[TLS] Light-weight TLS & Elliptic security for assessments & update of PQC & TLS with my own work also but also further reading i have done : RS

Duke Abbaddon <duke.abbaddon@gmail.com> Thu, 26 January 2023 20:41 UTC

Return-Path: <duke.abbaddon@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5B78C14CE28 for <tls@ietfa.amsl.com>; Thu, 26 Jan 2023 12:41:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.097
X-Spam-Level:
X-Spam-Status: No, score=-5.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, URI_DOTEDU=1.999] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KoGw-QA6fpDE for <tls@ietfa.amsl.com>; Thu, 26 Jan 2023 12:41:01 -0800 (PST)
Received: from mail-qk1-x743.google.com (mail-qk1-x743.google.com [IPv6:2607:f8b0:4864:20::743]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E1FDC14CE44 for <tls@ietf.org>; Thu, 26 Jan 2023 12:41:00 -0800 (PST)
Received: by mail-qk1-x743.google.com with SMTP id i28so1417654qkl.6 for <tls@ietf.org>; Thu, 26 Jan 2023 12:40:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:to:subject:message-id:date:from :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=H5NmACVhy64rH5O/LPRem7fMW4W4+CA5z8AX6xLlpIw=; b=pQ7Smu6/8lqoM3rM1J1AuwWBYAU7uqXr+0jmpobBdr2oQkcoksHUN9OTt2sfZccG/D 6VFrZOUZARbjONG6Wu7gP++duGbonkUbXhDUvftPc+k26oLEBT0LzQebwn2PDMZbmExw 83lIq71562X55Prz8m+dKORiaHY+q6u/v7Wy3bXCj93Dugr6T+6Q0pq6SwFD+V6JVNat Nughsb3NRi6OKhwdZWQ2Dty7ZtsJZZdMFLj3qBrOsc4jrK/pJoNUNmWhFLKdRVa+HcSV LWFNOJifpsjPtWlQCb87+97Sp0xajOSyHAYRHzj4wdVNwJkyOaQqP+8NHr3FOpjJ1Z8x 0FOQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:to:subject:message-id:date:from :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=H5NmACVhy64rH5O/LPRem7fMW4W4+CA5z8AX6xLlpIw=; b=sFGSbVn08Gu8Ig31LcCWQJFEQFFfz1ei9+tvXsksKIX3tct7Z+GcUpVi9kzx//M9VW j92/vufp39gjCdAC+qZuk49VBXGdo2UhUJICw+BKVdlKz/YG0wgyMD9VZGH8e58RSpaS ySWgpkIdcKwb3aIEbr8qpdvTsk5RzRXBfkOcq1uwlPJtAjNE/MoKdHAg5HS3YpA62qG2 J/ROq6xwMYxXo7CwbpKS/AK6RjSbsk25Vg3VvKA9i0+hMYo1pDXnNhIKL9Q9vdj1u5+/ AKqEX8+hP+yGhIGjy0ktv1MriGmpF6Ba7wsQ+KpSExYhT0xnN+uJYsrP+JAs4OGsUhSv xA3g==
X-Gm-Message-State: AO0yUKWIaCAlYjMRu2QKZPq278cl5YHtV2zM405Vh4NMy673LrxmIPUH rxigFJU8RN+0jsSOeN3g/A9L2vLlsWmf8Vuffy59/A8KsCBINQ==
X-Google-Smtp-Source: AK7set+nnKbArd/RjGE3nazLrPKOBMn/xJyUnq0lb5Rn13iKltRUFE/JtUwzyFj7odVNII5MDrB1SJ6vVdwEiw0RBHI=
X-Received: by 2002:a05:620a:3790:b0:710:7b8e:7247 with SMTP id pi16-20020a05620a379000b007107b8e7247mr560282qkn.348.1674765658104; Thu, 26 Jan 2023 12:40:58 -0800 (PST)
MIME-Version: 1.0
From: Duke Abbaddon <duke.abbaddon@gmail.com>
Date: Thu, 26 Jan 2023 20:40:47 +0000
Message-ID: <CAHpNFcMQfPUbUFub0WpKqa1bgnKB=QKzYnXG=md-j+yeZFTfPA@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bnIEoTlaViXuLNzny4Fkzf0Nlsg>
Subject: [TLS] Light-weight TLS & Elliptic security for assessments & update of PQC & TLS with my own work also but also further reading i have done : RS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jan 2023 20:41:06 -0000

Light-weight TLS & Elliptic security for assessments & update of PQC &
TLS with my own work also but also further reading i have done : RS

Lightweight Cryptography
https://www.cryptrec.go.jp/report/cryptrec-gl-2003-2016en.pdf
https://www.scitepress.org/papers/2014/49006/49006.pdf

Performance Evaluation Comparison LIGHTWEIGHT CIPHERS NIST LightWeight
Cryptography Requirements
https://scholarworks.calstate.edu/downloads/k0698968b

