top of page

THE UNION

ASH_LYNX, VOC_X  && THE NERD-BOX  PRESENTS

AN LYNX && ASH -- ORIGINAL XL PRESENTATION

xBORDER && CLOUD-X @ THE BLOCKCHAIN RESEARCH INSTITUTE &&   

IN -- { AN UN_REAL_SOFTWARE @ AC-IR-RF POWERED  -- IOT-ENGINE

UNREAL SURREALITY

^^ REALITY , PRIVACY && PENETRATING TECHNOLOGY REALITY OF 

THE HIGHEST LEVEL OF  PROFFESIONNAL MILITAIRY-GRADE HACKING,

TECHNOLOGY  THAT IS UNKNOWN AT THE BIGGEST ENTERPRISES, =

GOOGLE, MICROSOFT, APPLE, PHONES OR IPHONES, FIREWALLS, VPN? 

 WELCOME TO  -- NERD-RF TECHNOLOGY --

STARDATE NO.4  E.M. S.X 4  |   E.M. SPACE-X

 

MILITAIR EMPOWERED HACKING TECHNOLOGY  

 

VPN'S ?  FIREWALLS ?  VIRUSSCANNERS ? 

WHAT ABOUT ACCESSING IPHONES / ANDROIDS TROUGH THE ELECTRIC POWER NET WHILE THERE CHARCHING ?

 

WELCOME TO NERD - RF,

  

 

TRY UNION_SOFTWARE  FOR FREE,.

SAFE AND SECURE, THE NO.1 IN THE WORLD.

pW oLDENBURGER,, OLDENBURGER NEWS &&JOURNAL. 

 

 

{ ALSO A JUNIOR DEVELOPER :p ISM. PRESS  POINT. 

.

RF

RF

NERD

NERD

NERD

THE ILLUSION OF REALITY.

Welcome to NERD-RF, a XCOM Webshop.

 

Let me tell you some Basics regarding to Encryptions, Hacking and Sniffing: 

The RSA-Protocol is an Algorithm used by modern computers to encrypt/ing and decrypt/ing messages. It is an asymmetric cryptographic algorithm. Asymmetric means that there are two different keys. This is also called Publickey Cryptography, because one of the keys can be given to anyone. The other key must be kept private. The algorithm is based on the fact that finding the factors of a large flow of  certain Compositenumbers is difficult: when the factors are primenumbers, the problem is called Primefactorization. It is also a key pair (public and private key) generator.

Check out the Soon to Launch Webshop here.

RSA involves a public key and private key. The public key can be known to everyone- it is used to encrypt messages. Messages encrypted using the public key can only be decrypted with the private key. The keys for the RSA algorithm are generated the following way:

  1. Choose two different large random prime numbers p {\displaystyle p\,} and q {\displaystyle q\,}

  2. Calculate n = p q {\displaystyle n=pq\,}

  3. n {\displaystyle n\,} is the modulus for the public key and the private keys

  4. Calculate the totient: ϕ ( n ) = ( p − 1 ) ( q − 1 ) {\displaystyle \phi (n)=(p-1)(q-1)\,} .

  5. Choose an integer e {\displaystyle e\,} such that 1 < e {\displaystyle e\,} < ϕ ( n ) {\displaystyle \phi (n)\,} , and e {\displaystyle e\,} is co-prime to ϕ ( n ) {\displaystyle \phi (n)\,} i.e.: e {\displaystyle e\,} and ϕ ( n ) {\displaystyle \phi (n)\,} share no factors other than 1; gcd( e {\displaystyle e\,} , ϕ ( n ) {\displaystyle \phi (n)\,} ) = 1.

    • e {\displaystyle e\,} is released as the public key exponent

  6. Compute d {\displaystyle d\,} to satisfy the congruence relation d e ≡ 1 ( mod ϕ ( n ) ) {\displaystyle de\equiv 1{\pmod {\phi (n)}}\,} i.e.: d e = 1 + x ϕ ( n ) {\displaystyle de=1+x\phi (n)\,} for some integer x {\displaystyle x\,} . (Simply to say : Calculate d = ( 1 + x ϕ ( n ) ) / e {\displaystyle d=(1+x\phi (n))/e\,} to be integer)

    • d {\displaystyle d\,} is kept as the private key exponent

Notes on the above steps:

  • Step 1: Numbers can be probabilistically tested for primality.

  • Step 3: changed in PKCS#1 (en) v2.0 to λ ( n ) = l c m ( p − 1 , q − 1 ) {\displaystyle \lambda (n)={\rm {lcm}}(p-1,q-1)\,} instead of ϕ ( n ) = ( p − 1 ) ( q − 1 ) {\displaystyle \phi (n)=(p-1)(q-1)\,} .

