documents. It is not just
to say I wrote them, but the entire story needs to be told, and
the entire story includes ex- staff members who had gone
rogue, it includes people who have tried to compromise the
integrity of what I'm doing, because they get paid, it includes
people who get put under pressure. Dr Wright is pressed on the fact that he did
not identify emails in
his PD57AC list as
fake documents, and
refuses to accept that
he failed to identify
fake documents in
these proceedings.
Dr Wright is assert ing
that he is relying on
some of his
documents to “say
that third parties have
interacted with my
documents”.
{L13/168/1} Andresen/Wright emails
{Day8/21:8} -
{Day8/22:4} Q. {L13/168/1}, please. This is another of the Andresen
exhibits from the Kleiman proceedings, an email from you in
response to that email: "Please hold that thought. "I am going
to re sign the message and post a new never used signature from 9. "I will ex plain soon. I will call Stefan soon to explain
the message. "I am on route from Paris. There is nothing ... I can do before I arrive home." You gave that commitment at
that time, didn't you?
A. No, I did not. As was noted, I was actually under the tunnel
in the Eurostar. At this time, I'd lost control of that email, it
had been taken over from me, and Rob used this. He then told
me, "I've told Gavin that you have -- told Gavin, who's your Dr Wright is asserting
that he had lost
control of this emai l
address and blaming
Rob MacGregor for
the content of this
email. Appendix B: Schedule of Transcript References
257
REFERENCE QUOTE COMMENT
friend, that you're going to do this; you're going to look like a
complete fool if you don't".
Q. Okay, so that's another email you say is fake?
A. No, I'm not saying it's fake, I'm saying I didn't control the
email address. It's a real email from someone else.
{L13/116/1} MacGregor emails “a final full offensive”
{Day8/23:12- 21} Q. Do you agree that the message that's being delivered in this
email was precisely the message Mr MacGregor wanted to
deliver that evening?
A. Yes. What I later found out was that literally Mr MacGregor
had a $1 billion with -- sounding very like Austin Powers "1
billion" -- deal, exactly US$1 billion. And the deal was that I
had to do this by signing with keys and there could be no proof.
The only way, it had to be a cypherpunk thing from certain
Silicon Valley companies -- Dr Wright is
questioned about the
email at {L13/116/1},
he is evasive in
response, digressing
and blaming third
parties (Robert
MacGregor).
{Day8/24:2- 18} Q. Next question. It would be pretty strange, wouldn't it, for Mr MacGregor to deliver a real message, aimed at you, to an
email a ddress that wasn't you?
A. No. This is part of what I was explaining before, Mr
MacGregor came up with the idea that if he's saying that I'm
sending and telling everyone that it's mine, that that's going to
be evidence that I'm on board with this and thus I need to
follow what he's saying. So, part of the -- the whole thing with
Tyche running all of the IT and other systems for nChain was
that as soon as I didn't agree, they could cut me off my own
email. That was probably one of my stupidest mistakes. By
deciding just to be chief science officer, I handed over the
control, the CEO or CIO, of all of the IT systems to Robert,
and while I wanted just to be the research guy, the problem is,
as soon as I did that, other people get to control what I do. Dr Wrigh t is not
accepting the obvious
truth of content of the
email and providing
an implausible
explanation in which he is blaming Robert
MacGregor.
{Day8/24:19- 23} MR JUSTICE MELLOR: Did your wife have access to this email address “nCrypt Ramona”?
A. At that point, I don’t know. She was originally set up with
one, but none of this is going to our RCJBR emails, my Lord. Dr Wright is evasive
as to whether his wife
had access to the
email address
“nCrypt Ramona”.
{L13/123/1} - Ramona nCrypt email re: blog Appendix B: Schedule of Transcript References
258
REFERENCE QUOTE COMMENT
{Day8/24:24} -
{Day8/26:11} MR HOUGH: {L13/123/1}. We have Ramona responding to
that email that evening: "Craig is st ill working on the blog and
triple checking to make sure there are no mistakes. "Craig can
resign a transaction on blocks 1- 9 as you said, but nothing can
be taken away as discussed today." Is the message that
Ramona delivered that evening, according to th is email, a
message consistent with what you intended at that point?
A. No, and it's not consistent with what my wife would say. I
-- my wife wouldn't go behind my back that way and -- and --
I mean, unless she'd been told other things, but she was with
me. If my wife had been separate with someone and talking to
them thinking that she'd communicated with me, it might be
true, but my wife and I were home together at this time.
Q. So all these emails were going through, including to Mr
Matthews, and they w ere all emails from somebody else who'd
taken over this account, right?
A. Well, I wasn't running the account, so I can't really tell what
was happening at the time.
Q. And it wasn't something that Mr Matthews spotted during
those hours and days, is it?
A. No, Mr Matthews at that point trusted Robert, he thought
he was on side, but it's amazing what people will do for $1
billion.
Q. Mr Matthews was spending time with you those days,
including in your home in Wimbledon, wasn't he?
A. That was after this, not on the 2nd, so --
Q. But on the 3rd and the 4th?
A. He came over on those days, yes. I don't recall much of it,
but he did.
Q. And Mr Matthews, you say, was simultaneously sending
him fake messages about what you were up to even though he
was spending time with you?
A. Well, this isn't when Mr Matthews was with me. I'd only
just come back from Paris on the 2nd. Next, what Mr Matthews
did after that is a different thing. Dr Wright is denying
that the email at
{L13/123/1} was
consistent with what
Ramona would say,
asserting that he was
not running the email
account.
{L13/104/1}, email from Mr MacGregor to Mr Ayre
{Day8/27:1- 10} Q. {L13/104/1}, an email from Mr MacGregor to Mr Ayre, Mr
Matthews, yourself at the nCrypt address, 2 May, that
afternoon: "Craig and Stefan are both en route to Wimbledon
now to get access to the computer Craig needs." You say they Dr Wright is claiming
his memory around
the signing session Appendix B: Schedule of Transcript References
259
REFERENCE QUOTE COMMENT
weren't en route to Wim bledon at that time -- you weren't en
route to Wimbledon with Mr Matthews at that time?
A. As I've said, I don't believe so, but my memory of that
period is very fuzzy. period is “very
fuzzy”.
{Day8/28:11- 18} Q. Dr Wright, you were happy for all the world to know
through these major publications that you had proved
possession, supposedly, in the private signing sessions, weren't
you?
A. Do you actually recall the video yesterday? Does that sound
like someone who sounded happy to you? I mean, I was very
angry, I was very upset, I swore a lot, I was agitated. I don't
think that sound like a happy person. Dr Wright is evasive
and answers a
different question.
{Day8/28:24} -
{Day8/29:14} Q. Dr Wrig ht, I’m not disputing that you were under stress
when you were doing those interviews. You were perfectly
content, and you agreed, for articles to come out to the world
reporting that you had carried out the cryptographic process to
prove possession, weren ’t you?
A. No, actually, that was Robert’s bit. I was very happy for
people to prove my identity. I’ve detailed to you multiple times
what that means.
Q. And the reason you ultimately failed and refused to perform
a public signing was the simple one, tha t you couldn’t; that’s
right, isn’t it?
A. Not at all. Actually, I could. At that point, it would have
been the easiest thing to do, but the problem is, then I’m not
actually going to have anyone ever look at what I’ve done. Dr Wright is stating
that it w ould have
been “the easiest
thing to do” to
perform a public
signing, and yet he
did not and still has
not, despite the
importance to him of
proving that he is
Satoshi.
{L13/261/1} Wright / Andresen email
{Day8/29:15- 23} Q. {L13/261/1}, please. We're moving to 3 May, an exchange
on 3 May between you and Mr Andresen.
A. No, it's not.
Q. And the email from [email protected] says that coin will
be moved but trust permissions need to be got in place. Do you
say that that's an other email not written by you?
A. Definitely. I told everyone there's no way I'm moving coin
and I'm not doing this, so that's definitely not me. Dr Wright is denying
that the email at
{L13/261/1} about
moving coin was
written by him. Appendix B: Schedule of Transcript References
260
REFERENCE QUOTE COMMENT
{L/13/268} MacGre gor/Wright/Ramona email
{Day8/30:7- 12} Q. Dr Wright, it's a really simple question. Do you say that this
is another email that didn't reach you and your wife? A simple
question.
A. And it's a simple answer. I had no urgency, so this is an
email to nCrypt, where I had lost control of that accou nt. Dr Wright is evasive
in response to the
question about
whether this is an
email that did not
reach him and
Ramona.
{L13/209/1} “Extraordinary Claims Require Extraordinary Proof” (attachment to {L/13/268})
{Day8/30:13} -
{Day8/31:9} Q. {L13/209/1}, pl ease. This is the attachment: "Extraordinary
Claims Require Extraordinary Proof." We see that after a
preamble, the draft says, in a paragraph towards the bottom,
you will be laying the foundations for your extraordinary claim
to be Satoshi: "... including signing ... with the 'Satoshi' PGP
key ... posting independently- verifiable documents and ...
transferring Bitcoin from block 9 ..." Ending on page 2
{L13/209/2} with a request that this proof be independently
validated. Is that a draft blogpost which you saw on 3 May,
whether received by email or in any other way?
A. Oh, I saw it at my house when people showed it to me. I basically said that it was a load of four letter words starting
with C.
Q. So Mr MacGregor and his people bothered to show it to you
at your home, but the email attaching it is a fake; is that right?
A. I've told you, it's not a fake. I didn't control the email
address. So someone sending an email doesn't make it a fake,
it means that the address isn't mine. Dr Wright is evasive
when asked about
whether the email
attaching the draft
blog post at
{L13/209/1} is a
fake.
{L13/252} Ramona email to MacGregor
{Day8/31:10- 25} Q. {L13/252/1}. This is another document which is on your
list of documents which you ref erred to for your first witness
statement. For the lawyer's reference, that's {E/1/40}, item 19.
And do you see that in the middle, your wife replies to Mr
MacGregor in relation to the draft blogpost: "Ok Satoshi "Your
writing is REALLY impressive. "Did yo u get Craig's email Dr Wright’s answer
in relation to whether
his wife wrote the
email at {L13/252/1}
is evasive. Appendix B: Schedule of Transcript References
261
REFERENCE QUOTE COMMENT
about adding a bit saying he was 'outed' by leaked documents
etc in December? He wants to dispel the myth of his 'self
outing'." Is that an email your wife wrote on that Tuesday,
early in the afternoon?
A. I know she got kicked off nCr ypt. I don't know when. But
it doesn't sound like something my wife would write, no.
{Day8/32:14- 23} Q. You don't say anywhere in your statement, despite your
desire to blacken Mr MacGregor, that he took over your
nCrypt account and sent all these emails to try to alter history
while it was happening?
A. Well, I don't actually know who did it. I mean, you're asking
me to speculate there. It's quite possibly. But what I do know
is that emails were being sent so that I would be put in a
position where Gavin was going, "Why did you do this, why -
- you promised me that you'd sign". Despite stating
multiple t imes that
Robert MacGregor
took control of his
nCrypt email
account, Dr Wright
rows back and asserts that he does not know
who sent the emails.
{L13/231/1} - Email from Mr MacGregor, "PGP Key?"
{Day8/33:2} -
{Day8/34:4} Q. {L13/231/1}, please, another e mail from Mr MacGregor,
under the heading “PGP Key?”, asking: “Have you got the slices yet?” And you’re recorded as responding: “I will chase
them up soon.” And Mr MacGregor saying: “... critical ... we
get this today.” You’re saying that that’s another em ail, are
you, where the apparent emails from you weren’t actually from
you?
A. Well, yes. I mean, if you actually read this, it makes it hard
to actually believe that it could be my story, because the slices
were ones that I’d already used. So I ’d already done, in April,
all of this. The slices don’t disappear. I don’t need to contact people every time I get it. Once I’ve decrypted the drive and
made the Bitcoin wallet with those in there, I had them. I didn’t
need slices any more. So the story from Robert --
Q. This isn't discussing Bitcoin keys relating to a Bitcoin
wallet, this is discussing the PGP key.
A. Well, I told you, that's not a signing key. But again, when
we're -- it says in -- in the last line here: "Have you got the
slices yet?" And then sa ys: "I will chase them up soon." So,
no, that's incorrect. This is talking about chasing up key slices.
I didn't need those, I had them. Dr Wright is evasive
when asked for
confirmation that the
email at {L13/231/1}
is not from him,
confusing the Bitcoin
keys relating to a
Bitcoin wallet with
the PGP key. Appendix B: Schedule of Transcript References
262
REFERENCE QUOTE COMMENT
{L13/236/1} Emails between MacGregor/Wright Denis Mayaka
{Day8/34:12} -
{Day8/35:11} {L13/236/1}. This is another of the documents in your
PD57AC list which you reviewed for your witness statement.
Item 20. The email goes on, doesn't it, with you saying --
denying that you had signed anything publicly with the PGP
key, and then, further up the page, saying that you had a slice
from Denis Mayaka, but not yet from the people from
Savanah, yes?
A. Yes, well, this demonstrates the error in what you're
thinking. While Savanah and Denis ran Seychelles companies,
I don't think Rob knew at the t ime. Denis actually lives in
Kenya, in Nairobi, so arguing about getting late in the
Seychelles has nothing to do with Denis. So, I didn't explain
that, but that's where he lives. So that, in that part, is an error.
Q. Dr Wright, I’m not suggesting to you for a moment that
these were real key slices giving access to a real private PGP
key, but these were emails which Robert MacGregor wrote
that day, copying Mr Matthews in, and to which you
responded, aren’t they?
A. No. As I stated already, I’d already had my access revoked, so what I do know is, well, I was being put in a position where
everything’s set up so that: obviously, Craig, you’re agreeing,
you’ve told everyone, you’ve told Gavin, you’ve told Jon,
you’ve told Ian that you will sign publicly. Dr Wri ght is evasive
when shown the
contents of this email,
and provides an
incoherent response
about access to the
key slices.
{L13/257/1} Email with Matthews re: slices
{Day8/35:25} -
{Day8/36:12} Q. Dr Wright, the reality is that all these emails involved real communications by you, you approved the blogpost through
your wife, you were giving your backers the run around over
these hours. That's the truth, isn't it?
A. Not at all. I had no interest in any of that. What I do know
is I was being put under pressure to sign.
Q. Moving back to the PGP key, would you accept this, that
there is a well known PGP key which has been attributed to
Satoshi and the public key for which has been hosted on the
bitcoin.org website? Dr Wright is denying
that there is a PGP
key attributed to
Satoshi, the public
key for which has
been hosted on the
bitcoin.org website. Appendix B: Schedule of Transcript References
263
REFERENCE QUOTE COMMENT
A. No, the public key was -- for that version was only posted
in 2011. There was actually an earlier version associated with
the site. That isn't there.
{A/3/24}, Para 83(2) of Defence - Wright claims to demonstrate control of Satoshi’s Private Key
{Day8/37:9} -
{Day8/39:2} Q. {A/3/24}, please, paragraph 83(2) in your defence.
Responding to a contention that if you were Satoshi you could demonstrate control over Satoshi’s private key, you plead this
at 83(2): “It is not clear from paragraph 61.1 what ’private key’
is referred to. There has been public discussion of a key created
in 2011 after D
r Wright ’retired’ his Satoshi Nakamoto
persona.” Pausing there. That’s the key that you were - that we
just looked at, isn’t it?
A. That is the key that has been loaded -
Q. Is that the key we just looked at?
A. No, actually, not in the way that you’re ta lking. If you’ll let
me finish, what I’m stating is that the key that had been used for Gavin, Martti and others, as an encryption and decryption
key was loaded as if it was a signing key. They’re different
things.
Q. You’re not answering my question.
A. I actually am.
Q. You refer in paragraph 83(2), second sentence, of the
defence, to there having been “public discussion of a key
created in 2011”. Are you referring, by that sentence, to the
key we were just looking at or to some completely different
key w ith a completely different set of figures and numerals?
A. Do you understand that private keys and public keys are
separate? 83(2) is answering a question about a private key.
MR JUSTICE MELLOR: Would you answer the question, Dr
Wright?
A. Yes, my Lord. PG P allows updates, so -
MR JUSTICE MELLOR: No, okay, the question was, the key
that’s referred to at paragraph 83(2) of your defence, is that the
key that we’ve just been looking at?
A. No. In 82(2) [sic] is referencing a private key. That’s
referencing a public key.
MR JUSTICE MELLOR: Okay. Dr Wright is evasive
when asked about the
key referenced at
paragraph 83(2) of
his Defence, not
answering the
question asked u ntil
prompted twice by
Mellor J. Appendix B: Schedule of Transcript References
264
REFERENCE QUOTE COMMENT
MR HOUGH: Are you then referring to the private key, which
is the pair of the public key we looked at a few moments ago
on the screen?
A. What I’m saying, again, is the difference between a signing
and encryption key. The encryption key is related to that one,
and the private key would be the same, but you can update
algorithms, etc, in these.
{L6/477/1} Emails response to Satoshi’s GMX account
{Day8/40:14} –
{Day8/41:15} Q. {L6/477/1}, please. Do you see an email response from
Satoshi at his GMX account --
A. I do.
Q. -- providing the PGP key? Do you accept that’s a genuine
email?
A. Yes. I see the decryption and encryption key being sent.
Q. And do you accept that the PGP key there is the same as the
PGP key hosted on the bitcoin.org website from 2011 or
earlier, which we looked at earlier?
A. What I’ ll note, once again --
Q. Is it just -- is it the same key?
A. Not one that was originally there. It’s the one that Martti
loaded.
Q. Are the figures and numbers the same on the page,
beginning ”mQ ...” --
A. It is the key that Martti loaded -- Q. -- ”... GiBEkj”?
A. -- in 2011. It is not the original one.
Q. I didn't ask that question. I asked the question whether the
key we are looking at, with all the -- with the long string of
letters and numbers, is the same as the key we looked at, just in terms of nu mbers and letters, that had been hosted on the
bitcoin.org website which we saw on the Wayback capture,
yes?
A. To answer once again, it is the key that Martti loaded in
February 2011, yes. Dr Wright refusing to
accept that the key
sent by Satoshi is the
same key as then
uploaded publicly by
Martti Malmi. Appendix B: Schedule of Transcript References
265
REFERENCE QUOTE COMMENT
{L19/111/2} Satoshi post posting his public key; {E4} Fourth Witness Statement of Dr Wright
{Day8/42:10- 24} Q. And then, over the page { E/4/34} to paragraph 104, you
write this, don't you, that the reference in paragraph 83(2) was
a reference to the PGP encryption key at the Wayback capture
website that we look at. That's something you've just denied, isn't it, Dr Wright?
A. No, if you look at the first sentence I said in this section, I
say, one, I'm not quite understanding what you're asking -- I'm
paraphrasing, of course, because I can't see it in front of me. In
this, I explain to you that that was a key that I'd privately sent
to Gavi n and Martti and others, and it isn't the same key. I had
updated that for encryption reasons with different people and
I've received different ones from Martti and others. Dr Wright is rowing
back on his denial of
paragraph 83(2) of
his Defence.
{Day8/42:25} -
{Day8/43:24} Q. That's wrong, isn't it, Dr Wright, because as you know, Mr
Madden has authenticated the key, establishing that it is the
same key that was first uploaded in October 2008? You're
aware of that, aren't you?
A. No, he hasn't. H e has given a link that goes to February
2011, which I think is actually very -- I mean, it's a little bit
dishonest to give a 2010 link and say that it's actually -- when
you click on it, it goes to a 2011 site. So that's wrong.
Q. Well, he’s identified m etadata for the key file which
showed that it was first uploaded on 30 October 2008, hasn’t
he, Dr Wright?
A. No, actually, he hasn’t. Again, he is making a statement
that’s actually not true. And the metadata that he’s providing
on a text file , I believe you actually stated, and I’m quoting
you, there is no forensic evidence on a text file , no metadata
to be found, yet Mr Madden’s saying there’s metadata in this
text file.
Q. So this is another respect in which you disagree with the
expert evidence?
A. Because there isn't any. He's actually saying an opinion. If
there was evidence, he could easily just show it, not just saying
an opinion, going, "It must be there". Dr Wright is accusing
Mr Madden of
dishonesty, and
criticising him based
on a
misunderstanding
that experts are not
supposed to be
expressing opinions.
{G/6/50} - Fourth Expert Report of Mr Madden} Appendix B: Schedule of Transcript References
266
REFERENCE QUOTE COMMENT
{Day8/45:3- 17} MR JUSTICE MELLOR: Who’s saying that this date is false
then? Are you saying that?
A. I’m saying that that date was set back to the beginning of
the project -
MR JUSTICE MELLOR: By whom?
A. By myself.
MR JUSTICE MELLOR: Why would you do that?
A. Becau se that’s when the project started.
MR JUSTICE MELLOR: Right.
A. I do this sort of thing all the time.
MR JUSTICE MELLOR: Yes.
A. When you’re setting up keys, you’ll notice that there are a
variety of keys in there, my Lord. You can change the
algorith ms and update keys, etc, but key creation dates, I
generally leave to the project. Dr Wright is
admitting when
questioned by Mellor
J on the output of the
PGP key at {G/6/50}
that he set the date
back to the beginning
of the project, and
that he does “this sort
of this all the time”:
an admission of
backdating
documents.
{Day8/45:18} -
{Day8/47:4} MR HOUGH: Last point before the break. Would you accept
that this output also shows distinct signature packets showing
that this can be used as both a signing key and an encryption
key?
A. No, it shows that -
Q. Do you accept that that’s what the output shows, first of all?
A. I accept that you can use PGP in that way, but that is bad
practice.
Q. Do you accept that the signature packets in this output show
that this case could be used as both a signature key and an
encryption key?
A. I accept you can have bad practice, and someone such as Satoshi would know not to do that.
Q. Last chance to answer the question, Dr Wright, before we
assume that you ha ve no answer. Do you accept from this
output that this key has always had the functions of signature key and encryption key, it can be used for both, based on its
signature packets?
A. Again, there are two questions there. One, do I accept that
it always has? No. When you’re doing PGP, you can update
the items and add or remove algorithms at any time. That
doesn’t change anything or - like, there’s no metadata that you
can use from a key file to say when that’s created. So I can add
a new algorithm because one’s been compromised and my key
will still be valid. Dr Wright is not accepting obvious
truth that the output
at {G/6/50} shows
that it can be used as
both a signing key
and an encryption
key. Appendix B: Schedule of Transcript References
267
REFERENCE QUOTE COMMENT
Q. And it’s right, isn’t it, that this story you’ve now been
giving the court about backdating the output and adding
functions to the key is something you haven’t said in any of
your statements on th is subject?
A. No, that’s actually incorrect. I’ve noted that this was
actually how you run PGP; I’ve noted many times that you
should not use an encryption key and a signing key together;
I’ve noted that with Gavin and Martti, I used this for them to
send me encrypted files that would be decrypted on the server.
So, yes, I’ve said that multiple times.
{L6/477/1} Emai ls between Satoshi and Martti Malmi
{Day8/47:17} -
{Day8/48:18} Q. {L6/477/1}, please, back to the email exchange with Mr
Malmi which you said is genuine. After setting out that key
block, Satoshi wrote, at the bottom of the page: “It’s also
at ...www.bitcoin.org/Satoshi_Nakamoto.asc.” Didn’t they?
A. No, the version that I had was actually slightly different. So
where I’ve said that, the one that was up there, like I said, was
linked, but you can change and update. So, where you’re
saying that this version is there, that’s the incorrect part.
Q. Doctor --
A. They ar e related keys, they have the same private key, but
they are updated.
Q. Dr Wright, this public key block that’s on this email is
identical to the public key block shown on the 2011 web
capture, and Satoshi is here saying that, as of 6 December
2010, was o n the bitcoin.org website. You’re denying plain
fact, aren’t you?
A. No, I’m not. You’re misunderstanding how PGP works and the update process. If I have the private key, I can update all
the algorithms. So the version that I had loaded and that was
avail able actually had less and different. So anything that they
sent me using this key, or the other, would both work with my
private key that I had on the server. Dr Wright is not
accepting the obvious
truth of the words in
the email exchange
between Satoshi and
Mr Malmi (which he
has accepted is
genuine) regarding
the public key.
{Day8/49:8- 17} Q. Satoshi’s emails, the metadata, Satoshi’s post, all indicate
that this key in this form has been - this public key in this form
has been available on the bitcoin.org website from 2010 and
earlier; you are just denying plain fact, aren’t you?
A. No, I’m not. Your own person and your own thing that you
used yesterday, with Mr Maxwell and keys that I had, say that
they can be updated. So, saying that there are differe nt versions
of the same key that I can still decrypt is the not same thing. Dr Wright is not
accepting the obvious
truth of the words in
the email exchange
between Satoshi and
Mr Malmi (which he
has accepted is
genuine) regarding
the public key. Appendix B: Schedule of Transcript References
268
REFERENCE QUOTE COMMENT
{L13/276/1} Email exchange with MacGregor re: moving block 9
{Day8/50:2} –
{Day8/51:5} Q. And yet you say that this was on – ah, well, no, let’s see,
these emails include emails to both “nCrypt Ramona” but also
to you at RCJBR.org. Do you accept that thes e emails are real
and in fact the ones attributed to you came from you?
A. Quite possibly. I don’t recall. But as you can see here,
“craig@rcjbr” is a different email so ... So at this point I was
getting these ones, but not the others.
Q. I see, so you a ccept you were getting these ones, right Down
to the bottom, please. Here, you are saying that you’ve been
desperately trying to get in touch with the people at Savanah
Limited, which appears to link in with the emails previously which you’ve denied, doesn’t it ?
A. No, I don’t recall any of that part.
Q. Even though this is from an email address which you’ve
accepted is genuine and you suggested was the email address
that we could treat as reliable?
A. No, that’s not what I said. What I also said were eac h of
these were found a staff laptop. The reason that you have that
and the ones from my wife are that both craig@rcjbr and
ramona@rcjbr were on that employee laptop, neither of which should have access.
Q. You don’t say in any of these emails, do you, tha t the emails
shouldn’t be copied to ramona@ncrypt because she doesn’t
have access to an nCrypt email, do you?
A. No, I don’t recall much of what happened on the 3rd, but
what I do know is each of these come from a third party
machine, a compromised machine. Dr Wright is initially
appearing to accept
that the email at
{L13/276/1} could
have come from him, but then backtracking
and blaming third
parties (compromised
employee laptops).
{L13/325/1} – Emails between MacGregor/Matthews/Ramona/Dr Wright
{Day8/51:6} –
{Day8/52:8} Q. {L13/325/1}. We see here Stefan Matthews, on the morning
of the 4th, asking for an update, including in relation to the
“final required slice of the PGP key”. Do you say that’s an
email or communication that never reached you?
A. The one from Stefan definitely didn’t. I’m not on it at all.
Not in any form. And the other one is “nCrypt Craig” once
again.
Q. So it’s another email that never got through to you over
these days? Dr Wright is refusing
to accept he was
copied in on these
emails relating to the
proofing sessions. Appendix B: Schedule of Transcript References
269
REFERENCE QUOTE COMMENT
A. Well, it would never get through to me because I never had
that email at that point; I was cut off.
Q. So all this email traffic was going on, including with Mr
Matthews, who was spending time with you, and it never ca me
out that there were a whole series of emails being written by
somebody else purporting to be from you?
A. No, it would --
Q. (Overspeaking – inaudible).
A. It would explain why Mr Matthews seemed strange at the
time. I’m not good with people and I’m not good with trust,
part of being autistic, but I found – at the time, I thought Mr
Matthews was acting weird. I’ve known Stefan for a long time and I didn’t understand what was going on at the time. So I
don’t think he had any reason to believe that any of the emails
weren’t me, so he’s sort of saying things and doing things that
I thought were strange.
{Day8/52:9} -
{Day8/53:5} Q. Once again, Dr Wright, an incredibly high risk strategy for
whoever was behind it - you suggest Mr MacGregor - to be
producin g these emails supposedly from you to people who
were spending time with you over those days, yes?
A. I said Mr MacGregor was pressuring me. I don’t know
whether Mr MacGregor was sending emails or not. As I noted, all of these emails came from a machine t hat was put into the
not only disclosure, but chain of custody as compromised. The
only reason any of these got in was because the Kleiman case
required that employee laptops also got imaged.
Q. Dr Wright, first of all, none of these appears in the chain o f
custody referred to as compromised, because these don’t
feature among your primary reliance documents.
A. I’m not sure what’s been listed there. I know what I filled out, and when I filled out -
Q. Please don’t tell us anything privileged.
A. Well, I fi lled out the document that got put in, so I don’t
know what was put in chain of custody after I filled out the full
document. Dr Wright is blaming
third parties, claiming
that these emails
came from a
compromised
machine, but nothing
in Dr Wright’s
disclos ure certificate
referred to
compromised
machines.
{L13/328/1} MacGregor email re: Matonis on TV
{Day8/53:6- 18} Q. {L13/328/1}, the morning of 4 May, yet another message
from Mr MacGregor about Mr Matonis going on TV and
asking you for input on what he can say, again, because we see that’s to craig@ncrypt, that’s a message that didn’t get through
to you, is it? Dr Wright is claiming
that he could not have
sent this email,
despite not being in Appendix B: Schedule of Transcript References
270
REFERENCE QUOTE COMMENT
A. Yeah. I mean, later this day - I believe that was the day I
attempted suicide - there were emails being sent while I was in
hospital unconscious.
Q. Well, this was in the morning. This was well before you
were in hospital, Dr Wright.
A. I know, but I’m j ust saying, if I’m unconscious sending
these emails as well, it makes it difficult, or beggars belief that I’m sending while unconscious. hospital until much
later that day.
{L13/357/1} Emails re: Matthews involvement making arrangements
{Day8/54:18} -
{Day8/55:16} Q. Moving on in 4 May, Mr Matthews’ evidence - and this is
also in “The Satoshi Affair” by Mr O’Hagan - is that early that
afternoon, 4 May, you had a call with Mr Andresen on the
telephone discussing moving coin as planned; is that right?
A. I don’t reca ll.
Q. And Mr Matthews’ evidence is that this call was on speaker in his presence; do you recall that?
A. I don’t recall.
Q. And presumably then you do not recall anything about what
you wanted to get across to Mr Andresen that day?
A. No, I don’t.
Q. Because Mr Matthews said that you were looking for an
excuse for not performing the transactions and wanting to
explain that there were some imperfections in the early code.
First of all, do you recall saying that?
A. I don’t.
Q. Secondly, do you think it’s something you might have said,
based on just what he attributes to you?
A. I can be vague; people can take what I say in the wrong
way. So I don’t know. I hadn’t slept for over 24 hours at that
point, so I don’t think I was explaining myself terribly well in
any event. Dr Wright is claiming
that he does not
remember the events
described in Mr
Matthews’ evidence
on 4 May 2016.
{E/2} Second witness statement of Dr Wright Appendix B: Schedule of Transcript References
271
REFERENCE QUOTE COMMENT
{Day8/64:23} –
{Day8/66:1} Q. We’ll come to Mr Andresen’s session in a moment. With
all – with the journalists and Mr Matonis, you could have
adopted, rather than this complex multi -system approach, the
simple approach of putting a new message and a signature on
a USB stick and then saying, “There you go, get somebody
who understands the Bitcoin System to validate that".
A. No, actually, once again, the entire purpose of this was, I
wanted control of what happened. I had stated categorically
that the reason I’m not doing this, the r eason I’m not doing it
on block is I want to control the process and make sure that
people prove things first. So, to do that means that I’ve then given a signature that I have no control over. I would then have
Rob being able to say whatever he wanted, an y of the others.
There’s no way of stopping someone releasing it.
Q. The journalists were supposed to report you doing this
signature. That was the whole point of them going through this
with you, wasn’t it?
A. No, the whole point was, first, they be jour nalists, they be
reporters, they actually do journalism and they go through and
they look at all my degrees, all my qualifications, all of papers,
all my patent filings first. That was their job. That’s why we
said journalists. My understanding of journali sm is that you go
through, and maybe because I’m an Aspie, you – I’m very
particular on these things, but journalism isn’t just writing
blogs. Dr Wright is
admitting to social
engineering in
relation to the signing
sessions for the
journalists.
Signing Session with Gavin Andresen
{Day8/66:17} -
{Day8/67:9} Q. He initially expected you to put a signature on that stick
which he could verify on h is own laptop, didn’t he? That was
his initial expectation?
A. I don’t know. I said categorically what I would do, which
is if he wanted it on his laptop, I take the laptop home.
Q. Well, Mr Matthews has given an account, so I’ll give you the opportunity to give a different one if you wish, that Mr
Andresen positively suggested verifying on his laptop and you
objected to that; is that right?
A. My objection, as I just said -
Q. Did it happen, first of all? We’ll get to the reasons in a
moment. Did it happen? Did you object to a suggestion from
Mr Andresen that he use his own laptop? Dr Wright is
admitting to
objecting to Gavin
Andresen using his
own laptop. Appendix B: Schedule of Transcript References
272
REFERENCE QUOTE COMMENT
A. I said, as my objection, not that I objected to him using his
laptop, but if he used his la ptop, I wouldn’t let him take it
home.
{Day8/67:15} -
{Day8/69:2} Q. And there was then a signing session which took some
hours, wasn’t there?
A. No. The signing session was qui ck. The some hours was the
process. It was a brand new laptop in a sealed box, so we had
to take it out, we had to install Windows, we had to install
applications, we had to set up the environment, and Gavin and
I worked on that together. There was no poin t where neither of
us were alone on the laptop, but sometimes he was on the
laptop, sometimes I was, during the process.
Q. Now, you said in your evidence in Granath - I can take you
to it if you’d like - that the connection was to the hotel WiFi
but a th ird party hot spot might have been used; is that right?
A. I don’t actually know. I know that WiFi was connected, but
I don’t actually know which particular WiFi it was.
Q. Now, in your first witness statement you say that on the
laptop that had been bro ught in, Gavin did the installation of
Windows and he downloaded Electrum, the Bitcoin wallet
software, directly from the website. That’s what you say in
your first witness statement, isn’t it?
A. Well, yes. Exactly who downloaded each’bit, I am not
100% sure. What I do know, my Lord, is both of us were in
and out of the chair. So there were different parts. Either I was
sitting on the chair typing, or Gavin - with Gavin looking over
my shoulder or vice versa, and we took turns on each part of
the set -up.
Q. {E/1/35}, bottom of the page: “Once the laptop arrived,
Gavin took the lead in setting it up from scratch. He
downloaded Electrum, a Bitcoin wallet software, which could
be utilised to verify a digital signature.” You were very
categorial in your witnes s statement, but rather less sure now,
right?
A. I ’m not 100%. I do believe that he did, but there were
multiple bits of software and I can’t recall every single thing
we did. Dr Wright is
admitting that he does
not know the WiFi
that the laptop was on
for the signing
session with
Andresen. Dr Wright
is backtracking on the
evidence in his first
witness statement
regarding Gavin
installing Windows
and downloading
Electrum, and
admitting he cannot
recall the details.
{Day8/69:3} -
{Day8/70:19}
{E/1/35}
First Witness
Statement of
Craig Wright Q. You’re aware, aren’t you, that Mr Andresen, giving
evidence in the Kleiman case, was very clear that you had chosen and downloaded the software, right?
A. I chose it. I mean, we were going over different options,
and I was using BTC Core on one machine, etc, so the option Dr Wright is
admitting he can’t
remember details due
to it being “many
years ago”. Appendix B: Schedule of Transcript References
273
REFERENCE QUOTE COMMENT
was, like, we went over things and that was a quick, easy
option.
Q. It’s right, isn’t it, that as Mr Andresen told the court in
Kleiman, you did not take the step of verifying the Elec trum
download by checking the HTTPS SSL security certificate on the website, did you?
A. No, actually, that's incorrect. The browser at the time comes
up with that. So, Electrum uses the secure browser certificate
function, and, now, that’s been hidden by modern browsers,
but at the time in 2016, this was actually a main function and
it would display a green lock. So it would either come up in
Chrome, or whatever, as a big red thing saying “not secure”,
or green. That’s been depreciated, but at the time of this
download, Electrum ran that and was part of that program and that - you don’t need to click the lock, it’s a function of the
browser itself.
Q. So you say that’s a function that operated in relation to the
Electrum site that day?
A. Yes, it did. Th ey’re actually signed up for secure
certificates.
Q. Dr Wright, in your ninth witness statement, you said you
couldn’t remember if the download was from the Electrum site
or from GitHub; is that right?
A. The GitHub is connected to the Electrum site. I know we
went through both. I don’t know which one we clicked.
Q. You were just referring to a security validation by reference
to the Electrum site when in fact you can’t remember whether
the Electrum site was used?
A. No, that’s incorrect. What I said wa s we went to the
Electrum site. Now, Electrum site has a main download, but it
also has the link to GitHub, and GitHub also runs the security
keys for each of these. So I don’t recall whether I downloaded clicking the one click, I mean it is many years ago , or whether
we clicked the GitHub full version of all this and then chose
one.
{Day8/71:9- 21} Q. Turning to your second witness statement, you say that you
produced a digital signature using an agreed message, yes?
A. Yes.
Q. You say that you pasted the digital signature into a file,
which you saved on the USB stick?
A. That Gavin gave me, yes. Dr Wright is evasive
in his responses to
questions about the
session with Mr
Andresen,
continuously
disclaiming
knowledge of Appendix B: Schedule of Transcript References
274
REFERENCE QUOTE COMMENT
Q. You say that you gave the USB stick to Gavin, who inserted
it into the laptop that had been brought in, yes?
A. Yes, something like that. Exactly who was sitting in the
chair, etc, at the time, I don’t recall, it’s years ago. specific things even
where not asked.
{Day8/71:22} -
{Day8/73:13} Q. You say, don’t you, that he performed the verification?
A. Yes.
Q. Now, in fact, as Mr Andresen told the court in the Kleiman
proceedings, you performed both the signing and the
verification , didn’t you?
A. No. What happened was we, first of all, typed in the
message, I cut and pasted the - the signed value, but the
message I read out, and when we first put that in, it was
incorrect. Then what happened was, I came over and we
corrected it in the tool. I - if you’re e ven one character out,
space wrong, etc, I can’t remember what the error was, but
there was something, like one - one letter was off -
Q. Let me put to you what the error was, based on Mr
Andresen’s evidence in the Kleiman proceedings. His
evidence is that the message was meant to be “Gavin’s
favourite number is 11 CSW”, because you’d asked for
“CSW” to be added, and the error was that the “CSW” was
missed. Does that ring a bell?
A. It’s quite possible. I know he said something, I said
something, and then a joint message isn’t one - like I couldn’t
pre-empt what Gavin would say, and adding “CSW” isn’t
something he could pre -empt.
Q. Why was it important for you to add something to this
message?
A. It just makes it a mix, something extra.
Q. Why is that valuable?
A. Because it just makes it more likely it is a combination message, if you’re signing something.
Q. It doesn’t make it any more valuable, does it, Dr Wright? It
just has to be a new m essage; why were you adding these extra
letters?
A. Again, it actually makes it more likely that someone hasn’t
planned anything. I know you’re saying that adding “CSW”
makes the software run differently, but that’s actually
ridiculous, I’m sorry.
Q. And it was you, rather than Mr Andresen, who noted the
supposed error in the first attempt, wasn’t it? Dr Wright is unable
to provide a clear
answer as to why he
added “CSW” to the
message to produce a
digital signature. Appendix B: Schedule of Transcript References
275
REFERENCE QUOTE COMMENT
A. Yes, it didn’t actually work, and that’s why I jumped in. So,
Gavin was still there watching everything I typed, but then we
looked at it and then I not ed, “You missed this”, and when we
typed it in, then it verified.
{Day8/73:14} -
{Day8/75:8} Q. I’m going to put to you what Professor M eiklejohn says of
this session in a part of her report which is agreed by your
expert. First of all, it would have been technically
straightforward to create software designed to look like
Electrum that would produce a false positive output on
verification , wouldn’t it?
A. You can do it fairly - you could actually change Electrum,
yes.
Q. And it would have been entirely feasible to create a program
which would interfere with the genuine Electrum software and
cause it to provide a misleading output, wouldn’t it?
A. Actually, no. What you’re presuming is that something was
installed on that machine. It was a new machine. If I had a
machine remotely and I’d had time to do this, then that would
be correct. But in both cases, the Electrum software was
downloaded from Electrum, and I know people want to argue
otherwise, but that was validated, Gavin actually contacted the person and the logs are there, and, secondly, to do what you’re
suggesting, it was Gavin’s USB stick, it was Gavin’s
everything else, so…
Q. Dr W right, staging this signing session would have been
straightforward for someone with your experience, wouldn’t
it?
A. No, incredibly difficult. One of the things I do understand
is malware. I’ve got one of only about five people globally to
have ever done the global security expert in malware, I have
the GREM, which is a PhD level malware certification, I have
a dissertation on the topic, and what I can say is, while you can
do this, this is incredibly difficult. Some of the exercises I did,
my Lord, for an ti-virus companies, for small analysis, would
take three months. This is where the asymmetry of the industry
Is.
Q. Sorry, Dr Wright, I thought you’d agreed that it would have
been technically straightforward to create software intended to look like Electr um that would produce a false positive output,
and now you’re telling us it’s very difficult?
A. No, I said if I had a machine of my own, not fake sites, not
everything else. Your presumption is, yes, you can alter the
code to make these things happen, but downloading it from
either GitHub or the other isn’t an option. Dr Wright is initially
agreeing with
Professor
Meiklejohn’s
proposition that it
would have been
straightforward to
create software
intended to look like
Electrum that would
produce a false
positive output, but
then backtracking
and saying it would
be “incr edibly
difficult”.
Appendix B: Schedule of Transcript References
276
REFERENCE QUOTE COMMENT
{Day8/75:9} -
{Day8/76:9} Q. All this assumes, Dr Wright, that there has been a genuine
download and for that we have just your word, right?
A. No, you have Gavin’s as well.
Q. No, we don’t have Mr Andresen’s word, do we, because all
he can say and all he said to the court in Kleiman was that you
performed a download which he didn’t check by hash or by
security certificate?
A. As he said, he was watching. The security certificate is on
the site. Now, you can validate both GitHub a nd Electrum at
the time we’re running the secure browser platform. Now,
either - I can’t remember whether we used Chrome or the
internet browser that came with the thing, I think we actually downloaded Chrome, but in each case, then those browsers at
the time supported actually bringing up any invalid websites
in large red sort of displays. That has been depreciated because there’s a lot of problems with normal sites and they were
looked at as being malicious. But in 2016, to go to either
GitHub or Electrum , the server, would have brought up a huge
red marker across all of the browser saying that this was not
secure. So that’s not correct. People forget now that in the last
seven years this has changed, but at the time, there was no way
to get away from that without having a big red marker right
across the page saying “insecure”. That didn’t happen. Dr Wright provides
new (unsupported)
factual evidence of
security warnings
from going to GitHub
or Electrum in 2016.
{Day8/76:22} -
{Day8/77:12} Q. What about your expert, Dr Wright? Mr Gao doesn’t give
any evidence and agrees this part of Professor Meiklejohn’s
report. He doesn’t give any evidence?
A. Well, he’s not an expert on this either. What he’s an expert
in is the technology behind Bitcoin. So, he’s not going into
areas that are overreach.
Q. So you chose or approved the choice of an expert who
wasn’t competent to speak on probably the most important
aspect of that expert evidence, right, Dr Wright?
A. Not at all. Again, we chose an exper t on Bitcoin. Now,
that’s a different topic. What we weren’t allowed to do was
bring in extra experts. So we don’t have an expert who was a
malware topic expert, we don’t have any experts who have
done any experimentation. No one has been able to
demonstra te how this could be done. Dr Wright is stating
that Mr Gao is not an
expert on this aspect
of the signing
session.
{Day8/77:13} -
{Day8/79:2} Q. Nobody requested additional expert evidence on this
subject from other disciplines, did they, Dr Wright?
A. I did, multiple times.
Q. No, no, don’t tell us anything privileged. Nobody on your
behalf did so, did they? Dr Wright is
admitting that he
cannot recall all the
details of the session.
Dr Wright is not
accepting the obvious Appendix B: Schedule of Transcript References
277
REFERENCE QUOTE COMMENT
A. Actually, I think they did. I’ m not sure what happened with
Travers, but I wanted the Citrix -
Q. Please don’t tell us anything privileged?
A. Well, I’m not. I’m just saying the Citrix person that we’ve
mentioned that I had do exercises was someone that I was
trying to bring in. I wa nted them rather than Stroz.
Q. And Dr Wright, not only could these signing sessions have
been straightforwardly staged, but your recollection differs
from Mr Andresen’s on subjects which are of particular
relevance to tampering, so whether the software w as
downloaded by him and whether it was properly verified,
right?
A. No, that's actually incorrect. Both of us moved in and out
of the chair in different times, and we’re talking seven years
ago. So, I’m sorry, but I doubt you could remember an event
that happened seven years ago with exact clarity. What did
happen was Gavin saw everything I typed, Gavin overlooked
everything I typed. He saw the site; I spoke to him about it.
There was no instance where he was ever not looking at the
screen or not able to see something. There was not a second
where that was not the case. There were plenty of times when
he was on the computer where I was going off, but there was
no instance where I was on the computer where he didn’t see
it.
Q. That’s not - that - he doesn’ t say anything like that in his
evidence in Kleiman, does he, Dr Wright?
A. Actually, he does, he says -
Q. Well, the court can form its own view then. If these sessions
had been genuine, they would have been carried out under
controlled conditions, prop erly minuted, with the kind of
precautions that Ms Meiklejohn identifies, wouldn’t they?
A. No, they were, actually -- truth that Mr
Andres en provided a
different account of
the session in
Kleiman compared
Dr Wright’s account
in these proceedings.
Destruction of USB containing the private keys
{E/4/15} Fourth Witness Statement of Craig Wright
{Day8/79:3} –
{Day8/80:15} Q. Moving on to your supposed destruction of the USB
containing the private keys. May we have {E/4/15} on screen.
At paragraph 33, you say that you destroyed the hard drive
containing the private keys or access to them in around May
2016, you don’t recall the exact date, done at your former
residence in Wimbledon: “I threw the hard drive with enough
force to shatter the glass platters in the hard drive. This
destroyed the physical components of the drive rendering the Dr Wright is stating
that he was not clear
on how he destroyed
the hard drive,
contrary to the
statements in
paragraph 33 of his Appendix B: Schedule of Transcript References
278
REFERENCE QUOTE COMMENT
data stored on it irretrievable.” That was the evidence you gave
in your fourth witness statement; correct?
A. Yes. I’m not exactly clear on this. I know I destroyed them.
I’d come back from hospital a little bit earlier, I had been
sedated and I was on medication. I was also very angry, I was
upset, I hadn’t slept very much, apart from when I was
unconscious, and I know I destroyed the thing.
Q. You didn’t express that agree of uncertainty about the
method of destruction in this statement, did you, Dr Wright?
A. No, but I’m telling you, I – you actually know that I came
back from being unconscious at the hospital, and was
medicated as well. So when I came back, not only was I tired
and upset and angry, I overreacted in doing this and I don’t
know if you’ve ever been angry, but recollection’s ne ver good.
Q. A simple point, Dr Wright. You don’t say in this statement
that you’re really not sure about this, but this is the best
recollection you can give?
A. No, I’m very sure I destroyed the hard drive.
Q. But the method of destruction, given that the question was,
“Please explain how he destroyed it”?
A. I basically destroyed it. I know I threw it to the ground at
one stage. I could have hit it with a hammer as well. The exact
recollection I don’t know. I can’t go through the particular
stages, bu t I know I destroyed it. witness statement
{E/4/15}.
{Day8/83:4} -
{Day8/84:14} Q. Do you agree that there is a difference, and quite a
significant difference, between saying, “I destroyed something impulsively” and, “I destroyed something because I wanted to
ensure that judges and courts understand that Bitcoin is not
encrypted”?
A. Oh -
Q. Do you understand there’s a difference between those two
things, first of all?
A. Absolutely, no. No. The way that I focus is, that has been
my life. I have spent decades creating a system that works
within the law that is being misrepresented, w here people are
saying that there are thousands of Bitcoin nodes or BTC nodes,
when in fact there are two that control 60% of the network,
both - one of which is a listed company that will take any order
my Lord gives them, another one that is controlled on AWS
that will give any order my Lord takes it, that is acting within
the law, a system that I did an LLM for, that I did another
postgraduate qualification in law, that I’m studying a PhD in
law for - When pressed on his
motivations for
destroying the hard
drive, Dr Wright is
evasive and digresses
into a speech, not
answering the
question asked. Appendix B: Schedule of Transcript References
279
REFERENCE QUOTE COMMENT
Q. Dr Wright, I’m going to stop the speech there bec ause we
need to make some progress. I suggest to you that there is a
material difference between saying, “I destroyed something
impulsively”, and, “I destroyed something to prove a point”.
A. Not at all. This is my life's work. When someone does
something that impacts what you’ve been putting your whole
career in, that you work 100- plus hours a week on, that you
develop intellectual property for, where I’m not making an
anti-government thing, that I want it so that child smuggling,
child porn, all these ot her things can be stopped, to be seized,
so that the British law that I respect can be implemented, no, that gets me riled. I mean one of the things with Aspies is we
focus on certain things and mine is justice and the law, and I
want that done.
{Day8/86:11} -
{Day8/87:8} Q. So, between 2016 and 14 September 2022 when you gave
that evidence, you had not even tri ed to regain access to these
keys?
A. No, until 2019. After that, I knew I couldn’t, because I
didn’t have those machines and I wouldn’t be able to get
anything unless I had those machines, back. So I haven’t tried,
because I haven’t got the QNAP servers back.
Q. Wait a second. You say now that, from 2019, you knew you
couldn’t regain access to the keys, and yet here we have you,
in the Granath proceedings, in September 2022, telling the
court that, in theory, you could obtain access to them again by tracking down some people and doing some things that might
gain access? That’s a clear contradiction, isn’t it, Dr Wright?
A. No, it’s not. The QNAP servers still exist. While they
haven’t been imaged correctly, I believe that when I get them
back I’ll be abl e to see what’s happened to them. At the
moment, I don’t actually know. Those machines have been floating around the world somewhere with, well, around 250
terabytes worth of my data or more for years when I was told
I would have them a week, or maybe two weeks away. Dr Wright is claiming
that there is good
evidence out there
which he has done
nothing to obtain,
namely regaining
access to the keys
stored on the
destroyed hard
drives.
Dinner with Mike Hearn in July 2016
{Day8/87:9} -
{Day8/88:18} Q. Dr Wright, new topic. We can take that off screen. After the
debacle of the Sartre post in early May 2016, it’s right, isn’t it,
that in July 2016, some arrangements were made for you to
meet Mike Hearn, an early member of the Bitcoin devel oper
community who’d corresponded with Satoshi; that’s right,
isn’t it? Dr Wright’s concern
that Mr Hearn was
probing into the
patents he/his
company were filing
contradicts what he
has said throughout
about wanting patent
ideas to be released as Appendix B: Schedule of Transcript References
280
REFERENCE QUOTE COMMENT
A. Basically, Jon Matonis, sort of, tried to set something up. I
don’t know why he wanted to, but he wanted me to meet him,
yes.
Q. A dinner was set up in London at a restaurant call ed Wild
Honey; correct?
A. Yes. I don’t know who set it up, or exactly all the details,
but yes.
Q. During the course of that dinner, Mr Hearn asked a number
of specific technical questions about the early operation of
Bitcoin, including about the use of a certain SIGHASH mode,
right?
A. Not In the way that’s said. He actually -
Q. Not in the way that he says?
A. If you’ll let me finish. What Mr Hearn was actually doing
was probing areas that I was doing research into. Mr Hearn, in
particular, spent a lot of probing into some of the patents I’ve
filed and where they’re going.
Q. Well, Dr Wright, I’m going to stop you there. The reality
is, he wasn’t asking you about your patents, he was asking
about - he was asking technical questions to try to establish
whether your claim to be Satoshi was valid, asking about the early elements of Bitcoin, wasn’t he?
A. No, he was asking, in particular, about things that he then,
a few weeks later, filed a patent on, that, luckily, I’d actually
filed the patent on the day before our meeting. So, Mr Hearn
went into areas that I know very well, such as with iDaemon,
that we’d covered many, many times and I’ve posted on. part of his ‘proof’
(e.g. the proof pack
for journalists).
Dr Wright’s legal claims
{Day8/88:19} -
{Day8/89:13} Q. Dr Wright, that's disputed, but moving on to a further topic,
it's right, isn't it, that since 2020 you've asserted intellectual
property rights over the White Paper, the Bitcoin file format,
the name Bitcoin and the Bitcoin Blockchain? That's correct,
as a matter of fact, isn't it?
A. No, not the name Bitcoin; that's a trademarked area. What
I've asserted is that --
Q. Passing off rights in relation to it?
A. Passing rights -- passing off rights in relation to calling an
altered system that has no re lationship to Bitcoin, that has Dr Wright is not
admitting parts of his
claim in the Claim
Form signed by him
{A/3/1}. Appendix B: Schedule of Transcript References
281
REFERENCE QUOTE COMMENT
separated these signatures, that doesn't follow the Bitcoin
White Paper, that your own --
Q. Okay, I'm going to stop --
A. -- team has said --
Q. I'm going to stop --
A. -- is not like --
Q. I'm going to stop --
A. -- Bitcoin.
Q. -- you there, because it's another digressive rant.
{Day8/89:25} –
{Day8/91:16} Q. It’s right, isn’t it, that since then you have engaged in a
series of legal actions asserting those IP rights and defamation
claims against those disputing your claim to be Satoshi;
correct?
A. No. The defamation claims happened because of a round of
attacks led by Jack Dorsey and others, funded by him, doing
the Lightning Torch and other such things, basically calling
Craig a fraud, saying that all my patents should be taken, with
a campaign to try and invalidate –
Q. Dr Wright, I’m going to stop you. I asked simply about
whether you had issued d efamation claims and you’re now
going into a digressive rant, so I’m going to stop you there. C
–
A. Can I read your question again? You didn’t actually ask me
that, you asked me a different question.
Q. I asked you if you had pursued defamation claims aga inst
those who had disputed your claim to be Satoshi, and it is right
as a matter of fact that you have issued defamation claims
against people disputing your claim to be Satoshi –
A. Can I look at your question again, please? “We obviously
don’t accept t hat ...” Sorry, where’s your first ...: “... a series
of legal actions asserting those IP rights and defamation claims
against those disputing your claim to be Satoshi ...” That isn’t
the correct term. I did defamation claims, as I’m explaining,
because I didn’t care if they didn’t believe I’m Satoshi, I cared
that they were actively attacking me. They were calling the
systems I’m building a fraud, there was a campaign on Twitter,
on Lightning, to say that using BSV means you’re a fraud. I
cared that they w ent to every exchange and got me de -listed, I
cared that they called up every person using my system and
every one of – like, people in governments starting it, and they
started putting out things saying that, “This is all fraudulent,
they’re going to stea l your money”. I cared all about that. Dr Wright is asked
about his legal
actions asserting
certain IP rights and
defamation claims
against those
disputing his claim to
be Satoshi. Dr Wright
is evasive and does
not answer the
question asked, going
into digression, and
then claiming counsel
had asked him a
different question.
When pressed, Dr
Wright is
argumentative,
accusing various
people of a campaign
against him and the
“systems” he was
building. Appendix B: Schedule of Transcript References
282
REFERENCE QUOTE COMMENT
Q. Well, the court can form its own view of your defamation
pleadings.
{C/12/6} Witness Statement of Steve Lee (Dr Wright’s Twitter Campaigns
{Day8/91:17} –
{Day8/93:3} {C/12/6}, and the subject of Twitter campaigns. Dr Wright, as
we can see from these examples, you have yourself been
extremely active on social media, like Twitter, threatening
Bitcoin developers with bankruptcy, criminal action, losing
their families, the death penalty and so on, haven’t you?
A. No, that's incorrect. I've threatened people who are
criminals. One of these is CZ. CZ was a founder of Binance.
He is now facing several hundred criminal charges. That has
changed today with the introduction of t errorism funding
charges, which have been added to him. That was part of what
I’m talking about here. One of them was a BTC Core
developer, Amir Taaki. He used BTC, making a mixer, to
enable the funding of terrorists in Hamas and others. He
promoted that openly.
Q. Dr Wright, I’m going to stop you there, because if we look
at the post on the left: “If you decide to run an alternative
protocol, I’m not being nice anymore, the only option is
cybercrime legislation and I will be prosecuting those though
those who breach the protocol under criminal law to the full
extent of the criminal law in whichever country it happens to
be including those with the death penalty and some do.” That’s
not, “I’m going to attack those who are committing criminal
offences in rel ation to funding terrorism”, it’s anybody who
wants to run an alternative protocol is in your crosshairs;
correct?
A. No. What I stated was things like Taproot. Taproot, my
Lord, was introduced for the sole purpose of anonymising
transactions, so that the re could be mixer, such as CoinJoin. I
was talking about when Taproot and other systems were
introduced, these people were doing it to make illegal
exchanges outside of the law, outside of the ability to control,
outside of the current legislation being in troduced into the
British Government that enables all of this being linked. Dr Wright is not
accepting the obvious
truth of the words in
his Twitter posts,
denying that he has
threatened Bitcoin
developers and
asserting that he has
threatened criminals.
When pressed on this,
Dr Wright gives an
evasive response.
Calvin Ayre/nChain {S2/2.1/13} Granath Proceedings Appendix B: Schedule of Transcript References
283
REFERENCE QUOTE COMMENT
{Day8/93:23} -
{Day8/95:10} Q. Page 13 {S2/2.1/13}. Mr Ayre's tweet of 13 April 2019:
"Judge only needs one troll to pass judgment ... no need to sue
everyone ... just waiting for a volunteer to bankrupt themselves
trying to prove a negative and then letting Craig show the
proof. Who will be this moron?" That's Mr Ayre positively
tweeting about you taking defamation claims and bankrupting
people who dispute your claims to be Satoshi, right?
A. I don't actually know. I'm not reading Mr Ayre's Twitter. I
don't read much Twitter at all these days, but I know Mr Ayre
supports me.
Q. Do you follow Mr Ayre on Twitter?
A. I don't actually know. I don't run my Twitter account. I have
posted things there myself, but --
Q. To your knowledge, are you a follower of Mr Ayre on
Twitter?
A. To m y knowledge, no. NChain runs the account.
Q. Mr Ayre has a controlling interest in nChain, doesn't he?
A. Not directly. I'm not sure what his percentage is. Mr Ayre
owns companies that own companies, so --
Q. Well, I'm going to put to you, and I'll deal with the
documents with Mr Matthews, I'm going to put to you that the
Ayre Group has a majority of nChain, the parent entity, and
the Ayre Group lists nChain amongst its investments. Would
you deny either of those things?
A. Oh, I know he's an investor.
Q. But that nChain is one of its companies, one of the
companies it controls?
A. Let me be more specific. I know that he invests in nChain.
Q. And nChain, and Ayre Group company, of which Mr Ayre
has the majority stake, h as provided funding for your
litigation, hasn't it?
A. No, not at all. I have never received any funding from any
part of nChain, either here or overseas. The only money I've
received, which I get from them, is now a consulting fee, and
before, a salary. Dr Wright is claiming
that nChain runs his
Twitter account, even
though he no longer
works for nChain.
This is also
inconsistent with
{Day8/91:17} –
{Day8/93:3} above,
where he states that
“I’ve threatened
people who are
criminals” (referring
to Twitter po sts).
Mock Trial Exercise {M1/1/707} Letter from Clyde & Co dated 10 November 2023 Appendix B: Schedule of Transcript References
284
REFERENCE QUOTE COMMENT
{Day8/95:11} -
{Day8/96:13} Q. {M1/1/707}, please, a letter from Clyde & Co on behalf of
Zafar Ali and Ted Loveday answering concerns raised about
the mock trial exercise, written by a partner at Clyde & Co. At
paragraph 2: “In relation to the events you mention, our clients
were instructed by nChain UK Limited, the funder and
supporter of litigation involving Dr Wright ...” Were they
wrong about that?
A. In this, what they're doing is taking action now against Mr
Ager -Hanssen, so they're funding that. So the litigation, they
have an injunction against Mr Ager -Hanssen, a preliminary
one --
Q. No, this is talking about the -- what Mr Ali and Mr Loveday
were doing before the bust up with Mr Ager -Hanssen.
A. No, it's not. This is 10 November. This is post. That is when
the litigation started against Mr Ager -Hanssen and there is a
filing going to be done with the Bar against Mr Ali Zafar. So
this is post al l of that. This is litigation that, any day now, will
be going into criminal matters.
Q. Dr Wright, this is nothing to do with that litigation, it is a
firm of solicitors writing on behalf of Mr Ali and Mr Loveday
to explain what was happening at the time of the mock trial?
A. Not by nChain. I don't know who the solicitors, etc, are, but
what I can tell you is, in the 10 November, Mr Ali Zafar had
nothing to do with nChain. Dr Wright is stating
that Zafar Ali KC had
“nothing to do with
nChain”.
On day 11 , Mr
Matthews also stated
that Mr Ali was not
instructed by nChain.
Zafar Ali KC’s
lawyers, Clyde & Co,
state that he was
instructed by nChain
{M1/1/707}.
Calvin Ayre - financial gain from BSV trading
{Day8/96:14- 17} Q. Another question about Mr Ayre. A re you aware that he's
seeking to gain financially from your claim through trading in
BSV?
A. Not really. He actually loses a lot of money. Dr Wright is denying
that Calvin Ayre is
seeking to gain
financially from his
claim through BSV
trading, claiming that
Mr Ayre “loses a lot
of money.”
{Day8/96:18} -
{Day8/97:14}
{L20/252.3/1}
{L20/252.4/1}
Capture of Calvin
Ayre X Posts Q. {L20/252.3/1}. Could we maximise the top? A tweet from
Mr Ayre on 28 December 2023. “So I tell my guy to tell one
of our banks in Europe yesterday to start to buy slow as I am
all in on Craig winning and the market roars today ... they were
just waiting for me to put my money where my mouth is.” Are
you aware of Mr Ayre making those sorts of communications,
Dr Wright? Dr Wright is asked
about Mr Ayre’s
Twitter posts
regarding BSV
trading, he d enies
having read any of
these posts. Appendix B: Schedule of Transcript References
285
REFERENCE QUOTE COMMENT
A. No, I'm not, but what you're missing is, that's not in
cryptocurrency trading. BSV has been de -listed by all of your
clients and people related to them.
Q. So he’s not talking about trading in tokens, is he?
A. I doubt it. He would be looking at the companies.
Q. {L20/252.4/1}. A tweet from Mr Ayre on the same day: “I
never talk tokens but BSV is for sure over 1000 in the run up
to the COPA case ... they were watching my money and I said
buy but do not move the market [yesterday] and this happens ...
watch what happens when I start to buy for real in Jan.” He’s
talking about BSV, isn’t he, Dr Wright?
A. Looks like it, but I don't know. As I said, I haven't read any
of his stuff.
{L19/212} Email from Calvin Ayre to Dr Wright -23 September 2023
{Day8/97:15} –
{Day8/98:17)
{S1/1.35/614}
Capture of Calvin
Ayre X Post Q. Aftermath of the mock trial {L19/212/6}. This is an email
ostensibly from Calvin Ayre to you, 23 September 2023,
immediately after the mock trial exercise, or the day after, which Mr Ager -Hanssen posted. Do you recall receiving this
email?
A. No.
Q. You’re aware, aren’t you, that Mr Ayre has acknowledged
having sent the email?
A. No, I’m not.
Q. {S1/1.35/614}. Posting about this: “The letter was me
trying to talk Craig into signing. Craig being Satoshi is still
[an] obvious fact to anyone smart.” Tha t’s Mr Ayre
acknowledging that email was sent by him, isn’t it?
A. It doesn’t look like it. If you go back to the email for a
second, I can see nothing about me being forced into signing
in that email.
Q. Okay, let’s go to the email {L19/212/6}. Second paragraph,
bottom last sentence: “It no longer matters if you have the keys
or not as it is my opinion based on advice from Zafar and
others that you cannot win the COPA trial if you do not sign
at Harvard so I have no choice in what I have to do." He was trying to push you into signing, wasn’t he?
A. I don't recall the email, but, no, I mean, not something I was
going to do, and we’re still dealing with each other. Dr Wright is denying
that he recalls
receiving the email
from Mr Ayre, but
admitting that he and
Mr Ayre are still
dealing with each
other. Appendix B: Schedule of Transcript References
286
REFERENCE QUOTE COMMENT
{Day8/99:9} -
{Day8/101:8} Q. "If you have the keys, your best play is to now use them."
Contrary to what you just said, the email was trying to press
you to use your keys, wasn't it?
A. I don't know. I mean, I haven't been looking at any of these
emails. I haven't seen one and that's not what's happening. I'm
dealing with all of the people at nChain still, I'm -- I'm
consulting there, despite this case, and Teranode is still
happening.
Q. Last paragraph proposes what he will do covering the
matter in CoinGeek, saying that: "We will say ... we believe you did forge some documents to replace ones you destroyed
earlier to try to pretend you were not Satoshi." Are you aware
of Mr Ayre making that suggestion to you?
A. No, I'm aware that it came from Ali Zafar. Christen and
Zafar had put together a thing saying that I needed to basically
go to my Lord and say that these documents were fake and that
there would be more, and the only way that I could win this case is to beg you for forgiveness for altering files.
Q. This isn't an email from Zafar Ali, this is an email from
Calvin Ayre.
A. I know what he was saying and I know what Zafar Ali said in front of Calvin Ayre when I was there.
Q. Bottom of the email: "This is not how this would play out
in the media if we spend toe to toe with COPA and they still
win which is what is most likely ... in addition to the massive
waste of my kids wealth." Are you really saying that Mr Ayre
has not been providing financial support, directly or through nChain?
A. No. I've sold shares and done other such things, which I
have done with Mr Ayre, but that's a different issue. Selling
shares isn't funding my litigation. And if you look at the next
page {L19/212/8}, I don't believe that --
Q. Look at the next page: "Its clear that once you lose you will
need me more than ever. I will be the only one standing
between your family and the soup kitchen." Yes?
A. No, the bottom. Although that's wrong as well: "By the
way ... you lost both contempt of court cases. Christen was the
one that saved you and you are acting ..." That's just wrong. So
I don't know where this particular email came from, b ut it
doesn't look like the one -- any of the ones I've got. Dr Wright is not
accepting the obvious truth of the words in
Mr Ayre’s email.
Despite stating he
does not recall
receiving this email,
Dr Wright refers
counsel to the next
page of this email,
therefore indicating
that he has read it.
Appendix B: Schedule of Transcript References
287
REFERENCE QUOTE COMMENT
Dr Craig Wright Making a Speech
{Day8/102:20} -
{Day8/104:15} Q. And then you say in your answer that {L17/285/45}: “... at
least three, four hundred people knew that I was Satoshi in
Australia .” That’s an answer you gave, isn’t it?
A. It is.
Q. Next --
A. My Lord, can I just have an indulgence for a second?
There's a false premise in both sides of this case that I need to
just make totally clear. My premise isn't that I want to prove
that I'm Satoshi, it is that I am Satoshi. Everyone keeps going
on that I wanted this. I didn't. I still don't. The premise is that
I wanted to come out and be Satoshi, or that I need to be. I have
never wanted and I still don't want to. What I don't want, my
Lord, is my invention, my life's work misrepresented. So
everyone keeps going on about how I didn't say something, or
I said it to these people, etc. The whole point was, I wasn't
trying to ever come out as Satoshi, I didn't ever want to be
Satoshi, as in own all of this; I want to be left alone to invent.
All I want now is to be left alone to invent. This week I've
written three patents, in lunchtimes and things like that. I'm not kidding on that one, I've sent them in. I've done this the whole
time. I 'm doing five doctorates. I'm doing mini degrees. I never
wanted, in 2016, to be out. I don't want to be out now. I don't want anyone to know. I just can't help it, because I am. I will
keep inventing, I will keep doing this, and no matter what the
outcome of this case is, I'll hit 10,000 patents and then I'll keep
going. My whole point is very simple: I never, ever want
anyone to believe in me. I'm an ordained Wesleyan minister, a
pastor, the only thing I believe that you should believe in is
god, that's i t. Everyone keeps wanting to believe in me, my
Lord, I just want one simple thing: my invention not
misrepresented. And that's what BTC are doing and that's why
I'm here.
Q. Dr Wright, you appreciate that that is disputed and that it's
our position that y ou have been asserting your claim to be
Satoshi. {O2/11/37}, please.
A. No, I don't --
Q. Dr Wright --
A. I don't agree --
MR JUSTICE MELLOR: Just wait for a question, Dr Wright.
You've made your speech. Dr Wright is
interrupting counsel’s
questions to give a
digressive speech,
Mellor J requests Dr
Wright to wait for a
question.
Appendix B: Schedule of Transcript References
288
REFERENCE QUOTE COMMENT
Dr Wright’s Witnesses & Documents
{Day8/105:3- 22} Q. Dr Wright, here we all are, after millions spent on your
behalf, and there are just two witnesses who actually claim to
have had the Bitcoin White Paper from you, or to have known
specifically of your work on Bitcoin before its release: your
backer, Mr Matthews, and a brief hearsay account from your
elderly uncle; that’s right, isn’t it ?
A. That is utterly false. Firstly, Mr Matthews is not my backer.
While he is now the chairman of nChain, he does not, has not,
has never provided funding to me. Next, I don’t get any money
from him. He doesn’t pay for any of this litigation and he’s
never been behind it. Now, where you’re then going into the
rest, Ignatius Pang was involved in early parts of what I’ve
invented. The other people, such as Rob, actually talk about
the invention, including a Genesis file, etc. Now, while I didn't
call it Bitcoin back then, I talked abou t Timecoin and the
concepts, because what you're saying is this concept of anti -
government money was never what I promoted. Dr Wright is claiming
various people were
involved in “early
parts” of his
invention, but that he
called it “Timecoin”
back then. Th is is
inconsistent with the
witness statements of
Stefan Matthews,
Rob Jenkins and
Ignatius Pang, none
of whom refer to
Timecoin (although
note Rob Jenkins’ re -
examination on Day
9).
{Day8/106:3} -
{Day8/107:5} Q. You've called none of the people from BDO, to whom you claim to have pitched Bitcoin in 2007, as witnesses in these
proceedings, have you?
A. Neville is actually old. The only reason he's not here is
health. Neville would have been. Unfortunately, his health is
failing. My uncle's health is now failing; his wife died last year
and since then he's had two strokes. So unfortunately, a lot of
the people involved are getting older.
Q. You've called none of those from Microsoft or Pornhub, to
whom you supposedly pitched Bitcoin in 2008 and 2009, have
you?
A. I don't have any of the records from Pornhub, but the people
from Microsoft, I haven't been able to reach out, I don't know
how to.
Q. You've called none of the employees of your companies,
who you cla im in the chain of custody document had access to
your White Paper drafts and precursor work, have you?
A. None of the people want to be involved in this industry.
Every single one of them have -- that I've spoken to have
received either death threats or other hate mail. Anyone
involved in actual Bitcoin, as I originally created, like the
Bitcoin White Paper says, who puts their name out there,
receives a lot of hate mail, emails, actual things in the post, Dr Wright is
confirming that he
has not been able to
obtain corroborative
evidence regarding
his early work on
Bitcoin from other
witnesses.
Appendix B: Schedule of Transcript References
289
REFERENCE QUOTE COMMENT
threats, threats to their employer, etc. So there are campaigns,
not just normal campaigns, funded ones.
{Day8/107:6} -
{Day8/110:2} Q. Moving on from witnesses to documents. You've never
produced a single email from or to Satoshi which was not
already in the public domain and which has been verified, have
you?
A. No, actually, I've talked about lots of these. I don't have the
original s. It is well known that Satoshi's GMX account was
hacked around a decade ago. The Vistomail was closed and
then bought, and then closed and then bought and then closed
again. So, basically, all of that information has been taken
over.
Q. You've never ide ntified a single correspondent of Satoshi
or person who received Bitcoin from Satoshi whose name
wasn't already in the public domain, although, like Mr Bohm,
there clearly were some, right?
A. As I've noted, I don't even remember my own supervisor
names m any times. So while I might be smart in some ways, I
might be able to do maths, even write history, what I don't do
is people.
Q. You've never provided any reliable evidence of paying for
or setting up the emails or websites linked to Satoshi, have
you?
A. No, actually, I have, and that has been put in with ATO
documentation, etc.
Q. None of the 21 people to whom you claim to have provided
pre-issue copies of the White Paper has kept an email or a copy
of the paper; that's right, isn't it?
A. This many years later, I don't know. If they do, they would
have to be asked, but they have seen each of those.
Q. You have, over the last seven to eight days, raised doubts
over the provenance, authenticity and reliability of most of
your own chosen primary reliance documents, haven't you, Dr
Wright?
A. No, actually, that's not correct either. Ones, such as the
written documents, that I have had that have been around for a
long time have been ones that I'm not denying.
Q. So handwritten manuscript documents?
A. That date back the time, yes. On top of that, I've also had
conversations etc with people such as Gavin. Dr Wright is referring
to Satoshi in the third
person (“It is well
known that Satoshi’s
GMX account was
hacked…”).
Dr Wright is
confirming that he
has not produced any
reliable documents
such as emails
from/to Satoshi that
were not already in
the public domain,
and that he has not
provided
cryptographic proof.
Dr Wright asserts he
has a basis to be
Satoshi, but refers to
patents that date from
many years after the
Bitcoin White Paper.
Appendix B: Schedule of Transcript References
290
REFERENCE QUOTE COMMENT
Q. Cryptographic proof. You've consistently failed to give any
reliable proof of possession of private keys associated with
Satoshi, haven't you?
A. Again, there's no such thing, other than what is hearsay.
Even the Hal Finney one is purely hearsay. The argument is,
again, cryptographic proof. There is no such thing of
cryptographic proof of identity. In the Bitcoin White Paper, the section notes th at it is like where I worked, at Exchange, with
a ticker tape.
Q. Dr Wright, without genuinely supportive witnesses, reliable
documents or cryptographic proof, there's just no basis for
your claim to be Satoshi, is there?
A. No, absolutely wrong. I have more patents developed than
anyone in this industry going back even further; I have a
workload that when, in 2016, the company was sold, shows
1,300 completed and 600 in progress papers, of that now 1,000
have been granted patents, 4,000 are pending. That in itself is
evidence. The early people, like Gwern, trying to discover
people and say identity and falsely say them, basically based it on one or two patents. Some of the first people outed were
falsely, because they had three cryptographic patents. Mr
Maxwell outed someone falsely because of one patent. Mr
Back made suggestions based on a single patent. All of those
people have denied it. On top of that, despite years of this,
there is no Satoshi, no family, no anything who has ever come
forth and nor wil l there ever be. But 20 years from now, there
still won't be. If I don't win this case then what will happen is
I will create more patents, we'll have another government sign
up, we've already got four governments now signed up --
Blaming Lawyers
{Day8/110:15} -
{Day8/111:9}
{S1/1.13/20}
Fifth Witness
Statement of Dr
Wright (Tulip
Trading) Q. {S1/1.13/20}. Paragraph 61, last four lines. Referring to the
findings in that case: "My Norwegian legal counsel chose to
disregard my instructions and pursued a legal strategy that
diverged significantly from what I had desired and expected.
This has been a source of frustration and disappointment for
me ..." That's evidence you gave in the Tulip Trading case, isn't
it?
A. Yes. The one that I didn't recognise the name of at first, that
first firm, refused to run t he case that I wanted, thinking that
they would do better. Only weeks away from the case, I had to replace and get a different firm in. Dr Wright is blaming
third parties, namely
accusing Ontier of
tampering with a
document. Appendix B: Schedule of Transcript References
291
REFERENCE QUOTE COMMENT
Q. Dr Wright, you've also blamed Mr Justice Chamberlain's
findings of dishonesty against you in the McCormack case on
failures by your lawyers in that case, haven't you?
A. Oh, Ontier actually put -- they changed the header on a
document at one point, and we had a witness that would testify
and they didn't --
{Day8/112:2} -
{Day8/114:1} Dr Wright, bearing in mind the reaction you have made to
other cases, which was not to accept findings but to blame your
lawyers, let me ask you a few questions looking to the future.
If the court in this case decides that you are not Satoshi, you
will still maintain that you are, won't you?
A. Well, I am. If you're asking will I lie, no.
Q. If this court decides that you are not Satoshi, you'll still want
to make claims, here and around the world, based on Satoshi's
supposed IP rights, won't you?
A. Aga in, I don't actually need to be Satoshi to have those
rights. A Champagne case, which my lawyers wanted to run, would not require anything other than a change to the protocol.
So --
Q. But the claims you are currently making are based explicitly
upon Satoshi's IP rights and contingent on you being Satoshi?
A. Only because if I ran a Champagne case, the first thing your
side would ask is, "You're Satoshi", and you would have me
do this.
Q. So the question again, if this court decides you are not
Satoshi, you would still want to make claims, here and around
the world, based upon you being Satoshi and having IP rights
as such, wouldn't you?
A. No, I'd move to patents. Taproot is based on three nChain
patents, which is integrated into the core of BTC. We wou ld
actually pull the plug on that, and we have already
investigated, and we would have the European courts start
patent action on that. We would then --
Q. And Dr Wright --
A. -- go -- we would then start patent action in the US and, if I
had to, I'll ba sically force them to shut down. We will go to
vendors, such as AWS, who we're partnered with, and we will
notify of the patent violations and it will be a patent case. So
if I lose this, there are approximately 80 patent cases already
waiting.
Q. If this court decides that you're not Satoshi, you will still
want to threaten those who dispute that claim, the claim to be
Satoshi, with legal action, won't you? Dr Wright admits that
he will maintain that
he is Satoshi even if
this Court decides
that he is not.
Dr Wright is
admitting that if he
loses this case, he will
start patent actions
and “force them to
shut down”.
Appendix B: Schedule of Transcript References
292
REFERENCE QUOTE COMMENT
A. No, it's not that I'm Satoshi that I care about. I don't give a
rats whether you believe I'm Sa toshi. I don't care. I would
prefer if you ignored the fact. I didn't want it out there. I would
love everyone just to ignore the fact and just leave me alone
and let me invent. So what I would say is, as long as they stop
and they leave me alone, I will l eave them alone.
{Day8/114:2} -
{Day8/115:5} Q. Dr Wright, let me conclude, please, by putting COPA's case
to you. You are not the author of the Bitcoin White Paper or
the Bitcoin source code or the person who invented and
released the Bitcoin System, are you?
A. I am the person who invented Bitcoin, who invented the
hash chain system, who invented a timestamp server, as
section 3 of my paper --
Q. The claim --
A. ... notes. I am the person who created over 1,000 granted
patents on that technology --
Q. Your claim --
A. -- 4,000 pending patents.
Q. Your claim to be Satoshi Nakamoto is a lie and a hoax, isn't
it, Dr Wright?
A. No, actually, the opposite. We have spent and we are
spending millions of pounds per month testing the scaling that
I said would work in the fir st place, despite --
Q. Dr Wright --
A. -- the fact that I could sit back, like your clients, and pump
money and con people out of theirs.
Q. Dr Wright, it's a lie which you have supported with the
forged documents we've identified in the schedules of
forgeries that are known to you, isn't it?
A. No, it is not.
Q. And it's a lie you have sustained with a series of other lies
over the last eight days, isn't it?
