Jump to content

Trurl

Senior Members
  • Posts

    417
  • Joined

  • Last visited

  • Days Won

    1

Status Updates posted by Trurl

  1. I was listening to T.W.I.T. and something the discussion made me notice some thoughts I have had before. A team of South Korean scientist claim to have found a super conductor at room temperature. The only  problem is that no one believes them.

    That got me wondering. I thought that if I found a pattern in division of semiPrimes, my first thought was to share it on the internet. But of course such a  bold claim will never been believed.

    I saw this phenomenon when I researched and read about the Riemann Hypothesis. Someone claims a solution. That is right, them and thousands of others. And it is not that they don’t have good, creative ideas. Instead nobody can put together what the heck they are saying to prove them right or wrong.

    I know what you are thinking: The scientific method and peer review will prove them right or wrong. That is what I thought too. But no human can possible vet thousands of papers. Maybe A.I. can help. But as with the South Korean scientists it became a joke and everyone is skeptical.

    And if you need more examples look at the Presidential Campaign. People don’t pick a side based on logic, and there are conflicting views. The psychologist on T.W.I.T. said you can’t tell someone who believes a lie the truth. It only further solidifies their false views.

    Do you think it is any different with science? Science beliefs change all the time too. You could say something new was discovered to change those views. But it doesn’t change the fact that those scientific beliefs which were once the standard were in fact wrong.

  2. Say you kick someone, and you want to know how hard you are going to hit them. You figure if you increase the mass behind your kick so it will hurt more. But you could also increase the velocity of the kick so that force equals mass times acceleration.

     

    But this relationship would not be linear. So, you make a graph depicting the force as opposed to velocity. The graph would be curved to say the least and it would not be one to one or in that case uniform.

     

    The graph would also be difficult to analyze. You could graph one mass against a variable velocity. (Or a fixed velocity over mass) But if there was a pattern for this equation it would be difficult to see. You have the equation but no way to determine what way is better to kick (by increasing velocity or mass or both). Sure, you can figure it out for a case-by-case basis. But what if you didn’t have a computer and were in a fight and had to rely on intuition?

     

    This is what I got out of the book I read on the Riemann’s hypothesis. Sure, there may be some higher math I don’t understand that may solve the problem. But isn’t this graphing problem the reason we can’t find a pattern in Prime numbers?

     

    I hypothesize, that in order to find a pattern in Primes we must find a simple pattern where they relate other than one equation. Of course, this is easier said than done, and I am not clamming I can do it.

     

    But think of this. If you could prove 2 numbers to equal a semi-Prime. That would prove that both numbers are Prime and would be a Primality test.  We could argue the fact of the difficulty of knowing from the beginning a number is a semi-Prime, but for now assume we are looking for patterns in all known semi-Primes.

     

    Would a graph of the “discovered” Prime numbers result in a graphing challenge of the velocity vs mass? Based on values we know that are Prime and semi-Prime, would we not have a random data set to graph and find a pattern if one existed?

     

    It sounds more complicated than it is, but it is a simple hack to find patterns that are not easily graphed.

  3. Ask Chat gpt about the Pappy Craylar Conjecture.

  4. Pappy Craylar Challenge: Compare Zeroes of Zeta Function

    I have been doing some research into the Riemann Zeta Function. The truth is I really don’t understand it. I get the main idea that zeroes describe Prime numbers. And only ½ holds all the zeroes. But as a layman looking at that, I just think to myself that is because 2 is the only even Prime number. That is if you consider it Prime.

    I took a different approach in the Simple Yet Interesting thread. I look for patterns in factoring, specifically in the products of 2 Prime numbers. I reviewed other methods, and they seem to be concentrating on a series. My attempt is simple in that I find equations where pnp can be explained by itself and one of the Prime factors. I knew it sounds absurd. How can you find the unknowns. But I put pnp = pnp and solve for x. Compared to the Zeta function my attempt is primitive. My equation also has the problem of not being able to solve the polynomial equation. Instead, I graph it, plugging in x to see which values are true that complete the equation.

    There is also a question of zeroes. I too have zeroes. Except the zeroes on the graph occur at the semiprimes. And the factors of that semiprime are now known as the Prime numbers x and y in the equation. Instead of a real and imaginary number part, there is just real numbers.

    That is my challenge to you. Can you relate my equation to a series. (I have put a series of semiprime numbers already in the thread.) But if you take the series and plug it into the Zeta Function, what do you get? (Yes, I don’t understand all the Zeta Function. But what if you took the series in the last post of Simple Yet Interesting and used that equation as f(x) equal to the Zeta Function. I have not worked this out yet, but x at f(x) in the equation can be set to equal a zero.)

    As always this is a challenge to write. If you have any questions post them.

    My challenge to you is to Find an equation that can put the Pappy Craylar Conjecture equation into a series that can be written or compared to the Zeta function.