  • Step 4: A popular choice for the public exponents is e {\displaystyle e\,} = 216 + 1 = 65537. Some applications choose smaller values such as e {\displaystyle e\,} = 3, 5, or 35 instead. This is done to make encryption and signature verification faster on small devices like smart cards but small public exponents may lead to greater security risks.

  • Steps 4 and 5 can be performed with the extended Euclidean algorithm (en); see modular arithmetic.


The public key is made of the modulus n {\displaystyle n\,} and the public (or encryption) exponent e {\displaystyle e\,} .
The private key is made of p,q and the private (or decryption) exponent d {\displaystyle d\,} which must be kept secret.

  • For efficiency a different form of the private key can be stored:

    • p {\displaystyle p\,} and q {\displaystyle q\,} : the primes from the key generation,

    • d mod ( p − 1 ) {\displaystyle d\mod (p-1)\,} and d mod ( q − 1 ) {\displaystyle d\mod (q-1)\,} : often called dmp1 and dmq1.

    • q − 1 mod ( p ) {\displaystyle q^{-1}\mod (p)\,} : often called iqmp

  • All parts of the private key must be kept secret in this form. p {\displaystyle p\,} and q {\displaystyle q\,} are sensitive since they are the factors of n {\displaystyle n\,} , and allow computation of d {\displaystyle d\,} given e {\displaystyle e\,} . If p {\displaystyle p\,} and q {\displaystyle q\,} are not stored in this form of the private key then they are securely deleted along with other intermediate values from key generation.

  • Although this form allows faster decryption and signing by using the Chinese Remainder Theorem (CRT) it is considerably less secure since it enables side channel attacks (en). This is a particular problem if implemented on smart cards, which benefit most from the improved efficiency. (Start with y = x e ( mod n ) {\displaystyle y=x^{e}{\pmod {n}}} and let the card decrypt that. So it computes y d ( mod p ) {\displaystyle y^{d}{\pmod {p}}} or y d ( mod q ) {\displaystyle y^{d}{\pmod {q}}} whose results give some value z {\displaystyle z} . Now, induce an error in one of the computations. Then gcd ( z − x , n ) {\displaystyle \gcd(z-x,n)} will reveal p {\displaystyle p} or q {\displaystyle q} .)

Encrypting message

Alice gives her public key ( n {\displaystyle n\,} & e {\displaystyle e\,} ) to Bob and keeps her private key secret. Bob wants to send message M to Alice.

First he turns M into a number m {\displaystyle m} smaller than n {\displaystyle n} by using an agreed-upon reversible protocol known as a padding scheme. He then computes the ciphertext c {\displaystyle c\,} corresponding to:

c = m e mod n {\displaystyle c=m^{e}\mod {n}}

This can be done quickly using the method of exponentiation by squaring. Bob then sends c {\displaystyle c\,} to Alice.

Decrypting message

Alice can recover m {\displaystyle m\,} from c {\displaystyle c\,} by using her private key d {\displaystyle d\,} in the following procedure:

m = c d mod n {\displaystyle m=c^{d}{\bmod {n}}}

Given m {\displaystyle m\,} , she can recover the original distinct prime numbers, applying the Chinese remainder theorem to these two congruences yields

m e d ≡ m mod p q {\displaystyle m^{ed}\equiv m{\bmod {pq}}} .

Thus,

c d ≡ m mod n {\displaystyle c^{d}\equiv m{\bmod {n}}} .

A working example

Here is an example of RSA encryption and decryption. The parameters used here are artificially small, but you can also use OpenSSL to generate and examine a real keypair.

  1. Choose two random prime numbers.

  2.  : p = 61 {\displaystyle p=61} and q = 53 ; {\displaystyle q=53;} Compute n = p q {\displaystyle n=pq\,}

  3.  : n = 61 ∗ 53 = 3233 {\displaystyle n=61*53=3233}

  4. Compute the totient ϕ ( n ) = ( p − 1 ) ( q − 1 ) {\displaystyle \phi (n)=(p-1)(q-1)\,}

  5.  : ϕ ( n ) = ( 61 − 1 ) ( 53 − 1 ) = 3120 {\displaystyle \phi (n)=(61-1)(53-1)=3120}

  6. Choose e > 1 {\displaystyle e>1} coprime to 3120

  7.  : e = 17 {\displaystyle e=17}

  8. Choose d {\displaystyle d\,} to satisfy d e mod ϕ ( n ) ≡ 1 {\displaystyle de{\bmod {\phi (n)}}\equiv 1\,}

  9.  : d = 2753 {\displaystyle d=2753}

  10.  : 17 ∗ 2753 = 46801 = 1 + 15 ∗ 3120 {\displaystyle 17*2753=46801=1+15*3120} .


