ID: 2dbaf3 RSA #8 Jan. 4, 2018, 5:19 p.m. No.2555   πŸ—„οΈ.is πŸ”—kun

Virtual Quantum Computer

 

Definition

The virtual quantum computer (VQC) is a grid made of infinite yet constructable sets that follow a known pattern. Like a quantum spreadsheet.

The grid is the superposition. The collapse of that superposition will be two input parameters, d and e which can be calculated easily for all integers, c, where c is the difference of two squares. Its purpose and our goal is to be able to factorize large semiprimes, all the way into the hundreds of digits, which would break the RSA cryptosystem.

 

When the integers that are the difference of two squares are arranged into the grid and their corresponding properties are shown, a pattern emerges that shows calculation instead of searching is possible.

 

Variables

The map's legend is {e:n:d:x:a:b}, where d is the result of removing the largest square from c AKA the square root,

e is the remainder,

n is what you add to d to be exactly halfway between a and b,

and x is what you add to a to make d.

c is any number that is the difference of two squares, so odd numbers are included. It is the number you want to factor.

f is what you add to c to make a square.

t is the third coordinate in the VQC..

 

Rules

Each cell of the grid (e,n) has infinite elements or ZERO elements.

Each cell with one value has infinite elements, since every element can make a new one.

By induction, a cell only needs one value to make infinite values, that's part of the power of this and is why it is a virtual quantum computer as a whole.

The t variable is what will allow you to walk across these infinite elements.

If a grid cell has elements, all elements are constructable from a finite set of root elements.

The grid is indexed using e, n, and t, where e is the rows, n is the columns, and t is the specific element in the cell-group.

Thus, only three variables are required to identify an element: e, n and t.

All products of odd numbers and all products of pairs of even numbers are the difference of two squares.

The x-intercept of the line that goes through the point containing the factors of c is (a + 1).

 

(1, 1) - the key

The values of a and b at 1,1 are related to the length of the longest side in right angled triangles.

The values here can be used to create the entire grid.

The values here determine the values of the rows to the left and right, which determine the values of the whole column.

 

Columns

Each cell at n=1 contains the roots of products in the column.

If c is a prime number, it will appear in one column exactly once.

If c is the product of two prime numbers that do not equal eachother, c will appear in two cells of one column.

All products (integers) c that are the sum of two squares appear (only) in columns where e=0,1,4,9,16,25…

All factors in a column are factors of the elements of the first cell in their column.

All Fermat primes (except) 3 appear in column one.

 

(e, 1)

(e, 1) = the genesis cell.

 

If a number at position t has a factor s, then s is a factor at (t+s), (t+2s) and so on for a at (e,1).

Also, if a number at position t has a factor s at (e+1), then s is a factor at (s+1-t), (2s+1-t), etc for a at (e,1).

na and nb for any c can be found n places apart in the cell at (e,1).

 

(1, n)

The cells in row one where n=1 have a relationship with the cells 2n to the right and 2n to the left.

Each "a" from the first row equals na because xx+e = 2na and na is half of that. That's BIG part of the KEY

Each element in a cell can be generated by moving up (t-1 = x-2) or down (t+1 = x+2). Other variables can be generated from x.

 

Useful Equations and Notation

ab = c

dd + e = c

(d + n)(d + n)-(x + n)(x + n) = c

a + 2x + 2n = b

a = d - x

d = a + x

d = floor_sqrt(c)

e = c - (dd)

b = c / a

n = the difference between the square root d and the larger of the two squares

n = ((a + b) / 2) - d

d + n = number that is exactly halfway between a and b

d + n = i

x = d - a

x = (floor_sqrt(( (d+n)*(d+n) - c))) - n

x + n = j

f = e - 2d + 1

t = the variable that lets you traverse the infinite elements in for a given (e, n) that has values.

if (e is even) t = (x + 2) / 2

if (e is odd) t = (x + 1) / 2

ID: 2dbaf3 Jan. 4, 2018, 5:20 p.m. No.2556   πŸ—„οΈ.is πŸ”—kun   >>3007

Code

 