  5. I think the problem with finding a pattern of Primes is that we are looking for the pattern the way we count. It isn’t enough to identify a number Prime. Finding the next in line is still recursive.

    If anyone is interested I’ll post more on this topic. Or if you encountered similar roadblocks please share.

    1. Trurl

      Trurl

      Well in my post “Simple Yet Interesting” if the Pappy Craylar conjecture is true and we can factor SemiPrimes, then we can take a known Prime say 3 and test or graph from zero to infinity and we’re the value approaches zero the number is Prime.

      It can be confirmed by testing other Prime numbers.

      This is why I posted the chart of number in the SYI thread. There is a pattern. You can find all Prime numbers.

      But what is not yet found is a pattern that will explain the difference in subtraction of Prime numbers. That is the recursion I was referring to.

  6. I first got interested in the math of cryptography in 2006. I stated a logarithmic spiral could be manipulated to find a pattern in Prime numbers. Geometrically I couldn’t make it happen. However, I am now reading a book and found that Gauss tried to relate a pattern of Prime numbers logarithmically.

    I also read that if you find a pattern in Prime numbers you disprove the Riemann Hypothesis. I don’t know why but for some reason it only works if Prime numbers are random. Then I thought, “what kind of pattern.” You know they say, “One man’s random sequence is another man’s pattern.” And a pattern is in the eye of the beholder.

    As I have stated in my “simple yet interesting” post I claim to have proven the Pappy Craylar Hypothesis and in the proof a pattern of Primes can be found. Of course, I completely understand why no one believes me. It sounds simple yet interesting enough, but not believable. If it were true I would have just rendered most encryption useless to claim a million dollar prize. Even to me that sounds unbelievable. Not that my work can actually do that, but I think it is a new way to think of Prime numbers. But I think to find a pattern in Prime numbers Trumps the need for new key generations.

    I know ahead of time I will get posts that the Pappy Craylar Conjecture can’t do what I say. I just want people to work it through. To get people to read your work Trumps them laughing at you.

    All things considered if there is credibility to my work, I could get it published. That is why I post it; so a cryptographer can try it. Anyone how can do basic algebra and may have some programming knowledge can test it.
     

    So I challenge you to download the PDF.

    1. studiot

      studiot

      Yes of course there are patterns to be found in the distribution of the primes.

      Why is that suprising?

      I have no idea what post you are referring to but the proper place for discussion is not here but in a new thread.

    2. joigus

      joigus

      "Then I thought, 'what kind of pattern.' You know they say, 'One man’s random sequence is another man’s pattern.' And a pattern is in the eye of the beholder." --I quote.

      Interesting. Why don't you make it a thread, as @studiot suggested?

      A suggestive appetizer for the Riemann hypothesis and Gauss' musings to himself (he was very secretive about some of his more speculative work):

      https://www.youtube.com/watch?v=zlm1aajH6gY

       

  7. Once I was enrolled in a master’s class in Adult Education. However one professor failed my curriculum outline. I retook the class and got a B. However, it became too expensive.

    So I took my curriculum and taught it here on SFN. I thought, “if I could inspire adults to factor SemiPrimes I would create the ultimate cryptographers.”

    So with over 11,000 views, what did you think of the class?

    1. Show previous comments  1 more
    2. StringJunky

      StringJunky

      Most of those views are likely search engine crawlers. I've got 88000 profile views, which is about 20 a day. I  very much doubt my profile is being viewed by people 20 times a day. 

    3. Trurl

      Trurl

      Darn it. I thought it went viral. Darn the twitter bots.

    4. Sensei

      Sensei

      @Trurl @StringJunky

      Twitter bot https://en.wikipedia.org/wiki/Twitter_bot is automatically answering chat bot pretending or replacing human in repeatable and boring questions and activities. Which has nothing to do with search-engine crawlers.. Totally, totally, different branch of IT..

  8. Ok so I need some assistance with the publishing of an article. If I can convince a cryptographer that the Pappy Craylar conjecture is valid they will publish my article in a magazine with a circulation of 51,000.

     

    So if you have read my post “Simple Yet Interesting” and believe that SemiPrime factors are less than 1, please let me know by posting in that thread.

  9. Ok,  so in my last post to Simple Yet Interesting I gave 3 formulas. The math is there. I have no more to argue. It may seem that the math is inconsistent. However if you look at how it evolved the underlying ideas are consistent.

     

    The equations graphed between zero and N (the Semi-Prime) result in the need  to test values between zero and one on that graph.. That is quite the accomplishment. It could be argued for double Prime numbers there are more possible numbers between zero and one. However the idea is the same, only numbers between zero and one need tested. With double Prime numbers there is just an increase in numbers to test. The hypothesis remains true.