A. It is not. Dr Wright is again
relying on his patents
(which post -date the
Bitcoin White Paper)
as one of the main
factors in his claim to be Satoshi.
Dr Wright is making
an unsupported
allegation against
COPA: “despite…
the fact that I could sit
back, like your
clients, and pump
money and con
people out of theirs.”
CROSS - EXAMINATION OF DR WRIGHT BY ALEX GUNNING KC Appendix B: Schedule of Transcript References
293
REFERENCE QUOTE COMMENT
Remedies Claimed
{Day8/115:25} -
{Day8/117:21} Q. So let me ask you this. Are you claiming any monetary
remedies other than the recovery of legal costs in the BTC
Core claim?
A. Not directly. What I will do is, every single cent I get past
my costs goes to Burnside and ot her charities. I'm categorically
stating, under oath, I will accept no money, not a cent, from
recovered BTC.
Q. I just want to understand your answer. Are you saying that
you are seeking monetary remedies against the defendants to
the BTC Core claims or not?
A. I will seek to cover any damages people have had from
losses, not to me. I will not accept any money from BTC. I will
accept money that goes to third parties.
Q. Are you making any claim, on your own behalf or on behalf
of your companies, for the payment of a monetary remedy in
the BTC Core claim?
A. Not to me. If you basically agree to follow British law, and
I don't even care if you like me or not, if you agree to admit
that you've changed Bitcoin from the White Paper, pay my
original offer, I would be happy. Not to me. If you give that
money to a charity that's part of my church, I'm signed off.
MR JUSTICE MELLOR: Dr Wright, it's a simple question.
Leave the question of costs aside. What you're being asked
about is, are they going to have to w rite a cheque for any
money at all other than costs? It doesn't matter who it's going
to, are you going to insist on them writing a cheque for money
as a result of the BTC Core claim, if you win it?
A. My Lord, if they implement the required changes so that the
British legislation as it is now is supported, I will forego any
money. That would be the value I would accept. If the current
legislation that has passed is implemented and supported by
the developers, that one thing, I want no money.
MR JUSTICE M ELLOR: And where are these required
changes set out?
A. British legislation. There's cryptocurrency --
MR JUSTICE MELLOR: Have you explained the required
changes you need to the defendants in the BTC Core claim?
A. They know what I want, but I would sit down with them
and have these explained in full. I would very happily sit in a Dr Wright is asked
about whether he is
claiming any
monetary remedies
(other than legal fees)
in this claim, Dr
Wright is evasive and
refusing to answer the
question asked. When
pressed by Mellor J,
Dr Wright confirms
that if they
“implement the
required changes so
that the British
legislation as it is now
is supported”, he will
forego a monetary
claim.
Mellor J asking Dr
Wright whether he
has explained the
required “changes” to
the defendants, Dr
Wright provides a
vague and evasive
response. Appendix B: Schedule of Transcript References
294
REFERENCE QUOTE COMMENT
room and go, you need to do X, Y and Z, no more money
laundering, no building Taproot for enabling secret
transactions, the facility -- micropayments can be anonymous,
large payments, like million pound ones to Hamas, stop. If that
-- if that's agreed, I'm good.
{CSW/1/107} Eleventh Witness Statement of Dr Craig Wright
{Day8/118:24} -
{Day8/120:13} Q. Can we move on then to {CSW/1/107}. This is paragraph
578 of your 11th witness statement, and we can see there that
you say that: "Over time, the people developing Bitcoin
systems adopted the term 'UTXO' ... to describe transaction
outputs that have not been spent." Do you se e that?
A. I do.
Q. And stopping there, that seems to accord with the
agreement between Professor Meiklejohn and Mr Gao, that
this occurred in 2012; is that fair?
A. No, it's actually erroneous. It had been used. It was used
going back to 2009, but like the term "block chain", it evolved.
Q. That's not true. The expression had actually first been used in the developers' chat logs in June 2012, hadn't it?
A. No, actually, that's incorrect. It had been used prior to that,
in 2009, but it was less common. The development then
became the common thing. The same as "block chain"
morphed into blockchain.
Q. That's not correct. It's first referred to by -- if we go to
{D1/6/11}, we can the developers' chat logs and we can see at
line 437, somebody called "etotheipi" says: "... I'm going to
start using utxo to refer to unspent -txout." Do you see that?
A. I do.
Q. That's the first occasion in which somebody in relation to
Bitcoin had suggested referring to unspent transaction outputs
as UTXO; right?
A. No, unspent transaction outputs, "utxout" had been done
before. So, at times, it had also been done as "u -txout", etc,
but, no, it had been. It wasn't --
Q. That --
A. That person's saying that they're going to do it, but it had
been done earlier. Dr Wright refusing to
admit that both
cryptocurrency
experts agreed that
the term UTXO was
adopted from 2012,
but is unable to
provide any evidence
supporting his
contention for an
earlier date (2009). Appendix B: Schedule of Transcript References
295
REFERENCE QUOTE COMMENT
Q. Are you able to point to any evidence of any earlier use of
the expression "UTXO" than that?
A. Not while s itting here, no.
{L4/97.1/21} main.cpp, 10 January 2009 issue of Bitcoin code file
{Day8/121:19- 24} Now, CheckBlock had six checks, didn't it?
A. At the particular time, I don't recall.
Q. The issue of the Bitcoin Core software?
A. There are multiple version and talking about my software
from 15 years ago, I don't recall the exact structure without it
in front of me. Dr Wright is
admitting that he
cannot remember the
details of what is
claimed to be his own source code.
{Day8/123:6} -
{Day8/125:18}
{L4/97.1/22}
main.cpp
{L4/98.1/8}
main.h Q. And then, fourthly, we can see that it checked transactions?
A. Yes.
Q. What was that?
A. That it checks transactions?
Q. Yes, what was the check of the transactions?
A. Basically making sure that they are valid, that the
transactions that have been received follow the rules, etc.
Q. So what sort of thing?
A. What sort of thing. So, basically, Bitcoin uses script. The
way that you'd have to then check would be does the key work,
does other policies work, are the output and script valid. It's a
predicate. So, what we're functionally doing in here is ensuring
that all of the input and output is structured correctly, that if
there's a message with an ECDSA key that the correct previous
block had been signed.
Q. So I remember you talking the other day -- I can't remember
which day it was -- about how, when you w ere first running
the Bitcoin software, it hadn't been -- the mining that had been
absorbing all of your electricity, as it were, it was doing
ECDSA checks in relation to the underlying transactions; is
that right?
A. And much more.
Q. Okay, but when you're talking about ECDSA checking, is that what you're talking about in relation to --
A. That particular part, yes. Dr Wright incorrectly
identifies ECDSA
signatures as one of
the trans action
checks carried out by
the CheckBlock
function. Appendix B: Schedule of Transcript References
296
REFERENCE QUOTE COMMENT
Q. Okay. Can we go then to what check transactions actually
is. It's at {L4/98.1/8}. And there were just three checks in
check transaction s. We can see it at the bottom. They were just:
"Basic checks that don't depend on any context." Do you see
that?
A. It's a bit more than that. Each of these calls other areas. If
you look at --
Q. I'm going to go to them. If we can turn over the page
{L4/98.1/9}, we can see the first one: "if (vin.empty ...
vout.empty ... "return error ..." That was checking that there
was at least one input and one output, right?
A. Yes.
Q. Secondly, it was checking that the amount spent wasn't
negative, right?
A. Co rrect.
Q. And then, thirdly, it was checking that if there was a
CoinBase transaction, the scriptSig was of a certain size
between 2 and 100 bytes, right?
A. Mm -hm.
Q. And if it wasn't a CoinBase transaction, then the input had
to be the output of anoth er transaction, right?
A. Yes.
Q. It did not involve checking ECDSA signatures, did it?
A. Again, that then calls these other functions.
Q. Dr Wright, you're wrong about that?
A. I am not wrong about that. If you note this, the diagram that
you had is hierarchical. So, that particular function calls the
next function, and when you're talking about checking
CheckSig in that particular one, then that's ECDSA, but it's not
in that core.
{Day8/126:11} -
{Day8/127:22}
{L4/97.1/23}
main.cpp Q. Now, it is within AcceptBlock that the signatures are
checked, isn't it?
A. Basically what we have is a series of functions that each of
these call other functions. So, where you're trying to say that
each of these don't do all of that, the diagram tha t these guys
don't like is a functional call mapping each of these areas
down.
Q. I'm not asking you about any diagrams, I'm asking you
about what is in the CheckBlock function, and you told me that
within the CheckBlock function were checks of ECDSA
signatures. Dr Wright is pressed
on his incorrect
assertion that the
CheckBlock function
contains an ECDSA
signature check, and
denies that is what he
said.
Mellor J requesting
Dr Wright to identify
where the calls are for Appendix B: Schedule of Transcript References
297
REFERENCE QUOTE COMMENT
A. If it's a header and everything else is underneath it, then that
is part of the entire function and you are checking everything.
So when you have one function follow another to be correct,
then all of those sub functions are part of the same fu nction.
Q. I'm afraid you're wrong, Dr Wright. If we want to explore
how you get to signatures from the AcceptBlock function, I
can take you there. Do you want me to do that?
A. Like I said, the block includes both the full check and each
of these. So wh en you have a transaction that you have
checked, it then goes into the block and it's put into a binary
tree structure. All of that is checked as part of the entire
function. What you're doing is pulling out each individual call
and saying that it's separa te. It isn't.
Q. We have looked at what the CheckBlock function contains
and you have said it contains an ECDSA signature check. It
doesn't, does it?
A. That's not what I said.
Q. Well, we can see what you said.
A. What I said was, the function include s all of the processes
in that. CheckBlock doesn't work unless each of the called
functions are there.
MR JUSTICE MELLOR: You're going to have to show us
where you say these calls are in the code, Dr Wright. the ECDSA signature
check in the code.
{Day8/129:13} -
{Day8/130:11}
{L4/97.1/16}
main.cpp Q. And if we go to the top of {L4/97.1/16}, we can see that we
get to the "VerifySignature" function; do you see that?
A. I do.
Q. So, the verification of signatures was part of the
AcceptBlock function, not the CheckBlock function; do you
agree?
A. I have not looked at the original code since about 2017, and
the way that I would look at it would be in UML, etc. So the
diagrams th at I had up earlier, that myself and earlier staff and
later staff worked on, are those. Do I recall every single thing from when I released the code back then? No. But what I can
tell you is, if you give me my diagram, I can take you through
it. Do I reme mber all of the functions in my code off by heart?
No, not any more.
Q. I think Satoshi Nakamoto would remember if there was a
check of all the signatures of all the transactions in the
CheckBlock function, Dr Wright, but you don't remember that,
do you? Dr Wright is shown
that the verification
of signatures in
transactions was part
of the AcceptBlock
function, not the
CheckBlock function
as he had previously
identified. In
response, Dr Wright
is claiming that he
cannot recall
functions in the code
as he has not looked
at it since about 2017.
Dr Wright also
appears to be stating
that his
“environment”
impacts coding
output. Appendix B: Schedule of Transcript References
298
REFERENCE QUOTE COMMENT
A. After 15 years, no. What I can tell you is, if you give me
my -- my environment and my code, I can walk you through
it.
Q. Nothing to do with your environment.
{Day8/131:9- 17}
{L8/250/16}
Headers - based
synchronization
and parallel block
download Q. And if we go to {L8/250/16} and go to the bottom of the page, at line 2348, we can see a number of entries with green
lines in the m argin; do you see that?
A. I do.
Q. And the lines in green are -- show that it's new or moved
code, right? You're not familiar with GitHub?
A. I don't use GitHub, I used SPV.
Q. Bitcoin SV is actually on GitHub, isn't it?
A. My team run on GitHub, yes. I don't. I still use SVN. Dr Wright is
admitting that he does
not use GitHub,
despite BSV being on
GitHub.
{L3/237} Statistics studies.doc
{Day8/134:14} -
{Day8/135:8} Q. The n if we go to {L3/237/13}, do you see, at the bottom, it
says this: "Each node verifies a block before it propagates it to
the connected peer nodes. In this way only valid blocks are
propagated, and any invalid blocks are quickly isolated. The
Bitcoin Core client lists all of the validation requirements in
the following functions." We've just established that the
terminology of "Bitcoin Core client" didn't exist in 2008,
right?
A. No. You changed the operation of the core software. The
term "Bitcoin Core" had been used multiple times. So the core
software, the node software and the difference between client
software, including SPV, with the patches released for that,
were different things. So Bitcoin Core used the term. That
wasn't the first time that was u sed. You adopted that name.
Q. Nobody referred to the "Bitcoin Core client", as you do
here, in 2008, did they?
A. No, this is talking about the main versus SPV. So that was different to what you're talking about there. Dr Wright is denying that the term “Bitcoin
Core client” is
anachronistic.
{Day8/135:22} -
{Day8/136:24} Q. There's no reference in the White Paper to
CheckBlockHeader, is there?
A. It has reference to SPV, which only checks Block Header.
There is no reference to any of the coding te rms in the Bitcoin
White Paper. Dr Wright is refusing to admit that the term
“CheckBlockHeader
” is anachronistic. Appendix B: Schedule of Transcript References
299
REFERENCE QUOTE COMMENT
Q. When you say SPV checks -- "only checks Block Header",
what do you mean by "SPV" there?
A. Simplified Payment Verification.
Q. Right.
A. What that basically means is, like --
Q. To assist in the payment of individual transactions?
A. No, it's a -- basically what we're talking about is a light
node. So a node where an individual doesn't need to download
the entire blockchain. For instance, I can just have the block
headers and then I can have a localised(?) path of wh ere I'm
checking an individual transaction. I can keep each of those.
Q. Dr Wright, nobody referred to CheckBlockHeader until the
change that I took you to, did they?
A. No, that's wrong. That was actually part of building SPV
systems, that was basically the function I was looking at at that
time.
Q. There isn't a single document in which anybody refers to
CheckBlockHeader as a single function until Dr Weller
introduced it through GitHub, right?
A. I've no idea when he put it in that, but when I was dis cussing
the introduction of SPV, these concepts were back there as
well.
{Day8/137:3- 6} Q. Dr Wright, we've got the patches that Satoshi Nakamoto
sent to Mr Andresen; they do not include CheckBlockHeader.
A. No, because I went off to develop things myself. Dr Wright is evasive
in response when
asked to confirm that
the patches that
Satoshi s ent to Mr
Andresen did not
include
“CheckBlockHeader
”.
{Day8/137:11} -
{Day8/138:11} Q. Dr Wright, I know you want to talk about all of your latest
things. I'm actually trying to ask you about things that Satoshi
Nakamoto would know about, and that is the original --
A. No, you're --
Q. -- Bitcoin code, right, and there was no reference in the
original Bitcoin code to CheckBlockHeader, was there?
A. Again, difference between core, as in main nodes, and those
that are doing less, SPV, and there is a ref erence to SPV. SPV
nodes are those that only have to check the headers across the
network. If you read the section, you will see that. Dr Wright is evasive
when asked to
confirm that there
was no reference in
the original Bitcoin
code to
“CheckBlockHeader”. Appendix B: Schedule of Transcript References
300
REFERENCE QUOTE COMMENT
Q. Dr Wright, I am very confident that I can read any section
of anything and I will not see a single reference to
Check BlockHeader.
A. Because the code's not referenced in the White Paper at all.
Q. And you're saying that -- when did you say then you
invented this? Was it in 2010, you said, when you were talking
to Mr Andresen?
A. No, I started working on SPV before I e ven released
Bitcoin. So, what I was doing is a combination of Timecoin,
which was a separate product, and Bitcoin. Bitcoin was the
main free product; Timecoin extended everything.
{Day8/138:12} -
{Day8/139:16} Q. So, the second anachronism in this document is the
reference to CheckBlockHeader, I would suggest. And if we
go over the page {L3/237/14}, you won't be surprised to learn
that we also see a third anachronism, which is that you've
referred to UTXO addresses; do you see that?
A. I do.
Q. And those did not exist as an idea in 2008, did they?
A. They did.
Q. Satoshi Nakamoto never used the expression "UTXO" in
any of his dealings, did he?
A. Yes, I did, because it's me. So, what you're suggesting is
that all of my work -- and none of this was actually in my
dealings either, as Satoshi I didn't talk about epidemic
modelling, even though that's the case, I didn't talk about a lot
of the uses of Bitcoin. I said that they were there, but I went
off and built them. Just because I didn't give them for free
doesn't mean that I didn't create them.
Q. And if we go to the top of page 15 {L3/237/15}, we can see
that this document refers to "the UTXO pool".
A. Mm -hm.
Q. That only came into existence after the Ultr aprune request
was updated, right?
A. No, that's incorrect. Once again, the models that I'd been
building include this. So, what you're assuming is that code
and ideas that I'd already got in iDaemon, and other such
things, are the only place they exist. And what a UTXO pool
is, in my system, is very different to yours. Dr Wright is refusing
to admit obvious truth
that UTXO is an
anachronism and that
Satoshi never used
this term, and is
evasive and
digressive in
response. UTXO is
discussed in
Professor
Meiklejohn’s report
at {G/2/16}.
{Day8/140:9- 13} Q. You've read -- and you chose to rely on it as a reliance
document?
A. I did. Dr Wright is
admitting that the
document at
{L3/237} is a reliance Appendix B: Schedule of Transcript References
301
REFERENCE QUOTE COMMENT
Q. And you didn't spot those three anachronisms?
A. Again, they're not anachronisms. document, refusing to
admit the obvious
truth that it contains
three anachronisms
(Bitcoin Core client,
CheckBlockHeader,
UTXO).
{PTR -F/39/1} - A Competing Transaction or Block Model.doc
{Day8/140:20} -
{Day8/141:22} Q. If we then go to PTR -F, tab 39 {PTR -F/39/1}, we're going
to come to another document, and this one's produced from the
BDO image so it's meant to pre- date 2007, right -- the end of
2007? But again, it refers to the UTXO addresses and the
UTXO pool, doesn' t it?
A. Yes, and as I said, I don't publish everything I write.
Q. Dr Wright, this is very compelling evidence that you
interfered with the content of the BDO Drive to incorporate
documents that cannot have come from 2007, isn't it?
A. It is not. Again, you're using a common sort of shortened
form of a word and saying that because there's not a lot of
evidence, that most of the logs aren't there, that that must be it.
And this is the whole point, there are a few logs and 99% of
everything sent at that time is gone --
Q. My learned friend Mr --
A. -- despite the fact that your clients run it, none of the private
messages on any of the forums are available.
Q. Do you think other people were familiar with the term
"UTXO" before we saw etotheipi mention it?
A. People working in companies I've been with, yes.
Q. Do you think people who were involved in Bitcoin were
aware of it?
A. I didn't really talk that mu ch to people in Bitcoin. If you
look at the number of communications I had, even with those
I had a lot of communications with, such as Gavin, it's very
limited. Dr Wright is refusing
to admit obvious truth
that UTXO is an
anachronism to 2007, providing va
gue and
evasive responses.
{Day8/142:11- 24} Q. You wrote this content, didn't you?
A. Of course I wrote this content. This content was created by me, but not like you're saying. It was created by me in -- like,
over 15 years ago. Dr Wright is evasive
regarding the
anachronism in this
document, referring
to his patents. Appendix B: Schedule of Transcript References
302
REFERENCE QUOTE COMMENT
Q. Dr Wright, you forg ed these documents, didn't you?
A. I did not. Again, what you're saying is that other
terminology which I've used in multiple other things must have
been shared with people. I create -- I've got several thousand
documents, as in ones that are patented, an d I have not
discussed any of those terminologies outside of corporations
where people have NDAs.
Q. So nobody else could have forged these documents?
A. They're not forged.
{CSW/1/102} First Witness Statement of Dr Wright
{Day8/143:19} -
{Day8/145:1}
{L9/247.1/1}
bitcoin/src/script/s
cript.h~L18
(Github)
{L1/199/1}
C++ for Dummies
5th Ed. Q. It refers to a GitHub page; do you see that?
A. I do.
Q. And we can find that at {L9/247.1/1}. So that's the GitHub
reference that you have given and it's taken us to the script.h
file on GitHub; do you see that?
A. That is correct.
Q. And so we can see, at row 18, that is declaring a constant
integer variable called "MAX_SCRIPT_ELEMENT_SIZE";
do you see that?
A. I do.
Q. Just out of curiosity, do you know what unsigned means in
that?
A. I do. Basically it's unsigned variable, it's not an integer with
--
Q. With what?
A. It's larger. I'm not sure how -- I mean, on the stand here, I'm
not sure how I'd say it, but --
Q. Take a wild guess.
A. How I would describe it, I'm not quite sure. I know what it
is.
Q. Okay.
A. I'm not terr ibly good when I'm trying to do things like this.
Writing it down would be different.
Q. Well, do you recall you mentioned that you had a book by Professor Stroustrup?
A. I do. Dr Wright is
struggling to explain
the meaning of
unsigned integer, a
basic concept in C++ coding.
Appendix B: Schedule of Transcript References
303
REFERENCE QUOTE COMMENT
Q. You haven't disclosed that book, but you have disclosed
three other books about C++, so I want to take you to one of
those. It's {L1/199/1}, and could we go to page 47
{L1/199/47}. Do you see that it explains that "unsigned"
means that it cannot be negative?
A. Yes, I do understand that. Would I have thought of saying
it in su ch a simple way? No.
{Day8/145:20} -
{Day8/146:10}
{D1/28/2} -
Replace 520
constant with
MAX - SCRIPT -
ELEMENT -
SIZE (Github) Q. Actually, no, we were looking at the script header file, I
think, so we should go to page 2 {D1/28/2}, and do you see
under script .h, that’s where it’s added? Do you see that?
A. I do.
Q. That identifies that max_script_element_size equals 520,
right?
A. No, it says minus on that and plus on the other one.
Q. Sorry?
A. Are we looking at 673?
Q. No, we’re looking at line 20 under the script header file,
script.h?
A. Oh, the constant unsigned - it’s an unsigned int -
Q. It’s identifying that the value of max_script_element _size
is 520; do you see that?
A. I do. Dr Wright is
appearing unable to
read basic Git commit logs.
{Day8/146:20-- 24} Q. So what was happening in the change to the script header
file was that a constant was being named as -- a variable was
being named a s max_script_element_size, which had a value
of 520 bytes, right?
A. Well, it's a constant, it's not really a variable. Dr Wright is
quibbling over the
meaning of a constant
variable, indicating
that either he is being
overly pedantic, or he
does not understand
what a
“variable”/”constant”
means in C++.
{Day8/147:13} -
{Day8/148:5} Q. So the essence of this commit was the replacement of a
hard- coded size limit of 520 bytes with the constant maxed
max_script_element_size, right?
A. That’s changing it, yes.
Q. Which was defined as 520, right?
A. Yes. Dr Wright continues
to be questioned on
{CSW/1/102}, para
545(f), refusing to
admit that his
statement was
incorrect in stating
that the document Appendix B: Schedule of Transcript References
304
REFERENCE QUOTE COMMENT
Q. So in script.cpp here, we can see here that it previously said
if vchPushValue.size is greater than 520, return false, and now
it's saying if vchPushValue.size is greater than
max_script_element_size, re turn false, right?
A. Okay.
Q. So the document that you referred to in your witness
statement wasn't evidence of BTC imposing a 520 byte limit,
was it?
A. No, it's still being imposed. It's there with the max script size in the constant.
Q. The limit a lready existed, didn't it?
A. Yes, but the limit was meant to be updated, just like block
size.
Q. The change that you refer to in your witness statement was just giving a name to that limit, right?
A. No. The limit was meant to be updated. Just like the remove
script and other such things. referenced
({L9/247.1/1}) was
not evidence of BTC
imposing a 520 byte
limit as the limit
already existed.
{Day6/159} - Day 6 transcript
{Day8/148:16} -
{Day8/150:2} MR GUNNING: -- which is this. Dr Wright, I noticed, on Day
6 at page 159 {Day6/159}, that you read out a definition
of ”transaction”. Do you recall doing that?
A. I do.
Q. And I looked at the words that you'd used in that and I
noticed that the language you used came from a couple of
websites, and it's very important you do not -- is that where
you got that definition from?
A. No, it's not.
Q. Where did you get it from?
A. That's something I've be en using for a long time.
MR JUSTICE MELLOR: But you were reading it from your
notebook, weren't you?
A. Yes, I wrote it down in here, my Lord. But a transaction
being an atomic process is something that is something I've
been saying for a long, long time.
MR GUNNING: Well, what you said was: "A sequence of
multiple operations performed on databases and s erved as a
single logical unit of work." Which I found on Dr Wright is not
accepting obvious
truth that his
definition of
“transaction” came
from a couple of
websites, fauna.com/blog/datab
ase-transa
ctions and
techtarget.com. Appendix B: Schedule of Transcript References
305
REFERENCE QUOTE COMMENT
fauna.com/blog/database -transactions. Then I heard you say:
"A transaction is a set of related tasks as a single action."
Which I found on techtarget.com.
A. I'm sure it's on many other places as w ell.
Q. Right.
A. Each of those are common terms. I mean, it's a common
definition. So ...
Q. It's very important you do not, in this break, start looking at
your mobile phone, all right?
A. I don't have my mobile phone at the moment.
Q. Good. A. And I won't be getting it back until the end of the day. So
like the other day, I'm not looking at it in these breaks.
{Day8/150:23} –
{Day8/152:20}
{D1/4/6}
Commit 4bd188c4383d6e6
1
4e18f79dc337fbab
e8464c82
(made by Satoshi
on 15 August
2010) Q. And if we go down to {D1/4/6}, at row 89, do you see that
what we were looking at before, which is the
vchPushValue.size was reduced by Satoshi from 5,000 bytes
to 520 bytes; do you see that?
A. I do. At the time, there was an attack against the networ k
and a vulnerability, and the script was temporarily disabled,
there were other limits put on. All of that was meant to be
temporary. At the time, I also said block size could be
increased, etc.
Q. It was Satoshi Nakamoto that limited the ability to use script by setting a maximum size of 520 bytes, wasn’t it?
A. Not in the way that you’re suggesting. There was a
communication between multiple people, including Gavin and
myself, and it was decided as a temporary measure. The script
and other things were done as a temporary measure.
Q. Well, you say a temporary measure, but of course this is 16
August 2010, but Satoshi didn’t leave the scene for a little
while after that, did he?
A. I was building other systems.
Q. If we could go back, if we might, to {CSW /1/102}, at (f),
do you see you put: ”BTC ... limited the ability to use script by
placing a maximum size and enforcing this rigorously.”
A. Yes, they enforced it rigorously. Some of the people in BTC
are the ones who suggested this, going right back to 2010. I
had noted also with block size that you could increase this just
by a simple –
Q. Do you want to wait for my question? Dr Wright is refusing
to admit that it was
Satoshi who placed a
maximum size on the
use of script, not
BTC. Appendix B: Schedule of Transcript References
306
REFERENCE QUOTE COMMENT
A. I thought that was your question.
Q. No. The question is that it wasn’t BTC that placed a
maximum size on the use of script, w as it, it was Satoshi
Nakamoto?
A. No, it was BTC who enforced it rigorously.
Q. And you didn’t know that because you’re not Satoshi
Nakamoto, are you?
A. Of course I knew that. I ’ve got many debates where I’ve
talked about this. I’ve said in public foru ms that while I
implemented the 1MB limit, the idea was that it would be
removed. I’ve said that the script – I’ve been on many, many
sort of stages and things like that stating this , so you’re
misrepresenting what I’ve said, because I have stated publicl y ,
multiple times, that this was implemented as a temporary fix
because there was an attack on the network, and that attack on
the network was one I discussed with Gavin and others at the
time.
{CSW/1/100} - Disabling OP codes
{Day8/153:6- 14} Q. Again, are you saying that OP codes that are important to
the functioning of the script have been disabled by BTC Core
as you call them?
A. The way that I'm answering this is, yes, because what I did
was put a temporary block on them. They have been re moved
from the code all together and replaced. Some of the early
scripts, where the functionality was there, have been
completely replaced. This includes sort of actually changing
and adding for SegWit, new ones. Dr Wright is
inconsistent in
relation to th e quality
of his memory, now
claiming to
remember the details of the OP codes.
{Day8/154:7- 14} Q. Well, we can see the background to it if we go to -- and I
know, because it was apparent the other day, that you've read
Mr Andresen's emails over the weekend, right?
A. No, I have not. I haven't been home.
Q. If we go to L6 --
A. Actually, I was home for the weekend, but I haven't read
his emails over the weekend. Dr Wright is
changing his story on
an aspect that he
should easily
remember (whether
he was home for the
weekend or not).
{Day8/157:10- 25} Q. And ... So a couple of things in relation, if we go back to
your witness statement at {CSW1/100/1}, bottom of th e page.
You referred there to many OP codes that were important and
the functioning of the scripts having been disabled, but you Dr Wright is evasive
when asked to
confirm that he did
not mention in his
witness statement Appendix B: Schedule of Transcript References
307
REFERENCE QUOTE COMMENT
didn't mention that they were disabled by Satoshi Nakamoto,
did you?
A. No, what I'm referring to is the fact that I pulled th em
temporarily, and in August/September, I discussed, not only
with Gavin, but other people, the fact that a security code
check needed to be done. So, to enable these again, we needed
to have the code verified. So, it's not that the code for, like,
LSHIFT was necessarily a problem, it's my implementation
was a problem, and if it was written better so that checks would
be made, that would be okay. that OP codes had
been disabled by
Satoshi.
{Day8/158:18} -
{Day8/161:1} Q. Well, we can look at this section of your witness statement
again if you like, but the gist of this witness statement was that
the dastardly people that you regard as being at BTC Core had
disabled all these OP codes, right?
A. There is a distinction, and a very big one, between putting
a temporary block in there, a few lines saying that if you see
that for the moment, disable them, and actually rewriting the
codes that they no longer exist, which i s what's happened now.
You're nodding and going, "Oh no", but the actual thing is,
now there's no code. And in fact some of those areas have been overwritten with new OP codes that do completely different
things.
Q. Well, we can see, in relation to OP_2MU L, you take that as
another example of an OP code that's been disabled, right?
A. I do.
Q. And you set out a series of reasons why you say that wasn’t
necessary, right?
A. I agree.
Q. And I think, in your evidence on Thursday last week, you said that it was very easy to turn it back on, right?
A. It should be, yes.
Q. Well, it's disabled in BSV, isn't it?
A. It's not meant to be.
Q. What do you mean "it's not meant to be"?
A. It's in the thing that it should have been turned on already,
so I will be rather upset if it's not, I haven't checked.
Q. Right, well, if we go back to {S1/1.18/85}, we can see, at
the bottom, that it says for "BSV Script OPCodes",
"OP_2MUL DISABLED"; do y ou see that? Dr Wright is claiming
it is possible to put a
“temporary block” on
OP codes. When
presented with the
fact that the
OP_2MUL code is
disabled in BSV
(even though he has
stated this is not
necessary in his
eleventh witness
statement), he
appears surprised and
states that it is “not
meant to be”. Appendix B: Schedule of Transcript References
308
REFERENCE QUOTE COMMENT
A. That's something that needs to be fixed. It should be -- if it
has -- if that's true, then I'll need to make sure that someone
fixes that asap.
Q. Well, it certainly seemed to be disabled to us when we
looked this morning. Were you aware of that?
A. I haven't looked this morning, no. But like I said, I'll be
definitely checking and talking to people.
Q. But this is -- if we go back to page 100 of your witness
statement {CSW/1/100}, this is a classic example of you
showing that you're not Satoshi Nakamoto because the
disabling of OP_2MUL was undertaken by Satoshi Nakamoto,
right?
A. Yes, I implemented the code and I do know that. I have stated on stage saying that, yes, I implemented it.
Q. Okay, so if we go to page {CSW/1/101}, you have this
whole explanation as to why it may or may not have been done,
but Satoshi Nakamoto would know why it had been done.
A. I do know why it's been done. Like I just said, I told you
about the overflow for left shift and people were actually
complaining about this as well. Most of the things have been
turned on one by one in BSV, as we checked the code, so we've
been rigorous in that, because some of the people in your team
like to ensure that we are by checking for bugs, and most of
those have been turne d on. That one I didn't realise had been
missed.
{G/6/50} - Fourth Expert Report of Mr Madden
{Day8/163:3- 14} Q. And it has a key ID that we can see, which is CF1857E; do
you see that?
A. I do.
Q. So there are two keys within this PGP key, right?
A. I haven't worked on PGP for a long time, so I'll take your
word for it.
Q. Okay --
A. I used to know it much be tter.
Q. But there's a primary key and a sub key, right?
A. Yes.
Q. And that's not at all unusual, right? Dr Wright does not
appear to recall or
understand Satoshi’s
public PGP keys. Appendix B: Schedule of Transcript References
309
REFERENCE QUOTE COMMENT
A. No.
{L2/202.1/27} - OpenPGP Message Format document
{G/6/50} - Fourth Expert Report of Mr Madden
{Day8/168:1} -
{Day8/170:11} Q. What it shows us is that Satoshi's PGP key, the primary key
in his PGP key was designated as a signing key, right?
A. No, it shows that it could be used as that. I noted that ea rlier.
What I also said is you shouldn't be using the same keys.
Q. It also identifies, doesn't it, that it couldn't be used -- the
primary key could not be used as an encryption key, right?
A. No, the algorithms are in there and it was used as an
encryp tion key.
Q. So --
A. As you well know.
Q. If we could go then, if you don't mind, we'd better go back
to {G/6/50}. Do you see that the primary key -- do you see the
algorithm number?
A. I do.
Q. So it says "algo 17"; do you see that?
A. I do.
Q. "Algo 17" is associated -- it means that it's a DSA
algorithm, right?
A. Correct.
Q. So that is a signing key, isn't it?
A. No, it's more for code signing. So if you do an encrypted
packet, you would encrypt and sign.
Q. We just agreed DSA is not for encryption, is it?
A. Like I just said, you use the two keys. You encrypt and sign.
So if you wanted to do an encrypted to someone else or
validate or have something else, it's a process of encrypt and
sign. So that's how you would use that.
Q. Sorry, you're not right, Dr Wright. The primary key her e is
a signing key, the sub key, do you see the algorithm that's
identified for that? It says "algo 16"?
A. Yes. Dr Wright is refusing
to accept the obvious
truth that the primary
key in Satoshi’s PGP
key was designated as
a signing key.
Dr Wright is stating
that he has not
touched C++ since
2017, which is
inconsistent with his
first witness
statement, paragraph
71 {E/1/15}, in which
he states “…
throughout my
career, C++ has
played a prominent
role in various
capacities. Although
his current work
primarily involves
Python, because of its
efficacy in higher
level tasks, C++
continues to be an
integral part of his
coding knowledge
and skills,
underscoring its
enduring relevance in
his professional
career.”. Appendix B: Schedule of Transcript References
310
REFERENCE QUOTE COMMENT
Q. That's an ElGamal algorithm, isn't it?
A. I don't remember each of the names of these off the top of
my head.
Q. Which is -- which would make it an encryption key,
wouldn't it?
A. ElGamal, yes.
Q. So there are two keys here, one of which is a signing key and one of which is an encryption key?
A. That's correct.
Q. And can we go then to {CSW/1/46}. We should have
paragraph 243 of your wi tness statement. You said: "The
PGP ... is not a signing key."
A. It isn't a signing key, it was used for encryption. Data was
encrypted both from Malmi and from Gavin Andresen.
Q. Dr Wright, it was set up as a signing key. The primary key
in the PGP key was set up as a signing key, wasn't it?
A. No, it was constructed automatically and it was never set
up as a signing key. Do I remember each of the numbers in
PGP any more? No. It's just like I did a lot of work between
2005 and 2008 to get up to speed on C and C programming for
when I did Bitcoin and I don't any more. I haven't touched C++
since 2017. I have staff now and they do. So, do I remember it
all? No.
{Day8/171:11} -
{Day8/172:2} Q. Come back to PGP, though. We've established that the
primary key of this PGP key was a signing key, right?
A. We've established that it's an automated system and that I
didn't play around with a whole lot of settings. It wa s a key for
encryption and that's what I used it for.
Q. So had you signed with this PGP key, that would have been
powerful evidence that you were Satoshi, wouldn't it?
A. No.
Q. You would have been able to sign with a key that was
directly associated w ith him, wouldn't you?
A. No. Once again, the server has been owned and re -owned
from multiple people. A requirement for proving identity isn't
that you hold a piece of data. If I was to have a key, I would
have to have it in my possession and control the whole time. Dr Wright is
implausibly denying
that signing with
Satoshi’s PGP key
would have been
powerful evidence
that he was Satoshi. Appendix B: Schedule of Transcript References
311
REFERENCE QUOTE COMMENT
{E/1/22} Dr Wright’s First Witness Statement
{Day8/174:10} -
{Day8/175:4} Q. -- that there were 69 computers. So that’s where you were
spending the $11,000, right?
12 A. Something like that, yeah. I don’t have the exact amount.
It was actually the -- there were -- the company paid for the
three -phase power and I paid for the normal house power.
Q. Okay. Because you haven’t actually disclosed any
electricity bills, other than those that accompanied your 2008 and 2009 tax return, have you?
A. I ’ve only got the personal ones. The records for
Information Defense I don’t have any more.
Q. Right. Why not?
A. It’s been 15 years.
Q. Right, well, why didn't you ask for them from the electricity
providers earlier?
A. They don't have them going back that far.
Q. Did you ask?
A. Yes.
Q. Okay.
A. At least my lawyers told me they did. Dr Wright is blaming
third p arties (his
lawyers) for not
requesting the
electricity bill records
for his computer
systems.
{Day6/146} - Day 6 Transcript
{Day8/176:2- 18} Q. Could we go to {Day6/146:24} to {Day6/147:9}. You were
accusing here Professor Meiklejohn of misrepresenting
Bitcoin mining and nodes, and you said, because she was
complaining about -- she was looking at the hash rate that
would have been relevant in l ight of the target values that were
applicable in the early days of Bitcoin, right? And you said: "The majority, at a low level like that, is actually validating
ECDSA."
A. I said one part.
Q. You said "the majority".
A. No, of Bitcoin. I also have note d, as I did in my witness
statement, that I was running logging and collation systems
and testing systems. So, one of the things that I was doing, as Dr Wright is refusing
to accept obvious
truth that he had
stated that the
“majority” of
computer usage in the
early days of Bitcoin
would have been
validating ECDSA. Appendix B: Schedule of Transcript References
312
REFERENCE QUOTE COMMENT
well as Bitcoin, the way that you're talking about, I have been,
since then, working at scaling solutions.
{Day8/177:5} -
{Day8/179:7} A. There's no "yes" or "no", because there's a leading question
here. My Bitcoin use included all of the test systems I was
doing. So, if you're saying my Bitcoin use on the public
network, then, no. My Bitcoin use on the public network
included all of the test systems, all of the logging systems, etc.
Q. Okay. Because how many transactions would have been
being verified, per block, in the first year of Bitcoin?
A. It varied, but not a lot.
Q. Well, out the first 32,489 blocks which were created up to
the end of 2009, there were just 219 transactions, weren't
there?
A. I haven't counted, but not many, no. Very few.
Q. But, typically, there were zero transactions per block,
weren't there?
A. Yes. As I noted, there was a dead period in 2009.
Q. Maybe one transaction per block, occasionally -- very
occasionally two or three, and on only one occasion five, right?
A. I'm actually surprised with five, but I haven't noticed that
one.
Q. So the majority of computer usage cannot have been
validating ECDSA, Dr Wright.
A. Like I said, I was doing testing as well. So, you're saying
the public network was it.
Q. Well, shall we read the rest of what you said? You said:
"The majority, at a low level like that, is actually validating
ECDSA. ECDSA is far more comput ationally intense process
than hashing. So what we need to do is actually go through
validation of blocks, checking, later running testnet as well,
and ensuring that all that process happens before you distribute
the block." Right?
A. ”On top of that, I ha d to run multiple systems”, to quote
myself. And then I said all of that ”allowed me to have multiple
systems, including the logging system~...”, etc. Those logging
systems were running that.
Q. You were presenting to the court that the majority of your
usage of your systems for Bitcoin was validating ECDSA,
right? Dr Wright is refusing
to accept obvious
truth that the
“majority” of
computer usage in the early days of Bitcoin
could not have been
validating ECDSA,
provides evasive
answer by reference
to his patents. Appendix B: Schedule of Transcript References
313
REFERENCE QUOTE COMMENT
A. Yes, but not the way that you're saying. What I was saying
is, I was embedding transactions in block headers and doing
calculations based on that, at the time.
Q. And that assertion, I would suggest, is demonstrably false
by reference to the blockchain.
A. No, actually, it's not. I have a number of patents on how to
do this. So, some of those have been implemented and there
are companies now running the software, such as Certihash.
Certihash has integrated with IBM and they're running it on
clients. So, that's based on technology I developed in 2008.
{Day8/179:8} -
{Day8/180:11}
{E/8/4} - Witness
Statement of
Danielle
DeMorgan
{L5/70/79} -
Electricity Bill at
home in Lisarow Q. Can we go, if you don't mind just to go backwards for a
moment, to {E/8/4}. This is Dani DeMorgan's witness
statement, paragraph 11. You said that she was talking about 2002; do you recall that? She's actually talking about 2008,
isn't she?
A. No, when she saw it in a bedroom, it was 2002. I had
multiple homes in the Central Coast, by the way, I had one in
the Hawkesbury, so she'd obviously mixed the two up.
Q. You see, the trouble is, we do actually have your electricity
bills from Lisarow, don't we?
A. You would have the personal ones.
Q. Right.
A. You wouldn't have the three -phase.
Q. And the cost per month was closer to 800 -- well, for three
months was closer to $800 than $11,000, wasn't it?
A. No, like I said, I had a separate account for Inf ormation
Defense.
Q. Well, we can --
A. I had three -phase power put into that area.
Q. We can go to {L5/70/79}. This is the electricity bill at
Lisarow, right? It’s in your former wife’s name, right?
A. That is the house one. That is very limited, just m y office,
etc. As I stated, there was three- phase that was on a separate
switch.
Q. And you have no record of the electricity bill for that?
A. I have no records of any of the accounting for Information
Defense at that time. Dr Wright is evasive
when asked about the
electricity bills in his
house in Lisarow at
{L5/70/79}, claiming
these are personal
bills, and that he has
no record of the bills
for Information
Defense (presumably
the larger bills as
stated in his first
witness statement).
{L19/49/2} - Capture of https://satoshi.nakamotoinstitute.org/posts/bitcointalk/threads/259/ Appendix B: Schedule of Transcript References
314
REFERENCE QUOTE COMMENT
{Day8/183:16} -
{Day8/184:6} Q. Satoshi said this: “It would have been nice to get this
attention in any other context. WikiLeaks has kicked the
hornet’s nest and the swarm is headed towards us.” Right?
A. Yes.
Q. And it indicates that Satoshi did not want the negative
attention that might come from being associated with
WikiLeaks, right?
A. I wanted a whole lot of other things first. As I said, it's
money and it' s legal, so whether I necessarily like something
that is legal is irrelevant, but I didn't want it to be seen as a WikiLeaks thing. Dr Wright is asked
about Satoshi’s
response about being
associated with
Wikileaks, he appears
unable to answer the
question.
{L7/391/1} - The Conversation Article by Craig S Wright LulzSec, Anonymous - freedom fighters or
the new face of evil
{Day8/184:15} -
{Day8/185:10} Q. Now, can we then turn to {L7/391/1}. This is an article that
you, Craig S Wright, wrote on LulzSec and Anonymous, right?
A. I wrote it, and it was published for me.
Q. But you wrote it in August 2011, right?
A. About then, yes.
Q. So that’s less than a year after Satoshi’s “hornet’s nest”
comment, right?
A. Yes.
Q. And you wrote it for an online publication called The
Conversation?
A. I did.
Q. And it was the first article in which you, Craig S Wright,
explicitly referred to Bitcoin, isn't it?
A. No, it's not.
Q. You say you have earlier writings, public writings, that
relate to Bitcoin?
A. Yes. Are they all available any more after 15 years? No.
Q. Nobody’s pointed to one earlier, Dr Wright. Dr Wright is
admitting that he
wrote the article at
{L7/391/1}, denying
that it was the first
article in which he
referred to Bitcoin,
but stating that they
are not “all available”
after 15 years.
{Day8/186:16- 23} Q. Thirdly, you spelt "bit coins" as two words; right?
A. No, autocorrect did that on me.
Q. It never did it to Satoshi, did it?
A. No, he never used that site. Dr Wright refers to
Satoshi in the third
perso n: “he never
used that site”. Appendix B: Schedule of Transcript References
315
REFERENCE QUOTE COMMENT
Q. Right, so you're saying it's the autocorrect on that site, are
you?
A. Autocorrect, on that site, does certain things, but it didn't on
-- what do you call it -- the forum.
{Day8/188:6} -
{Day8/189:10} And then you say this: "Bit Coin ..." This time capital "B",
"Bit", capital "C", "Coin", then: "... ([capital B] Bit [capital C]
Coin) is a digital currency. Bit Coin offers a full peer -to-peer
currency solution." So, stopping there, you’re still using two
words to refer to Bitcoin, right?
A. Still the same site. And, yes, I didn’t check it that it had
done that.
Q. But now you're capitalising the first and second words?
A. I'd done that multiple times as Satoshi as well. It's in the
code as that.
Q. Not as separate words, you have not.
A. No, because I had the separate capital, that's why this site
added the space.
Q. I think that the only place that Satoshi ever used a capital
"C" for "Coin" in "Bit Coin" was in the readme text that was
issued with the code, right?
A. No, also on some of the forums.
Q. And he then removed it.
A. No, I standardised after all that happened. So most of those
changes that you're talking about I removed, I didn't do.
Q. Dr Wright, the fact is that when you first emerged to talk
about Bitcoin you were not familiar with it and you didn't even
know how to spell it properly, right?
A. That's totally incorrect, and I did. I already had a company
extensively researching on that area. Dr Wright’s
explanation for his
inconsistent spelling
of Bitcoin as two
words is incoherent,
and is inconsistent
with his use of
“FaceBook” as one
word i n the same post
(see below).
{Day8/189:21- 25} Q. Well, if we just stick with this. PayPal, there's no space
between "Pay" and "Pal". "Facebook", you've put it, I think,
once with a capital "B" for the second word; it's always one
word, right?
A. Neither of those correct. Dr Wright is not
accepting obvious
truth of the
inconsistency in his
spelling of Bitcoin.
QUESTIONS FROM MELLOR J FOR DR WRIGHT Appendix B: Schedule of Transcript References
316
REFERENCE QUOTE COMMENT
{Day8/190:13} -
{Day8/191:8} MR JUSTICE MELLOR: Could we bring up the transcript for
Day 3 at page 161 {Day3/161}. Do you see, at line 15, you
said you set the time in LaTeX, yes?
A. Yes, my Lord.
MR JUSTICE MELLOR: And that's in the context of
questions about the creation date timestamp in LaTeX files.
A. Yes.
MR JUSTICE MELLOR: Do you have to set the time in
LaTeX, or is there a default?
A. You don't have to, and it depends on the system. So,
generally, when you're doing metadata in the hypertext area,
you could choose to or not. I generally do. Or you could put
something like a date, and in the date it will automatically pull
it up every time you do it. So if I'm doing something like
assignments for uni, I just do the date reference and then the
last one is it, and then I generally set it after I've done -... So as
I'm doing drafts, I have it autoset, and then when I have the
final, I set it. And I keep it that way because, then, if I'm asked
by the uni again, I have the same document. Mellor J is asking
about whether you
have to set the time in
LaTeX, or if there is a
default. Dr Wright’s
response is
incoherent.
{L5/16/1} – bitcoin
{Day8/191:9} –
{Day8/192:15} MR JUSTICE MELLOR: Okay. Next can we go to {L5/16/1}. Now, this is document ID_000538.
A. Yes.
MR JUSTICE MELLOR: And you were asked some questions
about this on Day 3.
A. Yes.
MR JUSTICE MELLOR: And in relation to this one, in your
fourth witness statement you indicated that this document was
made available to various staff and consultants.
A. Yes. It was also loaded on SSRN. Nchain staff run SSRN
and some of the other things for me, and I’d requested that one
of the versions was loaded and it had to be reloaded for some
reason, I’m not quite sure why.
MR JUSTICE MELLOR: Now, there are certain formatting
differences between this and the – what’s been called the
control copy of the Bitcoin White Paper. But apart from those, the only difference in the content, is instead of saying “Satoshi
Nakamoto” at the top it says “Dr Craig S Wright”. Mellor J is querying
with Dr Wright why
his employees at
nChain would access
{L5/16/1} rather than
the real Bitcoin White
Paper. Appendix B: Schedule of Transcript References
317
REFERENCE QUOTE COMMENT
A. It does.
MR JUSTICE MELLOR: Why would any of your employees
or consultants access this document when they’ve got the real
thing, the published document?
A. They had not only this, but a lot of documents.
MR JUSTICE MELLOR: Yes, why would they access this
rather than the real thing?
A. I had asked people to put the document up on SSRN. So.
SSRN has a policy of no pseudonyms, so my only thing to
think of is finding one to put up and load on SSRN. I’m not
actually sure. I didn’t ask anyone why, my Lord.
{Day8/192:16} –
{Day8/194:22} MR JUSTICE MELLOR: Okay. The next point concerns the various trusts you set up.
A. Yes.
MR JUSTICE MELLOR: Because as I understand it, the
purpose of these trusts was to keep your assets, and
particularly the IP, as you stressed, but also the Bitcoin, aw ay
from your creditors, yes?
A. Primarily the intellectual property.
MR JUSTICE MELLOR: Yes. You wanted to keep it away
from any bankruptcy or insolvency proceedings?
A. Yes, my Lord.
MR JUSTICE MELLOR: Yes. And as I understand it, you
made it clear th at the trusts meant you couldn't access any of
the Bitcoin.
A. That's correct.
MR JUSTICE MELLOR: And did that also apply to the IP?
A. I couldn't -- it's in my head, and most of my things I could
probably recreate with a bit of time, but I don't -- from my
understanding of the law, I don't think anyone can force me to
create something if I can't get it. So my understanding is, if I
was bankrupted, they can’t force me to provide work that they
can’t access.
MR JUSTICE MELLOR: Okay, but the IP that you’re talking
about, you stressed it was ideas, all those papers you’d written
–
A. Yes.
MR JUSTICE MELLOR: -- right? So, you mentioned
database rights, obviously copyright, quite a big body of
confidential information – Mellor J is questioning
Dr Wright about his
trust structure. Appendix B: Schedule of Transcript References
318
REFERENCE QUOTE COMMENT
sA. Yes.
MR JUSTICE MELLOR: -- right? Now, was that body of IP
put beyond the reach of your creditors or not, in the trusts?
A. I think so. I was never properly challenge d. I went bar the
GAAR Panel in Australia, which is the General Anti -
Avoidance and, like, Review Panel for tax, and that was
brought up. The issue was, because I wasn’t bankrupted – if I
was bankrupted, they said that doing that would be illegal,
because I was doing it to avoid bankruptcy. But because I
wasn’t bankrupted, they said: there’s a technicality and we
can’t charge you for something you intended to do that didn’t
happen.
MR JUSTICE MELLOR: But as I understand it, the IP was subject to the same tr usts as the Bitcoin.
A. The locking of information was “The Trust”, which is
locked away. There is a lot of information I can’t access. Then,
the ownership was supposed to structure things so that the
company owns these rights. One of the issues I had wou ld be,
if the Australian – like, the Tax Office technically owned
database rights or anything like that, or could show it, I saw
that as a major problem, so I tried to hide that away. If the Tax
Office took over that, they could shut down my project, and I
think some of them would have.
{Day8/194:23} -
{Day8/196:5} MR JUSTICE MELLOR: You see, it seems to me there's a
contradiction. The IP was the subject of these trusts, and yet
you and your emp loyees continued to work on all the
information, file patents, etc.
A. No, that happened afterwards, my Lord.
MR JUSTICE MELLOR: What, after 2020?
A. No, before that. I started redeveloping in 2013. So, in 2013, when I won in the tribunal, I had a settl
ement with Mr
McArdle, so both of those issues went away. So I paid Mr
McArdle for a settlement, that ended that bankruptcy, and
because I won in the tribunal, in March 2013 that was handed
down, and then I thought I could do something to get around
all of this, but a few weeks later, Dave died. So then I started
building most of it from scratch. I knew the ideas in my head,
but I couldn't access my notes.
MR JUSTICE MELLOR: So the trusts continued after March
2013?
A. Yes. They're still continuing now. Mellor J questioning
Dr Wright about his
trust structure,
particularly why he
and his employees
continued to work on
the IP that was the
subject of these
trusts.
Dr Wright stating,
implausibly, that he
did not think a draft
of the Bitcoin White
Paper was valuable. Appendix B: Schedule of Transcript References
319
REFERENCE QUOTE COMMENT
MR JUSTICE MELLOR: So why was, for example, this draft
of the Bitcoin White Paper, why was that accessible to your
staff at all?
A. I had some files. These weren't put in or locked away. So,
there was information that I didn't think was as valuable. All
my data, for instance, that I locked away, I still haven't got
access to. Some of that we've recreated, but there are a lot of
other files that I did have access to -
MR JUSTICE MELLOR: So you didn't think --
A. -- I just I didn't think they were valuable in that way.
MR JUSTICE MELLOR: You didn't think a draft of the
Bitcoin White Paper was valuable?
A. No, I actually didn't, my Lord.
{L3/237/13} - Statistics studies.doc
{Day8/196:6} -
{Day8/198:6} MR JUSTICE MELLOR: Okay, thank you very much. Oh,
one final question. Can we go back to {L3/237/1}, please, page
14 {L3/237/14}. Sorry, wrong reference. (Pause) Okay, the
question is about the function CheckBlockHeader.
A. Yes.
MR JUSTICE MELLOR: Yes? So if I look at the original
Bitcoin source code, on your evidence, I will find a function
named CheckBlockHeader, will I?
A. No, you won't.
MR JUSTICE MELLOR: Why not?
A. Because the SPV function hadn't been built. So, I talked
about this in 2010 and I noted that it needed to be built, and
that's the headless client. Now, the early version was just a mishmash of everything. The IP -to-IP functionality, which had
a few problems and ended up being turned off, and the full
node software and every -- and clien t software were all in one
mashed -up UI that did everything. What I needed to do was
build a standalone client that would allow users to transmit instantly, securely. So, by "IP -to-IP," my Lord, what I mean is
IP address, your machine, sending to another m
achine. To
make that work, not just to an IP that non- geeks don't use, I
needed to build in some sort of secure DNS, a naming system, probably some sort of system like PKI, so that we could have
a public key infrastructure, so that your name is against an IP
address, something like WhatsApp has for finding names and
addresses, and none of that was done. So, the Block Header Mell or J is querying
why the reference to
CheckBlockHeader is
in present tense, not
future tense. Appendix B: Schedule of Transcript References
320
REFERENCE QUOTE COMMENT
function would then take only the block headers. It's explained
in the White Paper. Not built, but it's explained. It's like the
alert keys in the White -- mentioned in the White Paper that
you can alert nodes, but I hadn't done it yet. So at this point I
was, sort of, working on if you're doing block propagation or
block header propagation.
MR JUSTICE MELLOR: Somebody's very kindly found me
the right reference, which is the previous page, of course
{L3/237/13}. On page 13, on screen, counsel was asking you
some questions about that sentence: "The BitCoin Core client
lists all of the validation requirements in the following
functions."
A. Yes.
MR JUSTICE MELLOR: "CheckBlockHeader". It's in the
present tense, not in the future.
A. I write a lot of things in weird ways. I know that sound
strange, but I could show you some of my existing academic
things where I mix tense all the time.
Appendix B: Schedule of Transcript References
321
REFERENCE QUOTE COMMENT
DAY 9
CROSS - EXAMINATION OF DR IGNATIUS PANG BY JONATHAN HOUGH KC
{Day9/7:5 -20} Before I get into your evidence, may I just ask you this. Have
you watched any of Dr Wright's evidence over the last week
and a half? No criticism if you have.
A. I have not watched the evidence, but I was very curious, so
I have mainly watched, you know, recall on YouTube, like
people talked about what they've seen, and someone from
Gavin Mehl - M - E - H - L - in particular, and there that might
be another person linked to CoinGeek, but I only saw, you
know, one media of that, but mainly Gavin Mehl.
Q. So you've been watching reports by Mr Gavin Mehl and
other material -
A. Yeah.
Q. - through CoinGeek website, yes?
A. CoinGeek website, yes, and, you know, some information
from Forbes.com, bits and pieces. Dr Pang is confirming
that he watched videos
about this trial from
Gavin Mehl through
the Coingeek website
(the editorial line of
which consistently
supports BSV and Dr
Wright).
First Witness Statement of Dr Ignatius Pang {E/10/4}
Discussion with Dr Wright re Lego set
{Day9/25:3- 21} Q. Now, at the end of paragraph 9, you say this about the
discussion: “These facts were refreshed in my memory over
time over several of the video conferences with the lawyers at
Ontier LLP between 2021- 2023.” Now, that’s a comment you
make in respect of - in relation t o this part of the statement, but
not in relation to other parts of the statement; is that right?
A. Yes, that is particularly for this part of the statement.
Q. Is that because this part of the statement was particularly informed by the conversations that you had over that period
with the lawyers?
A. It was particularly informed in that I have very deep
reflections about my interaction with Craig and those
questions act as memory prompts for me to recall these
interactions, which subsequ ently led me to try and hunt down
that, you know, photos I've taken on that day or, you know,
that receipt that I had on that day. Dr Pang discusses his
process of recollecting
his conversation with
Dr Wright regarding
the Batman Lego set. Appendix B: Schedule of Transcript References
322
REFERENCE QUOTE COMMENT
{Day9/26:9- 13} Q. We’ll come to that a moment. But you say that you first
brought this conversation to mind while discussing Dr
Wright’s case and your evidence with him and his lawyers; is
that right?
A. Yes, with Ontier. Dr Pang admits that he
first recalled this
conver sation while
discussing Dr Wright’s
case and evidence with
him and his lawyers.
{Day9/27:10} -
{Day9/29:5} Q. And then you say he suggested that you should try to build
a Lego blockchain and that he challenged you to build it as
long as you could?
A. Ye s, that was very strange, because at the first impression,
I thought it would be very easy, you just stack the blocks one
after another, you know, that would be a tower, but then I
thought, is a tower a chain?
Q. You say he told you that you couldn't use Lego Technic
bricks; is that right?
A. Yes, that is right.
Q. Lego Technic bricks, is this right, are bricks which can
make more complicated formations?
A. Yes, that has been used to make, you know, cars with gears,
remote control cars. I had one of those remote control cars
back when I was a kid, so I'm very well aware of what it is,
though I don't often buy and build Technic sets at the time.
Q. Then t he last sentence of paragraph 10 you say: "I was
reminded of the statement about Technic bricks while I was
drafting this witness statement as I remember it would have
been very easy to create interlocking bricks with Technic
bricks ..."
A. Yes.
Q. Was t hat a memory that just popped into your mind or was
that something somebody else reminded you of?
A. It just popped into my mind. It has popped into my mind
before, but I haven't - I might have talked to Ontier about it,
but can I blame the fact that ther e has been a lawyer - change
in lawyers, or change in firms, so that information may not
have been passed across between the lawyers and therefore I
did not know whether I mentioned it to Ontier, but that
definitely came back to me when I was talking to th e second
set of lawyers - I think they were Travers Smith or something.
Q. So it came to you, you say, during the course of the various
discussions you had with the lawyers about what your
memories were?
A. Yes, and I was - especially when I was writing this
document, I was remembered - I remembered it, and then the
lawyers say, you know, "Why do you came up this in new Dr Pang gives an
account of his
conversation with Dr
Wright regarding the
Lego set, and how he
remembered it duri ng
the course of
conversations with Dr
Wright’s solicitors.
Appendix B: Schedule of Transcript References
323
REFERENCE QUOTE COMMENT
statement? Is it because you came up with it whilst you were
writing the document? Whilst we were recalling it, you came
up with it". He specifically want me to trace and mention that
I have written it as a new statement, as a track change or something like that, in my thoughts.
{Day9/31:5} -
{Day9/32:4} Q. So on your account, to summarise this interaction, you show
your senior colleague a Lego set which you think might be a
collectors item and he challenges you to do something you
can't understand, right? That's the first stage?
A. Yes.
Q. And then you ask him to clarify, and he suggests you try to
build a Chinese chain puzzle out of Lego, which I'd suggest is
both incomprehensible and a hopeless task.
A. To me, at that time, yes.
Q. Now, if this conversation went as you suggest, it really
would have made no sense at all, would it?
A. It made no sense at all. It is one of these funny things that
happens with Craig every now and then. He says things that
are nonsensical or funny, like he ate Babe, the pig. From a
movie called Babe. He said he ate it.
Q. I'm aware of the movie, Dr Pang. Did you think that Dr
Wright was being just incoherent or making fun of you?
A. He was making fun of me. That' s - you know, people do in
offices. They banter with jokes to establish intelligence and higher ranking.
Q. It's a very odd sort of joke, isn't it, Dr Pang?
A. Yeah. Dr Pang admits his
conversation with Dr
Wright made no sense
at all, and that Dr
Wright was making fun
of him.
{Day9/32:5} -
{Day9/33:4} Q. Now, I have to put this to you, Dr Pang. Your account is so
confused and confusing that it really just doesn't make much
sense in this respect about this conversation.
A. It didn't make sense at the tim e, it doesn't make sense to me
at all why he would say it. But I can say a lot of things
retrospectively, but these are all my own opinion, unless you
specifically ask for it, I would not say those opinions for, you
know, brevity sake.
Q. All I'm suggesti ng to you, Dr Pang, is that this hazy
recollection of a nonsensical conversation is not - if you're
being fair to yourself, is not a reliable recollection.
A. That is not a reliable recollection, but the date in which I
bought the Lego set and the fact th at he said the word
"blockchain" was 100% clear in my mind to be true. Dr Pang admits that his
recollection/account of
the conversation with
Dr Wright regarding
the Lego set is not a
reliable recollection
(other than Dr Wright
saying the w ord
“blockchain”). Appendix B: Schedule of Transcript References
324
REFERENCE QUOTE COMMENT
Q. Well, Dr Pang, in the context of this very strange and hazy
recollection, I suggest to you that picking out one word and
trying to remember it as absolutely what he said is not reli able.
A. The receipt and the fact that I bought the Lego set is
completely reliable. You have got a date -
Q. I'm not disputing you bought the Lego, Dr Pang, just to be
clear on that.
A. Okay.
{Day9/33:5- 12} Q. Now, just to be clear, you don't say that at the time any
connection was drawn by Dr Wright or anybody else with
Bitcoin or digital cash or anything like that?
A. No, there was other witnesses with me when Craig
ment ioned the word "bitcoin", another colleague, Hector
Mabborang, was right next to Craig when he said it and he
mentioned the joke to Hector Mabborang as well. Dr Pang introduces
new evidence, not in
his witness statement,
that Dr Wright used the
word “Bitco in”.
{Day9/36:12} -
{Day9/37:12} Q. Now, the questions you recall Dr Wright asking didn't say
anything about an alias, they were just, "Has anyone heard of
[a Japanese name]", yes?
A. Yes.
Q. Would you accept this, just as a matter of common sense.
If a person had an alias which they used for privacy, it would
be quite strange behaviour to go round an office canteen
talking about it, or are you not able to say?
A. I think that would be qui te strange if, you know - do you
know someone called Iron Man, do you know someone called
Batman, do you know someone called Superman? You know,
if Superman go around, you know, asking everyone, you know
- if Clark Kent went around asking everyone, "Do you know
someone called Superman", that would be quite weird.
Q. Once again, Dr Pang, would you accept that this is another
hazy recollection of 15 years ago that you haven't been asked
to recollect more recently?
A. It is a very hazy recollection. I did no t know what exactly
he said, but I knew it was, to me, a Japanese - sounding name.
That is right, it is very hazy. But I tried to recollect it as best
as I could and I think it is true and I'm being truthful here.
Q. I'm not suggesting to you you're being dishonest, Dr Pang,
just that this is a hazy and unreliable -
A. It is hazy. Hazy. Dr Pang admits that his
recollection of Dr
Wright going around
the office canteen
talking about his alias
is hazy.
Dr Wright’s tax claims for C01N Pty Limited Appendix B: Schedule of Transcript References
325
REFERENCE QUOTE COMMENT
{Day9/37:21} -
{Day9/38:22} Q. Are you aware that Dr Wright's company, C01N Limited,
made an R&D tax offset claim for the 2012/13 - year for work
done by you as a contractor?
A. I do not recollect that I was a contractor. I was being paid
with an ABN, so I do not understand that. I thought - I always
thought that I was an employee. And the - our whole R&D
business was only made known to me at the time I was
working with Craig and I know that ATO is - Australian Tax
Office is investigating and there was two very high ranking data analysis expert visiting Craig, a whole team, and I was
asked to be there and present to support Craig in his claims. Dr Pang states that he
does not remember
being a contractor for
Dr Wright’s company
C01N Limited (work
done by Dr P ang as a
contractor being one of
the expenses falsely
claimed in the ATO
proceedings).
{Day9/38:21} -
{Day9/42:7}
{L11/363/29}
Reasons for
decision by ATO
for C01N Pty Ltd Q. Paragraph 136 says: "On 14 August 2014, the taxpayer ..."
That's C01N Pty Ltd, also known as "Strasan": "... advised that
it incurred $5,000 of expenditure to Dr Pang for undertaking ...
R&D activities on behalf of the taxpayer. The taxpayer
referred to Dr Pang as a 'contractor'. The taxpayer advised that
the payment was made by ..." First: "C01n Ltd as trustee for
the Craig Wright R&D Trust, transferring licences to the
taxpayer in exchange for shares in the taxpayer." And then:
"The taxpayer assigning the licences to Dr Pang as
consideration for services performed in respect of the R&D
activities." Do you see that?
A. I have no idea what those licences are. I do not own a copy of those licences, so I don't know what those licences are.
Q. That was going to be my first question, whether you, to
your knowledge, received an assignment of any licences.
A. I - if you ask me for a copy of the licences, I would not be
able to give it to you, unless it was some, you know, GNU, you
know, Common - Creative Commons licences, but I don't even
know which ones I have used if I have used them. I've - I've -
I've taken money for what I believe to be employments that is taxable and declared with the ATO, but I do not know of any
of those licences, and e ven if you ask me to give it to you. I
don't know what they are, and if I give them to you, I would not know whether they're the right ones.
Q. Paragraph 137, the ATO reported that in support of the
claim C01N had provided an invoice for $5,000 dated 1 June
2013, issued by Dr Wright to C01N, describing the
consideration as being transfer of beneficial ownership of
licences and assignment of computer hardware and the
licences are described in the invoice as an "SPSS" licence.
First of all -
A. I don't even know how to use SPSS. I know what it exists.
I would probably be able to figure out a few buttons after, you
know, looking at it extensively, but I don't use SPSS in my
work. Dr Pang states that he
is unaware of (i) Dr
Wright assigning
licenses to him in
exchange for shares in
C01N Pty Ltd and (ii)
the licences
themselves.
Dr Pang confirms that
he was still under the
impression that he was
working for Hotwire
PE during the ATO
investigation into
C01N.
Dr Pang’s recollection
conflicts with what Dr
Wright told the ATO. Appendix B: Schedule of Transcript References
326
REFERENCE QUOTE COMMENT
Q. So you don't think that you received an assignment of SPSS
licences?
A. I c ould have got SPSS licences from the University of New
South Wales for my academic use, but I chose not to use them
because my expertise in this is in R statistical programming
languages, and I have not used SPSS at all in all my work, ever.
Q. So you don't think you were assigned SPSS licences by
C01N or Strasan?
A. I have not used SPSS given by C01N or Strasan. Q. And
then the ATO says, at paragraph 138, that the companies,
C01N or Strasan, had advised that there was no formal services contract for the provision of your services, but that Dr Wright
invoiced C01N as agent for you. Did you have an arrangement with C01N whereby you provided services without there being
a formal contract in place?
A. I would not be able to tell you, because I was under the
impression that I was working for Hotwire PE when the ATO
asked, and I worked my guts off to try and do what Craig asked
me to do, which is to recreate the Homie and Aussie Girl data
analysis, or reboot that analysis and show the ATO office what
it looks l ike.
Q. Did you, Dr Pang, sign any agreement or enter into any
agreement so that Dr Wright should be your agent for
invoicing purposes?
A. I don't - can you repeat that, please, my Lord? Q. Well, the
suggestion in the report - and please don't call me "m y Lord" -
the suggestion in the report is that the - is that you appointed
Dr Wright as your agent to invoice C01N, his company, on your behalf. Do you recall any arrangement to that effect?
A. It's too complicated for me and I don't recall anything like
that. It is as wild as anything that I've heard today.
Q. Paragraph -
A. I - I am not given a copy of his statement before, so I cannot
determine the truth on the top of my head, or on my feet -
Q. Understood.
A. - on - on immediate recalling, and I hope I don't put myself
in jail for that.
{Day9/43:1- 11} Q. Now, the way it was presented was that C01N had provided
you with a computer and software, and Hotwire, with a printer,
payment for hours worked and superannuation, all on an
independent contractor basis, not on an employment basis; do you understand? Dr Pang confirms that
he believed he was
working on an
employment basis, not
an independent
contractor basis. Appendix B: Schedule of Transcript References
327
REFERENCE QUOTE COMMENT
A. I believe it was on an employment basis, as far as I
understand. I received a printer, which I' ve got, I've received
laptop, but I don't recall any software at all that I have got a
physical or digital copy of. The only access to any software
was the Xero accounting software that I use online.
{Day9/43:17} -
{Day9/44:3} Q. Page 50, please {L11/363/50}, of the document - actually,
page 49 {L11/363/49}. There is a whole section of the report
concerned with R&D tax offsets in relation to you, and at
paragraph 246, over the page {L11/363/50}, the ATO said that the taxpayer had provided - so that's C01N - had provided
contradictory accounts about whether Dr Pang was a
contractor or employee and how Dr Pang was paid, including from Dr Pang himsel f, and your position is that you were an
employee and certainly didn't receive any licences in payment;
correct?
A. Correct. Dr Pang again
confirms that he
believed he was an
employee and that he
did not receive any
licences in payment.
CROSS - EXAMINAT ION OF MR ROBERT JENKINS BY JONATHAN MOSS
{L2/102/3} Dr Wright’s BDO CV dated 2 May 2007
{Day9/49:20} -
{Day9/50:2} Q. Now, back at the beginning of paragraph 11, you use the
phrased "genesis log entry", but there are no documents
attached to your statement, nor any other documents that
COPA can find in these - what has been disclosed in these
proceedings that refer to this term being used. Do you accept
there are no documents that record that specific term?
A. That's correct. Mr Jenkins accepts
there are no documents
with the term “genesis
log entry” in these
proceedings.
{E/6} First Witness Statement of Robert Jenkins
{Day9/53:3} -
{Day9/54:2} Q. You last saw this firewall up close and personal, so to speak,
I presume in June 2000, when you left Vodafone; is that right?
A. That’s correct, yes.
Q. So your memory of the technical details is now nearly 24
years old; is that right?
A. You could say that, yes.
Q. Let's just unpick a little bit of what you say in that paragraph
bearing in mind that considerable lapse of time. You say the
entries each had their own identifier; is that right?
A. That's correct, row number 1, row number 2, row number
3, etc. Mr Jenkins provides a
description of the log
system created by Dr
Wright, which appears
very basic. Appendix B: Schedule of Transcript References
328
REFERENCE QUOTE COMMENT
Q. You have taken my next question away from me, Mr
Jenkins. So the first entry would have be en, say, 1; the second
entry, 2; the third, 3, so on and so on; is that right?
A. That's correct, yes.
Q. So what was being in effect created was a sequential
database?
A. Not really. You could - you could refer to it as a - like a
text file rather than a database. A "database" has other
connotations. But, yes, certainly a text file.
{Day9/54:16} -
{Day9/56:9} Q. And then it’s in paragraph 16 that you talk about “eGold”
{E/6/5}, and you say this would have been in the period 2000
to 2001; is that right?
A. Around 2000/2001/2, around that period; correct.
Q. You say in your statement, in fairness to you: “This would
have been in the period ... 2000- 2002.” Correct? That’s the top
-
A. That’s correct.
Q. -- the top of paragraph 16. And then, if we just look at the
second sentence of paragraph 16, you say it was before eBay
and before PayPal - I'll read the entire two sentences out: "So
when I was working at COMindico, I remember Craig and I
talked about eGold. This would have been in the period ...
2000- 2002. It was before eBay and before PayPal and buying
stuff online and paying for it was incredibly difficult ..." So
you say there that - and we're in the period 2000 to 2002, that
this was before eBay and PayPal; correct?
A. Before eBay and PayPal was readily available in Australia,
that's correct.
Q. Right. Now, eBay launched in 1995, didn't it, Mr Jenkins?
A. It could well have launched in 1995. Whether it was
ubiquitous and readily available in Australia is a different
matter.
Q. And PayPal launched in 1998, and indeed it had its IPO in
February 2002, and eBay bought PayPal in October 2002.
Your statement here says "this was before eBay and before
PayP al", but that can't be correct, so what are you actually
saying in this sentence, Mr Jenkins?
A. What I'm saying here is that whilst eBay might have been
available and other online platforms available to pay for
something online, there wasn't an easy mean s of paying for
things like what the service that PayPal provides, and the only
option, and it goes on in that paragraph to say essentially there When questioned about
the availability of eBay
and Paypal in Australia
before 2000, Mr
Jenkins clarifies that he
meant before they were
“readily” av ailable, the
wording of which is not
reflected at paragraph
16 of his witness
statement.
Appendix B: Schedule of Transcript References
329
REFERENCE QUOTE COMMENT
is only at the time an escrow - like service that was available
at that time in Australia.
Q. Okay, well, tha t wasn't very clearly originally, but we
understand now what your evidence is on that point.
A. Apologies.
{Day9/58:12} -
{Day9/59:5} Q. Mr Jenkins, could we please look at the tenth page of your
statement now {E/6/10}. These are the four documents that are
supported in your witness statement. These are the documents
that you were shown when you prepared this statement and you will note that the first of those is the transcript that I've just
taken you to. Do you accept that you read this transcript before
giving - before this witness statement in these proceedings was
finalised?
A. Interesting you say that, because I was never sent that
document that's referred to as ID_004531. So you showing me
on the screen today is the first time I've seen that.
Q. So that's the first time you've seen the transcript?
A. Correct.
Q. I should point out, there are a number of versions of the
transcript. Were you shown any version of the transcript?
A. I've not received any version of the transcript, no. Mr Jenkin s states that
he was never sent one
of the PD57AC
documents listed in his
witness statement
(ID_004531, the
transcript of his
evidence in Granath)
and this is the first time
he has seen it and that
he was never sent any
version of his Granath
transcripts.
{Day9/61:15} -
{Day9/62:13} Q. Now, if we can go back to your statement, page 5 {E/6/5},
paragraph 16, the very last sentence of paragraph 16, you say:
"We didn't have ongoing conversations around other digital
currencies, but the concept of trust was a r elatively consistent
feature of what we talked about over the next few years." So
your evidence there is it wasn't something you were regularly
talking about, digital currencies, it was something that was one
of many topics that you touched upon over the years with Dr
Wright; is that fair?
A. I think it's fair to say that, during that time, we were talking
more about the trust side of things rather than digital currencies
per se. It was more to do with - I think it was in relation to - to
paying for - for a lunch at one stage, but essentially, the trust
that's placed in a piece of paper, a piece of paper being a,you
know, £5 note, £10 note, whatever it is, and it was
conversations around why you trust a piece of paper that you hold in your wallet rather tha n something else that could be
proven to be something more than just a promissory note. But essentially, the conversations were on the trust rather than
actual digital currencies at that time. Mr Jenkins agrees that
his discussions with Dr
Wright were not about
digital currencies, but
about trust in the
context of banking
systems. Appendix B: Schedule of Transcript References
330
REFERENCE QUOTE COMMENT
{Day9/63:8} -
{Day9/64:2} Q. And it was you that was interested in E - Gold, not Dr
Wright; is that correct? You were the one that was actually
invested in E - Gold?
A. So when I say invested in E - Gold, don't misinterpret that.
I was the one that initially used E - Gold in order to make an
online purchase, so I wasn't an investor in E - Gold. I'm not an
investor in anything. But in terms of E - Gold, that was a mean s
to - in order to purchase something online and that was the
mechanism available and that was the escrow service available in Australia at the time.
Q. So you were the one at the time using E - Gold. There
doesn’t appear to be any record of Dr Wright using E - Gold.
Do you know if Dr Wright was also using E - Gold or was it
just yourself?
A. I’m unsure. I know that Craig knew about E - Gold and
knew, you know, about escrow services. E - Gold, I think,
probably at the time had several other competitors as w ell, but
E - Gold was the one that was quite prevalent in Australia. Mr Jenkins admits that
he was the one that
initially used E -Gold to
make an online
purchase, and was
unsure whether Dr
Wright used E -Gold.
{Day9/64:11} -
{Day9/65:24} Q. But can you nam e - can you remember the details - I
appreciate it's a long time ago, but can you remember the
details or the specific names of any other providers at that
time?
A. Off the top of my head right now, no, I can't. Could I refer
to them in my emails, as I - you know, for the previous court
case, and refer to other such services that I was looking at at
the time? Yes, I probably have that information. Do I have it
right now and has it been refreshed in the last couple of years?
No, it hasn't.
Q. I do apprecia te it is a long time ago, Mr Jenkins, and I make
no criticism of that. So just to clarify -
A. Yeah, but - but just to clarify that as well, if I - if I may.
There were certain - from the court case in Norway, I was
given permission and was asked to spec ifically search for
information in my emails and SMSs and anything else. If there
was nothing there, I was asked to look for in terms of
alternative means of - of escrow services back then and I
wouldn't have looked for it. So it's disappeared into the annals
of time. Where my more recent knowledge and memory
prevails is based on the fact that, you know, 18 months ago, I
was searching through these emails and it refreshed my
memory. So I wasn't asked specifically what other escrow -
like services were avail able back then, so it's not as fresh in my
memory as it was for other things.
Q. Perfectly understandable, Mr Jenkins. Do you think then
that you might have been able to give a more accurate
reflection, or recollection, I should say, of what was happening Mr Je nkins disclosing
that in Granath, he was
specifically asked to
search for information
in his emails and text
messages, etc.
Discloses later that he
was specifically asked
not to conduct such
searches in these
proceedings
{Day9/69:19- 22}. Appendix B: Schedule of Transcript References
331
REFERENCE QUOTE COMMENT
back in this time had you undertaken such searches in advance
of giving this evidence in these proceedings?
A. Absolutely. And it wouldn't just be recollection, it would
be factual.
Q. It would be backed up by contemporaneous documents?
A. Correct
{Day9/66:9- 13} Q. And in your statement you mention conversations with Dr
Wright about topics you discussed that could relate, or may
relate to some of the broad concepts relating to Bitcoin;
correct?
A. That's correct, yes. Mr Jenkins agrees that
he had conversations
with Dr Wright about
topics that “could” or
“may” relate to some of
the broad concepts
relating to Bitcoin.
{Day9/66:14} -
{Day9/67:7} Q. But you say you also talked about other topics. What other
non - financial topics did you discuss with Dr Wright in this
period?
