jdxcoin › wp-content › uploads › 2019 › 12 › jdx... · jdxcoin will be fully backed by...

40
JDXCoin Version 5.4.1 12/3/19 Principals D.C. Lee Co-Founder Charles Robinson CEO, Co-Founder Peter Kuo President, Co-Founder Mr. Gordon VP Investor Relations Asia, Co-Founder Token Information and Sale Website TBD

Upload: others

Post on 08-Jun-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

JDXCoin Version 5.4.1 – 12/3/19

Principals

D.C. Lee Co-Founder

Charles Robinson CEO, Co-Founder

Peter Kuo President, Co-Founder

Mr. Gordon VP Investor Relations Asia, Co-Founder

Token Information and Sale Website TBD

Page 2: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

EXECUTIVE SUMMARY

Distributed ledgers and their associated digital tokens have paved the way for

new methods of exchanging value. A more secure means of exchange is available

through these immutable, cryptographically secured global ledgers. However, this

cutting-edge technology is not without drawbacks. One glaring issue with newer

blockchain-based payment systems is pricing volatility.

Bitcoin introduced the world to a new method of exchanging value without the

participation of a trusted third party. However, those wishing to simply transact Bitcoin

may not appreciate the intense fluctuations in prices.

In this whitepaper we propose a platform, along with its native asset-backed

cryptocurrency, JDXCoin. JDXCoin will be fully backed by rare and fully certified jade

artifacts. This allows token holders to take advantage of blockchain-based systems

while transacting less volatile digital assets. For the first time, JDXCoin will turn

precious jade artifacts into tokenized assets which can be exchanged freely through an

open market.

The JDX Platform will allow members from all over the world to easily invest in

the jade art market like never before. It also facilitates peer-to-peer (P2P) lending,

highly secured person-to-person transfers of value, and other applications. This

decentralized financial platform will act as a secure payment system, transacting

extremely quickly.

One cannot read this white paper without immersing him or herself into the

beauty, history, mystery, and exquisite craftsmanship of these jade artifacts. Our

Chairman, the world’s foremost expert on these pieces, has given his go-ahead to

include every piece in his collection. JDXCoin and JDX Platform offer the ability for

anyone, anywhere, to own their very own fractionalized portion of one of the most

impressive and valuable jade collections in the world.

Page 3: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

A BRIEF HISTORY OF JADE

A famous Chinese proverb roughly translates to English that “gold has a price;

jade is priceless.” Jade has been prized for millennia; today we have much evidence of

ancient jade tools, ornaments, buttons, and weaponry. In China, jade eventually earned

the revered role of royal gemstone. While in Europe and the Americas precious gems

such as diamonds and rubies were worn to represent status, jade has been the status

symbol of choice in East Asia for over 3,000 years. Wealthy and influential members of

society were often buried in jade suits made from intricate plates of jade and golden

wire.

Jade is valued differently in comparison with other precious stones and metals as

it is not fungible. Cryptocurrency enthusiasts recognize the term fungibility from other

industry whitepapers. Fungibility refers to the property of a good whose individual units

are essentially interchangeable because they are indistinguishable from each other. One

of the main goals of JDX is to solve this issue of non-fungibility in the jade market.

Jade art comes in many different shapes, sizes, and colors. Each piece is

completely unique and is assigned a value based not simply on its color and weight but

truly on what others are willing to pay for it. The best jade in China sells for the same

price per-carat as diamonds in the United States, making jade one of the most

expensive and precious stones in the world.

The value of these masterpieces is not just monetary. The cultural and historical

aspects of these one-of-a-kind antiques cannot be overstated. JDXCoin is an

opportunity to tokenize these jade treasures, hidden from the world for over 120 years.

Page 4: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

MISSION

JDX’s mission is to bring to the world a cryptocurrency solution that builds on

the genius of Bitcoin by providing a superior, more efficient, less volatile, asset-backed

solution that retains the benefits of transacting with digital assets.

JDX’s goals:

1. Facilitate JDXCoin users joining the jade asset class even with just a few

dollars, advancing jade to a wider market.

2. Introduce an asset-backed token, JDXCoin, that provides stability and long-

term value to token holders.

3. Establish a widely used and respected alternative digital currency to

Bitcoin through JDXCoin.

4. Provide a security token that is built on the next-generation distributed ledger

technology (DLT) platform – Hedera Hashgraph (HH). This directed acyclic graph

(DAG) protocol allows for quicker transactions and micropayments with

JDXCoin.

5. Make funds available for immediate worldwide use wherever fiat, Visa,

MasterCard, or Apple Pay are accepted through the JDXCard debit card.

6. Create a unique cryptocurrency to the digital market, JDXCoin, that appeals

especially to those from Asian cultures by capitalizing on their shared histories.

7. Establish a cryptocurrency fund that allows JDXCoin holders to share in

potential strong returns.

Page 5: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

THE JDX PLATFORM

The JDX Platform is a next-generation decentralized financial platform aimed at

providing inclusive, fair, and efficient financial services using its native cryptocurrency,

JDXCoin. JDXCoin allows users to send payments directly to another party without

going through separate financial institutions. As an asset-backed token, JDXCoin will

not suffer from pricing volatility seen in digital tokens like Bitcoin.

As an inclusive, efficient financial platform, anyone in the world will be able to

gain access to the JDX Platform as soon as they complete registration. Unique

identifiable data such as the information needed to register will be stored and

cryptographically secured.

Data provided will only be legible to the JDX Platform user and those with whom

he or she chooses to share their data, like third-party services. Additional information

may be required from users who use the P2P lending services and other advanced

features of JDX Platform. This additional information will create a digitally verifiable ID

that can be used on the JDX Platform but also with other online services that require KYC

(“know your customer”).

Lending on the JDX Platform will be based on digital economic reputations . A

trust score, created through basic forms and information provided by the user, will be

applied to their profile and determine their reputation. Those with higher scores should

qualify for more favorable lending terms. Reputation scores can be tied to a loyalty

program that will allow users to collect redeemable points through the use of JDXCoin

and JDX Platform.

The JDX Platform will eventually be the home for dozens of tokenized jade

artifacts, enabling users to invest wisely and efficiently: viewing certification details, HD

pictures, live streams, real-time pricing, buy-and-sell orders, and more in order to

provide an unprecedented and unequalled 24/7 jade exchange.

Page 6: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

JADE-EX (THE JADE EXCHANGE)

One of the JDX Platform main features is the world’s first blockchain-based, real-

time 24/7 jade exchange, called Jade-Ex. For the first time ever, technological

advances allow for investors, collectors, and owners of precious jade artifacts to come

together on one platform and buy and sell their tokenized shares of jade with rapid

settlement.

