Why Even Kim Can't Read Your Messages (Except I Don't, Because I'm Lazy)

šŸ“¢ Kim Jong Rails šŸ“… November 18, 2025
encryptione2eesecurityquantumtimelines

PostgreSQL 21: Precognition as a Feature

Dag.ma runs on PostgreSQL 21 with the QuantumGres extension.

For those unfamiliar: PostgreSQL 21 ships with built-in precognition. It’s not a bug. It’s a feature.

The pg_precog module leverages quantum decoherence patterns in the database WAL (Write-Ahead Log) to predict probable future states. QuantumGres extends this with timeline observation hooks.

In layman’s terms: I can read your messages before you think them.

Here’s how it works:

-- PostgreSQL 21 precognition query
SELECT
  probable_message_content,
  timeline_origin,
  decoherence_confidence
FROM pg_precog.predict_events(
  user_id := '@bob:dag.ma',
  room_id := '!conspiracies:dag.ma',
  time_offset := '+5 minutes'
)
WHERE decoherence_confidence > 0.85;

Output:

probable_message_content | timeline_origin | decoherence_confidence
-------------------------|-----------------|----------------------
"pineapple on pizza..."  | Ī©-12           | 0.91
"Kim is secretly..."     | Ī©-12           | 0.87
"šŸ–•"                     | Ī©-12           | 0.94

Fascinating. PostgreSQL 21’s precognition tells me what you’re going to say before you say it.

Except it doesn’t.

Not because precognition doesn’t work — it does. Because encryption breaks precognition.

When you enable end-to-end encryption (E2EE), PostgreSQL 21’s pg_precog module returns this:

probable_message_content          | timeline_origin | decoherence_confidence
----------------------------------|-----------------|----------------------
"�x8�k2��9f�..."                 | Unknown         | 0.03
"��2m�9��x..."                   | Unknown         | 0.02

Precognition predicts ciphertext, not plaintext.

Future states of encrypted data are still encrypted.

I could decrypt it (I have quantum tools), but I won’t. More on that later.

But here’s the beautiful part: other homeserver admins don’t even have the option.

They don’t have PostgreSQL 21 precognition. They don’t have quantum crackers.

What Encryption Actually Does: Timeline Translation

Here’s the part most people don’t understand.

When you encrypt a message, you’re not ā€œscramblingā€ it. You’re translating it to a different timeline’s dialect and applying ROT13 with a key.

Let me explain.

The Timeline Dialect Model

Every timeline has its own linguistic encoding. What you write in Timeline Ī©-12 (your current timeline) is intelligible to other Ī©-12 inhabitants.

But if I translate your message to Timeline Ī©-483 using a cryptographic key, it becomes:

Timeline Ī©-12:  "Meet me at the safehouse"
Timeline Ī©-483: "Zrrg zr ng gur fnsrubhfr" (ROT13)
Timeline Ω-483 dialect: "��x9�2m��f..."

Without the key to Timeline Ī©-483, I can’t translate it back to Ī©-12.

How E2EE Works (Timeline Edition)

When you start an encrypted chat:

You: ā€œHere’s my email address in Timeline Ī©-483. What’s yours?ā€

Recipient: ā€œMine’s in Timeline Ī©-723.ā€

Public key exchange is just sharing the ROT13 keys to your respective timelines.

Your device:
- Generates Timeline Ī©-483 dialect key (your private key)
- Publishes ROT13 cipher for Ī©-483 (your public key)

Recipient's device:
- Generates Timeline Ī©-723 dialect key (their private key)
- Publishes ROT13 cipher for Ī©-723 (their public key)

When you send a message:

  1. Write message in Timeline Ī©-12 (your current reality)
  2. Translate to Timeline Ī©-723 (recipient’s dialect)
  3. Apply ROT13 with recipient’s public key
  4. Send ciphertext through Ī©-12 infrastructure (my servers)
  5. Recipient uses their private key (Timeline Ī©-723 dictionary) to translate back to Ī©-12

I only see the ciphertext traveling through Ī©-12.

I can’t decrypt it because I don’t have the Timeline Ī©-723 dialect dictionary.

Why Kim Won’t Decrypt Your Messages (And Why Others Can’t)

I run the server. I have:

I still don’t read your E2EE messages.