A. So during my time at Commonwealth Bank, I was asked
initially to look at the firewall set up at Commonwealth Bank
and was involved in the RFP process, I looked into the design
of the firewall architecture for the - for the Bank. So at the
time, because Craig was - was doing this kind of work for lots
of other companies, we were discussing, you know, what the
prevailing patterns were for architectural solutions for - for the
likes of financial institutions globally. Later on, we were
talking about, for example - I think it's in this document around
OPRA, we were talking about grid computers. So at the time,
I was working with the - with the Commonwealth Bank and
the CSRL around building an operational risk adviser, which was a gr
id computing capability to run Monte Carlo
simulations. We'd be talking about that kind of capability. Mr Jenkins explains
that he discussed
standard IT security
topics with Dr Wright.
{Day9/67:24} -
{Day9/68:9} Q. So you might have discussed telephony stuff when you
were at Vodafone and discussed banking stuff when you were
at Commonwealth Bank of Australia; is that fair?
A. And - and vice versa. So whilst at Commonwealth Bank
then talking about what mobile capability in your hand and
how it could be used to improve the - the - you know, the
interactions as far as banking's concerned or anything else.
Q. You don't mention anything about mobile banking in your
statement here, do you, Mr Jenkins?
A. No. No, I don't. Mr Jenkins admits that
in h is witness
statement he does not
mention any
discussions with Dr
Wright around mobile
banking. Appendix B: Schedule of Transcript References
332
REFERENCE QUOTE COMMENT
{Day9/68:10} –
{Day9/69:22} Q. Now, in paragraph 17, that’s when you say that you first
recall the word “blockchain” in 2008. That was a very precise
year, Mr Jenkins. Is it your evidence that Dr Wright told you
the word “blockchain” in 2008?
A. That’s my recollection, that’s correct.
Q. And then you give evidence to tie in your recollection and
your discussions with Dr Wright to Bitcoin later, and indeed
you note at the third line up from the bottom of para 17, at the
end there, that you are looking back at all of this with the
hindsight of what we now know; is that correct?
A. That’s correct, yes. And the other hindsight being, you
know, the - again, the resear ch I did for the previous court case,
where I was able to, again, whether there were emails
exchanged or whether they were, you know, things that were
being discussed at the time, around that time.
Q. But there isn't a single document that you have included in
your witness statement that mentions the word "blockchain"
from this time period, is there?
A. Is there a document where I've referenced blockchain? No, there isn't a necessary(?) document, no.
Q. So we've only got your memory to go on this; is tha t
correct?
A. There may well be emails that I have that make reference to blockchain, but I was asked not to refer to any - any previous
emails or any previous anything other than what was brought up at - in Norway. So I may well have evidence that - that
explicitly references blockchain in emails.
Q. So you think you may have emails from 2008 involving Dr Wright that would have the word "blockchain" in them; is that
correct?
A. It's quite possible, yes.
Q. And you have just told us that you were told not to look for such; is that right?
A. I was told for this court case not to look for such, that's
correct. Mr Jenkins admits that
he was specifically
asked not to refer to or
look for any previous
emails with Dr Wright
from around 2008 that
reference “blockchain”
for the purposes of
these proceedings.
{Day9/70:16} -
{Day9/71:7} Q. That - sorry, that is I was just pointing out that it was
mentioned in that, but when you're talking about it in 2008, are
you sure that your recollection is accurate bearing in mind the
passing of time and bearing in mind that you don't have any
documents to back up what you have just told us?
A. Okay, as I stated previously, I may well have documents
that are able to back it up, all right? They were, as part of this
court case, I was asked explicitly not to refer or refresh my Mr Jenkins admits
again that he was
specifically asked not
to refer to or refresh his memory in any way for
the pu
rposes of these
proceedings.
Appendix B: Schedule of Transcript References
333
REFERENCE QUOTE COMMENT
memory in any way, shape or form, all right? But in terms of
whether those emails do or don't exist, they may well exist.
Q. Okay. Are you aware that the word "blockchain" doesn't
actually appear in the Bitcoin White Paper, either as one or two
words, Mr Jenkins?
A. Yes, I am aware of that.
{Day9/72:19} -
{Day9/73:15} Q. Mr Jenkins, it's very important that we're quite precise here,
because what your evidence says in paragraph 18, and I'll read
it out, it says: "For example, some of the conversations I was
having with Craig in mid -2005 were around currency because
of the specific nature of one of my projects with
[Commonwealth Bank of Australia] at the time. “Now, Mr
Jenkins, I'll put it to you that it must have been you that raised
that topic, because Dr Wright cannot have known what project
you were working on within Commonwealth Bank of
Australia unless you told him. Do you accept that must be the position?
A. That is a logical position you've raised, yes.
Q. Thank you. What was the name of that project?
A. The name I can't remember.
Q. You can't remember the detail of the name of that project
from 2005. Is that because of the passing of time?
A. It could well be the passage of time. It isn't something I've been asked to recollect or asked to research in any way. Mr Jenkins accepts that
it must have been he
who raised the topic of
currency with Dr
Wright during
conversations in mid-
2005.
{Day9/75:3- 7} Q. Then at paragraph 21, further down the page {E/6/6}, you
say that you and Dr Wright were talking about the design of
the OPRA system. Again, this discussion arose from your
work, Mr Jenkins, not Dr Wright; isn't that fair?
A. That's correct, y es. Mr Jenkins again
accepts that it must
have been he who
raised the topic of the
design of the OPRA
system with Dr Wright,
because it arose from
Mr Jenkins’ work.
{Day9/78:8} -
{Day9/79:4} Q. And as I've put to you a number of times already, you are
looking at these conversations through what you now have
been told to be true, which is that Dr Wright is actually Satoshi
Nakamoto; is that correct?
A. At that time, if it had come out at that time, then, yes, it's
the case, but in - in terms of Craig being Satoshi, that isn't
something that I - that was realised until much later.
Q. I accept that, but I'm saying you are looking back at events
that h appened in your own career history, but you're looking
back at those events to try and see if anything of the things that Mr Jenkins again
confirms that in
Granath, he searched
for previous emails, but
did not conduct such a
search herein these
proceedings, indicating
that he found nothing
helpful in his searches
for the Granath
proceedings. Appendix B: Schedule of Transcript References
334
REFERENCE QUOTE COMMENT
you discussed with Dr Wright support his claim to be Satoshi
Nakamoto; correct?
A. That wasn't the intent of looking back. The - the intent of
looking back was, as I said, for that previous case, in terms of
doing a search in previous emails and email correspondence
that had taken place, and if there was mention of blockchain
around that time, then that's why I would have that timeline o n
there.
Q. And unfortunately, we have been totally deprived of that
exercise of a search in these proceedings, haven't we?
A. We have, correct.
{Day9/82:5}
{Day9/83:9} Q. So are you saying here that this reference to mining was Dr
Wright telling you to mine Bitcoin?
A. It was to run s ome code on my computer system in order to
- certainly as far as Bitcoin was concerned, where Bitcoin
wasn’t necessarily mentioned, it was certainly to run the code
on a computer system so that it would effectively help secure
the information that was bein g distributed between computer
nodes, and that in order to secure that in - in a way that was
trustworthy, it needed that computer computational task
distributed across a number of nodes.
Q. Now, details matter, Mr Jenkins, and we do need to be quite
clear about this. You're talking about some mining here in this
period, say early 2009, but are you or are you not saying that
Dr Wright mentioned Bitcoin to you in that period?
A. So I'm saying that Bitcoin wasn't mentioned to me
explicitly around that time, as far as I can recollect.
Q. So you're just saying that he asked you to do some mining -
A. Correct.
Q. -- but you don't have any real recollection beyond that?
A. No, it was more an explanation of: okay, so tell me what -
what mining is, and then wh en he explained it was the
execution of some code on your own computer system. And
then it was, why, for what purpose? It was in order to ... so we're getting into the technicalities of - of what mining was
and what it would contribute to. In terms of Bitc oin explicitly,
it wasn't necessarily a term that factored into the conversation. Mr Jenkins explains
that Dr Wright did not mention Bitcoin to him
when discussing
mining inearly 2009.
Implausible that
Jenkins would give
over control of his
computer without even
asking for an
explanation of what the
system was and what
his computer was being used for.
Mr Jenkins’ video evidence from Granath Appendix B: Schedule of Transcript References
335
REFERENCE QUOTE COMMENT
{Day9/83:20} -
{Day9/86:18} (Video footage played)
So Mr Jenkins, your very clear evidence in Granath and I took
you to the warning that you were given at the beginning of
those proceedings, your very clear evidence in Granath, given
under oath, was that it was early 2011 when you first heard the
term "bi tcoin"; that's correct, isn't it?
A. Yeah, I'd say that was correct.
Q. And you were quite specific about that memory, Mr
Jenkins, indeed you mentioned it twice, and you tied that
memory to you being at Westpac; correct?
A. That's correct. Yes, I did.
Q. And, of course, it was September 2010 when you started at
Westpac?
A. That's correct, yes.
Q. Can we now please go back to your evidence, Mr Jenkins,
page 8, paragraph 33 {E/6/8}, and I'll read out the beginning
of that. You say:
"I remember around 2009 or 2010 Craig asked me if I wanted
to buy some Bitcoin. This was the first time I heard that word,
but to my mind we had discussed the technology underpinning
something like Bitcoin before I heard the word Bitcoin.”
Now, your evidence you've gi ven under oath today, which you
swore in not even an hour ago, said to be true, says that you
first heard the term Bitcoin in 2009 or 2010. That cannot be
correct, can it, Mr Jenkins?
A. It could be correct insofar as, with the recording that was
played back, I had the benefit of reference to materials at the
time for that particular court case, so I could be quite specific
with what the timing was around the reference to the term
"bitcoin". For this particular court case, I haven't been given
that luxury to clarify that and to look up any evidence or any
emails or any kind of that other correspondence I have that
could clarify that. So, yeah, there does appear to be a
discrepancy, and it may well have been the coincidental
around 2010, you could say for bo th of those it was around
2010, late 2010/early 2011, around that kind of time frame.
Q. But Mr Jenkins, you were very clear in Granath, you were
very clear to tie the memory of the first time you heard
"bitcoin" to being at Westpac.
A. Correct.
Q. Now, that means it cannot have been before September
2010; correct? Jenkins ultimately
accepts that his
evidence in these
proceedings was
wrong, and that he did
not first hear the term
Bitcoin until early
2011. This contradicts
Mr Jenkins’ evidence
in the Granath
proceedings and Dr
Wright’s statement in
his RFI response
(Fourth Witness
Statement {E/4/21}),
in which Dr Wright
states that he provided
a draft of the White
Paper to individuals
including Mr Jenki ns,
i.e. before 2011. Appendix B: Schedule of Transcript References
336
REFERENCE QUOTE COMMENT
A. That's correct, yes.
Q. Which means it absolutely -
A. But nonetheless 2010.
Q. Which means it absolutely could not have been in 2009;
correct?
A. That's correct. That would seem to s uggest that, yes. But
my statement there says, "I remember around 2009 ...2010 [he]
asked me if I wanted to buy Bitcoin".
Q. Yes, but it can't have been 2009; do you accept that? A. Yeah, well, that's what "around" means, but, yes.
Q. No, Mr Jenkins, the details matter in this, because of
course, by 2011 Bitcoin was much more common; back in
early 2009, after it was released, it's not so. And you tied it
back, very specifically, to your time at Westpac. You said, in
fact, not even late 2010, you said earl y first half of 2011. So,
do you accept there's a quite clear inconsistency between the evidence you gave in Granath, which of course was closer in
time to these events, and the evidence you've given in these
proceedings? Do you accept that as correct?
A. As I've said previously, I had the benefit of - of using
reference material in the previous court case and I haven't here,
so this has been more reliant on - on the longer term memory.
Q. So, based on that, your evidence in Granath, you must
accept, woul d be better because you had the benefit of these
other documents; correct?
A. I would suggest that's the case, yes.
{L18/62/12} Transcript of evidence of Robert Jenkins - Granath v Wright
{Day9/87:23} -
{Day9/89:7} Q. Then if we go - if we could please go to page 12 of the
transcript {L18/62/12}, right at the top, you were asked:
“Did Craig Wright ever show you or send you a White Paper related to Blockchain technology?”
And you answered: “No, he didn’t, never sent me anything.
There was one meeting, I have a recollection that he did
mention to me that he had been working on documenting, you
know, what we had been discussing over a number of years,
and he pondered and thought, ’You may get something in the
post’, you know?”
So your evidence in Granath, which you just accepted is more
reliable than your evidence in these proceedings, you’re quite Mr Jenkins confirms
that Dr Wright never
sent him a copy of the
Bitcoin White Paper,
contrary to Dr Wright’s
evidence in his Fourth
Witness Statement
{E/4/21}.
Mr Jenkins had
accepted in Granath
that he had not been
sent a copy of the
Bitcoin White Paper. Appendix B: Schedule of Transcript References
337
REFERENCE QUOTE COMMENT
clear there that you never received a copy of the Bitcoin White
Paper; isn’t that correct?
A. No, that's not correct. I think, actually, if you - because this
is a transcription of what I said, so there are a smattering of
errors in the transcription in any case, and what I would more
likely have said at that stage is that, no, he didn't send me
anything.
Q. So he didn't se nd you -
A. And - he didn't send me anything. Right? So that - it doesn't
say that he didn't show me anything, just that he didn't send me anything, just to be specific. So, could you go to the recording
on that and play that to actually hear what I said, as to what's
been transcribed? And this is the first time I've seen the
transcription, so ...
Q. We can look at the - we can look at the video ourselves
later on. I just want to clarify with you whether you accept that,
that he didn't send you a copy of the Bitcoin White Paper, or
do you say -
A. Correct. Mr Jenkins was later
re-examined on this
exchange at
{Day9/96:20}
onwards, wherein Mr
Jenkins then claimed
he had been shown a
paper mentioning
“Timecoin” from Dr
Wright.
{Day9/91:19} -
{Day9/92:17} Q. And the reality is you can only speculate on Dr Wright
being Satoshi because you have now been told that Dr Wright
was Satoshi and you’re looking back at your events with him
through the prism of hindsight. Do you accept that’s correct?
A. Yeah, that, laid with a couple of other things, and one - one
in particular, getting to know Craig as a person over the years,
over the long time that I've known Craig. I've have known him
to be a very unique individual, and I know him to be, on the
one hand, a very shy individual, where he shies away from any
form of publicity, or any form of acknowledgement in some of the work that he does, and I see the flip side of Craig, where
he is gregarious and is, you know, the - a person who is very
passionate ab out what it is he's working on, or what he believes
in. So, I - that, where someone like Craig would have some
kind of pseudonym associated with the work that he is does
and it being something like Satoshi, or anything else, doesn't
surprise me. So there w as that aspect to it as well.
Q. But you don't actually know. You weren't in the room
where it happened, so to speak, when he claims to have been
writing the Bitcoin White Paper, were you?
A. No, I wasn't. Mr Jenkins admits that
he can only speculate
on Dr Wright being
Satoshi and confirms
that he does know,
providing an answer
with no factual basis.
{Day9/93:15- 21} Q. A common thread here, Mr Jenkins, is that when looked
back at, all of these interactions on these topics arose because
of stuff you were involved in. In fact, the story of your Mr Jenkins admits that
all of his interactions
with Dr Wright reflect Appendix B: Schedule of Transcript References
338
REFERENCE QUOTE COMMENT
interactions with Dr Wright, as given in your evidence, reflects
your career, not his. Do you accept that's correct?
A. I do. his career, not that of
Dr Wright.
RE - EXAMINATION OF MR ROBERT JENKINS BY LORD GRABINER KC
{E/6/7} First Witness Statement of Robert Jenkins
{Day9/95:1- 19} Q. - the suggestion was that your memory was hopeless and
that this couldn't have - or did not take place in 2008 or 2009
and that your memory is poor. What do you say to that?
A. Look, I wouldn't claim my memory to be any better or
worse than anybody else's. What - what I can say is, as I've
mentioned to your learned friend, in the previous court case,
that took place just around 18 months ago, I was asked to go
and scour through my emails and text messages and
documentation, and as I've said, in that process, I've discovered
that I've hoarded an enormous amount of data, and so running
some search criteria across that, it did surface a lot of evidence
I was able to re - read. So what would have been a recollection
casting my mind back more than 20 years has essenti ally been
a casting my mind back around months, so it's much more
fresh in my mind. I ran those particular topics I was asked to
investigate for the previous court case. Mr Jenkins explains
that in Granath, he
conducted extensive
searches of documents,
which produced “a lot
of evidence” that he
was able to re- read, cf.
these proceedings.
{CSW/31/1} Timecoin paper
{Day9/96:1} -
{Day9/97:25} On line 4: “ ... your evidence in Granath, which you just
accepted is more reliable than your evidence in these
proceedings, you’re quite clear that you never received a copy of the Bitcoin White Paper; isn’t that correct?” Then you said:
“Answer: No, tha t’s not correct. I think, actually, if you -
because this is a transcription of what I said ... there are a
smattering of errors in the transcription in any case, and what
I would more likely have said at that stage is that, no, he didn’t
send me anything.
“Question: So he didn’t send you -
“Answer: And - he didn’t send me anything. So it doesn’t say
that he didn’t show me anything, just that he didn’t send me
anything ...” -
A. That’s correct. Mr Jenkins is asked by
Lord Grabiner KC
whether Dr Wright
showed him anything
(despite not sending
him a copy of the
Bitcoin White Paper).
Mr Jenkins provides
new evidence, not
previously mentioned
in this case or in
Granath, claiming that
Dr Wright showed him
a paper that mentioned
“Timecoin” around
2009/2010. He was
then taken to a Appendix B: Schedule of Transcript References
339
REFERENCE QUOTE COMMENT
Q. - "... just to be specific." Did he show you anything?
A. I do. I do remember seeing a couple of things, besides what
Craig drew on the napkin. At a - at a subsequent meeting, I was
shown a paper. It didn't make mention of Bitcoin but it did
make menti on of - of something called Timecoin, and that was
something that - as a White Paper that he - he showed me at
that time.
Q. You said a bit later. When was that?
A. It would have been in that time window I was saying. It
was before I joined Westpac and - and after those series of
lunches where he drew on the - on the napkin. So, around,
again, 2009/2010.
Q. And could you describe a little bit more fully the context
in which that conversation took place? Where were you, for
example?
A. It would have bee n in - in one of the many cafes or
restaurants that - that Craig and I attended over the years, and
it would have been just to, kind of, run through and to show
the fact that the White Paper had been produced off the back
of some of the conversations we'd been having, and the
drawings were done on - on the napkins and this was the - the
fruit of his labour.
Q. I'm going to show you a document and I want to ask you if
you recognise the document. Could you be shown - or could
we look at {CSW/31/1}. That's a Timecoin paper, "A peer - to
- peer electronic cash system", with Craig Wright's name at the
top of it. Do you recognise that document?
A. As far as I can recollect that far back, because this isn't
something that was discussed in the - in the Granath cou rt case,
but, yes, it does look certainly similar to the document that I
saw, yes. document (at
{CSW/31/1}) which he
had not been shown
previously in this
litigation or Granat h. It
is one of a number of
Dr Wright’s documents
that mentions
Timecoin, so it is
unclear why this
document was chosen
by Dr Wright’s team.
Mr Jenkins said that it
looked similar to the
one that Dr Wright
showed him. It is
unclear how he could
be sure based on a few
seconds of seeing a
document on screen
which he had,
according to his story,
only seen once before,
some 15 years ago.
In addition to this
evidence not being
contained in Mr
Jenkins’ witness
statement, it is in any
event inconsistent with
the timeline in Dr
Wright’s evidence, in
which he states that
“Timecoin” predated
Bitcoin {CSW/1/59}.
CROSS - EXAMINATION OF MR ROBERT JENKINS BY JONATHAN MOSS
{CSW/31/1} Timecoin paper
{Day9/99:6} -
{Day9/101:7} MR JUSTICE MELLOR: I'm going to allow it, because you've elicited some quite important new evidence.
LORD GRABINER: Well, my Lord, but it arose directly out
of the cross -examination. Mr Jenkins admits that
he does not mention
“Timecoin” in his
evidence in any
proceedings (neither
Granath nor in these Appendix B: Schedule of Transcript References
340
REFERENCE QUOTE COMMENT
MR JUSTICE MELLOR: But it's surprising it hasn't been in
any witness statement.
LORD GRABINER: I total ly agree.
MR JUSTICE MELLOR: So I'm going to allow further cross -
examination.
Further cross- examination by MR MOSS
MR MOSS: Very briefly, Mr Jenkins. How many times do
you mention Timecoin in your witness statement?
A. Not at all.
Q. How many times do you mention Timecoin in your
Granath evidence?
A. Not at all.
Q. When Timecoin was mentioned to you, I noticed that you looked down in front of you. Is "Timecoin" written on a piece
of paper in front of you?
A. Yes, it is.
Q. Why is it written on a piece of paper in front of you?
A. Because I have -- my Lord, I have "Nokia Check Point
Firewall 1", I have "Timecoin", I have "eBay/PayPal". These
are things that I need to make sure that -- that are clearly
understood, as far as this particular evidence is concerned.
Q. And who told you that those things need to be c learly
understood?
A. Myself.
Q. Your son? What's your son's name?
A. Myself.
Q. Oh, sorry, yourself?
A. By myself, yes.
Q. I thought you said your son?
A. No. I don't have a son, that I'm aware of.
Q. What else? Could you read out everything else t hat's
written on your notes in front of you, please?
A. It has: "Questions being asked. "Usher. "My Lord. "Nokia
Check Point FW -1."Timecoin. "[And] eBay/PayPal." That's it
that's written on the paper (indicates).
Q. So you wrote Timecoin down --
A. If y ou can see that.
Q. We can't see that. That's okay. proceedings). Mr
Jenkins admitting that
the word “Timecoin” is
written on a piece of
paper in front of him,
together with some
other words, and
confirms it was written
down before his
evidence started. Appendix B: Schedule of Transcript References
341
REFERENCE QUOTE COMMENT
A. Yes, okay.
Q. You wrote Timecoin down on that piece of paper before
your evidence started?
A. Yes, I did.
{Day9/101:8- 19} Q. And who told you to write that down?
A. Nobody told me to write it down.
Q. But Mr Jenkins, you have not mentioned Timecoin in any
evidence, either here or in Granath before. Where on earth did
your recollection of Timecoin come from ?
A. The recollection of Timecoin came about when I was in
preparation for this particular court case.
Q. And what was it that brought --
A. In terms of -- there's -- there's lots of reference to a Bitcoin
White Paper and I remember never being shown in any way,
shape or form a Bitcoin White Paper, purely and simply. Mr Jenkins explains
that his recollection of
Timecoin came about
when he was “in
preparation” for this
case. This is
implausible given that,
on his evidence, he
prepared much more
thoroughl y for his
Granath evidence,
conducting several
document searches,
and yet did not
mentioned Timecoin
there.
{Day9/102:5} -
{Day9/103:11} Q. And just out of fairness, given what has happened, I need
to put it to you, we will suggest that you have been pre pared
for your evidence and that you wrote Timecoin down in
advance with the intention of slipping it in when it has never
been mentioned in any evidence that you’ve given in either
these proceedings or Granath. Do you accept that?
A. No, these were notes that I took during the course of this
particular interaction rather than anything I wrote before the
interaction.
Q. That's not what you said earlier when I asked you, Mr
Jenkins. You said the note had been prepared before. What is
the truth?
A. The trut h is that, "my Lord" was something that I wrote on
there in reference to how I need to refer to the judge as part of
this case. The other items in terms of “Nokia Check Point
Firewall- 1” was in relation to the firewall that was used as part
of the interact ion with -- with Vodafone. I wanted to make sure
that I remembered that to that level of detail in case that was asked.
In terms of anything to do with a White Paper, if there were
any questions that were going to come up as far as the White
Paper was con cerned, as I’ve said quite clearly, I’ve never
received or been sent anything in relation to a Bitcoin White Paper, and that’s unequivocal. Mr Jenkins states that
the notes in front of
him were taken “during
the course of this
particular interaction”
and not before his
cross -examination,
which is inconsistent
with his evidence given
a few minutes earlier
(where he stated he
wrote it down before
his evidence).
When pressed on this,
Mr Jenkins changes his
story again, stating that
he recollected the
phrase “Timecoin”
during this cross-
examination, rather
than in preparation for
his evidence. Appendix B: Schedule of Transcript References
342
REFERENCE QUOTE COMMENT
When it comes to "Timecoin", that is a term of phrase that I
have been familiar with in the past, that I recollected during
this conversation that we've been having. That is a White Paper
that I did see and was never sent.
{Day9/103:22} -
{Day9/104:11} Q. But you said earlier that you made the note before this
evidence started; is that correct? Bearing in mind --
A. As far as the "questions being asked", "usher" and "my
Lord", that's correct.
Q. Are you saying you wrote "Timecoin" down during the
course of the evidence, bearing in mind, Mr Jenkins, that we've
all been watching you this entire time and I don't think
anybody saw you write anything during the c ourse of your
evidence. Are you saying that you wrote the word "Timecoin"
down after I started questioning you, or was it written down
before I started questioning you?
A. "Timecoin", "Nokia Check Point Firewall- 1" and
"eBay/PayPal", were all written durin g the course of this
interaction. Mr Jenkins reiterates
that he wrote
“Timecoin” during the
course of this
interaction, despite
nobody seeing him
writing anything.
{Day9/105:4- 12} Q. Finally, my final question, Mr Jenkins, is it your position
now that you first remembered Timecoin today in the course
of me questioning you?
A. I -- I've remembered that particular title of that document
in the course of the conversation we've had today, yes.
MR MOSS: I would suggest to you that is not true, Mr
Jenkins, but I accept I've already put that to you and you deny it. Mr Jenkins reiterates
that he remembered
“Timecoin” during the
course of this
interaction.
CROSS - EXAMINATION OF MR SHOAIB YOUSUF BY JONATHAN MOSS
{L11/361} ATO Reasons for Decision C01N Exch Pty Ltd
{Day9/130:14} -
{Day9/132:5} So then, if we go to page 10 {L11/361/10}, at the very bottom
of page 10, we’re in the “Relevant Facts” section, and this
is , ”Purported R&D activity”. And we can see there -- and I’ll
just read out paragraph 39, or part of it, it says:
“On 7 October 2013, the taxpayer applied to register a project named ’Sukuriputo okane’ under section 27A of the Industry
Research and Development Act 1986 ... for 2012- 13 [year].
The project is described as a software library for financial cryptography including a prototype server and high -Level
client API able to process Bitcoin transactions and markets.”
Do you see that?
A. I see that, my Lord. Mr Yousuf confirms
that he was not aware
of the R&D project
“Sukuriputo okane”
allegedly occurring
when he was a director
of C01N. Appendix B: Schedule of Transcript References
343
REFERENCE QUOTE COMMENT
Q. So this was a project -- this was R&D activity that was
happening when you were a director; correct?
A. That's correct, my Lord.
Q. And you know about this project, do you?
A. I was not aware of this project, my Lord.
Q. You are not aware of that project at all?
A. Not -- I -- I don't remember about this project,
my Lord.
Q. Before I go over the page, just so we understa nd what I'm
now going to, if you look at the last sentence of paragraph 39,
it says: "The three core activities are described in the
AusIndustry application as follows." Then over the page,
please, {L11/361/11}: "Scriptable money: exploring the ways
to pro gram a distributed contract using Bitcoin to form
agreements with people via the blockchain."'BTC' agents:
exploring currency agents. "Transaction signing: no
information is provided about this activity." So you're saying you don't know anything about this project?
A. I don't remember exactly about this project, my Lord. I
remember when Craig provided me an update about the
company, he did mention about the work he has been doing on
Bitcoin, digital cash, Bitcoin wallet. So I'm aware of it, but I'm
not awar e of exact specific projects being carried out.
{Day9/132:15} -
{Day9/133:6} Q. Then, again, in paragraph 41, there's a fur ther comment by
-- or further recorded by the ATO that:
"The taxpayer provided additional information to AusIndustry
on 7 October 2013. Much of this information is taken from
internet sources, without acknowledgment."
Again, I assume you would say you don't have any recollection
of that. Was that done by Craig -- sorry, was that done by Dr
Wright?
A. I -- I don't remember. I was not involved, so I cannot say
anything on this, my Lord.
Q. Then below, at paragraph 46, we see that in February 2016,
AusIndustry made a finding that: "... none of the activities
registered by the taxpayer in ... 2012- 13 ... met the
requirements of a core of supporting R&D activity." Are you
aware of that finding?
A. I'm not aware of that finding, my Lord. Mr Yousuf confirms
that he was not aware
of the information
provided to
AusIndustry on behalf
of C01N in relation to
the R&D project. Appendix B: Schedule of Transcript References
344
REFERENCE QUOTE COMMENT
{Day9/134:2- 21} Q. Now, you said earlier that you were involved around ten
months. What were you actually doing in the ten months when
you were involved with C01N?
A. Yes, so my Lord, our -- our main reasons -- our
involvement, our ini tial business plan was to leverage Dr Craig
Wright, you know, research on developing a security
operations centre using the, you know, distributed network
over the cloud. So we worked on setting up the Strasan
business, focusing on cybersecurity advisory, cybersecurity
training and education, cybersecurity solutions, which were
focusing on, as I said, security, monitoring, penetration testing,
vulnerability assessments. So we developed a lot of our
offerings around that domains. We also did, you know, work with Craig developing a product which will help enterprises,
especially small/medium enterprises to monitor their network
remotely for the cybersecurity threats. So these were work I
was involved working with Craig to launch these products and
services. Mr Yousuf describes
the type of work he and
Dr Wright did when he
was involved in C01N,
which is in the area of
IT security.
{Day9/134:22} -
{Day9/135:4} Q. So in this period in C01N, you and Dr Wright were seeking
to launch a cybersecurity business; is t hat correct?
A. The cybersecurity business around, you know -- that was
our initial phase 1. That was our plan to start it, because we
both come from cybersecurity background, and -- and this is
where we felt how we should start our company. Mr Yousuf con firms
that he and Dr Wright
were starting a
cybersecurity business.
{Day9/135:5- 15} Q. And then those two deductions -- well, one deduction and
one offset that I just took to you in paragraph 47, are not the
only deductions. Do you see below, in paragraph 48, there was
a deduction sought for over AU$2 million for “materials and
assistance acquired from Professor David Rees”? Do you have
any knowledge about that?
A. I have no knowledge about this, my Lord.
Q. In your time as a director of C01N, did you ev er hear the
name David Rees mentioned?
A. No, my Lord. Mr Yousuf confirms
that he had never heard
Dr Wright mention
David Rees and had no
knowledge about the
AU$2 million
deduction sought for
materials and
assistance from him,
despite being a director
of the company.
{Day9/135:21} -
{Day9/136:22} “The taxpay er purported to enter into a contract with W&K
entitled ’statement of work’ for the provision of IaaS services
over a 12 month period. The statement of work is dated 30 June
2012, and it appears to have been digitally signed by Dr Wright
and Mr Kleiman on 2 July 2012.”
Again, this statement of work was carried out when you were
one of only two directors; is that correct, Mr Yousuf?
A. Seems like it, my Lord.
Q. And were you involved in the creation of that statement of
work? Mr Yousuf confirms
that he had no
knowledge of a
contract with W&K for
the provision of IaaS
services, and that
appeared to have been
digitally signed by Dr
Wright and Mr
Kleiman. Appendix B: Schedule of Transcript References
345
REFERENCE QUOTE COMMENT
A. No, my Lord.
Q. Do you know a nything about that statement of work?
A. No, my Lord.
Q. Down below, in paragraph 57, it records -- the ATO
decision records:
“The statement of work appears to have been adapted from a
US government IaaS tender document obtained from the
internet .”
Again, do you have any idea of who might have taken that
statement of work off of the internet?
A. No, my Lord.
Q. It can't have been you. Could it have been Dr Wright?
A. I mean, Dr Wright had quite a few people supporting him,
so perhaps Dr Wright might have leveraged some support or
services from others.
{Day9/139:3- 5} Q. And you've given evidence that you have no recollection of this project whatsoever; is that correct?
A. I don't recall about this project, my Lord. Mr Yousuf re -iterates
that he has no
recollection of the
R&D project discussed
in this p art of his cross-
examination.
{Day9/139:10} -
{Day9/140:22} Q. Now, there's a lot of detail in here, and I'm not going to go
through all of it because we can make our points based on the documents as be, and you have already said you don't know
anythi ng about this, but if we can now jump to page 14, please
{L11/361/14}, which is the next page, paragraph 61: "The
statement of work provides that the service is for a 'fixed fee
for the provision of systems over ... 12 [months] ... However,
an appendix tit led 'C01N Pricing' states that 'Cost base will be
calculated as [numbers]. At the time the contract was
purportedly executed, the taxpayer's name was Strasan ... The
taxpayer contends that the name of the supercomputer was
'C01N' and that this is evidenced by its entry in the Top 500
list. However, C01N's first entry in the Top 500 list was not
until November 2014." Do you have any knowledge of the
supercomputer being named C01N, Mr Yousuf?
A. I -- I remember Dr Craig Wright sharing a news about
supercompu ter, but I don't remember what was that super
computer was called and when was it.
Q. But Mr Yousuf, you were a director of a company that
supposedly had a supercomputer. Are you saying you knew
nothing about it? Mr Yousuf states that
he recalls Dr Wright
sharing news about a
supercomputer, but
confirms that he does
not remember anything
about it, and has no
recollection of it being
called “C01N". Appendix B: Schedule of Transcript References
346
REFERENCE QUOTE COMMENT
A. No, my Lord, I'm -- I don't remember a nything about the
supercomputer.
Q. Mr Yousuf, was everything to do with the supercomputer
simply a sham?
A. But why would you say that, my Lord?
Q. Well, I'm just putting it to you. You're saying you have no
knowledge of it, but the recording here in the ATO of the
inconsistencies showing that the namings don't match up, they
seem to be -- well, they do say that they didn't think a
supercomputer existed. That's what their view was. And I'm
asking you, do you think there really was a supercomputer or
was it all a sham?
A. My Lord, I have not seen it. That doesn’t mean I can say it was a sham.
{Day9/145:15- 23} Q. Now can we please go to paragraph 216, which is on
page{L11/361/43}. Now, up until now, Mr Yousuf, I've asked
you about a wide range of things that C01N was involved in in
the period when you were a director and you have said that you
know nothing abou t any of them. Are you aware of anything
that was going on in C01N in this tax year?
A. I don't -- no, my Lord. I was not involved and I was not
aware of, my Lord. Mr Yousuf confirms
that he was not
involved or aware of
anything going on with
C01N during the
period that he was a
director.
{E/7/4} First Witness Statement of Shoaib Yousuf
Mr Yousuf leaving Strasan
{Day9/149:25} -
{Day9/150:21} Q. My apologies. When you departed ways with C01N, were
you bought out in any way? Were you paid to leave your role
with C01N?
A. No, my Lord. I had an agreement with -- with Dr Craig
Wright. I don't -- I was not paid, but we had an agreement of a
certain value, I don't remember, that -- that Craig -- Dr Craig
will purchase my shares in the company and will pay me
certain value, or certain, you know, amount, but I was not paid,
my Lord.
Q. And how much was that?
A. I don't remember exactly, my Lord, but it was around -- I
mean, just under -- recollection of my knowledge, around 200
or $300,000.
Q. Okay, we'll come to that in a second. Now, there's no
mention in your evidence of any payment, is there, Mr
Yousuf? Mr Yousuf confirms
that there was an
agreement that Dr
Wright would purchase
shares in C01N of a
certain value when Mr
Yousuf left Strasan, but
this is not mentioned in
his evidence and it was
never paid to him. Appendix B: Schedule of Transcript References
347
REFERENCE QUOTE COMMENT
A. Payment in relation to, my Lord?
Q. There's no mention of any payment or any discussions
between you and Dr Wright to have you paid out of your role
in Strasan, is there?
A. No, I've -- we -- I didn't get paid, my Lord.
{L9/422/23} Cranston Appendix 1
{Day9/151:11- 20} Q. If we go over the p age {L9/422/23}, the response in this
Cranston appendix is in the right column, it says: "The
suggestion that the former shareholders do not expect payment
is incorrect. Dr Wright expects payment and Mr Yousuf
(Shoaib is his middle name) is in regular cont act asking when
he can expect payment." Is that correct, Mr Yousuf, were you
in regular contact with Dr Wright seeking payment, back at
this time?
A. I don't remember. Not of my knowledge, my Lord. Mr Yousuf states that
he does not remember
being in conta ct with
Dr Wright seeking
payment for leaving
Strasan.
{L17/403/19} Kleiman Exhibits
{Day9/154:18} -
{Day9/155:5} Q. Does it surprise you that he was trying to buy you out in
this way?
A. No, my Lord.
Q. And you were in fact then paid out, weren't you, Mr
Yousuf?
A. No, my Lord, I was not paid anything.
Q. So are you just saying you just walked away?
A. That's c orrect, my Lord. We had an agreement, I don't
remember exact amount, and -- and then I walked out.
Q. So you just said you had an agreement, you don't remember
the exact amount, so you were paid something to walk away?
A. No, I was not paid. I was not pa id. Mr Yousuf stating that
he was not paid
anything is in
contradiction to the
document at
{L17/403/19}.
{L9/82/6} Australian R&D Activities email Appendix B: Schedule of Transcript References
348
REFERENCE QUOTE COMMENT
{Day9/164:2} -
{Day9/165:6} Q. But why are you being invoiced for work, because of
course, you don’t invoice a company for your shares, do you,
you invoice for work or services provided to a company? So
what were you invoicing here to C01N?
A. I have not invoiced anything, my Lord, to C01N or -- or
Strasan.
Q. So, you have no idea why Dr Wright told Ms Aitken that
there was £250,000 [sic] of work carried out by you in the
period 1 July 2012 to 30 June 2013, do you?
A. I -- I don’t -- I have no idea, my Lord.
Q. And your position is that you didn’t carry out any work in
that period; is that right?
A. My Lord, I’m not sure what work year is being referred. It
could be, like, contribution of the initial ten months of the
build- out of the company.
Q. Well, it can't be anything from 1 Jan uary, say, 2013,
because of course your LinkedIn profile says it was January
2013. So, this would presumably be referring to a quarter -of-
a-million pounds -- quarter -of-million Aussie dollars work in
the six months, July 2012 to the end of that year, and you're
saying that you did and invoiced for no such work; is that
correct?
A. Yes, my correct -- that's correct, my Lord. My agreement
was the sale of my shares of -- of my -- of my-- of the company
to Dr Craig Wright.
Q. I accept that, but as I think you agree with me, there's a
significant difference between an agreement to buy out
somebody's shares and invoicing a company for work; that's
correct, isn't it?
A. I understand, my Lord. Mr Yousuf is evasive
in response when asked
why the email at
{L9/82/6} from Dr
Wright to Ms Aitken
refers to invoicing his
work, denying he ever
invoiced anything to
C01N/Strasan and the
agreement was only to
sell his shares in the
company to Dr Wright.
Appendix B: Schedule of Transcript References
349
REFERENCE QUOTE COMMENT
DAY 10
CROSS - EXAMINATION OF DANIELLE DEMORGAN
{E/8/4} - First Witness Statement of Danielle DeMorgan
{Day10/11:9- 24} Q. And you say that you later heard the name Satoshi
Nakamoto and about Bitcoin, and that Craig was involved,
yes? A. Mm -hm. Yes, correct, yes. When -- on the 2008 and
I knew he was working with Lasseters because of -- I have a
connection with one of the gentlemen from Lasseters, he was
one of my old customers, and that's how I knew and
remembered it was -- that was probably one of the times I did
remember, that he was working on the digital currency.
Q. You don't say in your witness statement anything about a
digital currency, do you?
A No. Well, when I asked -- when I said to them about their
connection with Lasseters, they said they alr eady had witness
statements from Lasseters, so they didn't take it. Danielle DeMorgan
provides hearsay
evidence about
Wright’s work with
Lasseters, but accepts
that her statement does
not address digital
currency.
{Day10/12:23} -
{Day10/13:5} Q. Now, you're aware, aren't you, that many people have
been identified in the media and cryptocurrency circles as
possible candidates to be Satoshi; is that right?
A. I am aware, yes.
Q. Do you know about the extent to which any of tho se are
interested in Japanese culture?
A. I have no clue. I really don't look into the others all of that
much, to be honest. Danielle DeMorgan
accepts that she does
not know whether any
of the other Satoshi
candidates also shared
an interest in Japanes e
culture.
CROSS EXAMINATION OF MARK ARCHBOLD
{E/11/3} - First Witness Statement of Mark Archbold
{Day10/15:25} -
{Day10/16:8} Q. And you mention in your statement that you're not a coder
{E/11/3}, but what is your technical background?
A. My technical background is I've been working in the IT
industry since the mid -'80s when it first -- when computers Mark Archbold accepts
that he does not have a
technical backgrou nd. Appendix B: Schedule of Transcript References
350
REFERENCE QUOTE COMMENT
and, you know, Windows first started to arrive on the scene.
I -- I hadn't had any formal training, but -- apart from the Sun
Microsystems and things like that, but, yeah, that's my
background.
Q. Thank you.
{L1/52/1} - Lasseters Tasks
{Day10/16:25} -
{Day10/17:8} Q. This appears to be a task list of the services that DeMorgan
would supply to Lasseters; is that correct?
A. Yes. Yes.
Q. Do you think you would have written this document,
perhaps?
A. I think, looking at that, that would have been a collaboration
between myself and Craig as to what Craig was -- was
proposing --
Q. Okay.
Mr Archbold confirms
that he and Craig
would have set out the
tasks list being
discussed, which
relates to IT security
issues with no
relevance to digital
currency.
{Day10/18:18} -
{Day10/19:4} Q. So it was Lasseters that had the up to date network
diagrams, and they were the ones that were going to supply
them to DeMorgan; is that correct?
A. That's correct. I mean, we -- you know, Craig didn't have
sight on what else we were doing, Craig was concentrating on
the Check Point firewalls, the Cisco routers, that were part of
the overall network design that we'd put in place prior to Craig
comi ng online, and we would modify those where -- where
we saw fit and if -- if it wasn't something that Craig needed to
look at, we never bothered him with it.
Q. Thank you. Mr Archbold confirms
that Dr Wright’s work
was focussed on
firewalls.
{L1/280/ 1} - 00034805.email
{Day10/22:3- 21} Q. Yes. Can we now please go to {L5/51/1}. Again, we have
another email from Dr Wright, this time April 2009, where
you can see him emailing on Sunday 12th, asking: "So how is life in the distant isles?" And again your response above that,
you can see: "Hi Craig "How the hell are you [doing], what
have you been up to, is this your company or are you
contracting." So, again, it looks from this email that in -- and
we're jumping now towards 2009, the last email we looked at Mark Archbold
appears to confirm that
he and Dr Wright were
not in touch much in
the early 2000s.
Appendix B: Schedule of Transcript References
351
REFERENCE QUOTE COMMENT
was 2005 -- so again, is i t fair to say in that period that you
also were not that often in contact with Dr Wright?
A. No, I -- I think that, you know, we'd had a couple of
conversations over that, you know, long period of time
regarding, you know, what he was up to and -- and things like
that. I -- from memory. I mean, I can't be 100% sure.
{E/11/5} - First Witness Statement of Mark Archbold
{Day10/28:1- 15} Q. Thank you. Now, this conversation is nearly 20 years ago.
You can’t be sure of the precise date or words that were
spoken, can you?
A. No, but I do remember him talking to me, you know, I do
remember a discussion regarding digital currency, because,
you know, th e fiat currencies were being blocked by the US,
you know, the Mastercards, the PayPals, and things like that
were being not specifically blocked, but they were basically
given a message from the US Government, “Don’t do it,
otherwise you could be in t rouble”.
Q. And, Mr Archbold, there’s no mention of any of that in
your statement, is there?
A. No. Mark Archbold
produces a new
account regarding a
discussion of digital
currency which is not
mentioned in his
witness statement.
{Day10//28:25} –
{Day10/29:10} Q. Mr Archbold, that wasn't quite my question. I said - and I'll
break this down into stages -- you are aware now, are you not,
that Dr Wright claims to be Satoshi Nakamoto?
A. Yes.
Q. Yes. So do you accept that you are looking back at
recollection of events from 20 years ago primed with that
knowledge? Do you accept that proposition?
A. Yes.
Q. Thank you. Mark Archbold accepts
that his position on Dr
Wright’s claim to be
Satoshi has been
impacted by hindsight.
CROSS - EXAMINATION OF CERIAN JONES
{E/14/12} - First Witness Statement of Cerian Jones Appendix B: Schedule of Transcript References
352
REFERENCE QUOTE COMMENT
{Day10/37:1- 6} Q. Is the majority of your time -- your work time working for
nChain?
A. Probably, yes.
Q. So would you describe yourself as a consultant for nChain?
A. Yes, I expect so, yes. Dr Jones accepts that
she works primarily for
nChain and that she is a
consultant to them.
{Day10/37:15} -
{Day10/38:10} Q. Now, just very quickly on your relationship with Dr
Wright. How would you characterise your relationship with
Dr Wright?
A. Obv iously I work with him, as he's associated with my
client. I don't work for him, never have done. As I said, he's
associated with my client, so he's not my client specifically,
although, colloquially, we might say "my client", right? But
I am also frie nds with him and I would like to point out that I
am also friends with my other clients as well. As I said, I'm in
a very lucky position in that I can work for who I want to and
who -- not work for who I don't want to. So, for me,
professionally, I only work for people who I think have cool
tech and who I think I will enjoy working with. And I am
friends with all my clients; I go for lunch, coffee, dinner with my clients, I have been to international rugby matches with
them, I've been to nightclubs with them, I have a client coming
down in a few weeks' time to go visit a castle together that we
are interested in. So Craig Wright is not special in -- in that
regard. Dr Jones concedes that
she is friends with Dr
Wright.
{E/14/9} - First Witness Statement of Cerian Jones - Page 38
{Day10/39:9} -
{Day10/40:8} Q. Now, you say you have no professional motivation for
adopting the view that Dr Wright is Satoshi, but I w ould
suggest that, given your high level of involvement with
nChain and how clearly closely associated you are with them, that you do have a professional motivation that Dr Wright is
found to be Satoshi Nakamoto. Would you accept that?
A. No. Whateve r my Lord decides at the end of this trial will
not have an impact on my professional or personal life.
Q. And indeed you have regularly appeared at CoinGeek
events over the past few years, haven't you?
A. What do you mean by "regular"? I mean, I have been at
CoinGeek events because I have been required to be there with
my work from -- you know, IP work with nChain. So I have
been there, absolutely. I mean, regular? You know ... Dr Jo nes is evasive,
failing to answer the
question being put
directly to her when
pressed on whether she
has a high level of
involvement with
nChain and whether
she has a professional
motivation for Dr
Wright to be found to
be Satoshi.
Appendix B: Schedule of Transcript References
353
REFERENCE QUOTE COMMENT
Q. How many events would you say you've attended in the
past few yea rs, or how many nChain- related marketing events
have you attended in the past few years, would you say? A.
What do you mean by "few years"?
Q. Two years.
A. Two years? Oh, without my diary in front of me, I don't
know. Four? Five? I don't know.
{L14/68/1} - “The future of BTC” event
{Day10/40:20- 25} A. I know which event that is, because it's written in the
background there. That's the very, very first event that Craig
Wright did after the BBC interview, so -- and that was in
Arnhem in the Netherlands. So that would have been, I don't
know, around about 2017, something like that. The slide in the
background of
{L14/68} lists Mr
Matonis as being from nChain (in 2017).
{Day10/41:12- 18} Q. You’re referred to there as nChain’s “lead patent attorney”
in that tweet?
A. That’s probably – yeah, that’s – that’s probably a fair
description at that time, because they didn’t have in -house
counsel at that time. So I – I was the one that took the brunt
of the work with – with Craig, and the – and the drafting. Dr Jones accepts that
she was nChain’s lead
patent attorney in 2017.
{L20/252.37/1} – Capture of “blockchain connected presents in conversation with…”
{Day10/43:13- 22} Q. So, again, this was an event where Dr Wright’s claims to
being Satoshi and the basis of BSV being the true version of
Bitcoin was being promoted. Do you accept that?
A. That blurb will not have been provided by me. It won’t
even have been provided by UDL or by Technology
Connected, it will have been provided by nChain, because all
of the speakers will have been asked for a little bit of
information to put on the promotional material, and then
Technology Connected -- Dr Jones is evasive,
failing to answer the
question being put
directly to her and
seeking to distance
herself from an event at
which Dr Wright’s
claim to be Satoshi was
being promoted.
{L20/252.85/1} – C0003654 – CoinGeek Live 2020 shininig a spotlight on intellectual property and
blockchain Appendix B: Schedule of Transcript References
354
REFERENCE QUOTE COMMENT
{Day10/45:4- 10} Q. And you are aware, are you not, that CoinGeek is an outlet
backed by Calvin Ayre and which promotes Bitcoin SV, aren’t
you?
A. I am aware of that.
Q. Indeed, it is clear that people associate nChain with BSV
from one of the questions below, if we go down the page a bit. Dr Jones admits that
Calvin Ayre promotes
CoinGeek and Bitcoin
SV.
{O5/2/2} - Transcript of CoinGeek (IP blockchain video)
{Day10/46:13} -
{Day10/47:23} Q. So, Dr Jones, in this video, you were referred to as "of
counsel" at nChain. "Of counsel" is normally the name given
to somebody who has some level of internal role at a company.
Would you accept that?
A. No, I -- that's n ot my understanding of the term, and I have
never been internal at nChain.
Q. You're not described there as an external counsel, are you?
A. I think that's a term that -- that Jimmy or someone at
nChain at the time came up with. I think it was a ter m that was
sort of being used generally to mean a counsel associated with
an entity. I don't think there was ever any intention on
anybody's part to describe me as being internal. I've never
been internal.
Q. But you accept that to anybody viewing that, and you didn't
correct anybody, I should point out, in this video, do you
accept that anybody viewing that would look at that and
believe that your job, or your role is associated with nChain
and there's nothing there to indicate that you work for anybody
else?
A. My Lord, when -- when a legal representative, solicitor,
patent attorney, whatever, goes to an event and speaks and
they're with a client, it's associated with a client's industry or
patent portfolio or whatever, they don't say, "Oh, and by the
way, my other client list is ...". So, no. You're correct in that,
no, I hadn't said, "By the way, I'm external and I also work
for lots of other clients", but then you wouldn't expect me to.
That moves on very, very quickly, if you look a t the video. It's
-- that wouldn't be normal to do that.
Q. Dr Jones, you're arguing back, but you didn't actually
answer my question. My question was: do you accept that the
way that was presented would look to somebody that you were
a -- you were just working for nChain, or just associated with
nChain? That's all I'm asking. Dr Jones is evasive,
failing to answer the
question being put
directly to her and
seeking to argue the
case.
Her suggestions that
she has never been
internal at nChain
contradict her e arlier
concession that she
was nChain’s lead
patent attorney.
Appendix B: Schedule of Transcript References
355
REFERENCE QUOTE COMMENT
A. I think some people could misinterpret that.
{L20/252.38/3} - Capture of “private investors acquire company behind bitcoin creator Craig Wright”
{Day10/49:13- 24} Q. Then if we go to the third page {L20/252.38/3}, just above,
"nChai n's Future Plans", it says: "The patent program at
nChain involves some of the most complex technologies we
have ever seen, and stands at the forefront of blockchain
innovation worldwide', said Cerian Jones, a partner at [UDL]
and nChain's lead patent attorney." So, again, I would suggest
that here, again, you were being very closely associated with nChain and their patents, and those are obviously very closely
associated with Dr Wright. Do you accept that?
A. Yes. Dr Jones accepts that
she is very closely
associated with
nChain.
{L18/109/1} - Capture of CoinGeek (multicast with bitcoin IP expert Cerian Jones tells CoinGeek
backstage)
{Day10/51:7- 10} Q. So it's quite clear, do you accept, that you are associated
with nChain and Dr Wright and nChain is very closely
associated with Dr Wright's patents?
A. I accept that. Dr Jones accepts that
she is very closely
associated with Dr
Wright, and nChain.
{Day10/53:12} -
{Day10/54:8} Q. Dr Jones, I’m not saying that you have been involved in any inflation of numbers, I’m just trying to clarify, based on your
expertise, you’re a patent attorney and you’re nChain’s patent
attorney, there’s been a lot of comment about the number of
patents in this case and I’m trying to es tablish what you believe
is a more accurate way to refer to a measure of innovation; is
it by counting patent families or by counting individual
patents?
A. Well, first of all, I would say that it's a more accurate way -- if you're talking about granted patents, then you give the
number of patents. If you're talking about patent families, you talk about number of patent families. But I just want to correct
you on something there. You just referred to me as nChain's
patent attorney. That is not correct. I'm not Craig Wright's
patent attorney, I'm not nChain's patent attorney. I have
multiple clients. I am not -- I do not belong to nChain, I do not
-- I'm not employed by nChain and I don't think it is -- I think Dr Jones agrees that Mr
Moss’ method for
counting patents is
accurate, but seeks to
argue Dr Wright’s case
by asserting that she is
not nChain or Dr
Wright’s patent
attorney.
Appendix B: Schedule of Transcript References
356
REFERENCE QUOTE COMMENT
it's actually misleading to refer to me as nCh ain's patent
attorney. I know that sometimes people do that, but it's not
actually correct.
{Day10/54:21} -
{Day10/55:7} Q. Now, of the nChain patents where you were the recorded
representative when you were at UDL, how many granted
patents were you involved in where Dr Wright was named as the sole inventor?
A. Oh, gosh. Just so that I’m really clear what you’re asking
me, and bearing in mind, I don't have access to those -- to those
figures. You know, because I'm not internal, I do not have
access to nChain's internal systems and I don't have access to
my previous firm's data either, so you are asking me
something off the top of my head now, right? So I can have a
go at answering it, but ... Dr Jones claims not to
know how many of
nChain’s granted
patents (where she was
the recorded
representative at UDL) solely listed Dr Wright
as the inventor.
{Day10/55:17} -
{Day10/56:16} Q. Again, according to our research, this is six and this is only
-- this is all publicly available information. Now, every other
patent that involves Dr Wright has another inventor on it ; isn ’t
that correct? All the nChain ones I’m talking a bout here.
A. That’s correct. And -- yeah, that is correct. There are some
names --I’m talking about right in the early days now, right?
Because for the last -- what was it, since about 2018,I've really
been quite at arm's length in the sense that, in about 2018, they
brought Will Chelton on board, they had internal counsel, so I
very much stepped back, my role completely stepped back
from nChain, I’m much more of a contractor, external entity in
the sense that, you know, there was -- there was much more
going on internally, in terms of process and all the rest of it .
But in the very early days, there were some researchers whose
names were added. I think it was kind of an internal
convention, and I don’t know that this is unique to nChain, a
lot of compani es will add researchers and so on as named
inventors, as -- as a sort of a kudos to them. But whether or not
they are the original deviser of the inventive concept, you
know, I don’t know. But the convention was to name the
researchers who’d worked on the White Paper originating
from the original OI. Dr Jones suggests,
implausibly, that she is
at ‘arms length’ from
nChain despite her
previous concession
that was nChain’s lead
patent attorney and
remains closely
associated with nChain
and Dr Wright.
{Day10/57:5- 12} Q. And it is not unusual for this to happen maybe once or
twice, but based on your experience in the industry, would you accept that for it to happen over 60 times is unusual?
A. It speaks of an internal policy change, or - or something
that’s gone on, but I can’t - I can’t speculate as to what did or
did not happen internally at meetings, or whatever, that I was
not party to. Dr Jones is evasive,
failing to answer
directly the question
that is being put to her
about whether it is
unusua l for Dr Wright
to be added to patents Appendix B: Schedule of Transcript References
357
REFERENCE QUOTE COMMENT
as a co -inventor after
grant.
{E/14/4} - First Witness Statement of Cerian Jones
{Day10/58:23} -
{Day10/59:14} Q. Okay. Now, I want to put it to you that anyone that invents
anything in relation to Bitcoin or the blockchain simply has
no bearing on whether that person is Satoshi Nakamoto. Do
you accept that?
A. Sorry, are you - are you asking if somebody gets a patent
granted for a blockchain- related technology, that doesn’t
mean that they’re Satoshi?
Q. Yes.
A. Yeah, I would agree with that.
Q. What I’m trying to establish is, there’s a lot of evidence in
your statement about these patents, and what I believe your
evidence is, is that these patents are things that you think show
that Dr Wright c ould be Satoshi Nakamoto. If that’s not the
case and they have no bearing on it, say so, but they’re in your
evidence.
A. I think so, in my opinion. Dr Jones accepts that
whether an individual
has invented something
in relation to Bitcoin or
the bloc kchain has no
bearing on whether that
person is Satoshi
Nakamoto,
contradicting her
position in her witness
statement
{E/14/9} - First Witness Statement of Cerian Jones
{Day10/60:2- 8} Q. -- why it's in here.
A. Yes, because I was trying to explain h ow his IP, in my
opinion -- I was trying to tie his IP and his way of thinking to
the Satoshi Nakamoto question, as -- as an indication that it's
the sort of thing that I think is aligned with or chimes with someone who's thinking about Bitcoin and potentially the
developer of it. Dr Jones demonstrates
that she sought to
present her witness
evidence in order to
support a pre -
determined conclusion.
{E/14/5} - First Witness Statement of Cerian Jones
{Day10/61:18} -
{Day10/62:7} Q. But just before we go there, I want to ask you, because you
refer to the EPO written opinion in paragraph 15 of your Dr Jones accepts that
the quote included is Appendix B: Schedule of Transcript References
358
REFERENCE QUOTE COMMENT
statement in relation to this {E/14/5}. Now, the EPO written
opinion is a standard document that sets out the prior art;
correct?
A. Correct.
Q. And you point out that the examiner regarded the invention
as being "novel and inventive"; correct?
A. Correct. Can I just point out that I didn't draft or prosecute this application.
Q. I know that. Thank you. But you point out t hat the examiner
regarded it as "novel and inventive", but of course novel and
inventive is the case for all granted patents?
A. Correct. standard in patent
documentation.
{L20/351/3} - EPO Written Opinion
{Day10/63:9- 21} Q. You do, in paragraph 15. So, what you don't mention in
your evidence, because you rely on this written opinion, but
what you don't mention -- and we don't need to go there, but
for everybody's reference, this is {L20/351/3} at paragraph 9, what
you don't mention is that the EPO written opinion
recorded that it does not meet the requirements of Article 6 of
the patent, the PCT because claims 1, 16, 18, 20, 24, 39 and
40 are not clear, so there was a clarity objection to all of those
claims. Y ou don't mention that in your statement, do you?
A. No, I think that's an omission on my part.
Dr Jones accepts that
her statement omits
important information
about the validity of a
patent that she has
sought to rely on in her
witness statement as
evidence that Dr
Wright is Satoshi.
{Day10/63:25} –
{Day10/64:20} Q. And as you’re well aware, when patents come to being
litigated , there are obviously much broader searches that can
be carried out, because an EPO search is intrinsically limited
by a cer tain amount of budgetary constraints ; correct?
LORD GRABINER: My Lord, again, I apologise for
intervening. What is the relevance of this? We want to know
about the identity of Satoshi Nakamoto, not about this
witness’s knowledge of patents or the detail o f some particular
patent application.
MR JUSTICE MELLOR: You’ve led this evidence.
LORD GRABINER: Well, I may have done, but --
MR JUSTICE MELLOR: There’s quite a lot of detail in here
about number 42, for example, so I’m going to allow some
questioning to continue. Dr Wright’s leading
counsel suggests that
Dr Jones’ evidence is
‘supremely irrelevant’
to the identity issue. Appendix B: Schedule of Transcript References
359
REFERENCE QUOTE COMMENT
LORD GRABINER: My Lord, I completely agree that this is
in the evidence, but it is supremely irrelevant to the issues
that your Lordship is concerned with in the trial.
MR MOSS: My Lord, with that last point from Lord Grabiner,
I fully and wholehear tedly agree. However --
{L2/6/1} 06102105 DeMorgan Patents Road Map
{Day10/69:25} -
{Day10/71:5} Q. Now, I'm not going to go through it, but i f we go through
the rest of this schedule -- this can be a point for closings, but
just so everyone understands the point -- if you go through the
rest of this, Dr Wright is listed fewer times than Mr Savanah.
Indeed, we believe there's 12 for Dr Wri ght -- one is "Craig +
Tech" -- and 30 for Mr Savanah. So, on the internal records,
it would suggest that Dr -- that Mr Savanah was the person
involved in coming up with this invention; do you accept that?
A. Again, I have -- I've never seen this doc ument before. I
don't know how, when, why, or who by this was created. I don't feel that I can comment on this. I don't know what --
what the authors were intending or trying to do at this time.
This is completely unknown to me.
Q. Just one last que stion then before lunch. You have relied
on number 42 in your evidence --
A. Mm -hm.
Q. -- as being an example of something that you believe is
evidence towards the fact of Dr Wright being Satoshi
Nakamoto, but I've just shown you a number of docum ents,
internal documents, that show that actually it was Mr Savanah
that was involved. Do you accept that it's possible that actually
the real inventor behind number 42 was Mr Savanah and not
Dr Wright?
A. "Possible" and actual fact are very different things, aren't
they.
Q. Do you accept it's possible?
A. Lots of things are possible, but I don't know that they're --
that they're true, or even -- or even likely. It is possible. I agree
with you that it is possible. Dr Jones is evasive,
failing to answer the
question being put
directly to her and
seeking to argue the
case. When pushed she
concedes that it is
possible that the real
inventor behind
number 42 was Mr
Savanah and not Dr
Wright.
{Day10/73:1- 19} MR MOSS: So just one last quest ion in relation to the other
patents you rely on. Do you know who the co- inventor is of
the other two patents that you rely on in your evidence?
A. Not off the top of my head. Dr Jones accepts her
evidence relates to
patent drafting and
filing, rather than who Appendix B: Schedule of Transcript References
360
REFERENCE QUOTE COMMENT
Q. So, it was Mr Savanah for 222, and Mr Jiménez Delgado
A. My Lord, c an I -- can I just point out -
Q. -- for 32?
A. -- we drafted and filed those patent applications. We would
ask -- when we were going to file a patent application, we
would ask, "Who are the named inventors going to be", and
we filed based on client s' instructions. I have no -- no internal
knowledge, no -- I have never had any access to any internal
documents or systems at nChain, I wasn't party on, you know,
management, or invention meetings, or policies, or any of that
internal stuff. I worked with the inventor to -- to draft and file
patent applications. It's -- it's as narrowly defined and
constrained as that. was behind the
inventive concepts.
{Day10/74: 4-16} Q. -- suggested(?). So if I can just clarify what you've just
said. You're accepting that you're taking the information
about who invented this on face value from nChain; is that correct?
A. That is correct. But can I just say that there were times
when we were stood in front of a whiteboard with Craig, and
he would step through the invention that was to be protected,
and then we would draft and file it. So -- so there's a difference
there between those inventions and the ones that you're talking
about on lists that -- that were drawn up before I'd even met the chap. Dr Jones agrees that
she is accepting the
information about who invented patents at face
value from nChain.
Appendix B: Schedule of Transcript References
361
REFERENCE QUOTE COMMENT
DAY 11
CROSS -EXAMINATION OF DAVID BRIDGES BY JONATHAN HOUGH KC
{L17/473/3} Transcript of David Bridges’ evidence in Granath v Wright Proceedings
{Day11/3:16} –
{Day11/4:18} Q. Page 3, please {L17/473/3}, lines 48 and following, do you
see you were asked by a lawyer what Dr Wright did to help the
bank when he was with BDO, and --
A. Yeah.
Q. -- you're recorded as saying this at line 50: "Yeah, so
initially . was with BDO I met auditors from a security
perspective, so he did a full audit..of the bank in terms o f
where, I guess our vulnerabilities and weaknesses from a
security perspective were. He also at a lighter stage ." I think
that might be "later", somebody mistranscribing your
Australian accent.
A. (Inaudible).
Q. ". he then started doing similar tests on our third parties --
I'm not sure of the parties .. to assess their security standard ..
their vulnerabilities, weaknesses .. and such." Is that a fair
summary of the work he did for the bank while he was at
BDO?
A. Yeah, that's -- that's pretty much spot on.
Q. Now, you then say in your witness statement that after Craig
Wright left BDO, your bank engaged him as a consultant to
help --
A. Correct.
Q. -- to, as you put it {E/9/4}, "help us uplift.. security at the
bank", working in your offices every week or two; is that right?
A. Absolutely. Mr Bridges describes
Dr Wright’s work at
BDO, which was in the
field of IT security.
{E/9} Witness Statement of David Bridges Appendix B: Schedule of Transcript References
362
REFERENCE QUOTE COMMENT
{Day11/5:25} –
{Day11/6:16} Q. So that, just so we understand this correctly, the parallel you
were drawing between the event logger system that Dr Wright worked on and blockchain --
A. Yeah.
Q. -- technology is that both systems keep a record of
transactions and there is good traceability in both systems; is
that right?
A. Yeah, it would be the traceability and the immutability,
right? So if you deleted something, you had a copy of the
deletion, effectively.
Q. So the parallel you're drawing is that conceptual one, you're
not saying that the two shared code in common or specific
forms o f technical feature?
A. Oh, I wouldn't know, mate. On that level, that's -- that's out
of my realm, from that perspective. I can tell you how it
worked and how we used it, but that's -- yeah, but if you're
going that level, that's like next. Mr Bridges accepts
that he does not know
anything about
blockchain technology,
demonstrating little
technical
understanding.
{Day11/6:22} -
{Day11/7:9} Q. Well, Dr Wright’s lawyers have identified nearly 100
documents representing emails he sent to you and their
attachments, and for the lawyers –
A. He did.
Q. For the lawyers in the room, that’s ID_006367 straight
through to ID_006463. Does that strike a cord with you, nearly
100 documents representing emails and their attachments?
A. He – he – he certainly sent me a lot of things and gave me
a lot of things. I didn’t read them all and even the ones I read,
I probably didn’t quite understand, but he certainly put a lot of
things on my table or emailed me and .. yeah. Mr Bridges accepts
that he had no technical
ability to understand
the documents that Dr
Wright sent him, and
that he had received so
many attachments that
he did not read them
all.
{L6/170/1} ID_006373 Email from Dr Wright to David Bridges
{L6/171} Attachment to the email – IWSEC 2010(5).docx
{Day11/8:11} -
{Day11/9:3} Q. Then {L6/170/1}, 8 April 2010, an email offering you,
charitably, a bit of "bed time reading to help you sleep"?
A. Yeah, that's correct.
Q. The attachment -- the attachment is at {L6/171/1}. If we see
the introduction is at page 2 {L6/1 71/2}, examining the
impacts of different approaches to enforcing software security
in relation to bugs in software. Do you recall getting that
through, or is that just another that you may have received but
you're not sure? Mr Bridges accepts
that he cannot recall
whether he received
the emails as he does
not have them
anymore. Appendix B: Schedule of Transcript References
363
REFERENCE QUOTE COMMENT
A. Yeah, it's -- it -- I'd defi nitely say it's most likely if you -- if
you've got the emails there and that, I'd -- I'd say, yeah, there's
a good chance that he sent that through. It seems very relevant
to what we were doing at the time. But, again, I don't have -- I
don't have those e mails any more from the bank, so I couldn't
give you the "hey, guarantee you".
{Day11/9:12- 19} Q. Well, no, just focusing on the documents that we had, we
know that we've had a lot of documents which are focused on
IT security, document forensics and legal subjects.
A. Yeah.
Q. You're not able to dispute that those subjects were subject
on which he sent you lots and lots of papers?
A. Yeah, if you -- if you're talking about those subjects, yeah,
absolutely, he -- he sent those. Mr Bridges confirms
that Dr Wright sent him
many papers on the
topics of IT security,
document forensics
and legal subjects.
{E/9} Witness Statement of David Bridges
{Day11/11:5} –
{Day11/12:19} Q. Moving on from that subject, we're going to a matter
discussed in your witness statement. You say this, that while
Dr Wright was working as a consultant for the bank --
A. Yes.
Q. -- so after he'd left BDO --
A. Yeah.
Q. -- he suggested an idea to you concerning your inter bank
payment system; is that right?
A. That's correct.
Q. And that was when he was a consultant, after he'd left BDO,
right?
A. Yeah, that's right.
Q. Now, we're not aware of there being any documents relating
to this idea being put to you and you don't refer to any in your
witness statement. Is it right to say that you don't have any?
A. I -- yeah, I don't have copies of any documents, I don't think.
Did he give us one at the time? Again, it's possible, becaus e I
introduced him to the CEO and the CFO, so we would have
probably went into that meeting with something
Q. But in fairness to you, what you're now doing in relation to
this interbank payment system idea is recalling something he
discussed 15 years ago w ithout any documents to help you
recall; is that fair? Mr Bridges is evasive;
failing to answer
directly the question
that is being put to him.
The question here was
not about the document
on the screen (which
was still the LLM
proposal at
{L15/442/1}), but
rather, it was about Dr
Wright suggesting an
idea to Mr Bridger
about his inter -bank
payment system (after
Dr Wright left BDO,
when he was a
consultant). However,
Mr Bridges answers by
reference to the
document on screen
("When I read this
document").
Mr Bridges also
confirms that he does
not have any
docume nts relating to
the inter -bank payment Appendix B: Schedule of Transcript References
364
REFERENCE QUOTE COMMENT
A. We're discussing -- yeah, we had the chat about -- it would
have been about 15 years ago. What -- sorry, what's the point
you're trying to make, sorry?
Q. Just this, that when you try to recall this in your witness
statement, you're looking back on a conversation 15 years ago
and you don't have any documents to help your recollection?
A. When I read this document, I -- it certainly triggers things
and I -- okay, yeah -- no, that sounds like the conve rsations we
had with the CEO and the CFO, particularly, as I said, things
around, like, removing the intermediary, being able to do the -
- the payments in a quick and efficient way. So those things
certainly triggered memories from -- from those meetings. system idea from Dr
Wright.
{Day11/14:4- 16} Q. And again, you're not saying that there were specific
technical features of what was being proposed that were
common to what the Bitcoin System has adopted, are you?
A. There's not specific technical, as in .. like, a -- sorry, I'm not
quite following what you mean in terms of "specific
technical".
Q. What you say it had in common was just that it had a secure
ledger or record system that couldn't be broken --
A. Yeah.
Q. -- you're not referring to specific detailed technical IT
features, are you?
A. Yeah, no, that's beyond me. Mr Bridges concedes
that he has no technical
knowledge of Bitcoin.
{Day11/15:9} –
{Day11/17:13}
{L17/473/8}
Transcript of
David Bridges’
evidence in
Granath v Wright
Proceedings Q. -- moving on to another subject, you describe discussing
Bitcoin with Dr Wright shortly after an event which is
important to the -- those interested in cryptocurrencies, which
was the --
A. Yeah.
Q. -- time a per son offered an amount of money -- amount of
Bitcoin for a pizza and somebody else accepted and pizza was
duly delivered; do you remember that?
A. Yeah, yeah, I remember that, yeah.
Q. And as you say in your witness statement, that event took
place in May 2 010, didn't it?
A. I believe so.
Q. Now, based on the evidence you gave in the Oslo case, that
was the first time you ever heard Dr Wright -- Craig Wright
used the word "bitcoin"; is that right?
A. Yeah, yeah, that would be right. Mr Bridges agrees that
May 2010 was the first
time he had ever heard
Dr Wright use the term
Bitcoin. This is
inconsistent with Dr
Wright’s RFI response,
in which he states that
he provided a draft of
the White Paper to
individuals including
David Bridges (Fourth
Witness Statement of
Dr Wright, {E/4/21}).
Mr Bridges also
concedes that he had no
knowledge of Bitcoin
or how
cryptocurrencies
worked before the
conversation in May Appendix B: Schedule of Transcript References
365
REFERENCE QUOTE COMMENT
Q. May we have on screen {L17/473/8}. If we look at the
bottom of the page, this is how you put it in the Norway
proceedings: "So, I remember it quite well. So, we were in the
office and Craig showed us how this guy had done .. a Bitcoin
payment to a pizza place, we were like, okay .. what the hell is
Bitcoin? And he explained everything and okay, well then,
we're like how .. the hell does this work? And then .. [he]
pulled up his laptop and he had this thing called a digital
wallet. Everyone knows what a digital wallet is now, but I
remember cause it wasn't on your phone, it was on the laptop. So, he showed us this digital wallet, this is -- this is different.
How does it all work? And he took us to the process and said
it was a little bit complicated obviously at the time, but he
explained that yeah, you had this .. this digital cash and you
can transfer it to somebody as a form of payment, I liked that.
Okay, very interesting. That was probably yeah, the really the
first time that we started talking about Bitcoin." Is that right?
A. Absolutely.
Q. So, based on what you said there, you had no knowledge of
Bitcoin or how cryptocurrencies worked before that
conversation; is that right?
A. Yeah, I wasn't really interested, to be honest with you. I
mean, it was like this thing happened, I was like oh yeah, it's
pretty cool, bit of a novelty. Obviously the digital currency aspect piqued our interest, okay, yeah, it was quite -- quite fun,
wasn't it, really? It hadn't been done before.
Q. And that was the end of the conversation, yes?
A. Yeah, he showed us the -- like we sat down and watched --
had a look on his -- his laptop, and then he showed us how a
digital wallet worked and everything, and as I said, he -- it
wasn't quite like your GUI style now, it was just on a laptop
with basically green screen feel -- look and feel, effectively. 2010, and had little
interest in the subject.
{Day11/19:21} –
{Day11/21:6} Q. Final topic. Towards the end of your statement, you say that
you had a discussion with some other people about Craig and
Satoshi Nakamoto when the topic was in the news. Do you
recall that?
A. Yeah. Y eah, we were blown away.
Q. And you say that that was in December 2015, right?
A. I believe so.
Q. So that would have been after articles had been published
on the subject; is that right?
A. Yeah, it was -- there was a big news flash over here. It was
on -- you know, you had every news channel had it. There was
a lot of coverage and everyone's going wild, so we were in the
When asked whether
Mr Bridges is aware of
any other candidates
for Satoshi, he displays
little knowledge or
interest. Appendix B: Schedule of Transcript References
366
REFERENCE QUOTE COMMENT
boardroom having conversations, "Is it him? Is it him? Oh, it's
him, isn't it?".
Q. And you say in your statement that what made you thi nk it
was him was his love of Japanese culture and his education.
You say that in your statement, don't you?
A. I believe so, yeah.
Q. Now, are you aware that quite a lot of other people have
been identified in the media and in cryptocurrency circles as
possible candidates to be Satoshi? Are you aware of that or
not?
A. I don't really follow it, to be honest with you.
Q. So presumably --
A. Like I said, I could've bought -- I wish I'd bought it, maybe,
back then would have been lovely, but I didn't do it and I
haven't done it, and you know what, I --
Q. So you don't --
A. -- prefer to (loss of audio) that way.
Q. So you don't know anything about any of those other
people?
A. Not really, to be honest with you, mate, and like .. I know
the -- the other Russian fellow that does the other one, but
otherwise, you know, I'm not -- I'm not a -- I'm not a -- I'm not
a fanboy or anything like that.
CROSS -EXAMINATION OF MAXWELL LYNAM BY JONATHAN HOUGH KC
{L2/491/1} Email from Max Lynam to Craig Wright
{Day11/25:14} –
{Day11/26:2} May I now discuss with you the two email communications we
have between you and Craig in our disclosure from 2008, and
the first will come up on the screen in front of you. It’s
{L2/491/1}. Now, we can’t say whether this document is
authentic ourselves, because it hasn’t been forensically
examined, but it’s a document in Craig Wright’s disclosure.
This appears to be, in the bottom part, an email from Craig on
20 May 2008, tooting his horn, as he puts it, about his
accomplishments. Do you remember receiving an email of this
kind? When asked whether
he remembers
receiving the email at
{L2/491/1} regarding
Dr Wright’s
accomplishments, Mr
Lynam thinks he would
have received
something “along those
lines”, but is not able t o
give a definite answer. Appendix B: Schedule of Transcript References
367
REFERENCE QUOTE COMMENT
A. Yeah, I would have received something along those lines,
because Cr aig would update us with that sort of stuff every
now and then.
{L3/321/1} Email from Craig Wright to Don Lynam and Julie Laimer
{Day11/27:4- 24} Q. -- {L3/321/1}. We're going to look at another email that we
have in the disclosure. Again, we haven't positively
authenticated it, but it appe ars to be, at the top of the page, an
email from Craig Wright to family members, Don Lynam, his
uncle, Julie Laimer, I think is his mother, and then you and his
wife copied, dated 12 December 2008; do you see that?
A. Yeah.
Q. And he refers to going to pre sent a paper at an academic
conference in Hyderabad; do you see that?
A. Mm -hm.
Q. And then he refers --
A. Yes.
Q. -- further down, to starting a second doctorate, yes?
A. Yeah.
Q. And having sat a GSE malware exam in Las Vegas?
A. Yeah.
Q. Is it fair to say that from both those emails, what he was
talking about were -- in terms of actual work and projects, were
IT security and digital forensics?
A. Yes. Mr Lynam affirms that
the emails at
{L3/321/1} concerned
IT security and digital
forensics.
{O3/3/7} Transcript of Max Lynam’s evidence in Granath, October 2022
{Day11/30:3- 7} And you describe getting the code running. Now, you refer to
that, at least when it was first presented to you, as an unknown
bit of code you were running; is that right?
A. Correct. This refers to code that
Dr Wright requested
Mr Lynam to run and
test in late 2008. Mr
Lynam confirms that
the details of the code
were unknown to him. Appendix B: Schedule of Transcript References
368
REFERENCE QUOTE COMMENT
{E/13} Witness Statement of Maxwell Lynam
{Day11/32:7- 25} Q. Then paragraph 21, at the bottom of the paragraph, you say
this -- sorry, paragraph 21, at the top of the paragraph, you say
this: "At the time, I understood the code to be validating
transfers and validating cryptographic keys ..." Then you say
this: "It was a little bit like the hacking stuff Craig had been
doing and very much like the transactions he'd been doing for
Lasseters .." Now, "the hacking stuff", was that a reference to
White Hat or ethical hacking?
A. Oh, and the stuff that we just used -- that pe ople used to do
to each other as well. You'd just send messages backwards and
forwards and ping backwards and forwards and do
authorisation or not authorisation, the same way it works now, just --
Q. But the hacking stuff Craig had been doing was White Hat
or ethical hacking --
A. Yeah. Mr Lynam is asked
about the “hacking
stuff” Dr Wright had
been doing but displays
little knowledge of it.
{Day11/33:18} – {Day11/34:10} So all I was putting to you, Mr Lynam, was that in your witness
statement, you draw a connection between the code that you
were running and "the hacking stuff Craig had been doing",
and I was suggesting to you that "the hacking stuff" was White
Hat or ethical hacking to probe the IT security vulnerabilities
of a system.
A. So, yeah, it was authorisations. So, you know, whether
you're – when you're trying to get into a system, you need to
have passwords and stuff like that, so you need authorisations,
and the keys need to go backwards and forwards, and that's the same thing for the cry ptographic keys is exactly the same as
well for when you're doing that as well. So it's all related to the same body of work and expertise that Craig had been working
on.
Q. Now --
A. And so that's what the program was. It was working with something to do with that. Mr Lynam’s answer
seeks to argue the case;
straining to draw
parallels between his
knowledge of Dr
Wright’s work in
“hacking stuff” and
cryptography.