The public key is ( n = 3233 {\displaystyle n=3233} , e = 17 {\displaystyle e=17} ). For a padded message m {\displaystyle m\,} the encryption function c = m e mod n {\displaystyle c=m^{e}{\bmod {n}}} becomes:

c = m 17 mod 3 233 {\displaystyle c=m^{17}{\bmod {3}}233\,}

The private key is ( n = 3233 {\displaystyle n=3233} , d = 2753 {\displaystyle d=2753} ). The decryption function m = c d mod n {\displaystyle m=c^{d}{\bmod {n}}} becomes:

m = c 2753 mod 3 233 {\displaystyle m=c^{2753}{\bmod {3}}233\,}


For example, to encrypt m = 123 {\displaystyle m=123} , we calculate

c = 123 17 mod 3 233 = 855 {\displaystyle c=123^{17}{\bmod {3}}233=855}

To decrypt c = 855 {\displaystyle c=855} , we calculate

m = 855 2753 mod 3 233 = 123 {\displaystyle m=855^{2753}{\bmod {3}}233=123}

Both of these calculations can be computed efficiently using the square-and-multiply algorithm for modular exponentiation (en).

Deriving RSA equation from Euler's theorem

RSA can easily be derived using Euler's theorem and Euler's totient function.

Starting with Euler's theorem,

m φ ( n ) ≡ 1 ( mod n ) {\displaystyle m^{\varphi (n)}\equiv 1{\pmod {n}}}

Using Modular arithmetic, the equation can be re-written as

 

 

Multiply both sides by m

m ≡ m φ ( n ) + 1 ( mod n ) {\displaystyle m\equiv m^{\varphi (n)+1}{\pmod {n}}}

Euler's totient function has the property for some values p and q,

φ ( p × q ) = φ ( p ) × φ ( q ) {\displaystyle \varphi (p\times q)=\varphi (p)\times \varphi (q)}

Therefore, the equation can be rewritten as

m ≡ m φ ( p × q ) + 1 ( mod p × q ) {\displaystyle m\equiv m^{\varphi (p\times q)+1}{\pmod {p\times q}}}

Furthermore, for all integers k, the following relation still holds:

m ≡ m k × φ ( p × q ) + 1 ( mod p × q ) {\displaystyle m\equiv m^{k\times \varphi (p\times q)+1}{\pmod {p\times q}}}

The value d is derived from the following equation, where e is some large prime number and for some k such that d is an integer:

d = k × φ ( p × q ) + 1 e {\displaystyle d={k\times {\varphi (p\times q)+1} \over {e}}}

And by exponent rules, the following statement holds:

m = m e k × φ ( p × q ) + 1 e {\displaystyle m=m^{e^{k\times {\varphi (p\times q)+1} \over {e}}}}

As the e's will cancel out. So when encrypting the ciphertext m,

c ≡ m e ( mod p × q ) {\displaystyle c\equiv m^{e}{\pmod {p\times q}}}

The original value of m can be deduced from c by raising c to d.

m ≡ c d ( mod p × q ) ≡ m e d ( mod p × q ) ≡ m e k × φ ( p × q ) + 1 e ( mod p × q ) {\displaystyle m\equiv c^{d}{\pmod {p\times q}}\equiv m^{e^{d}}{\pmod {p\times q}}\equiv m^{e^{k\times {\varphi (p\times q)+1} \over {e}}}{\pmod {p\times q}}}

The equation shows the equivalence holds.and the progress

 

Padding schemes

When used in practice, RSA must be combined with some form of padding scheme, so that no values of M result in insecure ciphertexts. RSA used without padding may have some problems:

  • The values m = 0 or m = 1 always produce ciphertexts equal to 0 or 1 respectively, due to the properties of exponentiation.

  • When encrypting with small encryption exponents (e.g., e = 3) and small values of the m, the (non-modular) result of m e {\displaystyle m^{e}} may be strictly less than the modulus n. In this case, ciphertexts may be easily decrypted by taking the eth root of the ciphertext with no regard to the modulus.

  • RSA encryption is a deterministic encryption algorithm. It has no random component. Therefore, an attacker can successfully launch a chosen plaintext attack against the cryptosystem. They can make a dictionary by encrypting likely plaintexts under the public key, and storing the resulting ciphertexts. The attacker can then observe the communication channel. As soon as they see ciphertexts that match the ones in their dictionary, the attackers can then use this dictionary in order to learn the content of the message.

In practice, the first two problems can arise when short ASCII messages are sent. In such messages, m might be the concatenation of one or more ASCII-encoded character(s). A message consisting of a single ASCII NUL character (whose numeric value is 0) would be encoded as m = 0, which produces a ciphertext of 0 no matter which values of e and N are used. Likewise, a single ASCII SOH (whose numeric value is 1) would always produce a ciphertext of 1. For systems which conventionally use small values of e, such as 3, all single character ASCII messages encoded using this scheme would be insecure, since the largest m would have a value of 255, and 2553 is less than any reasonable modulus. Such plaintexts could be recovered by simply taking the cube root of the ciphertext.

