Monday, December 4, 2017

Train-accident-like post-quantum IBE


Train-accident-like Grandfather is me, don’t understand deep mathematical details, believe certain things by reference to so-called sir-math and construct new applications assuming that sir-math has already proved the assumptions within the appropriate limitations, which can now be explored by them for my work.

We start in lattice post-quantum cryptography. It is assumed that right non-IBE single user field has been set.

KEM: Critical first part

Given two encryption systems, one S2 an IBE, another S1 not, both exponentially strong, one can build an IBE s3 similar to S2. In S3

Encry3 (s) = Encry2 (Encrp1 (s))
Decry3 (s) = Decry2 (Decrp1 (s))

Exponential-ness is important because trivial enumeration attacks are exponential.

Why would one build IBE this way? Certain weaknesses, e.g. INDCCA’s of the IBE can be eliminated this way, provided IBE1 is free! For example, my/cocks AAIBE is based on discrete square-roots of huge integers, well known to have INDCCA problems. One effective simple fix is s2 = square-root-IBE, while s1 = OAEP+ RSA. That in turn can be viewed as this structure, with a public symmetric encryption prior to RSA! The joint encryption is free of defects.

post-quantum non-IBE

Modulo fancy math limitations, let us define operations of +, - between vectors elementwise, modulo a global number. * is defined by polynomial multiplications, restoring the n-size by subtraction the higher powers.

Now let us call vector BIG if all elements are big (capitalized), small if all are small (lowercase). Basic rule is R = As + e is easy if A,s,e are given but post-quantum-crypt-hard to recover s if A, R are given. We call s the secret and e the error. Without telling anyone, pick own s and e and publish some A and R as this equation. Post-quantum-crypt-hard to get s. Depends on no one!

Encryption and decryption

To send Message, encrypt normal by any nice method which can be inverted by receiver knowing Key. Let the Key be encoded somehow in K. Now compute and publish X = Aa+b and Y = Ra+c +K for any small vector a, b, c.

Decryption is easy – Compute K(receiver) = Y – Xs. One can show that this K = K + junk.
Here is a simple way to recover K.  Sender only considers top w bits for encoding K. Receiver only keeps the top w bits. Just 1 bit over several is needed. Typical vector sizes are power of 2 like 1024.

There is the question of small. Let us assume a 1024 bit key and byte polynomials with hiding in the highest bit. One can remove smallness error  with reconcialation, or slightly larger (6%) key with no reconciliation in newhope-simple.

Every one publishes polynomial coefficients for the two public variables This is in add to the family semiprime and full name. My hardware extracts these from user computer, verifies them, encrypts and decrypts. The encryption to be send and decryption are published to the user computer. My hardware has a simple usb interface.

Every thing can be files and streams. Several Gb/sec can be handled allowing quantum computer proof sportcasts, telephonic & videophonic conversations, newscasts etc.

post-quantum IBE


Here S2 = post-quantum non-IBE while S1 = AA/cocks/OAEP+ IBE. Doing it so will import the self-break-able but foreign-unbreakable properties of AAIBE with corruptible police! Apart from other things my crypt-libertarianism survives quantum computers!

Crypt-libertarianism

Very few can point to something that survives 1000 years, let alone million or billion. But crypt-libertarian ism is different, it will survive the new civilizations next million years. That is the ultimate snobbery that finally trumps the USA Boston-Harver shrink-pope

Q Do you think yourself like Jesus Christ?
A (me) 1. Now why would I compare self to uncivilized shepherd so far back in middle east!
2. You MUST ascribe me more ego than that!

What is it anyway?

Libertarian ism without a head, built from soul of bitcoin, only assumption is that a numerical majority is never evil.

Saturday, December 2, 2017

Annual aaquantum 2017

Nothing but epistemology of scientific method is required to derive all from the only assumptions of external existence of the universe and compulsion of death to this apatheistic complete model of reality.