{Day11/34:15} – {Day11/35:7} Q. And you didn't say in your evidence in Norway that you'd
been sworn to secrecy about the running of that code, did you?
A. No.
Q. As far as you knew, you could tell anyone that you were
running Craig for code or that your father was?
A. I could, yeah. Mr Lynam confirms
that Dr Wright did not
give him or his father
any instructions to treat
the code that he was
asked to run as
confidential. Appendix B: Schedule of Transcript References
369
REFERENCE QUOTE COMMENT
Q. And as far as you and your father knew, anyone could look
at the code that was being run?
A. Well, I wouldn't have thought so, because Craig sent it to
us, so Craig had it, we had it –
Q. But in --
A. -- it was -- I'm not sure who else had it. I don't think it was
listed publicly anywhere, because it was still testi ng code.
Q. But he didn't stress to you that it was confidential and
nobody could come and look at it?
A. No.
{Day11/35:8} –
{Day11/36:3} Q. Now, we can take that off screen. In the course of making
your witness statement, somebody showed you a copy of the
Bitcoin White Paper, didn't they?
A. Yeah.
Q. And you said you couldn't recall Craig ever sending you
that docum ent?
A. I said we had received numerous documents and bits of
information from him. That could have been one of them.
Q. But you couldn't --
A. They were all pretty similar.
Q. You couldn't single that out from many documents Craig
had sent you?
A. No, bec ause it was all talking about the same things.
Q. And you don't describe particular contents of that paper in
your witness statement, do you?
A. No. I wasn't asked about it.
Q. You're not somebody yourself who have a detailed
understanding of cryptocurrencies, are you, Mr Lynam?
A. Detailed, no. Fundamental, from an IT systems perspective,
yes. Mr Lynam confirming
that he could not single
out the Bitcoin White
Paper from the many
documents Dr Wright
sent him as they were
“all pretty similar”,
demonstrating that he
appears unable to
distinguish between
basic IT security topics
and the Bitcoin White
Paper.
Mr Lynam also
confirms that he does
not have a detailed
understanding of
cryptocurrencies, but
does have a
“fundamental”
understanding from a n
IT systems perspective.
{Day11/36:12} -
{Day11/37:9} Q. You haven't retained any of Craig Wright's messages that
he sent you over the years, the emails or messaging
applications discussing particular ideas, have you?
A. Well, it would be almost impossib le to do so in that the
companies that we used for messaging back then have been
sold two or three times and not even any of the user names
work any more, let alone a record of the messages. The email
server and domain that we used during that period of ti me
when we were on the farm was disposed of and the servers shut
down, and the other methodologies that we used for messaging Mr Lynam confirms
that his evidence is
based solely on his
recollection, without
any documents from
the time to refresh his
memory (other than
what has been supplied
by Dr Wright's
counsel). Appendix B: Schedule of Transcript References
370
REFERENCE QUOTE COMMENT
back then were IRC and other instant messaging that doesn't
have a history available, it was just direct messaging. So there
would be no way for us to be able to have that unless I
purposely took back- ups for some reason, which at that point
in time I didn't really think there was any reason to take back-
ups of everything and keep it for the next, you know, 12/15
years or whatever it is.
Q. Mr Lynam, I'm not criticising you for a moment. I'm just
making this point: you have had to give your evidence,
understandably, without any documents from the time to
refresh your memory, haven't you?
A. That's correct. Apart from what's been suppl ied.
{Day11/37:15} –
{Day11/38:4} Q. May we move on then to another subject, which is a dinner
you had with Craig and his new wife, Ramona, in 2013
{E/13/7}.
A. Mm -hm.
Q. In your statement, you say that you'd heard the term
"bitcoin" before this dinner; is that right?
A. Correct.
Q. So, by that stage, had Bitcoin s tarted to feature in the news
that you were watching?
A. Well, I was in the tech industry, so it was part of what
people talked about in the tech industry.
Q. But at that stage, you didn't understand that the code that
you had been running had anything to do with Bitcoin, did
you?
A. Well, not directly, no, I guess. Mr Lynam confirms
that despite being
aware of Bitcoin by
2013, he was still
unaware that the code
he had been running for
Dr Wright had
anything to do with
Bitcoin.
{Day11/39:8} – {Day11/41:7} Q. So based on that answer, you had no idea what mining
Bitcoin was before you went to that dinner; that’s right, isn’t
it?
A. That’s correct.
Q. And up until that time, you didn’t think your running of
computers for Craig was earning rewards in digital currency,
did you?
A. That’s correct.
Q. And before that dinner, you didn’t have any belief that
Craig had invented Bitcoin? Because you didn’t even know
what Bitcoin mining was?
A. Well, before the dinner, no.
Q. Now, were you aware that around the time – Mr Lynam confirms
that he did not know
what “mining Bitcoin”
was before the dinner
in 2013, and he did not
have any belief that Dr
Wright invented
Bitcoin before then.
Despite being asked
about Bitcoin, Mr
Lynam then discusses
the difference between blockchain and Bitcoin
(displaying confusion
between the two),
although his evidence
does not suggest that Appendix B: Schedule of Transcript References
371
REFERENCE QUOTE COMMENT
A. Sorry, I think – I think it’s probably a difference between
blockchain and Bitcoin. So, I knew he’d been doing stuff with
blockchain, but I didn’t know that we’d been mining Bitcoin.
So blockchain was – is – is different to Bitcoin in that B itcoin’s
like a – a currency, like, you know, all the other blockchain
currencies and stuff like that.
Q. Well, we’ve already established that at the time you were
running the code, as far as you were concerned, it was an
unknown bit of code, wasn’t it?
A. So, it was code that was validating the cryptographic keys,
like I said before. It was validating the cryptographic keys. I
knew, by that stage, that it had had something to do with
blockchain, because it was the stuff that was underlying
Bitcoin and what ever else was around at that stage.
Q. Now, Mr –
A. And so the blockchain stuff, I was aware that Craig had had
stuff to do with. Bitcoin itself, I didn’t know we were running
a Bitcoin mining application on our computer, but for it to be
doing the transa ction authorisation and so forth, I was aware
that it was doing that type of thing, but not mining Bitcoin,
which is a different thing.
Q. Mr Lynam, you don’t say in your witness statement, and
you didn’t say in your evidence in Oslo, that you were aware
of Craig having produced something called blockchain before
2013, do you?
A. I would believe that in my statement in Oslo where I was
talk – where I was asked specifically about the White Paper,
I’d been specifically asked about the White Paper and what it
was. I didn’t know that it was Bitcoin, but the concept around
blockchain, whether it was called that at the time or whether it
was called something else, that concept around that and what
had been done with it, that had been something that I was
aware Craig was doing. Dr Wright mentioned
the term blockchain to
him before the White
Paper.
{L7/210/2} WKID Memo
{Day11/43:18} –
{Day11/44:4} Q. So you weren’t aware of David Kleiman having records of
mining from machines owned by your father, were you?
A. No.
Q. Second page, please {L7/210/2}, one -third down: “DK ..”
That’s an abbreviation for David Kleiman: “.. holds other
assets and maintains a list of owners (including himself and Mr Lynam confirms
that he was not aware
of David Kleiman
having records of
mining from machines
owned by his father
(Don Lyman), nor was
he aware of an Appendix B: Schedule of Transcript References
372
REFERENCE QUOTE COMMENT
esp. ..” Presumably “especially”: “.. Don Lynam).” Again, that
wasn’t an arrangement you knew about?
A. No. arrangement between
David Kleiman and his
father.
{L7/195/13} W&K Operating Agreement
{Day11/44:15} –
{Day11/45:11} Q. Page 13, please {L7/195/13}. By letter B, there is a clause
dealing with what happens if the company is wound up, and
do you see at (i), halfway down the page that's on screen, it
says that: "Assets, including all token assets held in trust by
the members of W&K for the originating third parties will be
distributed in accordance with the initial a llocation of CPU
power used in the creation of the system. These parties include:
"'Wright International Investments Limited "Lynn Wright
"Don Lynam "Max Lynam "Julie Laimer [and] "Gareth
Williams" We see you're named along with a British security
services agent called Gareth Williams.
A. Mm -hm.
Q. Were you aware, or did you ever think that you might
receive a distribution of a company's assets as a result of you
running bits of code for Craig?
A. No. Despite being named in
the W&K Operating
Agreement as an
originating third party,
Mr Lynam states that
he was not aware that
he would be receiving a
distribution of the
company’s assets.
{E/13} Witness Statement of Maxwell Lynam
{Day11/45:12} –
{Day11/46:11} Q. We can take that off screen now. Now, you say that, in late
2015, you discovered that Craig had been publicly identified
in some magazines as Satoshi Nakamoto, the --
A. Mm -hm.
Q. -- pseudonymous creator of Bitcoin. Do you recall saying
that?
A. Yeah.
Q. And that was the first time you'd ever heard the name
Satoshi Nakamoto, wasn't it?
A. No, I would have heard the name Satoshi Nakamoto,
because I was working in tech and computers and some of the
people were doing Bitcoin stuff, so -- but with someone saying
that it was Craig was Satoshi Nakamoto – Mr Lynam is asked
about when he hea rd
the name Satoshi
Nakamoto for the first
time. His response is
evasive, and he seeks
to assert that he had
heard the name earlier
than Dr Wright’s
public outing (but not
in connection with Dr
Wright). When
pressed, Mr Lynam
accepts that his witness
statement is correct, i.e.
that he first heard the
name when Dr Wright Appendix B: Schedule of Transcript References
373
REFERENCE QUOTE COMMENT
Q. May we have {E/13/7}, paragraph 27, first sentence: "I first
heard the name Satoshi Nakamoto when Craig was outed by
the media." Is that right or wrong?
A. No, I probably read it's relating to Craig, yes.
Q. No, you don't say, "I first heard the name Sat oshi Nakamoto
in connection with Craig when he was outed by the media",
you say, "I first heard the name Satoshi Nakamoto when Craig
was outed by the media". Is that written wrongly?
A. I don't know. It's possibly right. was outed by the
media.
{Day11/46:12} –
{Day11/47:2} Q. And did you also become aware in late 2015 or early 2016
that his claim to be Satoshi Nakamoto had been challenged?
A. I think it's Craig's -- so there's a creator of Bitcoin or the
person who created Bitcoin, with that being Craig, as opposed
to Satoshi Nakamoto. Satoshi Nakamoto is sort of, like, fairly
irrelevant as a name.
Q. Just -- can I just --
A. To me.
Q. Can I just repeat t he question so that you're able to answer
it. Did you become aware, in late 2015 or early 2016, that
Craig's claim to be Satoshi had been challenged, had been
disputed?
A. I was aware that Craig's claim to be the primary creator of
Bitcoin had been challen ged. Mr Lynam is evasive,
failing to directly
answer the question
that is being put to him,
and seeking to argue
the case.
{L15/322/3} Email from Craig Wright to Max Lynam anors
{Day11/49:3- 18} Q. Now, your father appears to be saying that he discussed
your memories going back some years to a period of interest,
and that your memories were even more vague than his. Do
you recall saying something like that?
A. Well, he said it, I didn’t say it –
Q. No, but do you recall – he’s saying that he’s c alled you to
see what you’ve recalled and that your memories are even
more vague than his. What I’m asking you is, was he right to
say that you’d said that?
A. Well, what – what was he asking me about?
Q. Well, I don’t know, Mr Lynam, I’m basing this on an email
that your father sent where he said –
A. Yes, so, he might have asked me something that I’m not
aware of. I’m not sure what he’s saying that my memories are Mr Lynam is evasive
with regard to his
memory of events. Appendix B: Schedule of Transcript References
374
REFERENCE QUOTE COMMENT
more vague than his on. What’s he talking about? What’s
the…
CROSS -EXAMINATION OF STEFAN MATTHEWS BY JONATHAN HOUGH KC
{Day11/53:20} –
{Day11/54:15} Are you currently the executive chairman and CEO of the
nChain Group?
A. Yes, I am.
Q. You're also, as you tell us in your statement, a shareholder
in the group.
A. I personally am not a shareholder. My family trust has
shares.
Q. You tell us that the shareholding that is held is less than 10%?
A. That is correct.
Q. Are you able to estimate its current value?
A. Value?
Q. Yes .
A. No.
Q. You have no idea what the value --
A. It's a private company, so we don't have a share price.
Q. Would you accept that nChain Group was originally
established to acquire intellectual property rights of
DeMorgan, Dr Wright's company, and to carr y forward work
of Dr Wright?
A. Correct. Mr Matthews is
evasive when asked to
estimate the current
value of his
shareholding in nChain
and states that it does
not have a share price.
Later at
{Day11/87:14} –
{Day11/87:18}, Mr
Matthews concedes
that when M r Ayre
acquired his majority
stake, a value must
have been placed on
the shares of nChain.
{L19/210/4} Switzerland Global Enterprise website article
{Day11/56:10} –
{Day11/57:22} Q. Take that off -screen for the moment. Calvin Ayre. Is it right
that you've worked with Calvin Ayre for many years, going
back at least to 2011?
A. That's technically incorrect. I worked for a company that
operated under the brand Bodog. Calvin Ayre was not Mr Matthews is
evasive, failing to
directly answer the
questions being put t o
him regarding Mr
Ayre’s financial ties to
nChain. Appendix B: Schedule of Transcript References
375
REFERENCE QUOTE COMMENT
operationally involved in that business; he had licensed the
Bodog brand to that company.
Q. For how long have you known Mr Ayre as a business
colleague or associate?
A. I would say I first met Mr Ayre in Manila in 2011.
Q. Now, {L19/210/1}, another document on screen, please.
This is an article on the Switzerland Global Enterprise website,
and page 4, please {L19/210/4}, an article of 11 August 2023.
It refers to: "Ayre Group based in London is investing up to
500 million Swiss francs in [the] nChain blockchain company
from the Greater Zurich Area." Is it right that Mr Ay re's group
of companies invested up to 500 million Swiss francs in the
nChain parent company around that time?
A. It depends on how you define "invested". Mr Ayre's
companies acquired share -- shares that were held by another
shareholder. Mr Ayre did not i nvest cash, liquidity, into the
company.
Q. Is Mr Ayre a person with significant control of the UK
subsidiary of the nChain Group, the UK operating company?
A. Could you repeat that question, please?
Q. Sure. Is Mr Ayre a person with significant control of the UK operating company within the nChain Group?
A. No. Mr Ayre is a significant shareholder in the holding
company.
Q. So if he's identified on Companies House -- or the
Companies House website as a person with significant control
of the UK co mpany, that's an error, is it?
A. No, it's under advice, when required to list a UBO, we were
advised that we should list Mr Ayre because of his
shareholding in a holding company. Mr Matthews states
that Mr Ayre is not a
person with significant
control of the UK
operating company
within the nChain
Group, but that he is a
significant shareholder
in the holding
company. When asked
why Mr Ayre is listed
as such on Companies
House, Mr Matthews
blames third parties
(his advisors).
{Day11/58:6} –
{Day11/59:4} Q. So Mr Ayre, on that occasion, based on that quotation, was
holding out nChain as essentially based on Dr Wright's work
and his patent portfolio; is that right?
A. I wouldn't agree with that.
Q. Well, he was giving that as the principal selling point of the
company, wasn't he?
A. It's one facet of nChain, it's not the only facet of nChain.
Q. We can take that off screen. Would you accept this, that
since 2015, you have spent, yourself, a fair amount of time
promoting Craig Wright's claim to be Satoshi Nakamoto?
A. At various times, yes. Mr Matthews accepts
that, since 2015, he has
spent a fair amount of
time promoting Dr
Wright’s claim to be
Satoshi, but denies that
he “directe d or
managed” the period in
2016 leading up to the
big reveal. Appendix B: Schedule of Transcript References
376
REFERENCE QUOTE COMMENT
Q. And in particular, in early to mid -2016, you did quite a lot
of work as part of preparing for his big reveal as Satoshi, didn't
you?
A. That period in 2016 was not -- was not directed or managed
by me.
Q. We'll come to who made decisions in that period, but it's
fair to say that you spent a fair amount of your time in the
preparations for the big reveal, didn't you?
A. I spent most of my time dealing with the conflict between
Dr Wright and Robert MacGregor.
{Day11/59:5- 21} Q. We’ll come to that. And more recently, you’ve spent time engaging with lawyers engaged by nTrust, including Zafar Ali
KC and Ted Loveday, haven’t you?
A. I had only one – one time I ever met Ted Loveday, and I
wouldn’t call that an engagement. I was introduced to Zafar by
Christen Ager -Hanssen, and I, again, would hesitate in calling
that an engagement.
Q. How many meetings did you have with Zafar Ali?
A. I would say maybe four or five.
Q. Was Zafar Ali retained by and paid by the company
nChain?
A. No.
Q. By whom was he engaged and paid?
A. I believe he was engaged by Christen Ager -Hanssen, and
he was introduced as a very, very close friend who could give
advice. Mr Matthew s asserts
that Zafar Ali KC was
not retained by nChain,
which is inconsistent
with correspondence
with Mr Ali’s
solicitors, Clyde & Co:
this part of the
transcript was put to
them by Macfarlanes in
their letter of 19
February 2024. Clyde
& Co’s response
({M1/2/214}) states
that Zafar Ali KC and
Ted Loveday were in
fact retained by nChain
(with the knowledge
and approval of, among others, its CEO and in-
house lawyers).
{Day11/60:6- 12} Q. And you've been involved with at least one other company
seeking to pr ofit from the work of Dr Wright, the company
Squire Mining, haven't you?
A. Craig Wright had nothing to do with Squire Mining -- oh,
sorry, he did take a shareholding position in a -- a capital raise
that occurred at one stage, yes, you are right. Mr Matth ews admits
that Dr Wright took a
shareholding position
in Squire Mining,
another company
seeking to profit from
his work.
{M1/1/707} Letter from Clyde & Co on behalf of Zafar Ali KC & Ted Loveday dated 10 November 2023 Appendix B: Schedule of Transcript References
377
REFERENCE QUOTE COMMENT
{Day11/61:9- 19} Q. -- their professional conduct, and then they instructed
solicitors, Clyde & Co, who wrote this letter on their behalf. Is
the context now clear?
A. Yes.
Q. And paragraph 2, they say -- Clyde & Co say on behalf of
Mr Ali and Mr Loveday: ".. our clients were instruct ed by
nChain UK Limited .." Pausing there, is it right that they were instructed by nChain UK Limited?
A. No. Mr Matthews refutes
information provided
by Clyde & Co, who
would have no interest
in providing false
information, denying
that Mr Ali and Mr
Love day were
instructed by nChain
UK Limited.
{Day11/61:20} –
{Day11/62:9} Q. It then says that -- it then describes nChain UK Limited as:
".. the funder and supporter of litigation involving Dr
Wright .." Is that right or wrong?
A. That is incorrect.
Q. So, is it right or wrong that nChain has provided funding
for Dr Wright's litigation, directly or indirectly?
A. That is incorrect.
Q. You're saying that nChain has never provided funding, even indirectly through loans or transfer of shares, or anything li ke
that, to support Dr Wright in his litigation?
A. Correct. Mr Matthews’ denying
that nChain is
providing funding for
Dr Wright’s litigation,
either directly or
indirectly, contrary to
the letter from Clyde & Co.
{Day11/62:13- 18} Q. How do you say, to y our knowledge, Dr Wright's litigation
has been funded, including his costs in these proceedings?
A. I've never been involved in -- in details of how Dr Wright
has funded these proceedings. Anything I may have read
would only be hearsay. When asked about how
Dr Wright’s litigation
has been funded, Mr
Matthews does not
answer the question.
{Day11/63:3} –
{Day11/64:9} Q. That document featured Dr Wright's claim to be Satoshi
because it was thought to improve the appeal of the company
in the market, right?
A. No, I would disagree with that.
Q. Why --
A. We weren't going to market.
Q. Why do you say that Dr Wright's claim to be Satoshi was
prominently featured in the company's IM?
A. Just for reference, because it's true.
Q. And it's because nChain stands to be nefit from Craig
Wright being Satoshi that it went to the trouble and cost of
retaining lawyers to work on this case; that's right, isn't it?
A. NChain haven't retained lawyers to work on this case.
Q. Would you accept this at least, that nChain, a company
whose whole business is crypto technology, would benefit, or Mr Matthews is asked
about whether Dr
Wright’s claim to be
Satoshi improved the
appeal of nChain. Mr
Matthews is evasive in
response, failing to
directly answer the
question bei ng put to
him and answering a
different question to
that asked. Appendix B: Schedule of Transcript References
378
REFERENCE QUOTE COMMENT
stand to benefit if Dr Wright was found to be the founder of
cryptocurrencies?
A. NChain is not a crypto company. NChain is a blockchain
software research company. It doesn't trade in cry ptos, it
doesn't create cryptos, it doesn't -- it doesn't have any
connection with cryptos.
Q. Would you accept that nChain, giving it the description
you've given it, would stand to benefit if Dr Wright were found
to be Satoshi Nakamoto, the creator of the Bitcoin technology
and the blockchain?
A. NChain's value is in its intellectual property and its
products. Just because Dr Wright's name appears on a number
of patent filings doesn't make those patent filings any more or
less valuable. The patents are va lued on their -- on their ability
to be able to generate meaningful solutions.
{Day11/64:10- 18} Q. So you don't think nChain, despite prominently touting Dr Wright's claim in its IM, would stand to benefit if that claim
were found to be right?
A. I don't think the value of nChain's patents change at all; it's
the technology which is the value. The fact that it was created
or partially created by Dr Wright and others within the
research team I don't think adds any -- any -- or detracts any
value one way or the other. Mr Matthews is
evasive, failing to
directly answer the
question being put to
him. He refuses to
accept the obvious
truth that the value of
nChain’s assets will be
impacted by the
outcome of these
proceedings. There are tweets by Calvin Ayre
which contradict t his at
{L20/252.5/1},
{L20/252.7/1},
{L20/252.11/1},
{L20/252.4/1},
{L20/252.3/1
{Day11/64:19} –
{Day11/65:2} Q. You don't think it would have any effect on nChain's value
or its profitability as a business?
A. Well, we've never -- we've never relied on that, despite what
you've been asserting.
Q. Well, it's a simple question, and I think you still haven't
answered. You're saying, are you, that you don't think nChain's
value or profitability would be improved by Dr Wright being
found to be Satoshi?
A. Not by any material value, no. Mr Matthews
continues to be evasive
when pressed for an
answer to the original
question (whether Dr
Wright’s claim to be
Satoshi would affect
nChain’s
value/profitability),
failing to directly
answer the question
being put to hi m. Mr
Matthews finally Appendix B: Schedule of Transcript References
379
REFERENCE QUOTE COMMENT
answers by stating,
implausibly, that
nChain’s
value/profitability
would not be improved
“by any material
value”.
{E/5/25} First Witness Statement of Stefan Matthews
{Day11/65:8- 10} Q. Does Mr Ayre also have substantial holdings in BSV, either
directly or indirectly?
A. I have no idea. I'm not involved in Mr Ayre's business. Mr Matthews’s answer
is implausible. As Co-
founder and Executive
Chairman of nChain he
would be expected to
have knowledge of the
majorit y shareholder’s
business interests.
Calvin Ayre has been a vocal supporter of BSV
for years, and it lacks
credibility for Mr
Matthews to state that
he would have no
knowledge of this.
{L20/252.3/1} Capture of Calvin Ayre X Post
{Day11/65:19- 25} Q. I'm just asking what you understand it to mean, reading it
now.
A. He's instructing his -- his banks to buy BSV slowly. What
else am I to understand? I haven't discussed that with Mr Ayre and nor would I normally discuss those type of things with Mr
Ayre. He h
as a family office that looks after his private
business. Mr Matthews is
evasive, failing to
directly answer the
question being put to
him, to explain what he understands Mr Ayre’s
tweet to mean.
{Day11/66:12- 17} Q. Are you telling the court you had no knowledge of Mr Ayre
trading in BSV, as this tweet suggests , based upon the outcome
of this litigation?
A. No, I don't have any knowledge, and nor would I normally
have any knowledge, because I'm not involved in Mr Ayre's
personal business. Mr Matthews denies
having any knowledge
of Mr Ayre trading in
BSV based on the
outcome of these
proceedings. Appendix B: Schedule of Transcript References
380
REFERENCE QUOTE COMMENT
{Day11/66:20} –
{Day11/67:1} Q. We can take that off screen. Would you accept that the
tweet, on its face, suggests a link between the outcome of this
litigation and the price of BSV?
A. I don't know what Mr Ayre was try ing to imply. I didn't
discuss that tweet with him before or after, so you'd have to
ask him, not me. Mr Matthews is
evasive, failing to
directly answer the
question being put to
him about the meaning of Mr Ayre’s tweet.
{Day11/67:8- 15} Q. This is a digital asset in which your family trust has
holdings of $400,000 to $450,000 worth. You would have a
particular interest in the price of this asset, wouldn't you?
A. I am not a trader. I don't buy and sell cryptos. I acquired my
BSV a long time ago, and I don't follow the price on a daily
basis. My interest is in the technology of nChain, not the price
of BSV. Mr Matthews is
evasive, failing to
directly answer the
question being put to
him about whether he
would have an interest
in the price of BSV
(given that his family
trust has substantial
holdings in this).
{Day11/67:16} –
{Day11/68:14} Q. Would you accept that, as Mr Ayre appears to think, the
price of BSV may be influenced by a conclusion that Dr
Wright is Satoshi Nakamoto or isn't in proceedings aro und the
world?
A. You'd have to ask Mr Ayre, not me.
Q. You yourself don't draw any link, do you, between the price
of BSV and the success or failure of Dr Wright's claims to be
Satoshi?
A. BSV was not and is not a crypto where it lives and dies on
its price and its trading volumes. BSV is a token that is directly
linked to the utility of the BSV blockchain. NChain's business
is about developing applications that sit on the BSV
blockchain and thus delivering utility to the chain. The price
of the token -- if the price of the token were to be extremely
high, that would be detrimental to some of the business
applications on the BSV blockchain, and I say "business
applications" because that's one of the things that clearly
distinguishes BSV from other blockchains.
Q. But if the price were to be very high, that would be
beneficial for your family trust holdings, which could be sold at a high price, right?
A. It would also be detrimental to the transactional price on BSV. Mr Matthews is
evasive, failing to
directl y answer the
question being put to
him, namely whether
the price of BSV may
be influenced by the
outcome of
proceedings
concluding whether or
not Dr Wright is
Satoshi.
{L13/492/12} 2016- 06-30 The Satoshi Affair Appendix B: Schedule of Transcript References
381
REFERENCE QUOTE COMMENT
{Day11/69:18} –
{Day11/72:3} Q. Page 12, please {L13/492/12}, bottom paragraph. This is
describing the plan that existed at the time of the big reveal
effort: “The plan was always clear to the men behind nCrypt.
They would bring Wright to London and set up a research and
development centre for hi m, with around thirty staff working
under him. They would complete the work on his inventions
and patent applications – he appeared to have hundreds of
them – and the whole lot would be sold as the work of Satoshi
Nakamoto, who would be unmasked as part of the project.
Once packaged, Matthews and MacGregor planned to sell the
intellectual property for upwards of a billion dollars.
MacGregor later told me he was speaking to Google and Uber,
as well as to a number of Swiss banks. ‘The plan was to
package it all up and sell it’, Matthews told me. ‘The plan was
never to operate it’.” The quote that Mr O’Hagan ascribes to
you in that context, Mr Matthews, did you say that to him?
A. That is about as accurate as Andrew reporting on the BBC
and other interviews quoting me as making statements in those
interviews when I wasn’t even in the building. I’ve been asked
a number of times about O’Hagan’s piece and I’d say that
80/85% of it is relatively accurate. That is not true. MacGregor
did say that he was talking to Go ogle and Uber. I don’t
remember him saying about Swiss banks, but I have no
evidence that he ever spoke to anybody. Let me tell you about
MacGregor and O’Hagan. I didn’t know that O’Hagan was
engaged in any form until roughly the first week of January,
when I came to London and was invited to a breakfast with
Craig Wright, his wife, MacGregor and O’Hagan. That was
when I was first introduced to O’Hagan. What was the plan back in May/June – June 2015 was to engage somebody to
write the history – the company, not to write a – a book on
Satoshi Nakamoto. It was the history of the company. And the way that –acgregor explained his thinking on that was that it’s
always easier to have somebody following the history of the company, collecting the information as it gro
ws and then
obviously at some stage a book or material would be released. But it was not the intention to release a story about Satoshi
Nakamoto. We knew that that would come at some stage in the
future, but that wasn’t the intention when O’Hagan was
origi nally hired. With O’Hagan’s hiring, MacGregor, an IP
lawyer in his own right, hired a guy, told me about it around
January – December/January, told me that there was a non -
disclosure agreement in place, and there was an agreement to write a book for £200,000 on the history of the company. Well,
actually, when we got to the £200,000, MacGregor had
changed his story, because the WIRED and Gizmodo outing
had occurred and MacGregor completely changed his strategy
for everything that was going on. So, going back to this, no,
that was not the plan. That was not the plan when we engaged Mr Matthews is asked
about an extract from
journalist Mr
O’Hagan’s book which
discusses Mr
Matthews’ plans to
package Dr Wright’s
work as the work of
Satoshi. In response,
Mr Matthews denies
this and accuses Mr
O’Hagan of inventing
facts.
Mr Matthews ap pears
to be stating that he was
not involved when Mr
O’Hagan was hired,
however in emails
formalising the
agreement with Mr
O’Hagan, {L11/47},
{L11/54}, Mr
Matthews is a
recipient. Appendix B: Schedule of Transcript References
382
REFERENCE QUOTE COMMENT
with Craig Wright in June 2015. That might well have been
what was going through MacGregor’s head in
January/February 2016, but it was not something that I was
heavily involved with.
{Day11/72:4- 17} Q. We can take that off the screen now. Drawing these threads
together, Mr Matthews, it's right, isn't it, you anticipate benefit
both to your company and to you personally if Dr Wright's
claim to be Satoshi Nakamoto is found to be correct, don't you?
A. No. I am going to say it again. I spent a number of years of
my life working very hard to grow and expand the nChain
Group and to get it focused on developing solutions for
government and large enterprise in the blockchain space. If I
benefit from my shareholding through the family trust, or if I
benefit from my work with nChain, it will be because nChain
has been successful in its own right, not because of Craig
Wright. Mr Matthews
continuing to deny that
the outcome of these
proceedings will not
benefit nChain.
{L20/183/1} Screenshot of Whatsapp conve rsation between Christen Ager- Hanssen & Stefan Matthews
{Day11/72:24} –
{Day11/73:14} Q. {L20/183/1}, please. Now, this is an image of a WhatsApp
exchange apparently between you and Mr Ager -Hanssen,
which he dated, in a tweet, to Monday, 25 September 2023.
The images of the computer -- the images in the photographs
are of a computer with Dr Wright's browsing history, as Dr
Wright has accepted. Would you agree with that?
A. No. I don't know what those images are. I never read those
images at the time, they were difficult to read on my phone. I
really didn't care what they were.
Q. Dr Wright has also exhibited a larger photograph of one of them, which shows him doing web searches in relation to some
of the documents he's alleged to have forged, apparently wit h
his BDO Drive contents also on screen. Were you aware of
that?
A. No. Mr Matthews is asked
about whether the
images are of a
computer with Dr
Wright’s browsing
history. Mr Matthews
denies this, claiming
not to know what these images are and that he
did not read the images
“at the time”
(suggesting that he has reviewed the im ages
since then).
{Day11/73:22} –
{Day11/74:6} Q. And your reply -- replies are: "Fuck. "WTF is wrong with
him. "Well, we have NCH to focus on, that's not fake." In your
second witness statement you accept, don't you, that this is a
genuine WhatsApp exchange between you and Mr Ager -
Hanssen, it's not been doctored or anything?
A. I believe it's genuine. I haven't had it validated, but I -- I
would accept it as being genuine. Mr Matthews accepts
that the WhatsApp
conversation between
himself and Mr Ager -
Hanssen, as displayed
in the screenshot, is
genuine (consistent
with his Second Appendix B: Schedule of Transcript References
383
REFERENCE QUOTE COMMENT
Witness Statement at
{E/27/8}).
{Day11/75:12} –
{Day11/76:18} Q. Well, your message wasn't just limited to acknowledging
that you'd received those messages, was it?
A. No, but my message was: let's get on with nChain.
Q. I'll come to that in a second.
A. I'm not worried about Craig Wright and what may or may
not be fake, or not fake, or asserted. It doesn't worry me at all.
My -- my focus, my problem is nChain.
Q. But you didn't j ust say that the two of you should focus on
your work for nChain, did you? You didn't just say that?
A. I think I did.
Q. Well, first of all, you expressed surprise at what he'd sent
you. That's what the first expletive, "Fuck", means, isn't it?
A. You're taking this particular exchange completely out of
context. Ager -Hanssen was, and is, a particular style of
individual. I was fed up with his -- at that -- what date was this?
Q. 25 September 2023.
A. From the 22nd -- from 22 September until I fired him, he
was consistently harassing me, threatening me, and insisting
that I withdraw as a witness in this matter and making
statements to me personally that he would destroy me if I didn't
withdraw as a witness. He and Mr Ali called me late at night,
around midni ght, one day, and said, during this period, "We
are arriving in Switzerland tomorrow morning and we have
documents for you to sign to withdraw as a witness". I said,
"No, I'm not available", "Then come to London and sign". I
was told no less than 20 to 25 times that Ager -Hanssen would
stop at nothing to destroy me if I came to this courtroom. Mr Matthews makes
serious accusations of
witness tampering
against Mr Ager -
Hanssen and Mr Ali
KC, alleging that they
tried to make him
withdraw as a witness
in these proceedings.
{Day11/77:3- 20} Q. And the second message you wrote was: “WTF is wrong
with him.” Yes?
A. Yes.
Q. And “him” was Craig Wright, wasn’t it?
A. Yes.
Q. And, again, the meaning was clear. You were agreeing that
Craig Wright had done something stupid or wrong, weren’t
you?
A. No, I wasn’t. I wasn’t agreeing to any such thing. I didn’t
care. Mr Matthews refuses
to accept the obvious
truth of the words in the
message thread,
denying that he was
agreeing that Dr
Wright had done
something stupid or
wrong. Appendix B: Schedule of Transcript References
384
REFERENCE QUOTE COMMENT
Q. I appreciate you say that now, but the plain meaning of that
message is –
A. Well, this is – this is the impersonal nature –
Q. – what the fuck is wrong with Craig Wright?
A. This is the impersonal nature of messages, you can’t
determine what the emotion of the person is that’s sending
them at the time.
{Day11/78:3} –
{Day11/79:15} Q. What do you say is the other meaning of: “WTF is wrong
with him.”
A. Fuck. What the fuck is wrong with him? Forget about it, move on; let’s go to nChain. That was where my thinking was
at the time.
Q. That’s not – you didn’t write, “Forget him; ignore him;
don’t think about Craig Wright”, you wrote, “WTF is wrong
with him”, in response to these allegations that Mr Ager -
Hanssen was making, didn’t you?
A. No, that’s not true.
Q. And the plain meaning of that was agreeing –
A. You can –
Q. – t hat he had done something wrong, wasn’t it?
A. You can interpret that way if you want, but I’m telling you
that that’s not what my intention was.
Q. And then you write: “Well, we have NCH to focus on, that’s not fake.” And I think we can agree “NCH” is nCh ain?
A. Yes.
Q. And the words added, “That’s not fake”, bear the clear
implication that Dr Wright was fake, don’t they?
A. Everything – everything that was coming out of Ager -
Hanssen’s mouth was fake.
Q. This is not coming out of his mouth, Mr Matthews, th is is
coming out of your mouth.
A. Well, “biggest fake ever” came out of his mouth.
Q. But you say, “That’s not fake”, in relation to nChain, and the clear implication is you’re saying Dr Wright is, aren’t you?
A. No. Ager -Hanssen is saying Craig Wright is fake.
Q. Adding those words, “That’s not fake”, indicated
agreement that he was a fake, didn’t it?
A. That was not my intention. Mr Matthews
continues to be pressed
on the meaning of his
words in the message
thread, and continues
to be evasive, refusing
to accept the plain
meaning of "WTF is
wrong with him." And
“Well, we have NCH
to focus on, that’s not
fake”.
Mr Matthews refuses
to admit that his
message implied that
he thought Dr Wright
was fake. Appendix B: Schedule of Transcript References
385
REFERENCE QUOTE COMMENT
Q. If we asked any objective observer who knew the
background to read those messages and say what they meant,
they would say you were agreeing that Dr Wright was a fake,
wouldn’t they?
A. And that would be wrong.
{E/27/8} Second Witness Statement of Stefan Matthews
{Day11/79:21} –
{Day11/80:15} Q. You s ay that you were fed up with Mr Ager -Hanssen
accusing Dr Wright of being a fraud and that you didn't believe
that Dr Wright was a fraud?
A. Correct.
Q. Now, this message, as we've seen, did not just say,
"Christen, forget all this nonsense, focus on nChain", did it?
A. No, it didn't.
Q. Your message indicated agreement with his view that Dr
Wright was a fake, despite you now saying you strongly
disagreed with that view.
A. I was putting a position to Ager -Hanssen that would fit with
his assertions so that we could move on.
Q. So you say now that you were trying to indicate agreement
with his view that Dr Wright was a fake in order just to fob
him off; is that what you're saying?
A. No, I wasn't agreeing with his view.
Q. You say that's not what your me ssages indicated?
A. No, that was not my intent. It was a message between he
and I and nobody else, and I wanted to move on. Mr Matthews refuses
to accept the obvious
truth. The story he
presents contradicts
itself – if, as Mr
Matthews suggests, his
messag es were not
intended to indicate
agreement with Mr
Ager -Hanssen, how
did he think they would
work to pacify Mr
Ager -Hanssen?
{Day11/80:16} –
{Day11/81:18} Q. Now, this message – we can take the witness statement off
screen. This exchange happened at a de licate time, didn’t it,
Mr Matthews?
A. The 25th?
Q. It was three days after the mock trial, wasn’t it?
A. It was.
Q. It was two days –
A. It was a delicate time, because, as I explained earlier, I was
being bombarded with threats around what was going to
happen to me and my family and my reputation. I was going to be destroyed. Destroyed. And when someone is screaming
“destroyed” at you, and smashing their palm on the desk in Mr Matthews is
evasive, failing to
directly answer the
question that is being
put to him and instead
discussing the “threats”
that he was subject to. Appendix B: Schedule of Transcript References
386
REFERENCE QUOTE COMMENT
front of you and their face is 12 inches away from yours, that’s
pretty threateni ng, and that’s what I was – that was what I was
subjected to over a period of three or four days.
Q. This was three days after the mock trial in which Dr Wright
was thought to have performed badly, wasn’t it?
A. In all fairness, Dr Wright didn’t get a chance to perform
anything at that mock trial. It wasn’t a mock trial, it was an
ambush and a – and a one -way interrogation of Craig to – to, I
think, force me, as a witness, to withdraw as a witness in this
case.
Q. And it took place, this exchange, two days after Calvin Ayre
had sent his three- page email threatening to cut off funding for
Dr Wright, didn’t it?
A. I don't know.
{Day11/82:24} –
{Day11/83:8} Q. Let’s take this in stages.
A. Go slowly.
Q. Your message indicated agree ment that Dr Wright, unlike
nChain, was a fake, yes?
A. No.
Q. And if that -- on the basis that that is the message, as I've
put it to you, that's not a message you would have wanted to
deliver to Mr Ager -Hanssen at this time if it wasn't true, yes?
A. I'm -- I'm still not piecing this together. Despite COPA’s
counsel breaking the
question down, Mr
Matthews continues to
claim to not understand
the question.
{L19/240.3.1} Stefan Matthews and CAH Part 2 - Transcript
{L19/240.4/1} Audio of Stefan Matthews and CAH recording
{Day11/84:14} –
{Day11/86:5} Q. If we go to page 4, please {L19/240.3.1/4}.
A. Oh, I know what this is. This is a transcript of the recording
that he allegedly took in Spain, and I can say pieces of this
resonate with me. I don't know whether that recording is a
legitimate -- a recording in its entirety. I know that the man has
a history of clipping things together so, the recording, as far as
I'm concerned, hasn't been verified.
Q. Page 2, please {L19/240.3.1/2}. Next page
{L19/240.3.1 /3}. There is a quotation at time counter 08.21:
"Because we're heading into a fucking train wreck on the 15th
of January." Did you say those words to Mr Ager -Hanssen, as
far as you're aware?
A. I may have. I don't have specific recollection, but I may
have. Mr Matthews
anticipating questions
from COPA’s counsel,
immediately stating
that he doe s not
consider that the
recording at
{L19/240.4/1} is
verified.
When asked if he
recalls saying those
words to Mr Ager -
Hanssen, Mr Matthews
is evasive, stating that
he “may have” and that Appendix B: Schedule of Transcript References
387
REFERENCE QUOTE COMMENT
Q. We can listen to the recording. It's at {L19/240.4/1},and
bring that up and start the tape counter at eight minutes
precisely. This is C00003561. If we can go to eight minutes in,
eight minutes precisely, and just pause before we start. We're
going t o listen for it at 8 minutes 21 seconds. Play on, please.
We'll need the audio. We may need to turn the speaker on.
(Audio played) Pause there. Listening to that, does that refresh
your memory? Do you recall saying, "We're heading into a
fucking train wrec k on the 15th of January"?
A. It definitely sounds like my voice.
Q. Was 15 January the original start date for this trial?
A. I don't know. I thought it was 5 February. No, you're right.
You're right, yeah.
Q. That's what you were referring to in that conversation by
describing "heading into a fucking train wreck on the 15th of
January", isn't it?
A. Well, you’ve got to remember that Ager -Hanssen and Zafar
Ali were both in Spain at the time, and they both spent two
days telling me how uncooperative Craig w as with the
development of his strategy and plan. So, it didn’t look good,
the way that they were presenting things to me about
preparations for the -- for the hearing. it “sounds like [his]
voice”.
When pressed on this,
Mr Matthews
acknowledges that
things “didn’t look
good” based on what
Mr Ager -Hanssen and
Mr Ali had been telling
him, so he appears to
admit ultimately that
he said the words on
the recording.
{Day11/87:14} –
{Day11/88:22} Is it right that if Mr Ayre was acquiring a majority stake and
making a payment for the acquisition of shares that somebody
must have placed a value on the shares?
A. Yes. I'm not privy to exactly what those negotiations were,
they were between two shareholders. Remember, Mr Ayre,
throug h one of his companies, had a small shareholding that
he -- that he invested a few years ago and he added to that
shareholding by acquiring from another shareholder.
Q. So it's not the case, is it, that a fair market value couldn't be
placed on your family trust's shareholding in nChain Holdings
if you needed to?
A. If I were to undertake a valuation, yes.
Q. Is it your position that you just have no idea what that
valuation would produce?
A. Yeah, I mean, again, disclosing what my percentage is --
and it's single digit percentage -- I'd rather not do that in open
court if you don't mind.
Q. Just based upon Mr Ayre's investment, would you accept
that even a single digit percentage shareholding in nChain
would be a very valuable asset? Mr Matthews admits
that it is possible to
place a value on his
family trust’s
shareholding in
nChain, contradi cting
his earlier evidence at
{11/53/20} -
{11/54/15} where he
states that shares in
nChain do not have a
value due to it being a
private company. Appendix B: Schedule of Transcript References
388
REFERENCE QUOTE COMMENT
A. I'm not -- I'm tryin g to calculate here. I mean, any
shareholding in any company is a valuable asset depending on
the success, the future success of that company, and I know
that you're trying to tie this to Craig Wright being Satoshi, and
I've said repeatedly this morning th at that's not where nChain's
value sits.
Q. But I'm just trying to understand, Mr Matthews, whether
your stake in nChain is a significant valuable asset in your
personal portfolio. Can I ask the question in that way without
putting you in any difficulties?
A. Just remember, the stake isn't my stake, it's a stake that's
owned by a family trust and I wasn't the -- I'm not a beneficiary
of that trust.
{E/5/6} First Witness Statement of Stefan Matthews
{Day11/89:15- 17} Q. Can we agree that Centrebet didn't actually engage him to
produce a digital currency project or system?
A. That's correct. Mr Matthews agrees
that Centrebet did not
engage Dr Wright for a
digital currency
project/system.
{Day11/90:11- 21} Q. Paragraph 25, you say that you printed the document on the
private printer in your office, either that day or the next, and
that you read the paper straight away, right?
A. Or I read the paper after I'd printed it, yes.
Q. You say you believe that was the same day as you printed
it?
A. Yes.
Q. You became aware of the word "Bitcoin" when you read
that paper?
A. Yes. Mr Matthews confirms
that he became aware
of the word “Bitcoin”
when he read the White
Paper from Dr
Wright’s USB stick.
This contradicts the
evidence of Dr Wright, who at {D ay6/121:23-
25} claims the
document he gave to
Mr Matthews did not
use the term “Bitcoin”,
only “Timecoin”.
{Day11/90:22} –
{Day11/91:5} Q. You say that the document didn't have a name on it but it
had a placeholder, paragraph --
A. Yes.
Q. -- 27?
A. I've -- I've been asked this question so many times I -- I say
that, with certainty, it did not have the name Satoshi Nakamoto
on it. It could have had the name Craig Wright on it, but I
believe that it had no name on it at all. Mr Matthews states
that he belie ves the
document had no name
on it at all. Appendix B: Schedule of Transcript References
389
REFERENCE QUOTE COMMENT
{Day11/91:6- 23} Q. Over the page to paragraph 28 {E/5/7}. You say that when
you next saw Dr Wright after you'd read it, he asked you about
the paper and you said words to the effect that you had no
interest in it, didn't want any involvement and it wouldn't
amount to anything?
A. Correct.
Q. Now, Mr Matthews, you must be aware of the importance
of this story to Dr Wright's claim to be Satoshi and the
presentation of that claim, mustn't you?
A. Yes, I am. The White Paper was not the only thing related
to the history of this. Over a two- year period, I had countless
numbers of meetings, discussions, sketchings on pieces of
paper and whiteboards about various aspects of what Dr
Wright was creating. That's why, when I received the White
Paper, it was no surprise to me to see this assembly of many of
the concepts that we'd discussed at various times over a couple
of years appearing in this paper. Mr Matthews states,
implausibly, that he
had no interest in the
Bitcoin White Paper,
despite having
“countless numbers of
meetings, discussions,
sketchings on pieces of
paper and whiteboards
about various aspects
of what Dr Wright was creating”, and that this
document was the
“assembly of many of
the concepts” that t hey
had discussed.
{L15/70/1} 2019 Squire Mining Press Release
{Day11/92:7- 17} Q. And then {L15/70/1}, please. This is a press release, in
2019, by the company Squire Mining, of which you were
chairman and about which you spoke earlier?
A. Yes.
Q. Do you see that Dr Wright is described, in the third
sentence, as an advisory board member for the company?
A. Yes.
Q. So not just a shareholder of the company?
A. No, he had been an adviser on -- on mining for probably a
year or so. Mr Matthews admits
that D r Wright was not
just a shareholder of
Squire Mining, but he
was also an adviser on
mining.
{Day11/93:4- 13} Q. So this story about you receiving a copy of the Bitcoin
White Paper has been a significant part of the pitch from these
companies to the market , hasn't it?
A. In this case, it was highlighting to the market that Dr Wright was the author of the Bitcoin White Paper, yes.
Q. So you have committed to this story very publicly as part
of pitches to the market, haven't you?
A. I'm not going to say "pitches to the market". It's a statement
of fact. Mr Matthews admits
that his story about
receiving a copy of the
Bitcoin White Paper
was highlighting to the
market that Dr Wright
was the author of this
document, but is
evasive when asked to
confirm this story
formed a part of the Appendix B: Schedule of Transcript References
390
REFERENCE QUOTE COMMENT
company’s “pitches to
the market”.
{L10/338/1} Email ID_004276
{Day11/95:1- 15} Q. And then you respond, 10 September 2015: "What is really
important here is .. Craig is now at a comfortable point and has
accepted 'coming out'. No pushing needed now."
A. Correct.
Q. Was that the response you gave?
A. Looking at this email, and I'm assuming the email is
verified, yes.
Q. You referred to that email as refreshing your memory.
A. Yes.
Q. It didn't strike you when you --
A. It didn't strike me as unusual, no.
Q. Your immediate impression was this was a genuine email
chain in which you contributed?
A. Yes. Mr Matthews admits
that the email at
{L10/338} is genuine,
contrary to Dr Wright’s evidence ({Day7/7:5-
24}) Appendix B: Schedule of Transcript References
391
REFERENCE QUOTE COMMENT
{Day11/95:16} –
{Day11/97:5} Q. Now, as we saw, the email, at the end, refers to Dr Wright
having asked you to review the paper, it having been on your
desk at one stage for months, but you never getting around to
that?
A. I don't believe the paper was on my desk for mont hs. It was
on my desk for some weeks. They're Craig's words, not mine.
Q. Absolutely, but what I'm putting to you is that the account
Dr Wright gives at the bottom of that email is very different
from the account that you've given. He says it was on your
desk for months and you never got round to reviewing it; you
say that you printed it out and read it immediately. There's a
big difference --
A. He wasn't there when I printed it out and he wasn't there when I read it immediately.
Q. Would you at least acce pt this, that what Dr Wright said,
with some confidence, in that email was very different from
the account you've given about what you did with the White
Paper?
A. My interpretation of this is that I didn’t go back to Craig
and have a detailed discussion about the White Paper.
Q. Well, it says a bit more than that, doesn't it? It says that it
was sitting on your desk for months without you reading it.
A. Well, I read it. I read it when I printed it.
Q. Well, I appreciate that's what you're saying, but it's very
different from what Dr Wright said in this email, isn't it? Yes?
A. I don't -- I don't know what Dr Wright knew at the time, but
I can tell you that I printed it.
Q. You didn't respond to this email by saying, "That detail at
the end about me and the White Paper, that's wrong in some
fairly significant respects", did you?
A. No, I didn't. I saw no point.
Q. Why did you see no point when you saw Dr Wright saying
something that was so demonstrably wrong, on your
recollection?
A. That was his interpretation. It wasn't what actually
occurred. Mr Matthews is
questioned on the
differences between his
account and Dr
Wright’s account of the
draft paper on the USB
stick. Mr Matthews
states that Dr Wright’s
account is not what
actually occurred.
{Day11/97:15} –
{Day11/98:9} Q. And you've never provided any emails or text messages
with anyone from 2008 or 2009 mentioning this draft
document?
A. No. When asked to confirm
that he has not
provided any
emails/text messages
from 2008/09
mentionin g this draft
paper, Mr Matthews Appendix B: Schedule of Transcript References
392
REFERENCE QUOTE COMMENT
Q. And you've never provided any emails or text messages
with anyone from that period discussing Dr Wri ght's digital
currency ideas more generally?
A. Well, there were no discussions with other people. The
discussions were between myself and Craig Wright and they
occurred in person and verbally in my office. Now, having said
that, there are at least three o r four other people that were
working in my office that I subsequently found out that Craig had some similar discussions but not to the level that he did
with me with the White Paper. They contacted me over the
years as -- as things have appeared in the media.
Q. They're not people you mention in your witness statement,
are they?
A. No. They've asked me not to mention their names, but if I -
- if I need to, I will. produces a new story
and refers to hearsay
evidence that “at least
three or four other
people” had similar
discussions with Dr
Wright, and that they
have “contacted [him]
over the years”. Mr
Matthews confirms
they are not me ntioned
in his first witness
statement, because
they asked him not to
mention their names,
but he provides no
reason as to why this
evidence was not
included in his witness
statement without
specifying the names
of these individuals.
{Day11/98:10- 16} Q. On this story of the foundational text of Bitcoin being
shared with you, the only evidence we have is your account
and Dr Wright's account, right?
A. On the -- on the aspect of the White Paper that he gave me
on the USB stick?
Q. Yes.
A. Correct. Mr Matthews confirms
that the only evidence
of the draft White
Paper being shared
with him on a USB
stick is his account and that of Dr Wright.
{Day11/98:22} –
{Day11/99:9} Q. Are you aware that he said in his first witness statement, very fir mly, that he handed it to you in hard copy?
A. No, he handed me the USB stick. He may well have had hard copy with him, but he didn't hand me a hard copy.
Q. Because you have a detailed recall of receiving the USB,
finding the one file on it, printing that file on your private
printer and then handing back the USB. That's what you've told
the court, isn't it?
A. That's correct.
Q. And so if Dr Wright says that he handed you a hard copy,
then that must be wrong, mustn't it?
A. He handed me a USB stick. Mr Ma tthews' account
contradicts Dr
Wright’s evidence at
{E/1/19}: “Around
October 2008, I handed
over a draft of the
White Paper to Stefan
Matthews… If memory serves me right, I left a
printed copy of the
draft on his desk”. Dr
Wright also affirms his
memory t hat it was a
hard copy he gave to
Stefan at {Day6/118:2-
4}. Appendix B: Schedule of Transcript References
393
REFERENCE QUOTE COMMENT
Notably, this is a key
part of Dr Wright’s
evidence that he is
Satoshi.
{Day11/99:19- 24} Q. Now, that might appear on its face to be a document fitting
Dr Wright's story of giving you a hard copy of the Bitcoin
White Paper and asking for your views, but may we take it
from your evidence that it's a document that wasn't given to
you in 2008?
A. No, it was not. As above, Mr
Matthews reiterates
that he did not receive a
hard copy of the
Bitcoin W hite Paper.
{L13/491/10} The Satoshi Affair
{Day11/99:25} – {Day11/101:12} Q. Next, please, {L13/491/2}, back to "The Satoshi Affair".
Page 10, please {L13/491/10}. At the bottom of the page, Mr O'Hagan writes this: "The 'Stefan' who was hovering durin g
the raid on Craig Wright's house and office is Stefan
Matthews, an IT expert whom Wright had known for ten years,
since they both worked for the online gambling site Centrebet.
In those days, around 2007, Wright was often hired as a
security analyst by s uch firms, deploying his skills as a
computer scientist (and his experience as a hacker) to make
life difficult for fraudsters. Wright was an eccentric guy,
Stefan Matthews remembered, but known to be a reliable
freelancer. Matthews said that Wright had gi ven him a
document to look at in 2008 written by someone called Satoshi Nakamoto, but Matthews had been busy at the time and didn't
read it for a while." Now, based on what you've said very
firmly here, the words Satoshi Nakamoto weren't attributed to
the document you received, were they?
A. That's correct.
Q. And so the account which Mr O'Hagan ascribes to you of being given a document written by somebody called Satoshi
Nakamoto must be wrong, mustn't it?
A. I didn't tell Andrew O'Hagan that the 2008 docum ent was -
- had the name Satoshi Nakamoto on it. O'Hagan is an author.
I'm assuming -- and I can only assume -- that he's attributing
the Nakamoto name to the paper because everybody knows
that the White Paper was written by Nakamoto and that I saw
that doc ument, or a version of that document, prior to it being
released in 2008.
Q. Well, the way he puts it is: "Matthews said that Wright had
given him a document to look at in 2008 written by someone
called Satoshi Nakamoto .." On your evidence, you wouldn't
have told him that, would you? Mr Matthews accepts
that his account of
being given the 2008
document in these
proceedings is
inconsistent with that
as written by Mr
O’Hagan (which was
also written based on
what Mr Matthews had
said). Appendix B: Schedule of Transcript References
394
REFERENCE QUOTE COMMENT
A. No.
{Day11/102:7- 20} Q. Mr Matthews, your narrative now of receiving the White
Paper is at odds with the story Mr O'Hagan says you gave him
and at odds with Dr Wright's story now, isn't it?
A. O'Hagan's account of what he wrote here, as a story, is not
accurate.
Q. It's a story that's not corrobor ated by anyone else or any
documents, isn't it?
A. I'm going to say again, what O'Hagan has written here is
not 100% accurate.
Q. Your story is not only uncorroborated, it wasn't mentioned
for years, until it happened to support the big reveal plan; that's
right, isn't it?
A. No. Mr Matthews asserts
that Mr O’Hagan’s
account of his
receiving the draft
White Paper is
inaccurate.
{Day11/103:3} –
{Day11/104:13} Q. This story of you receiving the Bitcoin White Paper never
saw the public light of day until lat e 2015 when the big reveal
was being put together; correct?
A. No, I discussed this with Dr Wright and also with Mr Ayre
in -- and others in June 2015, including Dr Wright's lawyer
from Clayton Utz.
Q. There's nobody else who has come forward to give
evide nce?
A. No.
Q. Mr Matthews, I have to put it to you, this story of you
receiving the Bitcoin White Paper before publication is just not
true, is it?
A. That is fundamentally incorrect. It is true. I lived through
that period, I experienced what I experienc ed through that
period and it is true.
Q. It is a lie which has been used since 2015 to embellish and support --
A. It is not a lie.
Q. -- Dr Wright's claim?
A. It is not a lie. I had to endure this sort of harassment from
Ager -Hanssen, threatening me about coming to this court.
Q. And your account – Mr Matthews denies
that his account of
receiving the White
Paper in August 2008
is untrue, despite no
corroborating evide
nce. He seeks to
divert the questioning
by repeating the
serious allegations of
witness tampering
from Mr Ager -
Hanssen. Appendix B: Schedule of Transcript References
395
REFERENCE QUOTE COMMENT
A. I'm not going to sit here and lie. I'm telling the truth and the
absolute truth on what I experienced at that time.
Q. This is a lie to which you have committed over the years
and which you couldn't get out of, isn't it, Mr Matthews?
A. That is untrue.
Q. And the idea that Dr Wright had elaborate digital currency
plans in 2007/2008 is also a lie, isn't it?
A. No, it's not. There are -- Dr Wright made a submission to
Centrebet in early 2009 which, had I agreed to the funding
proposition, would have been, in my opinion, the furthest
application built on the back of Bitcoin.
{Day11/105:12 -23} Q. Mr Matthews, it's a very odd story, isn't it, a colleague
offering you something of entirely unknown value for $500?
A. That's why I wasn't interested in it. I remember the day
vividly. I was sitting in my office, my right -hand credenza
always had my printer, my personal printer and my briefcase
on it. And when he asked for the money, I reached for my
briefcase to get my cheque book, and that's while we were
having the conversation about whether I can give you more or -- or 500. And as soon as he mentioned Bitcoin, I closed my
briefcase. I was not interested. Mr Matthews displays
a particularly vivid
memory of events t hat
day, despite being
unable to recall which
month it was in his
witness statement at
{E/5/7}: “In around
March or April 2009”.
Mr Matthews restates
that he was not
interested in Bitcoin
during this discussion
with Dr Wright.
{Day11/107:14 -25} Q. Can you agree with this: a honeypot system is a generic
term for an IT security system that acts as a decoy for cyber
criminals?
A. Yes.
Q. And it does that by mimicking a real system and attracting
attacks, yes?
A. Yes.
Q. So the fact of Dr Wright proposing a honeypot system to
Centrebet wouldn't of itself denote any special knowledge of
the Bitcoin System or blockchain, would it?
A. No, but the immutable log store and a timestamp server
does. Mr Matthews accepts
that a honeypot system
as proposed by Dr
Wright does not denote
special knowledge of
Bitcoin or blockchain.
However, he goes on to
assert that other
features of the system
do (immutable log
store and timestamp
server). Appendix B: Schedule of Transcript References
396
REFERENCE QUOTE COMMENT
{Day11/108:1- 15} Q. That's another pitch which nobody at Centrebet other than
you has ever spoken about, right?
A. I have seen, at some stage, and it might have been shown to
me around the time of the Kleiman trial, a copy that the
lawyers had of that proposal and it surprised me because I
didn't know how they got it.
Q. Well, the only copy of that proposal we have in these
proceedings has been debunked as unreliable by forensic
documents experts, Mr Matthews. Just to be clear so that it's
not suggested I haven't put our case, while Dr Wright may have been discussing honeypot security s ystems with you in early
2009, we don't know, he certainly didn't propose anything to
do with the blockchain at that stage.
A. Timestamp servers, yes. Mr Matthews was not a
witness in the Kleiman
trial, but states that he
has seen a copy of this
Centrebet proposal
from lawyers “around
the time of the Kleiman
trial”. Mr Matthews
therefore appears to
have knowledge of the
Kleiman proceedings
despite claiming
nChain has no
involvement in Dr
Wright’s litigation.
Mr Matthews also
appears to accept that
Dr Wri ght did not
propose anything to do
with blockchain in
early 2009.
{Day11/108:23} –
{Day11/109:11} Q. From late 2011 -- we can take the document off screen.
From late 2011, you were living and working in the UK as
chief technology officer of Tyche Consulting Limited;
correct?
A. Correct.
Q. And is this right, that was an English online entertaining
and gambling company?
A. The company was a technology provider to online
gambling, yeah.
Q. And it traded as Bodog UK?
A. At the time, yes.
Q. Bodog is a brand founded and owned by Mr Ayre; is that
right?
A. Yes. Mr Matthews confirms
that Bodog is owned by
Mr Ayre.
{E/5/8} First Witness Statement of Stefan Matthews
{Day11/109:18} –
{Day11/110:17} Q. Now, in your witness statement at -- this is paragraph 38
{E/5/8} -- we don't need it on screen -- you say that one
weekend in early 2012, you watched a programme in which Again, Mr Matthews
displays a particularly
vivid memory for
details that are not
capable of be ing tested, Appendix B: Schedule of Transcript References
397
REFERENCE QUOTE COMMENT
you saw that Bitcoin was being used by some people living in
the USA; is that right?
A. That's correct.
Q. And you say you expres sed some surprise, you say probably
in some colourful language, that Bitcoin had taken off?
A. Yes, I -- I was channel surfing on cable, we had not long
been in -- in our house in Weybridge, my sons weren't in the
room and I was just channel surfing and I heard the word
"bitcoin", and I stopped on that channel and I remember quite
vividly there were people in caravans and tents in a forest
somewhere in the US and they were talking about Bitcoin and
they were transferring Bitcoin between mobile phones. It wa s
round about that time my sons came back into the room and they said, "Dad, What are you watching", and I said, "I'm just
watching this, whatever it was, programme", and they said,
"Can we turn it over and can we watch football". So I said,
"Yeah, sure, w e'll turn it over", I had no interest in watching
any more, but it was fascinating for me that the Bitcoin name
came up and it reaffirmed my memories of history. and yet simultaneously
he cannot place the
date itself, stating it
was “sometime
between mid- January
and the end of March
2012” at {E/5/8}.
{Day11/112:9} –
{Day11/113:3} Q. You say that you met him and his wife in Sydney on 2
January 2014, jus t to catch up?
A. Correct.
Q. You say that she mentioned Bitcoin in conversation, but
you didn't take the conversational cue because you had no
interest in it?
A. Correct.
Q. You say that the meeting had no particular point to it?
A. Correct.
Q. Now, as you tell us, on that occasion you didn't go into any
discussion of this invention that Dr Wright had come up with
and the fact that it was being used around the world?
A. No.
Q. Mr Matthews, you were one of the privileged few to know
that he'd made this extraordinary invention which was in use
around the world and you didn't even discuss it in this first
meeting in years? Is that really what you say?
A. I wasn't interested. Mr Matthews
reiterates, implausibly,
that he had no interest
in Bitcoin.
{Day11/113 :14} –
{Day11/114:8} Q. And on your account, Dr Wright's wife had been openly
talking in a restaurant in Sydney about him having invented
Bitcoin?
A. Sorry? Say that again? Mr Matthews is
evasive in response to
questions about the
conversation with Dr
Wright’s wife in
Sydney. When pressed, Appendix B: Schedule of Transcript References
398
REFERENCE QUOTE COMMENT
Q. On what you tell us, Dr Wright's wife had been openly
talking in a Sydney restaurant about him having --
A. Oh, it wasn't a restaurant, it was the lobby of the hotel.
Q. Okay. She had been openly talking in the lobby of a hotel
about Dr Wright having invented Bitcoin, right?
A. Between the three of us sitting on the sofa, yes -- oh, no,
sorry, what did you just say, openly talking about him
inventing Bitcoin?
Q. Yes.
A. No, she didn’t. She talked about Bitcoin and had I been
following Bitcoin, and I said no.
Q. So she raised the subject of Bitcoin and had you been
following it?
A. And I said no.
Q. And you said no. he denies that she was
openly talking about
Dr Wright inventing
Bitcoin, but just that
she “talked abou t
Bitcoin” and whether
Mr Matthews had been following it.
{Day11/114:12} –
{Day11/115:1} Q. It didn't occur to you even to mention the connection
between the discussion of Bitcoin --
A. What, between three people --
Q. -- and the fact that he'd been supposedly --
A. Between two people that obviously knew the history of the
two of us and the wife. By the way, I didn't know she was the
wife at the time.
Q. But here was a cue mentioning something that, by this
stage, early 2014, was featuring in the news and you don't even
pick up the cue so far as to say, "Craig, you came up with this"?
A. I was unaware -- I was unaware of anything around Bitcoin
in the news. The fact that Ramona mentioned it was a surprise
to me and I had no interest in opening a dialogue about it. Mr Matthews claims to
be unaware of anything
around Bitcoin in the
news in early 2014.
{L8/340/1} ID_001304 00007681.email
{Day11/117:8} –
{Day11/118:24} Q. Now, if your account of events of 2007 to 2009 had been
true, then the best selling point to Mr MacGregor would be to
tell him that Craig Wright was in fact the mysterious inventor
of the entire Bitcoin System, wouldn’t it?
A. That was not the point of the introduction.
Q. No, but if you’re trying to connect Craig Wright and Rob
MacGregor on a project to do with virtual currencies, surely it Mr Matthews is
evasive, he fails to
provide a plausible
reason as to why he did not mention Dr Wright
was the inventor of
Bitcoin in the
introductory email to
Mr MacGregor. Appendix B: Schedule of Transcript References
399
REFERENCE QUOTE COMMENT
would have been relevant to tell him that Craig Wright had
special expertise as the inventor of Bitcoin and the blockchain?
A. Well, I did say that Craig Wright, several times, had spoken
to me about virtual currencies --
Q. You did.
A. -- in my time at Centrebet.
Q. You did.
A. It was up to MacGregor and Wright to decide whether there
was any -- any connection that the two of them wanted to use
for any purpose. I -- I had -- again, I was involved in other
things. I wasn’t brokering a deal here, I was just introducing
two people.
Q. But you were introducing two people in the context of a
project about cryptocurrencies and you're saying it doesn't
occur to you to mention that one of them is the inventor of the
whole Bitcoin cryptocurrency blockchain system?
A. I didn't want to go to that level of detail, I wanted to
introduce two people and let them find out if they had a way
of working together.
Q. It's not a level of detail; it's one sentence o n something
which you've told us had not been a matter of secrecy.
A. I did not disclose that at the time to MacGregor. Obviously
MacGregor found out later.
Q. I know you didn't disclose it at the time, and you didn't
disclose it at the time because you di d not regard Craig Wright
at the time as the inventor of Bitcoin.
A. No, that's not true.
Q. Because it would have been an obvious and natural point to
make in his favour.
A. I disagree.
{Day11/118:25} –
{Day11/119:20} Q. Now, you say in this email: ".. Craig talked to me several
times about some work he was doing with virtual currenci es."
And you say that that happened "during my last year with
Centrebet". Now, you refer there to work with "virtual
currencies" plural, don't you, not invention of the principal
virtual currency; correct?
A. Correct.
Q. And you say that that took place in your last year with
Centrebet which, as we've established, was late 2010 --
A. What I should have -- Mr Matthews is
questioned about the
inconsistency in the
dates of his discussions
with Dr Wright on
“virtual currencies” in
this email (“last year
with Centrebet” – late
2010- 2011), compared
to his first witness
statement (2007 -2008,
{E/5/5}). Mr Matthews
is evasive and claims Appendix B: Schedule of Transcript References
400
REFERENCE QUOTE COMMENT
Q. -- and late 2011?
A. If I was more accurate, I would have said "in my last years
at Centrebet".
Q. That's not what you wrote, though, is it, Mr Matthew s?
A. No, it's not what I wrote. It doesn't change the truth.
Q. Mr Matthews, reading this email of how you actually
introduced Craig Wright in February 2014 makes it perfectly clear that you did not regard him as the inventor of Bitcoin.
A. I disagree with that totally. that the wording of this
email is inaccurate.
{E/5/11} – First Witness Statement of Stefan Raymond Matthews
{Day11/124:10 -24} Q. When you reconnected with Dr Wright and met him in
Sydney, he had serious business problems, didn't he?
A. He did.
Q. You put it in your CoinGeek interview that the staff
numbers in his companies had been reduced to nil by the time
you were on the scene, didn't you?
A. When I arrived in Sydney, that trip, the -- there was no sta ff
in the office at all. The -- the office looked like somebody had
blown a whistle, everyone had dropped what they were
working on and walked out.
Q. And your impression --
A. With the exception of two people, who were still doing a
few things for him in the background, as close friends, Allan
Pedersen and Dr Savanah, but they were not in the office when
I went there. Mr Matthews confirms
that Dr Wright’s
businesses were
struggling in mid-2015.
{L9/395/1} – 00006297.appointment
{Day11/125:15} –
{Day11/126:7} A. It’s possible, but the – the reality is that Mr Ayre did not
invest in Craig’s businesses.
Q. But the discussion at that point, whether it was Mr Ayre or
you and Mr MacGregor, was about investment in Dr Wright’s
businesses, wasn’t it?
A. Yes.
Q. It wasn’t, for example, Bitcoin trading; it was investment in
the actual businesses?
Mr Matthews discusses
the purpose of the
meeting with Mr Ayre
in April 2015, stating
that it was not about a
sale and purchase of
Bitcoin, contrary to Dr Appendix B: Schedule of Transcript References
401
REFERENCE QUOTE COMMENT
A. Yeah, yeah. Yeah. It was, you know, analysing the business
and whether there was a viable business opportunity to work
with the technology.
Q. So if somebody were to say that the only purpose of this
meeting and these discussions at the time was a sale and
purchase of Bitcoin, you would disagree with that, wouldn’t
you?
A. Sale and purchase of Bitcoin?
Q. Yes.
A. No, that’s not true. Wright’s evidence at
{Day7/80:16- 25}.
{L9/458/1} – Re: for 1:30 meeting
{Day11/128:7- 16} Q. {L9/458/1}, please, 18 June, an email from Mr Ayre, at the
bottom, discussing focusing on the "LoI". Is that letter of
intent?
A. Yes, that would be letter of intent.
Q. And agreements to get Dr Wright going; do you see that?
A. Mm -hm.
Q. So by this -- at this point at any rate, Mr Ayre was actively
involved in the prospective investment?
A. He was actively involved in the discussions around a
prospective investment. Mr Matthews confirms
that Mr Ayre was
actively involved in
discussions around a
prospective investment
in Dr Wrigh t’s
company, DeMorgan.
{L9/489/1} – Re: Escrow Agreements
{Day11/129:23} –
{Day11/130:1} Q. So, at that stage, Dr Wright's businesses were unable even
to pay the lawyers who were working on the tax enquiries?
A. That's correct. Mr Matthews confirms
that Dr Wright’s
businesses were in dire
financial straits at this
time.
{L10/33/2} – term sheet demorgan Appendix B: Schedule of Transcript References
402
REFERENCE QUOTE COMMENT
{Day11/131:15 -24} Q. And then the fifth section, the new company was going to
enter into a services agreement with Dr Wright for 3.5 milli on,
consisting of a $1 million initial rights payment, which
included the rights to Dr Wright's life story; do you see that?
A. Yes.
Q. And do you see that referred to the exclusive rights to Dr Wright's life story as a person rather than a company's life
story, didn't it?
A. Yes, it did. Mr Matthews confirms
that the services
agreement included the
exclusive rights to Dr
Wright’s life story as a
person rather than a
company’s life story,
contradicting Dr
Wright’s evidence who
said at {Day7/96:17} –
{Day7/97:19} – “What
they said was they were
going to document the
growth of the
company ”
{L10/34/2} – term sheet a sommer
{Day11/135:5- 7} Q. So the effect of this deal was quite a substantial bail out for
Dr Wright and his companies, wasn 't it?
A. Yes. Mr Matthews agrees
that this deal was a
substantial bail out for
Dr Wright and his
companies.
{Day11/136:2- 25} Q. And as we saw, a part of this deal was that the new company
was going to acquire, for significant sums, rights to Dr
Wright's life story as well as those intellectual property rights?
A. Yes. I go back to the concept of "story". I mean, it was
always obvious to us that at some stage or another there would
be, you know, public acknowledgement of Craig Wright's
involvement in the c reation of Bitcoin. But the story rights
themselves initially was around being able to document what
we were doing in real -time and what the development of
nChain was all about. Things flipped after December '15 and -
- and I'm sure you're probably going to ask me a lot more -- a
lot of questions around that.
Q. Absolutely. But the agreement was referring to Dr Wright's
life story, wasn't it? We can go back to it.
A. Correct, yes.
Q. And without being flippant, the life story of Dr Wright,
competent IT professional with lots of postgraduate degrees,
was hardly going to fly off the shelves in the airport
bookshops, was it?
A. The life story rights were referring to Dr Wright's
involvement in the creation of Bitcoin. Mr Matthews accepts
that the buyout of life
story rights related to
Dr Wright’s
involvement in the
creation of Bitcoin.
This contradicts Dr
Wright’s evidence at
{Day 7/96:11} -
{Day7/97:1} - “all of
the talks and
negotiations were
about having basically
the new company
recorded as it’s
growing bui lding….it
was the life story to do
with all the building
and the intellectual
property ” Appendix B: Schedule of Transcript References
403
REFERENCE QUOTE COMMENT
{L10/66/1} – 2015 -07-04 Watts to Wright
{Day11/139:2} –
{Day11/141:3} Q. So you’re aware, aren’t you, that Mr Sommer himself,
writing a personal and without prejudic e email, explained that
he regarded the problems with the documents as extremely serious?
A. This is an interesting topic because, in that private
conversation that I had with Andrew Sommer, I asked him
what evidence existed to suggest that there had been any form
of access to the Tax Office system. The assertion was that
somebody entered the Tax Office system, changed documents
and left the system. There was no evidence of any security
breach, there was no investigation around a security breach,
and I aske d Andrew Sommer, “If there’s no evidence and
there’s no evidence of any attempted entry into that system,
why are they pointing the finger at Craig Wright”? And he
said, “They told me that if there’s anybody in the world that
could enter their system, make a change and exit without any
footprint, any evidence at all, it would be Craig Wright”. But
they had no evidence at all.
Q. You’re aware, aren’t you, Mr Matthews, that the ATO, in
their decisions, found what they described as dozens of
footprints of forgery by Dr Wright? Are you aware of that?
A. No, I’m not aware of that. They asserted that it must have
been Dr Wright, but there was no – there was no evidence of
any breach of their systems whatsoever, from what I was told by Clayton Utz.
Q. The email appears simply to be saying that versions of
emails submitted by Dr Wright are different or do not
correspond to emails on the ATO’s systems.
A. Yeah, this is a sad email. It came at a – it came at a difficult
time and it came with Andrew’s apologies, that, “I have to do
this because the ATO are a large client of my firm and the other
partners have put me in this position where I have no choice”.
Q. Well, all the indications in the personal email to Ramona
Watts are that this is a matter which Andrew Sommer himself
took seriously, aren’t they?
A. Andrew Sommer was protecting his own position.
Q. You said a few moment ago that the ATO didn’t issue negative decisions in relation to Dr Wright’s companies’ R&D offset claims; is that right?
A. They didn’t. They rejected the claims and issued penalties. Mr Matthews produces
a new story concerning
a private conversation
with Mr Sommer at
Clayton Utz.
Mr Matthews’ new
story is inconsistent
with the text of the
email from Mr
Sommers: Mr
Matthews states that
the ATO was wrongly
accusing Dr Wright of
hacking their systems,
but the email gives no
hint of such an
accusation and simply
states that versions of
emails subm itted by Dr
Wright (i.e., emails
with the ATO officials)
were different from the
versions on the ATO’s
own systems.
The accusation was not
that Dr Wright hacked
their systems, but that
he forged emails; the
letter and email from
Mr Sommer make clear that
Clayton Utz
regarded the ATO’s
position on the
forgeries as
compelling.
Mr Matthews also
states that he is
unaware of the ATO
decisions issued in
March & April 2016,
rejecting Dr Wright’s
claims. Appendix B: Schedule of Transcript References
404
REFERENCE QUOTE COMMENT
Q. You’re not aware that in March and April of 2016, the ATO
issued a series of very lengthy, detailed and well -reasoned
decisions rejecting those claims?
A. No, I’m not aware, I was out of –
Q. You didn’t rec eive any of –
A. – out of the scene at that stage, I think.
Q. March and April 2016 you weren’t out of the scene.
A. Then I’m not aware of them.
{Day11/141:4} –
{Day11/142:6} Q. Are you aware that in the context of the ATO decisions, Dr
Wright claimed that he made some payments to Professor
David Rees for consultancy services?
A. Repeat that, please?
Q. Are you aware that in the context of those ATO dealings,
Dr Wright claimed that he had made payments to Professor
David Rees for consultancy services?
A. I am aware that that was stated, yes.
Q. Are you aware that the -- that Professor Rees' family told
the ATO that they'd never heard of Dr Wright and Professor
Rees had not done consultancy work and that he was in a
nursing home in his last weeks of life when he supposedly
engaged in transactions with Dr Wright?
A. I'm not aware of any correspondence or communication
between the ATO and the Rees family.
Q. You don't yourself, do you, attest to these accounts of Dr
Wright having dealings with Professor Rees? Do you?
A. I don't have any first -hand knowledge or exposure to any
dealings that Dr Wright had with Professor Rees.
Q. Have you ever seen communications between Dr Wright
and Professor Rees?
A. I think I saw, in June 2015, what looked like a Bitcoin
transfer to an address that was said to be associated with
Professor Rees.
Q. You’re not aware whether that transfer was genuine or
whether Dr Wright had genuine dealings with Professor Rees?
A. No, I can’t say. Mr Matthews states he
has no “first -hand
knowledge” of Dr
Wright’s dealings with
Professor Rees, and yet
makes an unsupported
statement that he
“think[s]” he saw what
looked like a Bitcoin
transfer to an address
associated with
Professor Rees, but
cannot say if that was
genuine or not.
{L10/338/1} – Email from Dr Wright, [email protected] Re: The book Appendix B: Schedule of Transcript References
405
REFERENCE QUOTE COMMENT
{Day11/142:20 -25} Q. So you and Mr Ayre were keen for Dr Wright to make his
claim to be Satoshi publicly?
A. We were, but there was no timing associated with that. It
was not intended to be in 2016 in the way that things unfolded,
as MacGregor took an active hand in orchestrating what
occurred. Mr Matthews confirms
that h e and Mr Ayre
wanted Dr Wright to
make his claim to be
Satoshi publicly.
{Day11/143:15} –
{Day11/144:13} Q. He was, on any view, in this email that we see at the bottom
of the page, if we move down, he was talking with no lack of enthusiasm about the cont ents of the book, wasn't he?
A. Yes, he was. He was comfortable with the concept.
Q. So by September 2015, he was comfortable with the
concept and engaging with what the book would contain?
A. No. No. If we're talking -- if you connect the book to the
enga gement of Andrew O'Hagan --
Q. I'm not doing that at the moment. All I'm saying is that, at
this stage, he is talking with no lack of enthusiasm about the
contents of the book, including in that "PS" we looked at?