To avoid these problems, practical RSA implementations typically embed some form of structured, randomized padding into the value m before encrypting it. This padding ensures that m does not fall into the range of insecure plaintexts, and that a given message, once padded, will encrypt to one of a large number of different possible ciphertexts. The latter property can increase the cost of a dictionary attack beyond the capabilities of a reasonable attacker.

Standards such as PKCS have been carefully designed to securely pad messages prior to RSA encryption. Because these schemes pad the plaintext m with some number of additional bits, the size of the un-padded message M must be somewhat smaller. RSA padding schemes must be carefully designed so as to prevent sophisticated attacks. This may be made easier by a predictable message structure. Early versions of the PKCS standard used ad-hoc constructions, which were later found vulnerable to a practical adaptive chosen ciphertext attack. Modern constructions use secure techniques such as Optimal Asymmetric Encryption Padding (OAEP) to protect messages while preventing these attacks. The PKCS standard also has processing schemes designed to provide additional security for RSA signatures, e.g., the Probabilistic Signature Scheme for RSA (RSA-PSS).

Signing messages

Suppose Alice uses Bob's public key to send him an encrypted message. In the message, she can claim to be Alice but Bob has no way of verifying that the message was actually from Alice since anyone can use Bob's public key to send him encrypted messages. So, in order to verify the origin of a message, RSA can also be used to sign a message.

Suppose Alice wishes to send a signed message to Bob. She produces a hash value of the message, raises it to the power of d mod n (just like when decrypting a message), and attaches it as a "signature" to the message. When Bob receives the signed message, he raises the signature to the power of e mod n (just like encrypting a message), and compares the resulting hash value with the message's actual hash value. If the two agree, he knows that the author of the message was in possession of Alice's secret key, and that the message has not been tampered with since.

Note that secure padding schemes such as RSA-PSS are as essential for the security of message signing as they are for message encryption, and that the same key should never be used for both encryption and signing purposes. yey.

References

Other websites

References:

The Original RSA Patent as filed with the U.S. Patent Office by Rivest; Ronald L. (Belmont, MA), Shamir; Adi (Cambridge, MA), Adleman; Leonard M. (Arlington, MA), December 14, 1977, U.S. Patent 4,405,829 .

PKCS #1: RSA Cryptography Standard (RSA Laboratories website)The PKCS #1 standard "provides recommendations for the implementation of public-key cryptography based on the RSA algorithm, covering the following aspects: cryptographic primitives; encryption schemes; signature schemes with appendix; ASN.1 syntax for representing keys and for identifying the schemes".

Explanation of RSA using colored lamps at YouTube

Thorough walk through of RSA

Prime Number Hide-And-Seek: How the RSA Cipher Works

Onur Aciicmez, Cetin Kaya Koc, Jean-Pierre Seifert: On the Power of Simple Branch Prediction Analysis

A New Vulnerability In RSA Cryptography, CAcert NEWS Blog

Example of an RSA implementation with PKCS#1 padding (GPL source code)

Kocher's article about timing attacks

An animated explanation of RSA with its mathematical background by CrypTool

Hacking Secret Ciphers with Python, Chapter 24, Public Key Cryptography and the RSA Cipher

Grime, James. "RSA Encryption". Numberphile. Brady Haran.

How RSA Key used for Encryption in real world

Prime Numbers, Factorization, and their Relationship with Encryption

 

Team XCOM & Friends. 2021

Ecryption of the RSA-Protocol

  • Step 1: Numbers can be probabilistically tested for primality.

  • Step 3: changed in PKCS#1 (en) v2.0 to λ ( n ) = l c m ( p − 1 , q − 1 ) {\displaystyle \lambda (n)={\rm {lcm}}(p-1,q-1)\,} instead of ϕ ( n ) = ( p − 1 ) ( q − 1 ) {\displaystyle \phi (n)=(p-1)(q-1)\,} .

  • Step 4: A popular choice for the public exponents is e {\displaystyle e\,} = 216 + 1 = 65537. Some applications choose smaller values such as e {\displaystyle e\,} = 3, 5, or 35 instead. This is done to make encryption and signature verification faster on small devices like smart cards but small public exponents may lead to greater security risks.

  • Steps 4 and 5 can be performed with the extended Euclidean algorithm (en); see modular arithmetic.


The public key is made of the modulus n {\displaystyle n\,} and the public (or encryption) exponent e {\displaystyle e\,} .
The private key is made of p,q and the private (or decryption) exponent d {\displaystyle d\,} which must be kept secret.

  • For efficiency a different form of the private key can be stored:

    • p {\displaystyle p\,} and q {\displaystyle q\,} : the primes from the key generation,

    • d mod ( p − 1 ) {\displaystyle d\mod (p-1)\,} and d mod ( q − 1 ) {\displaystyle d\mod (q-1)\,} : often called dmp1 and dmq1.

