Sunday, November 26, 2017

A model for Universe – sans dark matter and dark energy


Latest link

"The announcement of this model, which at last solves two of astronomy's greatest mysteries, remains true to the spirit of science: nothing can ever be taken for granted, not in terms of experience, observation or the reasoning of human beings," concluded André Maeder.
That is the FUNDAMENTAL difference between science and every religion! Things in lambda CDN, the standard Big Bang model, needed dark matter starting Zwicky in 1933, and dark energy since accelerated expansion, starting 1997. ALL observations can be explained by scale invariant space model here.

Is it the truth at last? Not in science! But very busy work ahead!

Saturday, November 18, 2017

Constancy of laws


Newest link

How do we know that constants in physical world have not evolved with universe age? Many strange pseudo-scientific theories are based on whatever change is needed to make reality consistent with the theories! One way to examine this point, (My own, not the thrust of paper) is to image distant (hence older) galaxies and look for processes there similar to near ones now, especially when dependent on constants and compare the old and new.

One is details of star formation! When done, there was a 1000 fold difference! Except this paper seems to drop the difference to factor of 10!


Paper also points out the compelling convergence of ground-breaking observations and sophisticated state-of-the-art simulations which suggest that the remaining differences can be explained by the turbulent nature of the distant galaxies.

Tuesday, November 14, 2017

Creation of elements


Latest link

As a proud apatheist, not only are religious accounts of creation pathetic, I am very curious about the filling in of gaps in lambda CDM, the standard cosmological model! When the big bang happened, even after cooling of several hundreds of thousands of years, only hydrogen, helium and some lithium were present. So where did all the other elements come from?

We suspect fairly certain, all till iron came from supernova explosions that enriched the galactic gas clouds with the newly forged elements. Why iron? All the heavier elements are entropically impossible, they came from collisions of neutron stars, or type 1A star explosions to form especially fierce supernova etc.

But science is not from great men or books. It is a collection of consistent hypothesis that match reality and are generated by the true rishi of the times, often extrapolated to discover new reality. Far more fun than the fact that earth is a sphere orbiting the sun are the observations of why a sphere and why orbit the sun! And the experiments cost lot of money and may fail!

Brings me to Hitomi. Before its brief mission ended unexpectedly in March 2016, Japan's Hitomi X-ray observatory captured exceptional information about the motions of hot gas in the Perseus galaxy cluster. Now, thanks to unprecedented detail provided by an instrument developed jointly by NASA and the Japan Aerospace Exploration Agency (JAXA), scientists have been able to analyze more deeply the chemical make-up of this gas, providing new insights into the stellar explosions that formed most of these elements and cast them into space.

The Perseus cluster, located 240 million light-years away in its namesake constellation, is the brightest galaxy cluster in X-rays and among the most massive near Earth. It contains thousands of galaxies orbiting within a thin hot gas, all bound together by gravity. The gas averages 90 million degrees Fahrenheit (50 million degrees Celsius) and is the source of the cluster's X-ray emission.

 Read more at: 
https://phys.org/news/2017-11-hitomi-mission-glimpses-cosmic-recipe.html#jCp.
Hitomi was an X-ray satellite carrying first class X_RAY spectrometer from US Goddard. The very big surprise from a yearlong crunch of just few month long survival, is that Perseus cluster spectrum analysis indicates elements and proportions like our sun! May be a coincidence, but otherwise how could it be? Arun – my explanation is that ALL (or mostly) evolutions of galaxies are the same in all parts of the Universe, and we will see the same thing repeatedly! Similar supernova enrichment and creation.

And my hypothesis does not have to wait long! NASA scientists are now working to regain the science capabilities lost in the Hitomi mishap by collaborating on the X-ray Astronomy Recovery Mission (XARM), expected to launch in 2021. One of its instruments will have capabilities similar to the SXS flown on Hitomi.