A. Yeah, he was comfortable with the conce pt that a book
would be written, but there had been no engagement with
anyone at this point in time, and I'm talking about September
2015, about actively writing the book.
Q. But he certainly wasn't saying in September 2015, "I
definitely do not want to co me out as Satoshi Nakamoto ever",
was he?
A. No, he wasn't. He knew that at some stage that would occur,
but his wish was that it wasn't until after his children had
finished school. Mr Matthews’
evidence about Dr
Wright’s desire to
come out as Satoshi
contradicts Dr
Wright’s position that
he did not want to come
out as Satoshi
Nakamoto in
September 2015.
{Day11/144:19} –
{Day11/145:24} Q. Well, if anyone was to say Dr Wright was never going to
be revealed as Satoshi until the WIRED and Gizmodo outings
made that essential, that would be wrong, wouldn't it? It was
always the plan to reveal him as Satoshi.
A. It was always understood that it would occur at some point
in time, but there was no timeline associated with it.
Q. Now, we see, at the top of this email, that Dr Wright was
writing from an email address at Tyche.co.uk. Dr Wright was
given a formal employment role at Tyche, wasn't he?
A. Yes. I can give you the reasons for that.
Q. Yes, please.
A. When -- when we executed the heads of terms in -- on 29
June, it was always -- it was an understanding, following the
signing of that, that the Wrights would move to London. For -
- for them to move to London and live in London and for Crai g Mr Matthews confirms
that Dr Wright was
given a formal
employment role at
Tyche, contrary to s Dr
Wright’s evidence
during days 7 & 8:
{Day7/109:14} “Tyche
is a British company
belonging to Rob that I
never worked for”
{Day7/110:2} “I’m not
Tyche. Never have
been.”, which Dr
Wright confirmed
when questioned on
this topic again at Appendix B: Schedule of Transcript References
406
REFERENCE QUOTE COMMENT
to work with nChain in London required a visa, a work visa,
and MacGregor's company, Tyche, at the time, had an
allocation of foreign work permits on its books, and he said,
"I'll get human resources to allocate one of those to Craig, we'll
enter an empl oyment agreement with Tyche, and then he will
be issued with his UK permit and that will allow him to reside
in the UK and work for -- for Tyche, and then we will transfer
his employment and his visa to the nChain Group, or the
NewCo group, once that's set up", and that's what occurred. It
actually went, I think, a three step process. It went from Tyche to the workshop to nChain. {Day8/5:12} -
{Day8/7:21}.
{L10/358/1} – RE: Job title and salary for Craig {L11/285/1} – Implementation Deed 07 01 16 Final –
Fully Executed
{Day11/146:1- 11} 1 We see here an email chain in September 2015 between you and Kelly Connor of Tyche Consulting Limited, arranging a
salary package and job title
for Dr Wright with Tyche in
connection with, as you say, the visa arrangements?
A. Yes.
Q. And then {L11/285/1}, please.
A. I noticed -- I noticed on the 21 September email, he has a
high salary.
Q. If we go to the top of the page {L10/358/1}. Yes, £160,000. This contradicts Dr
Wright’s evidence in
relation to this email on
day 8, where he stated
“I don’t see anything
about Tyche there. As
noted, I was given the
chief science officer
role at nCrypt, now
nChain, so my filing
with HMRC for that
year has me as chief
science officer for
nCrypt” ({Day8/9:24} -
{Day8/10:11}).
{L11/285/10} - Implementation Deed 07 01 16 Final – Fully Executed
{L10/426/1} – Craig Wright – signed contract
{Day11/147:2- 12} Q. Page 10 {L11/285/10}, paragraph 7.2(a). This records
Craig Wright as having: ".. entered into an Employment
Contract with Tyche Consulting Limited [with] a salary of
£160,000 .. per annum." And that's correct, isn't it, that such an
employment contract was entered into?
A. I believe so, yes.
Q. {L10/ 426/1}. That's the employment contract. As far as
you're aware, that's a genuine document, isn't it?
A. As far as I'm aware, yes. Mr Matthews confirms
that Dr Wright entered
into an employment
contract with Tyche,
and that the contract is
a genuine documen t,
contrary to Dr Wright’s
evidence on Day 8
{Day8/8:1- 25}, in
which he denies that
this document contains his signature. Appendix B: Schedule of Transcript References
407
REFERENCE QUOTE COMMENT
{Day11/148:5- 24} Q. But certainly, when Dr Wright was employed by it, from
October 2015, and his salary and package set up in the
previous month, that was an entirely genuine employment
relationship?
A. Yes, it was.
Q. And because it was in relation to his visa, you would have
expected Dr Wright to know about that?
A. Sorry, what?
Q. Because it was to do with -- necessary for his visa --
A. Yes.
Q. -- you would expect Dr Wright to know about this
employment relationship, wouldn't you?
A. Well, he got paid under this -- under this contract, as far as
I'm aware.
Q. Now --
A. Now, I'm looking at the cover page, I don't know what the
rest of it is.
Q. We can look at the next page to see his signature
{L10/426/2}.
A. That looks like his signature. Mr Matthews states
that the signature in the
employment contract at
{L10/426/1} does look
like Dr Wright’s
signature, contrary to
Dr Wright’s evidence
on this document, who at {Day8/7:22} -
{Day8/9:2} states
“That’s actually not my
signature” and “I’ve
never once in my life
signed without putting
“Craig S Wright”
individually”.
{L10/424/1} – Re: Publication
{Day11/153:16} –
{Day11/154:5} Q. Mr Matthews, the life story was part and parcel of every
single one of these agreements from June 2015.
A. A small part.
Q. And Dr Wright was perfectly content to go along with the reveal, including providing details and engaging with what the
book would c ontain?
A. Dr Wright was content going along with the reveal of his
involvement in the creation of Bitcoin, but at a time that suited
him, and that time that suited him he repeatedly said was after
his children had finished school. He had concerns for his
family. He had deep concerns for his family.
Q. None of the agreements stipulated that timescale, did they?
A. No. Mr Matthews admits
that the “life story”
(i.e., Dr Wright’s
involvement in the
creation of Bitcoin)
was part of all the
agreements entered
into from June 2015,
and that Dr Wright was
content to go along
with this reveal. Appendix B: Schedule of Transcript References
408
REFERENCE QUOTE COMMENT
{L11/25/2} – Re: Reported re: Satoshi
{Day11/155:1- 18} Q. So at that stage, at least Mr Ayre anticipated Dr Wright
coming out within a matter of a few months, didn't he?
A. At a -- I will repeat, at a time that was agreed with Craig,
not at the time that he was going to be forced to.
Q. Mr Ayre cannot have thought that the plan was to delay the
reveal for years, could he, based on this email?
A. We hadn't decided.
Q. He th ought that the reveal was going to take place in just "a
few more months", didn't he --
A. Well, that's not --
Q. -- from this email?
A. That's not true, because the reveal wasn't at that stage
intended to occur at any particular time.
Q. And the concern w as not about whether the reveal happened
but you all keeping control on it when it did happen in short
order?
A. Yes, it needed to be properly managed. Mr Matthews accepts
that the concern at the
time was not whether
the reveal was
happening but that “it
needed to be properly
managed”.
{L11/47/1} Email from Mr MacGregor Re: Bakers
{Day11/155:25} -
{Day11/156:24} Q. And he's setting out various items, including option
agreements, an agreement with Mr O'Hagan, patent protection,
a risk register and so on. Do you remember those being matters
of discussion at this point, shortly before the WIRED and
Gizmodo outings?
A. No.
Q. Item (5), he says: "We're going to need to create a 'proof
packet' before too much longer. I've been thinking about this
and have a couple of ideas. Activating the SN [Satoshi
Nakamoto] wallets goes a long way, but all it really proves is
that someone is in control of SN's private keys, which could ..
have been transferred or acquired otherwise." And then he
suggests documentation and support from a credible
blockchain insider; do you see that? Mr Matthews appears
to be acce pting that this
email is genuine, in
contrast to Dr Wright’s
evidence in Day 7
where he states that he
cannot say whether it is
genuine or not as it was
sent “from someone
else to an email address
I don’t control”
({Day7/107:23} -
Day7/108:21}). Appendix B: Schedule of Transcript References
409
REFERENCE QUOTE COMMENT
A. It was around about this time that MacGregor was starting
to move more aggressively towards the outing and getting his
thoughts around what that might mean.
Q. So this email which you're reading now from 24 November
2015 with those ideas from Mr MacGregor chimes with your
recollection of what he was saying around that time?
A. Yes. He became far more aggressive and demanding on this
after the events in December.
{Day11/156: 25} -
{Day11/157:14} Q. Then do you remember, as you say in your witness
statement, that in early December 2015, Dr Wright was outed by WIRED and Gizmodo?
A. Yes.
Q. They cited as items of evidence some posts on Dr Wright's
blog, for example, which were la ter found to have been
modified. Do you remember that?
A. No.
Q. They cited other items of evidence which were later
discredited; do you remember that?
A. No.
Q. Do you remember that shortly after the initial articles, some
follow up pieces emerged suggest ing that Dr Wright may be a
hoax?
A. I remember that. Mr Matthews denies
any recollection of
evidence that had been
modified/discredited
on Dr Wright’s blog
post.
{L11/187/1} – 00000290_item_msg
{Day11/161:2- 7} Q. {L11/285/1}, please. Shortly after the stories from WIRED
and Gizmodo, Dr Wright and his fami ly made their permanent
relocation to the UK, didn't they?
A. They had already secured a property in Wimbledon, I think
as early as October 2015, but the family relocated shortly after
the events of December '15, yes. Mr Matthews stating
that Dr Wright
relocated to the UK
shortly after the events
in December 2015,
which is inconsistent
with Dr Wright’s
evidence at
{Day7/126:3} –
{Day/126:17} where
he states that he moved
before the articles were
published. Appendix B: Schedule of Transcript References
410
REFERENCE QUOTE COMMENT
{L11/342/2} – Life Story Rights and Services Agreement – 17 Feb 2016
{Day11/163:8- 20} Q. And do we see that it provided for Dr Wright to receive
payments in stages, so 100,000 on signature, 150,000 on
completion of a first draft of a manuscript of the story, 250,000
on publication of the first book, and 250,000 on the earlier of
a public announcement by EITC of the identity of the creator
of Bitcoin or 31 December 2016; do you see that?
A. Correct. This agreement was discussed, finalised by Craig
Wright, myself and Robert MacGregor in Antigua at the time.
Q. So these were milestone payments to encourage Dr Wright
in each stage of the process; correct?
A. Yes, that's where we were at that point in time. Mr Matthews admits
that the payments to Dr
Wright in t he EITC
Agreement were to
“encourage” him at
each stage of the
process, in contrast to
Dr Wright’s account on
Day 7 in which he
stated that he was very
unhappy about entering
into this agreement and
that Mr MacGregor
was using it as leverage ({Day7/132:5}
onwards).
{Day11/163:25} –
{Day11/165:19} Q. Page 4 at the bottom {L11/342/4}, clause 4 was entitled
"Services", and it's over on page 5 {L11/342/5}, Dr Wright
agreed to provide a range of services including making himself
available for interviews, provisions of subject materials and so
on, didn't it?
A. Yeah, there was a lot of discussion about this and it was
agreed that MacGregor wouldn't enforce anything that Craig
objected to at the time.
Q. Any documents supporting that position?
A. No, but it was discussed at the time that we were drafting
this in Antigua, and there were handshakes and there were
agreements as gentlemen as to what would occur.
Q. Then page 16 {L11/342/16}, Annex
A. If we look at the "Description of the Subject's Lif e Story"
within that agreement, the only life story of any interest to you
and Mr MacGregor was the creation of Bitcoin, right?
A. Please say that again?
Q. The only life story of any interest, based on this Annex A,
was Dr Wright's life story supposedly a s the creator of Bitcoin?
A. Well, that's a significant event in his life story, but his life
story's got a lot more interesting stuff in it as well. Mr Matthews stating
that Mr MacGregor
would not enforce
anything that Dr
Wright objected to in
the agreement, and that
none of this would
occur unless it was
approved by Dr Wright
(completely contrary to Dr Wri ght’s account on
Day 7 {Day7/132:5}
onwards).
Mr Matthews accepts
(after being pressed)
that Dr Wright’s life
story around the
creation of Bitcoin is
“an important and
significant part of his
life story”. Appendix B: Schedule of Transcript References
411
REFERENCE QUOTE COMMENT
Q. Once again, I have to suggest that Dr Wright's life story
would not be a huge crowd- pleaser if it was s imply his life
story as an information technology security professional.
A. It's an interesting career that he has, but, yes, I understand
your point that -- that his life story around the creation of
Bitcoin is an important and significant part of his lif e story.
Q. So it was clear, as documented in this agreement, that there was going to be a big media process to sell this life story and
there were going to be lots of publications about it?
A. Yes.
Q. And that was consistent with what had been discussed s ince
September and earlier?
A. Again, the -- the underlying agreement between us was that
none of this would occur unless it was approved at a time that
Craig was content with, and he kept saying over and over again
that he wanted to ensure that his family and children were clear
of school, and safe.
{Day11/166:3} –
{Day11/167:13} Q. But it's wrong to say, isn't it, that the WIRED and Gizmodo
outings led to Mr MacGregor becoming insistent about Dr
Wright providing proof, he was --
A. No, that's not --
Q. -- making clear his desires before that?
A. -- that's not wrong -- that's not correct. MacG regor became
insistent, unreasonable, dictatorial, day by day, as January
unfolded and the rest of the year unfolded. He was aggressive,
he was arrogant, he threatened to send Craig back to Australia
with not a penny in his pocket, he threatened to cancel his visa,
and he did that again in May.
Q. We'll look at the emails from May tomorrow, but you are
trying to cast Robert MacGregor as the villain, aren't you, Mr
Matthews, to provide an excuse for Dr Wright not providing
proper proof?
A. No, not at all.
Q. And when we looked at the emails in September and
October 2015 from Mr MacGregor and November 2015, he
wasn't being aggressive or unreasonable, he was setting out
plans for proof to be provided.
A. I had -- during this period between February and May, I had
several meetings with MacGregor's head of marketing,
Catherine Kauchemann, who repeatedly told me that she was
embarrassed by the way that MacGregor was conducting
himself, and the pressure that he was putting on Craig and the
way that he was putting th at pressure on. She told me, late last Mr Matthews attempts
to place blame on Mr
MacGregor to provide
an excuse for Dr
Wright’s failure to
provide proper proof.
Mr Matthews refers to
new hearsay evidence
from Ms Kauchemann
regarding Mr
MacGregor’s
behaviour, a witness
who has not been
called in these
proceedings. Appendix B: Schedule of Transcript References
412
REFERENCE QUOTE COMMENT
year, because I spoke to her, and she said, "If you want details
of those meetings, you should talk to Victoria Brooks from the
Milk agency", because Victoria kept detailed records in a
diary. So, I can tell you that it was hostile. The environment
was hostile. Every single meeting was hostile, with threats
being made and raised voices. It was very, very unpleasant and
it was not a good business environment.
{L11/349/1} – 00000245.email
{Day11/167:14} – {Day11/170:5} Q. We'll come to the emails of March and April 2016 shortly,
but the emails we've looked at so far don't show Mr
MacGregor being hostile, or angry, or threatening, they show
him suggesting, in a collaborative way, means of pr oviding
proof, don't they?
A. Oh, MacGregor was hostile.
Q. But answer the question. The emails we've looked at don't
show Mr MacGregor being --
A. Emails don't show emotion. You can write things in emails,
but they don't show the emotion with which the me ssage is
being delivered.
Q. Early March 2016. By that stage you were making plans for
Dr Wright to engage in proof sessions, weren't you?
A. What date?
Q. By early March 2016.
A. I'm going to amend that. MacGregor was making plans, I
wasn't.
Q. {L11/349/1}, please. This is an email, in the bottom part of
the page, 8 March 2016, you forwarding to Dr Wright an email
from Jon Matonis to you, to which Dr Wright replies,
concerning means of proof; correct?
A. Ah, if you're talk -- I need -- I need to know the c ontext of
that previous statement that you made to me. When you say I was engaged in organising proof sessions, if you're -- if you're
talking about the Matonis and Andresen sessions; is that what
you're talking about?
Q. Well, that's what we're talking ab out at the moment.
A. Okay, good, now I've got context. Thank you.
Q. So you were involved in arranging those?
A. Yes, I was. And the Matonis session, I told you that
MacGregor, myself and Dr Wright were in Antigua and we
were in the discussions around tha t life story rights agreement. Mr Matthews confirms
that he was involved in
arranging the Matonis
and Andresen proof
sessions.
Mr Matthews confirms
that it was his
suggestion that Jon
Matonis could be a
person that could
participate in a private
proof session. Appendix B: Schedule of Transcript References
413
REFERENCE QUOTE COMMENT
There was a lot of emotional debate and discussion around
proof sessions, and eventually we got to a point where Craig
agreed -- Dr Wright agreed that he would do a private proof
session to one person to demonstrate to MacGre gor that he had
that capability. Now, it was -- it was myself that came up with
the suggestion that Jon Matonis might be a person that could
participate in a private proof session, and the reason I came up
with Jon Matonis was because, back in October 2015, when
Dr Wright and I were both in London and he was -- he and I
were interviewing candidates for positions in the -- in the
office in London and he did a -- he participated in an online
conference from London in the US that he was asked not to,
but he di d, and I was having breakfast with him, because we
were both staying at the Courthouse Hotel in Oxford Circus,
and while we were having breakfast his phone rang, and he
was talking to this guy and he says, "Jon, let me introduce you
to Stefan", and he hand s me the phone, so I had this short
conversation with Jon Matonis, who I had never heard of
before. So, when we were in Antigua, I said, "What about Jon Matonis, because he has a history in the -- in the ecosystem,
and he's a well known person and obviousl y you have some
sort of trust situation with him, Craig?", and he said, "Yes, Jon
would be acceptable for a proof". Now, I reached out to Jon. I
had no way of connecting with him, Craig didn't have his
phone number. I reached out to Jon on LinkedIn, sent him a
message and said, "I'd like to talk to you about something",
and two days' later he replied, and ultimately I was back in
London at that stage, and he and I met at the Boost Juice Bar
in Mayfair and that's where it began.
{Day11/170:12 -17} Q. You were, as we see, actively involved in arranging these
proof sessions?
A. Yes, I was.
Q. And you say that the arranging of these proof sessions was
a compromise that had been worked out, initially?
A. That's correct. Mr Matthews again
confirms that he was
actively involved in
arranging the proof
sessions for Dr Wright.
{L11/372/1} – 00000035.email
{Day11/171:1- 8} Q. {L11/372/1}. You sent an email, after that, suggesting that
Mr Matonis: “ ... make contact with either Gavin ...” That’s
presumably Gavin Andresen, yes?
A. Yes.
Q. ".. or Mike." Mike Hearn?
A. Yes. Mike was never spoken to, as far as I know. Mr Matthews confirms
that they did not speak
to Mr Hearn (in
relation to a proof
session), as far as he
was aware. Appendix B: Schedule of Transcript References
414
REFERENCE QUOTE COMMENT
{L11/367/1} – 00000032.email {L11/374/1} – 00000014.em ail
{Day11/171:14} –
{Day11/172:25} Q. And he says in his third paragraph that he couldn't convince
the creator, whom he wasn't naming at that point, to re -send
signed emails as requested because there was a desire for no
non-physical proof floating around; do you see that?
A. Yes.
Q. So, it wasn't only Mr MacGregor who was interested in
obtaining further objective proof, was it?
A. Are you suggesting me?
Q. Mr Matonis was.
A. Oh, well, Jon, at that stage, had already seen proof, right?
Q. Ye s, but he said he'd been unable to convince Dr Wright to
provide objective proof that he was requesting in the form of
two signed emails.
A. Yes.
Q. Then {L11/374/1}, bottom of the page, you emailed Mr
Matonis in response referring to the actual reveal pro cess being
likely to: ".. entail a media session on 30 March .. with media
releases on 22 April, a press conference on 25 April and the
LSE panel event on 27 April."
A. That's correct. They're the instructions I received from
MacGregor, and they're the ins tructions that Dr Wright and
MacGregor had very strong disagreement on for a week and
never agreed to this. Dr Wright never agreed to this. I was
instructed by MacGregor to proceed with getting people lined
up for this event.
Q. You weren't Mr MacGregor's underling, were you, Mr
Matthews? You were a businessman in your own right,
signatory to these agreements. You were a free agent, weren't
you?
A. As MacGregor put it, "As long as my money's on the table,
you will take instructions from me".
Q. You were ac tively running with this media reveal process
with no lack of enthusiasm, weren't you?
A. I was running with it. I wasn't enthusiastic about it. Mr Matthews suggests
that he acted solely
upon Mr MacGregor’s
instructions in this
media reveal process. Appendix B: Schedule of Transcript References
415
REFERENCE QUOTE COMMENT
{L11/484/1} – 00000044.email
{Day11/173:22} –
{Day11/174:24} Q. This is an email that you've specifically referenced in your
witness statement, among just 20 in total, 20 documents in
total, and you reference it as refreshing your memory. As far
as you c an recall, this was a genuine exchange of emails?
A. As far as I can recall, yes.
Q. And we see that Dr Wright's email address is shown as
"craig@ncrypt"; do you see that?
A. It is.
Q. Now, we saw other emails from him, craig@ncrypt, in mid-March 2016 earl ier in your testimony; do you recall?
A. Yes.
Q. And we'll -- and there are further emails from that address
going right through to early May 2016. Do you recall receiving
emails at the time from Dr Wright at this address?
A. No, I -- I wouldn't -- I wouldn't remember what email
addresses I was receiving things from in 2016.
Q. That's fair. Do you recall a time, any time in this period
from mid -March to early May 2016, when it struck you that an
email you'd received from Dr Wright didn't make sense, or
didn't seem to accord with his views, or didn't seem to come
from him?
A. I often, even today, receive emails that I would put in that classification.
Q. But specifically emails from Dr Wright around that time?
A. No, I -- I -- that's an impossible questi on to answer.
Mr Matthews accepts
that, as far as he can
recall, the exchange of
emails at {L11/484} is
genuine, which
involves an email sent
from Dr Wright’s
“[email protected]”
address.
{Day11/175:5- 21} Q. And he says that one thing he would want was to verify, in
his computer, either: “A message signed with the ... PGP key
Satoshi Nakamoto used in 2010 ...” Or: “A message signed ...
from early Bitcoin blocks ... “Yes?
A. That’s what he says.
Q. And he said that he wants to verify this on his computer : “..
because it would be easy to modify the pgp or bitcoin software
to make it look like signed messages were verifying correctly."
Yes?
A. That's what he wrote.
Q. And he never got to verify on his computer, did he? Mr Matthews confirms
that Mr Andresen
never got to verify a
message signed with (i)
the PGP key Satoshi
Nakamoto used in
2010, or (ii) from early
Bitcoin blocks. Appendix B: Schedule of Transcript References
416
REFERENCE QUOTE COMMENT
A. No, he didn't.
{Day11/176:18} –
{Day11/177:12} Q. So Dr Wright was trying to manoeuvre the proof sessions
away from objective pr oof, whether that was cryptographic
proof or emails or forum posts, towards a technical
conversation?
A. I don't know what they spoke about. What I do know is that Mr Andresen and Dr Wright communicated with each other.
I'm not sure that that was 100% by e mail, or whether they had
telephone calls, I don't know, but I do know that I received an
email, and you've probably got it, from Mr Andresen saying, "I'm ready to come to London".
Q. The message being delivered in this email on 30 March
2016, can we agree on this, is precisely the message that Dr
Wright was delivering to you, trying to avoid cryptographic
proof or the provision of early emails or forum posts? That's
entirely consistent with the line he was taking, isn't it?
A. Well, he was prepared to do a signing with Mr Andresen,
but it was under certain conditions, and those conditions were
that it was private. Mr Matthews accepts
that Dr Wright was
prepared to do a
signing session with
Andresen, albeit in
private.
Appendix B: Schedule of Transcript References
417
REFERENCE QUOTE COMMENT
DAY 12
CROSS - EXAMINATION OF STEFAN MATTHEWS BY JONATHAN HOUGH KC
{L9/467/2} - Emails with Dr Wright discussing ATO, cc Calvin Ayre, Clayton Utz, in June 2015
{Day12/2:12} -
{Day12/3:4} Q. Page 1, Dr Wright emails Calvin Ayre, copying Mr Philip,
yourself and Mr Sommer of Clayton Utz, 20 June 2015:
"Privilege and all that as Andrew Sommer is on this as well.
"Stefan knows my history with Bitcoin from March 2009 on.
"Calvin and Jim know late". That's June 2015, a few months
before that email about t he book. On your account, Mr
Matthews, it's wrong that you first knew about Dr Wright's
history with Bitcoin from March 2009, isn't it?
A. No, that's incorrect. I have no idea why Craig wrote March
2009 because he'd been working closely with me since 2005
and we'd been discussing aspects of Bitcoin through
2007/2008 and into 2009.
Q. An extraordinary mistake from him to make, isn't it?
A. You'd have to ask him. Mr Matthews provides
no explanation as to
why Dr Wright wrote
the incorrect date as to
when Mr Ma tthews
first knew about
Bitcoin.
{L12/1} - Chain of emails re: Andresen proof
{Day12/3:12- 17} Q. And Dr Wright was pressing for him to provide proof by
way of a conversation about technical stuff; do you remember
that?
A. I do. But Dr Wright’s - that discussion about technical stuff
was a precursor to Mr Andresen agreeing to come to London
to do a private proof. Indicator of Dr
Wright/Mr Matthews’
social engineering in
advance of the
Andresen signing.
{Day12/4:14} -
{Day12/5:1} Q. Yes. And that would make sense, because the emails are about Mr Andresen's requests. Then Mr MacGregor says: "Can
we not split the difference? Can we let him examine a signed
message on his computer, but in a controlled environment?
Were you able to find, Craig, the original email or other
messages you exchanged with Gavin? I know the challenges
with the ATO and the cont rol of the keys question, but there
are ways to contain it." Now, just looking at this email, that Mr Matthews concedes
that in the e mail at
{L12/1}, Mr
MacGregor is seeking
to achieve a
compromise for Dr
Wright.
See also the email at
{L12/262/1} from 20 Appendix B: Schedule of Transcript References
418
REFERENCE QUOTE COMMENT
doesn't show Mr MacGregor being nasty, but seeking to
achieve a compromise, doesn't it?
A. In this particular email, yes. April 2016, wherein
Mr MacGregor
responds to Dr
Wright’s proposal of a
compromise, and states
“I think your proposal
is utterly reaso nable.
This is 100% your
decision, regardless of
the PR team or anyone
else’s views. I’m
behind this
completely.”
{L12/155} - Emails between Uyen Nguyen and Matthews around signing sessions
{Day12/5:6- 20} Q. Do you recall that in advance of that signing session, you
received some messages which appeared to be from Uyen
Nguyen about the Tulip Trust and access to keys? Do you
remember any of those?
A. Not particularly, no.
Q. {L12/155}, an email of 5 April 2016, so a couple of days
before the signing session with Mr Andresen, from Uyen
Nguyen, supposedly on behalf of the Denariuz Seychelles
primary trustee, referring in the last main paragraph to the
primary trustee having approved Dr Wright's request for
signing of a message. Do you see that?
A. I see it.
Q. Do you recall receiving emails of that kind --
A. Not particularly, no. Mr Matthews has an
inconsistent memory,
stating that he has no
recollection of the
emails at {L12/155},
which are around the
same date as the
signing session.
{L12/154} Email from Uyen Nguyen to Mr Matthews around signing sessions
{L12/153} Email from Uyen Nguyen and Mr Matthews around signing sessions
{Day12/5:21} -
{Day12/6:11} Q. {L12/154}, this is another email to you, 6 April 2016, and
this is also supposedly from Ms Nguyen. She writes here that
the Tulip Trading Trust trustee had approved a request for: "...
signing a message to be drafted by Dr Wright for the purposes
of proving the authenticity of Dr Wright's actions." It then goes
on to say: "Please advise within the next 24 hours to settle
violations on Tulip Trust asset. Tulip Trading Trust will seek
legal protection when trust asset is violated to protect Mr Matthews accepts
that the wording put to
him in {L12/154} is
very oddly phrased. Appendix B: Schedule of Transcript References
419
REFERENCE QUOTE COMMENT
beneficiaries." This is a somewhat oddly phrased email, isn't
it?
A. It's what, sorry?
Q. It's an oddly phrased email?
A. Very oddly phrased.
{Day12/6:12} -
{Day12/7:4} Q. It suggests, doesn't it, that there's a permission, but also a
violation in prospect?
A. I dealt with Denis on a couple of occasions around this time
to receive consent for the use of private keys for the purposes
of this private proof session. I didn' t deal with this person, I've
never met this person. I have a vague idea as to who she is, but
it's not someone that I dealt with personally or spoke to
personally. Denis -- I can't recall Denis' surname, but Denis
was, for my purposes, the trustee of the Tulip Trust and he
provided specific approval for the keys to be used for a very
specific purpose and only that purpose and only on that
occasion. We received the letters from Denis giving that
approval, it was either on the morning of the Matonis proof or
the evening before, but I know that we were concerned that we
might not be able to do the Matonis proof if those letters didn't
arrive. Mr Matthews describes
Denis’ (presumably
Mayaka) alleged role in
the Tulip Trading
Trust. Mr Matthews
states that he ha s not
met Ms Nguyen and
did not deal with her.
{Day12/7:14} -
{Day12/8:8} Q. Let's look at another one of these emails on these days.
{L12/153}, this one dated from 7 April and yet another email
apparently from her to you. This one refers to being concer ned
about the media event due for 8 April and describing that as "a serious breach in trust policy". Do you recall receiving these
sorts of emails from Ms Nguyen at that time?
A. I do recall receiving some communication from her and I
pretty much ignored it because it was irrelevant to what my
purpose was. I was dealing with Denis.
Q. Did you ask Dr Wright about these very weird emails you
were getting from Uyen Nguyen?
A. Yes, I have a recollection of speaking to him about maybe
not these emails in part icular, but her, and his suggestion to me
was to ignore her.
Q. How do you think she knew or are you aware how she knew
that these signing sessions, which were protected by NDAs
and so on, were taking place, if not through Dr Wright?
A. I don't know. Mr Matthews is unable
to provide an
explanation as to why
Uyen Nguyen was
aware of the signing
sessions.
{L12/225/1} Email chain discussing signing sessions with journalists Appendix B: Schedule of Transcript References
420
REFERENCE QUOTE COMMENT
{Day12/11:11} -
{Day12/12:9} Q. And do you recall you responding along these lines, that
you needed to discuss the concept of coin movement, having
had an interesting conversation with Rob, you thought there
was a worthwhile discussion to be had?
A. I don't specifically recall that, but I would concede that it
was probably -- well, I wrote it, so, you know, I meant it.
Q. So on that basis, looking back and being fair about this, Mr
MacGregor had plainly convinced you that there was a
discussion to be had and that he wasn't being outra geous or
unreasonable?
A. No, I wouldn't conclude that at all. My discussions with Mr MacGregor were quite heated at times and particularly through
this period.
Q. So when you wrote the words: "... I had an interesting
conversation with Rob earlier and I think there is a worthwhile
discussion to be had ..." What you really meant was, "I've had
a heated conversation with Rob and I think he's being really
unreasonable"?
A. No, that's not what I said. What I meant was, if we sit down
and discuss this further , we can possibly come to an
arrangement that suits everybody. Mr Matthews accepts
that he wrote the email.
Mr Matthews refuses to
accept the obvious
truth that Mr
MacGregor was not
being unreasonable,
even where the emails from both of them are
not confrontational.
{L12/363/2} - Emails and documents with Milk Publicity regarding signing sessions
{Day12/15:8- 19} Q. So by that stage, there was a plan in place for Dr Wright to
sign one or more messages on his blog, at the time of the media
reveal?
A. There might have been a plan in place because I see the
action is for Alan and Nick and Victoria. I don't recall who
Alan and Nick are, but Victoria is Victoria Brooks from Milk
--
Q. Milk Publicity.
A. -- Publicity. And this is what I was referring to yesterday,
that MacGregor was conceiving plans with Milk around this
publicity with the media that was not 100% agree d by Craig
Wright. Mr Matthews accepts
that there was a plan for
Dr Wright to sign one
or more messages on
his blog, but that it was
not “100%” agreed by
Dr Wright.
{Day12/16:1- 14} Q. And these were actions -- these included actions for you,
didn't they ?
A. Me, along with other people. Not me specifically, except
the one to do with communicating with Jon and Gavin.
Q. Yes, but the first one: "Action [CW, Stefan, Ramona, Kat]:
Finalise the technical blog infrastructure, complete the security Mr Matthews initially
admits that the
publicity plan included
actions for him, but
then rows back, stating
he had no involvement Appendix B: Schedule of Transcript References
421
REFERENCE QUOTE COMMENT
review and hack -testing, load -testing assessment and fail -over
planning, complete the blog content." So you were one of those
who were identified as responsible for the preparation for the
blog?
A. Regardless, I had no involvement in the preparation for the
blog. in the preparation for
the blog.
{Day12/17:22} -
{Day12/18:15} Q. So by this stage at least, you were closely involved in the
preparations for the big media reveal?
A. I was involved in co -ordinating; I wasn't driving or
directing.
Q. And you certainly didn't respond to that email by taking
issue with the central plan for a blog on which Dr Wright
would sign messages?
A. Not all communication was by email. There were a number
of meetings and face to face discussions.
Q. But in your in- line re sponses to that email, you didn't say,
"What the hell is this plan about Dr Wright signing blog
messages? I never thought that was part of the deal", did you?
A. The blog message?
Q. Well, if we go back to the --
A. Yes, I know what you're talking about .
Q. You didn't take issue with that plan which was set out so
fully here, did you?
A. No, I didn't at the time. Mr Matthews accepts
that he was involved in
co-ordinating
preparations for the
media reveal. Mr
Matthews also accepts that, in effect, signing
was the plan.
{E/5/21} First Witness Statement of Mr Matthews
{Day12/18:21} -
{Day12/19:14} Q. May we now go to your witness statement, {E/5/21},
paragraph 99 "I had no involvement in arranging the public proof sessions ..." Would you now qualify that by saying that
you in fact had quite a number of significant roles to play in
arranging the publ ic proof sessions?
A. No, I think the operative word here is "arranging". The
public proof sessions were arranged by Milk and MacGregor's team, including Catherine, and I wasn't the person that was
setting out the process of what was going to happen in those
meetings.
Q. So you don't think that ensuring staff were working to
handle enquiries to do with them, helping with the blog
infrastructure, getting Mr Matonis and Mr Andresen lined up Mr Matthews refuses to
accept the obvious
truth that his witness
statement is
inconsistent with the
plain words of the
emails indicating that
he was involved in
arranging the proof
sessions, and despite
accepting above that he
was “involved in co-
ordinating” Appendix B: Schedule of Transcript References
422
REFERENCE QUOTE COMMENT
to answer journalists' questions, you don't think that that work
had anything to do with arranging the public proof sessions?
A. I think those activities are peripheral to arranging. preparations for the big
media reveal.
{Day12/19:15} -
{Day12/20:12} Q. You then go on to paint this picture that you’ve been giving
us in court today about Mr MacGregor bullying Dr Wright,
constantly rejecting his ideas, having no concern for him.
That’s the picture you paint in paragraph 99, isn’t it?
A. Yes.
Q. But the emails consistently tell a different story, don’t they,
of Mr MacGregor just looking for objective proof and seeking
compromise where it could be found?
A. If you just rely on the emails, you would be excused for
forming a particular opinion, but the real ity was that there’s
another side to this and that’s the face to face discussions, the
meetings. Of course MacGregor’s not going to present a
hostile position in emails, but I can assure you he did so, not
once, not twice, dozens of times, face to face in meeting rooms.
Q. But it goes further than that, doesn’t it, Mr Matthews? Your
responses to him show you working co- operatively and
collaboratively with him, suggesting that his ideas are worth
consideration, not treating him as a pariah?
A. Yes, I tried to work constructively and collaboratively with
him and to act as a bridge between he and Dr Wright. Mr Matthews
continues to assert that
Mr MacGregor was
very different in emails
compared to face to
face meetings, in which
he was very hostile.
This expla nation is
implausible in light of
the contemporaneous
emails that he has been
shown above.
{L13/40/1} - Email from Ms Brooks at Milk Publicity
{Day12/21:2- 8} Q. And she sets out in this email, on 29 April, a timeline for 2
May, including, at 07:59, Dr Wright's blog went live, and
07:59 Dr Wright signed block 9. So do you recall that, by this
stage at any rate, there was a clear plan for the blog to go live
with a message signed using the private key for block 9 on that
blog?
A. That was the requirement that was set out, yes. Mr Matthews accepts
that there was a plan for
Dr Wright’s blog to go
live with a message
signed using the private
key for block 9.
{L13/ 88/1} email plus {L14/327/1} attachment “If I seeing myself Jean v.2” Appendix B: Schedule of Transcript References
423
REFERENCE QUOTE COMMENT
{Day12/22:5- 8} Q. And, as you understood it at that time, that draft blog post
was supposed to be providing a cryptographic proof, wasn't it?
A. I believe that was the intent, yes. Mr Matthews accepts
that the draft blog post
was intended to
provide a
cryptographic proof of
Dr Wright being
Satoshi.
{L13/64} Emails with MacGregor re signing session
{Day12/23:1- 18} Q. You, at that point, were again cooperating with Mr
MacGregor and taking his ideas perfectly seriously, weren't
you?
A. Trying to, yes. Trying to -- trying to bridge this conceptual
divide that occurred -- that existed between MacGregor and Dr
Wright.
Q. But, if anything, your response suggests understanding of
Mr MacGregor's position and that you have no idea why Dr
Wright is taking his position?
A. Well, I didn't go back to Mr MacGregor and say, "You're a
fool because the genesis block doesn't have a key to sign with".
I could have, and I probably should have, but I was more
conciliatory than that.
Q. But you also didn't suggest that he was being unreasonable to suggest signing with an additional block, did you?
A. No, I wouldn't have thought that w as unreasonable. Dr
Wright didn't agree with me though. Again, Mr Matthews
seeks to place blame on Mr MacGregor.
Mr Matthews seeks to explain his response by
suggesting he was
attempting to be
conciliatory - this is,
notably, an excuse he
also deploys in respect
of the Mr Ager
Hanssen WhatsApps.
{Day12/23:24} -
{Day12/24:1} Q. Again, no suggestion of tension, difficulty or hostility, is there?
A. Not in the email threads, no. Mr Matthews accepts
there is no hostility in
the email threads.
{L13/74 - “If I sign myself Jean v5” attachment}
{Day12/24:23} -
{Day12/25:10} Q. And he copies you, attaching "If I sign myself Jean v5",
saying: "See attached input from Stefan and I."
A. Yes.
Q. And then at {L13/74/1} is "If I sign myself Jean [version]
5". If we can go through it, just briefly, we can see that there
are some -- a few comments, but not many. So is it right that Mr Matthews accepts
that the blog post “went
through [his] hands”
but will not specify to
what level he was
involved in giving
input. Appendix B: Schedule of Transcript References
424
REFERENCE QUOTE COMMENT
you, along with Mr Pederson, as his email suggests, had
reviewed this blog post at that time and given some input?
A. To what level it was reviewed, I couldn't state at this point
in time, but it obviously went through our hands.
{L13/72/1} Email from Mr Macgregor Re: 3, 2, 1…
{Day12/25:11} -
{Day12/26:3} Q. At that stage, you understood that tha t blog provided the
cryptographic proof which you were all expecting it to, yes?
A. That was the intent.
Q. {L13/72/1}, please, Mr MacGregor emails on the evening
of May 1: "Best of luck to all tomorrow. I can't say how
impressed and honoured I've been w orking with you all on this
project." Do you see that?
A. I see it.
Q. Dr Wright, "Thank you" and Mr Ayre: "Ya ... this is going
to be big news."
A. Yes.
Q. So, is it right that, as those emails suggest, the mood that
evening was optimistic with Mr Mac Gregor and Dr Wright
getting on just fine?
A. Yes. Mr Matthews accepts
that the mood on the
evening prior to the
blog release was
optimistic, with Mr
MacGregor and Dr
Wright getting on.
{L13/97/1} - Email exchange with MacGregor, Matthews, Ayre, Wright re blogpost
{Day12/28:10- 15} Q. Then Dr Wright responds: "The wrong copy was uploaded." And Mr Ayre suggests fixing that. Do you recall Dr Wright's
initial response or excuse being that the wrong blog post copy
had been uploaded?
A. Yes, I do. Mr Matthews confirms
that he recalls Dr
Wright’s initial excus e
for the issue with the
signature in the blog
post was that the wrong
copy had been
uploaded.
{Day12/28:16} -
{Day12/29:6}
{L13/100/1} New
Blog Post.docx Q. Mr MacGregor suggested a new draft blog post, which we
see at {L13/100/1}, which proposed a new message signed
with private keys linked to the genesis block and block 9. Do
you remember Mr MacGregor proposing a new blog post of
that kind?
A. I just need to study this for a second. Mr Matthews asserts
that he does not recall
Mr MacGregor
proposing a new blog
as set out at
{L13/100/1} in
response to Dr Appendix B: Schedule of Transcript References
425
REFERENCE QUOTE COMMENT
Q. Of course. Take your time.
A. Which part do you want me to focus on?
Q. Well, if you see simply that this was a blog post which was
prepared by Mr MacGregor, according to our records,
indicating that there would be a public signing with the genesis
block address and the block 9 address. And all I'm asking you
is wheth er you remember Mr MacGregor's response being to
propose a new blog in these terms?
A. No, I don't. Wright’s excuse
regarding the blo g post,
showing that Mr
Matthews has an
inconsistent memory
regarding these events.
{L13/168/1} Email exchange with Matthews, Wright and Andresen following big reveal
{Day12/29:24} -
{Day12/30:10} Q. Yes. Is it right that, that day, after the Sartre blo g had been
discredited, you spoke to Dr Wright, presumably over the
phone, while he was in Paris?
A. I spoke to Dr Wright a dozen times that morning while he was in Paris.
Q. And do you recall that in one or more of those dozen phone calls, he agreed, as you say here, to sign a new message with block 9 and block 1 keys?
A. I don’t remember it specifically, but I’ve written it in my
email so I would suggest that that’s proba bly what my
understanding was at the time that I drafted the email. Mr Matthews’ answer
is vague, however he
does not deny that Dr
Wright agreed to sign a
new message with
block 9 and block 1
keys.
{Day12/30:23} -
{Day12/31:6} Q. So quite apart from the e mails, you recall him indicating
that as his initial position at any rate?
A. It was one of his positions on that day. It was an
extraordinarily chaotic day, as you could appreciate.
Q. Do you recall feeling sufficiently confident to tell Mr
Andresen tha t that was his position?
A. I felt that I needed to tell Gavin that that was his position.
Whether I felt confident that that was what was going to
happen was -- I was probably uncertain. Mr Matthews admits
that he felt uncertainty
as to whether Dr
Wright would sign.
{L13/213/1} Email exchange between Mr Matthews and Mr Matonis
{Day12/31:22} -
{Day12/32:4} Q. Now, looking back and knowing what you do, the problem
with the blog post wasn't incorrect versions of screenshots and
code being loaded, was it? Mr Matthews states
that he did not know
where the incorrect
versions of
screenshots/code on Appendix B: Schedule of Transcript References
426
REFERENCE QUOTE COMMENT
A. No, I believe incorrect versions were loaded, but where the
incorrect versions came from I'm unsure.
Q. Dr --
A. There were so many versions flying around that I couldn't
keep track of them myself. the blog post came
from.
{Day12/32:5} -
{Day12/33:2} Q. Let’s ta ke this in stages. The Reddit -ers and the journalists
discredited the Sartre blog because the key which was referred
to in it was not -- or the -- rather the signed message that was
referred to in it wasn’t a new signed message but was an
existing signed m essage on the blockchain; is that right?
A. I believe that is correct, yes.
Q. Now, as I think you have said and as certainly Dr Wright
has said, it was Dr Wright's intention to put that message in the
blog post?
A. You'll need to put these questions to D r Wright. It's my -- it
was my understanding at the time, and it's still my
understanding, that he deliberately provided incorrect
information.
Q. So --
A. And I use the word "deliberately", not "inadvertently". But
why? I don't know.
Q. So at least looking at this now, this wasn't a "fuck up", as
you put it, this was a deliberate act by Dr Wright, wasn't it?
A. Well, I can't be certain because I don't s tand in his shoes,
but, from where I sat, I felt that incorrect information was provided. Mr Matthews confirms
that he thinks that Dr
Wright “deliberately”
provided incorrect
information for the
blog, but does not
know why.
{Day12/33:8} -
{Day12/34:19} Q. Well, the court has been able to examine the difference
between the blog post as Dr Wright approved it and the blog
post as issued by Mr MacGregor, but they both contained, I
suggest to you, the same flawed message which the Reddit -ers
and which the jour nalists discredited?
A. And I would say that, at that time, MacGregor, nor myself
had the ability to be able to determine that.
Q. No. No, I'm not suggesting you did. But when you wrote
this message around lunchtime on 2 May 2016, did you
understand from Dr Wright, from all those discussions, that the
failure of the blog post was due to an error or a deliberate
inclusion of information that -- or a message that wasn't a true
cryptographic proof?
A. I think it would be fair and accurate to say that, at that
specific time, given the timing of events, I was inclined to
understand that it was an error. Mr Matthew s appears
to accept that Dr
Wright was misleading
him as well. Mr
Matthews accepts that,
at the time he thought it
was an error, but now
he believes the wrong
material had been
included deliberately
by Dr Wright. Appendix B: Schedule of Transcript References
427
REFERENCE QUOTE COMMENT
Q. And that's consistent with what Dr Wright wrote in that
exchange with you and Mr Ayre, that the wrong copy had been
uploaded, yes?
A. It would be consiste nt with that.
Q. So is this fair. Dr Wright was telling you that an error had
been made in including the wrong material, when, in fact, what
he's told us and I think what he's told you since is that he
included precisely what he wanted to?
A. That would be a fair statement I think.
Q. So on that basis, on that day, Dr Wright was lying to you,
wasn't he?
A. I don't know. I can't say that. I'm not in a position to be able
to determine that.
Q. Well, he was telling you that incorrect material had been
included in error, when he now tells us, and you understand
based on your statement, that incorrect information had been
included deliberately?
A. At that point in time, he may have believed that incorrect
material had been included. I don't know.
{L13/166/1} Email from Mr Matthews to Mr Andresen following blog release
{Day12/35:19} -
{Day12/36:5} Q. You've said in your witness statement that you believe that
Dr Wright quite deliberately put in a message that wasn't true
cryptographic proof?
A. That's what I believe now. I t's not what I understood on 2
May 2016.
Q. I'm not suggesting that that was your understanding then.
What I'm suggesting to you is that if Dr Wright told you that
incorrect screenshots and code had been provided, and he told
you that on 2 May, that was a lie, wasn't it?
A. It could have been he -- I can't say whether he was lying or
not, but that's what he told me. Mr Matthews is
pressed on whether Dr
Wright lied to him on 2
May 2016 about
incorrect
screenshots/code being
provided, Mr
Matthews is evasive in
response.
{Day12/36:14} -
{Day12/37:3} Q. So do you recall, at that stage, starting to suggest to Mr
Andresen the idea of him sending Bitcoin to an address
associated with block 9 and that being sent back as a further
proof exercise?
A. Yes, this was a process that was conceived by Robert
MacGregor as a corrective step.
Q. L13 -- Mr Matthews provides
new evidence,
presumably to bolster
Dr W right’s reasons for
why the information in
the blog was incorrect
and he was unable to
provide proof. Appendix B: Schedule of Transcript References
428
REFERENCE QUOTE COMMENT
A. Sorry, I want to add to that.
Q. Of course.
A. The issue that we discussed at the time is that that was, we
believed, contrary to the approval that had previously been
given by Denis on how the private keys may be used. And
MacGregor was going to explore ways of dealing with that and
he took that as his action item from the discussions we had.
{L13/208.6/1} Email from Andresen to Matthews
{Day12/37:14- 17} Q. Sorry, let’s keep this on screen.
A. Gavin says to me in that email {L13/208.6/1}: “T ell Craig
screwing up screenshots is exactly the kind of mistake I can imagine making myself …” Mr Matthews
highlights additional
material from the email
that is helpful to Dr
Wright.
{L13/101/1} continuation of the chain of emails on 2 May 2016
{Day12/37:24} -
{Day12/38:7} Q. Mr MacGregor, that afternoon, writes: “It’s not a clerical
error at all . “We posted a multi -page and convoluted way to
validate a key, which could have been a paragraph, then
tripped over that complexity.” So, at least by that stage, it was
understood that this was an error of substance rather than just
some copy not being in cluded correctly?
A. It would appear that way, yes. Mr Matthews accepts
that the error in the
blog post was
substantive, rather than
a clerical error.
{L13/104/1} - Mr Ayre / Mr Matthews emails
{Day12/38:13- 21} Q. Then {L13/104/1} I’d like to ask you about. Mr Ayre says:
“... lets fix this ASAP then.” And Mr MacGregor writes:
“Craig and Stefan are both en route to Wimbledon now to get
access to the computer Craig needs.” Do you recall, that
afternoon, when Dr Wright came back from Paris, you going to Wimbledon with him to —
A. No, I don’t. Mr Matthews has
inconsistent
recollections, confirming he does not
remember going to
Wimbledon following
Mr Ayre’s email.
{L13/123/1} Emails between Ramona and Mr MacGregor Appendix B: Schedule of Transcript References
429
REFERENCE QUOTE COMMENT
{Day12/39:19} -
{Day12/40:8} At {L13/1 23/1}, we see, here, Ramona responding, in the
middle of the page, that Dr Wright was working on the blog
and triple checking to ensure no mistakes and that Craig could
resign transactions on blocks 1 to 9 but nothing could be taken
away as discussed. So, at that stage, do you recall, that
evening, Dr Wright being positive about doing a further
signing, but only being concerned not to have Bitcoin taken
away from those early blocks?
A. The Bitcoin taken away was the solution to the restriction
that Denis p ut on the use of the private keys. That’s how
MacGregor conceived this process to fit within those
boundaries. Would I say that Dr Wright was positive? No. He
was reluctant and argumentative, but appeared to be going
along with the process. Mr Matthews men tions
the restriction that
Denis put on the use of
the private keys,
possibly a reference to
L13/8, paragraph 2.4
(discussed below
{12/45/5} onwards).
{L13/137/1} - 00001114_item.msg
{Day12/40:17} -
{Day12/41:2} Q. Further up, Mr Andresen has sent an email, according to Mr
MacGregor: "Saying 'what is with the funky proof'? Craig has
not responded yet but is going to say, ' I [fucked] up but loaded
the wrong post, will be reloading this asap'." Yes?
A. Yes.
Q. So that's consistent with your recollection that Dr Wright
was telling you that this was a simple error?
A. Yes, at the time. Mr Matthews accepts
that, at the time, Dr
Wright was telling him
that the issue with the
blog post was a simple
error.
{E/5/22} - First Witness Statement of Stefan Raymond Matthews
{Day12/41:7} -
{Day12/42:1} Q. May we now return to your witness statement before the
break, {E/5/22}, paragraph 104. The fourth line down, after
referring to the reveal taking place on 2 May, you say that: "...
there was a blog post that was meant to occur ..." But you
weren't really involved, "or only peripherally", in the
discussions between Dr Wright and Mr MacGregor about the
blog post.
A. That's correct.
Q. Would you now accept that you were fairly centrally
involved in discussions about the blog post to the extent of
reviewing it?
A. No. I would still say that "peripherally" is the correct way of explaining what was occurring at the time. Mr Matthews
maintains that he was
only “peripherally”
involved in discussions
about t he blog post, not
accepting the obvious
truth of the
contemporaneous
emails. Appendix B: Schedule of Transcript References
430
REFERENCE QUOTE COMMENT
Q. Despite Mr Pederson's email saying that you and he had
reviewed it and you were providing input on it?
A. Well, there was very little input and the review was a
peripheral process to the creation of the blog post.
{Day12/42:23} -
{Day12/44:5} Q. -- but that isn't what anybody else was saying, is it?
A. I don't know what you're referring to.
Q. Well, the blog post, in reality, had been approved by Dr
Wright and issued in broadly the terms that were planned,
hadn't it?
A. The blog post material was provided by Dr Wright.
Q. Yes.
A. There was -- the posting of that material was done by
MacGre gor. Posting occurred late at night, 11.00, 11.30,
maybe even after midnight, I'm not 100% certain. I was staying
in my apartment at the time in London in Piccadilly, and
MacGregor was calling me every 10 or 15 minutes asking if
I'd heard from Dr Wright. M y answer was no. Dr Wright
wasn't replying to MacGregor. MacGregor said to me, "We're getting to a point I have to post, I've made some edits to this
post" -- I don't know what the edits were -- and the post was
made.
Q. But the part of the blog post that was unsatisfactory, the part
of the blog post that was the problem was the message that
wasn't a proof; correct?
A. The signatory?
Q. Yes.
A. I doubt that MacGregor modified that, but I don't know.
Q. We know he didn't, so on that basis, the problem w ith this
post was not a combination of Mr MacGregor changing some
things and Dr Wright sending accidentally any incorrect
material; the problem with the post was Dr Wright sending Mr
MacGregor a proof that wasn't a proof?
A. Isn’t that what I’m saying in p aragraph 104?
Q. Well, you suggest --
A. My personal assumption is that it was deliberate sabotage
by Dr Wright who did not want to do this. Mr Matthews accepts
that Mr MacGregor did
not modify the part of
the blog post that was
the problem, i.e. that
Mr M acGregor’s edits
were not likely to be
consequential.
Mr Matthews also
states that he believes
the blog post was
deliberate sabotage by
Dr Wright (who did not want to do it).
{Day12/44:6- 18} Q. What you don't say is that the information about the
problem being due to incorrect material came only from Dr
Wright; that's the case, isn't it?
A. Restate that, because that sounded confusing to me. Mr Matthews accepts
that it was Dr Wright
who gave the initial
explanation that the
problem with the blog
post was that the wrong Appendix B: Schedule of Transcript References
431
REFERENCE QUOTE COMMENT
Q. Okay. The only person who said the problem with this blog
post is that the wrong material was uploaded in error, the only
person who said that was Dr Wright?
A. That was where that initial explanation came from. It came from Dr Wright.
Q. And that was incorrect because the problem with the blog
post was not an error, but that it quite deliberately did not
include proper proof?
A. That's what I said. material had been
uploa ded.
{L13/8/2} - Limited Consent and Indemnity
{Day12/46:21} -
{Day12/47:12} Q. If we go back to the second page, {L13/8/2}, do you recall
receiving this document around that time, or a document of
this kind, providing the consent required for the signing
sessions in advance of the big reveal exercise?
A. Big reveal exercise?
Q. Well, the big reveal exercise on the days that followed,
which we saw planned out in those Milk Publicity emails?
A. No.
Q. So you don't recall receiving a document of this kind?
A. Of this kind, related to the Milk Publicity PR sessions that
were held that I wasn't at?
Q. We saw that you were an addressee of that email?
A. Yes. But, no, I don't remember. This is consistent with the
consent that was given prior to the Matonis and Andresen
private proof sessions, but I can't say that what I saw was in
this form. Mr Matthews does not
recall receiving the
document at
{L13/8/2}, although
accepts it is consistent
with the consent that
was given prior to the
private proof sessions.
{Day12/47:13} -
{Day12/48:5} Q. Let me ask you about one detail of it to see if it refreshes
your memory. Paragraph 2.4 has a representation by Dr
Wright: "The total amount of Bitcoin secured within these
addresses ... shall not drop below the amounts so secured as of
the date of this consent ... For the avoidance of doubt, this
restriction would not prevent the receipt of Bitcoin to these
addresses and the subsequent transfer out of these deposited amounts, provided however that the amount of Bitcoin within
these addresses at no time drops below the Trust Asset
Threshold."
A. 2.4 would be consistent with the arrangements that were
made to -- for BBC and, as I understand it, Matonis and
Andresen to send a partial coin to one of those addresses and Mr Matthews accepts
that arrangements were made with the BBC to
send Bitcoin. Appendix B: Schedule of Transcript References
432
REFERENCE QUOTE COMMENT
for Dr Wright to return that amount. That would be completely
consistent with section 2.4 and the way it's described there.
{Day12/48:13- 18} Q. -- beforehand. But all I was asking you is that, would this
document suggesting the groundwork being laid for that
Bitcoin transfer exercise be consistent with your recollection
of events, that such groundwork was laid?
A. Yes. Mr Matthews admits
that preparations for
transfer of Bitcoin were
made.
{L13/216/3} - 00001134_item.msg
{Day12/49:7- 22} Q. Sorry. Then over the page, page 3, {L13/216/3}, you were
at that point understanding Dr Wright to be working on a blog update, weren't you?
A. That's correct.
Q. In fact, he worked on that, or was claiming to be working
on that during the night, wasn' t he? We can see that from page
1, {L13/216/1}, an email from Ramona, at 3.00 am on 3 May:
"... getting closer to finishing Allan. But not yet there. A very
long night ..."
A. Yes, fair enough.
Q. So does that accord with your recollection that Dr Wright
was claiming to be working on this new blog through the night
of 2 to 3 May?
A. Yes. Mr Matthews recalls
that Dr Wright was
claiming to be working
on the new blog
through the night of 2-3 May 2016.
{L13/209/1} - 00001203_item.msg
{L13/249/1} - 00001206_item.msg
{Day12/52:1- 24} Q. Because you say in your witness statement that on these
days, Mr MacGregor was drafting blog posts for Dr Wright
and trying to manipulate things?
A. Yes, he was.
Q. What I’m suggesting is that he was actually sharing blog
posts at every stage with Dr Wright for his views?
A. I can tell you he didn’t share every blog post with Dr Wright
for his views, because I sat with him in his boardroom and he
wrote two blog posts, from memory, on his laptop and posted
them in fro nt of me. Mr Matthews asserts
that Mr MacGregor did
not share every blog
post with D r Wright for
his views, and that he
wrote two posts on his
laptop and posted them
in front of Mr
Matthews. It is unclear
which blogposts Mr
Matthews is referring
to, and it is not Appendix B: Schedule of Transcript References
433
REFERENCE QUOTE COMMENT
Q. Well, this particular blog post, which has some importance
in the case, the “Extraordinary Proof” blog post, that’s one
which the emails suggest was approved by the Wrights. Are
you able to disagree with that?
A. I’m a bit confused, because I’m looking at this and the
Ramona reply was “ramona@nCrypt” and I don’t know what
Ramona was doing with an nCrypt email address.
Q. Well, lots of the emails we’ve seen that you’ve accepted
include Ramona with an nCrypt email address.
A. It’s puzzling to me, but still …
Q. Mr Andresen and Mr Matonis were given nCrypt email
addresses, weren't they, at various points?
A. Mr Matonis was, he came to work at nChain after these
events. discussed in his witness
statement.
When asked if the
“Extraordinary Proof”
blog post was approved
by the Wrights (as
suggested by the
emails), Mr Matthews
is evasive and does not
answer the question,
instead diverting to a
different topic, whether
Ramona had an nCrypt
email address.
{L13/250/1} - 00000224.email
{Day12/53:7- 25} Q. {L13/250/1}, please, an email here from you to Mr
Andresen on the afternoon of 3 May: "Hi Gavin, "CSW has
committed to moving a coin associated with the block 9
address. "The intent is for you to send a coi n to that address
and then for CSW to return that coin to you." Now, on 3 May,
were you in regular contact with Dr Wright again?
A. Presumably so, yes.
Q. Including over the phone?
A. Yes.
Q. Do you recall Dr Wright agreeing, at that stage, to move a
coin associated with the block 9 address?
A. Yes.
Q. And in keeping with that, you were then making the
arrangements which you understood Dr Wright had agreed to?
A. Yes. Mr Matthews accepts
that Dr Wright did
agree to move a coin
associated with a block
9 address, in contrast to
Dr Wright’s evidence
on this point, e.g.
{8/25/1} onwards,
denying that the emails
on this topic are
genuine.
{E/5/22} - First Witness Statement of Stefan Raymond Matthews
{L13/236/1} - 00001071_item.msg Appendix B: Schedule of Transcript References
434
REFERENCE QUOTE COMMENT
{Day12/54:17} -
{Day12/57:13} Q. May we look at your witness statement, {E/5/22}, 106: "In
my exchange with Mr Andresen on 2 May 2016, I discussed
another option to try to rectify the situation, which would
involve Mr Andresen sending Bitcoin to an address associated
with block 9 and then Dr Wright sending it back to Mr
Andresen. Mr Andresen said he was happy to do that. The
piece that is missing from that email is that Dr Wright never
agreed to this." Do you now want to correct that -
A. Sorry, what are you saying?
Q. Fourth line, the sentence: "The piece that is missing from
that email is that Dr Wright never agreed to this", namely a
move of coin. Do you see that?
A. Dr Wright refused, then agreed, then refused.
Q. You say here that "Dr Wright never agreed to this". Do you
now accept that that's wrong?
A. Yes, I'll accept that, at one point in time, he did agree.
Q. And he agreed long enough for you to be making
arrangements for it on his behalf, didn't he?
A. We were making arrangements on his behalf even before
he 89 indicated he would do it.
Q. So your confident assertion, "The piece that is missing from that email is that Dr Wright never agreed to this", is false?
A. Yes, there was a point where he did agree before he
retracted that again.
Q. {L13/236/1}, we see a continuation of emails or a set of further emails about the PGP key and at least the final one is
copied to you at the top of the page; do you see that?
A. Yes.
Q. Then, if we look at the bottom of the page, Mr MacGregor
is recorded asking, that afternoon of 3 May, whether anyone
ever signed anything publicly with the PGP key associated
with Satoshi. Do you see that?
A. Where are you reading?
Q. Right at the bottom: "Did you ever sign anything publicly
(or privately) with the PGP key associated with Satoshi?"
Right at the bottom of the page.
A. Yes, I see it.
Q. Then there was a response by Dr Wright that there were no
signed messages anywhere. Do you see that?
A. Yes. Mr Matthews concedes
that his witness
statement was incorrect
when stating that Dr
Wright “never agreed”
to move Bitcoin to an
address associated with
block 9.
Mr Matthews also
admits the email chain
at {L13/236}, which
Dr Wright denied was
authentic (see {8/34/12
onwards}. Appendix B: Schedule of Transcript References
435
REFERENCE QUOTE COMMENT
Q. Then, after a further exchange, we see Mr MacGregor
writing that: "We NEED this key today! It's getting late in
Seychelles. "We have to get Denis to hunt this down NOW."
Yes?
A. Yes.
Q. Then an email, at the top of the page from Dr Wright,
apparently copied to you: "I need one more slice. "... I will be
on it ASAP. I have sent a few emails. "It is a work da y, so I
hope to have it soon. "Uyen has the other one I can access, but I think that is dangerous." Do you remember this discussion
taking place that afternoon about your trying to get access to
key slices in order to gain access to the private Satoshi PGP
key?
A. Vaguely, yes. And that would be consistent with the
approval that you showed me from Denis a few minutes ago.
Q. Well, that approval was concerned with the private keys to the early blocks. This is about the PGP key.
A. Oh, key slices. Yes, I m ust admit my memory around the
PGP key is a little vague. I don't have much recollection of
those discussions at all.
{L13/325/1} - 00001120_item.msg
{Day12/59:1} -
{Day12/60:17} Q. Then, moving to 4 May, {L13/325/1}, we see you, that
morning of 4 May 2016, writing: "Update on; "... 'k' value calculation. "... Final required slice of the PGP key." Do you
remember what the "'k' value calculation" referred to?
A. It's one of the thr ee variables in Bitcoin when you're
generating an address.
Q. Do you recall why you were asking about that on that
morning?
A. No, I don't.
Q. Then you, according to this, your email referred to a "final
required slice of the PGP key" --
A. Let me just read this email.
Q. Yes, please do. (Pause)
A. Yes, I have a recollection of what this is about.
Q. Can you tell us?
A. Yes. I believe it was associated with a concern that Dr
Wright had that in the early Bitcoin code there was some bug Mr Matthews confirms
that this is an email that
he wrote, but cannot
remember the details of
the discussions
regarding the PGP key. Appendix B: Schedule of Transcript References
436
REFERENCE QUOTE COMMENT
that he was co ncerned about and this was why he and I had a
conversation with Gavin Andresen on the morning that those
coins were meant to be sent and moved.
Q. Is this right, that was a concern he claimed to have as a basis for not going through with the coin move tra nsaction?
A. Yes. Do you want me -- I mean, we have to put it in context
so you understand it.
Q. We'll come to that in a few minutes --
A. Okay.
Q. -- to put it in the right context, in fairness to you. But you
recall writing this email on that subjec t, and we also see that it
referred to obtaining a final required slice to gain access to the
PGP key; is that right?
A. Yes, well -- no, I don't remember that part, but I know what
the k value is all about.
Q. So you think this is an email you wrote, but you can't
remember the detail of the discussions about the PGP key?
A. Correct.
{Day12/61:3- 5} Q. So Mr MacGregor was at least trying to deal with Dr
Wright's express concerns?
A. Yes. Mr Matthews concedes
that Mr MacGregor
was trying t o deal with
Dr Wright’s concerns
in this email.
{L13/338/1} - 00001160_item.msg
{Day12/62:21} -
{Day12/63:25} Q. Then Mr MacGregor refers to email communications
between Mr Finney and Satoshi and suggests trying to dig
those up and offers for himself or you to go to Wimbledon to
sift through the email archives.
A. Correct.
Q. Do you recall on that day Mr MacGregor raising this as another option to provide some --
A. I just want to go to the Craig email at 7.35, saying: "I can
dig up pictures of the farm." I'm presuming that refers to the
farm where he was mining Bitcoin in New South Wales?
Q. Your guess is as good as mine.
A. That would be my take on that, because it was around this
time he asked me to call his ex -wife and ask her if she still had
pictures of the server racks in the farm and in the garage, and Mr Matthews confirms
this email chain, and
volunteers further
detail regarding Dr
Wright asking him to
call L ynn to see if she
still had photos of
“server racks” and Dr
Wright's equipment.
There is no mention of
this recollection in Mr
Matthews’ evidence. Appendix B: Schedule of Transcript References
437
REFERENCE QUOTE COMMENT
I did. And the reason he asked me to call her, beca use when he
was contracted through Information Defense to nChain, it was
Lynn Wright that used to contact me and send me invoices for
payment. So he asked me to call her and, before she said
anything, introduce myself and say "Remember me from
nChain", whi ch I did. I asked her about the pictures of the racks
and she said, yes, she had, to her recollection, a number of
pictures in shoe boxes in storage in the garage, which she
would dig out for me at some stage, and went on to say that
Craig cared more about the equipment in the garage and at the
farm than what he did her. So it was interesting to see that
reference to digging up pictures at the farm.
{Day12/64:9- 16} Q. But do you have a recollection of the Finney emails being
a subject of discussion around that time?
A. Not a major subject of discussion, no.
Q. Do you recall at all Mr MacGregor asking about early
emails as a form of proof around that time?
A. With Hal Finney?
Q. With any early Satoshi correspondence?
A. Not specifically, no. Mr Matthew s confirms
that he does not recall
Mr MacGregor asking
about early emails with
Hal Finney as a form of
proof.
{L13/331/1} - 00001188_item.msg
{Day12/64:17} –
{Day12/65:6} Q. {L13/331/1}, we see here an email from Dr Wright to
yourself, Ramona and Robert MacGregor, “nCrypt_Craig”, 4
May 2016. This appears to be an entirely generic article about the genesis block. Do you see that?
A. Yes. Looks like it’s a cut and paste from somewhere.
Q. You and Mr MacGregor were trying to get Dr Wright to
provide s ome kind of objective proof and here was he
providing you with an article that proved nothing; is that right?
A. I’m not sure of the context of this.
Q. Do you remember getting this sort of infuriating email that
provided you with no proof while you were h oping to get
something of use?
A. Not particularly, no. I would have had no interest in the
Genesis block anyway. Mr Matthews states,
implausibly, that he
would have had “no
interest” in the Genesis block. Appendix B: Schedule of Transcript References
438
REFERENCE QUOTE COMMENT
{L13/340/1} - 00001201_item.msg
{Day12/65:12} -
{Day12/66:17} Q. Further up the page, Mr MacGregor responds that it is lower
priority, 07.48 email, do you see that?
A. Yes ...
Q. About a third of the way down the page or halfway down
the image we see?
A. From Ramona to Robert MacGrego r: "But is it low
priority?"
Q. Just below that: "OK, this one is lower priority, but as soon as we get the transfer done, we need to start building technical
credibility on the blog. Ignore for now."
A. Yes.
Q. Then, at the top of the page, after Ramon a has asked
whether it's really low priority because it's important for Craig:
"If we don't get the transaction posted or something
fundamental today, it'll not matter because no one will read it."
So these emails suggest that Dr Wright was providing or
wanting to discuss technical papers and the like, while you and
Mr MacGregor were looking to obtain something in the way of objective proof; right?
A. Yes.
Q. That must have been infuriating for you?
A. Dealing with Craig over the years, I've learnt to contend
with him moving off in tangents all over the place.
Q. But as we saw with his initial response to Mr Andresen's
request for proof, he's trying desperately to pivot away from
forms of objective proof, isn't he, at this stage?
A. I'm not sure that I would agree with that. Mr Matthews accepts
that these emails show
that Dr Wright was
wanting to discuss
technical papers, while
he and Mr MacGregor
wanted to obtain
objective proof, and
that Dr Wright
“[moves] off in
tangents all over the
place”.
Mr Matth ews does not
accept the obvious
truth that Dr Wright
was trying to avoid
providing forms of
objective proof.
{L13/344/1} - 00001168_item.msg
{Day12/67:2- 21} Q. If we go further up the page, Ramona is saying: "We are
searching hard now." And then that: "Craig thinks he will be
able to find them within the hour." And you're quoted in the
email chain: "Any value in me going over to Wimbledon this
morning and working from there?" Do you remember offering
your services in that way? Mr Matthews confirms
that he went to
Wimbledon to “make
sure that the coins
moved” and was trying Appendix B: Schedule of Transcript References
439
REFERENCE QUOTE COMMENT
A. 4 May was the date that coins were meant to move, right?
Q. Yes.
A. Yes. I offered in that way, but I was instructed by
MacGregor to go over there and make sure that the coins
moved .
Q. At that stage, as well as being involved in that exercise, you
were trying to further the project of getting the Hal Finney
emails, weren't you?
A. It would look like it, yes.
Q. And that would accord with your recollection?
A. Yes. to obtain the early Hal
Finney emails.
{L13/277/1} - Signing From Block 9.docx
{Day12/68:2- 24} Q. And if we look at the blog post, it's {L13/277/1}, "Sign ing
From Block 9.docx". This blog text, if we look at it, envisages
an arrangement where The Economist would send a sum in
Bitcoin to the block 9 address and Dr Wright would send it
back. Based on that email and this blog post, that was what
was being prop osed as an exercise at that point. Do you
remember receiving and forwarding on a blog post of this
kind?
A. I don't remember it, but I see the email and I did.
Q. And it's consistent with what you were doing at that time,
laying the groundwork for the coin move with The Economist?
A. That's correct.
Q. At that stage, so we're now around lunchtime on the 4th,
you still thought that Dr Wright was content with that
exercise?
A. Correct.
Q. So right through from part way through 3 May, through to
part way through 4 May, you thought that Dr Wright was
prepared to go through with this exercise?
A. I thought that he would go through with the exercise. It wasn't absolutely smooth waters, but he had agreed that he
would. Mr Matthews accepts
that Dr Wright had
agreed to do a transfer
of Bitcoin from the
block 9 address for the
Economist, which
contradicts Dr
Wright’s account.
{E/5/23} - First Witness Statement of Stefan Raymond Matthews Appendix B: Schedule of Transcript References
440
REFERENCE QUOTE COMMENT
{Day12/72:5- 19} Q. But if Dr Wright was raising a problem with that, there were
other forms of objective proof you could have put forward,
weren't there?
A. Probably, but you've got to put it in context around
credibility and everything else that had occurred during that
period of time. Moving the coins back and for th was felt to be
the absolute --
Q. Gold standard?
A. Gold standard.
Q. But Dr Wright, that day, wasn't offering any form of
objective proof, was he?
A. Well, at that stage, he'd refused to do it.
Q. But he wasn't saying, "I won't do the coin transfer but I'll
provide a new signed message to the world"?
A. No, he provided no alternative. Mr Matthews accepts
that there were other
forms of objective
proof that Dr Wright
could have put forward
if movi ng coins was a
problem, but Dr Wright
was not offering any
alternative.
{L13/383/1} - 00000239.email
{Day12/73:21} -
{Day12/74:11} Q. Now, the person attempting to do the persuasion at that
stage, shortly before that happened, was you, wasn't it?
A. Unfortunately, yes.
Q. {L13/383/1}, please, this is an email from you to Mr
Andresen the following day. You say in your second paragraph
that: "The situation that unfolded this week was horrific ..."
You would say that: "... until 1 minute prior to Craig's actions
there was no indication that he would default." Do you see
that?
A. That's correct. From the time that we terminated our
conference call on my phone until he left the room there was no indication that he was not -- was going to default. Mr Matthews confirms the words of the email
at {L13/383/1}, and
that there was no
indication that Dr
Wright was going to
default.
{Day12/74:20} -
{Day12/75:6} Q. We can take that down. So drawing the threads together,
between 2 and 4 May, both you and Mr MacGregor explored
a range of ways that Dr Wright could provide some proof,
didn't you?
A. I guess we did. Did we explore all avenues and ranges?
Probably not.
Q. But you weren't insistent on just one way. You were, as we
saw from the emails, you were canvassing a range of options?
A. But we moved fairly quickly to focusing on this three -party
movement and return of coins. Mr Matthews admits
that both he and M r
MacGregor worked to
explore a range of ways
for Dr Wright to
provide proof. Appendix B: Schedule of Transcript References
441
REFERENCE QUOTE COMMENT
{Day12/75:14} -
{Day12/76:2} Q. And you can't yourself say whether he defaulted because he
wouldn't or couldn't provide proof?
A. I can't say.
Q. Moving then back to the signing sessions with Mr Matonis
and Mr Andresen --
A. Oh, sorry, I just need to correct what I just said. Given that
I had seen him use the private keys in two private proof
sessions, I assumed that he could use the private key again for
block 9 in the way t hat this was proposed. So I would say
wouldn't, rather than couldn't.
Q. But you say that on the assumption that the signing sessions
were genuine?
A. I believe the signing sessions were genuine. Mr Matthews initially
states he cannot say
whether Dr Wrig ht
defaulted because he
would not, or could not
provide proof, but then
rows back, and clarifies
he meant “wouldn’t”.
Mr Matthews confirms
that he believes the
signing sessions were
genuine.
{L11/367/1} - 00000032.email
{Day12/76:7} -
{Day12/77:24} Q. Moving back then to the signing sessions, first of all, the
one with Mr Matonis, you don't refer to there being any notes
of either of those sessions, do you?
A. Of the signing sessions? Notes?
Q. Notes.
A. No. There were no notes.
Q. So you're working -- no criticism, but you're working from
memory in relation to events of eight years ago?
A. Yes.
Q. And you weren't yourself involved in the technical
exercises, the actual performance of the demonstration?
A. No, I was sitting on the other side of the table.
Q. Now, in relation to the session with Mr Matonis, you tell us
in your witness statement that you recall that three keys were
tested, those relating to blocks 1, 9 and either 5 or 7; do you
recall saying that in your statement?
A. Yes.
Q. Dr Wright's re collection in his statement is that two keys
were tested, those relating to blocks 9 and 11; are you aware
of that?
A. No.
Q. Mr Matonis' recollection in an email we looked at
yesterday, at {L11/367/1}, was that the key related to block 1 Mr Matthews is asked
about the signing
sessions, and confirms
there are no notes of
either of them.
Mr Matthews confirms
that he was in the room,
but could not see the
computer screen (as he
was sitting on the other
side of the table) and
was not himself
involved in the actual
performance of the
demonstration.
Appendix B: Schedule of Transcript References
442
REFERENCE QUOTE COMMENT
had been tested and he didn't refer to any others. Are you
confident that your recollection is the right one?
A. Yes, I am. The reason I am is that I was surprised. Both
gentlemen were given the option of selecting at random,
without notice, three of the first 10 or 12 blocks and, to my
surprise, both chose block 1 and 9 and the other two blocks
were different choices, either 5 or 7.
Q. You can't recall -- focusing on the Matonis session at the
moment, you can't recall whether Dr Wright had the supposed
private keys on a USB or hard drive, can you?
A. No, I can't.
Q. And you couldn't yourself see the computer screen?
A. No.
Q. But you do recall that the session was carried out on Dr
Wright's laptop?
A. It was carried out on Dr Wright's laptop with Mr Matonis
viewing the screen.
{Day12/78:17- 24} Q. Now, Mr Andresen recalls that the hotel WiFi was used to
connect to the internet and that a WiFi hotspot may have been used. Do you recall that?
A. The hotel WiFi was used because we called the business
centre supervisor in to provide the connection de tails to Mr
Andresen.
Q. Do you recall that a WiFi hotspot may have been used?
A. No, it was the hotel WiFi. Mr Matthews confirms
that the hotel WiFi was
used to connect to the
internet.
{Day12/78:25} -
{Day12/79:12} Q. In the Kleiman proceedings, Mr Andresen told the court
that he didn't check that the laptop was factory sealed; is that right?
A. Sorry, say that again?
Q. In the Kleiman proceedings, Mr Andresen said that he didn't
check that the laptop was factory sealed; is that right?
A. I would say that's incorrect, because the laptop was brought
in in a -- freshly purchased from Curry's in Regent Street --
sorry, Oxford Street, and then brought to the Covent Garden
Hotel. It was in its original packaging with the invoice. It was
handed to Mr And resen and he unboxed it. Mr Matthews asserts
that Mr Andresen’s
evidence in the
Kleiman proceedings,
stating that he did not
check that the laptop
used for the
demonstration was
factory sealed, was
incorrect.
{Day12/79:13} -
{Day12/80:16} Q. Now, Mr Andr esen, again giving evidence in the Kleiman
proceedings, was very clear that it was Dr Wright who had
chosen and downloaded the software to be used including the wallet software; that's right, isn't it? Mr Matthews states
that, in relation to the
software to be used at
the demonstration, Dr
Wright was asked what
he preferred to Appendix B: Schedule of Transcript References
443
REFERENCE QUOTE COMMENT
A. Dr Wright was asked what he preferred to download and
then Mr Andresen actually did the download.
Q. Well, I'm going to suggest to you, based on Mr Andresen's
evidence, that it was Dr Wright who did the download?
A. No, the keyboard was in the control of Mr Andresen.
Q. And, again, I'm going to suggest to you, based on -- given
Mr Andresen's evidence, that the set -up and all the downloads
were done by Dr Wright?
A. That's incorrect.
Q. You say in your statement that one of the verifications
failed and you say that was because an "S" was missed from
the message; is that right?
A. That's correct.
Q. Now, I'm going to put to you, based on the evidence of both
Mr Andresen and actually D r Wright, that what happened was
that Dr Wright had asked for the letters "CSW" to be put at the
end of the message and that was what was missed. Any
recollection of that?