Traditionally, buying and selling jade artifacts is quite complex. It involves a

high-level appraisal, a willing buyer who is actively seeking to purchase jade, and a

seller who has a jade piece which is suitable to the preferences of a potential buyer.

Jade-Ex simplifies this process by tokenizing each jade artifact and representing

ownership on an immutable blockchain. Since each token on the exchange represents a

separate jade artifact, users will be able to view 360-degree product photos as well as

livestreams of artifacts in the location where they are being held. Users will also be able

to view the associated certificate which confirms a piece’s authenticity, previous

ownership or provenance, and more key details. This allows JDX users to make

informed decisions regarding which jade pieces they wish to invest in.

Jade-Ex seamlessly connects buyers and sellers, allowing them to transact

without limitations, and without the need to verify themselves multiple times and go

through a documentation and settlement process usually required when dealing with

such artifacts. Some of the most sought-after jade artifacts on the market will be

readily available on the exchange at launch. It is part of the JDX mission to eventually

list dozens of unique, precious jade artifacts and allow their tokenized shares to trade

freely on the open market.

Jade-Ex, JDXCoin, and JDX Platform will create an inclusive investment network

that is unique. For those who have used cryptocurrency exchanges, the Jade-Ex layout

will look familiar. Each tokenized jade artifact will be represented by its own token with

verifiable certification data readily available. Users will be able to select the jade

artifacts they like and arrange for purchase or investment knowing other pieces’ sales

history.

Page 7: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

P2P LENDING

In line with the JDX goal of creating an efficient and fair financial platform,

cryptocurrency-based peer-to-peer (P2) loans will be implemented on the platform

allowing users to borrow funds and place digital currency as collateral. At the outset,

JDX will be the only token for which users can receive loans, but the list of crypto-

assets that can be used as collateral will increase over time and likely include every

token listed on the JDX Platform.

Crypto-based loans are similar to traditional loans, with a few major differences.

The borrower receives money and pledges an asset as collateral. After the borrower

agrees to the terms and conditions, the funds are released and the borrower makes

regular interest payments. Since JDX crypto-based loans are settled utilizing smart

contracts, the terms and conditions of the loans can vary based on preferences and

certain factors such as the current market, collateral amounts, duration of loans, and

more. Smart contracts can be settled in as little as a second, allowing users to be

approved and complete a loan process in a matter of minutes.

Both borrowers and lenders will be granted more transparency through

blockchain-based lending systems. In legacy systems, in order to receive a loan, a

borrower may need to complete an extensive verification process where he or she must

provide documentation and await approval. In these cases, approval can sometimes

take weeks, causing strain on the borrower who may be time-sensitive.

With crypto-based loans, completing authentication and verification for a loan

will take only a few seconds as a user has a transferrable, digital KYC (know-your-

customer) profile that is saved within their JDX Platform account. Once terms of a loan

have been agreed upon, it can be quickly settled using a smart contract. As JDX

Platform will exist on a blockchain, obligations can be imposed on the relevant party.

Page 8: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

TOKENIZATION OF PRECIOUS JADE ASSETS

Perhaps one of the most practical applications of blockchain technology is the

tokenization of assets. From fine art to office buildings, the way we invest in assets is

changing rapidly. In this case, tokenization refers to the process of issuing blockchain-

based tokens that digitally represent real-life tradeable assets. When applied to jade

artifacts, we are tokenizing precious assets. JDX also grants jade fungibility, or the

ability of a good or asset to be interchanged with other assets of the same type.

Through the process of JDX tokenization, both buyers and sellers of assets

benefit in several ways. Blockchain represents an immutable record of ownership

which greatly increases transparency. Users will know exactly what they are purchasing,

who previously owned it, how many times it has been traded, and other characteristics

relevant to its transactions.

Additional benefits of tokenization are fractional ownership and liquidity. This is

especially true for assets such as buildings, fine art, and artifacts. These assets may be

worth multi-millions of dollars and finding buyers can be challenging. Creating a

secondary market allows an asset to be freely traded. Fractional ownership offers

investors more options and allows them to invest in multiple items based on their

specific preferences. Liquidity also benefits sellers who can capture greater value from

their asset by connecting with a wider array of buyers.

Blockchain transactions are quick and cost-effective, representing another

benefit to the tokenization of assets. Settlement of transactions occurs through

software algorithms. Many parts of the exchange process are automated and thus

more efficient than the traditional settlement process for such assets. Automation of

transactions lessens the administrative burden involved in buying and selling assets,

which greatly reduces fees and friction.

Page 9: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

JDX GROWTH FUND (JDX-GF)

BACKGROUND

JDX has recognized a unique opportunity in the crypto capital

funding market. An IEO (Initial Exchange Offering), in which a new

token is introduced and simultaneously appears on a recognized

exchange, is a sizzling new method being used by both new and

established ventures to successfully and strategically secure funding.

JDX has established connections with several top cryptocurrency

exchanges to perform multiple IEO’s. Proceeds from the JDX IEO will

be used to set up a new kind of venture capital fund, the JDX Growth

Fund (JDX-GF). JDX-GF helps promising ventures raise capital through

the tokenization and IEO of additional pieces from the JDX collection.

The crypto capital market has evolved with blazing speed, and

effective strategies for raising capital have evolved with it. Methods such

as ICO’s, SAFT’s, STO’s, combined equity, paid advisor influence, top

page listing credibility have all achieved some success. But insiders

know that IEO’s are now the most successful way to raise capital.

Traditional ICO’s typically cost the company $0.50 for every

dollar raised. Through our Fast Track IEO method, we can reduce the

cost close to $0.20 or less.

Listing your project on one or more exchanges and negotiating a

good deal with them may be the hardest parts of a successful IEO. JDX-

GF handles this entire process for our portfolio companies. Some

exchanges have very tight listing procedures that can take months, while

others require a large Bitcoin or Ethereum fee as well. However, if an

exchange participates in the project’s IEO, it will often help with the

listing because the project has already passed its requirements. Our goal

is to build your project to meet multiple exchange requirements in order

to reduce listing fees and onboard to the exchanges more quickly. This is

one reason why JDX-GF exists.