Read more at: 
https://phys.org/news/2017-11-hitomi-mission-glimpses-cosmic-recipe.html#jCp



Friday, November 10, 2017

Aaquantum card


The learning steps lead to a concrete proposal which is enormously useful, only I can do and disclose convincingly. The aacard proposed here is a credit card implemented using aalan., the aaquauantum language which only I can do, since it is built around sqrt of 1000 bit integers which only I can do and in fact can be done safely and engineering-irreversibly on  the cloud. There are three reasons for considering me

1.       All depends on IBE. Based on sqrt in 1000 bit field, only I can, on earth!

2.       Any IBE can be used. It is not a monopoly not doable any other way. Therefore, anti-trust cannot apply.

3.       There is NO sale of someone else’s development. Only things sold by me on cloud-like are the results of sqrt computations my way.

Communication to the cloud is a message [who-for: en-name, operation: en-tuple, args: en-tuple, reply-to: en-name, permit: en-new-permit], all encryptions are in public of receiver. The results, even if void are returned to reply-to which could be the sender or someone else. This is a basic property of aalan which allows -> to suffix a reply-to list in which each sender pops the list. Any part of aalan may be embedded in clock-loop, and any identity, pipe or communication only may be encrypted or decrypted.

Done +&= en {decrement-balance, order, sender-permit, sender-name, amount, digest-match}  -> list {keeper-clouds, me}
Done +&= en {increment-balance, order, sender-permit, receiver-name, amount, digest-new-unique} -> list {keeper-clouds, me}

Not needed explicitly are order, sender-permit sender-name. Auto en if en {keeper-clouds}!

Done +&= decrement-balance (amount, renew transaction) -> list {keeper-clouds, me}
Done +&= increment-balance (amount, transaction) -> list {keeper-clouds, me}

 Here is why atomic broadcast works –

1.       Everyone can verify the end-mining message.
2.       Every one defers to the winner’s order.
3.       The send and receive are distinct messages. There is no need to save the matching sender. In fact, the sender can break up the amount into a number of pieces on send, another on receive and only ensure decrements and increments match up, on summing. In this case, the digest is same for all pieces.

4.       ALL messages have to be decrypted in that case. One can implement this cloud on a multi-processor with distinct teams responsible for different parts. This way, any adversary has to penetrate lot of teams to destroy the privacy.

5.       Traffic analysis can be destroyed by all keepers send ghost amounts as transactions that sum to zero.

Resilience of aacard

Resilience is twofold, fork and join. What happens if the keeper set breaks into two? At joining, every holder is allowed to designate percent in each account. Thereafter, the holder has two disconnected accounts. Failure of a keeper or more is not a problem! The system is solid against failure. Here the nodes have not failed but are disconnected!

Join is trivial too. The balances in joining parts to the same holder are simply added in the composite account.

Rename of a holder is also easy.

What is the general case? Every account maintains a vector. Fork is a vector of functions, each taking the account vector and splitting it into two parts. Join is a vector of functions, each taking the tuple of two vectors. Credit card was easy, since each function was a plus, and arguments to plus were two index values for join and percent and old index value for fork. Now suppose each account number is some Chinese-remaindering representation and the fork is some subset of the basis. System is trivial to fix after a join or result of a fork. This has value in military systems which will split and join in very chaotic ways!

Protection of identities

There is automatic protection of identities, each is simply a public, private pair. Global 0x1001 could be used as exponent. Mod identifies the semi prime of the coin say M for aacoin. Now

Signature-1^0x1001% M-one = semi-prime
Signature-2^0x1001% M-two = semi-prime
Signature-3^0x1001% M-three = semi-prime

Two problems make it crypto-hard, three works on unknown methods. Rather easy if factors of M-j known. These three can be safely published, need checking, say once a year

 Signature-1 ^0x1001% M-one = digest identity
Signature-2 ^0x1001% M-two = digest identity
Signature-3 ^0x1001% M-three = digest identity

The triple works for all identities. For tuples, the right side is

Digest (tuple)
With tuple elements separated, say by null. Knowing the elements of tuple do not help in predicting subsequent bit changes, as length of string digested in part of digest

To executive readers


Despite TBI, I can be civil and voluble for 1 hour. If you have friends who are mystified by bitcoin and particularly what is the problem  (privacy) and one way it can be fixed using well-known IBE constructs without Zcash complications or cryptoNote ring signatures, as in aaquantum coin, as described, please call me for advice (travel & stay only, rest to US Social security, just tell me).