TLS 1.3 on Lightweight Crypto
https://eprint.iacr.org/2023/095.pdf

Computation of Hilbert class polynomials and modular polynomials from
super-singular elliptic curves
https://eprint.iacr.org/2023/064.pdf

The Security of ChaCha20-Poly1305 in the Multi-user Setting
https://eprint.iacr.org/2023/085.pdf

Post Quantum:
Verification of Correctness and Security Properties for CRYSTALS-KYBER
https://eprint.iacr.org/2023/087.pdf

Verification of the (1–δ)-Correctness Proof of CRYSTALS-KYBER with
Number Theoretic Transform
https://eprint.iacr.org/2023/027.pdf

A Practical Template Attack on CRYSTALS-Dilithium
https://eprint.iacr.org/2023/050.pdf

**************

ICE-SSRTP GEA Replacement 2022 + (c)RS

"GEA-1 and GEA-2, which are very similar (GEA-2 is just an extension
of GEA-1 with a higher amount of processing, and apparently not
weakened) are bit-oriented stream ciphers."

GEA-2 > GEA-3 is therefor 64Bit Safe (Mobile calls) & 128Bit Safe
(Reasonable security)
SHA2, SHA3therefor 128Bit Safe (Reasonable security Mobile) ++
AES & PolyChaCha both provide a premise of 128Bit++

So by reason alone GEA has a place in our hearts.

*

ICE-SSRTP GEA Replacement 2022 + (c)RS https://is.gd/CryptographicProves

ICE-SSRTP constitutes 2 parts:

The nonce: Time Value Inverted Nonce Packet: Obfuscation
The Main Cypher: AES, CHACHA20-POLY1305, GEA, 3DES & Other RTP Classifications

*
In the case of Audio & Video; The Nonce is transmitted per frame group
& displaces the content in the correct manner
In the case of Data; Per group of packets
*

ICE-SSRTP : Network Protocol

Main Cypher Package is a recommended Cypher; for example AES, Aria,
Clefia & hardware Decrypted & Encrypted where possible,

The containment is a Tunnel; Such as maintained by a video streaming
service & GSM voice call (on reception of call & Arrangement of
reception),

The tunnel is a security certificates main job & is from source to end & routed,
Normally 128Bit to 512Bit RSA,EEC: AES, GEA, ARIA, CLEFIA

Nonces are used for Identification & Verification, Special perposes &
Small packet carrying (with me)
Nonces can arrange data & offer order garentees under routing protocols.

Cases of nonce Encryption:

Ideally due to internet traffic protocols (examples):
NTP 73bits, DNS 53Bits, Rout Mapping 50bits to 370bits estimated.

due to these main protocols being small they almost exclusively advise
use as nonce encryption; most probably 64bit enclosed in a tunnel,

To & From the DNS & NTP if used regularly & due to NTP being
specialised low traffic workload in most cases & DNS being regular
traffic...

Containment on encrypted tunnel is recommended in the case of main
traffic & therefore,
Can use 64Bit EEC NONCE & because larger encryption blocks are not
recommended & they clog the internet with larger bandwidth
requirements,

We can use 64Bit Ciphers with packets like DNS & With NTP (A Single
QUICC protocol delivery with a EEC/RSA Delivery)
*

Nonce ICE-SSRTP:

Time Value Inverted ICE-SSRTP (c)Rupert S
The Nonce Variable

Needed content list

Time inverted : Value T:

Consisting of T(time) Tick(How many seconds),
Variable Inversion of content though FFT & Variable reversal of nonce
& main Enciphered package

Encryption methods:

Bit length Nonce : 16Bit & 32Bit (SiMD decrypt)
Bit length Main Encryption Packet : 32Bit, 48Bit, 64Bit (SiMD decrypt)
Bit length Main Encryption Packet H : 64Bit, 96Bit, 128Bit
(TPM/Security unit/SiMD decrypt)

Methods of obfuscation:

Packet swap (order)
Inversion (Data & band, Data Band order(High/Low)
Time Variable addition to Nonce &or Data

Compression of packet with nonce decompression list: BZip, GZip, LHZ

Main Core Accelerated Encryption Blocks:

GEA (all version) & bit depth
CHACHA20-POLY1305
AES
GCM : CCM : CBC

Value T : Nonce { Packet A : Packet B : Packet C } T = Inversion of 1
=  { Nonce : Packet Order : Content }
Value of Nonce = { Noise Removal (wavelet) : Bit Addition : Byte Order }

*****

Nonce reasoning : Dual Cypher : RS
Larger packets (Hardware Decrypt), Smaller Encrypted nonce (CPU Processed)

By the nonce we can therefor obfuscate the content of the Cryptic packet

For examples:

