Friday, March 25, 2022

ICE-SSRTP GEA Replacement 2022 + (c)RS

ICE-SSRTP GEA Replacement 2022 + (c)RS


"GEA-1 and GEA-2, which are very similar (GEA-2 is just an extension
of GEA-1 with a higher amount of processing, and apparently not
weakened) are bit-oriented stream ciphers."

GEA-2 > GEA-3 is therefor 64Bit Safe (Mobile calls) & 128Bit Safe (Reasonable security)
SHA2, SHA3therefor 128Bit Safe (Reasonable security Mobile) ++
AES & PolyChaCha both provide a premise of 128Bit++

So by reason alone GEA has a place in our hearts.

*

ICE-SSRTP GEA Replacement 2022 + (c)RS https://is.gd/CryptographicProves

ICE-SSRTP constitutes 2 parts:

The nonce: Time Value Inverted Nonce Packet: Obfuscation
The Main Cypher: AES, CHACHA20-POLY1305, GEA, 3DES & Other RTP Classifications

*
In the case of Audio & Video; The Nonce is transmitted per frame group & displaces the content in the correct manner.
In the case of Data; Per group of packets.
*

ICE-SSRTP : Network Protocol


Main Cypher Package is a recommended Cypher; for example AES, Aria, Clefia & hardware Decrypted & Encrypted where possible,

The containment is a Tunnel; Such as maintained by a video streaming service & GSM voice call (on reception of call & Arrangement of reception),

The tunnel is a security certificates main job & is from source to end & routed,
Normally 128Bit to 512Bit RSA,EEC: AES, GEA, ARIA, CLEFIA

Nonces are used for Identification & Verification, Special perposes & Small packet carrying (with me)
Nonces can arrange data & offer order garentees under routing protocols.

Cases of nonce Encryption:

Ideally due to internet traffic protocols (examples):
NTP 73bits, DNS 53Bits, Rout Mapping 50bits to 370bits estimated.

due to these main protocols being small they almost exclusively advise use as nonce encryption; most probably 64bit enclosed in a tunnel,

To & From the DNS & NTP if used regularly & due to NTP being specialised low traffic workload in most cases & DNS being regular traffic...

Containment on encrypted tunnel is recommended in the case of main traffic & therefore,
Can use 64Bit EEC NONCE & because larger encryption blocks are not recommended & they clog the internet with larger bandwidth requirements,

We can use 64Bit Ciphers with packets like DNS & With NTP (A Single QUICC protocol delivery with a EEC/RSA Delivery)
*

Nonce ICE-SSRTP:

Time Value Inverted ICE-SSRTP (c)Rupert S

The Nonce Variable

Needed content list

Time inverted : Value T:

Consisting of T(time) Tick(How many seconds),
Variable Inversion of content though FFT & Variable reversal of nonce & main Enciphered package

Encryption methods:

Bit length Nonce : 16Bit & 32Bit (SiMD decrypt)
Bit length Main Encryption Packet : 32Bit, 48Bit, 64Bit (SiMD decrypt)
Bit length Main Encryption Packet H : 64Bit, 96Bit, 128Bit (TPM/Security unit/SiMD decrypt)

Methods of obfuscation:

Packet swap (order)
Inversion (Data & band, Data Band order(High/Low)
Time Variable addition to Nonce &or Data

Compression of packet with nonce decompression list: BZip, GZip, LHZ

Main Core Accelerated Encryption Blocks:

GEA (all version) & bit depth
CHACHA20-POLY1305
AES
GCM : CCM : CBC

Value T : Nonce { Packet A : Packet B : Packet C } T = Inversion of 1 = { Nonce : Packet Order : Content }
Value of Nonce = { Noise Removal (wavelet) : Bit Addition : Byte Order }

*****

Nonce reasoning : Dual Cypher : RS

Larger packets (Hardware Decrypt), Smaller Encrypted nonce (CPU Processed)

By the nonce we can therefor obfuscate the content of the Cryptic packet

For examples:

Nonce = Elliptic Noise
Packets are noisy

Nonce = Swap
Packets are swapped in order

Nonce = Bit addition / Byte swap
We do maths on the solved packets

Nonce = Banding arrangements
We swap bands in the Audio & Video Data

Nonce = Inversion
We invert the packets
before or after processing

*

Main Cypher Package : ICE-SSRTP


The Main Cypher: AES, CHACHA20-POLY1305, GEA, 3DES & Other RTP Classifications

Encryption methods:

Bit length Nonce : 16Bit & 32Bit (SiMD decrypt)
Bit length Main Encryption Packet : 32Bit, 48Bit, 64Bit (SiMD decrypt)
Bit length Main Encryption Packet H : 64Bit, 96Bit, 128Bit (TPM/Security unit/SiMD decrypt)

Refer to Nonce ICE-SSRTP for packet dual Decryption/Encryption

Main Cipher Package is a recommended Cipher; for example AES, Aria, Clefia & hardware Decrypted & Encrypted where possible,

The containment is a Tunnel; Such as maintained by a video streaming service & GSM voice call (on reception of call & Arrangement of reception),

The tunnel is a security certificates main job & is from source to end & routed,
Normally 128Bit to 512Bit RSA,EEC: AES, GEA, ARIA, CLEFIA

Nonce are used for Identification & Verification, Special purposes & Small packet carrying (with me)
Nonce can arrange data & offer order guarantees under routing protocols.

*

ICE-SSRTP Block Compressed Encipher


ICE-SSRTP Encryption uses 2 Attributes & on the whole compression does not affect security of the Encipher.

Nonce 16Bit/32Bit AES/GEA
Compression header (Encrypted)
Main Block (Block compressed with header & then lightly Encipher) (*3 or 4)

The header keeps the Data compressed a secret & is useful for EXE & DLL because headers auto load exe's in the right order.

Websites intend to send files on webpages so the main header is pre-planed..
So compressing the entire file is a lot more compressed; However you can compress chunks of 32KB/16KB/8KB/4KB/1KB..
You can go larger but the web packet size is the main container unit size.

Header Compression examples:

User interaction, 4KB or 1KB to be fast

A small JS, Single header
Large JS, 16KB * 8
Picture or video & Audio, 16KB or 8KB chunks because wavelet size is 16x16 or 8x8

Refer to Code-Speed & ICE-SSRTP

*

Correct Time : EEC Elliptic & Nonce timer function:


"The thing about random unique nonce with :dev/rng is that verifying
the nonce's uniqueness is an issue, with SSRTP nonce, Time intrinsics
allow only one play time https://datatracker.ietf.org/doc/rfc8954/

So what about if they have a reset phone & have not got the correct time ? mine wouldn't do NTP until i set it to pools.ntp.org, the telephone network would not change the time!"

So the nonce may need a seconds from arrival timer; So that it is from the time it arrives (in your terms) & additionally a sent and arrival time so that when you get the correct time; It still works!

In essence TLS & OSCP need a time from arrival (to verify link/Security CRT), It does not matter if that NTP timer is off by 5 Minutes...

You can use the Time related EEC Elliptic curve & as long as it is timed from arrival & sends back a sample with a from time & until...

That EEC Elliptic & Nonce will work.

RS

*

TLS key sharing agreement : RS


I have regarded the tls key sharing agreement & it occurs to me that all modes may be improved with combination of a Nonce-PSK-Type-Key,

For example held by the verifying certificate agency such as lets encrypt & SafeSSL & Cloudflare,

Submitting a lightly cyphered PSK Key would take milliseconds & consume only 10000th of a second on GB/S Ethernet & therefor be unnoticeable and thus secure for the initiation encounter,

So the proposal is TLS combine an additional initiation:

Changing Nonce:PSK (from secure source)
+ verification
TLS Main initiation : ECDHE FFDHE DHE P256>P384 etcetera (under PSK)

Key exchange > Final EEC Key with variable updates,

So PSK can find a use that does not involve directly divulging the PSK to over use & secures the PSK by hour & variance.

PSK
https://datatracker.ietf.org/doc/rfc9258/
https://datatracker.ietf.org/group/tls/about/

(c)Rupert S

*

PSK AnonyCRT (c)RS


PSK & AnonySecureCERT & TPM Client CRT & Anonymous Identity Email/Site Cert Identity (Replace PSK with one of them)

PSK is usable for initial Key exchange if the PSK ID is loaded from the certificate provider, The cloud Provider or the Source Server; If the initial PSK is for example 8 Characters sent compressed & encoded with an Open EEC Certificate that the Browser or application uses....

One may be thinking; what the hell? Well the idea is to provide a list of PSK's with a time function &or a message count (so the next PSK can be loaded..

The reasoning is, We can use the PSK from the Client/Server side to guarantee & Secure sent data,
So essentially if a PSK is regarded as an elliptic curve initiator code; We can use any EEC we like from a PSK,

We can for example use a certificate-less TLS by initiating 2 PSK per round (segment of time),
We can check NTP Sync with Time Protocol on send & receive of PSK/CERT/EEC

1 PSK is EEC Curve
2 PSK is CERT HASH (EEC, RSA, AES, PolySHA, GEA)

This provides a time limited window to decode & anonymity.

PSK
AnonySecureCERT
TPM Client CRT
Anonymous Identity Email/Site Cert

The idea being the Server can verify the correct receiver of TDP / UDP / DNS / NTP & other internet protocols such as Ethernet routing

Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt -
Space & Aviation & Shipping & GSM


https://datatracker.ietf.org/doc/draft-mattsson-tls-psk-ke-dont-dont-dont/

I would like to point out that :

PSK_PSK could use Elliptic PSK for PSK1(encapsulation : EEC, AES, GCM)
& PSK as a certificate replacement (the PSK would have to be a
HASH:RSA, AES For example)

There are two fundamental uses for PSK; Voyager is an example (NASA);
Where a long voyage in space does not allow a long range high latency
connection to verify certificate chain & Certificate verification is
not recommended (7Years)!