Full details of how the Universe came to be
The greatest gift of all is settlement of some of the quantum mysteries and realization of quantum wonders through nanotechnology!
Indefinite life - Is it even possible? How does one prepare for it? How to delay aging while waiting for transfection.

Why is the early social life of stoics in early Roman empire the humanity's golden age? Historically, there were five great emperors ending in the greatest philosopher-emperor of them all - Marcus Aurelius. I suspect greatness because as luck will have it, none could father a male, and had to pass on to adopted of choice. All till the last! There was NO democracy or term-limitation then.

Democracy with term limited powerful executive makes the qualities of emperor irrelevant. This is because the powerful can find the power somehow within the democracy. The weak cannot and become historical fodder. Institutional power provides checks and balances on the executive.

Now the next improvement is present - blockchain or my super medium!

Next decades

We are in the cusp with two technologies we can use but not understand! These are machine learning AI on giant neural nets and Quantum mechanics. Empirical advances are still possible and will happen through Hintonian capsule encapsulation of AI and atomic layer thick depositions for vastly revolutionary electronics. Politically and legally, power will shift to privacy-preserving blockchain or my super medium, both improved by adding transaction taxes and reserve requirements!.

Sunday, November 26, 2017

A model for Universe – sans dark matter and dark energy


Latest link

"The announcement of this model, which at last solves two of astronomy's greatest mysteries, remains true to the spirit of science: nothing can ever be taken for granted, not in terms of experience, observation or the reasoning of human beings," concluded André Maeder.
That is the FUNDAMENTAL difference between science and every religion! Things in lambda CDN, the standard Big Bang model, needed dark matter starting Zwicky in 1933, and dark energy since accelerated expansion, starting 1997. ALL observations can be explained by scale invariant space model here.

Is it the truth at last? Not in science! But very busy work ahead!

Saturday, November 18, 2017

Constancy of laws


Newest link

How do we know that constants in physical world have not evolved with universe age? Many strange pseudo-scientific theories are based on whatever change is needed to make reality consistent with the theories! One way to examine this point, (My own, not the thrust of paper) is to image distant (hence older) galaxies and look for processes there similar to near ones now, especially when dependent on constants and compare the old and new.

One is details of star formation! When done, there was a 1000 fold difference! Except this paper seems to drop the difference to factor of 10!


Paper also points out the compelling convergence of ground-breaking observations and sophisticated state-of-the-art simulations which suggest that the remaining differences can be explained by the turbulent nature of the distant galaxies.

Tuesday, November 14, 2017

Creation of elements


Latest link

As a proud apatheist, not only are religious accounts of creation pathetic, I am very curious about the filling in of gaps in lambda CDM, the standard cosmological model! When the big bang happened, even after cooling of several hundreds of thousands of years, only hydrogen, helium and some lithium were present. So where did all the other elements come from?

We suspect fairly certain, all till iron came from supernova explosions that enriched the galactic gas clouds with the newly forged elements. Why iron? All the heavier elements are entropically impossible, they came from collisions of neutron stars, or type 1A star explosions to form especially fierce supernova etc.

But science is not from great men or books. It is a collection of consistent hypothesis that match reality and are generated by the true rishi of the times, often extrapolated to discover new reality. Far more fun than the fact that earth is a sphere orbiting the sun are the observations of why a sphere and why orbit the sun! And the experiments cost lot of money and may fail!

Brings me to Hitomi. Before its brief mission ended unexpectedly in March 2016, Japan's Hitomi X-ray observatory captured exceptional information about the motions of hot gas in the Perseus galaxy cluster. Now, thanks to unprecedented detail provided by an instrument developed jointly by NASA and the Japan Aerospace Exploration Agency (JAXA), scientists have been able to analyze more deeply the chemical make-up of this gas, providing new insights into the stellar explosions that formed most of these elements and cast them into space.

The Perseus cluster, located 240 million light-years away in its namesake constellation, is the brightest galaxy cluster in X-rays and among the most massive near Earth. It contains thousands of galaxies orbiting within a thin hot gas, all bound together by gravity. The gas averages 90 million degrees Fahrenheit (50 million degrees Celsius) and is the source of the cluster's X-ray emission.