Nonce = Elliptic Noise
Packets are noisy

Nonce = Swap
Packets are swapped in order

Nonce = Bit addition / Byte swap
We do maths on the solved packets

Nonce = Banding arrangements
We swap bands in the Audio & Video Data

Nonce = Inversion
We invert the packets
before or after processing

*

Main Cipher Package : ICE-SSRTP

The Main Cypher: AES, CHACHA20-POLY1305, GEA, 3DES & Other RTP Classifications

Encryption methods:

Bit length Nonce : 16Bit & 32Bit (SiMD decrypt)
Bit length Main Encryption Packet : 32Bit, 48Bit, 64Bit (SiMD decrypt)
Bit length Main Encryption Packet H : 64Bit, 96Bit, 128Bit
(TPM/Security unit/SiMD decrypt)

Refer to Nonce ICE-SSRTP for packet dual Decryption/Encryption

Main Cipher Package is a recommended Cipher; for example AES, Aria,
Clefia & hardware Decrypted & Encrypted where possible,

The containment is a Tunnel; Such as maintained by a video streaming
service & GSM voice call (on reception of call & Arrangement of
reception),

The tunnel is a security certificates main job & is from source to end & routed,
Normally 128Bit to 512Bit RSA,EEC: AES, GEA, ARIA, CLEFIA

Nonce are used for Identification & Verification, Special purposes &
Small packet carrying (with me)
Nonce can arrange data & offer order guarantees under routing protocols.

*

ICE-SSRTP Block Compressed Encipher

ICE-SSRTP Encryption uses 2 Attributes & on the whole compression does
not affect security of the Encipher.

Nonce 16Bit/32Bit AES/GEA
Compression header (Encrypted)
Main Block (Block compressed with header & then lightly Encipher) (*3 or 4)

The header keeps the Data compressed a secret & is useful for EXE &
DLL because headers auto load exe's in the right order.

Refer to Code-Speed & ICE-SSRTP

*

Correct Time : EEC Elliptic & Nonce timer function:

"The thing about random unique nonce with :dev/rng is that verifying
the nonce's uniqueness is an issue, with SSRTP nonce, Time intrinsics
allow only one play time https://datatracker.ietf.org/doc/rfc8954/

So what about if they have a reset phone & have not got the correct
time ? mine wouldn't do NTP until i set it to pools.ntp.org, the
telephone network would not change the time!"

So the nonce may need a seconds from arrival timer; So that it is from
the time it arrives (in your terms) & additionally a sent and arrival
time so that when you get the correct time; It still works!

In essence TLS & OSCP need a time from arrival (to verify
link/Security CRT), It does not matter if that NTP timer is off by 5
Minutes...

You can use the Time related EEC Elliptic curve & as long as it is
timed from arrival & sends back a sample with a from time & until...

That EEC Elliptic & Nonce will work.

RS

*
TLS key sharing agreement : RS

I have regarded the tls key sharing agreement & it occurs to me that
all modes may be improved with combination of a Nonce-PSK-Type-Key,

For example held by the verifying certificate agency such as lets
encrypt & SafeSSL & Cloudflare,

Submitting a lightly cyphered PSK Key would take milliseconds &
consume only 10000th of a second on GB/S Ethernet & therefor be
unnoticeable  and thus secure for the initiation encounter,

So the proposal is TLS combine an additional initiation:

Changing Nonce:PSK (from secure source)
+ verification
TLS Main initiation : ECDHE FFDHE DHE P256>P384 etcetera (under PSK)

Key exchange > Final EEC Key with variable updates,

So PSK can find a use that does not involve directly divulging the PSK
to over use & secures the PSK by hour & variance.

PSK
https://datatracker.ietf.org/doc/rfc9258/
https://datatracker.ietf.org/group/tls/about/

(c)Rupert S

*

https://science.n-helix.com/2022/03/ice-ssrtp.html

Code Speed
https://science.n-helix.com/2022/08/simd.html
https://science.n-helix.com/2022/09/ovccans.html

Chaos
https://science.n-helix.com/2022/02/interrupt-entropy.html
https://science.n-helix.com/2022/02/rdseed.html
https://science.n-helix.com/2020/06/cryptoseed.html

sRTP Chaos Nonce: Certificate transactions; TLS & OCSP Security Protocols
https://datatracker.ietf.org/doc/rfc8954/

RSA-PSS
RSASSA-PSS is a probabilistic signature scheme (PSS) with appendix
RSAES-OAEP (Optimal Asymmetric Encryption Padding)

https://www.cryptosys.net/pki/manpki/pki_rsaschemes.html
https://www.rfc-editor.org/rfc/rfc8017
https://www.rfc-editor.org/rfc/rfc5756

PSK:
Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois
Counter Mode
https://datatracker.ietf.org/doc/rfc5487/
https://datatracker.ietf.org/doc/rfc8442/
https://datatracker.ietf.org/doc/rfc9258/

Nonce & Plaintext, Token & SequenceID (Bearing in mind that ICE-SSRTP
Nonce is compatible)
https://www.ietf.org/id/draft-howard-gssapi-aead-01.txt

AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
https://datatracker.ietf.org/doc/rfc8452/

Adding the nonce to GMAC makes GMAC's unique : ICE-ssRTP
https://www.zerotier.com/2019/09/04/aes-gmac-ctr-siv/
https://www.rfc-editor.org/rfc/rfc5297#page-15

AES-GCM SRTP
https://datatracker.ietf.org/doc/rfc7714/
AES-CCM
https://datatracker.ietf.org/doc/rfc6655/

Lightweight Cryptography
https://www.cryptrec.go.jp/report/cryptrec-gl-2003-2016en.pdf
https://www.scitepress.org/papers/2014/49006/49006.pdf

Performance Evaluation Comparison LIGHTWEIGHT CIPHERS NIST LightWeight
Cryptography Requirements
https://scholarworks.calstate.edu/downloads/k0698968b

TLS 1.3 on Lightweight Crypto
https://eprint.iacr.org/2023/095.pdf

Computation of Hilbert class polynomials and modular polynomials from
super-singular elliptic curves
https://eprint.iacr.org/2023/064.pdf

The Security of ChaCha20-Poly1305 in the Multi-user Setting
https://eprint.iacr.org/2023/085.pdf

AES-NI Compatible Ciphers : AES, ARIA, CLEFIA
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-cipher-catalog-01#page-3

CLEFIA : Large size table, Pure function
https://datatracker.ietf.org/doc/html/rfc6114

ARIA : Random is a big+ to anonymity bit 128Bit's of data
https://datatracker.ietf.org/doc/html/rfc5794
ARIA is conformant
https://datatracker.ietf.org/doc/html/rfc6209
ARIA SRTP
https://datatracker.ietf.org/doc/html/rfc8269#page-14

Post Quantum:
Verification of Correctness and Security Properties for CRYSTALS-KYBER
https://eprint.iacr.org/2023/087.pdf

Verification of the (1–δ)-Correctness Proof of CRYSTALS-KYBER with
Number Theoretic Transform
https://eprint.iacr.org/2023/027.pdf

A Practical Template Attack on CRYSTALS-Dilithium
https://eprint.iacr.org/2023/050.pdf

Compact TLS 1.3
https://datatracker.ietf.org/doc/draft-ietf-tls-ctls/
DTLS 2023
https://datatracker.ietf.org/doc/draft-ietf-tsvwg-dtls-over-sctp-bis/
TLS 1.2
https://datatracker.ietf.org/doc/rfc5246/

https://datatracker.ietf.org/group/tls/about/
https://blog.cloudflare.com/post-quantum-for-all/

Network Time Protocol Version 4: Protocol and Algorithms Specification
https://datatracker.ietf.org/doc/rfc5905/

https://science.n-helix.com/2022/01/ntp.html

https://is.gd/SecurityHSM
https://is.gd/WebPKI

Crypto Libraries
https://github.com/miracl/core
https://github.com/jedisct1/libsodium

*

AES-SIV & ARIA & CLEFIA the merits of 2023-01 RS

As documentation shows ARIA uses a Random noise input in the encryption,
I believe this is so that it is hard to pick up the signals...
On the other hand it has a max data size of 192bit (AES does not),
I feel that ARIA has merits in WiFi & Telecoms.

CLEFIA has a large data pathway; So could be good for large transfers
& Drive Storage.

As i say : ARIA, The Random element is about Stealth
AES-SIV has merits like AES-GCM, fast and relatively Safe.

RS

*
ICE-SSRTP is relatively simple & involves a Dual Cypher of many classifications
AES, CHACHA20-POLY1305, GEA, 3DES & Other RTP Classifications such as
UDP & TCP & GRE

ICE-SSRTP is useful for:

TV & Satellite encoding & decryption
Messaging applications; Video & Call Encoding
Improved AES, CHACHA20-POLY1305, GEA, 3DES & Other RTP Classifications
such as UDP & TCP & GRE
3G, 4G LTE & 5G Encoding
Radio & Telecoms

*

In terms of lightweight security (Bluetooth ear-buds & other tiny things) :
64Bit AES/3DES/GEA with ICE-SSRTP Nonce makes perfect sense.

In Terms of heavier (in terms of ARM Core Phones & Network-boxes) :

Both the 64Bit Instruction-set & the 32Bit SiMD/NANO + AES-NE +
Advance Crypto Instruction ACI,
96Bit/128Bit AES/3DES/GEA * 3 Packets per nonce ICE-SSRTP

In Terms of larger demands: With 64Bit/128Bit Instruction-set & the
32Bit SiMD/NANO/AVX128Bit+, + AES-NE + Advance Crypto Instruction ACI