Shipping Radio and GSM & Global positioning : Open PSK from space

The use of Registered Certificates for these jobs helps; When making a
Sub-Certificate verify depends on reliable certificate verification &
distance counts in Aviation
(can work though but must not verify with an offsite server for secrecy)

Static (Self updated by firmware) Certificates work for the ECDHE_CERT
pairing or the PSK_DHE/ECDHE (certificate) pairing, However
verification on first initiation is Local

(c)Rupert S

*
Very usable /dev/rnd Random Ring : TRNG : GPU : CPU : Asics : Using Chaos Wavelet
(Usable as encryption archetype): Chaos:A:B:T:Pi:Arc:Sin:Tan
https://science.n-helix.com/2023/02/smart-compression.html
*



sRTP Chaos Nonce: Certificate transactions; TLS & OCSP Security Protocols
https://datatracker.ietf.org/doc/rfc8954/

RSA-PSS
RSASSA-PSS is a probabilistic signature scheme (PSS) with appendix
RSAES-OAEP (Optimal Asymmetric Encryption Padding)

https://www.cryptosys.net/pki/manpki/pki_rsaschemes.html
https://www.rfc-editor.org/rfc/rfc8017
https://www.rfc-editor.org/rfc/rfc5756

PSK
Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode
https://datatracker.ietf.org/doc/rfc5487/

Nonce & Plaintext, Token & SequenceID (Bearing in mind that ICE-SSRTP Nonce is compatible)
https://www.ietf.org/id/draft-howard-gssapi-aead-01.txt

AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
https://datatracker.ietf.org/doc/rfc8452/

RTP-ICE
https://chromestatus.com/feature/6276032524976128
https://science.n-helix.com/2022/03/ice-ssrtp.html

AES Based Cryptography of the 3G, 4G, 5G LTE Networks - Implement solutions to tackle security threats in Mobile Cloud Gaming
https://is.gd/TelecomsNetworkSecurity
https://is.gd/FastElliptic

General Security TLS 2023-10:
RSA_PSS (Ideal Win7+) SHA1 potential exclusion (not good for win7),
+2 Post Quantum Cypher exchanges,
https://chromestatus.com/features#algorithm

JS Security
https://is.gd/NaCL_LockDoor
(Simple Install) Website Server Cache JS Work Files Zip Updated 2021-11 (c)RS https://bit.ly/AppCacheJSZip
https://npm.n-helix.com/bundles/

Time-Based-ECC - RSMS Towards Reliable and Secure Metaverse Service Provision
https://is.gd/MetaverseEdgeDelivery

Lightweight Cryptography

Performance Evaluation Comparison LIGHTWEIGHT CIPHERS NIST LightWeight Cryptography Requirements
https://scholarworks.calstate.edu/downloads/k0698968b

GCM - Galois Field - Permuting Bits with GF2P8AFFINEQB
https://news.ycombinator.com/item?id=37630391

Lattice Maths ECC-AES-Kyber

Computation of Hilbert class polynomials and modular polynomials from super-singular elliptic curves
https://eprint.iacr.org/2023/064.pdf

Super-singular Elliptic Curves for ECDHE EEC PQC - Deuring for the People - Super-singular Elliptic Curves with Prescribed Endomorphism Ring in General Characteristic - 2023-106
https://eprint.iacr.org/2023/106.pdf

The Security of ChaCha20-Poly1305 in the Multi-user Setting
https://eprint.iacr.org/2023/085.pdf

Verification ECDHE
ECDHE Grotto, framework & C++ library for space- & time-efficient -party piecewise polynomial 'i.e, spline' evaluation on secrets additively shared over, Grotto improves on the state-of-the-art approaches of DCF 2023-108
https://eprint.iacr.org/2023/108.pdf

High-Performance Elliptic Curve Cryptography: A SIMD Approach to Modern Curves
https://www.lasca.ic.unicamp.br/media/publications/FazHernandez_Armando_D.pdf

Depending on SVE & AES-NI's Capacity to Dynamically accelerate TLS, We may have sufficient Lattice support even for Kyber! & other Lattice Encryption types.

AES-NI Compatible Ciphers : AES, ARIA, CLEFIA
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-cipher-catalog-01#page-3

CLEFIA : Large size table, Pure function
https://datatracker.ietf.org/doc/html/rfc6114

ARIA : Random is a big+ to anonymity bit 128Bit's of data
https://datatracker.ietf.org/doc/html/rfc5794
ARIA is conformant
https://datatracker.ietf.org/doc/html/rfc6209
ARIA SRTP
https://datatracker.ietf.org/doc/html/rfc8269#page-14

Post Quantum:
Verification of Correctness and Security Properties for CRYSTALS-KYBER
https://eprint.iacr.org/2023/087.pdf

Verification of the (1–δ)-Correctness Proof of CRYSTALS-KYBER with Number Theoretic Transform
https://eprint.iacr.org/2023/027.pdf

A Practical Template Attack on CRYSTALS-Dilithium
https://eprint.iacr.org/2023/050.pdf

AES-NI & SVE Matrix Acceleration
Kyber ML-KEM Module-Lattice-based Key-Encapsulation Mechanism Standard
https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.203.ipd.pdf

Dilithium ML-DSA Module-Lattice-Based Digital Signature Standard
https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.204.ipd.pdf

SHA2 Acceleration
SPHINCS+ SLH-DSA Stateless Hash-Based Digital Signature Standard
https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.205.ipd.pdf

Q: We would like to thank you for your additional cyphers
https://csrc.nist.gov/projects/pqc-dig-sig/round-1-additional-signatures
https://csrc.nist.gov/projects/pqc-dig-sig/standardization/call-for-proposals

Hail Kyber, Dilithium, Spincs & Falcon moving forward very nicely!
https://csrc.nist.gov/news/2023/three-draft-fips-for-post-quantum-cryptography

NTRU, Kyber Hardware Acceleration - Gate-Level Masking of Streamlined NTRU Prime Decapsulation in Hardware 2023-105
https://eprint.iacr.org/2023/105.pdf

Isogeny : SIKE & SIDH & Elliptic Curves
https://science.n-helix.com/2023/06/map.html
https://science.n-helix.com/2022/03/ice-ssrtp.html

Matrix Processors - Useful multiplication matrix maths in Isogeny creations - New proof systems and an OPRF from CSIDH
https://eprint.iacr.org/2023/1614.pdf

Matrix Processors - Efficient Hardware Implementation of Elliptic-Curve Diffie–Hellman Ephemeral on Curve25519
https://www.mdpi.com/2079-9292/12/21/4480

(Simplification process) Improved algorithms for finding fixed-degree isogenies between supersingular elliptic curves
https://eprint.iacr.org/2023/1618.pdf

Efficient ZK Compiler from SIMD Circuits to General Circuits
https://eprint.iacr.org/2023/1610.pdf

FPGA Design - Complex reduction for Lattice Algorithms with The Number Theoretic Transform (NTT) like FFT
https://eprint.iacr.org/2023/1617.pdf

ECH : Encrypted Client Hello SNI
https://datatracker.ietf.org/doc/draft-ietf-netconf-tls-client-server/
https://blog.cloudflare.com/encrypted-client-hello/

Post-Q ECH ECC
https://datatracker.ietf.org/doc/html/rfc9180

VXEdDSA & XEdDSA & X25519 & X448
https://signal.org/docs/specifications/xeddsa/

PQXDH Key Agreement Protocol :
XEdDSA:{HASH SHA-256 or SHA-512 & curve25519 or curve448} & KEM Crystals-Kyber-1024
https://signal.org/docs/specifications/pqxdh/

X3DH XEdDSA:{HASH SHA-256 or SHA-512 & Curve X25519 or X448}
https://signal.org/docs/specifications/x3dh/

Model & Create S-Box (AES & ARIA & CLEFIA S-Box Modelling)
AES & ARIA & CLEFIA S-Box Modelling - Advanced Crypto Algorithms - Modelling for Large S-boxes Oriented to Differential Probabilities and Linear Correlations (Long Paper) 2023-109

https://science.n-helix.com/2022/03/ice-ssrtp.html

Compact TLS 1.3
https://datatracker.ietf.org/doc/draft-ietf-tls-ctls/
DTLS 2023
https://datatracker.ietf.org/doc/draft-ietf-tsvwg-dtls-over-sctp-bis/

Network Time Protocol Version 4: Protocol and Algorithms Specification
https://datatracker.ietf.org/doc/rfc5905/


FPGA & ASIC Libraries
https://si2.org/open-cell-library/

JS Crypto Libraries
https://www.npmjs.com/package/tweetnacl
https://cure53.de/tweetnacl.pdf
https://www.npmjs.com/package/@stablelib/nacl
https://www.npmjs.com/package/@stablelib/ed25519
https://www.npmjs.com/package/libsodium
https://www.npmjs.com/package/js-nacl
https://www.npmjs.com/package/crypto-js
https://www.npmjs.com/package/source-map-explorer

Official HSM Hardware

https://www.nitrokey.com/products/nitrokeys
https://www.nitrokey.com/files/doc/Nitrokey_HSM_factsheet.pdf

https://www.yubico.com/products/
https://www.yubico.com/products/hardware-security-module/
https://resources.yubico.com/53ZDUYE6/at/q4bsft-z2wi8-fo7aqg/YubiHSM2_Product_Brief.pdf?format=pdf
https://resources.yubico.com/53ZDUYE6/at/937nrcp925s6jhnxktpzhnfh/YubiHSM_2_Technical_Data_Sheet.pdf?format=pdf

https://www.nitrokey.com/products/nethsm
https://github.com/Nitrokey/nitrokey-app/releases/tag/v1.4

Officially Software 4 HSM

https://is.gd/SecurityHSM
https://is.gd/WindowsSecureHSM_PKI
https://is.gd/WebPKI 


Ethernet Security
https://drive.google.com/file/d/18LNDcRSbqN7ubEzaO0pCsWaJHX68xCxf/view?usp=share_link

(Simple Install) Website Server Cache JS Work Files Zip Updated 2021-11 (c)RS
https://npm.n-helix.com/bundles/

*

AES-SIV & ARIA & CLEFIA the merits of 2023-01 RS

As documentation shows ARIA uses a Random noise input in the encryption,
I believe this is so that it is hard to pick up the signals...
On the other hand it has a max data size of 192bit (AES does not),
I feel that ARIA has merits in WiFi & Telecoms.