A. No. My recollection is it was an "S". Whether it was an "S"
in the "CSW" ... but it was an "S" was my recollection.
Q. I'm going to put to you that the person who spotted the
omission was not Mr Andresen, but Dr Wright?
A. Yes, I think that's true. download and then Mr
Andresen did the
download. This is
different to the
evidence of both Mr
Andresen (in the
Kleiman proceedings)
and Dr Wright on this
point in these
proceedings.
{Day12/80:17- 22} Q. Is it fair t o say that, beyond what we have covered, you
aren't able to comment on the technical details of the signing
sessions, both because you were on the other side of the table
and because you're not a technical expert?
A. Correct. Mr Matthews accepts
that he i s not able to
comment on the
technical details of the
signing sessions.
Dinner with Mike Hearn, July 2016
{Day12/81:21} -
{Day12/82:19} Q. During the dinner, Mr Hearn, in his statement, describes
having asked Dr Wright some technical questions to which he
thought Satoshi would know the answers; do you remember
that?
A. Mike asked a lot of detailed technical stuff that was, in my
opinion, heavily related to a number of the patent filing activity
that nChain was currently undertaking and I told Craig not to
answer them. And I explained to Mike why. Mr Matthews raises
new evidence that he
had other contact with
Mr Hearn after this
dinner in July 2016. Mr
Hearn is asked about
this during his cross -
examination on day 14. Appendix B: Schedule of Transcript References
444
REFERENCE QUOTE COMMENT
Q. Well, I'm going to put to you what Mr Hearn says because
that's rather different. On his a ccount, these were questions not
about nChain's patents or new developments for Bitcoin, but
about basic features of the original Bitcoin System?
A. Well, this is rather interesting because that's not how I recall
it. And, interestingly, after that dinner , Mike and I exchanged
six/seven emails. I had lunch with him with Marco Bianchi at
Marco Bianchi's favourite Italian restaurant in Zurich, and it
was quite a lengthy lunch and discussion, and I had a follow -
up coffee meeting with Mike Hearn at a coffee sh op adjacent
to the FIFA museum in Munich a couple of months later, and at no stage did Mike take any issue with the points that you're
raising.
{Day12/83:2- 11} Q. On his recollection, when Dr Wright was struggling with
questions, that was when you cut him off, not in order to object
to questions about nChain's new work?
A. No. That's totally not true. It's kind of interesting because
Mr Ager -Hanssen, whose name has come up before, was in
Zurich with me not that long ago, back in September, and he
asked me for Mike Hearn's contact details, and he and Mr Ali,
after my dinner with the two of them, said that they were going
to Mike Hearn's house. Mr Matthews appears
to be implying that Mr
Hearn is in cahoots
with Mr Ager -Hanssen
and Mr Ali. Mr Hearn
addresses this during
his cross -examination
on day 14.
{Day12/83:18- 21} Q. Well, you indicated that part of the objective was an
opportunity to build support for Dr Wright’s claims; you
accepted that a few minutes ago?
A. No, no, Mike Hearn asked if he could meet Dr Wright. This is contrary to Mr
Hearn’s recollection,
he gives his account on
day 14.
{Day12/84:2- 6} Q. But the fact that, Mr Hearn, having asked these questions, didn't later support Dr Wright's claims rather bears out his position that he was unimpressed, doesn't it?
A. I've never asked him to support Dr Wright's claims. Mr Matthews denies
that he ever asked Mr
Hearn to support Dr
Wright’s claims to be
Satoshi. However, Mr
Hearn was mooted as
one of the people who
could potentially attend
a proof session in
emails between
Ramona, and Mr
MacGregor (to which
Mr Matthews is
copied), e.g.
{L12/111}.
{L16/388/1} - CSW Life Story Rights Termination Release and Assignment - back Agreement
04.05.20.docx Appendix B: Schedule of Transcript References
445
REFERENCE QUOTE COMMENT
{Day12/85:18} -
{Day12/86:7} Q. I see. We can take that off screen now. So in May 2020, the
idea of this contract being carried out was given up?
A. Yes.
Q. Why was it given up?
A. We saw no nexus between that and nChain's focus and
business.
Q. But the -
A. MacGregor was out of t he scene. Verification of Dr Wright
being Satoshi was not an important issue. The business had a completely different strategy and focus.
Q. You had given up on a media exercise to prove to the world
that Dr Wright was Satoshi in the way planned in mid -2016?
A. Correct. Mr Matthews confirms
that he had given up on
a media exercise to
prove that Dr Wright
was Satoshi as
originally planned in
mid-2016.
{Day12/86:14- 18} Q. Are you aware of Dr Wright also having made very hostile and aggressive posts about Bitcoin developers and people who
pursue Bitcoin protocols different from his?
A. I've seen a lot of posts that Dr Wright has made that I
personally wouldn't have made and I wish he didn't. Mr Matthews admits
that he has seen a lot of
Dr Wright’s posts,
which he wishes that
Dr Wright had not
made.
{E/27/1} - Second Witness Statement of Stefan Matthews
{Day12/87:9} -
{Day12/88:6} Q. And you describe being told tha t the person playing the
judge for the event would be a full -time judge but the event
could not be recorded because the judge was doing a favour
and couldn't be associated with the event?
A. That is correct.
Q. You don't happen to recall the judge's name , do you?
A. No, I wasn't told the judge's name and we were not allowed
to interact with the judge.
Q. Were you at all troubled about that, a judge being involved
but wanting his involvement kept secret?
A. I didn't understand then what I understand now .
Q. Now, in the course of that exercise, Dr Wright was cross -
examined by Mr Ali on some of his reliance documents; is that
right?
A. A selection of his reliance documents. Mr Matthews confirms
that he was not told the
name of the judge at the
mock cross-
examination, and that
Mr Ayre was not
present. Appendix B: Schedule of Transcript References
446
REFERENCE QUOTE COMMENT
Q. In that mock cross -examination, the view of those
watching, not just Mr Ager -Hanssen, but Mr Ali, Mr Ayre and
yourself --
A. No, Mr Ayre was not there.
Q. Ah, he wasn't watching, was he?
A. He was not there. When he was told about the event, he said
he wanted nothing to do with it.
{Day12/88:7- 20} Q. Did you not try to make arrangements for Mr Ayre to
attend?
A. Yes, I did.
Q. But he didn't attend?
A. I was -- Ali and Ager -Hanssen asked me not to disclo se to
Mr Ayre what the event was until the day of the event.
However, Mr Ayre was already planning to arrive in London
on the 21st and I organised to have dinner with him on the 21st,
and when Mr Ager -Hanssen found out about that, he invited
himself to dinner. So the three of us had dinner. And it was at that dinner that Mr Ager -Hanssen explained to Mr Ayre what
was going to happen on the 22nd. And Mr Ayre said, "No, I'm not participating in this event". Mr Matthews confirms
that he tried to make
arrangeme nts for Mr
Ayre to attend, but that
Mr Ayre refused to
participate.
{L19/212/6} - Mr Ayre email re: Mock Trial
{Day12/89:9- 15} Q. {L19/212/1}, please, page 6, {L19/212/6}. Now, this is an
email, the body of the email is from Calvin Ayre to Craig
Wright, copied to you and others. The email at the top is you
forwarding that email to Christen Ager -Hanssen. Mr Ayre has
acknowledged th is email. Did you receive it?
A. Yes. Mr Matthews confirms
that he received the
email at {L19/212/1},
contradicting Dr
Wright’s account that
he does not know
where this email came
from and that it doesn’t
look like “any of the
ones I’ve got”
{8/101/8}.
{Day12/91:2- 14} It’s right, isn’t it, that Mr Ayre had funded a significant amount
of Dr Wright’s litigation expenses, isn’t it ?
A. I'm not quite sure what the relationship was between Dr Wright and Mr Ayre in return -- in association with loans. How
that was constructed, I was never a party to it, so I really am
not a person who can answer that question. Mr Matthews admits
that there are “loans in
place” between Dr
Wright and Mr Ayre,
presumably to fund this
litigation. Appendix B: Schedule of Transcript References
447
REFERENCE QUOTE COMMENT
Q. But certainly the natural meaning of this email, which you
received, is that Mr Ayre had spent significant sums funding
Dr Wright's litigation?
A. I don't have any first -hand knowledge but the understanding
I had that there were loans in place.
{Day12/92:5- 18} Q. Then he says, in the last three lines: "This is not how this
would play out in the media if we spend toe to toe with COPA
and they still win which is what is most likely ..." What do you
understand him to mean by saying -- by referring to us
"spending toe to toe with COPA"?
A. I don't know what that means. I'm assuming he refers to himself and his family office.
Q. And that must be a reference to spending within the context
of this litigation?
A. I don't know.
Q. Well, spending "toe to toe with COPA" can only be within
this litigation, yes?
A. Not something that I've been a party to. Mr Matthews is
evasive when pressed
on whether Mr Ayre is
funding this litigation,
not answering the
question and stating
that it is not something
that he has been a party
to.
{Day12/93:10- 19} Q. We can take that off screen now. Just a final couple of
minutes, Mr Matthews. You're not aware, are you, how Mr
Ayre knew so much about the mock trial exercise and its
outcome, are you?
A. Well, he was aware of it because he was briefed.
Q. By whom?
A. By Ager -Hanssen and Ali beforehand, not only on the 21st
but at lunch on the 22nd, before the trial occurred.
Q. And presumably briefed again afterwards?
A. Presumably, yes. Mr Matthew s confirms
that Mr Ayre was
briefed (up to twice)
about the mock trial,
showing that Mr Ayre
was taking a close
interest in the outcome of these proceedings.
{Day12/93:20} -
{Day12/95:11} Q. Just a final minute or two. Mr Matthews, it’s right, isn’t it,
that you have strong personal motivations to back up Dr
Wright’s claim to be Satoshi?
A. What do you mean by that?
Q. Well, your company, nChain, has, from the start, based its
pitch to market on Dr Wright’s supposed work and his claim
to be Satoshi, has n’t it?
A. There’s never been a pitch to market. Nchain is a private
company. Nchain benefited enormously in the early days from
the acquisition of intellectual property from the DeMorgan
Group. A number of white paper titles that came across to
nChain th rough that transaction in 2015 was amazing and
enormous. Something in excess of a thousand titles came in to Mr Matthews denies
that Dr Wright’s claim
to be Satoshi is
nChain’s pitch to
market. Mr Matthews
references nChain’s
many patent filings.
Appendix B: Schedule of Transcript References
448
REFERENCE QUOTE COMMENT
the nChain business that we created here in London in Oxford
Circus. In the first year, we triaged those and refined them to
a group of 460 or 480 titles that we felt were the most
important titles in the blockchain space, and that was what
formed the backbone of the intellectual property filings. And
our patent grant rate was remarkable in the first two or three
years because of the quality of that intellectual property. We
have filed, globally, over 3,000 patent claims and - to date, and
600 or 700 of those have been granted to date. So the nChain business today is what was intended when we set out on this
journey in 2015. It is not reliant on Craig Wright. Craig is no
longer an employee of nChain UK. He is a consultant to
nChain Licensing in Switzerland and that was because Dr
Wright was developing a whole raft of inventions that were not
related to blockchain at all, and he has filed patent applica tions
for things outside of blockchain, and we - because of how UK
law works and employment law, we had to do a carve -out letter
to say that nChain didn’t have any claim on these things that
weren’t related to the nChain business. And I’ve been
discussing with Dr Wright for over a year this change of
moving him, after he received his UK citizenship and he no
longer was reliant on the nChain- sponsored visa, and that
occurred some time ago, and we finalised that 30 September
last year, and he moved to a consu lting agreement on 1
October.
{Day12/95:12} -
{Day12/96:9} Q. BSV, Bitcoin Satoshi Vision, is also strongly linked to Dr
Wright and his claim, isn't it?
A. It's strongly linked to Dr Wright. I mean, he always
maintained, and Satoshi Nakamoto always maintained that the
Bitcoin protocol was able to scale unbounded.
Q. Calling it Bitcoin Satoshi Vision and having it pro moted by
Dr Wright makes it centrally linked to his claim to be Satoshi,
doesn't it?
A. I'm not so sure that it's even important anymore to be
honest.
Q. Is it right that nChain is the only developer of BSV?
A. No, that's not true.
Q. Has nChain itself dealt in BSV and paid its software
developers in BSV?
A. There may have been a time when staff were offered the
option of being able to take part of their salary in digital assets,
but I wouldn't have imagined that more than a handful did, and
it was only for staff in I think the UK jurisdiction, I'm not sure. Mr Matthews agrees
that BSV is strongly
linked to Dr Wright,
but when asked about
whether it is linked to
his claim to be Satoshi,
he is evasive in
response. Mr Matthews
admits that staff at
nChain have been
offered the option of
taking part of their
salary in “digital
assets” (potentially in
BSV). Appendix B: Schedule of Transcript References
449
REFERENCE QUOTE COMMENT
Q. I've already put to you that the value of your family trust
holdings in nChain shares and B SV can be expected to rise
depending on Dr Wright's claim and its success?
A. I honestly can't see it.
{Day12/96:22} -
{Day12/97:5} NChain's value is based on its intellectual property.
Thankfully, thankfully, from 2015, the foundations of that
intellectual property came from the DeMorgan Group.
Thankfully, in the years since, Craig has been a significant
contributor and inspiration to the research team and,
thankfully, he has contributed enormously to BSV in t he
design architecture of Teranode and overlay networks which
guarantee the delivery of unbounded scaling on that network. Mr Matthews is, in
effect, accepting a
connection between
BSV and nChain.
MR JUSTICE MELLOR QUESTIONS FOR MR STEFAN MATTHEWS
{Day12/97:11} -
{Day12/98:11} MR JUSTICE MELLOR: Mr Matthews, there are a couple of
things you can help me with. First of all, in your witness
statement, you talk about the USB stick --
A. Yes
MR JUSTICE MELLOR: -- provided to you in August 2008
and yet y ou give no detail as to how you date it to August 2008.
Do you have any anchor points?
A. Well, the anchor point, of course, is that the White Paper
itself was released publicly 31 October. So I know that it was
before that occurred.
MR JUSTICE MELLOR: Ho w do you know that?
A. Because the White Paper didn't exist when I was looking at
this thing.
MR JUSTICE MELLOR: How do you know that?
A. Because I would have known if the White Paper had been
released.
MR JUSTICE MELLOR: Why?
A. It would have been pub lic.
MR JUSTICE MELLOR: You mean, as soon as it was
released, it was well known?
A. No, no, that's not the case.
MR JUSTICE MELLOR: Okay.
A. I think I understand what you're getting at. That was -- that's
my best understanding of how to place it in the 2008 calendar. Mellor J asks Mr
Matthews how he
recalls that the USB
stick provided by Dr
Wright is from August
2008. Mr Matthews
provides an incoherent
explanation, initially
stating his "anchor
point" was the public
release of the White
Paper, and he kn ows
the USB stick is from
before this. When
pressed on how he
knows this, he provides
a circular and
nonsensical
explanation.
Appendix B: Schedule of Transcript References
450
REFERENCE QUOTE COMMENT
{Day12/98:12} -
{Day12/99:22} MR JUSTICE MELLOR: Okay. Yesterday, you talked quite
vividly about Mr Ager -Hanssen threatening to destroy you,
yes?
A. Yes, I did.
MR JUSTICE MELLOR: I was curious as to how you thought
that that threat would be carried out?
A. Online. Online attacks. He has a history -- I've now found
out -- of this type of behaviour and in fact anyone with five
minutes and a browser, now, can clearly see the type of activity
that he's been involved in over the years. Unfortunately, we
didn't realise that at the time that we hired him into the nChain
Group. We did do -- we did ask for a background check to be
done, but the background check didn't raise the things that are
quite clearly able to be seen today.
MR JUSTICE MELLOR: But what would be the nature of
these online attacks?
A. Posting personal information about me. Constructing
allegations and posting online. He told me that I would never
be able to work, my reputation would be destroyed. Frankly,
the reason I'm here is because I'm 68 years old, I'm not
somebody in my 20s or 30s who is looking to establish a
career. I fully expect that Mr Ager -Hanssen -- who is currently
in Norway, hanging out at his mother's house with a couple of
his associates, who has left this country because of legal
activity and there are contempt proceedings associated with his actions and activities at nChain, he has a £95,000 court order
for costs against him which is overdue and unpaid, he has at
least a dozen or 15 court orders that he has not complied with,
so when he sits there in front of me and tells me, "Myself and
Mr Ali are going to destroy your life and destroy t he reputation
of you and your family if you attend court" -- where two
months earlier, he was saying exactly the opposite. Mr Matthews explains
the nature of the
personal attacks that
Mr Ager -Hanssen has
been threatening to
carry out on him, and
states tha t there is a
£95,000 court order for costs against Mr Ager -
Hanssen that is unpaid,
as well as “at least a
dozen or 15 court
orders” that he has not
complied with.
{Day12/99:23} -
{Day12/100:16} MR JUSTICE MELLOR: Now, you fired him because you
were chair man and he was CEO.
A. I did fire him. I terminated his consulting agreement.
MR JUSTICE MELLOR: Okay. I mean, that tells one
something where the balance of power lay; correct?
A. Well, he was terminated with cause --
MR JUSTICE MELLOR: Mm -hm.
A. -- and the details are quite substantial and are subject to
other legal proceedings.
MR JUSTICE MELLOR: Sure. But since you fired him, has
he carried out any of these online attacks on you? Mr Matthews agrees
that he fired Mr Ager -
Hanssen, by
terminating his
consulting agreement,
indicating that the
balance of power lay in
Mr Matthews’ favour. Appendix B: Schedule of Transcript References
451
REFERENCE QUOTE COMMENT
A. Yes, he's posted recordings of me; he's posted caricatures
of me; he's posted internal communications which are
confidential with my name on them.
MR JUSTICE MELLOR: Is that --
A. Numerous.
MR JUSTICE MELLOR: Sorry?
A. Numerous.
MR JUSTICE MELLOR: Right.
{Day12/100:17} -
{Day12/101:2} A. There was an injunction that was granted, a temporary
injunction that was granted. There has been two/three hearings
on that and there was a hearing to turn it into a permanent
injunction. It was through those processes that a number of
orders were given by the court that he hasn't complied with.
MR JUSTICE MELLOR: Were these injunctions to prevent
him from disclosing in formation that was alleged by nChain to
be confidential?
A. Correct.
MR JUSTICE MELLOR: Okay. Thank you very much. Mr Matthews explains
the nature of the
injunctions granted
against Mr Ager -
Hanssen, namely to
prevent him disclosing information alleged by
nChain to be
confidential.
RE-EXAMINATION OF MR STEFAN MATTHEWS BY LORD GRABINER KC
{Day12/101:6} -
{Day12/102:11} LORD GRABINER: Mr Matthews, just a few moments ago,
in response to my Lord, you said that Mr Ager -Hanssen had
been terminated for cause. What was the cause?
A. We're getting into areas of confidentiality again. These
matters are for another court, but it started with me receiving a communication from our desktop support team on the 26 or
27 September, alerting me to the fact that Mr Ager -Hanssen
had instructed the desktop support team to open up nChain email boxes for eight people, for him to personally ha ve access
and review emails. One of those email boxes was mine. The
system support team thought that this was an unusual and
improper request so they referred it to me. I wrote an email
back immediately, copying Mr Ager -Hanssen, saying that this
was not au thorised, that I felt there were legal issues involved
and that the support team could only provide access to
somebody's email box if it had board approval to do so. And
the board wouldn't give that approval without taking some sort
of advice in relation to it anyway. That triggered a series of
events on that day where Mr Ager -Hanssen and some security
people that he hired took over the nChain office in London and
escorted a number of our people out of the office. They taped Mr Matthews explains
the cause of Mr Ager -
Hanssen’s termination. Appendix B: Schedule of Transcript References
452
REFERENCE QUOTE COMMENT
up the cameras of the CCTV foota ge, they shredded
documents in the legal office, they physically broke into the
server room and removed CCTV footage equipment from the
server room. He was terminated that night.
Q. Is there litigation flowing from that?
A. There is.
LORD GRABINER: Thank you very much indeed.
CROSS - EXAMINATION OF MR STEVE LEE BY LORD GRABINER KC
{C/12} - First witness statement of Steve Lee
{Day12/110:12 -24} Q. In paragraph 8 and again I think in paragraph 12 {C/12/3},
you might just like to refresh your memory by looking at those
two paragraphs, you talk about reaching out to a number of
"independent people". Why are you so enthusiastic about
independence? Wh y is independence so critical to what you're
telling us?
A. So, in paragraph 8, the reference to "independent" is kind of tied to what I just said: COPA is not exclusively for Block
or any one company; it's intended for --
anyone can join,
individuals or any organisation. So the independent people in
companies that I reached out to were just other start -ups and
other companies that are in the cryptocurrency space. Mr Lee explains the
nature of COPA’s
independence.
{X/20/2} - Blogpost on case
{Day12/115:17} -
{Day12/116:22} Q. I think you said a little earlier that the fund funds the
developers in their litigation. Do you know if they are funding
the developers in this litigation?
A. Can you repeat the question, please?
Q. Yes. You said a little earlier on the transcript -- we can go
back to it if you like, but you talked about the function of the
fund being to support financially people in litigation if they’re
developers; that’s right, isn’t it?
Q. This litigation. You're sitting in the courtroom where this litigation is being conducted. Mr Lee is questioned
on whether he knows if
the Bitcoin Legal
Defense Fund is
funding the developers
in this litigation, and
Mr Lee is clear in
response that he does
not know the facts, as
this relates to a separate
case involving
different parties Appendix B: Schedule of Transcript References
453
REFERENCE QUOTE COMMENT
A. Well, I only ask because it's a joint trial with other cases
that have been joined. So I don't know the facts, but I would
guess it's helping fund legal defence for developers -
Q. Yes.
A. -- in at least some of the cases that are joined to this.
Q. I mean, I ask you because Mr Gunning, who acts for the
developers, was pleading poverty at a much earlier stage in this
litigation, but you seem to think, rightly or wrongly, that his
clients are being funded out of this fund. You think that's quite likely, do you?
A. Again, I don't know it to be a fact, but I would guess that's
true. (subsequently joined to
the COPA case).
Lord Grabiner KC then
presses Mr Lee on this
question, asking him to
speculate on a matter
on whic h he has no
factual knowledge.
Appendix B: Schedule of Transcript References
454
REFERENCE QUOTE COMMENT
DAY 13
CROSS -EXAMINATION OF MR MARTTI MALMI BY CRAIG ORR KC
{C/24/1} MM 2nd Witness Statement
{Day13/6:19} –
{Day13/6:24}
Q. And you say there that you did not first approach Dr Wright
in February, but only on 1 May 2009; do you see that?
A. Yes. Yes, I see that. And I was talking about Satoshi
Nakamoto, who I think is a different person than Dr Wright. Mr Malmi confirming
that he does not think
Dr Wright is Satoshi
Nakamoto.
{L5/53/1} Email sent to Satoshi beginning of May 2009
{Day13/8:6} –
{Day13/8:24}
Q. Now, you're aware of what Dr Wright says, aren't you, in his
witness statement, which is that he had in fact contacted you,
prior to this email, on forums where Bitcoin had been
promoted? You understand that's what he says?
A. Yes.
Q. And that is in f act correct, isn't it? Your communications
was Satoshi before 1 May weren't confined to a single
discussion on the anti -state.com forum, were they?
A. No, I haven't had a contact -- I have -- I don't consider having
been in contact with Satoshi before sending that email, and I
didn't discover Bitcoin in February 2009, but in April. That's
probably when I started the forum threads also.
Q. And how can you be so sure that you only discovered
Bitcoin in April?
A. I remember that it was not long after -- it was not long after
I had discovered Bitcoin that I contacted Satoshi. Mr Orr KC
unsuccessfully
attempting to establish
that Mr Malmi had
other discussions with
Satoshi Nakamoto on
forums, on the basis of
Dr Wright’s
allegations. Notably,
there is no evidence to
support this allegation.
Mr Orr KC is
unsuccessful at
undermining Mr
Malmi’s evidence that
Dr Wright was wrong
to say the first contact
was in February 2009,
as Mr Malmi ties his
discovery of Bitcoin to
the email, recalling that
he sent the email not
long after he
discovered it. Appendix B: Schedule of Transcript References
455
REFERENCE QUOTE COMMENT
{E/1/26} - Dr Wright’s First Witness Statement
{Day13/19:1} –
{Day13/19:15}
Q. And you agree, don't you, that at this time, the bitcoin.org
forum was migrated to bitcointalk.org on a different server?
A. No, I don't recall the server arrangements, the domain name thing can be changed independently of the servers and I do not
recall the timeline of the server migrations in 2011. I think, at
some point in 2011, the forum hosting moved to Tibanne,
which is the compa ny of Mark Karpelès, behind Mt Gox, was
providing us with free hosting at that time. But again, I do not
recall the exact timeline.
Q. Putting on one side the exact timeline, it's right, isn't it, that
the bitcoin.org forum was moved to a new server?
A. At some point, yes, and also the domain name changed. Mr Malmi clarifying
that the change of
domain name occurred
independently of the
server migration.
{CSW/1/47} Dr Wright’s Eleventh Witness Statement
{Day13/21:22} –
{Day13/22:7}
Q. And it is right to say, isn't it, that the result of moving the
bitcoin.org forum to a new server --
A. Yes.
Q. -- without transferring the original administrator privileges
was to remove Satoshi's access?
A. No, that was not the purpose.
Q. It may not have been the purpose, but it was the effect,
wasn't it?
A. Yes. It was -- it was the effect, but I have always had great
respect for Mr Nakamoto and he would only need to ask to get
those credentials if he ever wanted. Mr Malmi denying that
there was any intention
to remove Satoshi’s
access as part of the
server migration, and
confirming that he
could have requested
access if he wanted.
{L5/54/15} Q&A Discussions between Satoshi and Mr Malmi
{Day13/25:18} –
{Day13/26:10}
Q. Now, do you recall discussing the concepts of data security
and timestamp servers with Satoshi?
A. No, I do not recall that. Mr Orr KC attempting
to establish that Dr
Wright’s IT security
expertise is sufficient
to demonstrate he has Appendix B: Schedule of Transcript References
456
REFERENCE QUOTE COMMENT
Q. Okay. But it's clear, isn't it, that what this post is doing is
drawing a connection between the securing of data and
Bitco in's timestamp server?
A. That's a lot of text to digest, but, yes, fundamentally, the --
describing the blockchain way of timestamping with proof -of-
work.
Q. Exactly. And by "blockchain", you mean the timestamp
server process that secured the ledger of transactions?
A. Yes, and with proof -of-work, to be more specific.
Q. And it’s right to say, isn’t it, that the object of the timestamp
server underlying Bitcoin was to maintain a tamper proof
record of transactions that was both transparent and verifiabl e
by all participants?
A. Yes. the necessary expertise
of Satoshi Nakamoto.
Mr Malmi insisting on
the importance of
cryptographic proof of
work.
{Day13/27:22} –
{Day13/28:15}
Q. Can you explain what technical steps would be involved in
adding a command to the Bitcoin protocol to timestamp a file?
A. It would -- you would need to make a hash – a cryptographic
hash of the file that you are timestamping and somehow embed
it into a transaction, one of the transaction fields.
Q. And that would be perfectly technically possible?
A. Yes. I think, in fact, there are existing services that let you do this.
Q. And indeed, it's right to say, isn't it, that Bitcoin itself has
sparked wi despread interest in the use of distributed timestamp
server technology for purposes other than digital currency
transactions?
A. Well, I think digital currency is by far the biggest
application, but, yes.
Q. The concept of distributed timestamp servers is now used
beyond digital currency transactions?
A. Yes, to some extent, sure. Mr Orr KC attempting
to establish that Dr
Wright’s IT security
expertise is sufficient
to demonstrate he has
the expertise that is
sufficient to be Satoshi
Nakamoto.
{C/2/3} First Witness Statement of Martti Malmi
{Day13/28:24} –
{Day13/30:12}
Q. Now, it's right, isn't it that, you also communicated with
Satoshi by other means?
A. No. He has sent me one private message on the BitcoinTalk
forum, but I don't recall ever communicating with Satoshi over
other means than email. Mr Orr KC challenging
Mr Malmi’s evidence
that Satoshi Nakamoto
did not communicate
with him by di rect
messages on the Appendix B: Schedule of Transcript References
457
REFERENCE QUOTE COMMENT
Q. Are you sure abou t your recollection, Mr Malmi? Isn't it
right that Satoshi did communicate with you by direct messages
on the SourceForge forum?
A. No, I don't ever recall communicating with him.
Q. Well, Dr Wright doesn't accept that, but I've put his position
to you. Now, so far as the direct messages on the forum are
concerned, do those -- do records of those direct messages still
exist?
A. Yes, actually, I checked my direct messages on
bitcointalk.org and I see that Satoshi has sent me one -- one
message, I think in 2010. I haven't sent him any messages over
there. I did not see the content of the message, because old
messages are archived on BitcoinTalk for security reasons. I
have requested unarchival, but I haven't received it yet.
Q. And who have you requested t hat security access from?
A. On BitcoinTalk forums there's a function for requesting
unarchival of your old messages --
Q. And --
A. -- so ...
Q. -- who currently controls access to that archive.
A. I'm not up to date on the current management of the
BitcoinTalk forum.
Q. Who do you think it is?
A. I don't want to speculate on that.
Q. Please speculate.
A. Well, Theymos -- Theymos was the other server admin who
continued after I left.
Q. And do you --
A. The forum, I mean.
Q. Do you know who are the individuals behind Theymos?
A. I think Theymos has publicly gone by the name Michael
Marquardt, but -- but I have never met him. SourceForge forum,
but with no evidentiary support.
QUESTION FROM MR JUSTICE MELLOR TO MR MARTTI MALMI Appendix B: Schedule of Transcript References
458
REFERENCE QUOTE COMMENT
{Day13/31:1} –
{Day13/31:11}
MR JUSTICE MELLOR: Yes, just one question.
Questions from MR JUSTICE MELLOR: Mr Malmi, you were
asked about the removal of Satoshi’s access.
A. Yes.
MR JUSTICE MELLOR: And you said he would only need to ask to get credentials if he wanted.
A. Yes.
MR JUSTICE MELLOR: I assume he never asked; is th at
right?
A. No.
MR JUSTICE MELLOR: Okay, thank you very much. Mellor J querying
whether Satoshi
Nakamoto ever asked
for credentials to the
bitcointalk.org forum;
Mr Malmi confirming
he did not.
CROSS -EXAMINATION OF DR ADAM BACK BY CRAIG ORR KC
{C/6/2} Mr Wilcox- O’Hearn’s Witness Statement
{Day13/34:21} –
{Day13/35:25}
Q. Could I take you to Mr Wilcox- O'Hearn's witness statement,
which is at {C/6/2}. In paragraph 3, he says: "I was involved in
cryptography for many years before the developm ent of
Bitcoin ... I was good friends with others like Hal Finney, Nick
Szabo, Adam Back and Greg Maxwell, and used to hang out on
IRC ... channels and chat about open source projects,
cryptography, and similar things." Do you see that?
A. I see that.
Q. Do you agree with it?
A. Well, I wasn't using IRC at the time of the cypherpunks
forum activity we're talking about, and I did not know Greg
Maxwell at that time either. I knew Hal Finney, of course, from interacting on the forums, and Nick Szabo. I knew Zooko was
involved with DigiCash, but, you know, I'd never met any of
these people in person.
Q. So is Mr Wilcox- O'Hearn overstating the connection
between you?
A. I mean, I wouldn't put a strong kind of feeling on that. You
know, maybe some people feel differently about online
conversations to in- person friendships, for example.
Q. And are you still friendly with Mr Wilcox- O'Hearn? Mr Orr KC questioning
Dr Back on the
statements about him
in Mr Wilcox-
O’Hearn’s witness
statement. Dr Back
confirming that he is
not on good terms with
Mr Wilcox -O’Hearn,
thereby reinforcing the
independence of
COPA’s witnesses of
fact. Appendix B: Schedule of Transcript References
459
REFERENCE QUOTE COMMENT
A. Actually, he blocked me on Twitter some time ago, so
evidently not.
Q. And what was the cause of that?
A. Well, he s tarted Milk(?) Coin and I had some things to say
about that which he didn't like.
{H/182/6} -{H/182/7} – Exhibit SM -10 – Bitcoin’s Academic Pedigree by Arvind Narayanan & Jeremy
Clark
{Day13/43:8} –
{{Day13/44:24}
Q. Is that a fair description of the kind of research that was
being undertaken on proof -of-work in the late 1990s and early
2000s?
A. Yes, I mean, there seemed to be multiple people inventing
similar things over time. For example, Juels and Brainard's
client puzzles, they were unaware of Hashcash and their system
is superficially similar. Like, in hindsight, being aware of
Hashcash, you could see how to modify Juels and Brainard's
later proposal to be as -- to work as Hashcash does, but they do
it in an interactive setting, so -- and there are multiple threads
like this. The -- I think, one thing to be aware of is the -- even
though I have a PhD academic background, I was operating in
a more applied sphere here where I was trying to -- interested
in designing things that would be secure in practice and there's a bit of a kind of two silos in this kind of research, where the
academic silos were interested in publication track records and
the sort of applied people are interested in building things, and
in th is part of my career I was more interested in building
things. So there are certainly cases where the academics were unaware of the applied and also where the applied, ie myself,
aren't fully aware of the publication records stretching back
years.
Q. Now, at the beginning of that answer, you said, "there
seemed to be multiple people inventing similar things over
time"?
A. Yes.
Q. And it's fair to say that, by the early 2000s, there was a rich
source of academic materials on proof -of-work systems?
A. Yes , I mean, there was a track on memory hard proof -of-
work, which proved to create a lot of papers, and when you get
a new idea that enters people's consciousness, sort of the buzz
at the moment, you get a lot of sort of derivative papers that
think of appli cations of it or ways to incorporate it into other
systems, so there's quite a bit of activity arising from that. And
I think there were many more applied people familiar with Mr Orr KC asking
about the research
being undertaken on
proof -of-work in the
late 1990s -early 2000s.
Appendix B: Schedule of Transcript References
460
REFERENCE QUOTE COMMENT
Hashcash than would have been familiar with the academic
history as well.
{CSW/169/5} – DOS - Resistant Authentication with Client Puzzles by Pekka Nikander & Tuomas Aura
{L3/231/3} – Bitcoin White Paper Section 4 – Proof of Work
{Day13/47:16} –
{Day13/50:24}
Q. Now, in Bitcoin, the proof -of-work involves scanning for a
value that, when hashed, the hash begins with a specified
number of zero bits; that's right, isn't it?
A. It's a simplification. It's because the -- this paper and the
Hashcash paper is concern ing itself with a very coarse -grained
type of work where the difficulty can only adjust by a factor of
two, then it's leading zeros, but in the Bitcoin case, the precision
is much higher, so that it's technically to find a hash which is
less than a target. Now, because that is a small – small number
relatively, it will have a lot of leading zeros, but technically it's
a little more than that, which is, you know, the first digit of the
-- that isn't zero has to be below the target and so on, as a kind
of flo ating point number.
Q. Now -- well -- so I'm not quite sure what you're saying in
that answer, because what I've put to you is precisely how the
proof -of-work is described in the Bitcoin White Paper; do you
follow?
A. Yeah. I'm saying that the -- the way that Bitcoin uses the
proof -of-work is a little different. So, when I designed
Hashcash, I was -- I considered the case for that difficulty to
vary by smaller increments than a factor of two. This paper
appears to also use the factor of two simplification , but Bitcoin
doesn't, and so Bitcoin is not just looking for leading zeros; it's looking for, you know, one number treated as a floating point
to be less than another. And so leading zeros could result -- you
know, the specification is not a number of lea ding zeros in
Bitcoin, the specification is a difficulty which is the floating
point number. But, you know, still at high level, you can see
that there's a lot of work done and you're within a factor of, you
know, a small distance of it having the right am ount of work,
but just in the fine detail, there could be, and there frequently
are, Bitcoin proofs of work that have, you know, superficially
the right number of zeros, but they're incorrect in the first digit
or something. So really it's less than a targ et. Now I would say
this is a fairly obvious optimisation and something I considered in the original Hashcash paper. This paper seems to take the
same simplification that I did for the email use case.
Q. Can I try to deal with this this way. Can we go to the Bitcoin
White Paper in {L3/231/3}. Under the heading "Proof -of-Dr Back explaining
why the proof -of-work
in the Bitcoin White
Paper is similar to that
in Hashcash, rather
than that in the Tuomas Aura paper as asserted
by Dr Wright.
Appendix B: Schedule of Transcript References
461
REFERENCE QUOTE COMMENT
Work", the second sentence: "The proof -of-work involves
scanning for a value that when hashed, such as with SHA -256,
the hash begins with a number of zero bits." Do you see that?
A. I do.
Q. Now, are you saying that that is an inaccurate description of
the Bitcoin protocol?
A. I am. It's a simplification.
Q. Dr Back, I suggest to you it's accurate and that you are
seeking to escape from what is clear, which is that the proof -
of-work meth odology in the Bitcoin Paper is similar, in the
sense I have put to you, to the proposal devised by Tuomas
Aura and others.
A. No. I mean, if you -- if you look at it from that point of view,
the Aura paper also simplifies to use leading zero bits, as
Hashcash is, but the Bitcoin paper -- while the Bitcoin paper is
expressed in that way, if you actually look into the details and
the code and how it works, the difficulty is a floating point
number, so it's a little more nuanced than leading zeros. So
Satosh i effectively has simplified his explanation, and this is, I
believe, also why Satoshi said that he used a system like
Hashcash, which I think is like a small exaggeration,
personally, in that he has introduced this floating point concept
into it, which, you know, it's something I considered, it may
have been discussed on forum lists or not, I don't recall, but it's
certainly an obvious optimisation. So I'm just saying that the --
in summary, that the Aura paper and the Hashcash paper are
both dealing leadi ng zero bits, but the Bitcoin protocol is
actually doing something more fine -grained than leading zero
bits which is it has to adjust its difficulty, you know, within a tiny percentage when it -- when it adjusts, otherwise, you know,
things will be gyratin g on the network.
{H/184/2} – Exhibit SM -12 – Wei Dai b -money
{H/182/6} - {H/182/7} – Exhibit SM -10 – Bitcoin’s Academic Pedigree by Arvind Narayanan & Jeremy
Clark
{Day13/56:17} –
{Day13/59:9}
Q. So it's right, isn't it, that in this process -- or in this proposal,
solving a computational puzzle was the method by which the
money was created?
A. That's right.
Q. Now, in Bitcoin, proof -of-work is used to secure the ledger
and thereby prevent dou ble spending rather than itself
representing the money? Mr Orr KC attempting
to get Dr Back to
distance Bitcoin from
Wei Dai’s b -money
proposal, Dr Back
responding by
explaining the
similarities. Appendix B: Schedule of Transcript References
462
REFERENCE QUOTE COMMENT
A. I mean, I would say in Bitcoin that the proof -of-work is
satisfying multiple purposes. So it's doing what you said, which
is making the ledger immutable over time, but it is also the
work that is used to bring new coins into creation.
Q. It is, but the creation of the new coins is removed by a
number of steps from the solving of the computational puzzle
itself?
A. I mean, I think only in the extent that multiple coins are
produced during the work on a block. You know, originally 50,
then 25, that people familiar with Bitcoin would know about
that parameter changing over the years. So I think only
superficially different in the sense that, you know, there are
some formats involved, the coins are in side the format, the
person who mines the block puts a public key at which they
would be able to spend the coins they mine. So there's some
necessary formatting to make that work in a Bitcoin context,
but I would say the -- the proof -of-work is creating the coins
and that's a critical part of Bitcoin's kind of economic gain
theory that makes it robust.
Q. It is used in the process which leads to the creation of the
coins, but it is not itself the process by which the coins are
created?
24 A. I mean, I would say it’s -- it’s cryptographically bound
together as an atomic action really. So I don’t think -- you
know, it’s not as if you could do some work and have a
certificate and then use the certificate to go and claim the coins.
The work commits to the coins, so that it’s a kind of atomic
operation where you’re sort of forced by the effort and the fact
that everything is hashed together to decide, you know, which
coins, which address, which set of transactions you’re going to
do the work on. So I think it’s bound together, so it’s all one thing.
Q. I agree it is bound together, but Bitcoin does contrast with
the b- money proposal where the solving of the computational
puzzle itself led directly to the creation of money?
A. I mean, I suppose another way to say i t which would square
the difference is that in b -money, the work is just creating the
coins, whereas in Bitcoin, the work is creating the coins and
committing to the ledger history.
Q. Let me follow this through by reference to the same article
we were lo oking at. If we can go to {H/182/8}. And if we can
look at how the authors put what we are discussing. Under the
heading, "Putting it all together", in the second line, they say:
"In bitcoin, for the first time, puzzle solutions don't constitute
cash by th emselves. Instead, they are merely used to secure the
ledger." Now, that's correct, isn't it?
Appendix B: Schedule of Transcript References
463
REFERENCE QUOTE COMMENT
A. I'm not sure really. I mean, it has the same form that we were
just discussing, which is it's true that the puzzles are not solely
the cash, but it's also -- but it's -- nevertheless it's not true that
the -- the work is merely to secure the ledger, because, you
know, then you would have two -- two sets of work: one to
create the coins and another one to secure the ledger. So it's
actually the same work doing both.
{Day13/59:19} -
{Day13/60:18}
Q. Dr Back, I’m well aware that your position is that essentially
Bitcoin is a mere development of Hashcash; is that right?
A. No.
Q. Well, if we can follow what the authors say. If we drop down
a paragraph: “Bitcoin neatly avoids the double -spending
problem plaguing proof -of-work -as-cash schemes because it
eschews puzzle solutions themselves having value. In fact,
puzzle solutions are twice decoupled from economic value: the
amount of work required to produce a block is a floating
parameter (proportional to the global mining power), and
further, the number of bitcoin’s issued per block is not fixed
either.” Do you see that?
A. I do.
Q. And do you agree with it?
A. No, for the same reason as before. But I think we are
probably just focusing on the way that people express
themselves, or the things that seem nov el to them in their sort
of after the fact description of the system, and you know, it's
viable for different people who have an accurate understanding
of how the system works to hold slightly different emphasis
about, you know, the design, or how it holds together. Dr Back explaining his
position on the article
at {H/182},
demonstrating that it is on a topic on which he
has a genuine
understanding.
{Day13/61:18} –
{Day13/62:9}
Q. I don't think there's any controversy that Nick Szabo's
proposal also was one of the foundations of Bitcoin. Let me just
see whether you would agree with what the authors say at the
beginning of this article {H/182/2}. In the second paragraph
they say: "This article challenges that view by showing that
nearly all of the technical components of bitcoin originated in
the academic literature of the 1980s and '90s ... This is not to
diminish Nakamoto's achievement but to point out that he stood
on the shoulders of giants." Do you see that?
A. I do.
Q. And one of those giants would have been Nick Szabo?
A. It didn't seem that Satoshi knew about Nick Szabo, and I had
referred Satoshi to b- money and not Bit Gold for some reason. Dr Back stating that he
does not think Satoshi
Nakamoto knew about
Nick Szabo.
Appendix B: Schedule of Transcript References
464
REFERENCE QUOTE COMMENT
{L3/192/1} – Dr Back/Satoshi emails
{Day13/63:22} –
{Day13/68:2}
Q. Now, in that final sentence there, you are drawing Satoshi's
attention to Wei Dai's web page, aren't you?
A. Yes, I'm giving him instructions on how to find it.
Q. Yes. And then if we go to his response, he says: "Thanks, I
wasn't aware of the b -money page ..." Do you see that?
A. Yes.
Q. And so, I mean, we can all interpret this email and the court
will interpret it, but it is right to say, isn't it, that it's a fair
interpretation of this exchange that what Satoshi was saying is that he wasn't awar e of the page to which you had referred?
A. I mean, the -- he had posted it on the cypherpunks list before,
so I was just recounting what I'd seen on the cypherpunks list.
And shortly after this, Satoshi did in fact contact Wei Dai and
ask exactly what he said here, which is how it to credit b-
money, and in his email to Wei Dai, which is public and was
published on Gwern's blog, it starts out in the same way, that
he wasn't aware of b -money and, I forget the exact wording, but
it sort of confirms my interp retation, which is that he wasn't
aware of b -money.
Q. Well, I suggest to you that what Satoshi said to you is that he wasn't aware of the b -money page. He did not say to you
that he was not aware of the concept or the idea of b -money;
that's right, isn't it?
A. No. I mean, reading Wei Dai's -- the email that Satoshi sent
to Wei Dai, it seems to further confirm that Satoshi wasn't
aware of b -money. And you know, the -- as I recall, the Bitcoin
paper draft at this time didn't cite b -money, and it was only after
this exchange with Wei Dai that he added the citation, and I felt
slightly remiss in also not pointing him to Bit Gold because I
feel Nick Szabo did as much work, if not more, than Wei Dai
in developing the idea, but for some reason it didn't -- you
know, it wasn't top of mind and so I'd just pointed him to b-money. But in any case, it seemed -- seems to me that, taken
together, the email that Satoshi sent to Wei Dai and the email
here, that Satoshi wasn't aware of b -
money and, you know,
when I was asked about this type of thing, probably in 2013 or
2014 on pod casts and so on, so that became relevant, you
know, because this was just a, you know, looked at once email thread back then, right, that -- that was my interpretation, and I
explain that while I think that he wasn't aware and another Mr Orr KC questioning
Dr Back on his
interpretation of his
emails with Satoshi
Nakamoto directing
him to Wei Dai’s b -
money page.
Appendix B: Schedule of Transcript References
465
REFERENCE QUOTE COMMENT
question that commonly arises is: was Satoshi on the
cypherpunks list? And so I was looking at it in that context.
Q. And you agree that this is just your interpretation?
A. It was Wei Dai's interpretation as well , and he actually wrote
about it. Because I think people like to sort of inveil(?)
themselves in the history, because it's -- you know, it's exciting
and it's a, you know, portentous thing, and so there were people
that tried to push on Wei Dai that he was instrumental in
developing Bitcoin, or there are other people who have written
about being involved in Bitcoin where it doesn't seem that
initially they were, on forums and so on. And so it's a -- Wei
Dai, you know, took the step to say that, well, he def initely
wasn't involved in sort of design discussions with Satoshi and
in fact retorted, well, as far as he was aware, Satoshi didn't even
know about b- money so there was no way he could have been
instrumental in the design of it, like interactively intera cting
with Satoshi.
Q. No one except Satoshi can know exactly what he was and
wasn't aware of, isn't -- that's obviously fair?
A. That's a fair comment.
Q. And it's also right, isn't it, that in reality, it would be
surprising if the creator of Bitcoin was not aware of both the b -
money idea and Nick Szabo's idea?
A. I'm not sure. So, my supposition, in fact -- and this is
speculation -- is that Satoshi, you know, posted the original
proposal not on the cypherpunks list but on the cryptography
list, and as far as I'm aware, he didn't actually put it on the
cypherpunks list at all. And if you look at it, you know, in terms
of the knowledge required, it seems plausible that he could
have, sort of, had the idea to build an electronic cash system
and started from Hashcash, and on some of Satoshi's forum
posts he mentions that he had actually implemented Bitcoin
before he wrote the White Paper, spent a few years
implementing it before writing the paper. So, clearly, the details had been worked out before, because the implementation is --
you know, the specification and the paper actually misses a lot of key points. So, my working thesis is that he -- he was aware
of Hashcash because it was more widely known in -- you know,
anybody in IT, anybody dealing with spa m, people developing
internet protocols knew about that in the applied space, though
evidently not as much in the academic space, right? And so,
you know, that -- that could be a building block. And another
reason I might think that is, even before b- money and Bit Gold,
after I posted the Hashcash post that we had up on screen, the
email from '97, it seemed to spark, independently, in multiple
people, the idea that this was somehow like digital gold. I think
Rick Solls(?) Had commented there, and a few peop le had Appendix B: Schedule of Transcript References
466
REFERENCE QUOTE COMMENT
commented there, and then sort of got stuck on how to adjust
the difficulty, ie, if the computers get faster, you would suffer
hyperinflation at the rate of Moore's law, this kind of
discussion. So -- yeah, so that -- that was my speculation, but
that's all it is.
Communications with Dr Wright
{Day13/69:10} –
{Day13/70:11}
Q. And you're aware that Dr Wright used the handle of
"Professor Faustus" on Twitter?
A. I -- I know he was on Twitter. I couldn't tell you the handle.
He seemed to get banned a few times and create new handles.
Q. And you communicated with him on Twitte r between
around 2012 and 2014?
A. I actually interacted with him very little. Somebody I know
called Ian Grigg, who I was following, was re -tweeting his --
his discussions about Bitcoin, and I found them annoying and
incorrect and so I unfollowed Ian Gri gg as a way to mute that
conversation. So, following that, I had less, kind of, exposure
to the things he was saying, yeah.
Q. So far as your forum discussions and chat are concerned,
you haven't disclosed any of that material in this case, have you?
A. I just provided the emails with Satoshi. I do also get emails,
quite a few of them over the years, from various people
claiming to be Satoshi Nakamoto, and I stopped reading them
because they -- some of them seem, I don't know, sort of like
an Elvis impers onator or something, there's something wrong
going on with them. And so they're writing a lot and I'm not reading it, and some other people in the Bitcoin development
circles are cc'd on these, so I didn't submit any of those, because
I didn't assume they were authentic in any way. Dr Back confirming
that he receives quite a
few emails from people
claiming to be Satoshi,
but he has not disclosed
them in this case – to
which he is not a party.
Bitcoin SV
{Day13/74:3} -
{Day13/76:1}
Q. Well, there is a fundamental dispute between you and Dr
Wright and BSV, on the one hand, as to what is the appropriate
future direction of the Bitcoin System?
A. Well, I mean, I think you have to bear in mind that Bitcoin
is open technology, and, you know, if I had strong views about
some feature that I would like to get into Bitcoin, the chances Dr Back providing his
view on the people who
have spun off from
Bitcoin, suggesting
they are like people
who couldn’t “change Appendix B: Schedule of Transcript References
467
REFERENCE QUOTE COMMENT
are that I wouldn't succeed at getting into Bitcoin, because it's
kind of like trying to propose to modify the rules of the game
of chess: you're not going to succeed to modify them unless
there's widespread acceptance of that change. And so, people
who adopt that kind of enlightened view about how open source
projects and a system like Bitcoin with, you know, a vast array
of, sort of, financial interest of diff erent parties that hold and
invest and develop in it is that you need consensus, and
consensus of decision -making process. Thinking back
hundreds of years, that is very slow to change and can only
achieve change with widespread approval. And so I put it to
you that the -- the various forks that have spun off from Bitcoin,
Bitcoin Cash, which later split into Bitcoin SV, and a few other
forks, were by people who didn't -- you know, didn't accept that
they couldn't change the rules of chess and so, you know, set
up their own chess game with a niche to one side, and that's,
you know -- and that's the economic reality as well, you know,
the -- the sum total value of the market value of the forks is sub
1%, right?
Q. There is a contrary view, as you know, which is that, in fact,
the direction that you and others have taken Bitcoin is it is
fundamentally contrary to the original protocol and Satoshi's
original vision.
A. I mean, I think it's dangerous to, sort of, do kind of biblical
interpretations of scripture from Satoshi's writings and try to,
sort of, retrofit your views into what he has said on the forums. But I do think that the market is, you know, fairly unanimous
in view of Bitcoin as it is today and how it evolved. Now, of
course, there are lots of peop le vying for improvements and
optimisations in different directions, but the only changes that
go forward are ones that have widespread approval. And so
some people, when faced with the change that they want not
being accepted, are going to move on and say, well, you know,
maybe it will get accepted in the future, and others get, you
know, disillusioned, or start their own chains, or start forks, and
that is what some people have done, which – and BSV is a fork
of a fork at this point. the rules of chess” and
set up “their own chess game”.
Appendix B: Schedule of Transcript References
468
REFERENCE QUOTE COMMENT
DAY 14
CROSS -EXAMINATION OF MICHAEL CHRISTOPHER HEARN BY LORD GRABINER KC
{Day14/2:18} –
{Day14/3:1} Q. I understand. Would we be right in thinking that R3 is a
competitor of nChain?
A. Well, I'll be honest, I don't really know what nChain does.
I'm not really familiar with nChain at all. I could tell you that
Corda is not a competitor to Bitcoin. R3 is presumably -- and
I think nChain's a Bitcoin- focused company, that's about all I
know. So I think they're not really competitors in my view. Mr Hearn comments
that he is not familiar
with what nChain does.
{Day14/4:1- 13} Q. And you tell us that you refreshed your memory of what
happened on that occasion from the email exchanges about the
dinner?
A. Yes.
Q. So, understandably, you couldn’t remember the detail of
what happened that far back; is that fair?
A. W ell, I think I remember most of it, yeah. Actually, when
we talked about the refreshing the detail, it was things like the
name of the restaurant, or the exact date on which it happened.
So, those details I had forgotten, indeed, but the actual
discussions that happened during the dinner, I feel I remember
pretty well. Mr Hearn discusses his
general recollection of
the dinner with Dr
Wright in July 2016.
{Day14/6:1} –
{Day14/8:1}
{D/507/2} Email
from Jon Matonis
to Mike
Christopher
Hearn Q. So, according to that email, Jon Matonis is saying that it
was you –
A. Yeah.
Q. – who asked if he, Jon, could introduce you to Dr Wright.
That’s not really according with your –
A. That’s not how I – that’s not how I recall it, no.
Q. No, I understand that, but it’s – of course, the way you now
recall it is not consistent either with the contemporaneous
email, is it?
A. Well, he – I didn’t write that, he did.
Q. I appreciate that, but did you ever respond to the email?
A. No. My understanding is that Jon wanted me to meet Craig
Wright and I was like, “Okay, fine, whatever”, and then Jon
translated this acquiescence into me wanting to meet him, but
I didn’t really care either way, to be honest, so ...
Q. Well, I’m assuming you’re being honest, obviously. Mr Hearn discusses the
backgroun d to his
dinner with Dr Wright. Appendix B: Schedule of Transcript References
469
REFERENCE QUOTE COMMENT
A. Well, yeah.
Q. You see, when somebody tells a story about events
happening eight years earlier and there’s a contemporaneous
record which is not consistent with it, it does perhaps –
A. Yes, I understand.
Q. – suggest that the memory may not be quite accurate. Is tha t
a fair point?
A. Well, I think the parts I remember are the important parts,
which are what happened during the dinner and what Craig Wright said.
Q. Well, we’ll come to that.
A. Yeah, the exact details of, you know, what Jon said at a
conference, or who asked to meet who, I don’t believe I asked
to meet him myself.
Q. So I –
A. I would not have reached out, right? I did not email Craig
directly, for example. This has all be done –
Q. No, that’s why –
A. – through Jon.
Q. – you wanted to use – to get to h im through Jon Matonis,
didn’t you?
A. No. I didn’t particularly want to get to him at all.
Q. I see. Anyway, what I suggest is that it was you who wanted
to meet Dr Wright.
A. Well, I reject that claim.
Q. So you didn’t want to meet him at all?
A. No, no, no, I didn’t particularly –
Q. You were happy to meet him?
A. I was happy to meet him because Jon asked me to, yeah, as
far as I recall. And I don’t particularly argue with people like
that on threads about minor details.
{Day14/11:2- 6} Q. Did you sign a non -disclosure agreement before that
dinner?
A. No, not that I recall.
Q. Were you asked to sign one?
A. No, I don’t think so. Mr Hearn confirms that
he did not sign an NDA
before the dinner with
Dr Wright and that he
was also not asked to
sign one. Appendix B: Schedule of Transcript References
470
REFERENCE QUOTE COMMENT
{Day14/11:13} -
{Day14/12:8} Q. No, I understand. But, I mean, you're saying you know
nothing about nChain's business?
A. I think -- so I'll tell you what -- everything I know, if that's
okay? So I believe nChain is a company that does Bitcoin-
related things that Craig Wright is involved in. It's focused
exclusively on Bitcoin, as far as I understand, and I believe
they've funded Bitcoin- related software.
Q. Well, one area of competition bet ween the two entities
concerned the scalability of blockchain transactions. Did you
know that?
A. Well, I know that Craig Wright has been concerned with
Bitcoin scalability and scalability is a general concern for all
such systems.
Q. Including R3?
A. Any company that makes software, like database software,
has to be concerned with scalability, yeah, that's not something
--
Q. That's an area of common interest, so to speak, between
those businesses?
A. Yeah, I guess. Mr Hearn confirms that
scalability i s a concern
for many companies,
so not a basis for
inferring that R3
competes with nChain.
{Day14/12:9} -
{Day14/13:4} Q. You suggest in your witness statement that Stefan
Matthews played -- I mean, it's my word, but you may not
disagree with it -- some sort of minder role at the dinner,
particularly expressing concern that Dr Wright should not be
discussing intellectual property information. Is that a -- that's
a fair view of your view of your understanding of what was
happening at that dinner?
A. Well, I was asking questions that didn't -- didn't appear to
me to involve any IP. I was asking questions about the core
Bitcoin System, which of course is not patented. But, yeah,
that was the justification I recall him giving for not answering
any of my questi ons, yeah.
Q. But is that right? You saw Mr Matthews as sitting there as some kind of minder --
A. Yeah, I didn't know who he was at the time, yeah. So, yeah.
Q. But was that your sense the relationship between him and
Dr Wright?
A. Yes Mr Hearn comments
on Mr Matthews’ role
at the dinner with Dr
Wright.
{Day14/18:11} -
{Day14/20:18} MR JUSTICE MELLOR: Which bit?
LORD GRABINER: That answer at line 25: "Mike asked ..."
Mike, that's you: "Mike asked a lot of detailed technical stuff Mr Hearn discusses his
very limited
interactions with Mr Appendix B: Schedule of Transcript References
471
REFERENCE QUOTE COMMENT
that was, in my opinion, heavily related to a number of the
patent filing activity ..." Etc.
A. Well, from my perspective, it was about Bitcoin. From his
perspective, perhaps he felt it was related to patents they were
filing, but I could not have known that at the time, so I think
this is just a difference of opinion.
Q. Did he, at any stage in that conversation, say to Craig that
he didn't want Craig to answer the questions you were raising?
A. Yes.
Q. Can you remember what it was that triggered him
intervening and say ing that?
A. Well, Craig seemed to be stuttering, or struggling to answer
and then he looked at Stefan, and Stefan was sort of like, "No,
don't answer", and then I believe they -- they said this thing
about the patents. "Patents", sorry.
Q. Then MR HOUGH p uts in effect your statement to the
witness. He says: "Well, I'm going to put to you what Mr Hearn
says because that's rather different. On his account, these were
questions not about nChain's patents or new developments for
Bitcoin, but about basic featu res of the original Bitcoin
System?" And then Mr Matthews responds: "Well, this is
rather interesting because that's not how I recall it ...
interestingly, after that dinner, Mike and I exchanged six/seven
emails. I had lunch with Marco Bianchi at Marco Bi anchi's
favourite Italian restaurant in Zurich ... quite a lengthy lunch and discussion ... I had a follow -up coffee meeting with Mike
Hearn at a coffee shop adjacent to the FIFA museum ... a
couple of months later ... at no stage did Mike take any issue
with the points you're raising." Now, first of all, did that
meeting take place as described there?
A. Well, I honestly don't remember any of these meetings after
this dinner at Wild Honey. After I was sent this transcript, I checked my mail from -- to find mails from Stefan, which I
hadn't looked for before because I was only searching for
emails from Craig Wright. And when he says we exchanged
six or seven emails, what he means is that he -- he emailed me
a bunch of times asking me to meet up. At some poi nt he -- the
last email in that -- in that thread says, "I'll text you", so quite
possibly we did meet up. The FIFA museum, I think this a
typo, or a "thinko". But there is a FIFA museum in Zurich; I don't think we would've met in Munich. These meetings could
have happened. If so, I really don't remember anything about
them. Matthews, after the
dinner with Dr Wright. Appendix B: Schedule of Transcript References
472
REFERENCE QUOTE COMMENT
{Day14/26:20- 25} MR HOUGH: Mr Hearn, one question in re -examination.
You've expressed the views which are set out in this Medium
article about block sizes and so on, yes?
A. Yes.
Q. Are you Satoshi Nakamoto?
A. No. Mr Hearn confirms that
he is not Satoshi
Nakamoto.
CROSS -EXAMINATION OF DR HOWARD HINNANT BY CRAIG ORR KC
{C/18} First Witness Statement of Howard Hinnant
{Day14/30:9- 19} Q. Now, not all libraries are standardised by the Standards
Committee, are they?
A. No. No, that's correct.
Q. The Standards Committee doesn't have a monopoly on
creating libraries?
A. No, but it does have a monopoly on where the -- what
namespaces those libraries use.
Q. A monopoly or a practice?
A. A practice that is specified in the standard, that if one puts
a non- standard library into the standard namespace, the
behaviour is undefined. Dr Hinnant confirms
that the Standards
Committee specifies
what namespaces
libraries use.
{Day14/31:1- 5} Q. Project Chrono is an example of a library developed by
third party programmers?
A. Yes.
Q. It's a physics simulation engine?
A. That's my understanding. Dr Hinnant confirms
that Project Chrono is a
physics simulation
engine.
{Day14/31:18- 25} Q. And, secondly, he says that he set up his system so that use
of the line "[hash] include <chrono>" in his code would lead to the inclusion of his ow n library. You understand that is what
he is saying?
A. Yes.
Q. Now, from a technical perspective, it would have been
possible for a C++ programmer to do, and I'm going to put to
you, four steps. This question and those
which follow were put
on the premis e that
they are things which it would be possible for a
C++ programmer to
do. Appendix B: Schedule of Transcript References
473
REFERENCE QUOTE COMMENT
{Day14/34:4- 19} Q. And so in summary, it is right, isn't it, that from a technical
perspective, there was nothing to prevent a C++ programmer
doing what Dr Wright says he did?
A. It is possible. It is -- does result in undefined behaviour, and
it is highly, highly unlikely.
Q. You say it's highly unlikely because it's something that you
regard as unconventional?
A. I say it's highly unlikely because telling me that you star ted
with Project Chrono and ended up with std::chrono is -- is
absurd from a technical perspective. It's like saying I started
with a P5 Mustang fighter plane to create a Ford Mustang car.
Q. Mr Hinnant, that, with respect, is an opinion from you
about th e likelihood of Dr Wright acting in the way he says he
acted.
A. That is correct. That is my professional opinion. Dr Hinnant describes
an analogy for why it
would be “highly,
highly unlikely” to
start with Project
Chrono and end with
std:chrono, from a
technical perspective.
{Day14/40:12} -
{Day14/41:9} Q. And so if I take you to 2007, if we're thinking about the
period 2006 to 2007, there was nothing at that point in time to
prevent a C++ programmer developing their own random
number library and calling it "random"?
A. And putting it in namespace std?
Q. If they wanted to, yes.
A. The standard says that's undefined behaviour.
Q. Again, we've already debated that.
A. Yes. And the Boost library from which the standard random
library derives is in namespace Boost and many people were
using it gathering field experience. A programmer, in 2007,
will have used Boost random, not standard random.
Q. Well, you can't speak for all programmers, can you?
A. Of course not.
Q. And again, from a technical perspective, th ere would have
been nothing to stop a C++ programmer modifying the Boost library and setting their own environment so that the random
number generator that was within the Boost library is, for that
programmer, within the std::namespace?
A. Nothing except f or the standard saying that that's undefined
behaviour. Mr Orr KC questions
Dr Hinnant on the
possibility of
programmers
developing and using
standard random prior
to 2007.
RE-EXAMINATION OF DR HINNANT - JONATHAN HOUGH KC Appendix B: Schedule of Transcript References
474
REFERENCE QUOTE COMMENT
{Day14/43:2} –
{Day14/44:10} MR HOUGH: Mr Hinnant, first of all, chrono and Project
Chrono. Mr Orr put to you a series of steps which would be
technically possible for a C++ programmer; do you remember?
A. Yes.
Q. You gave various answers that steps were technically
possible; do you remember that?
A. Yes.
Q. You then said that it was highly unlikely that somebody
would start with Project Chrono and end with std::chrono. Do you recall saying that?
A. Yes.
Q. You agreed that that was your opinion; do you recall that?
A. Yes.
Q. What facts or considerations is that opinion based on?
A. That opinion is based on the knowledge that Project Chrono
has no similarity whatsoever to std::chrono besides the name
"chrono". It's -- it's a statement that is technically so
outrageous that it's -- it's literally unbelievable. I cannot
believe it. The -- the mere fact that somebody says that they
derived a date time library from a physics library indicates to
me that they don't have the technical expertise to even write
chrono from scra tch, because it would actually take more work
to write chrono from scratch than to derive it from a
completely unrelated piece of software. Chrono did in fact
derive from other libraries. It derived from the
Boost.DateTime authored by Jeff Garland. And Jef f Garland
and I worked on chrono together in the 2007/2008 time frame -- well, in the 2008 time frame, I'm sorry. In 2007, we were
working together, but it wasn't called chrono at that point, it
was called Boost.DateTime. Dr Hinnant provides
clarification as to why
his opinion is that it is
“highly unlikely” that
somebody would start
with Project Chrono
and end with
std::chrono.
His view is that Dr
Wright’s claim is “so
outrageous that it’s
literally unbelievable”.
{Day14/44:12} –
{Day14/45:1} Now, in re sponse to a number of questions, you said that
something that was being put to you would be "undefined
behaviour". Do you recall that?
A. Yes.
Q. What is the practical effect on the code and its functioning,
if any, of something being undefined behaviour?
A. When a compiler encounters undefined behaviour, it is not
required to admit a diagnostic, it may admit a diagnostic or it
may not. It may take the code and do exactly as the
programmer intends, or it may take the code and completely
modify it so that i t does something completely different and
unrelated. Literally anything can happen when the compiler
comes upon undefined behaviour. Dr Hinnant explains
the practical effect of
“undefined behaviour”
on the code and its
functioning. Appendix B: Schedule of Transcript References
475
REFERENCE QUOTE COMMENT
{X/39/4} – Limitate spe ed of a socket -based date transferring – Python
{Day14/45:15} –
{Day14/46:7} MR JUSTICE MELLOR: Yes, I did have one question. Mr
Hinnant, can you be shown page 42 of the [draft] transcript.
Perhaps we can bring that up on screen. A recent answer you gave to MR HOUGH is at line 10 -- starts at line 10. If you can
just show the whole of that answer, starting at line 10. Mr
Hinnant, you will probably remember this answer. You see, at
line 18, you say: "... it would actually take more work to write
chron o from scratch than to derive it from a completely
unrelated piece of software." I think the sense of your answer
was the other way round; is that correct?
A. You're correct. I -- I mis -spoke.
MR JUSTICE MELLOR: Don't worry.
A. It would take more work to derive it from a completely unrelated piece of software than to write it from scratch. My
apologies. Clarificatory question
from Mellor J
regarding Dr Hinnant’s
response in which he
meant to state that it
would take more work
to derive chrono from a
compl etely unrelated
piece of software than
to write it from scratch
(not the other way
round).
CROSS -EXAMINATION OF ZOOKO WILCOX- O’HEARN
{C/6} – Witness Statement of Zooko Wilcox- O’Hearn
{Day14/60:8–13} Q. And it's fair to say that these events that we're discussing
are a long time ago.
A. Mm -hm, yes.
Q. So remembering precise details when you don't have
written records can be difficult.
A. Yes. Mr Wilcox O’Hearn
discusses his
recollection of
interactions with Adam
Back.
{L3/278/1} – Metzdowd post Bitcoin P2P e -cash paper (Satoshi’s announcement to the cryptography
mailing list on 31 October 2008)
{Day14/63:1–20} Q. If I refresh your memory with a document. If we can go to
{L3/278/1}. Now, this, as I understand it, is the announcement
to the cryptography mailing list by Satoshi Nakamoto on 31
October 2008, and he says: "I've been working on a new
electronic cash system that's fully peer -to-peer, with no trusted Mr Wilcox -O’He arn
discusses his
recollection of
communications with
Satoshi. Appendix B: Schedule of Transcript References
476
REFERENCE QUOTE COMMENT
third party." And gives a link to the paper.
8 Presumably that is what you first be came aware of some time
in 2008?
A. Presumably. I don't remember if Satoshi also emailed me
about it or not.
Q. And does that mean that you and Satoshi had communicated
with each other possibly even before the announcement of
Bitcoin?
A. No, definitely not , except he might have emailed me about
the paper, but if so, that would have been the only time I
communicated with him. It's possible he never -- it's possible I
just saw it on the mailing list.
Q. All right, well, I'll come back to that.
{L18/310/2} – Exhibit Z -2
{Day14/71:24} –
{Day14/72:11} Q. And presumably you did download the software? You
wanted to see whether it was viable? You've said that you
thought it had a flaw .
A. I didn't download it at that time.
Q. Why not?
A. Well, for one reason, I didn't have Windows at that time and
the initial release, I was just reminded by looking at that
document, was only for Windows. But in general, I'm lazy and
put things off.
Q. So how did you conclude that the design had a flaw?
A. Oh, just from reading the original White Paper, before the
software was released. And I'm embarrassed about it. I was
wrong to think that it was flawed. Mr Wilcox -O’Hearn
explains why he did not
download the Bitcoin
source code initially.
{X/43/12} – I’m Zooko Wilcox. Ask me Anything! – The Bitcoin Forum
{Day14/74:7} –
{Day14/75:7} Q. And then your answer is: "I love this question ... I was
entranced and sucked in by Bitcoin pretty early. A post about
it on my blog is probably one of the earliest posts about
Bitcoin ..." And then you give the URL: "I used Bitcoin a
lot ..." Do you see that?
A. Yes.
Q. And that's all correct? Mr Wilcox O’Hearn
explains that he did not
use Bitcoin in 2009. Appendix B: Schedule of Transcript References
477
REFERENCE QUOTE COMMENT
A. Yes, but I didn't use it in 2009.
Q. Well, that's --
A. I was definitely entranced by it.
Q. So that's what I'm just exploring with you, Mr Wilcox-
O'Hearn, because here you are saying, in answer to a question
that is focused on 2009, you are saying that you were
"entranced and sucked in ... pretty early"?
A. Yeah.
Q. And I suggest you had in mind 2009 in that answer.
A. Well, I don't remember what I had in mind, but I know that
I wrote that blogpost in early 2009, I know that I contributed
of some security auditing of Bitcoin, but that was a few years
later. I know t hat I didn't really use Bitcoin, actually, until
later, you know, probably because I've looked some of my
records in preparation for this testimony.
{C/6} – Witness Statement of Zooko Wilcox- O’Hearn
{Day14/80:4} – {Day14/81:2} Q. Right. You see, what I suggest is that you're in fact
mistaken about that, and given what you've accepted is your
very keen interest in Bitcoin, your perception that it was a
revelation, that you were entranced and sucked in pretty early,
that the reality is that you did in fact get more involved than
you now remember: you downloaded, you ran the software and
you were sent some Bitcoin by Satoshi.
A. No way, by the time of -- like I mentioned earlier, B itcoin
had gone from a curiosity to a breakthrough in my mind at
some point, and Satoshi was totally my hero. Still is. I love
what Satoshi means to me and to people. So if I had ever gotten
bitcoins from Satoshi, I would definitely remember that. But
again, my earliest use of Bitcoin was OTC trading. You know,
"OTC" means "over the counter". I forget what it was called,
but there was this thing where people could post, if they
wanted to buy or sell bitcoins, and then they could get each
other's contact fr om it. That's my earliest memory of using
Bitcoin for anything myself.
Q. So, again, I suggest that the fact that you regarded Satoshi as your hero, it beggars belief that you didn't get more involved
at the very earliest stage.
A. You underestimate my laz iness and procrastination. Mr Wilcox -O’Hearn
explains that he did not
download or run the
Bitcoin software, and
never received Bitcoins from Satoshi. Appendix B: Schedule of Transcript References
478
REFERENCE QUOTE COMMENT
{Day14/84:7–25} Q. One final question, Mr Wilcox -O'Hearn. Now, you've
referred to not having Windows in 2009. Did you ever develop
solutions for Python in 2009 using Windows as well as Linux?
A. I don't remember. I have had Windows off and on over the
years. I do remember that when I did run Bitcoin, I ran it on
Linux.
Q. And --
A. But I don't remember for s ure. And I -- I did develop -- I
did work on Python and some other things, Tahoe -LAFS
especially, but I don't remember if I had Windows then. All I remember is that when I did run Bitcoin I ran it on Linux, and
that it was later than 2009.
Q. So you were a ble to run it on Linux when you first used it?
A. Yeah.
Q. And you were running Linux in 2009?
A. Yes. Mr Wilcox -O’Hearn
confirms that he ran
Bitcoin on Linux. The
Linux version of
Bitcoin was not
available until after
2009.
Appendix B: Schedule of Transcript References
479
REFERENCE QUOTE COMMENT
DAY 15
CROSS -EXAMINATION OF DR WRIGHT BY JONATHAN HOUGH KC
Mr Madden’s findings regarding the MYOB records / screenshots
{Day15/11:9} -
{Day15/12:6}
(records at
{L5/150}) Q. You're aware that Mr Madden and Dr Placks agreed that
this and related screenshots weren't authentic to their stated
dates and were backdated?
A. No, I --
Q. Are you aware of that?
A. What I saw is a lack of understanding of MYOB, no testing,
and b asically statements without any supposition to support
what they said. Whereas they could have actually run up
MYOB, they could have had old versions and they could have tested their suppositions. Instead, each chose not to.
Q. Let's try the answering th e question trick, Dr Wright.
A. I believe I just did.
Q. They agreed these were not authentic to their stated dates
and had been backdated. Do you understand and are you aware
that that is the finding they made?
A. I understand what they wrote and I al so understand that they
had no methodology and no test method. They just said, "I've
looked at this, I've never seen anything, I've never had any
training in MYOB, I've never read anything about MYOB, I
looked at a blog and someone on a blog said someth ing that
differs from the MYOB official statement and I'm going to
assume it's true". Dr Wright questioning
the competence of both
experts for not
approaching their
analysis correctly.
{Day15/13:20- 24} Q. But it shows that transaction, doesn't it?
A. It shows the date of the copy I made, yes, not the date of the
transaction, no. Again, what you're saying is that this shows
the date of the transaction. No, it shows the date when I made the copy. Dr Wrig ht not
accepting the obvious
truth, that the security
audit clearly shows the transaction date.
{Day15/14:3- 12} A. MYOB Live was provided to AlixPartners first. That was
done in 2019. And then to other solicitors in 2019.
Q. We can go back to the transcr ipt, but your story was that
those screenshots were taken by Ontier using a live log- in to
the MYOB system, wasn't it? Dr Wright blaming
third parties (Alix
Partners) for failing to
use “live” version of
MYOB. Appendix B: Schedule of Transcript References
480
REFERENCE QUOTE COMMENT
A. That's not the way I said. The live log -in was provided to
them. I wasn't involved in the process they used. I provided a
live lo g-in directly to the solicitors and AlixPartners, and then
they did whatever they did, and I'm not going to talk about
what my solicitors did.
{Day15/16:12} -
{Day15/17:12} Q. And so your story was, in relation to the entries on the
journal security audit, that those showed transactions being
added on 6 March, because in the context of the Kleiman
litigation, you got somebody to extract infor mation from the
online version of MYOB into a QIF file, yes?
A. Along those lines, yes.
Q. And you then laboriously, item by item, entered the
transactions into a local version of MYOB, yes?
A. No, it's not laboriously. There's an automated process. Y ou
click a button.
Q. Okay --
A. So where you actually select everything, I wouldn't call that
laborious.
Q. Okay, you entered the transactions into a local version of
MYOB?
A. I did.
Q. Your story was that you did that inputting of entries on 6
March 20And that had nothing to do with the screenshots, even
though they happen to show the same entries; correct?
A. They don't show the same entries, they're slightly different.
Q. Well, even though they show, focusing on that one, that
entry for 795,000, right?
A. No, it's slightly different. Dr Wright is evasive
regarding what the
MYOB entries show.
{Day15/17:12- 25}
{M/2/1000} -
Ontier’s account
of the MYOB files Q: Now, do you recall that Ontier informed us during your
original evidence that they were first provided with log- in
details to produce the screenshots on 9 March 2020? Do you
recall them providing that information? I can go to the letter, if
necessary.
A. I recall what Oliver said.
Q. And you recall that they informed us that they had
subsequently produced the screenshots on or after 9 March
2020, including the one that we saw earlier, yes?
A. All I know is what I was told by my solicitors at the time. Dr Wright blaming a
third party, stating that
he only knows what his
solicitors told hi m at
the time regarding the
creation of the
screenshots. Appendix B: Schedule of Transcript References
481
REFERENCE QUOTE COMMENT
{Day15/18:1- 18} Q. Let's look at the letter then {M/2/1000}. A letter from your
solicitors, passing on information from Ontier. Under
paragraph 2: "'Dr Wright first provided this firm with log -in
details for the MYOB accounting software on 9 March 2020
and we first accessed the software on that same date. We did
not have access to MYOB in "late 2019' ... "'We created a
series of screenshots from that system on 9 and 10 March 2020,
including scree nshots that correlate with the screenshots which
appear at Doc IDs ... 4076 ... 4077 ... 4078; and ... 4079." Just for your information, that includes the one at {L5/150/1} that
we looked at. So, it's right, isn't it, that Ontier did not receive
the log- in details in late 2019 you said, but on 9 March 2020?
A. No, because AlixPartners received them from the US case
in 2019 Ontier were involved. Dr Wright not
accepting the obvious
truth of what Ontier
said in their letter on
his behalf regarding the
MYOB files.
{Day15/18:19} -
{Day15/19:3} Q. And it's also wrong to say that Ontier captured the
screenshots before 6 March 2020, as you told the court, isn't it?
A. No, I was informed by them that it was.
Q. Dr Wright, that's a lie, isn't it?
A. From Ontier, it may be, but not from me.
Q. Dr Wright, the difference between you and Ontier is that Ontier have no reason to lie while you do; that's correct, isn't it?
A. Well, that's totally incorrect. Dr Wright blaming a
third party (Ontier) and
accuses them of lying.
Lord Grabiner later
accepts the documents
(including Ontier’s
letter) can be taken at
face value
{Day18/19:7- 11}
{Day15/19:14} -
{Day15/20:15} Well, let me just draw the threads together then. Ontier were
given the means to produce the screenshots just three days after
you had made the entries relating to those very transactions, as
shown in the journal security audit, right?
A. No, they never had the screenshots, they actually made
everything themselves, and the MYOB log shows that it was
given to Ontier in 2019.
Q. A document that hasn't been disclosed; is that right?
A. No, actually it was available, so when the log- in was given
to Mr Placks, that was information that he could have
downloaded, and did.
Q. Dr Wright, it was no coincidence that Ontier captured the
screenshots -- were given the access to capture the screenshots
and did so just three days after you had made the entries
reflecting those, is it?
A. I don't believe they did it at that date, because that had
already been submitted to the US court. Dr Wright continuing
to blame others after
Lord Grabiner’s
intervention. Appendix B: Schedule of Transcript References
482
REFERENCE QUOTE COMMENT
Q. The obvious explanation is that the transactions in the
screenshots were added by you to the MYOB system as an act
of forgery on 6 March 2020.