    • q − 1 mod ( p ) {\displaystyle q^{-1}\mod (p)\,} : often called iqmp

  • All parts of the private key must be kept secret in this form. p {\displaystyle p\,} and q {\displaystyle q\,} are sensitive since they are the factors of n {\displaystyle n\,} , and allow computation of d {\displaystyle d\,} given e {\displaystyle e\,} . If p {\displaystyle p\,} and q {\displaystyle q\,} are not stored in this form of the private key then they are securely deleted along with other intermediate values from key generation.

  • Although this form allows faster decryption and signing by using the Chinese Remainder Theorem (CRT) it is considerably less secure since it enables side channel attacks (en). This is a particular problem if implemented on smart cards, which benefit most from the improved efficiency. (Start with y = x e ( mod n ) {\displaystyle y=x^{e}{\pmod {n}}} and let the card decrypt that. So it computes y d ( mod p ) {\displaystyle y^{d}{\pmod {p}}} or y d ( mod q ) {\displaystyle y^{d}{\pmod {q}}} whose results give some value z {\displaystyle z} . Now, induce an error in one of the computations. Then gcd ( z − x , n ) {\displaystyle \gcd(z-x,n)} will reveal p {\displaystyle p} or q {\displaystyle q} .)

Encrypting message

Alice gives her public key ( n {\displaystyle n\,} & e {\displaystyle e\,} ) to Bob and keeps her private key secret. Bob wants to send message M to Alice.

First he turns M into a number m {\displaystyle m} smaller than n {\displaystyle n} by using an agreed-upon reversible protocol known as a padding scheme. He then computes the ciphertext c {\displaystyle c\,} corresponding to:

c = m e mod n {\displaystyle c=m^{e}\mod {n}}

This can be done quickly using the method of exponentiation by squaring. Bob then sends c {\displaystyle c\,} to Alice.

Decrypting message

Alice can recover m {\displaystyle m\,} from c {\displaystyle c\,} by using her private key d {\displaystyle d\,} in the following procedure:

m = c d mod n {\displaystyle m=c^{d}{\bmod {n}}}

Given m {\displaystyle m\,} , she can recover the original distinct prime numbers, applying the Chinese remainder theorem to these two congruences yields

m e d ≡ m mod p q {\displaystyle m^{ed}\equiv m{\bmod {pq}}} .

Thus,

c d ≡ m mod n {\displaystyle c^{d}\equiv m{\bmod {n}}} .

A working example

Here is an example of RSA encryption and decryption. The parameters used here are artificially small, but you can also use OpenSSL to generate and examine a real keypair.

  1. Choose two random prime numbers.

  2.  : p = 61 {\displaystyle p=61} and q = 53 ; {\displaystyle q=53;} Compute n = p q {\displaystyle n=pq\,}

  3.  : n = 61 ∗ 53 = 3233 {\displaystyle n=61*53=3233}

  4. Compute the totient ϕ ( n ) = ( p − 1 ) ( q − 1 ) {\displaystyle \phi (n)=(p-1)(q-1)\,}

  5.  : ϕ ( n ) = ( 61 − 1 ) ( 53 − 1 ) = 3120 {\displaystyle \phi (n)=(61-1)(53-1)=3120}

  6. Choose e > 1 {\displaystyle e>1} coprime to 3120

  7.  : e = 17 {\displaystyle e=17}

  8. Choose d {\displaystyle d\,} to satisfy d e mod ϕ ( n ) ≡ 1 {\displaystyle de{\bmod {\phi (n)}}\equiv 1\,}

  9.  : d = 2753 {\displaystyle d=2753}

  10.  : 17 ∗ 2753 = 46801 = 1 + 15 ∗ 3120 {\displaystyle 17*2753=46801=1+15*3120} .


The public key is ( n = 3233 {\displaystyle n=3233} , e = 17 {\displaystyle e=17} ). For a padded message m {\displaystyle m\,} the encryption function c = m e mod n {\displaystyle c=m^{e}{\bmod {n}}} becomes:

c = m 17 mod 3 233 {\displaystyle c=m^{17}{\bmod {3}}233\,}

The private key is ( n = 3233 {\displaystyle n=3233} , d = 2753 {\displaystyle d=2753} ). The decryption function m = c d mod n {\displaystyle m=c^{d}{\bmod {n}}} becomes:

m = c 2753 mod 3 233 {\displaystyle m=c^{2753}{\bmod {3}}233\,}


For example, to encrypt m = 123 {\displaystyle m=123} , we calculate

c = 123 17 mod 3 233 = 855 {\displaystyle c=123^{17}{\bmod {3}}233=855}

To decrypt c = 855 {\displaystyle c=855} , we calculate

m = 855 2753 mod 3 233 = 123 {\displaystyle m=855^{2753}{\bmod {3}}233=123}

Both of these calculations can be computed efficiently using the square-and-multiply algorithm for modular exponentiation (en).