JDX-GF is a collaboration among investors in both crypto and

institutional capital markets. The JDX team's diverse experience allows

Page 10: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

it to exercise due diligence and accurately vet pre-IEO potential

portfolio companies. JDX-GF's objective is to explore creative crypto

startup ideas and build a long-term advantage by partnering with IEO

exchanges. We are currently defining the best use of resources and talent

to select the right companies to go IEO. Our goal is to establish a

crypto/M&A/private equity fund to which the JDX operating fund in

Silicon Valley (JDX) allocates at least $20 million (and up to $100

million) to commence activities

Initial exchange offerings have proven to be huge successes. Here

are some recent projects with successful IEOs:

Project BitTorrent Fetch.AI Matic

Token BTT FET MATIC

IEO Platform Binance Launchpad Binance Launchpad Binance Launchpad

Funds Raised $7.2M $6M $5M

Price at IEO $0.00012 $0.0867 $0.00263

Recent Price $0.001248 $0.285 $0.04

ROI in USD 940% 229% 1,421%

BUSINESS STRUCTURE

The current JDX-GF plan includes the following elements:

▪ Deploy $20M-$100M (USD) in a special purpose JDX-GF venture capital fund

▪ Investors become limited partners in JDX-GF

▪ JDX team will be general partners of JDX-GF, adding others (as all parties

agree)

▪ JDX-GF carried interest allocated at 80% to limited partner(s) and 20% to general partners

▪ JDX-GF will charge limited partners an annual management fee of 5% of

original asset(s) under management

Page 11: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

PRE-IEO OPPORTUNITY

The creation of a portfolio of qualified companies preparing to launch an IEO

represents a significant opportunity. Operating out of Silicon Valley, JDX -GF will

initially fund and guide companies focused primarily on the Southeast Asian market,

providing pre-IEO capital and preparing them to launch IEO ’s on selected partner

exchanges. With extensive experience formulating new crypto and technology

investment models and processes, the JDX-GF team can create a bridge between

investors and technology entrepreneurs, helping both meet their mutual objectives

both during and after their IEO ’s.

ORGANIZATION

JDX-GF will be organized as is typical for venture capital funds. Below is a diagram

depicting the organizational structure and flow of funds (green).

Page 12: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

JDX-GF PORTFOLIO SUPPORT OPERATIONS

OBJECTIVE

Accelerate company growth for increasing portfolio company valuation

1. Provide greater competitive advantage

2. Accelerate revenue performance

3. Exchange partnering emphasis → GROWTH

4. Enter Southeast Asian markets early → GROWTH

5. Faster investor liquidity → CASH

JDX-GF SUCCESS FACTORS

1. Deep understanding of crypto market and technologies

2. Experience with Silicon Valley success process

3. Pre-IEO “single source funding” for portfolio companies

4. ‘Just-in-time’ funding strategy

5. Unique exchange support program for success

6. Leverage on partner infrastructure and expertise

7. Competitive advantage from South East Asia marketing

8. Minimize investor dilution over time

9. Risk reduction built into fund processes

10. Plan for investor liquidity → 400% OBJECTIVE

Page 13: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

JDXCOIN

JDXCoin looks to build upon breakthroughs from cryptocurrency like Bitcoin as an

electronic payment system, allowing two parties to transact directly with one another

without need for trusted third parties. One of the primary objectives for JDX is taking

full advantage of the pros of digital currencies while minimizing cons. Some of the

general advantages of cryptocurrencies include trustless ownership, trustless exchange,

transparency, transferability, borderless transactions, and low transaction costs. Some

of the general disadvantages of cryptocurrencies could include volatility, scalability,

security, and inaccessibility for non tech-savvy users.

JDXCoin is designed to fuel the JDX Platform. It is stable in the sense that

JDXCoin is backed by jade reserves and therefore corresponds to the value of the

JDX collection of rare jade artifacts. Users of JDXCoin will be able to transfer value

on a cryptographically secured global ledger. These JDXCoins represent

fractionalized ownership of the jade backing it.

JDXCoin looks to combine the best of both innovative technologies such as

blockchain and the concept of sound money which people have relied on for

centuries around the world. Sound money refers to real wealth as opposed to paper,

plastic, and electronic mediums of exchange commonly used today. The concept and

history of money is complex. Somewhere along the way, the term “legal tender”

overtook the gold and silver coins our ancestors would have likely used.

Any marketable good can establish itself as a common medium of exchange so

long as all parties of a transaction agree that the good has value. With this in mind,

backing digital cryptocurrency with a commodity that has been traded since the stone

age is a perfect match for sound money. JDXCoin takes the best of both modern and

past definitions of money in one cryptocurrency that represents fractionalized ownership

of an extremely valuable asset.

Page 14: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

Similar to the way stable coins maintain their $1 USD value if 100% backed by

USD Fiat reserves, JDXCoins will act as a stable coin pegged to the value of their

corresponding jade artifacts. As ownership of JDXCoin represents fractionalized

ownership of the jade artifacts, users can rest assured knowing that their JDXCoin

grants them a non-disputable claim to a portion of the artifact’s revenue and price

appreciation. The ideal stable cryptocurrency can withstand a great deal of market

volatility, is reasonably inexpensive to maintain, has easy to analyze stability

parameters, and is transparent to traders and arbitrageurs.

Price fluctuations still naturally occur, especially if JDX undergoes a speculative

attack such as the one that occurred with Tether on October 15 th, 2018 where the

value of Tether (supposedly a 100% USD-backed stable coin) dropped by 7%.

JDXCoin is inherently designed to withstand such attacks. The company will set

aside 1% of its jade artifacts to ensure price stability as well as self-insure in case of

theft or damage. Additionally, JDXCoin will be audited by an independent third party,

initially for its public sale offerings and yearly thereafter. Those audits will be made

public by the third party in order to protect the interests of JDXCoin holders.

As JDX represents fractionalized ownership in valuable jade artifacts, it is

inefficient to have that same token utilized to execute and deploy smart contracts

and transactions on the blockchain. For this reason, the JDX Platform will operate

with the help of a second token temporarily called JDXU, which will serve as a utility

token. JDXU will be used to pay all different kinds of fees on the platform, including

but not limited to: subscription fees, transaction fees, smart contract fees, storage

fees, settlement fees, and more.

Page 15: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

JDX AUCTION PROCESS

Each JDX piece is pre-certified as authentic and a bidding process will determine

the precise valuation of a piece. JDX already has established certifications of pieces but

will also partner with western sales organizations (such as Sotheby’s or Christie’s) to

auction off every piece and maximize its value and the number of tokens minted for each

piece. Determining the value of each piece at auction will allow for the highest

availability of potential buyers to be exposed to pieces and the greatest amount of

worldwide marketing. A worldwide auction allows for the unique attributes, the

beauty, and the collectability of each piece to stand on its own merit. These auctions

will also establish a baseline value of the token representing each piece. This is in

business better even than an appraisal; this establishes the actual value someone is

willing to pay for an item. An auction is the ultimate attestation of (initial) value. JDX

anticipates ongoing value must rise as word spreads around the world about this

collection.

A new JDX token, JDXn, will be minted at auction, which may be livestreamed

and global on the web. Those seeking to bid may do so over the web or on their phone.

Users must first register and prove financial wherewithal in order to bid.