Tuesday, November 7, 2017

Protected-cloud computations

The assumption is that all critical computations are conducted on these clouds

1.       Protect the software from any leakage – all or nothing. Easy to ensure – every computation is args // customer-id => results // (customer-id ^ computation-power). After the return of results, customer ensures correct power. There is no math that can help an analyst! Essentially, it means that routines can exist to do computation safely, both for customer and the software writer.

2.       Let us revisit m,n security with any m signs needed from n potential signers. Simplest is (cloud, signer) as (public-private). Now any signer sends (value, encryption) either properly done or some random. Cloud-safe collects n pairs, 1 if valid, zero if not. If sum>=m then valid else invalid. Ie for each signer cloud-m-n (serial, chosen, m, encryption) => enum{valid, invalid}. N , m, public for all, private for all, can change dynamically rather easy! This trivial solution is simpler and more desirable in some circumstances, In particular for voting applications, every customer may have a particular safe chosen, all the others are rejected! Now the voter can trivially lie about vote, even display the vote!

3.       We have seen how to do arya-coin as safe or more than cryptoNote without ring signature. Extra safety arises from the fact that each transaction is as secret as number of keepers. The keepers don’t have be on same cloud! One distinct cloud per keeper is all that is needed!

4.       Given that NO central cloud is needed means to me that my 25 year old thesis becomes alive again! There are two kinds of broadcast – synchronous like Alohanet, and asynchronous like bit-coin based on mining. Latter allows safe provable atomic-broadcast over arbitrary network topologies. Means supermedium is real! I can redo the great applications that Ken Thompson liked when interviewing for bell labs in 1980’s. Even the reason for my failure is easy to understand – I was not ready to invent bitcoin then! They worked for synchronous broadcast. It was only time to make them work for asynchronous broadcast. That is what research is about, research management about! Except I failed then. C++ and child Java became the foundation stone, even though Go is more Thompsonian! But even Go is old news, now that supermedium is alive! My aalan will provide atomic broadcast as intrinsic primitive!

5.       Simple applications are critical. Let us consider a nation-wide or citywide health provider net. Each provider is a chain specialist, generalist, nurse, assistant. Everyone with a problem or test-needing consumer, starts with an assistant. Practically, each level will handle 80% and send other 20% higher. Who at higher level? Not the current criminal system based on commissions! Same for pathologist references by GP! Not necessary is socialistic NHS! My crypto-libertarian solution based on arya-coin will work! Every GP and Specialist is welcome to NOT take part in my system!


Saturday, November 4, 2017

Monroe - Simplified strengthened Bitcoin


I use the term credit-card-coin for bitcoin, ultimately backed by NOTHING! Think about it. Why would you need ANYTHING, except control on Banks, to have any real money! What is money, anyway, but paper used to control accounting. It could be radioactive minerals enclosed in lead-shielding, enormously heavy but matters not to anyone but central cashiers of Banks. Since central banks are dictators on Banks, NO cash is needed but numbers in central bank!

My way has the positive view that arya-coin can be like bit-coin (more advanced like cryptoNote) but backed by dollars, rupees, oil or gold! The essential add by me is that all conversions to backing material is reported to a government and backing up is on nation basis. Fraudsters will keep away because of exposure. At the same time, the entire system operates on interest derived from back up. For this purpose, every application for conversion has to be met only 1 month post posting. Is it a central bank? No, why should the reserves be one currency or commodity or not be ethereal things like real estate and some stocks! Reserves only to ensure people will get something eventually. NO creation of money since all has to be backed up! Only way to spend is instruct the bank to transfer the backup. Creation of money serious offence! Hence every bank must belong to central clearinghouse blockchain. Prove they have adequate backup in other banks vaults. Zero money velocity! Not a bank but anti-bank!