C#

BigInteger Square Root β€”β€” pastebin.com/rz1SdACZ

Generate Bitmap within original code β€”β€” pastebin.com/hMTtJF6E

More on generating a bitmap with the original code β€”β€” pastebin.com/JUdtehb4

Generate the large square for e and t β€”β€” pastebin.com/nbjs2kz4

Original VQC code β€”β€” pastebin.com/XFtcAcrz

How to run VQC code on Linux β€”β€” pastebin.com/6HnN7K5X

Unity Script β€”β€” pastebin.com/QgAXLQj3

Unity Script 2 β€”β€” pastebin.com/Y38nVWgT

 

Java

Create a Bitmap using the VQC Generator β€”β€” pastebin.com/Dgu9aP1h

VQCGenerator β€”β€” pastebin.com/VMRnkXFP

Traverse the VQC cells in real-time β€”β€” anonfile.com/W44cofd6b6/VQCGUI.7z

Traverse the VQC cells in real-time [V2] β€”β€” anonfile.com/TeH6q3d8bd/VQCGUI_v2.7z

 

NodeJS

BigInteger Library and Sqrt β€”β€” pastebin.com/y8AXtFFr

 

Python

College Anon's code (VERY USEFUL) β€”β€” pastebin.com/d8xZZnm0

Create the VQC β€”β€” pastebin.com/NZkjtnZL

3D VQC β€”β€” pastebin.com/vdf8SpYt

3D VQC (v2) β€”β€” pastebin.com/wZM5Thzu

Fractal cryptography β€”β€” pastebin.com/XuN4U7Dv

Generate cells for a (and more) β€”β€” pastebin.com/iAizgLFF

Generate any cell in (0,1) and (0,2) β€”β€” pastebin.com/gRTYpdMU

Generate genesis cell β€”β€” pastebin.com/GKzcCpMF

Generate positive AND negative genesis cells β€”β€” pastebin.com/9ixjRyxt

Calculate variables based on e and t β€”β€” pastebin.com/4s6McdbN

Get A and B from C and N example β€”β€” pastebin.com/s0SZ9BNF

VQC + t β€”β€” pastebin.com/Lgufk0db

 

Rust

Check if a number is prime β€”β€” huonw.github.io/primal/primal/fn.is_prime.html

Create Bitmap using the VQC Generator β€”β€” play.rust-lang.org/?gist=c2446efeec452fe14e1ddd0d237f4173&version=stable

Create Bitmap using the VQC Generator [V2] β€”β€” pastebin.com/zGSusyz5

Additional VQC code β€”β€” play.rust-lang.org/?gist=50def916ad48400bc5d638fbf119ae85&version=stable

Generate the VQC β€”β€” play.rust-lang.org/?gist=6b6beb372b6b931f1abd30642a35a80c&version=stable

 

Solutions (Java)

Binary search for i β€”β€” pastebin.com/TAt5bDsR

Calculate factors using -x jumps β€”β€” pastebin.com/gKX9GW9r

 

Previous Threads

RSA #0, or the VQC thread β€”β€” archive.fo/XmD7P

RSA #1 β€”β€” archive.fo/RgVko

RSA #2 β€”β€” archive.fo/fyzAu

RSA #3 β€”β€” archive.fo/uEgOb

RSA #4 (not finished, but dead) β€”β€” archive.fo/eihrQ

RSA General (#5) β€”β€” archive.fo/Lr9fP

RSA #6 β€”β€” archive.fo/ykKYN

 

Videos on cryptography β€”β€” pastebin.com/9u3hwywe

ID: 2dbaf3 Jan. 4, 2018, 5:21 p.m. No.2557   πŸ—„οΈ.is πŸ”—kun

Chris' posts

 

(RSA #2 was shoahed)

 

RSA #3

>>>/cbts/87168

>>>/cbts/87234

>>>/cbts/87300

>>>/cbts/87378

>>>/cbts/87414

 