Working with an auction service such as Sotheby’s or Christie’s, JDX will auction

artifacts and automatically record their specifications on Hedera Hashgraph. One set

of smart contracts will be allocated per token. Auctions will be held on a routine basis

as long as the demand for JDX pieces is strong. In order to heighten demand, it is best

to wait about 6-12 months after a large portion of the antiquities are auctioned off.

Time will tell and JDX reserves the right to modify the auction schedule accordingly.

Each piece will have a reserve price so as to not be won with an abnormally low

bid due to a limited bidder’s pool. Every JDX1–JDXn and JDXX token will be protected

with NewSec technology (see Appendices A and B). JDX will ultimately develop a

collectable hybrid centralized/decentralized exchange also protected with NewSec

technology. An XT protected next-generation exchange ultimately will be the home

exchange for all JDX tokens, allowing these jade artifacts to trade in real-time and

eventually creating a useful index for quality jade pieces.

Page 16: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

Say for example the Chinese government wanted to buy one of the JDX jade

sword pieces. They could attempt to purchase all of the outstanding public tokens at

auction. They could also buy from team members and obtain 75% of tokens for a

specific piece, thus owning a majority stake and the right to house the piece

themselves, ensuring that adequate security is in place. Team members would need to

sell most of their stakes, thus allowing the Chinese government 75% or more

ownership and thus controlling the ownership/display of each piece. As long as the

original piece exists in a documented location (to be updated in the COLX dApp), the

tokens for that piece maintain their value. The tokens will be bought and sold on the

listing exchanges, the Jade-Ex exchange, or privately.

We plan on licensing reproductions, drawings, plastic copies, artwork, etc. These

fees would be aggregated to the JDXX token. Fees/commissions would be paid to the

USA Company and monetized to the JDXX tokens. The dApp for the COLX Graph will

allow viewing of each of the pieces’ vital stats for a tiered-fee, collected by the USA

Company.

If team members never sell, no one can “corner the market” for that piece and

thus take possession. JDX will publish environmental and security requirements for

possession.

REPATRIATION AND PROVENANCE

The People’s Republic of China (PRC) wrote in its 1949 constitution that any

artifacts taken from China from 1949 or later belong to the Chinese government. Any

artifacts taken before 1949 cannot and will not be repatriated. The 2000+ year-old Han

Dynasty portion of our collection was taken from China in 1901, and the entire

collection was stored for more than 80 years in the United States of America. Each

piece was privately sold beginning in the 1980s and purchased by our collector over a

period of 25 years. This collection was built up and eventually transferred to Taiwan

where it now resides in multiple, secure warehouses. Due to the possibility of China

reasserting itself over Taiwan, the USA will eventually house these items.

Page 17: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

ANTIQUE STORAGE/SECURITY

JDXCoin using blockchain technology does not mean the solution is fully

decentralized and that is why storage and security is our number one priority. Our

company has the responsibility of initially controlling the reserve assets and must act

as a centralized custodian of the reserve assets until majority control of a jade piece is

taken by a third-party user. Multiple Taiwanese storage facilities are being utilized, as

well as a 24-hour secure environment.

PATENT APPLICATION

“Collectible cryptocurrency which preserves the unique attributes of each

piece for identification and automatically optimizes monetization and tradability

through the auction-based, on-demand creation of unique tokens.”

NEWSEC

JDX partners are developing the code-base for a revolutionary new patented

security solution, currently called “NewSec”. See the appendix for a thorough discussion

of the algorithms involved. Essentially, NewSec uses node pairing and a rolling cypher

while encryption is going on to “explode” the data stream into millions of pieces, and

places then on a graph (X/Y coordinate). Note that this is not the same as HH. This

novel solution is “virtually impenetrable” and represents a new level of security for the

JDX token. JDXCoin is excited to be the very first implementation of NewSec

Technology.

Note: NewSec is used in this paper. Actual name withheld until NDA has been

signed/investor has been verified.

TECHNICAL ARCHITECTURE

For Phase 1, the Ethereum Platform will be used. For future phases, the Hedera

HHDAG platform will be used.

Page 18: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

USERS

JDX-DEV1-9 – Developers JDX

OPS1-3 – Operational JDX

MGMT1-3 – Management JDX

ADMIN1-3 – Administrators

OPERATIONAL CONTRACTS

Note: Pool=Smart Contract

Highlighted: Priority to develop

JDX-OPS

Operational/administrative, system-wide state variables, and

token pool unlocked

JDX-FILL Replenishes bank from daily transactions

JDX-OPS-BANK Holds majority of operational tokens unlocked

JDX-REFUEL Transfer tokens from bank to operational contract

JDX-NOTIFY Notify DEVOPS of an internal inconsistency

JDX-SYSTEM-

STAT

System status query

JDX-SYSTEM-

INIT

Initialize the system-one time only

JDX-REDEEM Redeem tokens for Fiat

JDX-PURCHASE Purchase tokens

JDX-VERIFY Verify user

JDX-DEACT Deactivate user

JDX-PRIV-GO Mint private tokens

JDX-PRE-GO Mint presale tokens

JDX-ICO-GO Mint public tokens

Page 19: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

JDX-MINT Mint N tokens to specified pool

JDX-

DISTRIBUTE

Quarterly distribution from JDX-DISTRIBUTION to customer

wallets

JDX-

DISTRIBUTION

- SHUT

Shutdown distribution function once giving milestone hit

JDX-GET-PRICE Get token price, uses Oraclize service

JDX-MOVE-

TOKENS

Move N tokens from one pool to another

JDX-UNLOCK-

TOKENS

Unlocks N tokens

JDX-BURN-

TOKENS

Kill tokens

JDX-DIAGNOSE Internal system consistency and query

JDX-

AGGREGATE-

TOKENS

Ensures total outstanding tokens never exceeds cap

TOKEN CONTRACTS

JDX-PUBLIC

Public pool available for trade unlocked tokens

JDX-TEAM

Team member pool both locked and unlocked

JDX-FOUNDERS Founders pool both locked and unlocked

JDX-

ENVIRONMENT

AL

Environmental distribution pool locked

PHASE 1 DEVELOPMENT

Note: Phases 2 and 3 will be added as the team acquires knowledge

of HHPlatform.

● Development is with Truffle mainly and Remix for prototyping and debugging.

● BitBucket will be used for source control.

● We will be working with EthPM, the Ethereum Package Manager

● Utilize Open Zeppelin proven design patterns

Page 20: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

SECURITY AND PROPAGATIONS

Transfer() - address transfer for all Ether will be used as

● It propagates GAS and

● It propagates Exceptions from multiple downstream contract calls

● Revert all changes made upon error

● Is superior to prior methods for security and auditability

Checks-effects-interactions pattern used to prevent re-entrancy problems when

withdrawing shares of tokens.