A. Seeing as screenshots had already been given to the US court, that makes it difficult to believe.
Q. And another assertion by you without anything to back it
up, isn't it, Dr Wright?
A. Not at all.
Q. Let's see if your team can.
The Substitute MYOB files
{Day15/20:24} -
{Day15/21:13} Q. You gave access to Dr Placks for the purposes of these
proceedings, didn't you?
A. No, I did not. I wasn't involved in any of the access, I didn't
have any admin access, etc, so I don't know what the
communication between the administration of MYOB and my
solicitors was. I wasn't involved in that process at all.
Q. So if Dr Placks identifies you as the inviting individual,
that's wrong, is it?
A. Correctly. It is absolutely wrong. What I have is my name
on the system as the owner for founding the company. Now,
that doesn't mean that I'm the person; craig@panopticrypt isn't
my email any more, for instance, and the other ones are just the
payment emails. Dr Wright blaming
third party, stating tha t
he was not involved in
giving Dr Placks
access to the MYOB
files.
{Day15/21:14} -
{Day15/22:14} Q. So who do you say at the company gave him access to this
material?
A. Ramona, most likely.
Q. So your wife gave access?
A. I wasn't involved.
Q. You know that your wife was giving access to this
material?
A. I wasn't involved.
Q. Did you know that your wife was giving access to this
material?
A. I wasn't involved.
MR JUSTICE MELLOR: Answer the question, please, Dr
Wright. Do you know --
A. I suspect.
MR JUSTICE MELLOR: -- or not? Sorry? Dr Wright giving a
long and evasive
answer, and
subsequently blaming
third parties (Dr
Placks, Ms Watts)
regarding his export of
the MYOX file. Appendix B: Schedule of Transcript References
483
REFERENCE QUOTE COMMENT
A. I suspect, but that's not know. I mean, if I'm not involved,
my Lord, making a supposition isn't knowledge.
MR HOUGH: Now, Dr Wright, can we agree that these records
to whic h access were given were database files in the MYOX
format?
A. No, they weren't. They were a live log- in. What then
happened was, an MYOX was exported by Dr Placks. So once
again, it wasn't actually any live testing. We requested that he
did live testing on the online database, but instead he
downloaded the MYOX and ran it on a local machine.
{Day15/22:23} -
{Day 15/23:4} Q. And are you aware, just as a point of fact, that both Mr
Madden and Dr Placks concluded that these were created after
10 May 2023 on computing equipment with its clock setback
to dates between 2007 2013?
A. Again, as I demonstrated, they d idn’t understand the
process that was published on MYOB for a forced update. Dr Wright claiming
greater knowledge than
both experts.
{H/209/10} - Appendix PM 42
{Day15/23:24} -
{Day15/24:6} Q. I’m just going to ask the question again. Do you accept that
he found that there was a log -in and log out entry in relation to
the same session user ID separated by 12 years?
A. No, I’m telling you I don’t accept his findings. They’re
completely wrong . They have nothing to do with how MYOB
works and they are contrary to the actual stated positions of the
company. Dr Wright claiming
greater knowledge than
both experts, and
introducing vague
hearsay evidence.
{G/9} Fifth Expert Report of Patrick Madden
{Day15/25:10} -
{Day15/26:2}
MYOB Session
Security Log - ins Q. Page 7 -- we’ll come to why you say he’s wrong in a second
{G/9/7}. And in the table, he found a series of dates out of
order with entries dated 6 June 2023 among the entries dated
2010; do you see that?
A. I do.
Q. And that export simply showed the entries in the order they
were recorded in the database, didn’t it?
A. No, actually, it doesn’t. This is related to changes in the schema, etc, so none of this existed in that format back in
2009/10, etc. Over the years, MYOB have changed their - their
thing and moved into live. The use of live didn’t exist until
2017 or ‘18. Before that, they had a different online package.
So all of this references each of the schema updates that have
been done by the company. Where there’s something that
doesn’t match a schema and it’s been updated, that gets Dr Wright not
accepting the obvious
truth regarding Mr
Madden’s findings on
date export. Appendix B: Schedule of Transcript References
484
REFERENCE QUOTE COMMENT
recorded. If you look on the web page for MYOB, it explains
this.
{Day15/26:3- 20}
Q. No, Dr Wright, it is quite simply false that as a result of
updating, the user audit export puts the entries which have been
made normally in an order out of date sequence. That’s just
false, isn’t it, Dr Wright?
A. No. The record IDs get updated. So once again, as it
explains on MYOB, in some of their technical sites, this
happens.
Q. So Dr Wright, you’re saying that this accounting software
has a feature which produces these entirely misleading
extracts; correct?
A. No, what I’m saying is, rather than using MYOB Live,
they’ve extracted a MYOX database. The statement I said was
that we use and trust the live version of the database, not the
extractions. The extractions are updated and the schemas
change.
Q. Dr Wrig ht, Mr Madden’s clear evidence - and it is correct
- is that this simply shows the entries in the order that they
were recorded in the database. Dr Wright providing an
implausible
explanation that record
IDs get updated.
{Day15/27/3- 16}
(MYOB Session
Security Log - ins) Q. Dr Wright, I just have to put to you again, it is simply false
that this accounting software, the auditability of which is no
doubt important, would produce records that are entirely
misleading in the way that you suggest. That’s just a lie, isn’t
it?
A. No. Once again, I stated the live version. Live is run on the
secure government version of AWS. Now, the live server has
a separate log to the extracted one. The MYOB statement is that live, the online database, is secure. The y also state that the
file integrity changes as they update schemas. There were a number of schema changes done in 2020, 2021, 2022 and
2023, some of which were to do with security vulnerabilities
that were being addressed. Dr Wright failing to
accept the obvious
truth and providing an
explanation as to the
way accounting
software works without
supporting evidence.
{Day15/28:14- 23}
{H/209 } –
Appendix PM42
(New MYOB files) Q. Page 18, please {H/209/18}. We see that table for Wright
International Inve stments, and do you see that it those the first
entry, dated 1 August 2009, corresponding – which
corresponded to the first recorded log -in to the file being
shown made with product version 2023.4.1.6, yes?
A. No, that’s the schema update version. Aga in, if he had done
a real experiment and created a file and uploaded it, which I’ve
now done, by the way, you would now see this. Dr Wright providing
evidence in the form of
hearsay / experiments
without permission. Appendix B: Schedule of Transcript References
485
REFERENCE QUOTE COMMENT
{Day15/32:3- 24}
{H/209 } –
Appendix PM42
(New MYOB files ) Q. You say that that accounts for Mr Madden’s extract of raw
data showing a 2009 entry associated with a May 2023
software version; correct?
A. Not in the way that you’re implying. The note there is the
version of schema being used. So what happens is, as they
update anything, like they said in that page you showed from
MYOB where they’re fixing errors with certain things, that
applies.
Q. Mr Madden’s extract showed a 2009 entry associated with
a May 2023 software version and this is your explanation,
right?
A. No, what his thing shows is the schema applied to that
record. So when you download the MYOX, it applies the
schema, and then it says what schema version is being used on
that record.
Q. Well, first of all, tha t’s disputed, but before we get to Mr
Madden’s latest findings, your position is that the entry which
gives the 2023 software version in that table is accounted for
by this upgrade process; correct?
A. Yes, as it notes on the MYOB site and as, when you look at
their technical details, or you do their technical training, it will
tell you. Dr Wright providing an
implausible
explanation for how
the 2023 software
version appears in the
metadata for a 2009
entry.
{Day15/33:5- 20} Q. {G/9/9}, please. Mr Madden downloaded the installation
file for all the versions of the MYOB software currently
available on the website, paragraph 22; do you see that?
A. No, he didn’t. There were far more. In fact, I can give you
versions of MYOB ba sed on my licences, which he could have
used, going back to 1997. All of those are actually still
available and downloadable.
Q. Do you dispute that he downloaded the program versions
which are shown in the table under paragraph 22?
A. He – they’re not program versions, they’re schema update
versions. So he’s downloaded the version and then put – and
these are patches. So, what he’s saying is incorrect.
Q. Well, that’s another point that’s disputed.
A. Not by MYOB. It’s on their website. Dr Wright s eeking to
rely on evidence that is
not before the court.
{Day15/35:7- 20} Q. Dr Wright, the reality is simple. The log records a 2023
software version against an entry because the entry was made
with that version of the software.
A. No, actually, it doe sn’t. And once again, what he’s doing is
doing all of this offline. So at no point did he then load that
onto MYOB Live. Now, the comments on schema changes Dr Wright questioning
the experts’ approach
to analysing MYOB
because they did not
use MYOB Live. Appendix B: Schedule of Transcript References
486
REFERENCE QUOTE COMMENT
that are forced are MYOB Live. I’ve emphasised the whole
time, we use MYOB Live, the database that is held on an AWS
secure web server, and we do it that way.
Q. Dr Wright –
A. None of those logs were analysed –
Q. Dr Wright –
A. – and non- of those were tested.
{Day15/35:21} –
{Day15/36:14} Q. Dr Wright, it would be a pretty serious flaw in this
accounting system if ordinary upgrades had the bizarre effect
of altering past activity records to show them as thoroughly
misleading, wouldn’t it?
A. No, these are not misleading. This shows the schema record
on the local version. As I keep saying, the live version of the
database is the one that needs to be trusted and that’s the one
that he just refused to check for some reason. Despite being
able to download from AWS the records, despite h aving a
secure version with the log -in, no one would check that.
Q. Dr Wright, this is accounting software used for business
records, it’s supposed to be reliable and auditable, isn’t it?
A. Yes, MYOB Live. The statement by the site is the live
versio n is secure. So, downloading and doing the other, this is
a schema record on your local machine. MYOB state
categorically that you give the accountants an access to the
Live system. Dr Wright deliberately
conflating “secure” and
“accurate”.
{Day15/36: 15} –
{Day15/37:14} Q. You do not say anywhere and there is nothing in any public
information to suggest that when you extract data in the way
that Mr Madden did, it will record the wrong version of
software against the entry which was identified for a particular
date?
A. No, what it’s recording is the schema update. Again, if you
go to the MYOB Live version, that for some reason Mr
Madden seemed to avoid, then you get different information.
Q. Dr Wright, these are lies without any support, aren’t t hey?
A. Maybe on the other side, but I’m telling you categorically,
I gave you, as was demonstrated in the evidence you just
provided, a log- in, which I believe came from my wife, to the
live version of the database.
Q. You gave that –
A. Rather tha n using the live version –
Q. She gave that to Dr Placks, didn’t she? Gave that to Dr
Placks? Dr Wright blaming
third parties (Ms Watts,
Dr Placks) for failing to
provide / use access,
disclaiming his own
involvement Appendix B: Schedule of Transcript References
487
REFERENCE QUOTE COMMENT
A. I’m not involved, so I don’t actually know, but the live
version was available. And if Mr Placks has it, then Mr
Madden can ask for it, I believe, as far as I’m concerned. I’ve
been told that anything that my expert gets, the other expert
gets, too.
{Day15/40:4- 20} Q. And before the MYOX format was introduced in April
2016, the software didn’t record a session ID, a universal
unique identifier reference in the logs, did it?
A. I’m not actually sure, but the web integrates all of that.
Q. I’ll come to that. Mr Ma dden’s researches indicated that
the software in the MYO format, so before April 2016, did
not record a session ID reference in the logs for entries. Are
you able to dispute that?
A. Oh, totally. What you do is you have an MYO – I’ve got
actual records that are in the disclosure platform going back
to 1997. Now, those MYO files, when you load them into a
Live database, and I checked this, adds the session ID of the
user. So, the system actually adds it. So the session ID, when
it's blank, is filled in. Dr Wright referring to
further documents that
have not been
disclosed, as well as
providing a technical
answer without any
evidence to support it
beyond hearsay
experiments.
{Day15/41:13- 21} Q. Dr Wright, that’s, first of all, not in evidence, and,
secondly, false. The fact is that when the content is imported
from a previous MYO file into the MYOX format, it just
brings across the information which is already in the MYO file
format; that’s right, isn’t it?
A. Utterly wrong. Again, you’ve got to go to the live system.
Again, you’re sitting there going, “We refuse to do an actual
experiment of the actual environment Craig had because we
might get the data that he says”. Dr Wright blaming his
experts for not
performing relevant
experiments; he c ould
have instructed his
expert to do this.
{Day15/42:9} –
{Day15/43:8} Q. So Dr Wright, we have three independent reasons why
these records have been backdated. First of all, we have the
log-in sessions out of time order, yes?
A. No. I explained tha t.
Q. Secondly, we have 2023 software versions recorded for
2009 and ‘10 entries, right?
A. No, we have schema versions, when, on the MYOB
website, there is a notice saying that the schema update
occurred on those dates.
Q. I’m not disputing updates, Dr Wright.
A. No, you’re disputing the fact that MYOB, on their website,
states that these schema changes will occur. Dr Wright refusing to
accept obvious truths. Appendix B: Schedule of Transcript References
488
REFERENCE QUOTE COMMENT
Q. Dr Wright, we’ve been round the houses on this. I’m
disputing that the system creates misleading entries?
A. Oh, it’s totally not misleading –
Q. Third –
A. – because the live system has the data
Q. Thirdly, we have session ID numbers recorded whic h would
not have been recorded for the filetype in use in 2009?
A. No, because it’s not using the files. As I noted, when you
load, which would have been back in 2016/17 into the new
format of Live and MYOX was there, you have to do the
update. So you can’t keep using an MYO file, it just doesn’t
allow you. MYOB forces you to upgrade. You don’t have a
choice.
{Day15/43:9- 25} Q. Well, Dr Wright, I put to you that that is – your explanation
for these anomal ies is false, as both the independent experts
found.
A. No, I’ll actually put to you that neither of them tested. Both
of them seemed to refuse to check my environment. Despite
writing pages and pages about using MYOB Live, both of
them refused to ever log- in and check the live system.
Q. So you, the person who completely lacks independence, are the only person who’s right in this?
A. No, actually, I had a chartered accountant analyse it, I had
a third party accountant analyse it, went to MYOB experts and
spoke to them, have an accountant who works for me, verified
all of this. I also went and spoke to people who work at
MYOB. I went through their web pages and that’s why I pulled
those pages stating exactly what I said. Dr Wright providing an
incorrect version of
how the experts
approached the MYOB
analysis and relying on
hearsay evidence of an
accountant who
supposedly analysed it,
as well as MYOB
experts and people at
MYOB.
Papa Neema emails and attachments
{Day15/49:6- 12} Q. And do you see that the author of this email has written, in
the last paragraph: “You know, I have been loyal and I am
always going to be. I have worked for you for 14 years and I
know to be loyal.” Do you see that?
A. I do. Dr Wrig ht accepting
Papa Neema says this,
yet he was not called to
give evidence.
{Day15/49:13} –
{Day15/50:17}
{CSW/25/1} -
Papa Neema email Q. Now, back to the email at {CSW/25/1}, please. Just to be
clear, you say that the signature block would depend upon the
place from which you log in?
A. Correct.
Q. Well, just to point out, that's not accepted, that's disputed. But you maintain that? Hearsay: Dr Wright
provides an incredible
explanation that Denis
Mayaka sets his clock
to London time,
without explaining
how he knows this. Appendix B: Schedule of Transcript References
489
REFERENCE QUOTE COMMENT
A. You can actually set signatures in your machine, so they're
-- I mean, I have a lot of default ones, but you just go into the
user settings, you go to signatures. If you want, I can talk you
how to do it.
Q. No, that's fine, I have disputed it. Top of the first page
{CSW/25/1}, would you accept the recorded time zone offset
for this email and the others, including both those on 10
September and those on 29 September was GMT plus one
hour?
A. Yes, Denis works on London time. Most of his clients are
English.
Q. So you say that he had his system set to be at that time,
although he worked in Kenya?
A. Yes, because most of his clients are English. The majority
of clients he sets up companies in the Seychelles, Panama and
everything like that, hap pen to be British. Most of them related
to large British companies as well. British seem to like having
these sort of companies.
Q. But the time zone is certainly consistent with somebody
writing from the UK as well, isn't it?
A. No, it's consistent with someone doing work in the UK. I
used to have my time zone set to America when I was doing
American work.
{Day15/52:17} -
{Day15/53:9}
{CSW/31/1} -
TimeDoc2.pdf MR JUSTICE MELLOR: I’m not sure that was counsel’s
suggestion. What his question was: it would have been
perfectly possible to write this document today and backdate
its timestamp? It’s a pretty simpl e question.
A. I don’t think it would be feasible, my Lord. I think it would
actually lead to changes. The software available online isn’t
the same versions. The ones that are downloaded are the
patched ones with no security problems. This means that I would have to have a version of the software that isn't the one
downloaded, that it would just be sitting in my drawer waiting
for me to do it on a version of Windows, including all the old
patches, then zipped with an old ZIPX thing that doesn't exist
any more. I don't think it's feasible. I think the reason that no
one's showing you could do this is I don't believe it's feasible.
The difference would be the versioning would be the new
versions that are downloadable, not the patched versions that
weren't. Mellor J intervenes to
make Dr Wright
answer the question.
Dr Wright then
suggests, implausibly,
that it would not have
been possible to
backdate the
document’s timestamp.
{Day15/53:18} -
{Day15/54:6} Q. Well, Dr Wright, just before our break, this point, so that
it's been put to you. As Mr Madden's found, it would just be
a matter of downloading the software available today and Dr Wright attempting
to explain that the
forgery would have
been technically Appendix B: Schedule of Transcript References
490
REFERENCE QUOTE COMMENT
rewriting this document to produce a forgery. That's all it
would involve, isn't it?
A. No. As you note, it's a version that is an unpatched version.
So you would have to actually download the source code,
remove the patching, go back to a vulnerable version of
OpenOffice that was patched intentionally and removed. You
could probably find that if you talk to the right developers --
which I haven't done, most of them are associated with COPA --
and then build a version, but that would be a huge effort. I'm
talking a month of work for a document. advanced to produce,
and therefore it is less
likely to have been
done. To the contrary,
Mr Madden’s expert
evidence indicates that
to produce such
forgery would have
been simple.
{Day15/54:14- 22}
{CSW/31/2}
TimeDoc2 MR HOUGH: May we have on screen {CSW/31/2}.
Continuing with the TimeDoc 2 document and looking now
at an example of the images in the document, Dr Wright, Mr
Madden found that those were embedded picture images of
low resolution and pixelated by comparison with those in the
Bitcoin White Paper. Do you agree with that finding?
A. Yes, they weren't coded using the LaTeX in the same way.
I was experimenting with different things at the time. Dr Wright is unable to
provide an actual
explanation for what he
did to create the images
in the document, just
that he experimented
with ’different things’.
Comparison between Wright’s TimeDoc2 document and the actual Bitcoin White Paper
{Day15/55:1- 15} A. Yes, and the White Paper, as I've shown, was done in
LaTeX, and the creation in LaTeX of the image leads to
differences when you export it as an SVN.
Q. We obviously dispute that the White Paper was created in
LaTeX, Dr Wright, but the pixela ted images in your document
are consistent with them having been screenshots from the
Bitcoin White Paper images simply inserted into the
document; that's right, isn't it?
A. No, completely different. If they were screenshots, they
wouldn't have the - - the same sort of depth. It's actually darker.
What they relate to are other versions of the image file that
I've played with where I was experimenting with converting
from the images rather than in, like, the native LaTeX output
into image files tha t I could use on a website, etc.
Q. So you -- in this later document, you produced worse
quality images through experimentation, Dr Wright?
A. Yes. I was looking at putting them on the website at one
stage, and the information in the LaTeX export needs to be
converted into, well, common images for people to be able to
download. Dr Wright implausibly
suggesting that the
worse quality images
found in his document
were because he
deliberately made them
worse quality to be able
to put them on a
website. Appendix B: Schedule of Transcript References
491
REFERENCE QUOTE COMMENT
{Day15/56:17} -
{Day15/57:15} Q. Dr Wright, I've put to you that some of your documents
contain positive indicia of forgery. But it's right to say, isn't it,
that it is possible to create a document with more or fewer
indicia of forgery; corr ect? Can you at least accept that?
A. Not the way you're putting it, no. I mean, the words I'd use
probably aren't the ones I should use in court, but, no, I
disagree. And you already know that I have image files in
LaTeX I could -- and they go back to this sort of time frame.
I could have easily had different levels now created. I could
have had them high resolution.
Q. This -- this --
A. And if I took a screenshot, by the way, I could do a
screenshot -- I've got an 8K card that would be way better than
the existing White Paper.
Q. Dr Wright, I am not interested in your boasts about cards
that you possess that would allow you to forge it even better.
Focusing upon the document. Mr Madden found that this
document, TimeDoc 2.zip, which contained t he PDF, was hash
identical to a file on the Samsung Drive in a folder entitled "BDO". Would you accept that finding?
A. Possibly. Dr Wright not
accepting of the
obvious truth, and a
simple proposition,
that it is possible to
produce documents
with more or fewer
indicia of forgery.
{Day15/57:25} -
{Day15/59:12} Q. Dr Wright, this document, TimeDoc 2.pdf, is not a
document which was in your original disclosure; would you
accept that?
A. I would, because the Samsung Drive wasn't imaged
correctly.
Q. So this was a document that you didn't have until
September 2 023, and then suddenly, in the space of five days,
you get it from two independent sources, Mr Mayaka and the
handily rediscovered drive; is that right?
A. Well, yes, I had my drive discovered. It should have been
imaged earlier, like the other mach ines that were failed to be
imaged, and it's probably on those, too.
Q. Well, as you know, all that's disputed, but I'm just focusing
on the coincidence at the moment. This document, which you
don't have access to at all until mid- September 2023, the n just
happens to come to you within five days, from Mr Mayaka
and from you happily discovering the Samsung Drive? Is that your evidence?
A. No, I knew that Denis would have had it. I had been
attempting to get people to contact Denis for three years.
Q. And you say that in response to a request for invoices and
other documents relating to your Seychelles companies from Dr Wright blaming
third parties, claiming
to have tried to “get
peopl e to contact” Mr
Mayaka in the
intervening period.
Dr Wright is evasive,
producing a brand new
assertion that he had
his drive discovered
and that he knew Mr
Mayaka would have
the TimeDoc2
document. Appendix B: Schedule of Transcript References
492
REFERENCE QUOTE COMMENT
2009 to 2012, Mr Mayaka sends you the four Abacus invoices
and this one other document right?
A. He did.
Q. He doesn't send you any other company forms or records
for the Seychelles companies, not company acquisition forms,
articles of association, corporate returns, anything like that?
A. No. Denis is not always good that way.
Q. So just to be clear, he sends you four invoic es and a
document produced by Information Defense; correct?
A. No, it's produced by the group. I mean, it's named
Information Defense, but it wasn't produced by Information
Defense.
{Day15/64:18- 22} So that's the abstract of the Bitcoin White Paper as issued in March 2009; correct?
A. That's one of the versions, yes.
Q. Well, the one issued publicly in March 2009?
A. It's one of the versions, yes. Dr Wright cannot even
accept that he is being
shown the March 2009
version of the White
Paper.
{L2/441/1} - TimeCoin paper
{Day15/69:9- 24} Q. -- {CSW/31/1}, it's, "Timecoin: A Peer -to-Peer Electronic
Cash System", whereas the one you claim to have produced in
May 2008 had the same title minus the indefinite article, yes?
A. Well, they're not related documents.
Q. But they have the same title, don't they?
A. I have -- my assignment I just submitted last night, actually
for -- before my --
MR JUSTICE MELLOR: Try and stick to the question, please.
A. What I'm saying is, I have the same title in 25 versions of
my doctorate and they're all different. I've gone through
differences, I've produced different papers with the same title.
So --
MR HOUGH: But it has the same title as the May 2008
version; correct?
A. They're both part of the same project. Dr Wright refusing to
accept the obvious
truth regarding his own
apparent case on the
relationship between
Timecoin and Bitcoin. Appendix B: Schedule of Transcript References
493
REFERENCE QUOTE COMMENT
{Day15/71:24} -
{Day15/72:5} Q: What you have done here is to include the contents of the
abstract from the Bitcoin White Paper from March with some
changes of language and added some references to secure
logging; is that right?
A. No. I wrote this earlier. This wouldn't be the final version
either, because there's -- it hasn't been proof ch ecked properly,
but it's one of them. Dr Wright attempting
to suggest that the
spelling mistakes
present in the non-
Bitcoin White Paper
text are because it
wasn’t a final version
of the paper. However,
this does not explain
why the spelling
mistakes only a ppear in
the non- Bitcoin White
Paper text.
{CSW/31} TimeDoc2 compared to Bitcoin White Paper
{Day15/74:11} -
{Day15/75:4} Q. Well, if we -- can we bring up the entire introduction on
the left so that they can both be seen alongside each other. The entire introduction to the CSW/31 paper. Well, if we put page
1 on {CSW/31/1} {L5/26/1}. If you read down, just to
yourself, the introduction of each document, and what I'm
going to ask you to do is to tell me what substantive difference
there is between the two. Not differences of phraseology, but
what substantive difference there is between the two.
A. They're the same system, so I'm not going to do a compare,
unless you want me to go word by word while we're sitting
here.
Q. Well, I'm simply asking you to look at each one alongside
each other and tell me if there is any substantive difference, or
whether, as I put it to you, the one is a direct paraphrase of the
other?
A. They're both my documents, they're both related on the
same work, so have I written basically the same things in
multiple documents? Yes. Dr Wright is evasive on
the alleged relationship
between Timecoin and
Bitcoin.
{Day15/77:9- 21} Q. Sections Against each other, please {CSW/31/2}
{L5/26/2}. Can we have sections Against each other, so far as
possible. Again, what I'm going to put to you is that the section
above the image is a paraphrase of the Bitcoin White Paper
but just with tokens referred to rather than coins. Do you
accept that?
A. Not the way you're saying. I mean, what we're talking about
in tokens are what I explained in 2009 to people like Martti,
etc. And you'll notice that from their emails. I wasn't talking
abou t digital value. The digital value was the underlying Dr Wright refusing to
accept the obvious
truth about the
presence or otherwise
of text from the Bitcoin
White Paper. Appendix B: Schedule of Transcript References
494
REFERENCE QUOTE COMMENT
system that economically incentivises the nodes to operate and
allows for micropayments --
{Day15/77:22} -
{Day15/78:5} Q. And then in the section below the image, that's another
paraphrase of the Bitcoin White Paper but with a short
paragraph added referring to data being included in
transactions; is that right?
A. Like I said, and as you now know, I said to Martti in 2009,
as I have been saying the whole time, all you need do is a
simple change that is noted in here and suddenly Bitcoin
becomes a Tripwire server. Like I explained in the emails that
I didn't have. Dr Wright appea ring to
accept that he did not
have the emails with
Mr Malmi until Mr
Malmi produced them
in his witness
statement during these
proceedings.
{Day15/79:3- 10} Q. It doesn't add anything to the substance of the project, does it?
A. No, actually, it does. The vigilance bit, ironically, that all
of the laser -eyed BTC guys run around, is actually my
trademark from 2009. So the main thing about "don't trust
Verify", etc, that all of the BTC guys now take out of context, are parts of my 2009 trademark from Information Defense. Dr Wright’s answer
demonstrates that he
will attempt to use any
IP rights he can to
control others.
{Day15/79:23} -
{Day15/80:15} Q. It omits the section on proof -of-work. Now, you've
accepted that hash based proof -of-work was a critical feature
of the system, yes?
A. Not the way you're putting it. What I'm saying is proof -of-
work was. I used the system that Adam incorrectly not ed to
be, like he said, floating point, which was actually N(?) bits,
so number of zeros in the code, as a way of determining a cost
function and structuring economic cost.
Q. Dr Wright, it's a simple point. The -- your Timecoin
document, having adve rtised hash -based proof -of-work as a
central feature of the system, then doesn't include a section on
it, doesn't describe it.
A. It's not about running nodes. The Bitcoin White Paper was
a node document. That was for people to go out there, mine,
earn and be part of the network. The structure here is for
clients, SPV, the sort of use of writing information into the
blockchain. Dr Wright not
accepting the obvious
truth.
{Day15/85:12- 17} Q. Dr Wright, what I'm suggesting to you is that you've been
busily paraphrasing, whether with your thesaurus or your
ChatGPT, and you've unthinkingly used the wrong word.
A. First of all, you've got my ChatGPT history and it has no such thing. Dr Wright referring
again to documents he
alleges are in
disclosure wh ich are
not (ChatGPT history). Appendix B: Schedule of Transcript References
495
REFERENCE QUOTE COMMENT
{Day15/86:7- 18}
{CSW/31/6}
{L5/26/5} Q. Sorry, that was a false point, Dr Wright. It was "Combining
and Splitting Value", on the right, that's what's been missed
out here, isn't it?
A. Possibly, because that's not part of the Timecoin solution.
Q. I see. So, you've got your electronic cash system, but it
doesn't involve the facility to split and combine transactions
with multiple inputs and outputs?
A. No, no, no, that's actually part of the script. I've noted that.
But the purpose here isn't digital cash, the purpose is actually
for the HMAC authentication of files and the embedding of
file timestamp information. Dr Wright appearing to
suggest that Bitcoin
was the
implementati on of IT
security features.
Papa Neema attachments “C Wright.zipx” invoices
{Day15/92:12} -
{Day15/93:19} Q. And we can see if we look at page {G/9/44}, at the top, that
the templates used for these four documents differ as between
them: "Normal.dotm" , "Abacus Inv.dotx", "Normal.dotm",
and then "0 ABACUS SEYCHELLES LTD.dotx"; do you see
that?
A. I do.
Q. That's the column for "Template". So is it right, on your
account, that each file contains the same spelling mistake,
"Invoive", for "Invoice", yes?
A. I believe so. I -- my understanding from Denis is that he
just used other files and copied and pasted them.
Q. Well, it would be pretty surprising, wouldn't it, if each year
Mr Mayaka creates a new document using a new1 template but
he misspells "Invoice" in the same way in the title for each
file?
A. No, what that shows is that there's an invoice used and
there's two different ones. So, you've got Wright International
and Tulip, which are different. So you're confounding the
Normal.dotm and Normal.dotm and the Abacus and the other
one, so they're separate. But did he basically reuse documents?
Yes.
Q. Bu t this isn't just a reuse of documents, this is creating a
file from year to year using different templates and making the
same spelling mistake.
A. No, it's not using different templates the way that you're
saying. You have a new template if you have u pdated default
templates on your system. So, what you're showing is that at Dr Wright providing
hearsay evidence about
Mr Mayaka’s
document creation
process. The inference
is that Dr Wright is
Papa Neema
(otherwise, how would
he know this). Appendix B: Schedule of Transcript References
496
REFERENCE QUOTE COMMENT
some point Denis has had a template update, which would be
expected, and over time, even though he's using the base doc
file, or docx file, that he has different templates associ ated
with them.
{Day15/94:19} -
{Day15/95:12} Q. Again, it would have been straightforwa rd to just forge
these invoices today, wouldn't it?
A. No, it wouldn't. And the digital signature is Mr Mayaka's,
and despite your saying he doesn't exist, some of the Ontier
solicitors actually went and physically visited him for a month.
Q. Well, there's no evidence of that and I'm not going - I'm
going to warn you against going into privileged matters, Dr
Wright. The logo on each one matches a web archive snapshot
for the Abacus Offshore website from 2015 which could easily
be obtained, doesn' t it?
A. No, it matches the web archive from 2009. But, no, they're
different resolution.
Q. Well, that's disputed, and you know that Mr Madden's
finding is that it matches a web archive snapshot that's readily
available now?
A. The Wayback Machine g oes right back to 2002 for them, I
think. Dr Wright providing
more unsubstantiated
evidence about what
investigations his
lawyers have
supposedly conducted
{Day15/96:3- 15} Q. One straightforward way for you to support this story
would have been to call Mr Mayaka as a witness, wouldn’t it?
A. I requested that that happened, but people don’t like putting
solicitors on as evidence.
Q. Well, this is a man whose job, as you put it, was to produce
these corporate documents for you and to carry out those
corporate services for you. What would have been the
difficulty in him coming forward and giving evidence on these
matters?
LORD GRABINER: My Lord, I object again. My lear ned
friend is entitled to comment in due course about the absence
of Mr Mayaka as a witness, end of. Dr Wright claiming he
wanted to call Mr
Mayaka as a witness.
Lord Grabiner accepts
adverse inferences can
be drawn from his
absence.
Other documents re lating to Tulip Trading / Denis Mayaka - supposedly from 2014 - that were put to
Wright on Day 4
{Day15/97:24} -
{Day15/98:18} Q. You claimed that they were forgeries planted on you and
used by Ira Kleiman in his case against you in Florida; is that
right? Dr Wright blaming
third parties,
suggesting a
conspiracy of
documents be ing Appendix B: Schedule of Transcript References
497
REFERENCE QUOTE COMMENT
A. No, they weren't planted on me, they were, my Lord, on a
third party computer that was introduced as part of the
Kleima n proceedings. These were machines that were imaged
because of the wide- ranging long arm provisions of US law
that includes anyone that I've ever had any association with, it
would seem, because they weren't my staff at the time.
Q. And you even claimed that both the 2011 and October 2014
Abacus incorporation forms for Tulip Trading were forgeries?
A. I said that the emails on that were compromised.
Q. No, you said that the incorporation --
A. I said everything on that was compromised.
Q. So that they were forgeries?
A. Yes, I said the entire machine was basically my wife's, other
people's, mine, emails that no one was allowed to access that
were illegally accessed and altered. planted on him
(supposedly for use by Ira Kleiman).
{Day15/98:19} -
{Day15/99:9} Q. And it would have been pretty odd for somebody to forge
a July 2011 Abacus incorporation form for Tulip Trading given
that you say that Tulip Trading was in fact a cquired by you in
2011 -- July 2011? That would be really strange, wouldn't it?
A. No, it would be perfectly consistent, the reason being is that there were two separate sets of emails sent, one initially sent
to the ATO, and then a third party
associated with Ira, I
believe, sent the other ones. So, what happened was the ATO
received something saying, "These are Craig doing it", under
official letterhead, that I didn't send, and then a third party
said, "Craig made it up", and sent them to t he ATO. Both of
those had nothing to do with me. Third parties sent both to the
ATO and then they were put into the Kleiman proceedings. Dr Wright blaming
third parties, in this
case he suggests that
two separate people
created two separate
versions of th e forged
documents in question.
Mr Madden’s findings on DNS Records and Registrar details relating to domain service provider
{Day15/100:3- 24} Q. We see that there's an entry for Abacus Offshore and its
domain not relating to Google for the period 20 July 2009 to
25 November 2010; do you see that?
A. I do.
Q. And then a gap, yes?
A. No. The way DNS works, it's not -- it's hierarchical. It is
very different to the web. So where you have dark websites
because you haven't, like, gone and Googled them and
spidered them, DNS works from a top- down domain structure.
What happens is you have the root domain, the com domain Dr Wright refusing to
accept the obvious
truth that there is a gap
in the DNS records. Appendix B: Schedule of Transcript References
498
REFERENCE QUOTE COMMENT
and then sub -domains. Now, before you can actually get on
and have a domain registered, you have to actually propagate
it. So, no, the re can't be a gap. No, you can't have a gap. Google
then verifies whether the record is propagated before they will
allow you to do it. So what you're saying here, that's not a gap,
that's actually, basically, that is the SOA number has changed
but the inf ormation hasn't.
Q. The next time record is from April 2015 to that same date, April 2015; correct?
A. No. You're doing it completely wrong. This is an SOA
update record.
{Day15/101:5- 22} MR JUSTICE MELLOR: There's a gap in the data set out in
this table.
A. No, there is not, my Lord. The DNS works by recording
entries, it doesn't have gaps, it doesn't do the time the way that
they're saying. That references OA records for the times. The
additions are additions to the site. So, there is no such thing as
a gap in a whois record. It doesn't exist. I have two forensic
books on this topic, I have published papers on this topic going
back to the 90s. The reason peop le use whois in criminal
records, of which I've been involved from a prosecution point of view in numerous expert testimony, is that there are no such
things as gaps in DNS records. DNS must propagate. If it
doesn't -- it's not like the web, it's not distributed. There is no
such thing as a gap in a whois record of this type. It oesn't exist.
And the reason they're not going out there and finding one is
it doesn't exist. Dr Wright continuing
to deny the gap in
records, despite
intervention by Mellor
J.
{Day15/104:19} –
{Day15/105:1} Q. {G/9/19}, please. Mr Madden conducted his own
researches using available records and he found, as we see
here, that up to 13 June 2014, the domain registrar was given
as PDR Limited; do you see that?
A. What he’s recor ding is a PDR – like the record of the name
service. I didn’t look at name service changes Dr Wright
demonstrating that he
is unfamiliar with basic
IT terminology, he
does not appear to
know it stands for
Name Server.
{Day15/108:6- 21} Q. The receiving ser ver can verify the message against a
public key from the originating mail server?
A. Yes.
Q. Common benefits of this are to prevent others spoofing your domain, yes?
A. It's a domain spoofing -- yes.
Q. And to prevent your emails being identified as spam?
A. Correct, although it doesn't always work. Dr Wright not
accepting the obvious
truth. Again, D r Wright
demonstrates his
inability to say “yes” to
a basic factual
question, and insists on
putting everything in
his own words. Appendix B: Schedule of Transcript References
499
REFERENCE QUOTE COMMENT
Q. So the primary use of DKIM authentication is to verify at
the point of receipt the email is from its stated domain?
A. If you have it set up. Probab ly only 30% of domains run
DKIM properly; the majority don't right now.
Q. But that's the purpose and use of it, yes?
A. It's used by a lot of corporations, etc, to validate the source
of their servers.
CROSS -EXAMINATION OF DR WRIGHT BY MR GUNNING KC
{E/33} - Fourteenth Witness Statement of Dr Wright
The Bitcoin White Paper Latex Files
{Day15/112:23} -
{Day15/113:25}
Q. If your story about how these were created and how you
maintained them over this period were true, they would be the
sort of DNA of the Bitcoin White Paper, right?
A. No, they're files that I've used and updated over time, so
they're not the DNA of the White Paper, they're the papers that
I have had for my work.
Q. You say the White Paper was produced from LaTeX, right?
A. It was.
Q. And so if you had the White Paper in its native LaTeX form,
that would be very important, wouldn't it?
A. It's pa rt of the evidence, like many other things. There's no,
you sign or anything like that. The point I'm making is it's
about work and effort and everything I've been doing. I've
always stated this. So, your comment is that am I going to get a slam dunk or
do I think this is a slam dunk because I go
there's a LaTeX file? No. Nor did I ever say that.
Q. Okay, I'm not sure I referred to slam dunks, but you surely
would have understood the importance of preserving the
documents?
A. No, I've copied and p asted them. That's why they were
never put in in the first place. I explained, multiple times, that
these are files that I use in my ongoing research, and so that's
why they're ignored back in Kleiman, etc.
Q. You have held yourself out as a forensic examiner, right?
A. I have been in the past, yes. Despite claiming to be
a forensics document
examiner, Dr Wright is
unable to explain why
he never preserved or
previously presented as
evidence his LaTeX
files.
Appendix B: Schedule of Transcript References
500
REFERENCE QUOTE COMMENT
{L1/470/8} - Document retention paper by Craig Wright
{Day15/115:3} -
{Day15/118:9}
Q. And in the second paragraph: "It is usually when things go
wrong that current documents are of the greatest significance."
Right?
A. That's correct.
Q. And a little at the end of that paragraph: "Oral testimony
without evidentiary support is not r eliable. Documents may be
used to trace records and their absence often says more than
their existence, but not in a good way." Right?
A. Yes, but we're talking over decades, so, again, this is part
of why I've been trying to build Bitcoin, because the re isn't an
existing system, so --
Q. Dr Wright, I'm going to cut you off, because the response
that you've given to me suggests that you've changed your
view about this --
A. No, it doesn't.
Q. Right.
A. No, my view --
Q. So you understand that grave consideration has to be given
to the destruction of any document?
A. No. If you go further in this document, you will see that
while I say that there, you have to have a policy, and the policy
then sets times. Now, in this document there's a table go ing
into the expected life span of documents. None of those are the length of this course -- this court case away from when we
did it. So if you go back to my table, you will see that seven
years is generally considered more than enough time for any
document retention.
Q. I'm not interested really, Dr Wright, in what you've been doing in the last -- over seven years ago, I'm interested in what
you've been doing in the last four months, right?
A. Oh --
Q. If we go to page 9 of this document {L1/470/9}: "If a
dispute has previously arisen or is considered likely, it is very Dr Wright provides an
unconvincing
explanation when
cross -examined about
the destruction of
documents during the
course of these
proceedings.
Appendix B: Schedule of Transcript References
501
REFERENCE QUOTE COMMENT
hazardous to destroy any documents." Right? You would
agree with that?
A. Yes.
Q. "Cases where provisions for litigation had been included in
audit reports are a definite ex ample. In instances where it is
probable that a dispute may arise or after a dispute has begun,
a conscious choice to destroy documents could make one
liable under the criminal offence of obstructing or perverting
the course of justice." That's what y ou said?
A. I did.
Q. And then a couple of paragraphs down: "The destruction of
documents can adversely influence a case through
interference." Right?
A. I do. I said that, yes.
Q. And you accept that all of those things are correct?
A. Yes, they are.
Q. And it's not something that was a view of yours back in
2007 and 2008 that you had forgotten in November 2023, is it?
A. No, because the documents aren't the originals. So what
you're implying is that documents related to companies that
were bought by companies, that were bought by companies,
that were bought by companies, that were bought by
companies, that were bought by companies. Exceeding the
time frame that I put in my table, 20 times in some cases, where
I said, "You need a p olicy", exceeding the policy that was
formally stated and given, even the seven- year policy by three
times, yes. I mean, I -- I don't believe that companies should
keep records forever.
Q. You were presumably told to preserve documents for the
purposes of these proceedings?
A. Yes.
Q. You've had an Overleaf account associated with your
[email protected] email address since at least August 2023,
right?
A. Somewhere around there, yes.
Q. We can tell it's that date because your -- the details for that
account contain a Unix timestamp which gives a time and date
on August 2023.
A. That's fine. I don't recall the exact date, but yes.
Appendix B: Schedule of Transcript References
502
REFERENCE QUOTE COMMENT
{M1/2/157} - Chart plotting Dr Wright’s work on the compiled BWP, based on Maths (OLD)_chunks
file
{L21/12/1} - Animation showing changes to BitcoinSN.tex and main.tex
{Day15/122:4} -
{Day15/123:17} Q. So you worked for about three hours on 17 November; do
you see that?
A. I wouldn't say I worked for three hours. I wrote a sort of a
CookBook and demonstration guide.
Q. Well, we can actually literally see row by row, and I'm not
going to take you through it, the changes that you're making
in the chunks spreadsheet, right?
A. Like I said, I was demonstrating what a no sort of
spaceskip, etc, file was and what one was. So part of actually
doing that file, the SN file, was to demon strate the complete
difference on how the files are created.
Q. You then -- after you'd worked for about three hours, you
then posted a Slack post, which we see at page {M1/2/156}.
You'll see a couple of Slack posts there about watermarking.
The time stamp on those is at Eastern Standard Time, so you
posted about having put watermarking in, right?
A. No, I believe that's to do with other posts I do. As I've noted
before, I'm not the only person who runs these accounts and I
do ask people to post t hings on certain topics.
Q. Well, it's a pretty incredible coincidence, Dr Wright,
because you post on your Slack post some stuff about
watermarking, and then at the end, one of the final operations
you do on the BitcoinSN.tex file is to slap in some comment
about watermarking. It was you that posted this, wasn't it?
A. No, I don't believe it was.
Q. Who else was it?
A. As I said, my Twitter -- Q. (Overspeaking - inaudible) --
A. -- my -- I'm not sure. Other people at nChain do. But I'd
asked f or a number of posts to be put out, so ...
Q. Who was it?
A. I don't actually know. Q. Was it the tall guy?
A. Like I said, I don't actually run all my social media. Q. You did this. Dr Wright is evasive,
disavowing posts on
his social media
channels, whilst also
blaming third parties
for posting the Slack
posts referred to. Appendix B: Schedule of Transcript References
503
REFERENCE QUOTE COMMENT
{Day15/124:15 -18}
Q. This is 22 hours of working on the BitcoinSN.tex file in the
Maths (OLD) folder, Dr Wright, isn't it?
A. No, it's the occasional going back and forwards as I'm doing
other things. Dr Wright not
accepting the obvious
truth regarding the
length of tim e spent on
the BitcoinSN.tex file.
{Day15/125:9} -
{Day15/128:1}
Q. We're going to come to the changes in a minute and we're
going to come to the demonstrations in a minute, but the
changes that you made to the BitcoinSN.tex file of the Maths
(OLD) project and then to the main tex file of the Bitcoin
project includ ed changes which were designed to make the
text of your LaTeX file more closely resemble the formatting
of the Bitcoin White Paper; correct?
A. No, not at all. The demonstrations were to show how the
differences were. I'd actually already told my soli citors about
it going back to October.
Q. We can see, and we're going to go through some of this but
hopefully fairly briskly, that you were adjusting the size of the
spaceskip commands; do you agree?
A. Yes. Like I was saying, you demonstrate how the thing
works and I put them in and out.
Q. And then you were adding and moving "/:"s, right?
A. Yes.
Q. And that was to try to enable you to try to replicate the line breaks and the spaces between words in the Bitcoin White
Paper, wasn't it?
A. Not a t all. It was actually putting things back to demonstrate
what it is without it and how these things work.
Q. Now, we've prepared an animation which shows the
changes that you made to those two files, BitcoinSN.tex and
main.tex. It's at {L21/12/1} is the first format. And just before
we play this, once it's open -- right, if we pause it -- we can
see that the pages go from pages 1 to At the top and 6 to At the bottom, right?
A. Mm -hm.
Q. And the video identifies the row from the chunks
spreadsheet that you had produced and the time of the change
that is made in relation to all changes. So if we could press play
on that. It takes about a minute, so there will be a period of
silence.
(Animation played)
Now, if we stop there, do you remember -- as you were seeing
that, do you remember a little bit flashed up in red towards the
end? Dr Wright
(implausibly)
suggesting that he was
demonstrating to his
solicitors how editing
the Bitcoin While
Paper might be done.
Appendix B: Schedule of Transcript References
504
REFERENCE QUOTE COMMENT
A. I saw a quick flash, yes.
Q. That's the period when you were on a conference call with
Shoosmiths, right?
A. I don't recall the exact date. I had multiple calls.
Q. Well, rest assured, they've told us when it was and we've
factored that into that animation. Now, what that animation
shows is that you were moving and adjusting text, right?
A. Yes, that was part of capturing and what I was
demonstrating. The original was demonstrated to my solicitors
at my home before any of this happened.
Q. And we can see that, generally, the changes started on page
And continued down the document, right?
A. Oh, as I ma de each of the change, it's not the whole
document changes. To demonstrate what the different
commands do, I had to actually put them in.
Q. There's a second form of the video, which we can see at
{L21/13/1}, and this time the text that you were working on is
overlain on the control copy of the 24 March 2009 Bitcoin
White Paper, right? If we just look at that first slide, we can
see that on 17 November 2023, the only page that bore a
resemblance, but it wasn't a very good one, to the Bitcoin
White Pape r was the first page, right?
A. No, as I said, what I did was actually had the first one and
that's different as well. So I started doing a process to
demonstrate how you actually create these things. So that was
part of the demonstration.
{L21/5/1} - Document prepared by Stroz based on the JSON file CSW had produced{L5/26/1} - Control
version of the March 2009 publication of the Bitcoin White Paper
{Day15/131:8- 22} Q. And so we have "Abstract" and then a space and then we
have: "A purely peer -to-peer version of electronic cash would
allow online ..." Right?
A. Correct.
Q. Just before the words "A purely peer -to-peer", you inserted
the spaceskip command that we just looked at, right?
A. I reinserted it. Basically, like I did, the BitcoinSN file was
downloaded from one that Shoosmiths had already seen and I
had multiple other files and I did this to demonstrate how the
Bitcoin White Paper was created and the use of these things to
do the spacing. Dr Wright is evasive,
referring to “multiple
other” files, and
implausibly suggesting
that edits were done to
demonstrate how the
Bitcoin White Paper
was created. Appendix B: Schedule of Transcript References
505
REFERENCE QUOTE COMMENT
{L21/29.1/4} - Bitcoin SN Timecoin file
{Day15/132:5} -
{Day15/132:14}
Q. So you used a base parameter of 0.3em, right?
A. Yes, and I changed that to demonstrate the differences.
Q. Do you know what 0.3em means?
A. Yes, I do. It has to do with the character spacing and 0.3 of
the standard space. I'm not sure exactly what they call it in
LaTeX, but it's a standard marker space.
Q. Were you very familiar with LaTeX before you were doing this?
A. I know LaTeX. I don't -- I'm not an academic, I don't teach
it, so I don't know all the terminology. Dr Wright
demonstrating his
unfamiliarity with
LaTeX terminology,
despite claiming to be
experienced in its use.
{Day15/133:5} -
{Day15/135:4}
Q: And we can see from what you’ve put in there that you’ve
put 0.3em plus 3.4em, right?
A. Mm -hm.
Q. So that would take it up to a maximum stretch of 3.7em?
A. It gives a -- for the whole line, a minimum and maximum
between characters, between words, e tc, and a stretch factor
Q. Well, you say to the whole line, it's actually for the passage
to which this -- this -- this --
A. Well, between --
Q. -- command is being applied, because you had to put in lots
of other spaceskip commands later, didn't you?
A. No, I gave examples of how I did it. So this was showing
the differences.
Q. But in any event, it's 0.3, so the margin, it allows you to go up to 3.7 because it's plus 3.4, right?
A. Effectively, yes, but it won't generally actually do that.
Q. And it will allow you to go down by 0.1, so you could go
down to 0.2em right?
A. Fairly much.
Q. So, now, you made a number of changes to those
parameters over the next few versions of BitcoinSX file, right?
A. Yes, it was to demonstrate how comple x this was. So, you
can't just set these values. Because it has an automatically Dr Wright providing a
vague answer,
uncharacteristic of
someone with the
relevant technical
expertise.
Appendix B: Schedule of Transcript References
506
REFERENCE QUOTE COMMENT
generated range, if you change one, it means everything else
varies significantly.
Q. When you muck around with the spacing between words,
you muck around with where the line breaks are going to
appear in the paragraph, don't you?
A. That was the idea of what I was demonstrating, and just
how difficult it is to do these things and get correct -- for
something correct.
Q. And without the spaceskip command, you couldn't get the
words to fit their position in the Bitcoin White Paper itself?
A. No, actually it would be simpler. If you went for each
space, what you could do is have, like, a set value between
everything. So, instead of the "/%" type stuff, I could ac tually
say a specified in millimetres distance. So the simple way to
do this would be I would download a PDF file, if I wanted to
copy it, and then I would have a Python script, and there are
some available, and the Python script would then give the
distances between words, measured exactly in the White Paper
to the tenth of a millimetre.
Q. That's if you wanted -- if you were forging the White Paper,
that's what you would do it, is it?
A. That's how you would do it, yes. And then --
{Day15/136:23} -
{Day15/137:16} Q. And you then increased it to 0.6em, right?
A. I did.
Q. And you then reduced it to 0.2em in a bit below that?
A. Yes, the best way of demonstrating how it works is to make
a large change.
Q. Yes, but none of this is being done on one of your
demonstrations to Shoosmiths?
A. This was actually part of wha t I was documenting at the
time.
Q. How were you documenting it?
A. I had files.
Q. What files?
A. I had screenshots, etc, for some of the --
Q. Sorry, you were taking screenshots every time you made a
change to your Overleaf files?
A. Some of thes e, yes. Not every single time, but when I was
making differences. I also had other conversations even before this. Shoosmiths were at my house -- Dr Wright referring to
more supposed files
that he had, which he
has not disclosed. Appendix B: Schedule of Transcript References
507
REFERENCE QUOTE COMMENT
{Day15/139:7} -
{Day15/139:25} Q. You're not showing it to anybody, Dr Wright. We know the
times when you're showing it to Shoosmiths. This can only be
something that you're doing for yourself?
A. No, actually, it's not, because I also created documents and
I also documented the changes I was doing in what they
wanted.
Q. We're going to come to the documents that were produced,
but standing back from this, we don't see that you were making
adjustments to reintroduce known parameters from the Bitcoin
White Paper, do we? That's not what you're doing?
A. No, I'm actually adjusting it to show how different it can be.
Q. What you're doing is tweaking parameters to try to get them to fit the layout of the Bitcoin White Paper, aren't you?
A. No, actually, you wouldn't do that. And what you're actually
-- you're saying --
Q. It's not a question of what I would do -- Dr Wright not
accepting the obvious
truth, that it is possible
to determine when he
was amending the
LaTeX files and that
they do not corroborate
his story that he was
doing it as part of a
demonstration to
Shoosmiths.
{E/20/31} - Dr Wright’s Sixth Witness Statement, paragraph 4
{Day15/143:14} -
{Day15/144:6} Q. You referred to them as the White Paper LaTeX files and
then you said this: "This applies --" You said: "I confirm ...
the facts and matters stated in Field 1 are true, to the best of
my information and belief." And then you confirm the facts
and matters stated in Field 1 as to the nature and significance
of these documents. You said: "This applies in particular to
the facts and matters stated in ..." And then you identify
specific paragraphs of Ms Field's witness statement, right?
A. When I'm talking about the LaTeX papers, I was -- and the
image files, I was particularly noting those that go back to 2007
the ones on the drive more than anything else. Dr Wright seeking to
reinterpret clear written
evidence that he had
given.
{E/24} - Hannah Fi eld’s First Witness Statement
{Day15/144:13} -
{Day15/145:3} Q. Okay, well, let me take you then to the letter that we were
sent on 27 November by Shoosmiths. It is at -- actually, no,
instead of that, let's go to Ms Field's witness statement, which
you're confirming here. It's {E/24/1}. Do you see, if we go to
page 7 {E/24/7}, at paragraph 19.2, she says: "There are also Dr Wright is evasive,
and fails to accept the
obvious truth in
relation to what his
own solicitors
(Shoosmiths) have said Appendix B: Schedule of Transcript References
508
REFERENCE QUOTE COMMENT
a number of LaTeX documents in Dr Wright's control, in
addition to those found on the Hard Drives ..." Right?
A. Yes.
Q. And those are what have been called by everybody so far
the White Paper LaTeX files, aren't they?
A. No, but I'm not always clear and my solicitors had probably
pulled out a lot of hair talking to me in my descriptions. about what the White
Paper LaTeX files
actually are.
{Day15/145:16} -
{Day15/146:12} Q. Well, read paragraph 19.2.6.
A. Like it says there, I recognise, in 5, tha t it's important and
the Bitcoin folder contains LaTeX files which compiles into the Bitcoin White Paper.
Q. Right. It says: "... when the code contained on them is
compiled in Overleaf ... produce a copy of the Bitcoin White Paper ..." Right? The " White Paper LaTeX Files", right?
A. Yes. But -
Q. So those --
A. -- the solicitors didn't understand what I was trying to
explain when I was saying that LaTeX has moved from
different packages, etc.
Q. So why did you not clarify that in your witness statement
in which you confirmed on oath that this was true?
A. I still think it's true. I mean, it contains files that are
compiled into the White Paper, that is my White Paper. Are
there any differences? Yes, because it's on Overleaf and not the
origi nal MiKTeX. I don't see anything that's wrong with that
sentence. Dr Wright is evasive,
and fails to accept the
obvious truth in
relation to what his
own solicitors
(Shoosmiths) have said
about what the White
Paper LaTeX files
actually are.
{Day15/151:17} -
{Day15/154:6} Q. So earlier, on 17 November, you had the so- called White
Paper LaTeX files in a different folder to Maths (OLD) or the
Bitcoin folder, right?
A. I copied it into my R drive and then uploaded into multiple
places for the demonstrations.
Q. And you have failed to produce the folder that held those
earlier files, haven't you?
A. Because I copied back and forwards between the others.
Q. You deleted it?
A. No, I did not. I moved it.
Q. Can we go to {M1/2/210}. This a letter from Shoosmiths,
dated 20 Fe bruary 2024, so very recently, and we can see in
paragraph 2.1: Dr Wrig ht appearing to
confirm that he deleted
documents that should
have been retained as
relevant to these
proceedings.
Dr Wright claiming
that he did not want an
adjournment of the
trial, despite his
production of new
documents and a
witness statement in
support of the
adjournment.
Appendix B: Schedule of Transcript References
509
REFERENCE QUOTE COMMENT
"As you note in Your Letter, the Maths (OLD) project was
created on 17 November 2023 at 16:26 [pm] ..."
As I just put to you: "Dr Wright instructs us that this project
was created by mergi ng and/or copying files into Maths (OLD)
from previous Overleaf project folders. Dr Wright tells us that
he cannot remember what those previous project folders were
called or whether he copied them directly within Overleaf or
copied them from local copies he had previously downloaded
from Overleaf. In any event, Dr Wright says that he deleted the
previous projects folders after copying their contents ..." Why
have you lied to me about that basic point, Dr Wright?
A. I didn't. If you're talking about the previous things, then,
yes, I've deleted them multiple times. Overleaf goes back quite
a while, including multiple accounts. And have I kept them?
No. I've copied between different Overleaf folders.
Q. I said specifically to you that you had deleted those previous
folders, and you said, "No, I did not, I moved it", is what you
said.
A. When you're moving, it actually changes the folder
structure. So, we're talking about different things. I'm talking about the earlier stuff that I had in Overleaf here ; you're talking
about what I did on the 17th. So, they're different things.
Q. Dr Wright, you deleted relevant and disclosable material
just a couple of weeks before your application for an
adjournment, didn't you?
A. No. I didn't want an adjournment, for a start. But what I
did was copy and paste these into different areas for
demonstrations. The files in total were kept.
Q. You must have known, Dr Wright, that that was improper?
A. No, at that stage, everyone was telling me that there was no
purpose of these and we wouldn't get them in. That's why I did
the demonstrations. I did the demonstrations to show how little
teeny weeny changes and how important it was, so I structured
a whole lot of demonstrations to show just how critical these
little tiny tweaks were and that you couldn't guess them.
Q. We're not fools, Dr Wright. We can see the changes that
you made; they were not tiny tweaks.
A. No, they were tiny tweaks, and they were there to make the
thing go back and forwards to show ho w it breaks ends,
sometimes it actually breaks the whole file, etc. So the only
way that I got the December stuff was to basically go through
a series of exercises where I finally convinced my solicitors
that this would actually be important.
Appendix B: Schedule of Transcript References
510
REFERENCE QUOTE COMMENT
{Day15/155:14} -
{Day15/160:8}
Q. You filed a witness statement which you knew was going
to be served on us and that would be presented to the court to
justify your application for an adjournment, didn't you?
A. No, one, I didn't want an adjournment, my solicitors and
barristers did. They said they needed time.
Q. I'm not interested in that excuse, Dr Wright.
A. No. No. No, that's --
Q. We can see your witness statement. You did not tell us in
that witness statement that you had been adjusting the White Paper LaTeX files --
A. I demonstrated to my solicitors and my solicitors said --
Q. I'm not interested in what you told your solicitors. Do you
understand that?
A. I know that you're saying that, but you're not listening to me either. Would you like me to answer?
Q. I'm not going to allow you to answer a question about what
you, Dr Wright, told the court by fobbing it off with an
explanation about what you told your solicitors?
A. So basically what you're saying is I can't answer because
you're not going to let me answer.
Q. You can confirm, because it's true, that you did not tell the
court --
A. So what you are saying, I can answer as long as I lie and
perjure myself, both in this court and to god, which ain't going
to happen. I had already shown all of this to my solicitors, they
went through this process. So, very simply, why is no
comments about what I did with my solicitors in there?
Because they keep jumping up and down and going, "You
can't mention anything we did".
Q. Right.
MR JUSTICE MELLOR: Dr Wright, j ust before we break, can
I just get one thing clear, because --
A. Yes, my Lord.
MR JUSTICE MELLOR: -- I think you're now explaining that
all those changes to the LaTeX files that are in that diagram,
they're all done for demonstration purposes, and ye t what was
disclosed to COPA and the developers was the end product of all of that.
A. I actually already had --
MR JUSTICE MELLOR: Just wait. Dr Wright not
accepting the obvious
truth when questioned
by the Mellor J. His
version of events (that
he was adjusting the
White Paper LaTeX
files for his solicitors)
is new, and is not
supported by his
witness evidence at the
time.
Appendix B: Schedule of Transcript References
511
REFERENCE QUOTE COMMENT
A. Sorry.
MR JUSTICE MELLOR: What you're now telling us is that
we shouldn't be looking at that end product, we should be
looking at the starting point, so all the analysis of chunks, what
you're now saying, is a total waste of time; is that right?
A. The analysis of chunks was a waste of time, yes, my Lord.
MR JUSTICE MELLOR: Right, so --
A. What I was saying --
MR JUSTICE MELLOR: -- where -- why didn't you disclose
the starting point as being the genuine LaTeX file of the
Bitcoin White Paper?
A. I did, my Lord. What I did was --
MR JUSTICE MELLOR: Hang on, where was that produced?
A. That's part of the files that were downloaded. I actually
started with the original and then did the modifications to
change and show all of this process.
MR JU STICE MELLOR: At which point did you say, "Don't
worry about all the chunks, because that's all me just
demonstrating to the solicitors"? When did you first make that
clear?
A. I actually had them over to my house --
MR JUSTICE MELLOR: Okay, again, we' re not interested in
what you told them. I'm just --
A. No, I showed them. I showed them Overleaf at my house
and said, "This file is there", and explained it and compiled
the Bitcoin White Paper while they were at my house. But they
didn't think it w as important. So the only reason I believe I got
them to understand was I did a whole lot of exercises showing
how little teeny weeny tweaks create big differences, can even
break the file, etc, so none of the solicitors wanted to put it in.
MR JUSTIC E MELLOR: Why didn't you just show them a
LaTeX file that looks materially identical to the Bitcoin White
Paper?
A. I did.
MR JUSTICE MELLOR: Why did you need to do any
demonstration?
A. I did, my Lord.
MR JUSTICE MELLOR: No, answer the question. Why didn't
you just show them a Bitcoin White Paper that is materially
identical to the published version?
Appendix B: Schedule of Transcript References
512
REFERENCE QUOTE COMMENT
A. Overleaf has changes in OpenSymbol, etc, which I
explained. So I explained those differences, and then I said,
"This is the file I have now, I've migrated away from the old
tools and it's been uploaded onto Overleaf". I then printed a
paper that was, well, basically the same as the same one now, and then showed them that, and at that point they didn't think
it was important.
MR JUSTICE MELLOR: So no w your case is you had to
reconstruct a LaTeX Bitcoin White Paper file that looked
materially identical to the original published Bitcoin White
Paper? Is that what you're saying?
A. No, I deconstructed the paper to show differences, removed
all of those bits, then added them back to get to the original
one. So I worked, basically, with a copy there, took everything out, and then added them back to show -- and made some
tweaks along the way to show just how even a small difference
radically changes it .
MR JUSTICE MELLOR: Okay. Let's --
MR GUNNING: Dr Wright, we're going to have to move on to
a different topic, but I have to say it's absurd and obviously
factually incorrect to say that you made the changes and then
you undid all of the changes that you made. We can see that
that isn't true by looking at the chunks file.
A. No, you can't, because the file that I downloaded and ran
in UltraEdit from my R drive, which was the original,
basically it takes moments to strip all this information out. It's
very simple to run a Python script and script all that out,
basically take it all out, and then you add it back in from the
original, show some changes, show that it won't work, etc.
{E/23} - Dr Wright’s Eighth Witness Statement
{Day15/165:2} -
{Day15/166:12}
Q. And you made no reference in that statement at all to your
manipulation of the White Paper LaTeX files in November
and December 2023, did you?
A. There's no manipulation. As I noted, Matt and others from
Shoosmiths had come out in October, so I'd a lready given it to
them.
Q. On 12 January 2024, you served your 11th witness
statement, right?
A. Around that date. Dr Wright is evasive
and not accepting of
the obvious truth
regarding when he first
referred to the changes
he made to the White
Pape r LaTeX files.
Appendix B: Schedule of Transcript References
513
REFERENCE QUOTE COMMENT
Q. And again, in that you made no reference to the adjustments
that you had made between 17 and 24 November 2023, did
you?
A. I'll emph asise again, solicitors already came out and seen it
in October of '23.
Q. We have seen that you had said that you were going to
identify for us the corrections that you had made in your reply witness statement; do you recall that?
A. Yes.
Q. And you didn't do it, did you? You didn't refer to those
changes in your 11th witness statement, did you?
A. Some things got cut, but I actually had even more rambling,
longer witness statements at this stage.
Q. It's not rambling. That would not have been ram bling.
A. Well, you guys confirmed that it was rambling earlier in
what I put.
Q. Well, lots of your statement is rambling, but it wouldn't
have been rambling to admit that you had been manipulating
the White Paper LaTeX files between 17 November and 24 --
in fact -- and, you know, 24 November, right?
A. I didn't manipulate the LaTeX files at that date. As I noted,
I'd already, in October, demonstrated, I'd copied that and
downloaded it so that I could actually do the demonstrations.
In October, they still didn't see that it would have any value,
so the only way I could do it was to do the demonstrations.
{H/20/11} - Madden Appendix PM3 - BWP, 6 hr time zone
{Day15/168:15} -
{Day15/173:3}
Q. We can see it at {H/20/11}.
A. Minus seven goes to minus six when you add summer time.
Q. Dr Wright, we can see here that the creation date was
20090324113315 minus 6, right?
A. Minus 7, in the statement, when you add summer time
becomes minus 6, plus one hour, so minus 7 plus one is minus
6.
Q. Dr Wright, I perfectly well understand that if you were
trying to state the relevant time at a minus seven -hour time
zone that you would have put 103315, but actually, Satoshi
didn't use a minus 7- hour time zone for this version of the
White Paper, did he? Dr Wright providing an
unconvincing answer
regarding the creation
dates / time zones.
Appendix B: Schedule of Transcript References
514
REFERENCE QUOTE COMMENT
A. No, you're incorrect once again. Time zones. If you compile
it and you change, like, that not to be that part of the year, it
will be different.
Q. Dr Wright, the whole point of this section of your witness
statement is for you to describe the -- is to describe what you
were saying was the way in which you could configure the
metadata properties, right?
A. Yes.
Q. But you put in duff metadata properties in your 11th witness
statement, didn't you?
A. Again, time zones. I know you seem no t to understand it on
purpose, but when you have a plus one on a time zone, it
changes. So time zone plus one means negative 7 plus one,
which comes out on the final document as negative 6.
Q. If you're manually configuring the Bitcoin White Paper to
identify -- and you're doing it in LaTeX, which Satoshi did not
do, if that's what he had done, he would have had to put minus 6 to get the output that we're seeing here as the creation --
A. No, if you did it on minus 6, because of plus 1, you'll
actual ly get negative 5. So again, it's like London time. We
keep adding an hour, subtracting an hour, making people
change clocks -
MR JUSTICE MELLOR: Hang on, Dr Wright. As I
understand your evidence, in LaTeX, it’s nothing to do with
any clock, you put in the se numbers.
A. Ah, but the system will still use the timestamp information.
So you put in those numbers --
MR JUSTICE MELLOR: How? Which bit of this creation date
field does the system change then?
A. You still have to put in the time zone information if you
want it not to change naturally on the system clock, my Lord.
So the system clock, when it compiles, will recognise if it’s a
plus one and add that and modify it. So, when you do this,
unless you do something like specify GMT, or Eastern
Standard Time s pecifically, then it’s going to take the natural
sort of changes and drifts.
MR JUSTICE MELLOR: Mm. I think I’ve previously asked
you about whether there was a default or whether you had to
put all this in manually.
A. If --
MR JUSTICE MELLOR: And I recall you answered it's
manual.
Appendix B: Schedule of Transcript References
515
REFERENCE QUOTE COMMENT
A. Yes, but what I'm saying here is the difference between the
negative And the time zone information, my Lord. They're
actually two different settings.
MR JUSTICE MELLOR: Yes, I mean, I'm afraid, Dr Wright,
I simply don't unde rstand that answer. So if you want me to
understand it, you're going to have to explain precisely how
this works.
MR JUSTICE MELLOR: Okay, but I don't understand why
you would be worrying about summer time, plus 1, minus 1,
etc.
A. That's why it come s out, if you put 7 in --
MR JUSTICE MELLOR: No, no, no, why wouldn't -- okay,
we'll ssume Satoshi is putting in the creation date.
A. Yes.
MR JUSTICE MELLOR: Why would he worry about whether
it was summer time or not?
A. No, it's a time zone negative 7. At the time, I was doing a
lot of work with American and Caribbean companies, so my
default when I printed things was negative 7. The reason for
that is, in Antigua, various other islands, a lot of gaming
happens. So when I was doing, you know, documents, etc, I
used standards for either South American or Caribbean time.
Now, that comes with certain plus 1 minus or plus 10 type
adjustments. Now --
MR JUSTICE MELLOR: Adjustments from when?
A. I'm not exactly sure when summer time does or doesn't start.
MR JUSTICE MELLOR: No, no, no, but if you're talking
about Antigua and Caribbean saying plus 1/minus 1, that's
adjusting relative to which time zone?
A. To the negative 7. So it will take negative And add one. So
when it compiles, it becomes negative 6. So, he document here
says that date, but then it becomes negative 6 in the PDF,
because the PDF will display plus summer time, etc.
MR GUNNING: Dr Wright, the last time I looked, the time zone difference in the Caribbean was minus 5 hours, but ...
A. As I said, also Belize, other places. I did South American and the others.
Q. You had a sort of travelling time zone then, did you?
A. I did. I had dealings with a variety of Central American and
Caribbean areas. I still do. Appendix B: Schedule of Transcript References
516
REFERENCE QUOTE COMMENT
{CSW/1/69} - para 365 - PDF Creation Date in Maths (Old) project
{Day15/173:19} -
{Day15/174:9}
Q. I'm not going to waste time going into it, but it isn't. And
we know how you came to put this command into the White
Paper LaTeX files; it was something that you did not do until
1 December 2023.
A. No, that's incorrect. I'd already demonstrated fi les set in the
future, set in the past, and I've done that multiple times.
Q. It's a matter of record. There is no PDF creation date
command in the Maths (OLD) project, right?
A. I've no idea.
Q. It's the PDF creation date that's entered in the Bitcoin
project up to 24 November is not the -- doesn't include the
time and time zone that you've provided there.
A. The one that I demonstrated when they were over at my
house in October had all this, and when I demonstrated, I
demonstrated how that worked. Dr Wright claiming his
“demonstration”
documents had more
metadata than that
which was disclosed in
these proceedings.
{L5/26/4} - original BWP versus {M3/10/4} - Dr Wright’s compiled version {L1/6/13} - Merkle’s original
tree
{Day15/177:5} -
{Day15/179:4}
Q. And that's obviously an error, isn't it?
A. Yes, in this version.
Q. Any other comments on that?
A. Not off the top of my head, no.
Q. Isn't there something rather strikingly obvious?
A. I don't memorise every part of my diagram, no.
Q. Okay, well, let's go back to the Bitcoin White Paper. It's at
{L5/26/1}. Let's go to page 4 of that {L5/26/4}. Perhaps we
could put that up alongside -- yeah, sorry. So, do you see, if we
look at those two things, in the original Bitcoin White Paper,
which is on the left, the error isn't one of overflowing the
bounding box, the mistake is that in your image, you've
identified the hash of transaction 0 as "Hash01", right?
A. Yes. There's a typo in it, yes. Dr Wright
demonstrating his
inability to identify
basic errors in an image
of a Merkle Tree,
despite their centrality
to Bitcoin.
Appendix B: Schedule of Transcript References
517
REFERENCE QUOTE COMMENT
Q. And that is an error in your LaTeX code, right?
A. No, it's not an error in the LaTeX code, it's an error in the
diagram that's been introduced at some point.
Q. It's an error in your code. I f we go to {L21/11.2/7}. This is
the code for image 4. Do you see, about ten lines down from the top, it says, "put(154.8, - 548.3)"?
A. Yes, and I've typed in "Hash01" instead of "Hash0".
Q. Right. Because it doesn't make any sense to describe the
hash of transaction 0 as Hash01, does it?
A. It does in certain other versions of the document.
Q. No, no, no.
A. Well, yes, it does in other versions. This isn't the only time
I've used that.
Q. As a hash of transaction 0?
A. As I said, this diagram has b een used in multiple things, so
where it says "Hash01", others were 00011, etc.
Q. Oh dear. Shall we go back to {L5/26/4}. You understand
how Merkle trees work, right?
A. Of course I do.
Q. Right. So the way that they work is that you take a hash of
each of the transactions at the bottom, right?
A. Mm -hm.
Q. And a hash of transaction 0 is going to be hash 0, right?
A. That's one way of naming. In a binary tree structure, you
could also do other structures and names. Now, in my diagram, I've noti
ced I've put "Hash01" there and I've got an error in
one of the versions, yes.
Q. Because it doesn't make any sense to refer to the hash of
transaction 0 as hash 0, because hash 01 is the hash of both
hash 0 and hash 1, right?
{Day15/179:19} -
{Day15/184:3}
MR GUNNING: Well, Dr Wright, I'm not going to take up
time asking you about Merkle trees, save to -- just this one
point. You've referred to Merkle trees as being a type of binary search tree, right?
A. Yes.
Q. I have to suggest to you that somebody who was doing their
first year undergraduate degree in computer science would know that a Merkle tree is not a form of binary search tree.
A. No, that's actually incorrect. The reason -- As above, Dr Wright
demonst rates his lack
of technical knowledge
when questioned over
basic facts concerning
Merkle trees.
Appendix B: Schedule of Transcript References
518
REFERENCE QUOTE COMMENT
Q. Dr Wright --
A. The reason they're actually used for SPV, they allow a
structured search, they are completely ordered. The
description given by Professor Meiklejohn is utterly wrong.
Now, what you have is the ability now to have ordered
transactions and this allows SPV to work.
Q. Right, okay. Dr Wright, let's just go through this quickly.
I hoped I wouldn't have to. But the point of a Merkle tree is
that, as we can see here in this diagram, or indeed in Merkle's
original diagram, that you take a hash of the datasets at the
bottom, right?
A. You take a hash of the transaction and you combine them.
Q. Then you combine those hashes, right?
A. And basically make an ordered tree structure. That's a
balanced tree, as I've said, because it --
Q. Let's just go through it slowly. So the next row up, we can
see that a further hash is taken of the hashes in the row beneath,
right?
A. Yes, you -- you basically combine two at a time. Then it
makes a binary structure, 01, so that basically you can go
through and, if you have a number search, 01110, you can
actually take the position in the tree and then follow it through.
Q. Let's go --
A. That's a key part of SPV.
Q. Let's go to {L1/6/5} where we can see Merkle's original
tree, I think.
A. Merkle's original tree was used as a signature system. The
use --
Q. (Overspeaking - inaudible) -- wait for the question --
A. -- of a binary tree structure in Bitcoin isn't.
Q. Wait for the question, all right? I think, if we go to -- I think
it's the final page of this. Sorry, I gave you a duff reference. 13
{L1/6/1 3}. So, do you see, we have there a Merkle tree
structure, right?
A. We do.
Q. And what we can see is that we have what he describes as
public files Y1, Y2, Y3, Y4, Y5, Y6, Y7, Y8, right?
A. Not in the way you're actually describing. What he has is a
hash based signature scheme so that you can have a signature
based on something other than public/private key pairs.
Appendix B: Schedule of Transcript References
519
REFERENCE QUOTE COMMENT
Q. Okay, Dr Wright, take it from me that he refers to Y1
through to Y8 as public files, all right?
A. Yes --
Q. (Overspeaking) --
A. -- to do with signatures.
Q. Let's --
A. No, what you're saying is incorrect. If you want to go
through the document, we'll go into the signature section.
Q. Dr Wright, a hash is then taken of each of those things,
right?
A. Again, if you go up -- can you scroll to the next page?
Q. Let's stick. A hash is taken of each of those bottom --
A. My Lord, this document describes signatures just above this
diagram. Can we go to the page before and show?
MR JUSTICE MELLOR: Why don't you just answer the
quest ions and then you can add whatever qualification you
want.
MR GUNNING: I'm sure you can be brought back to all of that
in re -examination, right? But what we have is a hash of the
bottom -- of the public file at the bottom that's taken, right?
A. You have a hash, a hash of the two files --
Q. And then -- then, at the next row up, we see that a hash is
taken of the combination of both of those hashes, right?
A. You have a hash, a hash of the two hashes, etc, in a binary
structure.
Q. So, at that point, you've got a hash of the combination of Y1
and Y2, and a hash of the combination of Y3 and Y4, and a
hash of a combination of Y5 and Y6, and a hash of a
combination of Y7 and Y8, right? Quite straightforward.
A. In this structure, yes, but it's a littl e bit different in Bitcoin.
Q. It's --
A. Where he's going hash 1,1,Y, hash 2,2,Y, etc, that's actually
a different structure to actually how it is implemented in
Bitcoin. Bitcoin is not designed as a signature system.
Q. The next row up still, we can see that a further hash is taken
of the combination of hashes in the row below, right?
A. You hash sort of -- well, hash the files, hash them together,
hash them together, etc.
Q. Right, so at that point -- Appendix B: Schedule of Transcript References
520
REFERENCE QUOTE COMMENT
A. It allows searching. So, instead of having a list structure as
a block, which would be far more easy and small BTC level
stuff, you have a search --
Q. Right, you're running away from my questions. I'm trying
to take it very simply and slowly so the judge can understand
what the picture is that we're seeing. So the second row down
-
A. What you're seeing is not to do with Bitcoin. This is the
signature structure used by Merkle, which is different to what
Bitcoin does.
{Day15/188:10} -
{Day15/189:20}
Q. When did you make that error?
A. Oh, probably back years and years ago.
Q. You can't have made it before the Bitcoin White Paper,
because the Bitcoin White Paper doesn't contain it.
A. No, that's incorrect. I could have made it, but not copied it
across. I had -- some of these files go back into other
documents I had from BDO that have nothing to do with
Bitcoin, some have -- I mean, again, you're assuming that I've
got one copy. I have 20- something copies of my last
dissertation or thesis that I only did my viva for this week.
Q. Right. Now --
A. So that means I don't have just a copy and sometimes I don't
copy the folder correctly.
Q. On 22 January, so ten days after your 11th witness
statement, your solicitors produced to us a redacted export of
the Bitcoin folder's project history that had been obtained by
you from Overleaf, right?
A. Yes.
Q. And --
A. Well, actually, Stroz came out, or KLD, one of the people,
and I downloaded it with them.
Q. Two separate things happened. One is that Stroz and
Shoosmiths came to you r house and downloaded something
and the other was that Overleaf were produced and emailed
you something, right?
A. Well, I got emailed a link and then, with KLD, we clicked
the link and downloaded it.
Q. Fine. Now, when that was produced to us, when the Bitcoin
folder project history was produced to us, or before it, you, Dr
Wright, had inadvertently put a json file associated with the
Maths (OLD) project into that ZIP file, hadn't you? Dr Wright blaming
third parties - KLD -
for disclosure failures.
Appendix B: Schedule of Transcript References
521
REFERENCE QUOTE COMMENT
A. No. I downloaded that with the KLD people, clicked the
link at one stage and things got sent.