96Bit * 5 /128Bit/256Bit/384Bit *3 AES/3DES/GEA * 3 Packets per nonce ICE-SSRTP

*

When it comes to pure security, We are grateful
https://is.gd/SecurityHSM https://is.gd/WebPKI TLS Optimised
https://drive.google.com/file/d/10XL19eGjxdCGj0tK8MULKlgWhHa9_5v9/view?usp=share_link
Ethernet Security
https://drive.google.com/file/d/18LNDcRSbqN7ubEzaO0pCsWaJHX68xCxf/view?usp=share_link

These are the addresses directly of some good ones; DNS & NTP & PTP
2600:c05:3010:50:47::1 2607:fca8:b000:1::3 2607:fca8:b000:1::4
2a06:98c1:54::c12b
142.202.190.19 172.64.36.1 172.64.36.2 38.17.55.196 38.17.55.111

*

#FreeRAND #Proverbs

Random is made to be free, to be as free as a bird, it becomes the
certificate of our freedom
and is cherished as born free, As free as Random is! Born to be free;
But Born forth freely by the angels of our seed.

JN

dev-rnd windows

Nothing like leaching Rand from ubuntu! no not at all! but you can
build pollinate and pollen for windows I would be greatful! thank you
bill gates (as apps because windows update does not work for me & I
built a dev/rnd for windows with a friend from a defence group before
he disappeared!, be a hero bill)

DiHARD This *Random* for your /dev/rnd *file*
 MiniSeed2023.zip
https://drive.google.com/file/d/1LjUsVd6W38y0RPau7M7UyfUhoYsagxoC/view?usp=drive_web
 MiniSeed2023b.zip
https://drive.google.com/file/d/14vs4xkD9QgtDhROcS5TDwGKDd4TxvloA/view?usp=drive_web
 MiniSeed2023c.zip
https://drive.google.com/file/d/15CRO97oXsoAe7wdh6yYeHhJi9cKLfExs/view?usp=drive_web
 MiniSeed2023d.zip
https://drive.google.com/file/d/12viSYnqwwzJh9jQdUuxDYO0mCwdHmxzM/view?usp=drive_web
 MiniSeed2023E.zip
https://drive.google.com/file/d/1b1Jd4QTKB8-ADrtzikK73SXvQB0jZpiZ/view?usp=drive_web
 MiniSeed2023f.zip
https://drive.google.com/file/d/1EYpbQdBSp-fmU1XTb9BrJoE9UyXKQpK1/view?usp=drive_web
 MiniSeed2023G.zip
https://drive.google.com/file/d/1ZJLKjLrLfrdMxVCzNzKEw3DcDg__ZgE3/view?usp=drive_web

Entropy / Chaos for /dev/rnd available whenever you like from
https://pollinate2.n-helix.com/ https://pollinate.n-helix.com/

Constantly active rings

if you do not know about Pollen & Pollinate ubuntu, google it!

https://science.n-helix.com/2018/12/rng.html
https://science.n-helix.com/2017/04/rng-and-random-web.html

https://science.n-helix.com/2020/06/cryptoseed.html
https://science.n-helix.com/2022/02/rdseed.html

RS

*****

ICE-SSRTP GEA Replacement 2022 + (c)RS

IiCE-SSR for digital channel infrastructure can help heal GPRS+ 3G+ 4G+ 5G+

Time NTP Protocols : is usable in 2G+ <> 5G+LTE Network SIM

ICE-SSRTP Encryption AES,Blake2, Poly ChaCha, SM4, SHA2, SHA3, GEA-1 and GEA-2
'Ideal for USB Dongle & Radio' in Rust RS ' Ideal for Quality TPM
Implementation'

"GEA-1 and GEA-2, which are very similar (GEA-2 is just an extension
of GEA-1 with a higher amount of processing, and apparently not
weakened) are bit-oriented stream ciphers."

IiCE-SSRTP : Interleaved Inverted Signal Send & Receive Time Crystal Protocol

Interleaved signals help Isolate noise from a Signal Send & Receive ...

Overlapping inverted waves are a profile for complex audio & FFT is the result.

Interleaved, Inverted & Compressed & a simple encryption?

*

Time differentiated : Interleave, Inversion & differentiating Elliptic curve.

We will be able to know and test the Cypher : PRINCIPLE OF INTENT TO TRUST

We know of a cypher but : (Principle RS)

We blend the cypher..
Interleaved pages of a cypher obfuscate : PAL CScam does this

Timed : Theoretically unique to you in principle for imprecision, But
we cannot really have imprecise in Crypto!

But we can have a set time & in effect Elliptic curve a transient variable T,
With this, Interleave the resulting pages (RAM Buffer Concept)

Invert them over Time Var = T

We can do all & principally this is relatively simple.

(c)RS

*

Modulus Dual Encrypt & Decrypt package : Processor feature (c)RS

AES-CCM & AES-GCM & Other Cypher Modulus + CCM & GCM can be
accelerated with a joint AES Crypto module,

Processor feature & package : Module list:

2 Decryption pipelines working in parallel,
With a Shared cache & RAM Module
Modulus & Semi-parallel modulating decryption & Encryption combined
with Encapsulation Cypher IP Protocol packet

Parallax Cryptographic Processing Unit: RS

The capacity To Multiply decryption on specific hardware in situations
such as lower Bit precision is to be implemented as follows:

On AES-NI & ARM Cryptographic processors; In particular PSP+PPS(ARM+) & SiMD ..