CLEFIA has a large data pathway; So could be good for large transfers & Drive Storage.

As i say : ARIA, The Random element is about Stealth
AES-SIV has merits like AES-GCM, fast and relatively Safe.

RS

*

ICE-SSRTP is relatively simple & involves a Dual Cypher of many classifications
AES, CHACHA20-POLY1305, GEA, 3DES & Other RTP Classifications such as UDP & TCP & GRE

ICE-SSRTP is useful for:

TV & Satellite encoding & decryption
Messaging applications; Video & Call Encoding
Improved AES, CHACHA20-POLY1305, GEA, 3DES & Other RTP Classifications such as UDP & TCP & GRE
3G, 4G LTE & 5G Encoding
Radio & Telecoms

*

Sub-Band strobing & Statistical Adaptive frequency-hopping (AFH) & (s-AFH) : RS


Firstly Sub-Band Passive Scanning:

If you have 2G,3G, 4G, 5G, 6G, 7G on Bluetooth, WiFi & Telecoms network & in principle Radio's such as naval and satellite

On detection of a receiver asking for a band:

The following protocols to obey freely:

General statistics and news emissions on the lowest bands; Statistics shall be used to select a band for tower or Bluetooth or WiFi reception

The band shall be selected classified by priorities such as:

Availability

Required data capacity; such data as upload length & average load are part of the profile for faster & slower link status & application profiling & activation of higher energy requirement or lower average battery costs to mobile devices.

Emissions profile.

Power use of the band (if reception only, the most clear & data rich)

Number of clients on the tower; for example the power requirements of a single antenna reduce in efficiency if under utilised..
If overused the requirement of the antenna increases as the capacitors & processor elements overload,
Reduction of load can optimise efficiency at around 60% Capacity as observed in magazine 'telecoms DE'.

Usage of bands such as 3G instead of 4G for lower data usage,
While observing that clients already on 4G active antennas create the active antenna energy profile active priority.

Secondly, Channel selection based on advanced statistical data & lower band submitted data,
Sub-Band clients shall be grouped so that they align clear of each other but in approximate proximity due to the fact that a single antenna can Multi-Band Emit & receive.

Rupert S

Let the Statistical Adaptive frequency-hopping (s-AFH) commence.

*

Common Sub-Band strobing with Adaptive frequency-hopping (AFH) : RS

(Does not have to be Bluetooth, can be GSM & LTE & WiFi & Digital Radio)

{
Bluetooth employs UHF radio waves in the ISM bands, from 2.402 GHz to 2.48 GHz,
Bluetooth divides transmitted data into packets, and transmits each packet on one of 79 designated Bluetooth channels,
Bluetooth Low Energy uses 2 MHz spacing, which accommodates 40 channels.
Each channel has a bandwidth of 1 MHz. It usually performs 1600 hops per second, with adaptive frequency-hopping (AFH) enabled,
}

Synchronous Transmit:

The Two devices Sync & exchange ECC Security; Time Sync & Band Selection, ECH Encryption Type & Certificate Synchronisations.

Statistical Noise Analysis for band selections: (does not have to be ML or overly adaptive)

Band order & Selection comes from Statistical Noise Listening; Where the Signal to Noise of locally transmitted signals is listened to over the device finding stage & If enabled from general pulsed noise listening..

(on Selection of Device)
On selection of device scan on the Device; The Device strobes the lower frequency..
Device Sync Channels & Syncs with all devices submitting for scan..

Device Scan, ECH Encryption Type & Certificate Synchronisations & Time Sync:
https://datatracker.ietf.org/doc/draft-ietf-netconf-tls-client-server/

{ON Time}ECH
Time Synce & ECH Client Hello Sync on previous data if the device is already connected during this {ON Time},

If not then ECH & Time is synced with modern Certificate Key Exchange Protocols.

Bands are selected in the Radio range available BT:{2.402 GHz to 2.48 GHz}:{79, 40} & Selections for channel order create Synchronisation between the devices..

Time Syncing channel swapping with statistical S/N,
This allows the receiver to focus on specific bands as a priority & the order in unity synchronisations.

Rupert S

Bluetooth dongle LE Protocol https://drive.google.com/file/d/17csRnAfdceZiTSnQZvhaLqLSwL__zsIG/view?usp=sharing

*

Client Hello ECH Time Sync Streaming


The prospect of the client hello on a Mouse; Keyboard or System Device; Only makes sense in that SNI can be defined by the controller,

But 'yes we can' Time Sync; TLS & Certificates &or metrics & data,
Client Hello ECH; Does have some usable function in cloud computing; HPC & Intra Networks such as:

Controllers on a motherboard
WiFi, BT? Radio, Networking & Ethernet transports.

Time Sync can also be set according to my T/ECC & is workable on low latency networking such as Bluetooth & dongles & GSM/LTE Telecoms & ICE-SSRTP

Device Scan, ECH Encryption Type & Certificate Synchronisations & Time Sync:
https://datatracker.ietf.org/doc/draft-ietf-netconf-tls-client-server/

Much higher precision time & clock synchronisation can occur with ECH Client Hello, If Time variable is stored fresh along with synchronisation data & that is a sensible security profile for Time Sync ECC

Examples: Gamer gear, Bolt & Unifying advanced mice & keyboards, WiFi & Bluetooth & DisplayPort & HDMI, Webcams & focusing, DAB+ & DVB Streaming,

Common perception synchronisation issues with mice & controllers, video & audio frames to be removed with ECH Clock Sync & PTP,

ECH would be used in Bluetooth & 2.4G Dongles & WiFi to identify a cloud of devices on the network,
On the motherboard GUID send & receive encryption, particularly CPU/GPU/HDD/SDD/RAM with integral TLS Encryption..

Networked devices need a strong location saved; What is better than ECH? almost nothing but hard location,
ECH Network-IP/SID/GUID/BUSS is quick & adaptable.

But all these need 2 things; Certified addresses & these could be IP & Identity!
By utilising GUID/Network location & Identity & Certificate & Qualified Security (AES-128-GCM & CHACHA20-POLY1305),

Direct Raid Storage/RAM particularly has a hardware controller located at a specific register address & also a direct physical storage location on the media; That data is cached for cycles & refreshed though cache fetch.

RS

*

SNI Tagged PSK : RS

SNI Tagged Specific ECC / Elliptic

SNI combined with Pre-Pin sharing AKA PSK

Now PSK may not seem that useful to some people; But PSK Key-Sharing though DNS has some validity,

Now how does this work? Factors to consider:

Browsers like Chrome Preload site data before opening the tab

You can use an ECC Certificate that Pre shares a Micro PSK per hour for initiation of contact?
Now ideally The Pre-Share PSK Key would verify against the server if required..

Now TLS 1.3 & TLS 1.2 require a method of securing initial exchange (So the ECC & Elliptic Curve used are secret),
The majority of all Site encryption today is ECC & Elliptic RSA; So Pre-Shared PSK makes sense!

So how do we go about this?

SNI From the client contacting the server; When the Client contacts the server they receive a SNI Tagged PSK,
SNI Tagged PSK is a single Elliptic Curve output that is connected to the Client; So no one else could use it..
So PSK is secure; If SNI Tagged PSK; Because this is unique.

SNI Tagged PSK also works for elliptic curves because an individual TCP UDP connection to the server can have an SNI Tagged Specific ECC / Elliptic.

Rupert S

*

Device Security CRT Initiations for URT, USB, Wireless & other Device Interactions : (c)RS


Origin device
GUID Certificates are renewable & Provide Encrypted Transport

A very good way to think about a mouse, Keyboard & device AES & Crypto security is that a device needs to be in the certificate store,

Two reasons Hardware acceleration is OS Store & Security; The device(computer) specifically requests all interactions with the CRT with a level of privacy & security, By GUID Definition & identity; Secondly limiting the function to parameters so it will not hack the system..

So firstly the device certificate needs to interact with a store for a temporary cert & therefore we need a device Certificate store that contains the equivalent of the Secure client key in SHELL,

This does not need to worry us; But we need a store! if not the device driver needs to initiate the system Store DL & AES Systems so that the device is secured with a personal store & main key (probably ECC-AES-'GCM<>FF3-1' )

Certificate Store in OS

Device can be Physical or Software Application Device..

Origin System <> Origin device <> Sub-Device : OS <> OD <> SD1 <> SD2 <> SDn
GUID Certificates are renewable & Provide Encrypted Transport

Computer, Certificate with machine ID
Device in OS,Device Verified Certificate, Certificate with GUID

Device RAM:ROM, Certificate with GUID (Created by device driver with system Entropy)

Device2 TV, Monitor, Webcam, Mouse, Keyboard :
RAM:ROM, Certificate with GUID (Created by device driver with system Entropy)

Device3 in chain:
RAM:ROM, Certificate with GUID (Created by device driver with system Entropy)

All GUID certificates are verified against the origin device GUID Certificate..
All GUID Certificates are renewable & Provide Encrypted Transport

Rupert S

Light# Sharp Security : Latency & Speed


Bluetooth, Bolt (BT), Unifying Receiver: ICE-SSRTP

Observations of devices such as:

Logitech Bolt (ECDH AES GCM)
Amazons Keyboard & Mouse (AES Secure)

Logitech Unifying Receiver & Bluetooth (Varies);

Personally i forward ICE-SSRTP,
ICE-SSRTP is based on flexible encryption channels (1 to 7) & Wave banding (separate wave threads)

According to reports the Unifier USB was not compatible with 256Bit GCM ECDH,
Now i would observe that ICE-SSRTP has several options available that are competitive:

Multiple Sub-Banding (MP4, AC3, AC4, SBC, BT)

Improved AES,
CHACHA20-POLY1305,
GEA,
3DES

& Other RTP Classifications such as UDP & TCP & GRE
3G, 4G LTE & 5G Encoding.