RSA #4

>>>/cbts/98492

>>>/cbts/98560

>>>/cbts/107338

>>>/cbts/107342 rt >>>/cbts/107256

>>>/cbts/111903

>>>/cbts/111975 rt >>>/cbts/111942

>>>/cbts/111983

>>>/cbts/112148

>>>/cbts/112422

>>>/cbts/112425

>>>/cbts/112429 rt >>>/cbts/112172

 

RSA #5

>>11

>>12

>>17

>>18

>>19

>>20

>>21

>>23

>>24

>>25

>>26

>>27

>>28

>>29

>>30

>>31

>>32

>>33

>>495

>>699

>>709

>>710

 

RSA #6

>>1099

>>1380

 

I'm working on the new VQC crumb map.

VeritasAequitas !!Nf9AmQNR7I ID: 87160d Jan. 4, 2018, 10:02 p.m. No.2574   πŸ—„οΈ.is πŸ”—kun   >>2575 >>2578

Hello PMA! Can you update me on your ideas for how we can use a=1b=C, CC, AA, BB, etc to jump records? Also if anyone else has working formulas or programs for using these to make the jumps between records, jump in too!

 

On a separate note, what's the latest on mirroring x, lads?

ID: ab8fb8 Jan. 4, 2018, 10:12 p.m. No.2575   πŸ—„οΈ.is πŸ”—kun   >>2576

>>2574

Run my program. I'm working on the fact that it's n! speed right now, lol.

 

Any ideas? I'm going to try looking for other patterns like the x jump. I was completely unaware walking down the tree was as simple as it is.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 4, 2018, 10:47 p.m. No.2578   πŸ—„οΈ.is πŸ”—kun   >>2579 >>2601

>>2574

Was enjoying the -x discussion earlier and tinkering in the background.

 

I have made a little bit of progress, but nothing that I'd call finished.

 

Pictures attached are of the (0,1) and (1,1) -x space for c=65.

 

In the left columns, you'll note (abc), (a), (b). These represent where the a, b, or c values from our prime solution are factors of the a value in the record.

 

Interestingly, if you navigate directly to (e,n,t) at (0,1,-c), this is the first occurrence of an a value that has abc as factors.

 

Based on these pictures, I don't think we have to do much searching at all. The a factors are literally everywhere. Pulling them out is a different story.

ID: ab8fb8 Jan. 5, 2018, 12:16 a.m. No.2579   πŸ—„οΈ.is πŸ”—kun   >>2580 >>2589

>>2578

If you take any c, and generate the 1*c cell, you can go n down and find a number whose second factorization contains the a you want for c.

 

145:

start with {1:61:12:11:1:145}

go down n (61) entries in the cell

and you get {1:61:278:133:145:533}

145*533=77285

 

all you have to do is find out how to get the second factorization of 77285, and you have a:

5*15457 = 772851

145 / 5 = 29

5*29 = 145

 

Second example: 533

{4:244:23:22:1:533}

getting to this cell is trivial. now go 244 cells down.

{4:244:1043:510:533:2041}

533*2041=1087853

 

now all you have to do is get the other factorization of 1087853 to factor 533

1087853 = 13 * 83681

533 / 13 = 41

13 * 41 = 533

IseePatterns !kIkD/SqZ4s ID: 455aad Jan. 5, 2018, 12:50 a.m. No.2581   πŸ—„οΈ.is πŸ”—kun   >>2582

>>2580

 

Based on that I wrote this function. It takes in c and number of steps, then it iterates down n and uses gcd to attempt to find the factors.

 

def goDownSteps(c, steps=2): e, n, d, x, a, b = rowForAB(1, c) bb = b for i in range(steps): ee, nn, dd, xx, aa, bb = rowNegX(n, -(2 * i * n + x), bb) g = math.gcd(c, bb) if g != 1: print(g, c / g) break

 

Unfortunately it's still way too slow.