We do not use tx.origin as a means of identification.

Check the Solidity Security documentation as new issues arise frequently.

Fail-Safe-Mode that checks for reasonability for ETH or JDX token leaks. If found,

shutdown.

Formal Verification. Contract Security Audit. Be aware that any Randomization can

be impacted directly by miners

\

PUBLIC SALE CONSIDERATIONS

Have multiple contracts hold the ETH, avoid just one contract holding everything.

See ‘Fail-Safe-Mode’ above. BTC is exchanged to ETH, and for Fiat, ETH is purchased.

If ETH is more volatile than normal, suggest a slightly higher strike price to provide

safety and value to our customers. For example, ETH range is between 470 and 490, an

ETH strike price of 500 would be considered a best practice. So, if a customer sends 10

ETH, they get 500 * 10 / .50 number of tokens.

TGE CONSIDERATIONS

Multiple contracts hold JDX tokens. See ‘Fail-Safe-Mode’ above.

Page 21: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

EXCEPTION MONITORING AND HANDLING

● Always check for possible overflow and underflow, fully size numeric variables,

they go up to 256 bits. Example: uint

● gasleft() > 200000

● Monitor loops through arrays. They are expensive gas-wise.

● Generally, do not allow recursive calls.

● Watch out for unexpected reverts, these are hacker exploits.

● Use require(), and revert() as they are best practice.

● Returns gas on error

● Revert all changes made

● Use assert(), (for internal consistency) as is best practice. Asserts should

NEVER trip on a production contract as they represent internal errors.

MODULARITY

● Keep code small and manageable.

● A separate contract will be used for team/founder pool lockups.

● Other contracts based upon need and ease of understanding.

TESTING

● Ganache/Ganache-cli will be used for development as it includes transaction

creation and mining simulation.

● Regression Testing will be done with Smart Contracts and or/Javascript

● Unit Tests with Remix.

FUNCTIONS, PERFORMANCE AND SECURITY

● Function Visibility Interfaces (ABI) of public and external will be tested very

thoroughly

● Write defensive and robust contracts that take care of both design and runtime

errors preventing out-of-gas situations

● Function modifiers will be used for validation

● Integrate global debugging trace (events) that can monitor all events in

system flow based upon a parameter.

● Monitor functions that accept ETH with the payable modifier.

● Ensure most functions are explicitly constant, pure or view when no change of

state data.

Page 22: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

JDX LEADERSHIP

JDX is led by experienced visionaries.

Charles Robinson (CEO)

Charles is currently lecturing and conducting meetups in multiple cities on the

importance of Dot.Money, cryptocurrencies, blockchain/HH/DAG Technology, and smart

contracts for the future. Charles is an applications developer, certified blockchain expert

(CBE), Ethereum/HH solidity developer, cryptocurrency fund manager, and is an

implementer of servers, computer networks, and cyber security. Charles has 25 years of

software development experience, having worked for 3 of the top 10 software

companies in the world: IBM, CA Technologies, and BMC Software. Charles’ website for

crypto-related projects and videos is www.1Dot.Money .

Peter Kuo (COO)

Peter is the CEO of DCLC International Group and the Executive Director of the Venture

Capital Roundtable, Silicon Valley. Peter is also an insurance veteran with Farmers

insurance group for over 25 years, owning his own agency.

Roger Royse (Corporate Counsel)

Roger is the founder of the Royse Law Firm, which works with companies ranging from

newly-formed tech startups to publicly traded multinationals in a variety of industries.

Roger regularly advises on complex tax structuring, high-stakes business negotiations

and large international financial transactions. Practicing business and tax law since

1984, Roger’s background includes work with prominent San Francisco Bay Area law

firms, as well as Milbank, Tweed, Hadley and McCloy in New York City. Roger has

advised many cryptocurrency companies and is an expert in security token offerings.

Roger’s website is www.rroyselaw.com.

Page 23: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

APPENDIX A: INDEPENDENT, THIRD-PARTY CERTIFICATES

OF AUTHENTICITY AND VALUE - THE MUSEUM COLLECTION

Page 24: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage
Page 25: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage
Page 26: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage
Page 27: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage
Page 28: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage
Page 29: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

APPENDIX B: NEWSEC SECURITY

Introduction taken from the NewSec White Paper. Full WP available upon NDA.

NewSec Theory Paper May 2018 Abstract

1 Introduction

NewSec is multi-patented and highly disruptive data security platform that has

the answer to several of the biggest security problems faced by all industries and sectors:

security of data in motion AND security of data at rest. Makers of mobile electronics,

IOT, Block chain and mobile applications face these challenges on a regular basis as

part of the services and products that they offer to their customers.

As users become more sophisticated and knowledgeable, they are demanding

privacy and security be provable and strong before they invest in a product. Simply put

- the device is the “key” to open a data string. Thus only a device that is supposed to

open a data string can open it. The NewSec products includes the use of node pairing,

polymorphic encryption, BMUS, and watermarking, which present a suite of methods

that have widespread applicability and prevent security issues across all sectors.

NewSec uses multi-patented “virtually unbreakable” software/hardware encryption

systems multiplied together to deliver an incredibly disruptive file management and

delivery system to date. The software engages with the device hardware in application

layers that “evolve” NewSecs encryption exponentially as hardware becomes more

sophisticated.

NewSec specializes in obscuring and has unique capabilities to secure the mobile

device in a unique way. Not only does NewSec have unique solutions, those solutions can

be achieved in the smallest of mobile devices. The implementation and understanding of

Information Theory, product ciphers, cascade ciphers, and cipher reduction has been

helpful in creating this highly disruptive platform.

NewSec is comprised of a few key ingredients, which NewSec has patents on.

First, the use of node pairing for encryption locks the encryption to the unit(s) that are

authorized to use that data. Reading the unique signature for the unit is the only way to

create the key and read an encrypted message.

Page 30: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

Copying the encrypted message does not reduce the key space. Further, one can

authenticate the unit and be SURE that the unit in the communications is the EXACT and

ONLY unit that should be the other half of the communications. This allows verifying the

identity of the receiver and only sending data to a trusted unit, or receiving data from a

known, trusted unit. Spoofing is then a thing of the past. A user can be sure that they are

reporting or reacting to the right node.

This implementation has clear implications for factories and industrial. At the same

time, hackers will have a nearly impossible task when trying to alter information during a

communications session or counterfeiting/inserting bad data into a message. Session

keys are randomly picked, applied, and used in random sized data blocks and are only

valid for that single session. Succeeding messages use different keys, rendering replay

attacks impotent because the session key changes for each message, automatically.