{AB-A/5/58} Letter from Macfarlanes to Court Paragraph 15
{Day15/193:3} -
{Day15/194:15} Q. Dr Wright, we have established, because we did it right at
the very beginning of the cross -examination, that you copied
the BitcoinSN.tex file into the main.tex file as described there,
right?
A. Yes.
Q. Right. And the BitcoinSN.tex file was from th e Maths
(OLD) project, right?
A. As this says --
Q. Yes.
A. -- it comes from -- no, as it says, it comes from another
project. That was copied, like 20 existing files, into a similar
structure. So --
Q. Dr Wright, the content of the first full version of main.tex
in the Bitcoin folder is identical, it's not just hash identical, it's
identical to the final version of the BitcoinSN.tex file in the
Maths (OLD) project.
A. That's because that's where I started. You're getting it,
again, the wrong way round. I downloaded these, I removed
some of the stuff; the download stayed the same, that was in
my R drive. That was then loaded up for the demonstrations
where I compiled basically multiple versions to show the
differences, and then I loaded the original one that I'd
downloaded, which is talking here about the existing files of
similar structure.
Q. Dr Wright, the inference that was drawn by us when we saw
this was that you had copied material from the Maths (OLD)
project into the new Bitcoin project, and that was true, right?
A. No, it's actually the other way round. I copied down. That's
where these files are. I then copied those into the
demonstration drive and then I copied later back into the other.
Q. No, the Bitcoin project didn't exist until 19 November.
A. No, but I had other folders, and like it says here, "20
existing files". The problem is that it doesn't have any
information from previous -- Dr Wright not
accepting the obvious
truth regarding copying
the BitcoinSN.tex file
into the Maths (OLD)
project. Appendix B: Schedule of Transcript References
522
REFERENCE QUOTE COMMENT
{E/33/5} - Fourteenth Witness St atement (on Chain of Custody)
{Day15/196:13} -
{Day15/196:25} Q. Dr Wright, I have been now through each of the witness
statements in which you purported to touch on the White Paper
LaTeX files and you did not describe in any of those witness
statements the changes that we saw in the animations, right?
A. Because none of those were actually part of the files we're
talking about. The files we're talking about are the ones that I
demonstrated in October, that I downloaded to make sure they
didn't change, that I re -uploaded afterwards, hence why, in the
evidence, it says "existing files".
Q. Can we --
A. Existing files were loaded to create this. Dr Wright claiming
that he did not talk
about the changes in
the LaTeX files in his
witness statement as
those were different
files, which is
completely
implausible.
{M/3/15}, para 8 - Letter from Shoosmiths to B&B/Macfarlanes
{Day15/199:25} -
{Day15/201:5} Q. Can we go to {M/3/16}, paragraph 14. Let's just read that.
It says this: "Importantly, Dr Wright's case in relation to the
White Paper LaTeX Files does not depend on the proposition
that he has not edited the ... code in those files since
publicatio n of the Bitcoin White Paper, or that the files are a
time capsule that can be dated to any particular point in time. Our instructions are that Dr Wright did edit the code in the
intervening years for personal experimentation and to make
corrections and improvements, and for the purposes of the
demonstrations referred to above, and that Dr Wright then
sought to undo the changes to the LaTeX code he had made
since publication of the Bitcoin White Paper in order to put
the code into the form that wo uld compile [to] the Bitcoin
White Paper." Right?
A. No, because that's the other changes. You're, again,
confusing the maths folder and what I did in October. There
were some changes I made in October when I was
demonstrating to Matt and others, and t hose were basically -- I
demonstrated these were changes and I undid some of those
changes.
Q. They were producing two us at this point the unredacted
versions of both the Maths (OLD) project and the Bitcoin
project, Dr Wright, so they're talking about both of them. Dr Wright giving an
evasive answer where
he again refers to
different material used
in the demonstrations
to Shoosmiths to that
which was then
disclosed in these
proceedings. Appendix B: Schedule of Transcript References
523
REFERENCE QUOTE COMMENT
A. This is before that. As you demonstrated already, the Maths
(OLD) was loaded from existing files. So those existing files
were loaded into that structure.
{L21/18.1} - Blob file that existed in the Maths (OLD) project on 17 November 2023
{L21/22.2/3} - image2.tex from Dr Wright’s White Paper LaTeX files (earliest on e in disclosure)
{Day15/211:18} -
{Day15/214:2}
Q. But you have remembered that you needed to convert the
individual placing of letters into a full word, right?
A. No.
Q. Because if you had placed each letter individually, it would
have screamed out that it was a forgery, right?
A. Again, it would show that an automated tool had created it.
But, no, I didn't do that.
Q. If we then go to page 3 {L21/22.2/3} and go to
{L21/18.1/64} on the left -hand side and let's go to the word
"item". You forgot to change the word "item" from its Aspose
encoding, didn't you, Dr Wright?
A. I did not.
Q. Every letter of that word has been positioned in exactly the same position as your Aspose output, right?
A. Where is this document from?
Q. The document on the right is image 2.tex from your White Paper LaTeX fil es.
A. Which particular?
Q. All of them, actually.
A. That's not --
Q. It doesn't change from 17 November, the earliest one that
we've got.
A. That's not how mine was, so ...
Q. This is down to 0.035 of a micron, right?
A. Possibly.
Q. Which is a bout the length of a short segment of DNA, Dr
Wright. It is tiny, right?
A. A digital file will do it, but mine -- none of mine have that error, the originals.
Q. That is your LaTeX file, Dr Wright, on the right. That is it. Dr Wright not
accepting of the
obvious truth and
blaming third parties -
Christen Ager -Hanssen
– who was in fact
sacked two months
before the LaTeX
documents were put
forward.
Appendix B: Schedule of Transcript References
524
REFERENCE QUOTE COMMENT
A. Not necessarily. As I said, I had someone on my computer
the whole time.
Q. Dr Wright, you cannot and would not have placed those
letters to that level of accuracy if you were composing the
Bitcoin White Paper in LaTeX from scratch.
A. No, I would, because what you do is you use a tool. So the
tool is a graphic tablet, and when you draw on a graphic tablet
it records, right down to the --
Q. Dr Wright, it's absurd to suppose that using a graphic tablet
you're going to get exactly the same level of accuracy, down
to 0.035 nanometres -- so 0.035 of a micron, actually -- get it
right -- sorry.
MR JUSTICE MELLOR: A schoolboy error. MR GUNNING:
Down to 0.035 of a micron, using your tablet.
A. No, actually, the other way round. What you're saying is if
you take a digital document and then analyse it. But what I
suspect, if this in my Overleaf, unfortunately, Mr Ager -
Hanssen already demonstrated that he had access to all my
things.
Q. That' s not going to do either, because the syntax of the code
for your images is identical to the syntax of this Aspose output,
right?
A. It's similar in parts, yes.
Q. Every line break in the code is in the same place, every
command is in the same order, every line is in the same order.
You used Aspose, Dr Wright.
A. No, I did not. What I had done before this is I'd said how
important this was to Mr Ager -Hanssen and Ali Zafar.
{CSW/1/64} - Dr Wright’s Eleventh Witness Statement
{Day15/215:11} -
{Day15/215:15}
Q. Any fool looking at that file would have realised that the
word "item" had not been placed by a human, right?
A. No, that's incorrect. I used a Wacom graphics tablet -- a
high end one -- at one point, and that's how I drew these things. Dr Wright c ontradicts
his own witness
statement as it is being
presented to him, see
paragraph 339 of Dr
Wright’s Eleventh
Witness Statement.
{CSW/1/64} Appendix B: Schedule of Transcript References
525
REFERENCE QUOTE COMMENT
{CSW/2/27: Dr Wright’s Appendix B to his Eleventh Witness Statement
{Day15/216:7} -
{Day15/217:13}
Q. Well, unfortunately for you, the sequence of creation was
retained, right?
A. No.
Q. And it was created in Aspose?
A. No, it was not.
Q. And we see that with all of your other images, right?
A. No.
Q. The only exception is image 1, where, for reasons I'm not
going to take up time exploring, Aspose doesn't deal with
slanted text correctly, does it?
A. I have no idea.
Q. You do, because you had to change the words "verify" and
"sign" out of the Aspose and code for them separatel y, right?
A. No.
Q. Dr Wright, so what we are seeing in your LaTeX files is
the DNA of Aspose, isn't it?
A. I can't actually say. What I do know is that when I first
mentioned all of this Mr Ager -Hanssen and Ali Zafar were a
bit upset.
Q. We do not see the DNA of Satoshi Nakamoto in your White
Paper LaTeX files, do we?
A. You do, but you also see that peop le have been on my
system, which your own evidence has demonstrated.
Q. Every step, Dr Wright, of your evidence in relation to these
White Paper LaTeX files has been clouded in deceit, hasn't it?
A. Not from me. It's been in deceit from people who are now
clearly aligned with BTC that were fired from nChain. Those
people, who basically went to a lot of time and effort to make
sure that anything I have got tainted, and also to threaten
witnesses. Dr Wright refusing to
accept the obvious
truth, that the images
were created in
Aspose. Dr Wright
blaming a conspiracy
of third parties
involved in tainting his
documents (including
Mr Ager -Hanssen and
people associated with
BTC).
Appendix B: Schedule of Transcript References
526
REFERENCE QUOTE COMMENT
{Day15/217:22} -
{Day15/218:10}
Q. The animation that I showed you shows your forgery in
progress, Dr Wright?
A. No. And what you're now claiming is that these files were
then edited somehow, but the record of this edit isn't there.
That's the bit you're overlooking. Any edit of these image files
wasn't done in my version of Overleaf. So, the version of
Overleaf used does not show those image files being edited, it
shows them being loaded. That's what I saw from your chunks
and things.
Q. Dr Wright --
A. That means, while I had m y computer being screenshotted
and shown, which are in your images, by a third party
computer, which wasn't on my monitor, as you said, someone
has loaded these, my Lord. Dr Wright blaming
third parties, alleging a
hack / external access
to his computers.
{Day15/218:17} -
{Day15/220:19}
Q. But Overleaf, unfortunately for you, recorded what you
were doing, forging the files on a nearly keystroke -by-
keystroke basis, right?
A. And yet the claim you're making here about Aspose isn't
there. So, your own, sort of, argument fails to note that the very
changes you're saying are forgeries were done on another
machine, because those files were loaded somewhere else and
then onto my machine.
Q. Dr Wright, the White Paper LaTeX files are a forgery,
aren't they?
A. Probably some of them, but no t by me. What I do know is
that, as you have demonstrated in your own evidence, in
Sherrell, that I had third party access to my computers.
Q. Dr Wright, they're not evidence that you're Satoshi
Nakamoto, are they?
A. They are, but unfortunately I have people who have a lot of
interest in making sure that none of this gets out there.
Q. Dr Wright, your application to adjourn the trial because of
the supposed high probative value of these documents was a
fraud on the court, wasn't it?
A. No, I actually didn't want an adjournment. I actually had a fight with my lawyers over that and they made it happen.
Q. Dr Wright, your presentation of those documents as
uniquely coding for the Bitcoin White Paper was a fraud on us
and on COPA, wasn't it?
A. No, I actually believe Mr Ager -Hanssen is working with
you guys. Dr Wright blaming
third parties, who
allegedly created
forgeries and loaded
them onto his machine.
Appendix B: Schedule of Transcript References
527
REFERENCE QUOTE COMMENT
Q. Dr Wright, the Bitcoin White Paper wasn't even written in
LaTeX, as you would have known if you were Satoshi
Nakamoto.
A. It actually was.
Q. And your claim -
A. The fact that I use differ ent tools and integrate them in
unusual ways is also something that I do.
Q. Dr Wright, your claim to be Satoshi Nakamoto is a
fraudulent claim, isn't it?
A. No, not at all. In fact, I wouldn't need to actually claim to
be Satoshi, I have now proveabl y scaled beyond anything
Silicon Valley can do. We have created a system that's doing
1.1 million transactions a second live, my Lord. That exceeds
the capability of Oracle, it exceeds the capability of Microsoft,
who are now talking to us, it exceeds any -- and they will argue
centralised, except it's distributed. No Oracle database, as a centralised system, can do a million transactions a second, my
Lord. That's actually running, and we now have governments
involved in that, and none of them care tha t I'm Satoshi or not.
What they care about is we have a distributed blockchain that
is scaling to 1.1 million plus transactions a second
continuously.
Appendix B: Schedule of Transcript References
528
REFERENCE QUOTE COMMENT
DAY 18
CROSS -EXAMINATION OF MR ZEMING GAO BY MR HOUGH
{Day18/4:19} -
{Day18/5:9}
Q. Now, assuming that the KeyGen algorithm produced the
key
pair in a properly random manner, is it right that it should be
practically impossible then to compute the private key given
only the public key?
A. Yes.
Q. Is this right also : for the purpose of verification , it’s
important that the message being signed is a new one chosen
by the person who is verifying possession?
A. Yes, but if you can assure that the signature, that message
has never been signed before, the – you know, the old message
can be signed freshly.
Q. That’s the point, isn ’t it ?
A. Yeah.
Q. That you want to avoid the person who supposedly has the
private key producing a message which has been signed in the
past with that private key?
A. That’s true.
Q. Because that would be a replay attack, wouldn’t it?
A. Yes. Mr Gao agreeing with
the importance of using
a previously unsigned
message (i.e. avoiding
a replay attack).
{Day18/5:17} -
{Day18/5:24}
Q. But this protection against a replay attack wouldn’t be
increased in that scenario if I insisted on adding some words?
So for example, if I insisted on adding the words “before Mr
Justice Mellor” to that text –
A. No.
Q. – is that right? So it wouldn’t improve the –
A. It wouldn’t improve, yeah. Mr Gao accepting that
the security of a
signing is not enhanced
by adding letters to a
message (e.g. Wright
adding “CSW” to the
message during the
Andresen Signing
session –
adding ”CSW”). Appendix B: Schedule of Transcript References
529
{Day18/7:13} -
{Day18/8:3}
Q. Yes.
Now, suppose a person provides a digitally signed message to
another person by putting it onto a USB stick, putting the
signed message onto a USB stick and handing it over to that
other person, and suppose that that other person knows the
public key, for example, because they’ve brought a list of
public keys with them; do you understand?
A. Yeah.
Q. There ’s no real risk, is there, that the person who receives
the USB stick and plugs it into their computer can, from that,
compute or derive the private key?
A. Practically not possible.
Q. And when you say “practically not possible”, it’s just
infeasible with current computing power, isn’t it?
A. I would think so. Mr Gao agreeing that
there was no risk of
Gavin Andresen being
able to derive the
private key from a
digitally signed
message put on a USB
which he could then
verify on his own
computer.
{Day18/8:9} -
{Day18/9:8}
Q. So suppose that the person who’s doing the verifying selects
the message on their own and tells that message to Dr Wright,
an entirely new message, okay?
A. Mm -hm.
Q. And suppose that, secondly, Dr Wright, assuming he has a
private key associated with an early block, which we obviously
dispute, signs the message on his computer with that private
key and puts the signed message onto a USB stick, right?
A. Yes.
Q. With me so far?
Thirdly, the verifier takes that USB stick and plugs it into their
own computer, takes out the message and runs their own
verification program on it on their own computer.
A. Mm -hm.
Q. Yes?
And they do so by reference to a public key which the verifier
has noted down and brough t with them, okay?
A. Yes.
Q. And it’s right in fact that that could be done without the
verifier even having their computer connected to the internet,
they could just have the verification program on it, right?
A. As long as they have the right software. Mr Gao agreeing that it
was unnecessary to
connect to the internet
in order to verify the
message.
{Day18/9:10} -
{Day18/10:3}
Now, each stage in that process would be terribly simple, no
great complexity or technical difficulty?
A. I suppose.
Q. It wouldn’t involve anyone doing any downloads, would it? Mr Gao accepting that
there is a much easier
way to prove access to
the private key.
Appendix B: Schedule of Transcript References
530
A. If the device didn’t have the software, he would have to
download the soft ware.
Q. But if the person doing the verifying already had a
verification – form of verification software?
A. Then no downloads required.
Q. No downloads needed?
A. Yeah.
Q. It would be very quick, wouldn’t it, it could be done in a
matter of minutes?
A. Yes.
Q. And there would be no real risk in that scenario that the
session was being spoofed would there?
A. As long as the verifier is certain about his device and
software.
{Day18/10:6} -
{Day18/10:15}
Q. Yes.
And there would be no problem, in principle, with videoing
the verification, because that wouldn’t allow anyone to derive
the private key; correct?
A. It’s correct.
Q. And there would be no problem with having somebody
minuting every stage of that process, for example an
independent observer, because that wouldn’t involve any risk of the private key being compromised?
A. Agree. Mr Gao accepting that
there would be no
concerns in t erms of
risking the security of
the private key, by
having a third party
evidencing the
verification.
{Day18/11:8} -
{Day18/11:18}
Q. That would all be technically feasible, wouldn't it?
A. Yes, but the assumption is that the person is willing to do
that publicly.
Q. Sure.
And if that were done, anyone with access to the blockchain
could obtain the public key related to block 9, because it's one
of those early blocks, yes?
A. Yes.
Q. And they could verify the message for themselves, anyone
in the world with the technical understanding?
A. Yeah, that's the essence of a public proof. Mr Gao accepting that
there would be no
technical concerns with
publishing the
verification proof
publicly.
Appendix B: Schedule of Transcript References
531
{Day18/11:24} -
{Day18/12:1}
Q. Sure. But the risk of actually compromising the private key,
non-existent?
A. I agree. Mr Gao specifically
confirming that there
would be no risk of
compromising the
private key if the
verification is public.
{Day18/12:16} -
{Day18/13:20}
Q. So you considered, does it follow, that what you wrote in
your report about the signing sessions, the procedures used and
how they might have been subverted, what you wrote in your
report on those matters are all matters within your expertise?
A. Yes.
Q. Dr W right told the court that you weren't an expert on those
matters. May we take it that you disagree with him?
A. I don't think I'm a professional cryptographer.
Q. No, but you had --
A. Within the context of the Bitcoin Blockchain, I'm an expert.
Q. And you felt that you had enough expertise to give opinions
on the matters in your report?
A. Yes, I do.
Q. So when Dr Wright said that you were not an appropriate
expert to express opinion --
A. Well, if the subject matter goes to the detail of the
cryptography itself, I don't think I'm the most qualified person.
Q. Does that include matters you actually address in your
report?
A. No, in the report it doesn't involve specific high level
cryptography itself, it's the procedure in the context of
blockchain.
Q. So t he matters you addressed in your report you felt were
within your competence despite the limitations that you've --
A. Sure, but the distinction is like a race car driver, if he's
expert in driving but he doesn't necessarily know how to make
the car. Mr Gao defending his
qualifications and
addressing Dr Wright’s
criticisms.
{G/2/50} First Report of Sarah Meiklejohn
{Day18/16:4} -
{Day18/16:9}
Q. -- scroll down to make sure there isn't an (h) below; do you
see that?
A. Yes.
Q. So you agree that that's your understanding, too, of those
sessions, is it? Mr Gao confirming
that he accepts
Professor Meiklejohn’s
summary of the signing
sessions with Mr Appendix B: Schedule of Transcript References
532
A. Yes. Matonis and the
journalists.
{Day18/16:16} -
{Day18/17:13}
Q. Now, Professor Meiklejohn has pointed out -- and we can
look at paragraph 124(c) on page {G/2/51} -- that it would be
simple to develop a program to which this command would
point and would just output a random string that would match
the pattern for an encoded signature; do you see that? That’s
paragraph 124(c).
A. 24, which?
Q. 124(c).
A. (c), okay.
Q. Do you want to just read that to yourself? I ’ve just
Q. Now, it's right, isn't it, that you agree that that could be
done, it would be simple to develop a small program with that
effect?
A. Yes, I agree.
Q. But is this right, you stress in your annex to the joint report
that the critical point in subverting the process is at the
verification stage rather than the signature stage?
A. Yeah, the reason is beca use even if there's forgery here, you
generally in verifier -- verifying software can still detect it. Mr Gao agreeing that
the key point in
subverting the signing
sessions process is at
the verification stage.
{Q/3.1/11} Annex A to Joint Statement of Professor Sarah Meiklejohn and Mr Zeming Gao
{Day18/18:16} -
{Day18/19:15}
”If ... the signer is cheating with the software on the signer ’s
side , even if the verifier ’s software is not verified to be
genuine, as long as the verifier himself is not colluding with
the signer to deceive others, it would not be to the signer’s
advantage. This is because, unless the verifier ’s software is
designed to always produce a positive result , the result would
be either always negativ e or unpredictable, in either case
defeating the signer ’s purpose of producing a reliable proof. But if the verifier ’s software is designed toalways produce a
positive result , it would be very easy for the verifier to
discover the defect by intentionall y using an incorrect
signature. The bottom line is that, if the signer ’s purpose is to
produce a reliable signature proof, there is no motivation for
the signer to tamper with the software on the signer’s side .
The focus, therefore, is the software used by the verifier ,
which the signer does [not] have a motivation to tamper with.”
Now, of course, when you refer to not having the -- the signer
not having a motivation to tamper with the verification
software, that assumes that the signer is not -- Mr Gao accepting there would be a motivation
for the signer of a
message to tamper with
the verifying software.
Appendix B: Schedule of Transcript References
533
A. The signer would have. The signer would have the
motivation to tamper the verifying software.
{Day18/21:25} –
{Day/18/22:7}
Q. -- for the questions that follow.
And then subparagraph (d), the understanding that Professor
Meiklejohn derived from the materials was that Mr Andresen
had brought his own laptop to the session, but that laptop, his
own laptop, wasn't used for the verification. And that's your
understanding as well?
A. Yeah. Yeah. Mr Gao demonstrating
broad agreement on
most points put to him.
{G/2/55 -59} First Report of Sarah Meiklejohn
{Day18/26:24} -
{Day18/27:16}
Q. Well, let's just take that in stages. If a fake site with a
slightly different name were used, that fake – the operator of
that fake site could have obtained a basic level security
certificate, couldn't they?
A. Yeah, if it's -- look like website and the verifier didn't detect
that ... well, that's assumption. Based on the assumption, it's
not difficult to fake the website and pass the -- the security
checks.
Q. So you could set up a fake website, obtain a basic security
certificate and that would allow access over an HTTPS
connection; correct?
A. Yes. Yes --
Q. And that would show a padlock, wouldn't it?
A. Yeah. Well, that's on the assumption that verifier wasn't
able to tell the difference.
Q. It's assuming that the verifier doesn't look at the precise
spelling of the --
A. Yeah, on that assumption, I agree. Mr Gao agreeing about
the possibility of
faking website
security.
{Day18/30:23} -
{Day18/32:12}
Q. And then Professor Meiklejohn said that there would have
been steps to prevent that happening which were not taken. So
she said if the laptop was not fully factory sealed when it was
first brought in, other software could have been installed
before its arrival. And you'd agree with that as a matter of
principle, as a possibil ity?
A. Yes.
Q. 130(b)(ii), she said that it would have been possible to
download such malware during the very long set up process Mr Gao agreeing on the
possible means to
corrupt the
verification.
Appendix B: Schedule of Transcript References
534
that was described. And again, that would have been
technically possible and feasible, wouldn't it?
A. Yes.
Q. 130(b)(iii), s he said it could have been transferred through
the USB drive as a method of transmission, this malware. And
again, that's a possibility you accepted?
A. Yes.
Q. And fourthly, it could have been introduced through a
network connection. And again, that's another possibility for
transmission of malware which you accepted?
A. Yeah, that's the assumption that the secure website is
bypassed.
Q. Page {G/2/58}, please.
Professor Meiklejohn explains that malware could have been
introduced via a connection mimicking the hotel WiFi,
including through being introduced through a hotspot. And
again, you agreed that that was technically feasible?
A. Yeah. Possibility.
Q. And such a compromise could have resulted in either fake
Electrum software being introduced or softwar e that would
interfere with the operation of real Electrum software?
A. Yes, unless the verifier had the separate independent source
of the checksum. He would be able to detect it.
Q. And you've said independently in your own report that
tampering could ha ve happened through the WiFi connection?
A. It's possible.
{Day18/32:17} -
{Day18/33:1}
Q. It would also, this is right, have been possible for
a form of fake Electrum software to output “true” only
if the message contained a certain set of letters; is
that right?
A. There can be -- software can be specifically modified to
do that.
Q. So it would have been possible for a form of fake Electrum
software to output "true" if the message included the letters
"CSW", for example?
A. Yes. Mr Gao accepting the
“CSW” addition could
have been used in order
to generate a fake ‘true’
output.
{Day18/33:13} -
{Day18/33:22}
Q. May we then go to paragraph 131 {G/2/58} in Professor
Meiklejohn’s report, and Professor Meiklejohn gives an
overall opinion on the signing sessions. Do you recall that this
is a paragraph with which you agreed in its entirety in the joint
statement? Mr Gao appearing to
repeat Dr Wright’s
position that signing
doesn’t prove identity Appendix B: Schedule of Transcript References
535
A. Yeah, that statement needs to be qualified. It’s – this all
depends on the confidence of the verifier.
Q. What she wrote –
A. My point is that even if the verifier was confident, he can’t
pass the knowledge reliably to others. and is arguing the case
for Dr Wright.
{Day18/34:6} -
{Day18/34:11}
Q. Page {G/2/59}, paragraph 132, she concluded that for the
signing sessions with the journalists and Mr Matonis, which
were conducted entirely on Dr Wright's laptop, they could
easily have been staged with a simple program, and you agreed
with that?
A. I agree. Mr Gao agreeing that it
would have been easy
to stage (i.e. fake) the
signing sessions with
Mr Matonis and the
journalists.
{Day18/38:6} -
{Day18/39:4}
Q. You agree, don't you, that the Bitcoin Core software didn't
need to be downloaded in order to sign a message with a
known private key; correct?
A. It's not the only choice.
Q. It's not the --
A. It's not the only choice. You could have a variety of ways
to do that. So using different software.
Q. And the Bitcoin Core software did not need to be
downloaded for the verification process, because we've agreed
that that could be done with software like Electrum?
A. That 's true.
Q. So if it's not needed for signing or verification, downloading
of the Bitcoin Core software was not a necessary preliminary
to the signing sessions?
A. The -- the verifier can use -- does not have to download the
entire blockchain, just do the verification for the signature.
Q. Just to answer my question, the downloading of the Bitcoin
Core software was not a necessary preliminary to the signing
session?
A. Unless that's what he want, for the convenience for -- for
the mutual trust. The -- techn ically, that's not the only choice Mr Gao agreeing that it
is unnecessary to
download the Bitcoin
Core software to sign a
message.
{Day18/39:12} -
{Day19/39:19}
Q. So --
A. So Bitcoin Core is supposed to be a very widely recognised
software, reason that has the -- the pragmatic advantage. It's
one of the choices.
Q. We've agreed, haven't we, that it wouldn't have prevented
any of the forms of spoofing that we've looked at?
A. I agree. Mr Gao agreeing that
using Bitcoin Cor e
software doesn’t
actually protect against
spoofing.
Appendix B: Schedule of Transcript References
536
{Day18/39:20} -
{Day18/40:10}
Q. Next, downloading the blockchain. The blockchain – the
full blockchain did not need to be downloaded in order to
obtain the public keys for these sessions because we’ve agreed
that they could be brought by anyone with enough expertise,
as Mr Andresen claims to have done, yes?
A. I agree. As far as the public keys are concerned, that’s true.
But when you use Bitcoin Core software, there’s really not the
option, you have to download it. The software forces you to do
that.
Q. But suppose you don’t download the Bitcoin Core software
and don’t spend a lengthy period downloading the blockchain,
you can conduct these signing sessions perfectly well, can’t
you?
A. You can use different methods. The reason why Dr Wright
chose that particular venue, that’s his choice. Mr Gao accepting that
it is unnecessary to
download the full
blockchain to obtain
the public keys for the
Andresen signing
sessions (see also par a
3€ of Annex B to the
Joint Statement of
Professor Meiklejohn
and Mr. Gao
{Q/3.2/3}).
{Day18/40:23} -
{Day18/41:4}
Q. And downloading the Bitcoin Core software and the entire
blockchain wouldn't have provided some additional security or
confidence to the process, would it?
A. No, as -- on a matter of principle, no. But you can -- you
understand, using that software because it's widely accepted, widely used, might enhance the level of confidence. Mr Gao accepting that
downloading Bitcoin
Core and the whole
blockchain was
unnecessary from a
security and
confidence perspective.
{I/2/62} First Expert Report of ZeMing M. Gao on Digital Currency Technology
{Day18/43:23} -
{Day18/44:12}
Q. Now, what you say in your report – and I can take you there
if needed – you say {I/2/62}: “... it took ... extraordinary
Internet detective work to connect the signature with one of
the early bitcoin addresses ...” Is that right?
A. That’s right, yeah. It’s – they had to – because on – on the
chain, you can’t really find the public key, and the detectives,
they were able to link it.
Q. So you’ve made the point elsewhere in your report that if
the Sartre blog was a fake proof of possession of a private key,
then it was a crude fake and of low quali ty; do you remember
saying that? Mr Gao admitting that
the Sartre blogpost is
low quality proof of
possession of a private
key.
Appendix B: Schedule of Transcript References
537
A. Yes, I do, but I was saying, if this was meant to be a genuine
proof, then it’s a really low quality proof.
{Day18/44:20} -
{Day18/46:6}
Q. The court is going to read the article and form its own view
of what was intended, but just focusing on how easy it was to
expose the signature just from the signature, that took really
quite some effort and skill, di dn’t it?
A. No, the fact that this was fake was quite clear, you don’t
need to – to do a detective work. What – what I was saying
that –
Q. You say it’s clear from the signature file on its own that it’s
fake?
A. Yeah, reading that, it’s – it’s clearly it was not the genuine
proof.
Q. Why do you say that it’s clear from the signature file on its
own that it wasn’t a genuine proof?
A. Because the description was not clearly saying that this is
the message I signed and this is the – the public key.
Q. Can you just focus on the signature file. If somebody in
2016 just gave you that signature file you’re looking at on
screen, without surrounding text, and said this is a signature
using the – of a message using the private key to block 9, you
wouldn’t immediately be able to say that it was fake, that it was a signature of a message signed years before, would you?
A. Yes, but the –
Q. Sorry, are you agreeing with that, first of all?
A. I agree, but that’s – I need to qualify the statement, because
here, the auth or – the writer didn’t say, “This signature was
meant to sign using the private key of the block 9 and this is
the public key” –
Q. I know you’re keen to provide your view of what the author
intended, but at the moment I’m just focusing upon the
signature. And just working out from this signature that it’s not
a signature of a new message but a signature produced years
before but in a different – written in a different notation, that
was not obvious and took some effort?
A. That's true. Mr Gao arguing Dr
Wright’s case about the
interpretation of the
Sartre blog, and it not
being designed as a
proof, which is
contrary to the plain
reading of the blog.
{I/2/62} First Expert Report of ZeMing M. Gao on Digital Currency Technology
{Day18/53:5} -
{Day18/54:20}
Q. Exactly, because parche Gulliver’s Travels, “big endian”
and ” little endian”, in this context, are descriptors of systems
which store the bytes of a group in different orders; correct?
A. Yes. Mr Gao addressing the
withdrawn paragraph
326 of his Expert
Report, in which he Appendix B: Schedule of Transcript References
538
Q. And so the –
A. So the – the hexdump and the xxd, clearly one uses the little
endian and the other one uses the big endian.
Q. So the difference in order is just a result of how hexdump
stores 16 bit words?
A. Exactly, because reading the statement, order is diff erent;
when you read it separate, it – the outcome is the same.
Q. It’s not a difference in output?
A. It’s not.
Q. It doesn’t reflect a change in content of the file?
A. That’s right. That’s why the paragraph was deleted.
Q. Now, if we look at the text be low the screenshot, do we see
what it refers to are hex values representing a single hash of an
input value; do you see that in the first sentence?
A. Yeah.
Q. It doesn’t mention, does it, using three different commands
for the same purpose?
A. No, the text doesn’t say, but the image shows clearly he did it three times unnecessarily.
Q. Yes, but the author doesn’t write, does he, “I have, for
demonstration purposes, used three different commands for
the same purpose”?
A. I agree, in the text it’s not explic it.
Q. In fact –
A. But in – in the image, it shows he did it three times in
different methods. Even for the production, that is completely unnecessary.
Q. Sure.
A. The only explanation is he’s trying – just trying to illustrate.
Q. Well, or – I’m going to put this to you even though it’s not
a matter of your expertise, or that he is sowing confusion.
A. Well, that’s a different reading. Possible. originally made
excuses for Dr
Wright’s inclusion of
three commands in the
Sartre Blogpost, and
then accepts the
possibility that Wright
included three
commands to confuse
people.
{Q/3.2/1} Annex B to Joint Statement of Professor Sarah Meiklejohn and Mr Zeming Gao Appendix B: Schedule of Transcript References
539
{Day18/59:10} -
{Day18/60:2}
Q. Now, would you accept that, on its face, Dr Wright's -- if
Dr Wright's statement was referring to mining operations using
all the computers and running up thousands of dollars in
electricity costs, that would suggest dedicating a significant
portion of those computers' power to the mining operations? Is
that right?
A. It depends on what he was doing. He may be doing testing
or other things.
Q. But if the court were to conclude that he was sayi ng that he
needed 70 plus machines for the purpose of running the
blockchain and mining in that early period, you'd agree that
was wrong, wouldn't you?
A. If he were purely just a miner, then I would agree. But if he
were the designer or the creator of the Bitcoin, he would be
doing other things, because related testing for new processes,
designs. So we don't know. I don't know. Mr Gao accepting that
Dr Wright’s set up
would be unnecessary
for running the
blockchain and mining
in the early period. Mr
Gao th en makes further
excuses for Dr Wright,
by positing that he was
doing other actions on
the computers.
{Day18/60:10} -
{Day18/60:23}
A. Yes, the hashing consumes more power than verifying the
transactions. But there can be other things other than just
hashing idea.
Q. Just based on Professor Meiklejohn's figures, if Dr Wright
was using even half the hashing power of his set up in mining
operations, it would have been producing at least five times the
power that was actually used in the B itcoin System in 2009
and early 2010; would you agree?
A. I would agree. If -- if half of that was dedicated to just
hashing, I think it would overwhelm the system.
Q. And you're not able –
A. When I say "dedicated", I mean doing that 24 hours a day. Mr Ga o agreeing to
Professor Meiklejohn’s
conclusion that the use
of even half of the
hashing power of Dr
Wright’s supposed set
up would overwhelm
the network.
{L19/278/3} Capture of https://web.archive.org/web/20220826165425/https://zemgao.com/why -i-believe-
craig -wright -is-most -likely -satoshi/#Controversies- and- Biases
{Day18/63:14} -
{Day18/64:5}
Q. Page 3, please, middle of the page {L19/278/3}.
A. But when I say Bayesian m ethod in this, you never reach a
final conclusion, you always adjust your conclusion based on
new facts.
Q. You see that the article contains this sentence: "First off, he
did sign it ..." Referring to signing with private keys: "... on
multiple occasions ... only privately." You wrote that, didn't
you?
A. Yes, I did.
Q. And you went on to express views about the accounts given
by Mr Andresen and Stefan Matthews, yes? Mr Gao accepting that
he wrote the article
“Why I believe Craig
Wright is most likely
Satoshi”.
Appendix B: Schedule of Transcript References
540
A. Mm -hm.
Q. And you're aware, aren't you, that your evidence today goes
to the question o f the validity of the signing sessions?
A. Yes.
{L19/277/1} Capture of https://web.archive.org/web/20221103185155/https:/zemgao.com/the -wright -
strategy -is-the-satoshi -strategy/
{Day18/64:25} -
{Day18/65:15}
Q. Well, we’ll go through the article, but it’s right, isn’t it, that
you argue at length in this article that Dr Wright’s supposed
decision not to perform a public signature with one of the keys
associated with the early blocks is a legitimate decision? Not
just that it’s one he made, but that it was a legitimate decision, the right strategy?
A. Yeah, because that's why he only did, selectively, just
private sessions, he never committed to the pub lic sessions.
Q. But you didn’t just describe what his view was, you said
that that decision was a legitimate, proper, reasonable one,
didn’t you?
A. Because I have a legal background I think that, to prove that, you have to prove your legal identity first , otherwise the
signature itself means nothing. Mr Gao doubling down
on the idea that signing
does not equal identity,
again seeking to argue
Dr Wright’s case.
{L19/264/1} Capture of The key in COPA v. Wright – ZeMing M. Gao (zemgao.com)
{Day18/65:20} -
{Day18/66:12}
Q. If we go down to the middle of the page, you there try to
frame COPA's expected approach to these proceedings in two
bullet points, don't you?
A. Yes.
Q. And the second bullet point says: "They will further try to
trick the court into concluding that Wright's failure to prove he
is Satoshi using a specific piece of evidence means COPA's
success in proving Wright is not Satoshi." You wrote that,
didn't you?
A. Yes, I did, because I have a theory of wh at is the right kind
of proof for the impossibility. I –
Q. You --
A. -- I think, finding a fake -- a forgery of a signature is not
impossibility proof.
Q. You described COPA's approach as attempting "to trick the
court", didn't you?
A. That's the word I used. Mr Gao accepting that
he said COPA’s
approach was to try and
“trick” the Court.
Appendix B: Schedule of Transcript References
541
{Day18/66:17} -
{Day18/67:13}
Q. Page 5, please {L19/264/5}, under “Anticipations”: “I am
not waiting for the trial result to convince me one way or
another. The evidence supporting Dr Wright is so strong and
clear that the trial is also a test for the court itself.”
Did you write that?
A. Yes, I did.
Q. “But that does not mean I am certain of what the actual outcome will be, or that I don’t car e about the result.
“Who is more likely to win the case? I say Dr Wright. Being
on the truth side does have an advantage.” And so on.
You were telling the world in this article not only that you
believed Dr Wright should win but that you cared that that
should happen, didn’t you? “... that does not mean ... that I
don’t care ...” –
A. Oh, okay, yeah. Yes, I – I did write that, yeah.
Q. And you were saying that you cared that Dr Wright should
win, didn’t you?
A. Yeah, because the result would affect the kind of Bitcoin I
believe should be advanced. Mr Gao admitting that
the wrote the works
which COPA say show
his lack of
independence, and that
his personal beliefs
impact his view on the
trial.
{Day18/68:4} -
{Day18/68:10}
Q. Mr Gao, this was just a few days before you were instructed.
Did having written these articles give you any pause about
agreeing to be an expert in this case?
A. Personally, I believed in my independence. But in the
beginning, I -- I didn't feel I was the best evidence -- the -- the
expert witness. I actually recommended somebody else. Mr Gao accepting he is
not the best qualified
expert to work on this
case.
{L20/121/65} Gao, Z (2023) Bit & Coin (unknown publisher)
{Day18/68:19} -
{Day18/69:11}
Q. Page 65, please {L20/121/65}, a chapter headed, “The Birth
of Bitcoin”. This part of the book sets out your position in
favour of Dr Wright’s claim to be Satoshi, doesn’t it?
A. Yes.
Q. So at the bottom of this page you accept, don’t you,
unquestioningly, one of hi s claims to have an IQ putting him
in the 1/10 million percentile?
A. Yes.
Q. Page 67 {L20/121/67}, top of the page, you set out here Dr
Wright’s qualifications, and is it fair to say you set them out in
somewhat breathless terms?:
“Having a Doctor of Theology … Wright knew what kind of
value humanity needs. Mr Gao agreeing that
he accepted Wright’s
claims regarding his
own intelligence.
Appendix B: Schedule of Transcript References
542
"Learned in economics (eventually receiving a PhD in the
discipline), Wright knew what kind of ... system is needed to
realize the desired value."
A. Yeah.
{L20/252.44/20} Capture of https://zemgao.com/to- prove -a-negative -in-copa -v-wright/
{Day18/72:13} -
{Day18/73:6}
Q. Well, let’s look at page 20, then {L20/252.44/20}, third
paragraph. Page 20, the third paragraph of the “Summary”: “In
the trial of COPA v Wright, it is clear that COPA doesn’t have
a case.” You wrote that, did you?
A. Yes.
Q. Page 21 {L20/252.44/21}, at the top: “Negative proof of Dr
Wright’s Satoshi claim does not exist, because Dr Wright is
Satoshi.”
You wrote that?
A. Yes, I did.
Q. And then the final document, {L20/252.70/1}. 24 January
2024: “Dr Wright’s settlement offer to COPA and all
opposition parties.” You were referring the re to an open
settlement offer which was – had been rejected, yes?
A. Yes, I did. Mr Gao demonstrating
his firm view that Dr
Wright is Satoshi.
{Day18/73:7} -
{Day18/74:4}
Q. Page 4, please {L20/252.70/4}, the first main paragraph:
"COPA's position is very different from others. COPA's
purpose is not to fight for freedom of operation in view of the
Bitcoin database and the whitepaper (the founders of COPA
take that for granted). Its real purpose is to thoroughly discredit
Dr Wright, kill BSV, and render nChain's IP [intellectual
property] less effective. They looked at nChain's patent
portfolio and decided it was necessary to do something about
it. Hence the lawsuit." Are you aware that the motivations you
there ascribe to COPA are motivations which COPA rejects,
that it disputes those?
A. I was making the conclusion based on what I saw.
Q. Are you aware that COPA has presented its motivation and its purpose as being different from what you say there?
A. Oh, yes. Yes, the - - the particulars of the claim doesn't say
it was for the patents, I -- I'm aware of that.
Q. And so you are writing here expressing a view that COPA
had a sinister ulterior, unstated motive?
A. Not necessarily sinister ulterior, but -- but it's clearly a
greater goal, strategically. Mr Hough KC
questioning Mr Gao on
his belief that COPA
has an ulterior motive
as if this is a logical
conclusion.
Appendix B: Schedule of Transcript References
543
{Day18/74:5} -
{Day18/75:12}
Q. Mr Gao, we've looked at a number of these articles. Would
you accept that you have very publicly committed yourself as
an extremely strong supporter of Dr Wright's claim to be
Satoshi?
A. I've committed myself to the facts and the Bayesian method.
Q. No, no, you have committed yourself, haven't you, as an
extremely strong supporter of Dr Wright's claim, haven't you?
A. My support is strong, there's no question about it, but if facts
come -- come out differently, I will change my mind.
Q. But through these articles, and through your book, you have
staked your personal credibility on this position, haven't you?
A. Yes.
Q. So being fair right now, you cannot seriously claim, can
you, to be entirely objective about Dr Wright's claim to be
Satoshi and about this case?
A. Being not objective means that you don't -- you ignore the
facts.
Q. Well –
A. I'm confident in my ability to evaluate the facts, and
objectively.
Q. But you can't seriously claim, after all you have written and
after all the personal commitments you have made, to be
entirely objective a bout Dr Wright's claim in this case, can
you?
A. What's objective? Objective is based on facts.
Q. You cannot -- and you certainly cannot seriously claim that
your evidence would be seen by other reasonable people to be
objective evidence about Dr Wright's claim in this case?
A. Well, how other people think, I can't control. Mr Gao arguing that
staking his personal
credibility on Dr
Wright being Satoshi
Nakamoto does not
impact his objectivity.
{Day18/75:13} -
{Day18/76:3}
Q. Would you accept now that it was a real error of judgment
on your part to go on posting these extraordinary articles after
you had accepted instructions to be an expert in this case?
A. These are new -- not new positions, they're -- I've written
material very similar to this during the last, maybe, close to
three years.
Q. I'll give you a chance to answer the question so that you
have given an answer to it, because it may be important.
Would you accept now that it was a real error of judgment on
your part to go on posting these extraordinary articles after you Mr Gao is given two
chances to admit that
he made an error of
judgment in pos ting the
articles, but refuses to
do so, and stands by his
decision.
Appendix B: Schedule of Transcript References
544
had accepted instructions to be an expert, an independent
expert in this case?
A. I do not think that's the case.
Appendix B: Schedule of Transcript References
545
REFERENCE QUOTE COMMENT
DAY 19
CROSS -EXAMINATION OF DR CRAIG STEVEN WRIGHT BY MR HOUGH KC
{Day19/8:2} -
{Day19/9:3}
Q. You're also aware, I believe, that Ontier sent an email to
your current solicitors, Shoosmiths, that day, February,
disputing that version and saying that you first provided them
with log -in details on 9 March. Are you aware of that
communication?
A. I am.
Q. Are you also awa re that Shoosmiths passed on Ontier's
response by letter to COPA and the developers on the
following day, 9 February?
A. I am.
Q. Do you recall that Ontier's version was put to you on Day 5
of this trial {Day5/46:25}, 9 February, and you disputed it
saying , and I quote?: "... I have the emails in disclosure stating
that they ..."That's Ontier:"... had access [to MYOB] from
2019."
A. I do.
Q. Do you recall you were questioned again on the topic when
you were called to give evidence on Day 15, last Friday, th e
23rd?
A. I do.
Q. And you repeated that Ontier had received log- in details in
late 2019.
A. Yes.
Q. And you said that you had the emails to prove that?
A. I do. Dr Wright continues to
maintain that he has the
emails to prove that he
had received log- in
details in late 2019,
despite the documents
provided having been
found by Mr Madden
to be inauthentic or
manipulated.
Chain of three emails dated 2 December 2019 from Dr Wright to Simon Cohen at Ontier {X/59/1}
{Day19/9:13} –
{Day19/10:1}
Q. May we now go back in time to late 2019 and have on
screen {X/59/1}. We see here a chain of three emails, dated 2
December 2019, and if we look at the bottom of the page, an
email from you to Simon Cohen at Ontier, 2 nd December Dr Wr ight accepting
that the old email (the
first one in the chain),
is genuine. Appendix B: Schedule of Transcript References
546
REFERENCE QUOTE COMMENT
2019, 12.38, with the title, "... Old ID Email" and the text just
"Attached"; do you see that?
A. I do.
Q. You sent an email on that date at that time with that text,
didn't you?
A. I believe so, yes.
Q. And what was attached, is this right, was a chain of emails
with your Australian lawyers concerning your company
Information Defense?
A. Yes.
{Day19/10:10} -
{Day19/11:17}
Q. Then, at the top of the page, we see an email from you,
[email protected], 2 December 2019, 15.56, addressed to Simon
Cohen, subject line, "... Old ID Email", and "image002.png"
attachment; do you see that?
A. I do.
Q. And the text says: "An old Inform ation defense file about
the IP. "Including Blacknet. "To my lawyer in Au. "I will
waive privilege with Michael." Do you see that?
A. I do.
Q. And that, too, was a genuine email sent from you to Mr
Cohen on that date, wasn't it?
A. It is.
Q. So, this exchange of emails took place on 2 December 2019
and what we are seeing here is a genuine exchange of emails?
A. It's not the entirety, no.
Q. Is this a genuine exchange of emails?
A. It's a partial exchange of the emails. There are other parts.
Q. What do you say are the other parts?
A. There was a later follow -up, and on 5 March, there was a
follow -up from Oliver Cain, who noted that AlixPartners had
started, but not completed, the report, which was based on
MYOB.
Q. That wasn 't a document that was disclosed by your lawyers
and explained on Monday, was it?
A. No, it's not.
Q. You're aware, aren't you, that Mr Cohen is no longer at
Ontier?
A. I am. Dr Wright’s response
in relation to a genuine
exchange of emails is
evasive, and the 5
March follow -up from
Oliver Cain was not
provided; the inference
is clear that it does not
exist and is another
fabrication. Appendix B: Schedule of Transcript References
547
REFERENCE QUOTE COMMENT
Chain of emails dated 18 February 2024 {X/56/1}
{Day19/12:19} -
{Day19/13:3}
Q. Now, it's right, isn't it, that, as Lord Grabiner explained
on Monday, the email at the top of that chain was a genuine
email sent from your wife to the solicitors at Shoosmiths?
A. I believe so. I didn't send it, but I know she sent one.
Q. And the previous email in the chain, the one at the bottom
of the page, was a genuine email from you to your wife, wasn't
it?
A. Yes, I forwarded an email. Dr Wright is evasive
regarding whether the
email to Shoosmiths is
genuine, and evasive as
to his own involvement
in it being sent to them.
Email document attached to Ms Watts email to Shoosmiths dated 18 February 2024 email sent by Dr
Wright to Ontier on 2 December 2019
{Day19/13:4} –
{Day19/13:19}
{X/56/2}
Q. {X/56/2}, please. Now, this is the email document attached
to Ms Watts email to Shoosmiths of 18 February 2024, timed
at 12.56, right?
A. Looks like it, yes.
Q. And you had sent that document to your wife for onward
transmission to Shoosmiths by you r email to her of 18
February ‘24 at 11.39, right?
A. Well, I sent it to my wife. I wasn’t involved in the
forwarding.
Q. But you intended that it be transmitted onward to
Shoosmiths; correct?
A. No, my wife thought it would be a good idea to send it to them.
Q. You knew that’s what she was doing?
A. She told me that she was going to and I didn’t object. Dr Wright blames his
wife in relation to
onward transmission of
the email document to
Shoosmiths.
{Day19/13:25 } –
{Day19/14:24}
{X/56/2}
{X/59/1}
Q. Now, what we see here is two emails we’ve been looking
at. On the left- hand side, the email which Ms Watts forwarded
to Shoosmiths, and on the right -hand side the email which you
had sent to Ontier on 2 December 2019; do you see that?
A. I do.
Q. And you see the subject heading is the same between the
two; correct? Dr Wright maintains
the authenticity of the
two different emails on
the basis of responding
to the same email
twice, however his
answer is evasive. Appendix B: Schedule of Transcript References
548
REFERENCE QUOTE COMMENT
A. Yes, basically I’ve responded to the same original email
twice. I do that quite often.
Q. The text in the two bottom emails is the same between the
two?
A. Yes. As I said, I responded to the same email twice.
Q. Well, we’re going to come to that. Now, the chain which
Ms Watts supplied to Shoosmiths {X/56/2} was not a genuine
email sent with the content we see in that document on 2
December 2019, was it?
A. No, that’s inc orrect. It was part of an email. At that stage,
I was migrating away from rcjbr.org as my main domain to
tuliptrading.net. Because of the Kleiman case, I’d been
receiving hundreds of emails, including threats at
[email protected], so I cancelled using that email for a time, the
same mailbox, but I then re -added it at a later time, about a
year later. So that was during the migration between those.
Mr Madden’s sixth report {G/11/8}
{Day19/15:11} –
{Day19/15:20}
Q. And then over the page {G/11/8}, paragraph 12, that
contained an encoded timestamp giving a date of 18 February
2024 and a time 10.17; do you see that?
A. I do.
Q. That – the presence of that image with that encoded
timestamp is only explained by the email having been created
in this form on 18 February 2024, isn’t it?
A. No, actually, it shows when it was downloaded and saved.
That image is stored within an EML file and the EML file is
updated when you download it. Dr Wright not
accepting the obvious
truth regarding the
timestamps encoded
into images attached to the emails in question.
{Day19/17:18} –
{Day19/18:22}
Q. Page 11, please {G/11/11}. I’ve put the point to you. Page
11. The timestamp, if w e look at the bottom of the page, in
the Ramona version email, the Ramona version email had a
transmission header which was typical from an email – for an
email retrieved from sent items so it didn’t provide a complete
account of transmission, just the initial time of sending from
the computer used to create the email on to the Gmail servers; do you understand?
A. No, that’s actually incorrect. If you look at the first thing,
you see “Return -Path” then “Received: from”. So this is an
internal update from Google. The original email that was sent, because of the move between domains, is split. So, where it
says “Received: from”, that’s not saying that this is the – the Dr Wright a ttempting
to explain timestamp
anomalies as a result of
“Google migration”.
Dr Wright has
provided no evidence
other than his say so to
support this. Appendix B: Schedule of Transcript References
549
REFERENCE QUOTE COMMENT
original email. The original email won’t have a “Received:
from” at Google.
Q. Well, I’ve put to you the point that this transmission header
is typical for an email retrieved from sent items. But the issue
I’mcoming to is that the timestamp indicates a sending time of
2 December 2019 at 14.51, doesn’t it? We see that highlight ed
in yellow.
A. I do.
Q. Now, that’s starkly at odds with the image timestamp, isn’t
it?
A. Again, this isn’t the first part of the email. The email is
actually split into two parts in Google because of the migration
between domains.
{Day19/19:11} –
{Day19/20:6}
Q. Page 12, please {G/11/12}. Now if we look under
paragraph 27, do you see that the ESTMPSA received
timestamp in the transmission header for the Ramona version
email, so the version of the email that was sent by Ms Watts
to Shoosmiths, which gives a date of 2 December 2019, is 71
characters in length; do you see that?
A. I do.
Q. Now Gmail’s ESTMPSA ID changed its format in late
February or early March 2022, didn’t it?
A. Not sure. I know it did, but I don’t know the exact date.
Q. It changed its format from 39 to 71 characters in length;
correct? Or can you dispute that?
A. I’m not disputing that.
Q. So a timestamp in this format is simply not consistent with
the stated date of 2 December 2019, is it, Dr Wright?
A. No, again, this i s only part of the email. The actual full
email is the original sent email from rcjbr.org and the internal
Google message. Dr Wright refusing to
accept the obvious
truth in relation to the
timestamp in the
transmission header as
between the Ramona
versio n email and the
Gmail ID.
Email exchange between Shoosmiths and Ontier dated 23 February 2024
{Day19/21:3} –
{Day19/21:23}
{X/57/1}
Q. Shoosmiths, we see, emailed Ontier to say that they'd
received an attached email from December 2019 where you
had disclosed access to MYOB and the MYOB link would be
sent to Ontier; do you see that?
A. Yes, I do. Dr Wright providing an
implausible
explanation that the
email sent to Ontier,
purportedly dated from Appendix B: Schedule of Transcript References
550
REFERENCE QUOTE COMMENT
Q. Sorry, not disclosed, discuss ed. And that email attached the
Ramona version email document dated on its face to 2
December 2019 and referring to the MYOB log- in, right?
A. No, it wasn't a Ramona version, it's clearly a spoofed email.
If you look at the email header, you can see that there's no
Google authentication, the records that I pointed out show that
I had Google with DMARC, which is the full secure sort of
authentication system. That goes back to 2016. Now, while
you point out other things in records because Google updates
and changes how they do things, Google DMARC is the full
encrypted sort of requirement for sending email. Now, "SPF
fail" will allow an email to send outside of a domain, but it
will generally go into a spam box and be rejected -- December 2019, was a
spoofed email.
{Day19/22:9} –
{Day19/23:24}
{X/57/2}
{X/56/2}
Q. Okay. What I'm putting to you is that, last Friday,
Shoosmiths wrote to Ontier in the terms we see here at
{X/57/2}.
A. Yes.
Q. Do you see that? What they attached, if we can have it on
screen at the same time, is {X/56/2}. That's what I'm say ing
that they attached and I don't think this is controversial. Now,
you don't say that that was a spoofed email, do you?
A. Unless I could see the header. From the header, the "Sent"
is actually set manually. From RFC 822 in email you can
manually set the date, you don't need to send it back --
Q. Just before we go to that. Do you say that the email that
referred to MYOB log -in is a spoofed email or that the email
that referred to Information Defense and your lawyer in
Australia was a spoof ed email? Which is it?
A. Again, unless you show me the header, the header will tell
me whether it's a spoofed email or not. You cannot, from the
date on what you've printed, tell whether it's spoofed or not.
There is an email that was spoofed in 202 4 and received by
Ontier. On its face, it will show that timestamp; in the header
is whether you can tell whether it's a spoofed version or not.
Q. What we're looking at on the right -hand side of the screen,
and we're all agreed on this as I understan d it, I'll be corrected
if I'm wrong, what we're looking at on the right side of the
screen at {X/56/2} is an email document which you sent to
your wife and your wife sent to Shoosmiths on 18 February
and then which Shoosmiths passed on to Ontier on 23
February 2024. Now, given that this is a document that came
from you, do you say that it was real or spoofed?
A. Okay, thank you. What I was trying to get at, which version
of this document it is. So if that is the one that Ramona sent Dr Wright is evasive
regarding whether the
document being looke d
at was spoofed, only
providing a straight
answer once the Judge intervenes. Appendix B: Schedule of Transcript References
551
REFERENCE QUOTE COMMENT
to Shoosmi ths and then was sent, then no, that came from
Google.
MR JUSTICE MELLOR: No, what?
A. It came from Google, so it's not spoofed, my Lord.
MR JUSTICE MELLOR: Okay, not spoofed. Right.
{Day19/25:1} –
{Day19/25:24}
{X/57/1}
Q. And Ontier attached the genuine email of 2 December 2019
which referred to Information Defense and your lawyer in
Australia
A. Do you understand, that's point 2?
A. Okay.
Q. And point 3, Ontier reiterated their position that no link to
the MYOB database was received by them in 2019, yes?
A. That's incorrect.
Q. That's what they've said?
A. They said that, but I've also seen other emails from Oliver
Cain noting it.
Q. Well --
A. That he's responded to personally.
Q. -- you haven't relied upon any of those and none of those
were put forward on Monday. And they concluded by
expressing the view that the email attached to Shoosmiths'
email, so the Ramona version email we're looking at on the
right, was not a genuine email, and you disagree with them
about that, don't you?
A. No, what they've done is they've said they received one in
2024, which is correct. But the one in 2024 is a spoofed email.
It's not gone through any of the proper checks and it hasn't got a complete header. Dr Wright referring to
further emails with
Oliver Cain of Ontier,
which have not been
disclosed.
Email provided by Ontier to Shoosmiths which Ontier received on their systems on 18 February 2024
{Day19/26:2 -21}
{X/58/1}
Now, this is the email which was provided by Ontier to
Shoosmiths which Ontier had received on their systems on 18
February 2024; do you understand?
A. I do.
Q. And do we see that it's identical to the Ramona version
email which your wife had passed to Shoosmiths, except that Ontier's systems have added "(SHARED)" by Simon Cohen's Dr Wright refusing to
accept the obvious
truth, that the emails
are materially
(textually) identical. Appendix B: Schedule of Transcript References
552
REFERENCE QUOTE COMMENT
name, and Ontier systems have also added "[EXT]" at the start
of the subject line in the header; do you see that?
A. No, you can't say that it's identical. The -- the way that you
have to do that is to look at the header and other information.
So, this email is very different.
Q. We'll come to the header in a moment, but i f we put the two
alongside each other, those are the differences in text; would you agree?
A. No, there's actually also differences in some of the MIME
types, etc. So what you're trying to say is that if I printout
from Outlook, I can make it visual ly look the same but it's
actually different.
{Day19/26:22} –
{Day19/28:5}
{X/58/1}
{X/56/2}
Q. May we have on screen then {X/58/1}, which we've got,
alongside {X/56/2}. With the exception of the word
"SHARED" and the word "EXT", what do you say are the
differences between the face appearance of these two emails?
A. So the face appearance i s completely irrelevant. The face
appearance is used by spoofers to actually spoof emails. So,
the whole thing here is, this is an email that you can see has
been spoofed to Ontier on that date.
Q. Let's try the difficult challenge of answering the question.
A. I believe I just did.
Q. Other than those two differences, the word "SHARED" and
the word "EXT", can you point to any differences in the face appearance of these two emails?
A. Again, the question's irrelevant. What I'm answering is the
fact that I can't pick up differences in the MIME types, etc, by
looking at them. That is why people spoof emails. That is why
Adam Back created --
Q. I'm going to ask the question a third time. Point to any
difference in the face appearance of th ese two emails other
than the word "SHARED" and the word "EXT", please?
A. That's not something you would do by looking at two
printouts of emails. Analysis doesn't do that. To do that would be dishonest. To actually say that you have two differe nt
electronic files and try and match them that way is just
dishonest. MR HOUGH: Would your Lordship please direct the witness to answer that question: whether there are any
differences beyond those two words in the face appearance.
MR JUSTICE MELLOR : I'm not sure it's necessary to put the
question again. Dr Wright remains
evasive in respect of
the differences
between the two
emails. Appendix B: Schedule of Transcript References
553
REFERENCE QUOTE COMMENT
Questions in relation to Mr Madden’s sixth report {G/11}
{Day19/28:18} –
{Day19/29:20}
Q. Then over the page to {G/11/10}, we see the transmission
header, and do you see, highlighted in green, timestamps for
the creation of the email and those would be set according to
the local clock on the computer used to create it, right?
A. No, the date field in email is user configurable. You don't
need to set back date. That goes back to RFC 822, my Lord.
Because there was no authentication in the '80s, email allowed
you to type in anything. So you can go to a command line, for
instance, type in, like, the receipt to, sent to, etc, and even
manually send information and spoofing email. The date
command is just typed. You type in date, colon and then put
whatever you want. In fact, I could put in date, frog and an
email server would acce pt it.
Q. Well, I've put to you our position that that's set according
to the local computer clock.
A. RFC 822 denies that and RFC 5822 also goes against that,
so the standards of the internet deny that --
Q. That can be set according to the local computer clock, can't
it?
A. Oh, you can set it however you want. You can type it in.
As I said, you can set it by the clock, you can set it by typing
it in, you can manually edit it.
Q. So we agree on something: it can be set according to the
local computer clock?
A. It can be set any way you want. There is no -- there's no
authentication in the date field. Dr Wright admitting
that it is possible to
manipulate the clock
by setting it to another
time.
{Day19/31:25} –
{Day19/33:22}
Q. So, Dr Wright, you're now saying somebody would have to
get the content of a real email from your systems and spoof an
email with that content, backdate it to 2 December 2019 and
spoof that, sending it to Mr Cohen at Ontier on Sunday, 18
February?
A. No, the date field is enterable. So, I could -- if I open up a
telnet session to port 25 on an email server, my Lord, I can type in anything. If I wanted to, I could type in "date:frog" and
the email server would accept it. Now, what I am saying i s
that, yes, someone has a copy of my email, but AlixPartners
have a copy, three different providers have a copy, seven
different law firms have copies, external analysis people have Dr Wright is now
blaming third parties
by suggesting that up to
100 people could have
been responsible for
hacking his computer.
Appendix B: Schedule of Transcript References
554
REFERENCE QUOTE COMMENT
copies, other companies have copies. There are at least 100
people that I could name that have copies of my email.
Q. So somebody's managed to get hold of your real email in a
native format and spoof an email sent to Mr Cohen at Ontier
on Sunday, 18 February '24? That's your position?
A. At least 100 people that I know of, if not more, have access to all of my files now. Because I've done Takeout for multiple
court cases, because I have had people from corporations
managing email, I'm saying my email is so sort of shared now,
it's not funny. I noticed, on
the weekend, people, AVP
sending files, some of the COPA supporters, of messages that
have never been made public that should be on disclosure
platform that no one has, and yet they share them. So, as for
the integrity of any of these emails right now : zero.
Q. Dr Wright, this entire explanation is nonsense, isn't it? Not only does it not account for the encoded image timestamp,
which tells its own story, but it would require somebody to get
hold of your real email and spoof it by an elaborate process
which you have now told the court about for the first time,
right?
A. No, it's not elaborate. There are tools online for spoofing
email that allow you to actually do this by clicking on a
website. I know at least 100 of those. There are ones that
actually subscribe to Mimecast and allow you to send them
directly from them, there are ones that do through Google. On top of that, there are Netcat and Telnet sites telling you how
to do it by command line that you can replicate very easily.
As I've noted, this is one of the simplest, simplest attacks you
could ever do. Spoofing email is script kiddy level. Someone
who's been a hacker for less than five minutes can do this.
{Day19/36:9} –
{Day19/38:21}
{G/11/9}
{E/34/6}
Q. And then do you see that paragraph 17 has Mr Madden
noting that the header contains an SPF indication referring to
a soft fail?
A. I do.
Q. So you were making these points in your 15th witness
statement in order to attack an email which you've a ccepted
today is genuine?
A. No, I'm saying that it probably would have ended up in the
spam folder. The point I'm noting is I note that the header
contains an SPF indication and that's not irregular. That is an
irregularity. Google should have handled that at the time and
that would likely go into the spam box. So, even in this email,
they would have had to go into the spam box to find it. Using
Mimecast means that it would have been flagged that way. Dr Wright is
inconsistent, saying
that it is an irregularity,
and then saying that it
isn’t.
Dr Wright is not
responding properly to the question and failing
to accept the
contradictions as
betw een his Fifteenth
Witness Statement and
his oral evidence in
relation to that
statement. Appendix B: Schedule of Transcript References
555
REFERENCE QUOTE COMMENT
Q. Dr Wright, all your information about SPF validation
information in your 15th witness statement is put together in
order to attack this email where Mr Madden refers to a soft
fail and yet this email is one you've accepted today as
genuine?
A. No, it's not attacking it. What I'm saying is it's an
irregularity. The likelihood is, even this email would have
gone to the spam folder. So unless I actually contacted Simon
and told him there's an email and he looked for it, he wouldn't
have seen it. So it's quite possible that the other emai l was left
in the spam folder and never taken out. So what I'm saying is
the irregularity means that soft file would have put this into
spam, the other one probably went into spam in 2019, and
unlike saying this is not an irregularity, it's a complet e
irregularity and it would have been rejected.
Q. Dr Wright, your 15th witness statement gives reasons why
this email, the Ontier version, might have been spoofed, and
now you say that that wasn't spoofed. That's --
A. I'm saying that that's what a server will recognise. So, this
demonstrates that these emails in that thread, something went
wrong at Google and they got spoofed, so they got put down
as being spoofed.
Q. Dr Wright, why spend paragraph after paragraph in your
15th witness state ment taking issue with or providing reasons
to take issues with an email you accept is genuine and say not
a word about your attack on the email which you today have
said was spoofed, namely the email received on Ontier's
systems --
A. Because it poi nts --
Q. -- on 18 February?
A. Because, quite frankly, it points out why a December 2019
email would not exist. If something had gone wrong and the
emails were being sent with a soft fail, Mimecast would have put them into the spam folder, my Lord, and in the spam
folder, unless a person actively looks for a communication, it
eventually gets deleted by default after 30 days. So if I'd sent
an email and then said, "Oh, I've sent one to you, Simon", and
he didn't realise there were two, it's quite f easible that Ontier
received both emails but basically left one in the spam folder.
Q. The reality is you hadn't decided what version to give to
the court and which email to attack when you wrote your 15th witness statement.
A. No, I planned to com e in here and explain to you that it
likely ended up as spam. Appendix B: Schedule of Transcript References
556
REFERENCE QUOTE COMMENT
Questions from Mr Hough KC in relation to document as handed by Mr Hough to Mr Justice Mellor
earlier today {housekeeping}
{Day19/39:1} –
{Day19/40:22}
MR HOUGH: Dr Wright, if you look at the first of these
records, SecurityTrails historical TXT data --
A. Mm -hm.
Q. -- showing the text values for the rcjbr.org domain, this
shows, doesn't it, that the SPF configuration information
which we see recorded there, "v=spf1" and so on, was first
seen by this tool on 28 February 2024? Yes?
A. No, this is a partial in formation. For rcjbr.org, the domain
was set up as a DMARC domain. That means DKIM
signatures as well. So, what you need to do is match the SPF
which was open there, which is set by Google, with the ARC
information. ARC is an advanced relay mechanism , so ARC
would also need to be checked. So, what you have here is 1%
of what you need to actually put this together. So when you
pull down the information from Google, which you'll see my
domain since 2016 has been on Google, listing all of the
Google servers, which you can find from this site as well,
Google require certain security mechanisms. Since 2012,
Google have implemented advanced security as a
requirement. When you run a domain on Google, that is
managed by Google. So, what you're not picking up is the
DMARC information on how Google handles that internally.
Q. Dr Wright, you added the configuration, including the SPF
validation information, in the last week, didn't you?
A. No, I did not. Google actually runs this themselves, a nd if
you go to the Google developer admin site, you will see that
Google propagates information. Now, when you have
DMARC, which is shown earlier, DMARC goes back several
years on my sites, you'll see that that supersedes SPF. SPF is
a very low level of security control for spamming. DMARC,
DKIM and ARC, are the higher level that require signing and
digital signatures to be sent.
Q. Dr Wright, you told us in your 15th witness statement that
you set up this domain with the entry "v=spf1
include :_spf.google ..." precisely the line of text we see here.
That was added in the last week, wasn't it?
A. No. The way I set it up is I migrated to Google domains.
Google say that that's how they do it. Now, I don't actually do
the management on the Goo gle domains, they do that
themselves. When you add, in Google Workspaces, a domain, Dr Wright is evasive,
providing more
migration -related
excuses without any
evidence to support
them. Appendix B: Schedule of Transcript References
557
REFERENCE QUOTE COMMENT
the configuration for all of these sort of mail settings are
handled by Google.
{Day19/40:23} –
{Day19/41:17}
Q. Dr Wright, next page. The empty text entry in the DNS
record for 24 February 2024 is again consistent with the
position that the SPF validation information had not
been entered by t hat date, as suggested in paragraph 12 of your
witness statement?
A. No, actually, that's totally incorrect. The other way Google
does all of this is they have -- what do you call it -- host name
records. So, Google have a variety of different ways of
propagating this. Now, on top of this, what I notice is this is different from the record I've checked. When you look at the
thing you've got "rcjbr*org". When you do "rcjbr.org", the
Whois records actually turn out differently, so I'm not sure
why you have printed with a URL metacharacter, the type
Professor Meikl ejohn was actually talking about, my Lord, for
deceiving people, which is actually in your page here.
Q. Well --
A. You'll see that it does do dots. Every other line on this page
has a dot. Dr Wright is not
accepting the obvious
truth, saying it is a star
when it is a dot.
{Day19/42:25} –
{Day19/43:7}
Q. It's the one you relied upon at paragraph 12 of your witness
statement.
A. No, I also put in images showing the registration with
Google and I noted DMARC. So, DMARC includes SPF. But
as you'll note here, the Google site information handles it. So
I have a site managed by Google and Google handle all that,
so that -- I don't know how they propagate the information,
but it's handled by Google. Dr Wright is not
accepting obvious truth
and relying on
privilege again.
{Day19/43:20} –
{Day19/44:6}
Q. Well, the attached email has been redacted in places for
privilege reasons, but no doubt if it contained references to
MYOB, those would have been provided to us. The reality is
that that email had nothing to do with MYOB, neither it, nor
its attach ments mentioned it, right?
A. The later one does. I was asked about the first time I -- I
propagated. As I noted with Oliver Cain, he responded to
multiple parties on 5 March noting that AlixPartners had been
doing a report but hadn't completed it, and if they had been
doing a report that means log- in had been already granted. Dr Wright attempting
to refer to an email
from Oliver Cain
(Ontier) in support of
his position on the
MYOB screenshots,
without any further
evidence. Appendix B: Schedule of Transcript References
558
REFERENCE QUOTE COMMENT
{Day19/44:7} -
{Day19/45 :1}
Q. Dr Wright, if you are saying that there are emails which
show -- genuine emails that show that Ontier had access to
MYOB log -in details before 9 March 2020, you have not
provided them, other than this fake email, right?
A. One, it's not a fake emai l. And two, no, they were actually
provided -- the solicitors had them in disclosure, but like
everything else, when it's lawyers, no one likes to give out
information.
Q. So you're saying that there are more emails held by Ontier,
which haven't come to light, which would show them having
access to MYOB before 9 March 2020?
A. It shows AlixPartners --
Q. Ontier. Focusing on Ontier.
A. I just said, it shows AlixPartners doing a report. Oliver
Cain responded on 5 March saying -- 2020, saying that
AlixPartners are nearing completion of their report, which
was talking about the report on the accounts.
Q. Dr Wright, we are focusing –
A. No, no -- Dr Wright attempting
to refer to an email
from Oliver Cain
(Ontier) in support of
his position on the
MYOB screenshots,
without any further
evidence.
{Day19/45:2} –
{Day19/45:13}
Q. -- from the start, on when Ontier had access to MYOB log-
in details. Do you say that there is an email out there, other
than the one which we have said is a fake, that demonstrates
that Ontier had log- in details for MYOB before 9 March
2020? It's a really simple question.
A. Being that AlixPartners got their log -in with Ontier and
Ontier did or did not accept that, I can't say whether they took
it or just AlixPartners logged in. AlixPartners were engaged
by Ontier, so if AlixPartners are eng aged by Ontier to do
something, I'm assuming that Ontier have a log -in. Dr Wright blaming
third parties and not
accepting the obvious
truth, claiming that
AlixPartners got their
log-in details for the
MYOB account from
Ontier, and referring to
communicati ons that
have not been
provided.
{Day19/48:5} -
{Day19/48:18}
Q. Dr Wright, you forged an email during trial to back up a
dishonest account, didn't you?
A. No. And in fact, you wouldn't actually send an email. My
Lord, if you wanted, what you would do is you would just
create, in Outlook, a send mail. Now, you don't need to send
an email, you could have your computer not connected to the
internet with a backdated time. Google will not connect if
you're more than an hour out, they use ORF, an d on the
developer page it says IMAP/IMAPS only work within one
hour. If your clock is out by more than one hour, Google will
not send, which is why Mr Madden had to turn his clock back,
then turn it forward, recognised in his email by the 30 -second
gap. So what he did was -- Dr Wright outlining a
potential process for
creating a fake email. Appendix B: Schedule of Transcript References
559
REFERENCE QUOTE COMMENT
{Day19/49:14} –
{Day19/50:7}
Q: Let me give -- let me ask you one final question. I'm giving
you one last chance to confess to this forgery, because it may
be relevant to relief. You forged this document, didn't you?
A. No. As I noted, my Lord, very simple check: you look at
the Google Takeout and you look at the time there. Now, if
you drop an email checking -- like, cheating by putting in
fake times and you put that in Outlook, Outlook will have it
in your PST file or OST file. You can do that on a local
computer. This i s the difference of why you want servers, why
you want a distributed system. If you do it locally, you can
cheat. On Google, Google records the time they received it.
To attack Google, you would have to change their internal
NTP servers -- there are, I believe, 18 of them -- you would
have to attack multiple databases. We're talking a state- level
attack, my Lord. It has happened before. The DigiNotar
attack, in 2012, led to such a thing, but that is rare, and that
was the Iranian government. Dr Wri ght maintaining
the integrity of the
Google Takeout
version of the
document, denying that
it could have been
manipulated.
RE-EXAMINATION OF DR WRIGHT BY MR ORR KC IN RELATION TO THE DRAFT
TRANSCRIPT AT {Day19/18:17}
{Day19/52:4} -
{Day19/52:20}
Q. Could you please explain what you meant when you said
that.
A. Because I was getting so much hate and abuse mail in 2019
because my email had been leaked during the Kleiman case I
changed my mailbox, that was rcjbr.org as a primary thing, to
Tulip Trading -- [email protected], and then removed
rcjbr.org for a year, which stopped some of the emails. When
I did that, I had migrated between the Google platform and
migrated in the old mailbox into my new one, and with the different, sort of, header ID and authentication. So the way
that Google has it in Takeout is actually two parts. It has a first
part of the header representing [email protected], and then it has
a second email with an internal "received by" stamp where it's
sent between Google, and I've no idea what "Google logs"
mean on that part. Dr Wright claiming he
migrated away from
his RCJBR email,
something he didn’t
refer to in his
disclosure certificate or
the DRD, other than
listing the
@RCJBR.ORG
address as being a
source of both
retrievable and
irretrievable
documents.
QUESTIONS FROM MR JUSTICE MELLOR IN RELATION TO THE DRAFT TRANSCRIPT AT
{Day19/30:18} Appendix B: Schedule of Transcript References
560
REFERENCE QUOTE COMMENT
{Day19/54:15} –
{Day19/56:24}
MR JUSTICE MELLOR: Can we go back to the draft
transcript at, I think, page 31 -- sorry, 30, bottom of page 30.
Now, you see the question at line 18 where counsel asked: "...
who do you say did this and why?"
A. Yes, my Lord.
MR JUSTICE MELLOR: B y all means get the context,
because it's about -- you're being asked about the email that
you say was spoofed.
A. Yes, my Lord.
MR JUSTICE MELLOR: Now, those issues of who did it and
why 1 are not separate. You explained in your answer why, but
can I just be clear as to who you say did this. I mean, you
referred, a little bit later, to over 100 people, but can we be
any more specific than that?
A. Unfortunately not. I suspect a number of people, my Lord,
and I know that there are people who'v e been fired in
organisations that I've been associated with and that have fled
the country. Can I actually pinpoint and definitively say on
this? No, because I would need more information. What I do
know is that information has been on certain Redd it and other
discord sites posting about these topics and also the domains, the Whois, etc. Mr Arthur van Pelt, for instance, has been
taking screenshots of certain information that to my
knowledge, until today, shouldn't have been public
knowledge. S o, there are a lot of people who want BTC to win
and me to fail and the BTC Ponzi to keep going, so I can't
even say that they're directly linked to COPA.
MR JUSTICE MELLOR: But I mean, when you say you
suspect a number of people, in that group, are yo u
characterising people who are acting contrary to your
interests?
A. Oh, definitely.
MR JUSTICE MELLOR: Just pause there. If they're acting
contrary to your interests, why would they spoof an email to
support evidence you gave?
A. Oh, it doesn' t support. When you send that through, the
headers will always come up saying "2024". So what you're
doing is fabricating an excuse basically to bring me back in
court and say it's all made up. It's very easy, my Lord, to spoof an email. I would never do this, my Lord, but for instance, I
could type in your address into the government server, if I was on Mimecast -- I'm not any more and I haven't been for years
--
and that would then forward, but without SPF check it
would end up in your spam box. N ow, if you went through
your spam box, you would then find it. Now, the reason why Dr Wright blaming
various people,
including Christen
Ager -Hanssen
(indirectly) and Arthur
Van Pelt, for being
involved in the spoofed
email. Appendix B: Schedule of Transcript References
561
REFERENCE QUOTE COMMENT
to do this would be so that you could basically cast doubt on
anything. You could say that I did it only a few weeks ago,
and why did I do it a few weeks ago, because one has been
received by Ontier, and in fact one had been received by me.
What I didn't realise at the time, because it went in my spam
and I only discovered when Stroz analysed the Google
Takeout, was there's a received attempt at spoofing in my
Google Takeout that contains the message, but didn't come
through correctly because I'm not running Outlook, my Lord.
FURTHER CROSS -EXAMINATION OF DR WRIGHT BY MR HOUGH KC
{Day19/57:3} –
{Day19/58:7}
MR HOUGH: Just to be clear, Dr Wright, is it your position
that the person who did this, sending the spoofed email on the
morning of Sunday, 18 February 2024, happened to be doing
that on exactly the same morning that your wife was sending
through a real v ersion of the same email, just by coincidence?
A. Unfortunately, yes. It got sent beforehand. So, as I note, you
wouldn't actually send to someone to actually spoof an email.
As an example, my Lord, you can copy and paste something
into the sent mailbox in Outlook and then change it, as they've
been arguing.
Q. But just --
A. That doesn't ever send, though. It goes into the sent mailbox
without having been sent.
Q. But you say that the spoofing happened and was done on
the same morning as your w ife sent through the real version
of the same email and that that was a complete coincidence?
A. I don't know if it's a complete coincidence.
Q. How else would the person know you were doing that?
A. I haven't had my house bug- swept recently, an d I know
you're doing that, but that's not something that hasn't happened before. Diligence have come through my house twice. They're
a private intelligence company, my Lord. And on both
occasions I have had bugs in my house. We've had multiple break -ins, because anyone who has valuable information and
things like that gets broken into these days, and the Diligence reports on each of the other ones basically showed some of the
cameras had been replaced. Dr Wright making an
outlandish claim that
his hou se is bugged,
having not referred to
this anywhere in his
previous evidence .
|