ID: ab8fb8 Jan. 5, 2018, 12:52 a.m. No.2582   πŸ—„οΈ.is πŸ”—kun   >>2583

>>2581

Can you write a function that just gives me the n values down jump? I'm not good with t.

 

A function that will give me 145133 when I input 145, because all you have to do is jump n down from 1145.

IseePatterns !kIkD/SqZ4s ID: 455aad Jan. 5, 2018, 12:59 a.m. No.2583   πŸ—„οΈ.is πŸ”—kun

>>2582

You mean 145, 533?

 

That's what rowX already does.

 

>>rowForAB(1, 145)(1, 61, 12, 11, 1, 145)>>> rowX(61, (2 * 61 + 11), 145)(1, 61, 278, 133, 145, 533)

 

The code for rowX is:

 

def rowX(n, x, a): b = a + 2x + 2n c = ab d = int(math.floor(math.sqrt(c))) e = int(c - dd) n = int(((a + b)/2) - d) x = int(d - a) return (e, n, d, x, a, b)

IseePatterns !kIkD/SqZ4s ID: 455aad Jan. 5, 2018, 1:13 a.m. No.2584   πŸ—„οΈ.is πŸ”—kun   >>2585 >>2586

I've been thinking about what f means and the (-e, n) records and it's quite obvious.

 

I'm just writing this as I'm thinking loud, but of course (-e, n) records contain the same info, but with d + 1, n - 1 etc.

 

It's because it's the big square (d + 1)^2.

 

e is the remainder after removing d^2 from c. So negative e is the "remainder" after removing the upper square (d + 1)^2, or rather the number of empty parts.

 

n - 1 makes sense because we are now 1 square closer to the n we need to find the factors. Increase of d again makes sense because d represents the square.

 

Same as x + 1 because n is now (n - 1) so we need to increase x by 1 to maintain the same number (n + x).

 

I don't see any obvious way to make use of f.

IseePatterns !kIkD/SqZ4s ID: 455aad Jan. 5, 2018, 1:16 a.m. No.2585   πŸ—„οΈ.is πŸ”—kun   >>2586 >>2587

>>2584

 

So if we extend the idea of f, we can do

 

e - 3*(2 * d + 3) which should give us n - 2, d + 2, x + 2.

 

e - 4*(2 * d + 4) which should give us n - 3, d + 3, x + 3 etc..

 

This is because we are increasing the squares. Note though: This isn't how we can factorize as this is the original fermats factorization.

Anonymous ID: 455aad Jan. 5, 2018, 9:10 a.m. No.2599   πŸ—„οΈ.is πŸ”—kun   >>2600

>>2598

Given the tweet from vqc yesterday Im sure he thinks we're close.

 

Maybe we found the last pattern, but we continued instead of studying it?

 

Maybe we should look over the past two days and recheck the patterns discovered?

Anonymous ID: 51b282 Jan. 5, 2018, 10:29 a.m. No.2600   πŸ—„οΈ.is πŸ”—kun

>>2599

I'm sure there is value in (e,N) but it take massive iteration to find records. I have not found a computational pattern.

 

Looking at VQC's hints they remain focused on (e,1) on (n,0) and on factor trees

 

a(t=1) equals c ….

for (2c, 1) and 2c-1,1)!!!!!!!!!!!!!!!!!!

.

 

The a(2c-1, t) factor tree has twice as many a,b as factors as does a(2c, 1, t) tree.

 

I'm doing side by side looking at different multiples of e = 2c and (2c-1)

VeritasAequitas !!Nf9AmQNR7I ID: 87160d Jan. 5, 2018, 10:54 a.m. No.2601   πŸ—„οΈ.is πŸ”—kun   >>2602

>>2593

Nice work last night on n and na, Anon! I also think (e,1) is the key. How do we USE (e,1) to get what we need in higher values of n? Working to solve that over here, still haven't made the breakthrough. Hopefully we'll find it soon.

 

>>2592

Hello Isee! Thanks for all your work, anon. We are getting close. Let's keep going!