So as follows, In principle 3 Sub-Band 64Bit AES/GCM/GEA/3DES; Offers quite a lot of security!

Now hold on! 64Bit/96Bit AES? <

Cypher Keys : 64Bit/96Bit/128Bit/192Bit/256Bit

AES,
CHACHA20_POLY1305,
GEA,
3DES, 5DES,

3/5 AES key DES ,
3/5 CHACHA20_POLY1305 key DES
3/5 GEA DES ,

Elliptic Curves

curve25519
nistP256
nistP384

brainpoolP256r1
brainpoolP256t1
brainpoolP384r1
brainpoolP384t1

nistP521
brainpoolP512r1
brainpoolP512t1

3 Bands! Even 5 &
2 to 4 Keys CRT
&or
2 to 5 Timing Syncs

Yes this is ECDH & Time is involved; So who says 2 bands have the same moment to Sync?

In terms of lightweight security (Bluetooth ear-buds & other tiny things) :
64Bit AES/3DES/GEA with ICE-SSRTP Nonce makes perfect sense.

In Terms of heavier (in terms of ARM Core Phones & Network-boxes) :

Both the 64Bit Instruction-set & the 32Bit SiMD/NANO + AES-NE + Advance Crypto Instruction ACI,
96Bit/128Bit AES/3DES/GEA * 3 Packets per nonce ICE-SSRTP

In Terms of larger demands: With 64Bit/128Bit Instruction-set & the 32Bit SiMD/NANO/AVX128Bit+, + AES-NE + Advance Crypto Instruction ACI

96Bit * 5 /128Bit/256Bit/384Bit *3 AES/3DES/GEA * 3 Packets per nonce ICE-SSRTP

Rupert S

DES-5 CommonKey : RS

To explain DES-5 First i have to explain that encryption key passes to key in DES,
Firstly One small key 96Bit, 192Bit, 256Bit <> 512Bit(quite a bit higher than we want to use for speed),
Now firstly using AES we would be using an RSA/ECC Key 2048Bit/384Bit with 3 public facing dynamic certificate shards,

The primary principle of DES3 is dynamic key exchange & change,
variability is crucial.

What we need is Acceleration & for this we will use AES, GEA, ChaCha_Poly,
But in the case of AES accelerating USB; AES Obviously & 3 Keys Time Synced Encryption,

Because as we know Time Nonce encryption is secure.

RS

Shard Certificate(tm) : RS


Shard server certificate is RSA or ECC with 3 or more random public exchangeable product,
The regular public key also.

Shard otherwise known as Public certificate; But a Dynamic shard is a created and exchanged random 'public facing'...

Micro certificate & I call this a Shard Certificate(tm).

A Shard Certificate is part of my DES project in 3 to 7 Bands & the main project is to reason around the topic of DES3 that needs varying cryptographic keys..

Rupert S


(QT_SECC) ECC Temporal Tick for low energy devices & computer systems : RS


(including GPU & RAM & Fast Storage),
Fast & high performance Elliptic Curves 8Bit to 128Bit

Ideal standards of 16Bit Elliptic curves for Audio, Video, 3D Texture & Edge shaping...
As described here we create edges & cubes & fills & Obviously Elliptic Curves!

We can shape digital audio directly; But also Video & Textures; Any shape that matches our description..
Any dream involving a precisely defined maths object that is a shape vector.

This is not just a security device.

BT-2.4G QT_SECC

Able to be used for Motion, Haptic, Video, Texture, Audio wavelet creation & use:

The Wave pattern principle is in principle a content of pure colour curves, both depth & content of pixel,

But also a means by which elliptic curves are created with great simplicity..
So that singular hardware like F16 SiMD can truly create a master piece; Both Crypto & Dimensional 'art'

BT-2.4G Quartz Time Crystal Tick Simple Elliptic Curve to Support FIPS 128Bit on Unifier USB,

Modulation to 16Bit& 32Bit & 64Bit & 128Bit allow for different types of SiMD & AVX
Allow for Android & Linux & Windows; ARM & X86 & GPU Processors

Presented with a single tick \_/-\_/ Complex modulating Elliptic curves of 8Bit & 16Bit & 32Bit & 64Bit & 128Bit lengths,

16Bit to 64Bit & 128Bit output curves; Through temporary ECC certificate..; Additionally ChaCha_Poly & AES Cyphers..

Depending on SVE & AES-NI's Capacity to Dynamically accelerate TLS, We may have sufficient Lattice support even for Kyber! & other Lattice Encryption types.

Rupert S

Encrypted Dictionary Compression for Distributed Media (c)RS


As you may know wise people encrypt trademarked work that is worthy of viewing in the video world HDCAP is usually used because video encryption with AES at 20GB/s is quite impossible...

However the configuration that i have developed allows the coded wavelet main data pack to be encrypted..

You may however be aware that statistically most compressed files do not decompress without dictionary files being loaded,

While not ideal Dictionary compression with encrypted dictionary provides much security & deep compression advantages.

Rupert S

Compression, Dictionary Sort & Same Size Copy Match & Unite Same with location in 2D Matrix #JS #C #Python RS 2023


https://is.gd/CJS_DictionarySort

Ellipso formula for compressed media:


The headers are encrypted with AES:{GCM, CCM}, CHACHA20-POLY1305
The header containing compression words, File List, Directory & Data chunks for replication..

Ellipso encoded data segments for example graphs, Curves, Shapes, A:B:C colour or audio & math scaling curves,
Representing data curves such as colour gradients & corners or ellipses; In Lines or Cubes..

Conception is similar to compression data compression shapes; But defining most shapes & colour or sound samples.

https://science.n-helix.com/2022/09/ovccans.html
https://science.n-helix.com/2022/11/frame-expand-gen-3.html
https://science.n-helix.com/2022/03/ice-ssrtp.html

Bluetooth dongle LE Protocol
https://drive.google.com/file/d/17csRnAfdceZiTSnQZvhaLqLSwL__zsIG/view?usp=sharing

Rupert S

Compression A,B,C Matrix Comparators, 2+ Layers compression comparators


A C
| /
+----B
As in layers comparisons in 8Way x 3D cross comparisons with similar data unification & replications:

These are called pages; Pages exist in RAM Layouts like EPR Extended Page RAM (4GB Pages),

We compare pages and reduce data footprint by reducing Double copies & compressing,
We compress by combining objects transparently.

Right so working 2+ layer compression is comparing layer 1 with 2 & compressing them with ZSTD/GZip/Brotli

We will be using Multiple Page Compression & for that reason we Double page for example by:

Checkerboard rendering on 3 Pages..

By combining core Kernel Registers & Hardware Addresses in the same virtual space...

By storing 8,16>n blocks of the same data on a single block with Data8x, Data16x > DataNxBy mapping patterns

RS

AES-GCM Compressing RAM : RS


AES-GCM Compressing RAM has never been so easy !: RAM frame compression with LZ Compression styles

In the principle Header Encryption does not interfere with the fact that the Header is a LZ Compression Frame!

But the content is secure & compressed with the GZip/LSTD formula,
Because as we know EXE Headers decompress chunk

RS

HDMI Input compression : Checker Board 2 frame compression with LZ Compression styles


The application of GZIP Brotli ZSTD compression to screen data tunnels, Allows for 11K for connections on DisplayPort & HDMI,
With the simple switch to automatically lossless compression tunnels,

The use of Checker Board 2 frame compression with LZ Compression styles allows most generic CPU to Deinterlace Double Scan data layers..

Doubling effective resolutions.

QFT Quick Frame Transport in relation to HDMI Input compression:


When you transmit serial frames with the same data compression comes in handy!
So enabling Brotli/ZSTD/GZip/DSC compression with Proofs of frame exact copy or slight modifications..

Now transmit each part of the frame that is exactly the same as a compression copy,

So in effect the frame is micro copied & each part is identified as part of the main frame repeat or new,

In addition if the colour shifts but not the edges or shape; Most of the compression works in reference to HDMI Input compression,

Brotli/ZSTD/GZip/DSC compression works fine in referencing colour shifting light or shape shifting but same light,

Compression works fine.

QFT with SSRTP is perfect for Web+ content refreshing 'Audio & Video' HDMI & VESA DisplayPort connection configurations.

Aligned Byte Codes with 16bit compression codes ZSTD saves 80% of all data costs to content,
Small Byte dictionary compression saves 80% of transmit bandwidth.

(c)RS

*

Encoding with Encryption Developments


Brilliant example use : JPEG-Compatible Joint Image Compression and Encryption Algorithm with File Size Preservation
https://is.gd/CypherMJPG

We with method AC4 & AAC Shall - Fully Justified 1.2Khz Chaos Maps Discrete Cosign - Speech encryption algorithm based on two newly designed chaotic maps
https://is.gd/AudioDCzipMatrix

An Image Encryption Method Based on Lorenz Chaotic Map and Hunter-Prey Optimization
https://is.gd/QualityImageEncode

SemiClearImage Detailed - A visually secure image encryption method based on semi-tensor product compressed sensing and IWT-HD-SVD embedding
https://is.gd/FuzzImageEncode

1 https://dl.acm.org/doi/10.1145/3633459
2 https://www.sciencedirect.com/science/article/pii/S277318632300049X
3 https://www.researchgate.net/publication/375917450_An_Image_Encryption_Method_Based_on_Lorenz_Chaotic_Map_and_Hunter-Prey_Optimization
*

Elliptic Curves & JPEG & MP4/ACC Presentation


Ok so principally we want to create curves with ARC, Sin & Tan,
We can obviously present a curve in 16Bit or even 8Bit; So we can present a curve at the precision we have in the processor (such as 16Bit/32Bit SiMD),

By presenting a curve at higher precision; We can upscale or super sample it,

Super Sampling is principally presenting a curve at higher precision &or softening it with analogue/Digital filters..

So by this example we present a case for elliptic curves presented within the scope of 16Bit or higher SiMD & Floats..

The key idea is that we can use them!