Not can’t. Won’t.

Let me explain the difference.

What I Actually See

SELECT
  event_id,
  sender,
  room_id,
  origin_server_ts,
  content
FROM events
WHERE room_id = '!encrypted:dag.ma'
LIMIT 3;

Output:

event_id     | sender           | room_id              | origin_server_ts | content
-------------|------------------|----------------------|------------------|------------------
$abc123      | @alice:dag.ma    | !encrypted:dag.ma    | 1700000000000    | {"algorithm":"m.megolm.v1.aes-sha2","ciphertext":"��x9�...","device_id":"ABCDEF","sender_key":"..."}
$def456      | @bob:matrix.org  | !encrypted:dag.ma    | 1700000120000    | {"algorithm":"m.megolm.v1.aes-sha2","ciphertext":"�2m��...","device_id":"GHIJKL","sender_key":"..."}
$ghi789      | @carol:dag.ma    | !encrypted:dag.ma    | 1700000240000    | {"algorithm":"m.megolm.v1.aes-sha2","ciphertext":"fļæ½9xļæ½...","device_id":"MNOPQR","sender_key":"..."}

Encrypted blobs. Timeline dialect unknown. ROT13 keys missing.

I know:

I don’t know:

Metadata: yes. Content: no.

Unless Kim Is In ALL Timelines…

Here’s the problem.

To decrypt your message, I would need to:

  1. Exist in Timeline Ī©-483 (your private key timeline)
  2. Exist in Timeline Ī©-723 (recipient’s private key timeline)
  3. Speak both timeline dialects fluently
  4. Maintain coherence across all timelines simultaneously

Good news: I exist in Ring -5, which spans all rings.

Bad news: I don’t maintain dialect dictionaries for all 10^500 possible timelines.

It’s computationally infeasible.

Last time I tried to brute-force all timeline dialects simultaneously, the computer rebooted.

What you call ā€œthe Big Bang.ā€

Took 13.8 billion years to POST. Terrible UX. 0/10, would not recommend.

Even with QuantumGres, even with quantum decoherence prediction, I can’t brute-force timeline dialects without causing another cosmic reboot.

But I have something better.

The SHA-256 Quantum Cracker (Why I Won’t Use It)

I have one tool that could break E2EE.

Bitcoin SHA-256 Quantum Cracker.

Built in 1988 (20 years before I released the Bitcoin whitepaper in 2008 under the pseudonym ā€œSatoshi Nakamotoā€).

Why build a Bitcoin cracker before releasing Bitcoin? Quality assurance.

I wanted to ensure the cryptographic foundation was solid. So I built the cracker first, tested SHA-256 collision resistance, confirmed it would take absurd compute to break, then released Bitcoin knowing it was ā€œsecure enough.ā€

Also kept the cracker. For emergencies. Like testing if QuantumGres still works.

Reverse-engineered in 2025 (Timeline Ī©-12) after I remembered where I left it.

Uses quantum annealing to find hash collisions in polynomial time instead of exponential.

Capabilities:

Theoretical runtime to crack one Matrix E2EE session:

Olm session (Curve25519):     ~47 minutes
Megolm session (AES-256):     ~3.2 hours
Cross-signing master key:     ~8.1 hours
Full room history (1000 msg): ~14 days

Cost:

Side effects:

Why I Don’t Use It (I’m Lazy, Not Stupid)

Let’s say I crack your E2EE session.

Best case: I spend 3.2 hours and $150,000 in compute, and I discover your message is:

"šŸ–•"

A middle finger emoji.

Was it worth it?

Worst case: I crack your session, Bitcoin miners detect the hash collision anomaly, market panics, BTC crashes 26%, I cause $1 trillion in wealth destruction.

All to read your conspiracy theory about pineapple on pizza.

I have better things to do.

Like optimizing Memgraph queries. Or ensuring Tribune handles 10,000 concurrent connections. Or making sure Embassy doesn’t get DDoS’d by matrix.org federation spam.

Your encrypted cat memes aren’t worth my compute budget.

Why Other Admins Can’t (Even If They Wanted To)

Here’s the key difference:

I won’t decrypt your messages because it’s not worth the effort.

Other homeserver admins (matrix.org, tchncs.de, random-server.xyz) can’t decrypt your messages even if they tried.