Deriving RSA equation from Euler's theorem

RSA can easily be derived using Euler's theorem and Euler's totient function.

Starting with Euler's theorem,

m φ ( n ) ≡ 1 ( mod n ) {\displaystyle m^{\varphi (n)}\equiv 1{\pmod {n}}}

Using Modular arithmetic, the equation can be re-written as

 

 

Multiply both sides by m

m ≡ m φ ( n ) + 1 ( mod n ) {\displaystyle m\equiv m^{\varphi (n)+1}{\pmod {n}}}

Euler's totient function has the property for some values p and q,

φ ( p × q ) = φ ( p ) × φ ( q ) {\displaystyle \varphi (p\times q)=\varphi (p)\times \varphi (q)}

Therefore, the equation can be rewritten as

m ≡ m φ ( p × q ) + 1 ( mod p × q ) {\displaystyle m\equiv m^{\varphi (p\times q)+1}{\pmod {p\times q}}}

Furthermore, for all integers k, the following relation still holds:

m ≡ m k × φ ( p × q ) + 1 ( mod p × q ) {\displaystyle m\equiv m^{k\times \varphi (p\times q)+1}{\pmod {p\times q}}}

The value d is derived from the following equation, where e is some large prime number and for some k such that d is an integer:

d = k × φ ( p × q ) + 1 e {\displaystyle d={k\times {\varphi (p\times q)+1} \over {e}}}

And by exponent rules, the following statement holds:

m = m e k × φ ( p × q ) + 1 e {\displaystyle m=m^{e^{k\times {\varphi (p\times q)+1} \over {e}}}}

As the e's will cancel out. So when encrypting the ciphertext m,

c ≡ m e ( mod p × q ) {\displaystyle c\equiv m^{e}{\pmod {p\times q}}}

The original value of m can be deduced from c by raising c to d.

m ≡ c d ( mod p × q ) ≡ m e d ( mod p × q ) ≡ m e k × φ ( p × q ) + 1 e ( mod p × q ) {\displaystyle m\equiv c^{d}{\pmod {p\times q}}\equiv m^{e^{d}}{\pmod {p\times q}}\equiv m^{e^{k\times {\varphi (p\times q)+1} \over {e}}}{\pmod {p\times q}}}

The equation shows the equivalence holds.and the progress

 

Padding schemes

When used in practice, RSA must be combined with some form of padding scheme, so that no values of M result in insecure ciphertexts. RSA used without padding may have some problems:

  • The values m = 0 or m = 1 always produce ciphertexts equal to 0 or 1 respectively, due to the properties of exponentiation.

  • When encrypting with small encryption exponents (e.g., e = 3) and small values of the m, the (non-modular) result of m e {\displaystyle m^{e}} may be strictly less than the modulus n. In this case, ciphertexts may be easily decrypted by taking the eth root of the ciphertext with no regard to the modulus.

  • RSA encryption is a deterministic encryption algorithm. It has no random component. Therefore, an attacker can successfully launch a chosen plaintext attack against the cryptosystem. They can make a dictionary by encrypting likely plaintexts under the public key, and storing the resulting ciphertexts. The attacker can then observe the communication channel. As soon as they see ciphertexts that match the ones in their dictionary, the attackers can then use this dictionary in order to learn the content of the message.

In practice, the first two problems can arise when short ASCII messages are sent. In such messages, m might be the concatenation of one or more ASCII-encoded character(s). A message consisting of a single ASCII NUL character (whose numeric value is 0) would be encoded as m = 0, which produces a ciphertext of 0 no matter which values of e and N are used. Likewise, a single ASCII SOH (whose numeric value is 1) would always produce a ciphertext of 1. For systems which conventionally use small values of e, such as 3, all single character ASCII messages encoded using this scheme would be insecure, since the largest m would have a value of 255, and 2553 is less than any reasonable modulus. Such plaintexts could be recovered by simply taking the cube root of the ciphertext.

To avoid these problems, practical RSA implementations typically embed some form of structured, randomized padding into the value m before encrypting it. This padding ensures that m does not fall into the range of insecure plaintexts, and that a given message, once padded, will encrypt to one of a large number of different possible ciphertexts. The latter property can increase the cost of a dictionary attack beyond the capabilities of a reasonable attacker.

Standards such as PKCS have been carefully designed to securely pad messages prior to RSA encryption. Because these schemes pad the plaintext m with some number of additional bits, the size of the un-padded message M must be somewhat smaller. RSA padding schemes must be carefully designed so as to prevent sophisticated attacks. This may be made easier by a predictable message structure. Early versions of the PKCS standard used ad-hoc constructions, which were later found vulnerable to a practical adaptive chosen ciphertext attack. Modern constructions use secure techniques such as Optimal Asymmetric Encryption Padding (OAEP) to protect messages while preventing these attacks. The PKCS standard also has processing schemes designed to provide additional security fo

 

N

THE RISE OF NERD

NETHERLANDS< AMSTERDAM.  {2:THE EXPERIMENT OF NERD.}

#THE EXPERIMENT OF NERD: PRE-RELEASING THE xBORDER PLATFORM.