Unlike a bank, there is NO transaction posting! Every transaction in stream is ordered the same in all transaction-keepers because the keeper (miner) performs a cryptographic proof of work on something like CryptoNight that works well on ordinary pc, but is unlikely to be sped up by special hardware! Posting a valid answer (check is easy) completes the block of transactions and every one defers to keeper ordering.

This egalitarianism is a consequence of random memory accesses to large RAM (defeats caching) and large number of sequential computations that cannot be parallelized because each step requires the result of previous step! This means the keepers operate essentially equally. What is proof of work? Say string with SHA-256 digest with 40 zeros! Here my idea is interesting. Every keeper submits a say 40 bit random. The XOR of all is taken. This is the next 40 bits needed in next SHA-256 digest! Every pre-computation of any keeper is a waste!

The control is statistical. Everyone has equal chance. While the 40-bit problem takes 2^40 operations (trillions of years), the chances of someone finding it in, say 10 minutes, is pretty good, and chances of two finding it are pretty low! Straight-forward things are done on collisions. Simplest is associate a static distinct priority (caste) with every keeper. Higher caste keeper wins on very rare collisions. A keeper caste may depend on number of mines and time of joining.

Next we insert cryptoNote learning to defeat linking (many same user receives) and tracing (many same user sends). Trick is to understand ring signatures and stealth addresses.

stealth addresses

Lets recall basic RSA. For 1000 bit integers, public^ private = 1 mod semi prime and also private^ public = 1 mod semi prime. Pre-use OAEP+ to get IND-CCA2! Use of same public defeats privacy. Monroe (based on cryptoNote) expands this to (view, spend, public) where view is receive-private, spend is send-private, and public is used by others to derive the person send to. The public should not be used because of privacy concerns, actual key used is a one way function of it!

Statistics


ring signatures

A ring signature is formed by selecting random blockchain public by triangular distribution and the public send to and own private. Someone outside the blockchain is fucked as the target person in blockchain itself is hidden. A spy in blockchain can narrow down to between one of the ring person but not further, as all have plausible deniability!  The receiver can look at who send and how much by view key!

Almost nothing has to be implemented (I shall see) to use monroe. Interesting if it can be used for something useful! Think now! An open source will prove my return from the dead (or mad!).
arya-coins.

A first remarkable easy research by me

Why should complex ring signatures be needed? Select blockchain people and using IBE, send (target // +-update) i.e. ((sender// -update) and ((receiver// +update) to others and (sender // receiver // update) to receiver. Every one will update account correctly. Tracing dies because targets of a send are not known. Linking dies because sources of updates are not known. In cases needing more security against spies, an account can be several accounts! All kinds of traffic analysis dies by random rotation and send opportunity for all blockchain keepers, who alternate (r1,+r2) and  (r1,-r2) if nothing to say. Distributed random permutation can be done with just one broadcast of new field integer.

Does not work as a keeper can cheat easily. But change the update to update // transaction-digest, matching for send and receive. Now everyone can assert there is exactly one correct pair. (point must-pair) Here transaction digest is digest{ unique-random } for send, and unique-random in receive. Point is digest is not-invertible but easy to compute.

 But that allows the spy to match sender and receiver! But let every sender or receiver identity be encrypted so that only update function in every keeper can decode!! Now the spy constructs a useless pair! Moving certain operations to non-reverse-engineer-able hardware greatly simplifies encryption. One can always do them on cloud unless evaluations are extensive! In this case, every keeper maintains account balance on cloud and submits add or subtract to their balance to always-unique encrypted entities.

These entities get a unique encryption  by encrypting unique-random // keeper in cloud decrypt-able-field!

So arya-coin is good way to learn by pretend-teaching and concurrent-development – two basis of my learning from professorship of 20 years and self-directed research in isolation for 20 years! In all modern cases, the student is virtual and asks hard questions.