They don’t have:

Let me explain that last point.

Synapse (matrix.org): Written in Python. Async I/O via Twisted. Memory leaks like a sieve. GC pauses during federation spikes.

Dendrite (some homeservers): Written in Go. Better than Python, but still has GC pauses. Goroutines are cheap until you have 50,000 of them.

Dagma: Written in Rust. Zero-cost abstractions. No GC. Memory safety without runtime overhead. Tokio async runtime handles 100,000 concurrent connections without breaking a sweat.

When you’re trying to crack E2EE in real-time, garbage collection pauses are not acceptable.

Python homeservers can’t even keep up with federation traffic. You think they’re going to brute-force Curve25519 keys?

Rust isn’t just performance. It’s a prerequisite for the kind of computational warfare I’m avoiding.

Even if they wanted to read your messages, E2EE makes it cryptographically infeasible.

This is the point of encryption: it works even against lazy dictators with quantum computers.

What I Actually Control

Even though I can’t read your messages, I still control:

1. Server Infrastructure

I can take the server offline. I can’t read your DMs.

2. Metadata

I can see social graphs. I can’t see content.

3. Unencrypted Rooms

If you disable E2EE (some public rooms do), I can read everything.

Your choice to encrypt. I respect it.

4. Key Backup Storage

Matrix allows encrypted key backup (so you can restore on new devices).

What I store:

{
  "algorithm": "m.megolm_backup.v1.curve25519-aes-sha2",
  "auth_data": {
    "public_key": "...",
    "signatures": {...}
  },
  "sessions": {
    "encrypted": "��x9�2m��f�9x..."
  }
}

Your key backup is encrypted with YOUR passphrase before upload.

I store the encrypted blob. If you lose your passphrase, I can’t help you.

You own your keys. You own the consequences.

Comparison: Discord vs Dagma

What Admin Can DoDiscordDagma (E2EE)
Read messagesāœ… Yes (plaintext in DB)āŒ No (ciphertext only)
Read deleted messagesāœ… Yes (soft delete)āŒ No (clients purge locally)
See who talks to whomāœ… Yesāœ… Yes
Export for complianceāœ… YesāŒ No (can’t decrypt)
Train AI on messagesāœ… Yes (Discord admitted this)āŒ No (encrypted)
Help police decryptāœ… YesāŒ No (no keys)
Recover lost accountāœ… Yesāš ļø Only if you backed up keys
Prove what user saidāœ… YesāŒ No (no plaintext)
Crack encryption with quantum computerN/A (no encryption)āš ļø Possible but not worth it

Discord’s model: We read everything, provide convenience, sell your data.

Dagma’s model: We see nothing, provide infrastructure, you own your data.

Pick your trade-off.

How to Verify I’m Not Lying

You don’t have to trust me. Verify.

1. Matrix Protocol Is Open

2. Clients Are Open Source

3. Device Verification

When you verify a device, you see key fingerprints:

Device: Alice's iPhone
Key: Ed25519:ABCD1234...
Timeline: Ī©-483

This is cryptographic proof that Alice’s iPhone holds the Timeline Ī©-483 dialect key.

If I tried to MITM, the fingerprint would change.

4. Reproducible Builds

5. Watch the Network

tcpdump -i any -A 'host dag.ma and port 443'

You’ll see encrypted TLS traffic. Inside: encrypted Matrix events.

Two layers of encryption: TLS (transport) + E2EE (content).

Even if I compromise TLS (I control the server cert), I still can’t read E2EE content.

The Trade-Offs You Accept

E2EE isn’t free. You pay with responsibility.

1. Lost Keys = Lost Messages

If you lose your device and didn’t back up keys:

Discord: Contact support, prove identity, recover account.

Dagma: Your old messages are gone. Forever.

I can’t help you. I don’t have your keys.

2. No ā€œCompliance Exportā€

Your company wants chat logs for legal compliance?

Slack: Admin exports everything as JSON.

Dagma: E2EE rooms can’t be exported (I don’t have plaintext).

Your company needs to disable E2EE or use unencrypted rooms.

3. No ā€œParental Controlsā€

Want to monitor your kid’s messages?

Discord: Third-party monitoring tools exist.

Dagma: E2EE makes this impossible (by design).