\

TAKE THIS UNIQUE CHAN

2019

THE RISE OF NERD

NETHERLANDS< AMSTERDAM.

2013, First Philosophy,

 

After having been conceived as a science of the Artificial Intelligent,..

2016, First Contact, 

While working on my Projects, First Contact was made,..

2017,  First Contact,

Contact has been confirmed, Governments are Interested in the Platform,..

2018, Multi-Layers of API-Intelligent Sign-Cods, or Block-chains.

INERD was looking in MEETUPS and other Interesting places: NERD saw mostly

MEETUPS  reffering Block-Chain as a Currency,  after Suckerberg and his magic

idea of deploying Libra, (retard) , NERD, wntsto show the Worlds what Blockchain

really is: Small Intelligent  SIGNING of CODE.  ( =010) 01,111,010,  S, Like exatoshi, ment the 

Blockchain  Satoshi=fouder of Blockchain Japan, 

Block-chainj is just a 'HYPE WORD'for  Intelligent Code Signing. 

Intelligent, in the Chain, Means There has to be an Response.  

 

Signing=Respons mjust be Included.

 (else it would be Smart Code, or 

Blockchain or Intelligent Code Signing is the very Basic of a  a New Age.  

o

T

Like Electriciry (or ELectra TESLA, Light EDISON --  Biggest

Movement of Europeans to America. ) (Light) and before that Steam Pressure. (Carnagy Travel, Train))

Followed by Mass Railroad Deployment East West US, foloowed by the Industrial Revolution.

Transformation TESLA, Electrra - TESLA - LIGHBULB EDISON  --  Future Leap.

: E

Internet, Computer Chip-- Software -- 2015/2019 DIscovery: Quantum Physica. \

Intelligent Code Signing -- Nano Technology -- Quantum Physica ---   Cybernetic Age

Cybernetics ---  Bionic Technologies --  StarWars and Inifinite Life. 

Human will not go FASTER than Light : He Will Bend Space Time, So the Result

will be FASTER than LIGHT , but he will NOT travel faster than Light... GET IT ? 

op

THere is no awnser for that . sorry. HA Hawkings says that everything will stop

6 PATENTS @ UNITED STATES TRADEMARK&PATENT OFFICE USPTO, CODE 6. (READY Kyoto. FOR DEPLOY W)

https://trademarks.justia.com/owners/xborder-ltd-3727681/  

https://trademarks.justia.com/877/35/xvote-87735175.html

WORLDS FIRST BLOCK-CHAIN POWERED, API-INTELLIGENT  E-COMMERCE  NETWORK TO BE RELEASED CROWDFUNDED WORLDWIDE.

THE DEAL : 

EXCLUSIVE PRE_RELEASED IN THE NETHERLANDS, THE MAYOR RELEASE, OF ALL 8 PROJECTS IS END JANUAR,

- DAILY MEETUPS IN AMSTERDAM - YOUR INPUT IS VALUED - GENERATE MONRE DIGISHARES - JOIN THE RELEASE TEAM.

WORKING IN SYNDICATE OUR TEAM WILL DEPLOY THE PROJECTS ONE BY ONE, AND SET THE DATE OF THE CROWDFUND, RELEASED

IN THE UNITED STATES, SILIV

Start - Homepage - Landingspage - xBORDER CROWDFUND AI NETWORK CRYPTO CURRENCY INTELLIGENT VIRTUAL CLOUD SECURED ENCRYPTED NETWORK SYSTEM

 Ж

THE BLUEPRINT

XBORDER Patents USPTO

 Ж

BO-X Project 8  -  Chapter 1 : Visions

xBORDER NETWORK

BO-X Project 8

xBorder, a Blockchain based API-controllable (API-X) Cloud Network (Cloud-X) that contains multiple configurable Nodes, whom are controlled by its Node-masters.

 

Project Xborder contains 8 Project-layers that are user-configurable and will be interconnected by Blockchain based Sky-X contracts. 

BO-X =  BLOCK-X  + CLOUD-X  +  API-X  +  SANDBx

BLOCK-X, Blockchain Based Interconnecting Ruling System.

CLOUD-X, Secured Cloud Network.

API-X, API-Network that configures, deploys, runs & utilizes End-Points, Apps, authorizes contracts, websites.

SANDBx, Multi-Manager SANDBx, operates as a VPN Manager, creates virtual secured pipelines.