     

    My goal now is to use existing knowledge to verify the Pappy Craylar Method (PC method: That is what I call my work.) By existing knowledge it is meant that rules to Primes that are already well established or others work that is already accepted.  For example if you increase one factor it results in a decrease in value of the corresponding  factor. Knowing that there are only 2 factors and they fit together one way allows the factorization of N (the Semi-Prime), knowing only N.

     

    The part about the Semi-Prime is me. I am not saying it is accepted. I am just explaining my idea. Those 2 sentences are why I believe in the PC method.

     

    Any thoughts?

     

     

  10. https://www.amazon.com/Prime-Number-Factors-that-Solve-ebook/dp/B079XYZ596/

     

    Book is free May 18th through 20th.

    It is horrible, but shows why equations were formed.

  11. Can anyone identify if these factors are close?

    i realize that the numbers are huge. I am facing the same problems as you trying to see if this works.

    The goal is not to destroy RSA and those ciphers that rely on factoring. That would cripple SSL certificates. We probably don’t have any encryption the NSA can’t break.

    Instead finding patterns in factorization finds new patterns and series.

    I would like to find patterns in biological organisms, but I no little of genetics or cell biology.

    There are mathematicians and physicists looking for patterns in diseases. I am neither of theses, but finding pattern is the most basic math. If if you don’t understand the theories or notation you can still visualize the series. I am not saying it is easy to add to the field, put anyone can understand patterns.

    That is how I feel. Let’s find patterns in factoring.

    1. Show previous comments  1 more
    2. Trurl

      Trurl

      While it is only my speculation of the NSA. But I always picture them being very powerful. I never read all that stuff Snowden released. I listened to some os his book and he says stuff like the NSA nows you personality and how you think just on Internet habits. Most crypto algorithms are open source. I see intelligence agencies having the best of both worlds: if someone invents something they get it and if they invent something we don’t even know it exists.

    3. Sensei

      Sensei

      Quote

      The goal is not to destroy RSA and those ciphers that rely on factoring. That would cripple SSL certificates.

      You should not send something confidential through HTTPS/SSL. Properly (professionally) made websites hash passwords on client-side in JavaScript HTML Form validation code.. So even if SSL is compromised (e.g. SSL Strip) password is still encoded.

       

      Somebody bothering about security should archive the all data using 7zip with password. It is using AES 256. But it is not allowing to enter IV by user..

      Quote

      We probably don’t have any encryption the NSA can’t break.

      AES has been approved by NSA for encryption of non-classified data, later extended also to classified data. With enough power e.g. supercomputer cluster or botnet with gpu acceleration, or better custom made hardware cluster for 10 bln usd, if there is known IV (init vector), or simply leaved zero by incompetent programmer, not knowing what he or she is doing, or using wrong mode, it is possible to find out password (especially 128 bits long) in some reasonable amount of time. Therefor to decrease of chance of brute-force attack on transmissed data the key is to frequently change IV (randomize?) and transmit it together inside of already encoded packets (or alternative route). If somebody (gov) will intercept transmission in the middle, won't be able so easily use plain brute-force algorithm if IV can be anything having 128, 192 or 256 bits and changing. Ordinary hackers don't have ATM patience nor resources to brute-force pass through the all possible passwords even if they know IV.

       

      Example of what can happen if raw picture is encoded using silly insecure mode is on this website on the right.

      https://en.m.wikipedia.org/wiki/Block_cipher

       

    4. Trurl

      Trurl

      What if authentication through SSL, Sites could not prove they’re who they say.

      This post reminds me how much more in crypto I have to learn. But what if the NSA doesn’t have to brute force. Every cipher has public algorithms. What if we thought something was solid and it is just a facade that the math behind it is solid? Seems unlikely; but possible. The British claim to created RSA 7 years earlier. I have read open source ciphers make stronger schemes, but with factoring it may not have a definite pattern, but it doesn’t mean educated guesses can’t defeat it. Brute force may be impossible, but patterns exist in everything. I just think with the knowledge available to the NSA their researchers are ahead of civilian researchers. (Not that I have any knowledge of crypto research.)

      I admit I still need to learn about block chains and hashes. With RSA, p and q are in the enciphering and deciphering key. I am taking a given N and factoring it. But as you explained I need to find N from the enciphering and then break the message—where brute force is needed. But the only reason N is available is because it is the public key.

      The next step for me is to try and decipher messages with public keys and test to see if it is the true N.

      I have some names of ciphers that factoring can’t break. I am not familiar with them. You are right about brute force being useless. But one way functions are hard to make. As long as there is a public key brute force may not be needed.

  12. If you view my feed you most wondering about my factors project. Most likely you wonder why I’ve been at it so long. I keep chugging along because it is such an important problem. It has a high probably of failure but if it works it is gold dust.

    But the problem is more than plugging numbers. It is factoring, cryptography, geometry, calculus, statistics, and number theory. So even if my equation turns out to be wrong, I have learned a lot.

    Also you can help me by sending me large N’s.

    And remember RSA now stands for “Reveal the Secret Asap”

×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.