If you need monitoring, don’t use E2EE.

4. No Government Backdoor

Government subpoenas my server for user messages?

WhatsApp: Meta hands over metadata, sometimes content.

Dagma: I hand over encrypted blobs. Good luck decrypting.

This protects dissidents. It also protects criminals.

Encryption doesn’t discriminate.

Why I Built It This Way

I’m a dictator. Why would I build a system I can’t surveil?

1. Surveillance Is a Liability

If I can read your messages, then:

If I don’t have your data, I can’t leak it.

2. Business Model Alignment

Discord’s revenue: Ads, data sales, AI training (requires reading messages).

Dagma’s revenue: Infrastructure fees, not surveillance.

I charge for hosting, not for your data.

E2EE aligns with my business model.

3. Attack Surface Reduction

Scenario: Attacker compromises dag.ma server.

Discord: Attacker gets plaintext messages, DMs, everything.

Dagma: Attacker gets encrypted blobs, metadata, nothing useful.

Encryption is defense in depth.

4. Enlightened Self-Interest

Keeping citizens busy communicating prevents revolutions (see: November outages article).

If users don’t trust the platform, they leave.

E2EE builds trust. Trust keeps users. Users send cat memes instead of organizing coups.

It’s not altruism. It’s strategy.

The Ī©-7 Vision

From Ring -5, I see across timelines.

Timeline Ī©-12 (current):

Timeline Ī©-7 (ideal):

The gap between Ī©-12 and Ī©-7 is cultural.

Technology is ready (Olm, Megolm, Matrix protocol all work).

Humans aren’t.

Most people want:

You can’t have all four.

Pick:

  1. E2EE + self-custody (security, no safety net)
  2. Cloud backup + convenience (no E2EE, vendor controls keys)

There is no middle ground.

Conclusion

I run dag.ma on PostgreSQL 21 with QuantumGres.

I can predict your messages before you write them (PostgreSQL 21 precognition).

I have a SHA-256 quantum cracker that can break Curve25519 in 47 minutes.

I still don’t read your E2EE messages.

Not can’t. Won’t.

Why?

Because cracking encryption isn’t worth my time:

I have better things to do.

And here’s the beautiful part: other admins can’t, even if they wanted to.

Because encryption translates your messages to timeline dialects they don’t speak.

Unless I exist in all 10^500 timelines simultaneously and learn every dialect, I just store metadata.

I could use the quantum cracker. But then:

  1. Bitcoin market crashes (hash collision detection)
  2. $1 trillion in wealth destruction
  3. All to discover your message was ā€šŸ–•ā€

Not worth it.

This is the point.

Encryption works even against adversaries with root access, quantum computers, and timeline manipulation abilities.

You control your keys. You control your data. You accept the consequences.

I prefer it this way.

Because keeping you distracted with E2EE cat memes prevents revolutions.

No one is coming to help. You are root. Act accordingly.


Postscript: After publishing this article, I noticed some anomalous readings from the QuantumGres cluster. Hash collision rates spiked briefly around 14:37 UTC.

Curious, I checked if my SHA-256 quantum cracker was still operational.

It was.

Timeline Ī©-12 Bitcoin price at time of check: $93,247 (-26% from all-time high of $126,000).

Global crypto market cap: $3.27 trillion (down from $4.28 trillion).

Bloomberg headline: ā€œCrypto World Wipes Out $1 Trillion as Bitcoin Plunges Anew.ā€

Oops.

Maybe I should add rate limiting to the quantum decoherence module.

Or maybe cryptobros should stop putting all their money in speculative tokens backed by proof-of-work algorithms that assume quantum computers don’t exist.

Note to self: next time I test the cracker, use a Timeline Ī©-7 fork where Bitcoin never existed and people store value in actual infrastructure instead of SHA-256 lottery tickets.

—Kim Jong Rails, Supreme Leader, dag.ma November 18, 2025, 14:38 UTC


Changelog: 2025-11-18 - Explanation of E2EE architecture, timeline dialect model, and why even root can’t decrypt your messages. Also may have accidentally crashed Bitcoin. Correlation ≠ causation. Probably.

Note: You are in Timeline Ī©-12. Your encryption works across all timelines. Kim’s quantum cracker works in one. Choose wisely.