 

>>2578

Hello PMA! Thanks for the clear explanation and great output as always. So the left column is used in this example to search for factors of c=65? Cool. Then you can change your search to whatever factors you want. Pulling them out will be the next step?

VeritasAequitas !!Nf9AmQNR7I ID: 87160d Jan. 5, 2018, 11:51 a.m. No.2606   πŸ—„οΈ.is πŸ”—kun   >>2607 >>2608

>>2604

>>2603

Hmmm... Quiz, Ok!

Q1: (1,1) and (1,2).

At (1,1) we have a,b factors of 1,5 and c=5

At (2,2) we have a,b factors of 1,3 and c=3

 

Q2: Seems like a repeat of Q1?

 

Yes, this is very useful for analyzing factor trees. Not sure what you're hinting at. Have you found something new to report, Anon?

Anonymous ID: 51b282 Jan. 5, 2018, 12:20 p.m. No.2609   πŸ—„οΈ.is πŸ”—kun

Deleted post for first time found myself in alternate universe full of deleted posts. Found a VQC post and got excited until I realized it was a deleted post!

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 5, 2018, 12:21 p.m. No.2610   πŸ—„οΈ.is πŸ”—kun   >>2611 >>2612

>>2608

shit… any here I was thinking all my code was buggy.

 

So you're confirming that the relevant records are at (2c,1,1) and (2c-1,1,1) correct?

 

Do you have any additional insight into how they are useful?

VeritasAequitas !!Nf9AmQNR7I ID: 87160d Jan. 5, 2018, 12:27 p.m. No.2612   πŸ—„οΈ.is πŸ”—kun   >>2613 >>2614

>>2608

Definitely interested over here in factor trees. I've been working for weeks to understand the crumbs about this. Kinda stuck.

 

>>2610

Can you guys quickly explain your notation? Are we using (e,n,t) as usual? If so, what does a(e,1,1) =c mean? I'm working to follow.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 5, 2018, 3:05 p.m. No.2618   πŸ—„οΈ.is πŸ”—kun   >>2619 >>2622 >>2625

quick question. if we have multiple records with a values that share factors a, b and c, all with different values.

 

Then divide the c out, we're left with some combinations of a*b.

 

With 2 records, with different remainders, can we solve for a?

Anonymous ID: ab8fb8 Jan. 5, 2018, 3:13 p.m. No.2620   πŸ—„οΈ.is πŸ”—kun   >>2621 >>2634

All factors in a column are factors of the elements of the first cell in their column.

Each "a" from the first row equals na because xx+e = 2na and na is half of that. That's BIG part of the KEY

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 5, 2018, 3:19 p.m. No.2621   πŸ—„οΈ.is πŸ”—kun   >>2623 >>2628

>>2619

>>2620

ok. Just an example:

 

for c=145

 

a of (290,1,-289) = 168345

a of (289,1,-290) = 168925

 

both share a,b and c as factors.

 

can we discern anything from this?

 

There are so many ways of getting to records that share a,b,c as factors.

Anonymous ID: ab8fb8 Jan. 5, 2018, 3:26 p.m. No.2623   πŸ—„οΈ.is πŸ”—kun   >>2624 >>2635

>>2622

>>2621

Yes, there's somewhat of a wall when you try to factor it by moving around and ignoring the e,1 cell, because you can't "go back." You can go up the branch of the tree and get more numbers who share prime factors of the c you are using, but you can't get the factors. I really think we just have to pay attention to e,1. e,1 contains the factors for every x jump from 145.

Topolanon +++ !!!ZjI4YmE4MzE5Yjlm ID: 99eff8 Jan. 5, 2018, 3:39 p.m. No.2630   πŸ—„οΈ.is πŸ”—kun

I might be tardy but I thought I noticed that in one of the VQC crumbs on the map said something about only needing addition and multiplication?

 

I could have misunderstood.

I think it was in one of the twitter grabs.

 

Also, gimme some shit to fuck wit.

Where'd the pretty visuals go?

HOLIDAY'S OVER!