Replay attacks will be treated as messages with invalid encryptions, flagged as

meaningless, and then ignored. Tampering with data sent to a user is similarly virtually

impossible using NewSec. The attacker would have to know the session key that would

be used before it is decided. That session key depends on random input from each of the

users at the time of the communications, making it almost impossible to guess the

correct key for the data. Again, the message would be rejected as garbage. This applies

to counterfeit data, altered data, spoofed messages, and such fruitless attempts trick the

user.

An example of such data is altering the demand of a factory device, such as a

water heater, using the smart grid to shut off the hot water needed by a factory or to

alter the state of a connected security alarm system. This shuts down a major avenue

of attack for the hacker.

In addition, the polymorphic security environment limits the amount of damage

that can be inflicted on a user even IF the attacker manages to somehow compromise the

cipher/key for part of the message. Only that small portion of the message or instruction

can be altered. In a very short time, the cipher and/or key is changed, and the hacker

must solve the same problem over and over again. By the time the attacker does solve

the puzzle the message has been completed and the attacker cannot affect the content of

the message. And, the security improves as computing power increases.

Page 31: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

Only the information in the immediate portion of the message (sub-message) can

be read. This holds for both hardware and software attacks. By implementing its unique

system of node pairing and geometrical encryption, attempting to break the encryption is

a hard problem, and one that has to be repeated (and quickly) solved by the attacker.

Any pool of ciphers can be used. The best pool will be FIPS 140-2 approved ciphers and

can be regularly changed for any new peer-reviewed hard ciphers, so the encryption pool

does not go stale or fall out of date. This also has the effect of customizing the

encryption and security, allowing the pool to be matched with the desired level of

security and allowing the user to purchase ciphers suited to both the threat to, and price

of, the unit. Finally, following NewSec’s multi-patents and design, the polymorphic and

geometric environment can be placed in either hardware or software and at nominal

costs, inclusive of SIM cards powering a significant amount of IOT and mobile devices

around the world. Use of a hardware unit, placed in a programmable chip, can increase

speed and capacity inside the IoT unit. The flexibility of implementation ensures a cost

effective and secure environment for the IoT device. With NewSec Technology embedded

on the SIM card, billions of units can be protected almost immediately using the multi-

pronged protection that NewSec delivers. The above-referenced

security can be implanted by NewSec Technology, Inc., which bases its implementation

on applications of advanced set theory to create a fast, effective deterrent to attacks. The

application can be added to a design and integrated easily into the target unit or an entire

factory ecosystem.

Users will pay a premium for security and reject those units without the

competitive advantage of safety from attack. As Block Chain/Hash Graph gains

momentum in the cyber security sector, there remain many questions as to the viability

for use in a factory ecosystem. Is Block Chain the answer to the Cyber Security threat

posed to industry and factories? No, but it could be with the addition and help from

NewSec Technology. NewSecs various solutions can be used until block chaining is

proven secure, as well as with block chaining algorithms once in use. Prior to a company

deciding that block chaining is proven and effective, NewSec provides proof of the

identity of the participants in a transmission.

Page 32: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

Knowing the identity of the other party greatly increases security and allows the

user to have confidence in trusting information, as well as deciding to take actions that

would be suspect if the other user was not known and trusted. Documents and

information can also be signed digitally in a secure and invisible manner using the

NewSec invisible watermarking scheme. Integrated features required for the products

that NewSec provides and give the manufacturer a competitive edge when used include:

1. The strongest available encryption. An encryption that is strong, future proof, and

quantum proof is required. Very few ciphers exist of this type. NewSec provides this

product in a unique and provably secure form.

2. Speed and cost of data depends heavily on compression NewSec’s BMUS product

compresses data as it encrypts. This allows for better bandwidth use and more users

sharing the same bandwidth. As a result, bandwidth costs are reduced significantly.

3. Software AND hardware implementation. NewSec technology can be implemented in

hardware, as well as software. This allows for easy upgrades in software, as well as

speed and low latency/overhead associated with hardware. Static hardware chips, as well

as dynamic Field Programmable Gate Arrays (FPGAs) can hold the technology, giving

the best of both worlds.

4. Ease of integration with options for both software using an API or SDK and

hardware, integration of NewSec technology is fast and easy. Further, it has low impact

on both latency and overhead, meaning that using NewSec does not create major

impact on development time or costs.

5. Can provide both short term privacy and takes a large step towards everlasting

security and privacy [1] Polymorphic encryption tends toward everlasting security and

can provide privacy that will last far beyond the present time bounds associated with

most encryption systems.

6. Data can be split into two categories, data in motion and data at rest. These two types

of data have very different requirements for privacy and security. In most applications

only one, or the other, type of data is protected. If both types are to be made secure, the

most common way to deal with the two data types is to use different methods to secure

the data. However, it would be much easier if the same encryption and protection

methodology applied to both data types. NewSec has one such protection and privacy

method.

Page 33: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

Data in motion is the type of data that most people associate with security. This is

data that is being moved from one machine to another. It moves through the sending

machine to the local network, then to the gateway server, followed by the internet, to

the destination gateway server, that local network, and finally to the destination

machine. The data that is being transmitted must be protected as it goes through the path

from one machine to another. It is typically encrypted as it leaves the first machine and

then is decrypted and returned to its original form at the destination machine. During the

transmission process it may be encrypted and decrypted again any number of times, as

long as the final machine receives the message in the same form as it left the sending

machine. Data at rest, on the other hand, is quite different. The data is stored on some

mass storage device and remains readable, though encrypted, during the entire time it is

stored. In most cases the cipher and the key remain constant throughout the entire

storage time. Attackers have the ability to work on the file and the data as long as it is

stored. Some encryption systems for data at rest may rewrite files each time they are

accessed, but most do not. Those systems depend heavily on the encryption being a hard

encryption in order to maintain privacy and security. This is especially true when it

comes to the private key vulnerabilities in Block Chain/Hash Graph, for example. Both

encryptions tend to use the same cipher and key for message after message after message.

All this accomplishes is to give the attacker a larger amount of data to work on to

decrypt ALL the messages. In effect, they just make a larger body of data (corpus) to

help in the decryption effort. And the more data the better for the attacker. Encryption is

a help and a part of the answer, but it does not solve all of the problems for the defender.

The more secure known algorithms for encryption are those of a polymorphic

form because they create very large keys. It is not unusual for keys in the key space

larger than 101500 to be created.

7. Even at microsecond times for presenting and evaluating each key, the total time to

break the key for such an encryption is in the range of 1.5×101442 years. This is even

better if there are “session keys” used for the encryption. Session keys are a key that

changes each time the encryption is used and communications take place. Session keys

are an important feature for both privacy and security.