 Read more at: 
https://phys.org/news/2017-11-hitomi-mission-glimpses-cosmic-recipe.html#jCp.
Hitomi was an X-ray satellite carrying first class X_RAY spectrometer from US Goddard. The very big surprise from a yearlong crunch of just few month long survival, is that Perseus cluster spectrum analysis indicates elements and proportions like our sun! May be a coincidence, but otherwise how could it be? Arun – my explanation is that ALL (or mostly) evolutions of galaxies are the same in all parts of the Universe, and we will see the same thing repeatedly! Similar supernova enrichment and creation.

And my hypothesis does not have to wait long! NASA scientists are now working to regain the science capabilities lost in the Hitomi mishap by collaborating on the X-ray Astronomy Recovery Mission (XARM), expected to launch in 2021. One of its instruments will have capabilities similar to the SXS flown on Hitomi.

Read more at: 
https://phys.org/news/2017-11-hitomi-mission-glimpses-cosmic-recipe.html#jCp



Friday, November 10, 2017

Aaquantum card


The learning steps lead to a concrete proposal which is enormously useful, only I can do and disclose convincingly. The aacard proposed here is a credit card implemented using aalan., the aaquauantum language which only I can do, since it is built around sqrt of 1000 bit integers which only I can do and in fact can be done safely and engineering-irreversibly on  the cloud. There are three reasons for considering me

1.       All depends on IBE. Based on sqrt in 1000 bit field, only I can, on earth!

2.       Any IBE can be used. It is not a monopoly not doable any other way. Therefore, anti-trust cannot apply.

3.       There is NO sale of someone else’s development. Only things sold by me on cloud-like are the results of sqrt computations my way.

Communication to the cloud is a message [who-for: en-name, operation: en-tuple, args: en-tuple, reply-to: en-name, permit: en-new-permit], all encryptions are in public of receiver. The results, even if void are returned to reply-to which could be the sender or someone else. This is a basic property of aalan which allows -> to suffix a reply-to list in which each sender pops the list. Any part of aalan may be embedded in clock-loop, and any identity, pipe or communication only may be encrypted or decrypted.

Done +&= en {decrement-balance, order, sender-permit, sender-name, amount, digest-match}  -> list {keeper-clouds, me}
Done +&= en {increment-balance, order, sender-permit, receiver-name, amount, digest-new-unique} -> list {keeper-clouds, me}

Not needed explicitly are order, sender-permit sender-name. Auto en if en {keeper-clouds}!

Done +&= decrement-balance (amount, renew transaction) -> list {keeper-clouds, me}
Done +&= increment-balance (amount, transaction) -> list {keeper-clouds, me}

 Here is why atomic broadcast works –

1.       Everyone can verify the end-mining message.
2.       Every one defers to the winner’s order.
3.       The send and receive are distinct messages. There is no need to save the matching sender. In fact, the sender can break up the amount into a number of pieces on send, another on receive and only ensure decrements and increments match up, on summing. In this case, the digest is same for all pieces.

4.       ALL messages have to be decrypted in that case. One can implement this cloud on a multi-processor with distinct teams responsible for different parts. This way, any adversary has to penetrate lot of teams to destroy the privacy.

5.       Traffic analysis can be destroyed by all keepers send ghost amounts as transactions that sum to zero.

Resilience of aacard

Resilience is twofold, fork and join. What happens if the keeper set breaks into two? At joining, every holder is allowed to designate percent in each account. Thereafter, the holder has two disconnected accounts. Failure of a keeper or more is not a problem! The system is solid against failure. Here the nodes have not failed but are disconnected!

Join is trivial too. The balances in joining parts to the same holder are simply added in the composite account.

Rename of a holder is also easy.