Anonymous ID: 51b282 Jan. 5, 2018, 3:49 p.m. No.2634   πŸ—„οΈ.is πŸ”—kun

>>2620

I thought a lot about this hint. In row one n = 1 so na is just a. There was also a hint about subtract d from a to get n-1. Well at t=1 a = d and n=1 so we get a=d=n=0. If we subtract 2d we get a n = -1.

Anonymous ID: 51b282 Jan. 5, 2018, 5:04 p.m. No.2639   πŸ—„οΈ.is πŸ”—kun   >>2640

>>2636

theoretically we know where the aa and bb records are. I've looked at odd next to even. I've looked at 2Nc versus 2c records but if you just know c the a and b remain hidden. I think Chris has some magic sauce that will seem easy when someone figures it out.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 5, 2018, 5:18 p.m. No.2640   πŸ—„οΈ.is πŸ”—kun

>>2638

>>2639

 

ok. here's what I'm looking at, still for c=145.

 

starting position at (e,1,1) where a = n*c

(1,1,67) = {1:1:8978:133:8845:9113}

factors of a are a,b,c

 

negative x move from original (1,61,4)

(1,1,-66) = {1:1:8712:-133:8845:8581}

factors of a are also a,b,c

 

These search boundaries can be created for any (e,1).

 

Between these t=67 and t=-66, there are 2 instances where a = a^2 (at (1,1,-3) and (1,1,4)), and a = b^2 (at (1,1,-20) and (1,1,21)).

 

Not sure what to make of these, as I didn't find them in other examples.

Anonymous ID: 51b282 Jan. 5, 2018, 7:26 p.m. No.2642   πŸ—„οΈ.is πŸ”—kun

Ghost in our machine??

For e=2c-1 and factor tree A of (e,1, t) and c=a*b

Using A for value of a in tree because its bigger than c=a*b

a is factor of A when t/a is integer or has remainder 1

b is factor of A when t/b is integer or has remainder 1

c is factor of A when t/c is integer or has remainder 1

here's the weird part when a is a factor of t but b has a remainder of 1 (or vice versa) c is

still a factor so c is a factor more often than a or b

Hobo !!1yNgQ3NlCs ID: d86709 Jan. 5, 2018, 7:51 p.m. No.2645   πŸ—„οΈ.is πŸ”—kun   >>2648

>>2633I love Oolong Tea! Is Teach still working here? Haven't seen him back in a while. Iv been lurking. Will do another chapter and some cleanup tonight if I can think of a gripping topic. There seems to be a major lull in the action here and on the CBTS/Thestorm boards. Loving what you guys are making! Sad that I can't contribute more. Keep up the good work!

VeritasAequitas !!Nf9AmQNR7I ID: 87160d Jan. 5, 2018, 8:52 p.m. No.2648   πŸ—„οΈ.is πŸ”—kun   >>2649 >>2651

>>2645

>>2633

Thanks Topol for the fun as usual, and thanks Hobo for updating your project. Sorry we don't have any cool new visual output for you guys! The vibe here has been off too. We're missing MA, CA, Teach, Baker, AA, and the BruteForce anons! I know I just got over being sick for almost three days, so maybe a few people are under the weather.

 

In the attached pic, note the value for var e, remainder. It's freaking huge!!! Baker, I know you love running RSA thru your shit. Is it normal to get huge e values like that?

ID: ab8fb8 Jan. 5, 2018, 8:55 p.m. No.2649   πŸ—„οΈ.is πŸ”—kun

>>2648

Yes, they're huge. If e wasn't large enough the number would be vulnerable to primitive versions of Fermat's factorization. You don't really have to worry about how big RSA numbers are. Just solve it for humanly-understandable c's, program it and let the computer do the work.

ID: ab8fb8 Jan. 5, 2018, 9:26 p.m. No.2652   πŸ—„οΈ.is πŸ”—kun

>>2650

Yes.

 

To go into more detail, when the prime factors of RSA numbers are calculated, they have to be a certain amount apart, so that programs like our binary search program are made to fail. If abs(a-b) is too small, you can factor the number using the normal Fermat factorization method.