So we can present JPEG, ACC, MP4 as Elliptic curves for upscaling...
We can use Elliptic curves for encryption or presentation on GPU or other processors,
We can present curves to the pixels of a screen surface the same way; scaling them into higher precision.

How well defined that curve is depends on our precision capacity; But we can still use Elliptic curves at any precision we have available.
So what do we want to use Elliptic curves to present ? Anything we need.

RS

The Certificate is so that Radio/BT/2.4G is secure on all devices; We intend to use AES & PolyCha (which ever is easier) To produce a device connection that is hard to crack & therefore secure!

But we achieve one more thing; We verify that the signal is correct & therefore we secure the signal's against noise!

Because of the speed PolyCha Encodes at; AES Is faster on most CPU,
We can use what we like! The 112.79 MB/sec of Polycha is ok! AES is much faster! 0.56 GB/sec

AES-128-GCM - TLS1.2 0.56 GB/sec
AES-128-GCM - TLS1.3 0.57 GB/sec
CHACHA20-POLY1305 - TLS1.2 112.79 MB/sec

But we do not Have to use AES/PolyCha But we should!

RS

*

Ellipic Example : TVarEllipsoRS

var RealCurves = {

/* definition
var Diameter D = 1
var Time default = 2
var Forward motion = T seconds
var Backward motion = T Hours
*/

R = 1/360

E = /dev/rnd

Tv1 = D * (seconds - Microseconds)
TV2 = R * micro seconds

var D = T Hours - T Seconds
var R = T Seconds - T Hours

var Ellipse1 = (Tv1 * D) * (R / Second)
var Ellipse2 = (Tv2 * D) * (R / (Second - microseconds))

Curve = modulus Ellipse1 * Ellipse2 / Time minutes
Curve2 = modulus Ellipse1 * Ellipse2 / Time seconds

entropy fetch = E

Query = Real_Curves { E + Curve + curve2 }

}};

fetch = (RealCurves)};

}


Rupert S


Elliptic Example2 : TVarEllipsoDelipsoRS


var RealCurves = {

/* definition
var Diameter D = 1
var Time default = 2
var Forward motion = T seconds
var Backward motion = T Hours
*/

R = 1/360

E = /dev/rnd

Tv1 = D * (seconds - Microseconds)
TV2 = R * micro seconds

var D = T Hours - T Seconds
var R = T Seconds - T Hours

var Ellipse1 = (Tv1 * D) * (R / Second)
var Ellipse2 = (Tv2 * D) * (R / (Second - microseconds))

Curve1 = modulus Ellipse1 * Ellipse2 / Time minutes
Curve2 = modulus Ellipse1 * Ellipse2 / Time seconds
Curve3 = mean deviation {Curve1, Curve2}
Curve4 = mean deviation {Curve2, Curve1}

entropy fetch = E

Query = Real_Curves1 { E + Curve1 + curve2 }
Query = Real_Curves2 { E + Curve2 + curve1 }
Query = Real_Curves3 { E + Curve3 + curv4 }
Query = Real_Curves4 { E + Curve4 + curve3 }

Group_Curve1 {Real_Curves1, Real_Curves3, Real_Curves2, Real_Curves4}

}};

/* Fetch in order */

fetch = (Group_Curve1)};

}

Rupert S

*

ECC Time Curves Mate A:B | Basic


/*
X
 Y
*/

for string length = SL
Origin point = OP
for End of string = EP
Total Length of string a = TLSa
though Radius Length RL
Till motion stop = TMS
Total Length of String b = TLSb

a : For when OP + TLSa begin calculate (RL=(Time microseconds))*TLSa

b : then calculate TLSb & calculate From EP + (RL=(Time microseconds))*TLSb

then for a complete, start b & for b complete then start a

Curves Mate A:B | B:A <> B:A | A:B

function run = T | TMS

Rupert S

*

ECH : Encrypted Client Hello SNI

PQXDH Key Agreement Protocol :
XEdDSA:{HASH SHA-256 or SHA-512 & curve25519 or curve448} & KEM Crystals-Kyber-1024
https://signal.org/docs/specifications/pqxdh/

X3DH XEdDSA:{HASH SHA-256 or SHA-512 & Curve X25519 or X448}
https://signal.org/docs/specifications/x3dh/


In my opinion RSA_ECC & CryptoKey_ECC_AES is perfectly acceptable (in terms of cost vs home user); PassKey_ECC_AES is quite industrially acceptable; For example an HMS System with passcards (HashPassKey_ECC_AES) is quite a fort!

So in effect the Changing:(RSA ECC) key is an incredible break for our business & infact.. creating a solution of our privacy is very expensive to the adversary; Sadly for us? it is all entirely possible..

But not too easy for them or us.

https://en.wikipedia.org/wiki/Elliptic-curve_cryptography

RS

"Shor's algorithm can be used to break elliptic curve cryptography by computing discrete logarithms on a hypothetical quantum computer.

The latest quantum resource estimates for breaking a curve with a 256-bit modulus (128-bit security level) are 2330 qubits and 126 billion Toffoli gates.

For the binary elliptic curve case, 906 qubits are necessary (to break 128 bits of security).

In comparison, using Shor's algorithm to break the RSA algorithm requires 4098 qubits and 5.2 trillion Toffoli gates for a 2048-bit RSA key..

The evidence suggesting that ECC is an easier target for quantum computers than RSA.

All of these figures vastly exceed any quantum computer that has ever been built, and estimates place the creation of such computers at a decade or more away.

Supersingular Isogeny Diffie–Hellman Key Exchange claimed to provide a post-quantum secure form of elliptic curve cryptography by using isogenies to implement Diffie–Hellman key exchanges.

This key exchange uses much of the same field arithmetic as existing elliptic curve cryptography and requires computational and transmission overhead similar to many currently used public key systems,

However, new classical attacks undermined the security of this protocol."

*

8Bit Galois Field operations GF2P8AFFINEQB


"
A Galois Field is a mathematical structure where addition and multiplication have been redefined so that some very useful properties are retained. Galois Fields can exist with any prime number or an "extension field" where that prime-number is vectorized. In this case, the GF2 field (prime number 2) has been extended to 8-bits (aka: a GF(2^8), aka 8-bit Galois Field).

"Addition"'s new definition is simply XOR.

"Multiply"'s new definition is bitshift and then add. (ie: 0b10101010 x 0b00010010 == bitshift(x, 4) + bitshift(x, 1), because the 4th and 1st bits are set to 1). And remember that "addition" has been redefined to XOR in this math, so that + means XOR.

An Affine Transformation is A * x + B, where x is the original value. As a "Galois Field Affine Transformation", A * x and + B are all done in "Galois Field" terms.

This is an AVX512 instruction, meaning there are 32-parallel versions of this 8-bit computation happening in parallel across a 512-bit vector.

Note: operation traditionally happens modulo a particular GF(number) to create a field. The above operations are "primitives" that can eventually create a field, but aren't making a field just yet.

Perhaps the more accurate names for these operations is "GF-addition" and "GF-pseudo-multiplication". In any case, multiplication is any combination of the 8-bitshifts (bitshift0, bitshift1, bitshift2...) and the 8x such results added together (depending on the 1 or 0 on that bit). Meaning you can very easily describe bitshift-and-xor operations to other cryptographers who are operating in "GF-language""

GCM - Galois Field - Permuting Bits with GF2P8AFFINEQB
https://news.ycombinator.com/item?id=37630391

*

Due to the Lattice nature of SVE & AES-NI : Matrix & SiMD : RS


Use AES-NI S Letter Box & SVE & Matrix & SiMD to our advantage for many Lattice operations.

AES-NI & SVE are relevant because Lattices are created in such a way that is similar to AES & S-Boxes are a primary form of what is called a Lattice; Now a lattice is better presented in what is called a Matrix processor!

Now a Matrix processor is a feature that will be more common & is relatively similar to an Abacus with a multiple array of + & * Operators..

Now a Matrix Array is X1 > Xn & Y1 > Yn

Commonly an array of 16 x 16 but can be 8 x 8 or 4 x 4,

Now we can perform such operations as Relativity & String theory on a lattice & that is very fast!

We can also perform these functions on SiMD, AVX in parallel; Such that 256Bit SiMD is 32Bit x 8 Parallel & so forth

Parallel
a : 64Bit
b : 64Bit
c : 64Bit
d : 64Bit

Matrix
a1a2a3a4
b1b2b3b4
c1c2c3c4
d1d2d3d4

Now we can see that we can perform a matrix operation such as lattice with both SiMD & SiMD-Matrix,

We can also see that a Matrix shall & can present our solution & that SiMD can also!
But we need Long operation SiMD or many passes to complete our operations; If Larger than our size..

We can also therefore most likely..

Use AES-NI S Letter Box & SVE & Matrix & SiMD to our advantage for many Lattice operations.

Multiplier Matrix Accelerated Encryption, Like i said A Parallel SiMD array may do the same; If all memory arrays are connected by a single RAM/Cache ALU Node,

As stated Parallel Arrays & Parallel Matrix Arrays.

Rupert S

*

Examples of Parallel execution pipeline : Parallel arrays:


Crypto lattice, Kyber/ML-KEM, AES : Parallelised Lattices, 8x & 16x Parallel SiMD F16/32/64/128/192/256Bit

parameterisation of groups of 4x Parallel SiMD F16 & 8x Parallel SiMD F16

Parallelised motion & Video/Audio Deblocking/Blocking

8x8 16x16 quantification of video is common in VVC & H265 & H264 & JPEG & MP3, MP4a & AAC,
Suggested parameterisation of 4x Parallel SiMD F16

8x8 16x16 quantification of video is common in HDR VVC & H265 & H264 & JPEG & MP3, MP4a & AAC & AC3 & AC4,
Suggested parameterisation of 4x Parallel SiMD F32

Shapes in motion 2D : 4x per Cube in motion,
Shapes in motion 2D : 6x per Texture Shaded Cube in motion,

Shapes in motion 3D : 6x per Cube in motion,
Shapes in motion 3D : 8x per Texture Shaded Cube in motion,

RS

*

S-Box Lattice Matrix 8x8, 16x16, 32x32, 36,36 & more : RS


So AES is an 8x8 S-Box Grid/Lattice,
Kyber/ML-Kem fits inside the parameters of AES?