I would like to meet Geeks & Nerds whom are interested in Cloud and Crypto Layers, Technological Development and Star-trek. in the xBORDER Network, Virtual Application that is Bendable in many configurations & (Bender!) applications 

My mission is to Rise and Expand this project, media-wise (TV, Events, etc.) with the Grace of a Crowd-Fund open a Flag-ship Store in Amsterdam and Show the world that xBorder Platform was Born to be Global.

With 5 patents pending at USPTO Patents US and an Energy source from the Future, xBORDER has the Power and Creativity to become a Visionary in Blockchain based platforms.

Set: xBORDER will work fully transparent and fully open source.


Set: Many developing Teams are currently working on improved, fast and Non-Energy-Consuming setups of "Scripting of Contracts", or making the secured calculations with as-less-as-possible-energy,  however, for commercial deployment these Calculations are not fast enough. Making a Payment or Transcript, a Vote ( X-VOTE !), an Authorization, or whatever have to be Instant, that is, for commercial use. 

xBORDER Project 8,

combines, experiments, develops & integrates, multi-layers or Cloud Based Software Programs like Acronis System Sync, NORD VPN's Network, WIX's CORVID Api Based Code-HTML Platform, and many more to come.

Experimenting, Negotiating, Deploying, small pieces of software, step-by-step an Ultiumate Intelligent Cloud based API-Network will Rise and with the Platforms so we can build the Ultimate Intelligent Smart API -Network.  continue to implemetations of Softwarewe'll try to.. 

Visions, Visions of rockets that will reach for the Stars..

P. Oldenburger

INTELLIGENT  NEXT LEVEL  E-COMMERCE

APIX

APIX

WELCOME TO THE FUTURE OF BUSINESS

xBORDER Project 8  -  Chapter 1     Visions

Welcome,  أ , ברוך הבWillkommen, هلا بك,  Welkom,  欢迎欢迎,  ようこそ,  Bienvenue,  어서 오십시오, 

All my Life I had Visions, Visions of building Robots that would reach for the Stars

Peter Willem Jacub Oldenburger

xBORDER  Project 8, Project Infinity.

xBORDER focuses on deploying Business Concepts with Advance to realize dreams of self-reliance, entrepreneurship, creativity, and to independence. Fully API-Enhanced Intelligent Networks deployed in Virtual Cloud Environments. Controllable from the xBORDER Network by its Admins and Controllers, every Project is configurable through Block chain block-chain  contracts deployed in Cloud-X and X-voted by its owners. Projects are configurable by its owners, where ever you are, you can run a multi - million dollar emporium trough the xBORDER Network. The Ultimate API-Enhanced Intelligent Platform.

xBORDER is a leader in search engine optimization and placement.

 

xBORDER Search Agency offers cutting edge search engine marketing and placement solutions.

 

xBORDER search solution captures an individual at the moment they view their query result, creating profound and immediate opportunities.

xBORDER provides a full array of Web design and eCommerce solutions including  Google SERP, SEA, SEO, search engine marketing (SEM), pay-per-click (PPC) management, affiliate program management, call center services, back-end order management, print design, and consulting.

xBORDER devises efficient systems that integrate workers, machines, materials, information, and energy to make a product. Clothing, Cosmetics, Supermarket Assortments and more.

xBORDER Project Platform, Stay Up-To-Day with our Interactive Project Platform where ever you are and when you want. You can Adjust, Add, Delete, Change and Configurate your Project Online.

Contact us for an Introduction and what we can do for your Business.

 

 

 

Xborder Project 

Block-Chain

Crypto Network

API  Network

Events

Blog

Site-Index

Contact

Language

FAQ

Crowd-Funding

Cloud-X

Cryptocurrency

Patents US

News

Forum

Whitepaper

Phone 

Light

Font  Big

Login

Whitepaper Project 8

Click links for demo's, read Whitepaper to white the paper.

The Singularity

TRise of the Machines

​xBORDER | Crowd-Funding AI Block-Chain API-Network Crypto-Cloud

XBo

XBo

XBo

Past, Present, Future

​Crowd-Funding Block-Chain API-Network Cloud, Invest in AI, Crypto-Currency Powered Intelligent Xborder Net.

xBorder Index

True Events

Blog  Daily

Forum Talk

Hot  News

Member Login

Platform Sneak Peak

 

2020: xBorder Project8

xBorder Network Platform

2021: xBorder xBlockchain

xBorder's Cloud-X

Megastore.com

Book-Go.com

SexShop.app

Sandbx

KiX

xBorder Index

True Events

Blog  Daily

Forum Talk

Hot  News

Member Login

Platform Sneak Peak

 

2020: xBorder Project8

xBorder Network Platform

2021: xBorder xBlockchain

xBorder's Cloud-X

Megastore.com

Book-Go.com

SexShop.app

Sandbx

KiX

Xborder Small Product Box

Available Now, will be implemented

bottom of page