Great toy application

Ar ya-coin need not be a currency. The backup may be axioms. People compute theorems. Theorems are added for research priority. The value of a paper is tha of the referees. All the money they give is spent of references as per the authors. One can postulate self-organising journals. Every non-zero citation adds to the value. In turn, the cited references become more valuable. This continues unless a cycle is encountered. Given any set of nodes, a directed acyclic set of reference-visit able nodes is formulated in any graph. One can compute the weights starting from some egalitarian summing of referee weights.

Lets call it the crypto-libertarian way over the socialistic equality arxiv. Latter will insert any paper by anyone that meets its guidelines and is sufficiently cryptic, dense and well-referenced! It is NOT a good idea to use it as a metric for anything. Things become very hard for allocating value added for any movie or CERN paper! The hardness need not be addressed by current socialistic practices. A far more value-added approach may be possible using arya-coin technology!



Thursday, November 2, 2017

RAPPOR Blockchain



Latest edition

Randomized Aggregatable Privacy-Preserving Ordinal Response, or RAPPOR, is a technology for crowdsourcing statistics from end-user client software, anonymously, with strong privacy guarantees. In short, RAPPORs allow the forest of client data to be studied, without permitting the possibility of looking at individual trees. By applying randomized response in a novel manner, RAPPOR provides the mechanisms for such collection as well as for efficient, high-utility analysis of the collected data. In particular, RAPPOR permits statistics to be collected on the population of client-side strings with strong privacy guarantees for each client, and without linkability of their reports. This paper describes and motivates RAPPOR, details its differential-privacy and utility guarantees, discusses its practical deployment and properties in the face of different attack models, and, finally, gives results of its application to both synthetic and real-world data.

Here is the clever idea. RAPPOR builds on the ideas of randomized response, a surveying technique developed in the 1960s for collecting statistics on sensitive topics where survey respondents wish to retain confidentiality. An example commonly used to describe this technique involves a question on a sensitive topic, such as “Are you a member of the Communist party?”. For this question, the survey respondent is asked to flip a fair coin, in secret, and answer “Yes” if it comes up heads, but tell the truth otherwise (if the coin comes up tails). Using this procedure, each respondent retains very strong deniability for any “Yes” answers, since such answers are most likely attributable to the coin coming up heads; as a refinement, respondents can also choose the untruthful answer by flipping another coin in secret, and get strong deniability for both “Yes” and “No” answers. Surveys relying on randomized response enable easy computations of accurate population statistics while preserving the privacy of the individuals. Assuming absolute compliance with the randomization protocol (an assumption that may not hold for human subjects, and can even be nontrivial for algorithmic implementations [23]), it is easy to see that in a case where both “Yes” and “No” answers can be denied (flipping two fair coins), the true number of “Yes” answers can be accurately estimated by 2(Y − 0.25), where Y is the proportion of “Yes” responses. In expectation, respondents will provide the true answer 75% of the time, as is easy to see by a case analysis of the two fair coin flips. Importantly, for one-time collection, the above randomized survey mechanism will protect the privacy of any specific respondent, irrespective of any attacker’s prior knowledge, as assessed via the -differential privacy guarantee [12]. Specifically, the respondents will have differential privacy at the level = ln 0.75/(1 − 0.75) = ln(3).

This said, this privacy guarantee degrades if the survey is repeated—e.g., to get fresh, daily statistics—and data is collected multiple times from the same respondent. This is easily fixed by using aaquantum encryption on individual tags!

A blockchain is like nanotechnology revolution, the core of 21st century revolution It will be fundamental to dissolution of all governments by century end since no longer needed, for currency, markets, administration etc. Its like God, concept simply becomes irrelevant! Beyond original bitcoin are newer far better Zcash and cryptonote, which solve privacy weaknesses of bitcoin and are privacy -shielding!  One is based on essential equality of keys and their digests. One can convert m symbol n bit digests into equality-preserving m+i extended symbols digested to m+j  bits, digests only equal cryptographically, cloud encryption (safe country) never disclosed, only paid equality questions! There is the great notion of ring-signature.