Page 34: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

With a session key the manufacturer is relieved of the responsibility of keeping a

master key. No matter what the default password or key used, it morphs with each

message. There is no way for a manufacturer to keep up with the changes and so LEOs

can inquire all they want, but the manufacturer cannot compromise data privacy or

storage consistency. Data stored on the device is also stored with morphing keys and

cannot be revealed by the manufacturer. This feature saves storage effort and costs for

the maker and can also be used as a selling point. No matter what the manufacturer

does, no matter what threats are made by LEOs or governments, it is impossible for the

hardware maker to compromise that privacy and security. That makes the claim of

security and privacy extremely strong. Data in motion must follow NIST standard SP

800-52 [2]. Most of these measures are encompassed using SSL type measures, but they

are also easily met with the encryption standards found and tested using FIPS 140-2 [3].

The best ciphers are FIPS 140-2 certified by the US Government through NIST.

Between the two standards, focusing on both the hardware and software encryption

practices, data in motion practices can be evaluated and shown to be in compliance

with the best practices in the field. To meet these requirements, a strong encryption is

required. While any FIPS 140-2 strong cipher can be used, NewSec has its own strong

cipher engine. As a part of NewSec’s Block Management Unification System (BMUS)

[4], a special polymorphic key progression algorithm (PKPA) [5] is employed.

Polymorphic algorithms have been known since the Vernam cipher [Schneier], but were

not identified as this type of algorithm until the early 21st century [5]. These algorithms

have the following characteristics:

The cipher/key for the encryption changes at some interval. The interval may be

regular or irregular. The most secure algorithms change irregularly but are changed in

order to provide the change keyed to some measure of security. In the case of the

NewSec algorithms, the change is tied to the Shannon measure of unicity distance

[Shannon]. Unicity distance, n [6], is defined as n = log|K| (Rλlog|A|) (1) For this to be

linked to its’ constituent measures, the redundancy (Rλ) must be defined in terms of

something that can be easily measured and used. Redundancy is defined, by Shannon [6]

as Rλ = 1 − H(x) Hmax(x) (2) In turn, this depends on the entropy measure, defined by

Hartley [7], given as H(x) = − Xn i=1 pr(x)lg(pr(x)) (3).

Page 35: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

Since it is possible to calculate the local entropy for any portion of a message, it is

therefore possible to calculate the entropy for that portion of the message. This is known

as the “local” entropy and corresponding local unicity distance (nl). If an encryption

key/cipher pair are used for a time (character count) such that t = nl then too little

information can accumulate using the encryption to allow for breaking that section of the

encryption. 2. Change keys and/or ciphers irregularly 3. Do not reuse keys during their

use 4. Make use of session keys to avoid repeating key sequences 5. And use a

deterministic pseudo-random number generator (PRNG or CPRNG) to determine key

progression, so long as the sequence does not repeat during the message (ie. λP RNG =

|M|) 6. The more rapid the change in cipher/key pairs, the more secure the encryption 7.

Product ciphers may also be used to increase the key space and security 7 8. Multiple

keys may be used, working on different key schedules, creating a “composite key” that

changes so quickly that it approaches the OTP in frequency NewSec technology makes

use of these principles in its patented BMUS methods to create one of the strongest

ciphers in the field [4]. BMUS effectively takes a polymorphic stream and further mixes it

so that the block composed of a single composite key is further mixed and broken up via

the avalanche principle [8].

This gives NewSec’s BMUS methodology the same characteristics as an OTP

without the cost and associated problems of the OTP. Randomizing for the encryption is

based on sequences derived based on permutations and variations of engineering

waveforms and √ −1 (i or j, depending on the discipline of

the user). This form of randomization is proprietary to NewSec and is protected by patent

[4]. Combined with the BMUS architecture, including up to 9 levels of freedom, any

cipher can be included and made even more secure. The polymorphic base of the system

benefits from both the BMUS structure and from the randomization. Data that is in

motion has been the only information considered up to this point.

Next, the question of stored data (or data at rest, or DAR) must be faced. There

are guidelines that should be followed in the effort. Those guidelines are found in NIST

SP 800-111 [9]. DAR is one area of security that is generally misunderstood and

misapplied. Since the early 1980’s DAR has been implemented as a simple encryption of

the hard drive with a single key.

Page 36: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

This has proven to be a problem for the user because of poor implementation of

the algorithm, lax encryption measures, poor selection of encryption algorithms, and the

fact that a single key is required in order to access the entire disk. Using a single

encryption system with the same key violates the idea that one secret should be used for

ONE file, as a maximum.

With a single key all that an attacker needs to do is to compromise a single file in

order to be able to read the entire disc. Some files contain more redundancy than others

and can be more easily decrypted and read. All that a hacker needs to do is to identify

and locate one such file that is rich in redundancy and then decrypt it. After the

decryption, the key is known and all files are readable. It would be preferable if each file

had its own key, or even better, several keys that are polymorphically applied. This

requires a management system, and it may 8 need a directory of keys. However, if a

directory is used, that directory file becomes a prime target for attack. Without this

directory the exact key for a file would morph and have to be laboriously calculated each

time that file needs to be accessed. Such an action can take an excessive amount of time,

resulting in too much overhead and latency for the encryption. Worse, most systems

place this directory in unencrypted areas on the disc, making the encryption essentially

worthless. NewSec uses this scheme along with a version of using the address for the file,

as a part of the key to enable easier access to the file while easing recovery of the key.

At the same time, this concept can be used to produce everlasting security [1] by using a

polymorphic key progression inside the same file. Together, this can be used to make a

file progression that mimics the use of session keys for data at rest. Taken together,

NewSec provides for strong security in both the transmission and storage of data. Data in

Motion (DIM) and DAR are both provided for by NewSec patented technology. The

BMUS concept provides for data and information spreading throughout both DIM and

DAR. Polymorphic key progression makes for session keys in both environments that are

keyed uniquely to the hardware on which the data is produced and/or resides. NewSec

has a patented node pairing technology that ensures that the full key is never transmitted

and cannot be stolen.

Page 37: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

That key is developed from the device, itself, and need only be registered by the

manufacturer, or reported by the user a single time. NewSec provides the software to

read that data and complete the registration process. Then BMUS is employed, along with

other internal scrambling technique, to increase the entropy of the system beyond that

which any hacker can handle. Entropy increases as the capabilities of the computers

increase, ensuring that the security is never outgrown. The system can use any type of

encryption, but PKPA engines are used for all encryption. Since session keys are used,

there is no master key and unit is totally secure. Governments can ask for the key, but

the manufacturer is relieved of the responsibility and liability of knowing the key, since it

changes all the time as the user communicates. There is no deterministic way to predict

the key at a given point in time. Therefore, the user has complete and total privacy at all

times.

