Tuesday, November 7, 2017

Protected-cloud computations

The assumption is that all critical computations are conducted on these clouds

1.       Protect the software from any leakage – all or nothing. Easy to ensure – every computation is args // customer-id => results // (customer-id ^ computation-power). After the return of results, customer ensures correct power. There is no math that can help an analyst! Essentially, it means that routines can exist to do computation safely, both for customer and the software writer.

2.       Let us revisit m,n security with any m signs needed from n potential signers. Simplest is (cloud, signer) as (public-private). Now any signer sends (value, encryption) either properly done or some random. Cloud-safe collects n pairs, 1 if valid, zero if not. If sum>=m then valid else invalid. Ie for each signer cloud-m-n (serial, chosen, m, encryption) => enum{valid, invalid}. N , m, public for all, private for all, can change dynamically rather easy! This trivial solution is simpler and more desirable in some circumstances, In particular for voting applications, every customer may have a particular safe chosen, all the others are rejected! Now the voter can trivially lie about vote, even display the vote!

3.       We have seen how to do arya-coin as safe or more than cryptoNote without ring signature. Extra safety arises from the fact that each transaction is as secret as number of keepers. The keepers don’t have be on same cloud! One distinct cloud per keeper is all that is needed!

4.       Given that NO central cloud is needed means to me that my 25 year old thesis becomes alive again! There are two kinds of broadcast – synchronous like Alohanet, and asynchronous like bit-coin based on mining. Latter allows safe provable atomic-broadcast over arbitrary network topologies. Means supermedium is real! I can redo the great applications that Ken Thompson liked when interviewing for bell labs in 1980’s. Even the reason for my failure is easy to understand – I was not ready to invent bitcoin then! They worked for synchronous broadcast. It was only time to make them work for asynchronous broadcast. That is what research is about, research management about! Except I failed then. C++ and child Java became the foundation stone, even though Go is more Thompsonian! But even Go is old news, now that supermedium is alive! My aalan will provide atomic broadcast as intrinsic primitive!

5.       Simple applications are critical. Let us consider a nation-wide or citywide health provider net. Each provider is a chain specialist, generalist, nurse, assistant. Everyone with a problem or test-needing consumer, starts with an assistant. Practically, each level will handle 80% and send other 20% higher. Who at higher level? Not the current criminal system based on commissions! Same for pathologist references by GP! Not necessary is socialistic NHS! My crypto-libertarian solution based on arya-coin will work! Every GP and Specialist is welcome to NOT take part in my system!


No comments:

Post a Comment