What is the general case? Every account maintains a vector. Fork is a vector of functions, each taking the account vector and splitting it into two parts. Join is a vector of functions, each taking the tuple of two vectors. Credit card was easy, since each function was a plus, and arguments to plus were two index values for join and percent and old index value for fork. Now suppose each account number is some Chinese-remaindering representation and the fork is some subset of the basis. System is trivial to fix after a join or result of a fork. This has value in military systems which will split and join in very chaotic ways!

Protection of identities

There is automatic protection of identities, each is simply a public, private pair. Global 0x1001 could be used as exponent. Mod identifies the semi prime of the coin say M for aacoin. Now

Signature-1^0x1001% M-one = semi-prime
Signature-2^0x1001% M-two = semi-prime
Signature-3^0x1001% M-three = semi-prime

Two problems make it crypto-hard, three works on unknown methods. Rather easy if factors of M-j known. These three can be safely published, need checking, say once a year

 Signature-1 ^0x1001% M-one = digest identity
Signature-2 ^0x1001% M-two = digest identity
Signature-3 ^0x1001% M-three = digest identity

The triple works for all identities. For tuples, the right side is

Digest (tuple)
With tuple elements separated, say by null. Knowing the elements of tuple do not help in predicting subsequent bit changes, as length of string digested in part of digest

To executive readers


Despite TBI, I can be civil and voluble for 1 hour. If you have friends who are mystified by bitcoin and particularly what is the problem  (privacy) and one way it can be fixed using well-known IBE constructs without Zcash complications or cryptoNote ring signatures, as in aaquantum coin, as described, please call me for advice (travel & stay only, rest to US Social security, just tell me).

Tuesday, November 7, 2017

Protected-cloud computations

The assumption is that all critical computations are conducted on these clouds

1.       Protect the software from any leakage – all or nothing. Easy to ensure – every computation is args // customer-id => results // (customer-id ^ computation-power). After the return of results, customer ensures correct power. There is no math that can help an analyst! Essentially, it means that routines can exist to do computation safely, both for customer and the software writer.

2.       Let us revisit m,n security with any m signs needed from n potential signers. Simplest is (cloud, signer) as (public-private). Now any signer sends (value, encryption) either properly done or some random. Cloud-safe collects n pairs, 1 if valid, zero if not. If sum>=m then valid else invalid. Ie for each signer cloud-m-n (serial, chosen, m, encryption) => enum{valid, invalid}. N , m, public for all, private for all, can change dynamically rather easy! This trivial solution is simpler and more desirable in some circumstances, In particular for voting applications, every customer may have a particular safe chosen, all the others are rejected! Now the voter can trivially lie about vote, even display the vote!

3.       We have seen how to do arya-coin as safe or more than cryptoNote without ring signature. Extra safety arises from the fact that each transaction is as secret as number of keepers. The keepers don’t have be on same cloud! One distinct cloud per keeper is all that is needed!

4.       Given that NO central cloud is needed means to me that my 25 year old thesis becomes alive again! There are two kinds of broadcast – synchronous like Alohanet, and asynchronous like bit-coin based on mining. Latter allows safe provable atomic-broadcast over arbitrary network topologies. Means supermedium is real! I can redo the great applications that Ken Thompson liked when interviewing for bell labs in 1980’s. Even the reason for my failure is easy to understand – I was not ready to invent bitcoin then! They worked for synchronous broadcast. It was only time to make them work for asynchronous broadcast. That is what research is about, research management about! Except I failed then. C++ and child Java became the foundation stone, even though Go is more Thompsonian! But even Go is old news, now that supermedium is alive! My aalan will provide atomic broadcast as intrinsic primitive!

5.       Simple applications are critical. Let us consider a nation-wide or citywide health provider net. Each provider is a chain specialist, generalist, nurse, assistant. Everyone with a problem or test-needing consumer, starts with an assistant. Practically, each level will handle 80% and send other 20% higher. Who at higher level? Not the current criminal system based on commissions! Same for pathologist references by GP! Not necessary is socialistic NHS! My crypto-libertarian solution based on arya-coin will work! Every GP and Specialist is welcome to NOT take part in my system!