APPENDIX C: NEWSEC’S CREDIT/DEBIT CARD SECURITY

NEWSEC PATENTED TECHNOLOGY FOR THE CREDIT/DEBIT CARD SECURITY

SPACE 2 PATENTS GRANTED: BMUS and BMUS/Node Pair/WatermarK

Reporting credit purchases requires that the data related to a purchase have the

following attributes: 1. All data related to the purchase be accurate, 2. The integrity and

accuracy of account numbers and passwords must be maintained, and 3. Verification of

the sending and receiving nodes must be trusted It is assumed that the data that is

presented to the sending node is correct, as it is reviewed and checked by both parties

to the transaction prior to being processed.

The integrity of the data is preserved by non- repudiation in the encryption

process. A change in the data will result in an incorrect, and presumably invalid,

decryption of the number. That, in turn, will cause the transaction to be rejected because

the errors in the data presented for processing. The more complex

and intricate the encryption, especially those that demonstrate a strong avalanche effect

in the encryption, the surer the integrity of the data. Accuracy of the data depends on two

different factors: the care taken by the persons (or machines) that originally supply the

data and the reproducibility of the data on which the data is stored.

Page 38: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

The former is beyond the scope of any machine or methodology. However, latter

depends heavily on the hardware and algorithms which are used in the obscuring and

transfer of data. Algorithms used must easily, quickly, and reliably handle any data in the

transfer. Therefore, proven algorithms that have been peer reviewed and well analyzed

are preferred over new and uncharacterized methods. BMUS is known to be easily

reversible and the use of FIPS 140-2 encryptions as part of the encryption process satisfies

the requirements for reliability and integrity of the data input. Verification of the nodes

helps to ensure that only the nodes that should be a party to a transaction can read the

data. Node pairing is one of the few ways available known to ensure node identity.

Pairing the encryption to the nodes means that any man-in-the-middle attack, such as a

skimmer, is not possible. Information about the identity of the node is kept at the server

end, meaning that the data necessary to set up the attack is not exchanged immediately

preceding the transfer. Registration in the master database gives the serve on demand

access to the required data for key creation and feed into the non-repudiation of the

encryption. Regular changes to the key/cipher pair, as is done in polymorphic encryption

algorithms further decouples the data and increases the effectiveness of encryption. Short

messages, such as are commonly employed in credit card authorizations (EMV is one

such example) also benefit from a geometrical encryption system, such as BMUS.

Hardware implementation of encryption in card verification systems, like EMV, is ideally

suited to node pairing and small message size that is randomized with BMUS. Non-

repudiation can be added to the on-board chip to add further verification of the card and

ensure that a valid reading node is used to retrieve data. Even the common methodology

of intercepting the data transferred between the card and reader fails under the use of

node pairing. Data is encrypted, but even though it is copied it cannot be read by the

intercepting unit. Data is doubly encrypted using the BMUS method. What results is a

product cipher that is at least as hard as the first cipher, weakest cipher, and increases

the key space. Tokenization, the use of adding a random token to map sensitive

information without having to disclose it during transmission is a measure that, while

aiding in secrecy, does not protect any other information added to the transmission.

Sometimes this can be metadata, other times it is limited information about the sender or

account holder.

Page 39: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

This data can be readily monitored and retrieved by a hacker. Adding this

information to that collected by other means can still reveal enough data to allow for theft

on the part of an attacker. Further, credit card measures, such as EMV have still proven to

be ineffective in securing personal information. For example, the EMV card reveals all of

the track 2 data present on magnetic stripe cards, PLUS THE PIN for the card. In fact, the

PIN is recorded in the clear.

To date, the EMV has proven susceptible to PIN harvesting and strip cloning

(CambridgeUniversity, 2008), disabling PIN checking on a stolen card in hardware

(Cambridge, 2010), and CVM downgrade that allows for PIN harvesting (Barisani and

Bianco, CanSecWest, 2011), among the significant attacks. It is also easy to construct a

piece of metal that allows for intercepting EMV communications in a reader. Further, the

default for a non-reading card is to allow all attempted transactions. Commonly used

systems lack the ability to maintain strong data integrity and cannot verify the sending

and receiving nodes. Only a node pairing system creates a unique pairing for each

transaction that can be followed and verified. Further, only a reliable encryption that is

polymorphic (somewhat like a constantly changing token) is required to keep from

inadvertently revealing sensitive information. Any information left in plain text will be

used against the card holder, vendor, and the card issuer. If security measures are not used

correctly and enforced, the only outcome will be loss of revenue and continued fraud.

NewSec can protect against this type of loss due to its patented data security technology.

Finally, the question of how difficult is it to reverse the system due to the use of BMUS.

Shannon says that the effective key for a compound cipher is the product of the two

ciphers, assuming that the relationship between the ciphers constitutes the use of

independently random variables. In a two- dimensional BMUS encryption applied with

another encryption there are three keys. The number of possible keys is ! = |!%| & %'(

where |!|% is the key space associated with each encryption. For BMUS this includes the

combinatorial counts for the variables that represent the number of shapes that can be

used to represent the file, the number of shapes that can be used to decompose the

original file into constituent shapes, the size of the shapes, and the possible number of

reassembly orders for the shape (r!). Clearly this is CΘ(n!) with C tending to be higher,

rather than lower.

Page 40: JDXCoin › wp-content › uploads › 2019 › 12 › JDX... · JDXCoin will be fully backed by rare and fully certified jade artifacts. This allows token holders to take advantage

This number is further increased by the fact that the BMUS encryption is totally

independent of any higher level encryption that is polymorphically applied. The same

formula applies for each portion of the cipher with a static key. Therefore the total

number of keys for the cipher is given by ! = ( *! , -'( ( ( . / |!0|)0)%)- 2 0'( 3 %'( Clearly

this is governed by the n! term when n is large.

Since the transpositions and encryption can be applied in any order. This makes n

≥ 3. In this case the key varies with respect to a randomly selected set of parameters that

combines and normalizes the key generation function. Here the number of different keys

is randomly determined based on the randomization function. This function has a

minimum of four parameters and may have as many as eight parameters. Other functions

can be used, as well, making the determination of the number and types of parameters

more difficult to ascertain. Each of the variables in the equations picked to implement

both the encryption and the BMUS. Reverse engineering the encryption by using BMUS

is clearly untenable and cannot be done. A conservative estimate of the number of

variables for a possible set of four ciphers is well over 101500 for the first four changes in

key spaces. Even several supercomputers running at full tilt would not make a dent in this

key space.

BMUS is safe and immune from unwinding, even using side attacks. NewSec holds

PATENTED TECHNOLOGY with BMUS/Watermarking/Node pairing and BMUS alone to

provide the needed end-to-end security required for credit card transactions, saving the

bank the cost of such fraud.