The capacity to exploit the fact that the nonce is 16Bit to 64Bit &
full float upto 128Bit for legal decryption (client) means there is a
simple method to use:

In situations that a AES-NI & ARM Cryptographic unit can process 2
threads on a 256Bit Function we can do both the main 128Bit/192Bit &
the nonce 16Bit to 64Bit & Enable a single instruction Roll to
Synchronise both The main HASH & Nonce.

AES & Crypto hardware can utilise the CPU/GPU/Processor FPU & SiMD to
decrypt the nonce (smaller so fast) & in the same 8bto to 64Bits of
code; Inline & parallax the cryptographic function.

With a 256Bit AES-NI & Cryptographic unit : Parallel Decryption &
Return Encryption by using 2x 128Bit & a Processor Enciphered Nonce.

*
Security Relevant Extensions
SVM : Elliptic Curves & Polynomial graphs & function
AES : Advanced Encryption Standard Functions
AVX : 32Bit to 256Bit parallel Vector Mathematics
FPU : IEEE Float Maths
F16b : 16Bit to 32Bit Standards Floats
RDTSCP : Very high precision time & stamp

Processor features: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr
pge mca cmov pat pse36 clflush mmx fxsr sse sse2 htt pni ssse3 fma
cx16 sse4_1 sse4_2 popcnt aes f16c syscall nx lm avx svm sse4a osvw
ibs xop skinit wdt lwp fma4 tce tbm topx page1gb rdtscp bmi1

32Bit SiMD Operations Available on AVX Per Cycle (A Thought on why
32Bit operations are good!)
(8Cores)8*32Bit SiMD(AVX) * 6(times per cycle) * 3600Mhz = 1,382,400
Operations Per Second

AES & Elliptic Hardware Acceleration : AES & SVM along with AVX
Micro-block decoding.

ECC Elliptic Curve encrypt is 20% to 40% more efficient than Large
Size RSA AES on game packets @ QUICC
512/384/256 AES Elliptic is clearly advantageous because of
compression block size on small network packets,

Larger streams such as video clearly favour 2048 Bit RSA AES; With SVM
Elliptic feature,

RSA,512, 384 AES Elliptic curve is a clear winner!

*

(c)Rupert S

*reference*

https://science.n-helix.com/2022/02/interrupt-entropy.html
https://science.n-helix.com/2022/03/ice-ssrtp.html
https://science.n-helix.com/2022/01/ntp.html

Performance Comparison of AES-CCM and AES-GCM Authenticated Encryption Modes
http://worldcomp-proceedings.com/proc/p2016/SAM9746.pdf

Basic comparison of Modes for Authenticated-Encryption -IAPM, XCBC,
OCB, CCM, EAX, CWC, GCM, PCFB, CS
https://www.fi.muni.cz/~xsvenda/docs/AE_comparison_ipics04.pdf

*

Example Encryption Results:

gnutls-cli --benchmark-tls-ciphers

Testing throughput in cipher/MAC combinations (payload: 1400 bytes)

AES-128-GCM - TLS1.2 0.56 GB/sec
AES-128-GCM - TLS1.3 0.57 GB/sec
AES-128-CCM - TLS1.2 185.36 MB/sec
AES-128-CCM - TLS1.3 182.74 MB/sec
CHACHA20-POLY1305 - TLS1.2 112.79 MB/sec
CHACHA20-POLY1305 - TLS1.3 111.61 MB/sec
AES-128-CBC - TLS1.0 168.16 MB/sec
CAMELLIA-128-CBC - TLS1.0 53.82 MB/sec
GOST28147-TC26Z-CNT - TLS1.2 15.39 MB/sec

As can be seen:

AES-GCM is
1056x better than Camellia &
508x Better than ChaChaPoly
309x Better than AES-CCM

So what about ChaChaGCM?

RS

*

Example of use:

Nostalgic TriBand : Independence RADIO : Send : Receive :Rebel-you trade marker

Nostalgic TriBand 5hz banding 2 to 5 bands, Close proximity..
Interleaved channel BAND.

Microchip clock and 50Mhz Risc Rio processor : 8Bit : 16Bit : 18Bit
Coprocessor digital channel selector &

channel Key selection based on unique..

Crystal time Quartz with Synced Tick (Regulated & modular)

All digital interface and resistor ring channel & sync selector with
micro band tuning firmware.

(c)Rupert S

*

Good for cables ? and noise ?

Presenting :  IiCE-SSR for digital channel infrastructure & cables
<Yes Even The Internet &+ Ethernet 5 Band>

So the question of interleaved Bands & or signal inversion is a simple
question but we have,

SSD & HDD Cables & does signal inversion help us? Do interleaving bands help us?

