still working on this for inline txt links? Cleanest solution so far - but hate the idead of publishing http?? /published: "http s://njump.me/naddr..." Thoughts?? What does not work is publishing is straight embed: //naddr1qvzqqqr4gupzphnw7gaw5q2dpxqmzhm7al5pky5hmfvcy07urp2czqyh78s4y0c5qyfhwumn8ghj7cnfw3ehgctrdvhxzurs9uqsuamnwvaz7tmwdaejumr0dshsqdrxd9jkcepddehhgefdvehrqc33vykhq6r9dehk6etwdakx7eme94hkvttdd9ej6atwv3jhyum5v9hxg6twvujg6r7a// as you see below - it auto-fills. I could not find an escape char or parameter to toggle those image and tags or description. naddr1qvzqqqr4gupzphnw7gaw5q2dpxqmzhm7al5pky5hmfvcy07urp2czqyh78s4y0c5qyfhwumn8ghj7cnfw3ehgctrdvhxzurs9uqsuamnwvaz7tmwdaejumr0dshsqdrxd9jkcepddehhgefdvehrqc33vykhq6r9dehk6etwdakx7eme94hkvttdd9ej6atwv3jhyum5v9hxg6twvujg6r7a
NOSTR help need - long form article - internal linking best practices? Discouraged? Needed , but constrained?
bitcoin whitepaper: reference [8] is interesting—it's the only non-computer-science citation in the whitepaper. The reference: William Feller, "An Introduction to Probability Theory and Its Applications" (1957) This is a foundational probability textbook, still used in graduate programs. Satoshi cites it for Section 11: Calculations, where he models the double-spend attack as a Gambler's Ruin problem The core idea: An attacker trying to catch up to the honest chain is like a gambler with limited funds playing against the house. Each block is a "bet": Honest network finds a block → attacker falls further behind Attacker finds a block → attacker catches up by one Feller's book provides the math showing that if the attacker has less than 50% of hash power, the probability of ever catching up drops exponentially with each confirmation. This is why "6 confirmations" became the rule of thumb. The network's "immune response" to attack isn't a designed defense mechanism—it's an emergent property of probabilistic dynamics. The system doesn't prevent attacks; it makes them economically irrational over time through statistical inevitability. This is closer to how living systems maintain integrity: not through walls, but through processes that make certain outcomes overwhelmingly likely. "The Praxeology of Privacy" does excellent work connecting Austrian praxeology to cypherpunk implementation. But in Chapter 15's treatment of Bitcoin, it focuses almost entirely on the economic and cryptographic lineage: Hashcash, B-money, Bit Gold, the double-spending problem, proof-of-work as throttling mechanism. What's missing: Satoshi's explicit grounding of Bitcoin's security in probability theory, not cryptography. @Max Why is this important? The network's "immune response" to attack isn't a designed defense mechanism—it's an emergent property of probabilistic dynamics. The system doesn't prevent attacks; it makes them economically irrational over time through statistical inevitability. This is closer to how living systems maintain integrity: not through walls, but through processes that make certain outcomes overwhelmingly likely. I find it a strange ommision from "The Praxeology of Privacy" -- curious if there is intention to omit ? From my radical constructivst POV it's the single most curious citations - this is the thread that I pulled where I encountered the idea that Bitcoin may have autopoietic properties - self-organizing /producing system.
what seems out of place here? b-money, design of a secure timestamping service with minimal trust requirements, how to time-stamp a digital document, improving the efficiency and reliability of digital time-stamping, secure names for bit-strings, hashcash - a denial of service counter-measure, protocols for public key cryptosystems, an introduction to probability theory and its applications. 1998 1999 1991 1993 1997 2002 1980 1957 <-- References: [1] W. Dai, "b-money," 📃.txt, 1998. [2] H. Massias, X.S. Avila, and J.-J. Quisquater, "Design of a secure timestamping service with minimal trust requirements," In 20th Symposium on Information Theory in the Benelux, May 1999. [3] S. Haber, W.S. Stornetta, "How to time-stamp a digital document," In Journal of Cryptology, vol 3, no 2, pages 99-111, 1991. [4] D. Bayer, S. Haber, W.S. Stornetta, "Improving the efficiency and reliability of digital time-stamping," In Sequences II: Methods in Communication, Security and Computer Science, pages 329-334, 1993. [5] S. Haber, W.S. Stornetta, "Secure names for bit-strings," In Proceedings of the 4th ACM Conference on Computer and Communications Security, pages 28-35, April 1997. [6] A. Back, "Hashcash - a denial of service counter-measure," 📄.pdf, 2002. [7] R.C. Merkle, "Protocols for public key cryptosystems," In Proc. 1980 Symposium on Security and Privacy, IEEE Computer Society, pages 122-133, April 1980. [8] W. Feller, "An introduction to probability theory and its applications," 1957