So what Size S-Box Lattice do most of the Lattice Cyphers fit into; Should we optimise them to 8x8?
Should we fit a 32x32 S-Box/Lattice or 16x16 Lattice S-Box in our configurations?

Do we need that much complexity? or can we simply SiMD Matrix most of that...

But we could use a good 16x16 or better yet 32x32, 36x36 for our research into time & space!
But we can manage something with 8x8.

S-Box Lattices
https://csrc.nist.gov/projects/pqc-dig-sig/round-1-additional-signatures


Lattice problems with errors : ML-KEM/Kyber - AES - ECC + Random Key


Lattice Maths ECC-AES-Kyber
https://www.redhat.com/en/blog/post-quantum-cryptography-lattice-based-cryptography

Lattice problems with errors : ML-KEM/Kyber - AES - ECC + Random Key,

Now according to him the lattice has solutions such as similar geometric triangles being mapped,

Random Bytes Principle:

So what happens if we generate a 16KB /dev/random & Hash it with AES & send from A (server) to B (client); The HASH?

Supposing that A knows B's HASH & B knows A's Hash,

So in essence A & B both know a hash from the other party.

Rupert S

*

https://www.theregister.com/2021/09/01/logitech_bolt_devices_support_secure/

https://www.theverge.com/2021/9/1/22651973/logitech-logi-bolt-usb-dongle-bluetooth-security-le-keyboard-mouse-accessories

https://www.makeuseof.com/what-are-logitechs-unifying-bolt-wireless-technologies/

https://www.onesdr.com/logi-bolt-vs-logitech-unifying-receiver-which-one-should-i-buy/

Audio, Visual & Bluetooth & Headset & mobile developments only go so far:

Bluetooth dongle LE Protocol https://drive.google.com/file/d/17csRnAfdceZiTSnQZvhaLqLSwL__zsIG/view?usp=sharing

https://science.n-helix.com/2022/03/ice-ssrtp.html
https://science.n-helix.com/2021/11/ihmtes.html

https://science.n-helix.com/2022/02/visual-acuity-of-eye-replacements.html

https://science.n-helix.com/2022/08/jit-dongle.html
https://science.n-helix.com/2022/06/jit-compiler.html

https://science.n-helix.com/2023/06/map.html
https://science.n-helix.com/2023/02/smart-compression.html
https://science.n-helix.com/2022/04/vecsr.html

https://science.n-helix.com/2022/10/ml.html
https://science.n-helix.com/2021/03/brain-bit-precision-int32-fp32-int16.html

https://science.n-helix.com/2018/12/rng.html
https://science.n-helix.com/2022/02/rdseed.html
https://science.n-helix.com/2017/04/rng-and-random-web.html
https://science.n-helix.com/2022/02/interrupt-entropy.html

https://science.n-helix.com/2021/10/eccd-vr-3datmos-enhanced-codec.html
https://science.n-helix.com/2021/11/wave-focus-anc.html
https://science.n-helix.com/2021/12/3d-audio-plugin.html

*

In terms of lightweight security (Bluetooth ear-buds & other tiny things) :
64Bit AES/3DES/GEA with ICE-SSRTP Nonce makes perfect sense.

In Terms of heavier (in terms of ARM Core Phones & Network-boxes) :

Both the 64Bit Instruction-set & the 32Bit SiMD/NANO + AES-NE + Advance Crypto Instruction ACI,
96Bit/128Bit AES/3DES/GEA * 3 Packets per nonce ICE-SSRTP

In Terms of larger demands: With 64Bit/128Bit Instruction-set & the 32Bit SiMD/NANO/AVX128Bit+, + AES-NE + Advance Crypto Instruction ACI

96Bit * 5 /128Bit/256Bit/384Bit *3 AES/3DES/GEA * 3 Packets per nonce ICE-SSRTP

*

DPI BAUD Maths with BT-2.4G QT_SECC


Now a 1000DPI mouse that maps a 1000x1000 space requires 1Mb/s; But obviously we are not expecting to map..
1000000 different spaces on a cube cm²..

But with 100x100 Cube we can map any displacement of 100 units per cycle; 1Kb/s..

But at that rate we map a path & that takes at least 50 points at 16Bit compressed.

So! Table (tick table)

100x100 1Kb
500x500 5Kb
1000x1000 25Kb
10000x10000 100Kb
So each download takes upto 25Kb/s at 1000 & 100Kb/s at 10000 point mapping..

Keep in mind we have to literally map 10000 points for 100Kb & that we will be using Elliptic Curves & Shapes..
Both improving precision & also reducing bandwidth costs.

Protocol for mouse:

BT-2.4G QT_SECC

Able to be used for Motion, Haptic, Video, Texture, Audio wavelet creation & use:

BT-2.4G Quartz Time Crystal Tick Simple Elliptic Curve to Support FIPS 128Bit on Unifier USB,

Modulation to 16Bit& 32Bit & 64Bit & 128Bit allow for different types of SiMD & AVX
Allow for Android & Linux & Windows; ARM & X86 & GPU Processors

Presented with a single tick \_/-\_/ Complex modulating Elliptic curves of 8Bit & 16Bit & 32Bit & 64Bit & 128Bit lengths,

16Bit to 64Bit & 128Bit output curves; Through temporary ECC certificate..; Additionally ChaCha_Poly & AES Ciphers..

(c)Rupert S
 
*

Mouse & Pointers : Position X, Y, Z : Example : RS


Example Move: {A2 to E7}

compare : {

var X = N1
var Y = N2
var Z = N3

};

N1, N2, N3 = {
N:0123456789

A:0123456789
B:0123456789
C:0123456789
D:0123456789
E:0123456789
F:0123456789

};

{

draw curve {(X, Y)+(xZ, yZ)};

RS

*

When it comes to pure security, We are grateful
https://is.gd/SecurityHSM https://is.gd/WindowsSecureHSM_PKI https://is.gd/WebPKI TLS Optimised
https://drive.google.com/file/d/10XL19eGjxdCGj0tK8MULKlgWhHa9_5v9/view?usp=share_link
Ethernet Security
https://drive.google.com/file/d/18LNDcRSbqN7ubEzaO0pCsWaJHX68xCxf/view?usp=share_link

These are the addresses directly of some good ones; DNS & NTP & PTP

2600:c05:3010:50:47::1 2607:fca8:b000:1::3 2607:fca8:b000:1::4 2a06:98c1:54::c12b 
142.202.190.19 172.64.36.1 172.64.36.2 38.17.55.196 38.17.55.111

*

#FreeRAND #Proverbs


Random is made to be free, to be as free as a bird, it becomes the
certificate of our freedom
and is cherished as born free, As free as Random is! Born to be free;
But Born forth freely by the angels of our seed.

JN

dev-rnd windows

Nothing like leaching Rand from ubuntu! no not at all! but you can
build pollinate and pollen for windows I would be greatful! thank you
bill gates (as apps because windows update does not work for me & I
built a dev/rnd for windows with a friend from a defence group before
he disappeared!, be a hero bill)

DiHARD This *Random* for your /dev/rnd *file*
MiniSeed2023.zip
https://drive.google.com/file/d/1LjUsVd6W38y0RPau7M7UyfUhoYsagxoC/view?usp=drive_web
MiniSeed2023b.zip
https://drive.google.com/file/d/14vs4xkD9QgtDhROcS5TDwGKDd4TxvloA/view?usp=drive_web
MiniSeed2023c.zip
https://drive.google.com/file/d/15CRO97oXsoAe7wdh6yYeHhJi9cKLfExs/view?usp=drive_web
MiniSeed2023d.zip
https://drive.google.com/file/d/12viSYnqwwzJh9jQdUuxDYO0mCwdHmxzM/view?usp=drive_web
MiniSeed2023E.zip
https://drive.google.com/file/d/1b1Jd4QTKB8-ADrtzikK73SXvQB0jZpiZ/view?usp=drive_web
MiniSeed2023f.zip
https://drive.google.com/file/d/1EYpbQdBSp-fmU1XTb9BrJoE9UyXKQpK1/view?usp=drive_web
MiniSeed2023G.zip
https://drive.google.com/file/d/1ZJLKjLrLfrdMxVCzNzKEw3DcDg__ZgE3/view?usp=drive_web

Entropy / Chaos for /dev/rnd available whenever you like from
https://pollinate2.n-helix.com/ https://pollinate.n-helix.com/

Constantly active rings

if you do not know about Pollen & Pollinate ubuntu, google it!

https://science.n-helix.com/2018/12/rng.html
https://science.n-helix.com/2017/04/rng-and-random-web.html

ICE-SSRTP GEA Replacement 2022 + (c)RS


IiCE-SSR for digital channel infrastructure can help heal GPRS+ 3G+ 4G+ 5G+

Time NTP Protocols : is usable in 2G+ <> 5G+LTE Network SIM

ICE-SSRTP Encryption AES,Blake2, Poly ChaCha, SM4, SHA2, SHA3, GEA-1 and GEA-2 
'Ideal for USB Dongle & Radio' in Rust RS ' Ideal for Quality TPM Implementation'

"GEA-1 and GEA-2, which are very similar (GEA-2 is just an extension
of GEA-1 with a higher amount of processing, and apparently not
weakened) are bit-oriented stream ciphers."

IiCE-SSRTP : Interleaved Inverted Signal Send & Receive Time Crystal Protocol

Interleaved signals help Isolate noise from a Signal Send & Receive ...

Overlapping inverted waves are a profile for complex audio & FFT is the result.

Interleaved, Inverted & Compressed & a simple encryption?

Time differentiated : Interleave, Inversion & differentiating Elliptic curve.