In Audio inversion would be a strange way to hear! but the inversion
does help alleviate ...

Transistor emission fatigue...

IiCE-SSRTP : Interleaved Inverted Signal Send & Receive Time Crystal Protocol

Interleaved signals help Isolate noise from a Signal Send & Receive ...

Overlapping inverted waves are a profile for complex audio & FFT is the result.

Interleaved, Inverted & Compressed & a simple encryption?

Good for cables ? and noise ?

Presenting : IiCE for digital channel infrastructure & cables <Yes
Even The Internet &+ Ethernet 5 Band>

(c) Rupert S

*
Given the ZFS Results the strategy to utilize (c)RS

Crypto Storage & RAM Strategy (c)RS

GCM : Accelerated by SVM Elliptic Curve & AES & ARM Crypto-Extensions,
Processor Compression Accelerated,

2 to 64 Blocks,
Header Separated; GZIP, BZip & LZ8 & LZH & Wavelet & Hardware
Compression with independent Encrypted Segmentation & Sub-Grouping.

Hash main block group listing & Tables for drive repair and DIR &
Access Acceleration.

https://www.medo64.com/content/media/ubuntu-2204-zfs-speed.png
AES-128-GCM - TLS1.2 0.56 GB/sec
AES-128-GCM - TLS1.3 0.57 GB/sec
*

https://science.n-helix.com/2018/12/rng.html

https://science.n-helix.com/2022/02/rdseed.html

https://science.n-helix.com/2017/04/rng-and-random-web.html

https://science.n-helix.com/2022/02/interrupt-entropy.html

https://science.n-helix.com/2021/11/monticarlo-workload-selector.html

https://science.n-helix.com/2022/03/security-aspect-leaf-hash-identifiers.html


Audio, Visual & Bluetooth & Headset & mobile developments only go so far:

https://science.n-helix.com/2022/02/visual-acuity-of-eye-replacements.html

https://science.n-helix.com/2022/03/ice-ssrtp.html

https://science.n-helix.com/2021/11/ihmtes.html

https://science.n-helix.com/2021/10/eccd-vr-3datmos-enhanced-codec.html
https://science.n-helix.com/2021/11/wave-focus-anc.html
https://science.n-helix.com/2021/12/3d-audio-plugin.html

Integral to Telecoms Security TRNG

*RAND OP Ubuntu :
https://manpages.ubuntu.com/manpages/trusty/man1/pollinate.1.html

https://pollinate.n-helix.com

*

***** Dukes Of THRUST ******

Nostalgic TriBand : Independence RADIO : Send : Receive :Rebel-you trade markerz

Nostalgic TriBand 5hz banding 2 to 5 bands, Close proximity..
Interleaved channel BAND.

Microchip clock and 50Mhz Risc Rio processor : 8Bit : 16Bit : 18Bit
Coprocessor digital channel selector &

channel Key selection based on unique..

Crystal time Quartz with Synced Tick (Regulated & modular)

All digital interface and resistor ring channel & sync selector with
micro band tuning firmware.

(c)Rupert S

Dev/Random : Importance

Dev/Random : Importance : Our C/T/RNG Can Help GEA-2 Open Software
implementation of 3 Bits (T/RNG) Not 1 : We need Chaos : GEA-1 and
GEA-2 Implementations we will improve with our /Dev/Random

Our C/T/RNG Can Help GEA-2 Open Software implementation of 3 Bits
(T/RNG) Not 1 : We need Chaos : GEA-1 and GEA-2 Implementations we
will improve with our /Dev/Random

We can improve GPRS 2G to 5G networks still need to save power, GPRS
Doubles a phones capacity to run all day,

Code can and will be improved, Proposals include:

Blake2
ChaCha
SM4
SHA2
SHA3

Elliptic Encipher
AES
Poly ChaCha

Firstly we need a good solid & stable /dev/random

So we can examine the issue with a true SEED!

Rupert S https://science.n-helix.com/2022/02/interrupt-entropy.html

TRNG Samples & Method DRAND Proud!

https://drive.google.com/file/d/1b_Sl1oI7qTlc6__ihLt-N601nyLsY7QU/view?usp=drive_web
https://drive.google.com/file/d/1yi4ERt0xdPc9ooh9vWrPY1LV_eXV-1Wc/view?usp=drive_web
https://drive.google.com/file/d/11dKUNl0ngouSIJzOD92lO546tfGwC0tu/view?usp=drive_web
https://drive.google.com/file/d/10a0E4Gh5S-itzBVh0fOaxS7JS9ru-68T/view?usp=drive_web

https://github.com/P1sec/gea-implementation

"GEA-1 and GEA-2, which are very similar (GEA-2 is just an extension
of GEA-1 with a higher amount of processing, and apparently not
weakened) are bit-oriented stream ciphers."

