PostPost 📯

Many-World postal service

How can Bob, living in one universe, send a postcard to Alice, who is living in another universe?


---> first PostPost inscriptions on MagicEden



Intro


This is an MWI thought experiment and a hybrid Post-Quantum Cryptography performance.

The PostPost Service 📯 (described further) provides users with the Bob’s capacity to send postcards to Alice in another universe with their messages, wishes, prayers and questions (e.g. if in her universe there are more harmony and happiness, less suffering and wars, if they have real hoverboards and if the cat is alive). You can also ask the Ultimate Question of Life, the Universe, and Everything - even if you know the answer, perhaps Alice has another one.

PostPost can’t guarantee that Alice replies. Maybe Alice is just a postwoman.

PostPost is a sequel of ---> AliceBob


MWPN Proposal


In accordance to the MWI theory (many-worlds interpretation of quantum mechanics) the wave function collapse results in all possible measurement outcomes realised in all possible parallel universes. It says that the wave function is objectively real and there is no singular wave function collapse; therefore the full initial superposition state doesn't disappear into the nothingness but we see only our version of reality. This way a QRNG (quantum random numbers generator) output in our world results in a digital object or a set of data that belong to our world, and only to our world. Every other different set of data resulting from the same observation of quantum process belongs to other universe. Therefore if QRNG output is altered in any way it becomes a digital object that comes from another parallel universe. Let's call this process of outer world objects generation (or transmission, or copying) the QRNG+. In the present experiment QRNG+ is done by manually altering the initial data with a human operator in 無心 - MuShin no-mind state.

Two QRNGs are used for PostPost: ANU and Quantis by ID Quantique (IDQ).


[ANU QRNG © The Australian National University]

In order to begin communication Bob and Alice need to establish a secure channel, a sort of VPN or a MWPN (Many-World Private Network) which secures the stability of the channel and ensures that the message is not a random data coming from a random world and proves it is not altered. Here MWPN fills also the function of a hash checksum in data transmission.
The MWPN is made of two technologies: QRNG+ for the signal transmission and Hybrid PQC (post-quantum cryptography, also called quantum-safe or quantum-resistant) used to first exchange the cryptographic key between two words and then encode messages with it to ensure the signal consistency.
PQC mainly focuses on the initial key generation and exchange by using KEM (key encapsulation mechanism); in the present experiment the resulting shared secret is used as a key with a classical symmetric cryptography algorithm which is considered quantum-safe.


Protocol


Let's choose the Kyber1024 from OQS Liboqs library for the first step of this hybrid cryptography method - the generation and exchange of the final symmetric key. (C)


1 - Alice generates a pair of public/secret keys with KEM


2 - Alice publishes the public key in her world (Kyber1024 - size 1568 bytes)


3 - Bob uses QRNG+ to receive her public key and uses it in KEM to generate a new symmetric key (shared secret 32 bytes and its ciphertext).


4 - Bob publishes the ciphertext (Kyber1024 size - 1568 bytes) and Alice receives it via QRNG+ in her world.
Both steps 3 and 4 were performed in March 2024, inscribed on Bitcoin Ordinals in October 2024.

Inscription #76440932 ---> on MagicEden
Inscription #76441126 ---> on MagicEden


5 - Alice decapsulates it by using KEM and her secret key to get the shared secret (the final symmetric key)


6 - Now both Alice and Bob can use this shared secret as a key for symmetric encryption algorithms (AES etc). They are ready to send postcards.
Let's choose the encryption to be made with Bouncy Castle symmetric block stream cipher Threefish256, CTR (Counter) Mode, (IV that includes once), no padding. (C# )


The publication of this ciphertext and its reception in other world via QRNG+ might be the final step. But let’s take one step further to make this protocol more stable and future proof.




Slater


7 - Let's encode the resulting ciphertext in ternary and represent it with a writing system that replaces 0 by \, 1 by |, 2 by / (or for the balanced ternary −1 by \, 0 by |, +1 by /).
Let's call it Slater (Sla-sh Ter-nary) code. Reminiscent of the cuneiform writing - the first known system emerged in ancient Sumer in form of wedge-shaped impressions and carvings. Three simple inclinations of the same slash are similar to three orthogonal states of an electron's spin in qutrits (quantum trits with 3 possible states compared to qubit's 2 states). Qutrit is a first next step after qubit in quantum computing architectures that are thought to evolve in the future from qubits to qutrits and then to many dimensional qudits (d-level quantum systems) that can revolutionize the compilation of multi-qubit gates. This way this ternary writing system is also an example of possible data representation and language for future quantum computers.
PostPost cards with their low resolution demonstrate the legibility advantage of Slater – a single element data transmission protocol. It can potentially be applicable for qudits with the same slash pivoted in infinite number of degrees.

Quantum computing is going to resurrect ternary computers that already existed and represented many advantages. They were less competitive to binary only due to the available technological solutions at their times - like ternary ferrite-diode cells versus binary transistors in case of Nikolay Brusentsov and Sergei Sobolev and their Setun computer in 1958, or manual operation complexity in case of Thomas Fowler and his wooden calculating machine in 1840.

First Slater example is "hello, world" ---> on MagicEden




Colors


Postcards are made with #aa60bf colour (Trinary Grey) and its semantic inverted #fb06aa (Trinary Anti-Grey). Both demonstrate the impossibity of a perfect grey colour or a perfect middle in binary systems and the limits of classical computing.
---> read more on X




PostPost Service 📯


You can send a postcard.
For the PostPost on Ordinals the process looks like:
- get one POST•POST•POST Rune that serves as a timbre (there are only 100 for the first epoch, stochastic price) ---> MagicEden
- send me your message via X and/or a secured messenger service (the postcard message size is currently limited to 50 alphanumerics)
- PostPost Service keeps the right to refuse the message for any reason - in this case you can resell your Rune
- if message is accepted - you would need to burn the Rune; then the postcard is sent and you receive its Ordinal representation.

The same is possible on Tezos and Ethereum – the process is more flexible, with a possibly larger message size, please inquire.




Floppy Disk whitelist


There will be a cross-chain Bitcoin-Tezos-Ethereum postcards collection mint - under construction...

1) Floppy whitelist:
- tweet on X the picture of your PostPost floppy disk with a two-word key phrase it contains (WARNING: don't put it into a floppy drive - risk of device damage! Don't use any tool, modify or disassemble it. It is human readable, just read it or ask your inner child to help find it out)
- with your taproot (Ordinals) address or Tezos or Ethereum one
- tag @horomox

or 2) Rune whitelist: the wallets holding the AHAHAHAHAHAHA Rune are also randomly eligible ---> free mint on Luminex

Whitelist deadline - under construction...

For any question contact @horomox on X or Insta, DMs are open.