We will be able to know and test the Cypher : PRINCIPLE OF INTENT TO TRUST

We know of a cypher but : (Principle RS)

We blend the cypher..
Interleaved pages of a cypher obfuscate : PAL CScam does this

Timed : Theoretically unique to you in principle for imprecision, But we cannot really have imprecise in Crypto!

But we can have a set time & in effect Elliptic curve a transient variable T,
With this, Interleave the resulting pages (RAM Buffer Concept)

Invert them over Time Var = T

We can do all & principally this is relatively simple.

(c)RS

*

Modulus Dual Encrypt & Decrypt package : Processor feature (c)RS


AES-CCM & AES-GCM & Other Cypher Modulus + CCM & GCM can be accelerated with a joint AES Crypto module,

Processor feature & package : Module list:

2 Decryption pipelines working in parallel,
With a Shared cache & RAM Module
Modulus & Semi-parallel modulating decryption & Encryption combined with Encapsulation Cypher IP Protocol packet

Parallax Cryptographic Processing Unit: RS


The capacity To Multiply decryption on specific hardware in situations such as lower Bit precision is to be implemented as follows:

On AES-NI & ARM Cryptographic processors; In particular PSP+PPS(ARM+) & SiMD ..

The capacity to exploit the fact that the nonce is 16Bit to 64Bit & full float upto 128Bit for legal decryption (client) means there is a simple method to use:

In situations that a AES-NI & ARM Cryptographic unit can process 2 threads on a 256Bit Function we can do both the main 128Bit/192Bit & the nonce 16Bit to 64Bit & Enable a single instruction Roll to Synchronise both The main HASH & Nonce.

AES & Crypto hardware can utilise the CPU/GPU/Processor FPU & SiMD to decrypt the nonce (smaller so fast) & in the same 8bto to 64Bits of code; Inline & parallax the cryptographic function.

With a 256Bit AES-NI & Cryptographic unit : Parallel Decryption & Return Encryption by using 2x 128Bit & a Processor Enciphered Nonce.

Security Relevant Extensions

SVM : Elliptic Curves & Polynomial graphs & function
AES : Advanced Encryption Standard Functions
AVX : 32Bit to 256Bit parallel Vector Mathematics
FPU : IEEE Float Maths
F16b : 16Bit to 32Bit Standards Floats
RDTSCP : Very high precision time & stamp

Processor features: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 htt pni ssse3 fma cx16 sse4_1 sse4_2 popcnt aes f16c syscall nx lm avx svm sse4a osvw ibs xop skinit wdt lwp fma4 tce tbm topx page1gb rdtscp bmi1

32Bit SiMD Operations Available on AVX Per Cycle (A Thought on why 32Bit operations are good!)
(8Cores)8*32Bit SiMD(AVX) * 6(times per cycle) * 3600Mhz = 1,382,400 Operations Per Second

AES & Elliptic Hardware Acceleration : AES & SVM along with AVX Micro-block decoding.


ECC Elliptic Curve encrypt is 20% to 40% more efficient than Large Size RSA AES on game packets @ QUICC
512/384/256 AES Elliptic is clearly advantageous because of compression block size on small network packets,

Larger streams such as video clearly favour 2048 Bit RSA AES; With SVM Elliptic feature,

RSA,512, 384 AES Elliptic curve is a clear winner!

(c)Rupert S

*reference*


Performance Comparison of AES-CCM and AES-GCM Authenticated Encryption Modes
http://worldcomp-proceedings.com/proc/p2016/SAM9746.pdf

Basic comparison of Modes for Authenticated-Encryption -IAPM, XCBC, OCB, CCM, EAX, CWC, GCM, PCFB, CS
https://www.fi.muni.cz/~xsvenda/docs/AE_comparison_ipics04.pdf

*

Example Encryption Results:


gnutls-cli --benchmark-tls-ciphers

Testing throughput in cipher/MAC combinations (payload: 1400 bytes)

AES-128-GCM - TLS1.2 0.56 GB/sec
AES-128-GCM - TLS1.3 0.57 GB/sec
AES-128-CCM - TLS1.2 185.36 MB/sec
AES-128-CCM - TLS1.3 182.74 MB/sec
CHACHA20-POLY1305 - TLS1.2 112.79 MB/sec
CHACHA20-POLY1305 - TLS1.3 111.61 MB/sec
AES-128-CBC - TLS1.0 168.16 MB/sec
CAMELLIA-128-CBC - TLS1.0 53.82 MB/sec
GOST28147-TC26Z-CNT - TLS1.2 15.39 MB/sec

As can be seen:

AES-GCM is
1056x better than Camellia &
508x Better than ChaChaPoly
309x Better than AES-CCM

So what about ChaChaGCM?

RS

*

Example of use:

Nostalgic TriBand : Independence RADIO : Send : Receive :Rebel-you trade marker

Nostalgic TriBand 5hz banding 2 to 5 bands, Close proximity..
Interleaved channel BAND.

Microchip clock and 50Mhz Risc Rio processor : 8Bit : 16Bit : 18Bit
Coprocessor digital channel selector &

channel Key selection based on unique..

Crystal time Quartz with Synced Tick (Regulated & modular)

All digital interface and resistor ring channel & sync selector with
micro band tuning firmware.

(c)Rupert S

*

Good for cables ? and noise ?

Presenting :  IiCE-SSR for digital channel infrastructure & cables
<Yes Even The Internet &+ Ethernet 5 Band>

So the question of interleaved Bands & or signal inversion is a simple
question but we have,

SSD & HDD Cables & does signal inversion help us? Do interleaving bands help us?

In Audio inversion would be a strange way to hear! but the inversion
does help alleviate ...

Transistor emission fatigue...

IiCE-SSRTP : Interleaved Inverted Signal Send & Receive Time Crystal Protocol

Interleaved signals help Isolate noise from a Signal Send & Receive ...

Overlapping inverted waves are a profile for complex audio & FFT is the result.

Interleaved, Inverted & Compressed & a simple encryption?

Good for cables ? and noise ?

Presenting : IiCE for digital channel infrastructure & cables <Yes
Even The Internet &+ Ethernet 5 Band>

(c) Rupert S

*
Given the ZFS Results the strategy to utilize (c)RS

Crypto Storage & RAM Strategy (c)RS


GCM : Accelerated by SVM Elliptic Curve & AES & ARM Crypto-Extensions,
Processor Compression Accelerated,

2 to 64 Blocks,
Header Separated; GZIP, BZip & LZ8 & LZH & Wavelet & Hardware Compression with independent Encrypted Segmentation & Sub-Grouping.

Hash main block group listing & Tables for drive repair and DIR & Access Acceleration.

https://www.medo64.com/content/media/ubuntu-2204-zfs-speed.png
AES-128-GCM - TLS1.2 0.56 GB/sec
AES-128-GCM - TLS1.3 0.57 GB/sec

*

https://science.n-helix.com/2018/12/rng.html

https://science.n-helix.com/2022/02/rdseed.html

https://science.n-helix.com/2017/04/rng-and-random-web.html

https://science.n-helix.com/2022/02/interrupt-entropy.html

https://science.n-helix.com/2021/11/monticarlo-workload-selector.html

https://science.n-helix.com/2022/03/security-aspect-leaf-hash-identifiers.html

Basic comparison of Modes for Authenticated-Encryption -IAPM, XCBC, OCB, CCM, EAX, CWC, GCM, PCFB, CS


Integral to Telecoms Security TRNG

*RAND OP Ubuntu : https://manpages.ubuntu.com/manpages/trusty/man1/pollinate.1.html

https://pollinate.n-helix.com

*

Audio, Visual & Bluetooth & Headset & mobile developments only go so far:


https://science.n-helix.com/2022/02/visual-acuity-of-eye-replacements.html

https://science.n-helix.com/2021/11/ihmtes.html

https://science.n-helix.com/2022/03/ice-ssrtp.html

https://science.n-helix.com/2021/10/eccd-vr-3datmos-enhanced-codec.html
https://science.n-helix.com/2021/11/wave-focus-anc.html
https://science.n-helix.com/2021/12/3d-audio-plugin.html

*

***** Dukes Of THRUST ******


Nostalgic TriBand : Independence RADIO : Send : Receive :Rebel-you trade markerz

Nostalgic TriBand 5hz banding 2 to 5 bands, Close proximity..
Interleaved channel BAND.

Microchip clock and 50Mhz Risc Rio processor : 8Bit : 16Bit : 18Bit
Coprocessor digital channel selector &

channel Key selection based on unique..

Crystal time Quartz with Synced Tick (Regulated & modular)

All digital interface and resistor ring channel & sync selector with
micro band tuning firmware.

(c)Rupert S

Dev/Random : Importance

Dev/Random : Importance : Our C/T/RNG Can Help GEA-2 Open Software implementation of 3 Bits (T/RNG) Not 1 : We need Chaos : GEA-1 and GEA-2 Implementations we will improve with our /Dev/Random

Our C/T/RNG Can Help GEA-2 Open Software implementation of 3 Bits
(T/RNG) Not 1 : We need Chaos : GEA-1 and GEA-2 Implementations we
will improve with our /Dev/Random

We can improve GPRS 2G to 5G networks still need to save power, GPRS
Doubles a phones capacity to run all day,

Code can and will be improved, Proposals include:

Blake2
ChaCha
SM4
SHA2
SHA3

Elliptic Encipher
AES
Poly ChaCha

Firstly we need a good solid & stable /dev/random

So we can examine the issue with a true SEED!

Rupert S https://science.n-helix.com/2022/02/interrupt-entropy.html

TRNG Samples & Method DRAND Proud!

https://drive.google.com/file/d/1b_Sl1oI7qTlc6__ihLt-N601nyLsY7QU/view?usp=drive_web
https://drive.google.com/file/d/1yi4ERt0xdPc9ooh9vWrPY1LV_eXV-1Wc/view?usp=drive_web
https://drive.google.com/file/d/11dKUNl0ngouSIJzOD92lO546tfGwC0tu/view?usp=drive_web
https://drive.google.com/file/d/10a0E4Gh5S-itzBVh0fOaxS7JS9ru-68T/view?usp=drive_web

https://github.com/P1sec/gea-implementation

"GEA-1 and GEA-2, which are very similar (GEA-2 is just an extension
of GEA-1 with a higher amount of processing, and apparently not
weakened) are bit-oriented stream ciphers."