"A stream cipher, such as the well-known RC4 or GEA-1, usually works
through using the Xor operation against a plaintext. The Xor operation
being symmetrical, this means that encrypting should be considered the
same operation as decrypting: GEA-1 and GEA-2 are basically
pseudo-random data generators, taking a seed (the key, IV and
direction bit of the GPRS data, which are concatenated),

The generated random data (the keystream) is xored with the clear-text
data (the plaintext) for encrypting. Then, later, the keystream is
xored with the encrypted data (the ciphertext) for decrypting. That is
why the functions called in the target library for decrypting and
encrypting are the same.

GEA-1 and GEA-2 are bit-oriented, unlike RC4 which is byte-oriented,
because their algorithms generate only one bit of pseudo-random data
at once (derived from their internal state), while algorithms like RC4
generate no less than one byte at once (in RC4's case, derived from

permutation done in its internal state). Even though the keystream
bits are put together by the current encryption / decryption C and
Rust libraries into bytes in order to generate usable keystream,
obviously.

Based on this, you can understand that GEA-1 and GEA-2 are LFSR:
Linear Feedback Shift Register-oriented ciphers, because their
internal state is stored into fixed-size registers. This includes the
S and W registers which serve for initialization / key scheduling
purposes and are respectively 64 and 97-bit wide registers, and the A,
B, C (and for GEA-2 only D) registers which serve for the purpose of
keystream generation, which are respectively 31, 32, 33 and 29-bit
wide registers.

On each iteration of the keystream generation, each register is
bit-wise rotated by one position, while the bit being rotated from the
left towards the right side (or conversely depending on in which bit
order you internally represent your registers) is fed back to the
algorithm and mutated depending on given conditions. Hence, the

shifted-out bit is derived from other processing, and reinserted,
while being for this reason possibly flipped depending on conditions
depending on bits present at the other side of the given register.

This is the explanation for the name of linear feedback shift register
(shift because of the shift operation required for the rotation, and
linear feedback because of the constant-time transform operation
involved).

The rest of the register may also be mutated at each iteration steps,
as in the case of the GEA-1 and 2, whole fixed Xor sequences (which
differ for each register) may be applied depending on whether the
rotated bit is a 0 or a 1.

Note that a step where the register iterates is called clocking (the
register is clocked), and that the fixed points where the register may
be Xor'ed when the rotated bit becomes a 1 are called taps. The linear
function which may transmute the rotated bit at the clocking step
(taking several bits of the original register as an input) is called
the F function.

Those kind of bit-oriented LFSR algorithms, such as GEA-1 and 2 (for
GPRS) and A5/1 and 2 (for GSM), were designed this way for optimal
hardware implementations in the late 80's and early 90's."

*****

IiCE-SSRTP : Interleaved Inverted Signal Send & Receive Time Crystal Protocol

Interleaved signals help Isolate noise from a Signal Send & Receive ...

Overlapping inverted waves are a profile for complex audio & FFT is the result.

Interleaved, Inverted & Compressed & a simple encryption?

Good for cables ? and noise ?

Presenting :  IiCE-SSR for digital channel infrastructure & cables
<Yes Even The Internet &+ Ethernet 5 Band>

So the question of interleaved Bands & or signal inversion is a simple
question but we have,

SSD & HDD Cables & does signal inversion help us? Do interleaving bands help us?

In Audio inversion would be a strange way to hear! but the inversion
does help alleviate ...

Transistor emission fatigue...

IiCE-SSRTP : Interleaved Inverted Signal Send & Receive Time Crystal Protocol

Interleaved signals help Isolate noise from a Signal Send & Receive ...

Overlapping inverted waves are a profile for complex audio & FFT is the result.

Interleaved, Inverted & Compressed & a simple encryption?

Good for cables ? and noise ?

Presenting : IiCE for digital channel infrastructure & cables <Yes
Even The Internet &+ Ethernet 5 Band>

(c) Rupert S


***** Dukes Of THRUST ******

Autism, Deafness & the hard of hearing : In need of ANC & Active audio
clarification or correction 2022-01

Sony & a few others make noise cancelling headphones that are suitable
for people with Acute disfunction to brain function for ear drums ...
Attention deficit or Autism,
The newer Sony headsets are theoretically enablers of a clear
confusion free world for Autistic people..
Reaching out to a larger audience of people simply annoyed by a
confusing world; While they listen to music..
Can and does protect a small percentage of people who are confused &
harassed by major discord located in all jurisdictions of life...

Crazy noise levels, Or simply drowned in HISSING Static:

Search for active voice enhanced noise cancellation today.

Rupert S https://science.n-helix.com


https://science.n-helix.com/2021/11/wave-focus-anc.html

https://science.n-helix.com/2021/10/noise-violation-technology-bluetooth.html


https://www.orosound.com/

https://www.consumerreports.org/noise-canceling-headphone/best-noise-canceling-headphones-of-the-year-a1166868524/