I begin my study of third kind of blockchain to see if it is possible to get privacy-shielding but also the ability of machine-learning. In other words arya-blockchain is mix of three things, unique on this planet and enormously useful – blockchain + Rappor + 1000 bit sqrt. Notice that Rappor use is validated by Apple use. This Google development is based on confusion between two databaqses that differ only one row! Even debugging of 1000 bit sqrt is itself a very hard step to take, even if the how becomes known – it is the case that commercial uses establish “can”.

Note:Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage, and that copies bear this notice and the full citation on the first page. third-party  components of this work must be honored. For all other uses, contact the owner/authors. Copyright is held by the authors. CCS’14, November 3–7, 2014, Scottsdale, Arizona, USA. ACM 978-1-4503-2957-6/14/11, http://dx.doi.org/10.1145/2660267.2660348.

This is my first salvo on annihilating the very concept of Government! I need not reference ANY previous researcher, since this philosophy is based on developments starting 2016, ALL the earlier thinkers so were simply writing sci fi with NO idea on how to do it!


Wednesday, November 1, 2017

SETI-Goal towards Fermi-paradox


“where are they?”. Is the Fermi-paradox, that the multi-billion dollar SETI has looked for extra-terrestial life for half a century, fruitlessly, basic to science-aptheist      like me!


Blockchain developments


Latest Edition

I have opinioned many times that block chain is simple concept if one can achieve distributed ledger; all one has to do to prevent double spending is lookup the current balance! Every deduction happens everywhere cryptographically. A proof-of-work mining system incentivises the miners to keep the distributed ledger.

The block chain method is really building distributed databases and can be used far beyond currency to completely different government and company structures. If 21st looks the same, it is only because we only can look back. My father-in-law wanted to view aarti on his mobil;e too, and asked his grandson (my nephew, 6 years) how to do it. He refused saying too hard for cfather-in-law to understand! Flabbergasted he told me ,”the dhai bothers me for delivery charges and this is how the grandson operates!” When blockchain becomes real beond currencies, world will change!

You all know bitcoin. It is these days 10 lakh plus per unit.  Snoden hates it (legitimately) for the total loss of privacy! Sender payments can be traced (same sender). Receiver payments can be linked (same chap)! If you encrypt all, then double spending!
Zcash says you can! Not easy but doable! Zcash is a cryptocurrency that grew out of the Zerocoin project, aimed at improving anonymity for Bitcoin users. The Zerocoin protocol was initially improved and transformed into Zerocash, which thus yielded the Zcash cryptocurrency in 2016.[1] The founder and CEO of Zcash is Zooko Wilcox-O'Hearn. Its founding team includes cryptographer Matthew D. Green from Johns Hopkins UniversityRoger Ver was one of Zcash's initial investors.[1]
Zcash payments are published on a public blockchain, but users are able to use an optional privacy feature to conceal the sender, recipient, and amount being transacted.[1] Like Bitcoin, Zcash has a fixed total supply of 21 million units.[2]
Zcash affords private transactors the option of "selective disclosure", allowing a user to prove payment for auditing purposes. One such reason is to allow private transactors the choice to comply with anti-money laundering or tax regulations. "Transactions are auditable but disclosure is under the participant's control."[3]Wilcox has hosted virtual meetings with law enforcement agencies around the U.S. to explain these fundamentals and has gone on the record of saying that "they did not develop the currency to facilitate illegal activity".[2]
On April 4, 2017, Zcash entered the top 10 cryptocurrencies by market cap.[
Snoden approves. But not all! Better is cryptoNote! Its open source! Depends on a new cryptconstruct – ring signature. Solves tracing and linking problems. Avoids illegal cash like that in Zcash. Why should the recipient of cash be asked to prove innocence if somewhere along the line, someone used cash-wash tricks!

So I start on detailed study of Cryptonote. Even better is my concurrent work on RAPPOR blockchain!