"A stream cipher, such as the well-known RC4 or GEA-1, usually works
through using the Xor operation against a plaintext. The Xor operation
being symmetrical, this means that encrypting should be considered the
same operation as decrypting: GEA-1 and GEA-2 are basically
pseudo-random data generators, taking a seed (the key, IV and
direction bit of the GPRS data, which are concatenated),

The generated random data (the keystream) is xored with the clear-text
data (the plaintext) for encrypting. Then, later, the keystream is
xored with the encrypted data (the ciphertext) for decrypting. That is
why the functions called in the target library for decrypting and
encrypting are the same.

GEA-1 and GEA-2 are bit-oriented, unlike RC4 which is byte-oriented,
because their algorithms generate only one bit of pseudo-random data
at once (derived from their internal state), while algorithms like RC4
generate no less than one byte at once (in RC4's case, derived from

permutation done in its internal state). Even though the keystream
bits are put together by the current encryption / decryption C and
Rust libraries into bytes in order to generate usable keystream,
obviously.

Based on this, you can understand that GEA-1 and GEA-2 are LFSR:
Linear Feedback Shift Register-oriented ciphers, because their
internal state is stored into fixed-size registers. This includes the
S and W registers which serve for initialization / key scheduling
purposes and are respectively 64 and 97-bit wide registers, and the A,
B, C (and for GEA-2 only D) registers which serve for the purpose of
keystream generation, which are respectively 31, 32, 33 and 29-bit
wide registers.

On each iteration of the keystream generation, each register is
bit-wise rotated by one position, while the bit being rotated from the
left towards the right side (or conversely depending on in which bit
order you internally represent your registers) is fed back to the
algorithm and mutated depending on given conditions. Hence, the

shifted-out bit is derived from other processing, and reinserted,
while being for this reason possibly flipped depending on conditions
depending on bits present at the other side of the given register.

This is the explanation for the name of linear feedback shift register
(shift because of the shift operation required for the rotation, and
linear feedback because of the constant-time transform operation
involved).

The rest of the register may also be mutated at each iteration steps,
as in the case of the GEA-1 and 2, whole fixed Xor sequences (which
differ for each register) may be applied depending on whether the
rotated bit is a 0 or a 1.

Note that a step where the register iterates is called clocking (the
register is clocked), and that the fixed points where the register may
be Xor'ed when the rotated bit becomes a 1 are called taps. The linear
function which may transmute the rotated bit at the clocking step
(taking several bits of the original register as an input) is called
the F function.

Those kind of bit-oriented LFSR algorithms, such as GEA-1 and 2 (for
GPRS) and A5/1 and 2 (for GSM), were designed this way for optimal
hardware implementations in the late 80's and early 90's."

*****

IiCE-SSRTP : Interleaved Inverted Signal Send & Receive Time Crystal Protocol

Interleaved signals help Isolate noise from a Signal Send & Receive ...

Overlapping inverted waves are a profile for complex audio & FFT is the result.

Interleaved, Inverted & Compressed & a simple encryption?

Good for cables ? and noise ?

Presenting :  IiCE-SSR for digital channel infrastructure & cables
<Yes Even The Internet &+ Ethernet 5 Band>

So the question of interleaved Bands & or signal inversion is a simple
question but we have,

SSD & HDD Cables & does signal inversion help us? Do interleaving bands help us?

In Audio inversion would be a strange way to hear! but the inversion
does help alleviate ...

Transistor emission fatigue...

IiCE-SSRTP : Interleaved Inverted Signal Send & Receive Time Crystal Protocol

Interleaved signals help Isolate noise from a Signal Send & Receive ...

Overlapping inverted waves are a profile for complex audio & FFT is the result.

Interleaved, Inverted & Compressed & a simple encryption?

Good for cables ? and noise ?

Presenting : IiCE for digital channel infrastructure & cables <Yes
Even The Internet &+ Ethernet 5 Band>

(c) Rupert S


Tuesday, March 22, 2022

Security Aspect Leaf HASH Identifiers

VM Virtual Call Frame : Security Aspect Leaf HASH Identifiers : Rupert S

Leaf HASH Identifiers in 16Bit/32Bit/64Bit : RS

With this example in mind 16Bit HASH Values & identifiers make sense.

16Bit HASH Reasoning Table: based upon Leaf HASH Identifiers in 16Bit/32Bit/64Bit

16Bit Leaf HASH, Compatible max RAM) : 4GB Large Page

16 Million HASH groups for identifiers with 128MB RAM per HASH Master group..

256 HASH master Table
256 HASH Per Group

16:32MB up to 4GB(16Bit Leaf HASH, Compatible max RAM) : RAM per group

16Bit Hash identifier tables load into 16KB of processor cache
Load, Save & Store can be done in a higher Bit depth; 32Bit for example
SiMD can operate in Half, Single & Double Float capacity

Micro work loads such as motion & video & 3D Tessellation

*

VM Virtual Call Frame : Security Aspect Leaf HASH Identifiers in 16Bit/32Bit/64Bit : RS

If the CPU Manager can call Compression & Cypher independently on TASK Call,
If the Processor Manager can call from Virtualisation functions for each secure task group.

Security Aspect : With CPU Cache in the 8MB+ Region Leaf HASH Identifiers can be stored:

Compressed if Processor has Compression such as BZip
Encrypted Compressed if Processor has Compression such as AES

In a Secure &+ Work Isolation Container : WIC or SWIC contained L2 (Compress Store Small Identifier List)

In a Secure &+ Work Isolation Container : WIC or SWIC contained L3 (larger identifier lists),

(c)Rupert S

Reference Kernel Security:

https://science.n-helix.com/2021/11/monticarlo-workload-selector.html

https://science.n-helix.com/2022/02/interrupt-entropy.html

https://science.n-helix.com/2018/12/rng.html

https://science.n-helix.com/2022/02/rdseed.html

https://science.n-helix.com/2017/04/rng-and-random-web.html

Leaf HASH Identifier Paths to clear logic:

Performance issues related to handheld would be solved with the use of:

FP16 packed pixel
FP16 background object maths
FP/Int8/4 Machine learning adaptive code...
Compute Shaders
Compression > DOT Image format

With these resources available, We can potentially do more!

https://science.n-helix.com/2019/06/vulkan-stack.html
https://science.n-helix.com/2022/03/fsr-focal-length.html
https://science.n-helix.com/2021/09/temporal-aliasing-image-shaping-polygon.html
https://science.n-helix.com/2022/03/simd-render.html

*
https://science.n-helix.com/2019/06/kernel.html

Trace ID : Kernel & Bios HASH Reference
https://lkml.org/lkml/2022/3/22/446

Jumpless Security HASH
https://lkml.org/lkml/2022/3/22/440

SPE Decode & Encode
https://lkml.org/lkml/2022/3/22/415

IDR Transaction ID's VMBus : HASH
https://lkml.org/lkml/2022/3/22/459
*

As you know in my studies i found that 16x AA rarely has a performance hit on all verified hardware since RX200 3GB (and the RX560) & even the RX5770 1GB.The NVidia 1080 can manage most of this & i optimised Elite Dangerous for the 1080 & RX200 market.


A lot of the performance issues related to handheld would be solved with the use of:

FP16 packed pixel
FP16 background object maths
FP/Int8/4 Machine learning adaptive code...
Compute Shaders
Compression > DOT Image format

With these resources available, We can potentially do more!

*

"Apex Legends : I get the feeling that the lower final precision on the screen output is the result of a 4x Anti Aliasing layer and lower Image compression settings,"

*

Elite Dangerous Reference Videos:https://www.youtube.com/watch?v=JmMQPS_azJA&list=PL8DNvgnwiUU1cezx_Y9DraHjyqJxnrrN7

ML & Game performance improvement https://is.gd/ProcessorLasso

Rupert S

The Handheld market performance ratings are :

Snapdragon (often used & is good)

High quality option based upon Notebook expectations

AMD Chipset
NVidia

My studies concluded that both NVidia and AMD have little to worry about AA performance upto 16x and it makes almost no performance advantage to use less in my performance tuning...

I am frequently in possession of older hardware; Like many users i cannot always afford all the best gear,

However there are examples of things that make a bigger hit:

16x tessellation rarely causes a problem (RX200 3GB+)24 & 32 both dynamically jiggle FPS around heavy asteroids & space stations in frontier elite..

but looks amazing!

Multisampling is manageable at 2x on RX200 on elite dangerous

(a quite intense graphic space MMO)
4x MultiSampling does involve a 20% frame rate drop, Quality is preferred but i went for 2x as it rarely causes issues.

Texture Image compression format optimisation is a priority NO.1 Priority..

You save a lot of space & heavy usage of DOT 1 > 5 compression management is advised..
10Bit sampling is perfectly logical.

https://www.nintendolife.com/news/2021/03/video_check_out_this_side-by-side_comparison_of_apex_legends_running_on_switch_and_ps4_pro

https://www.youtube.com/watch?v=uGrPwt_KHRE

Elite Dangerous 64Bit PvP Arena DeathMatch 4Q 2xMultiSampling.mp4 (93.26 MB) https://mirrorace.org/m/6qr3y

Elite Dangerous 64 Sub.FM Rastafari PvP 2016-04-23 19-27-22-552.mp4 (89.27 MB) https://mirrorace.org/m/54waA

EliteDangerous - CQC PvP Arena - Bloody is the bath of kings - 2016-05-05 14-30-27-909.mp4 (277.04 MB) https://mirrorace.org/m/3IO7p

yes cloudflare apex_eoso.nx7v.icu apex_eu.nx7v.icu apex_wes.nx7v.icu apex_eas.nx7v.icu

USA: pop: apex_sv1.nx7v.icu apex_sv2.nx7v.icu apex_sv3.nx7v.icu

*