ID: ab8fb8 Jan. 5, 2018, 10:48 p.m. No.2653   πŸ—„οΈ.is πŸ”—kun   >>2654 >>2655

Patterns.. oh so beautiful patterns.

 

f+c of 145 = 169

625 = 5^4

 

145 = 5 * 29

225 = 5 * 45

225841 = 1451305

225841= 537845

2901090=1452180

 

f+c of 95 = 100

190706=951412

190706=526828

95 = 5 * 19

100358 = 57160

 

bottom of picture.

{1:25:8:7:1:65}

c = 65 appears at (1,1,2).

(1,1,2) = {1:1:8:3:5:13}

 

See the pattern to crack it yet? :x

Am I walking up and down the branches now?

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 5, 2018, 11:23 p.m. No.2655   πŸ—„οΈ.is πŸ”—kun   >>2657

>>2653

>>2654

playing along. I'm with you on the up step. not so much on moving down. Are you manipulating something other than x? If so, can you share that formula?

 

also, your 290 example isn't a valid record.

 

c != ( d + n ) * ( d + n ) - ( x + n ) * ( x + n )

 

21025 - 20736 = 289.

ID: ab8fb8 Jan. 5, 2018, 11:24 p.m. No.2656   πŸ—„οΈ.is πŸ”—kun

>>2654

There's so many adjacent squares, they're everywhere. Seems as if the tree of numbers + tons of squares = simple factorization of all numbers.

 

All products (integers) c that are the sum of two squares appear (only) in columns where e=0,1,4,9,16,25…

0^2 = 0

1^2 = 1

2^2 = 4

3^2 = 9

4^2 = 16

5^2 = 25

ID: ab8fb8 Jan. 5, 2018, 11:29 p.m. No.2657   πŸ—„οΈ.is πŸ”—kun   >>2658 >>2659

>>2655

I must have not checked that. I'm using this method. If I want to go down, I pass in n,x,a for 1c

If I want to go up, I pass in n, -(2n+x), c

 

>>def rowNegX(n, x, a):... b = a + 2(-x) + 2n... c = ab... d = int(math.floor(math.sqrt(c)))... e = int(c - dd)... n = int(((a + b)/2) - d)... x = int(d - a)... return (e, n, d, x, a, b)

ID: ab8fb8 Jan. 5, 2018, 11:39 p.m. No.2658   πŸ—„οΈ.is πŸ”—kun   >>2660

>>2657

Also, I think it says it's an invalid record because 290 is not the difference of two squares because it's even, but if you divide it by two it becomes the difference of two squares.

I wonder if that's important.

 

Passing in -(2n+x) as the formula makes it make the na jump like the crumb says.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 5, 2018, 11:39 p.m. No.2659   πŸ—„οΈ.is πŸ”—kun   >>2661

>>2657

Thanks.

 

fyi, an alternate to moving up:

 

BigInteger newA = ter.b;

BigInteger newD = 2 * (ter.b - ter.d) + ter.d;

 

TheEndRecord up = TerFactory.CreateForNDA( ter.n, newD, newA );

 

I got similar exceptions with other even values.

 

And what logic are you using to resolve a and b?

Teach !!UgZAPoSXEk ID: 907488 Jan. 5, 2018, 11:58 p.m. No.2662   πŸ—„οΈ.is πŸ”—kun   >>2664 >>2702

Evening all.

 

So as you may have noticed, I haven't posted much lately, because I haven't made any progress.

But I think I just had a mini breakthrough.

 

I can't explain it better than this at the moment:

 

We have the grid organized by (e,n). Any number that is e bigger than a perfect square will be listed in column e.

What about f though? For each entry in the grid, what is the f value and how does it change in the column e?

 

Our semiprime value c has a constant e & f. There are many many entries in column e, but only 2 entries will share the same f.

 

So lets look at f in (e, 1).

 

If e is odd, the series of f is:

f = 4, 16, 36, 64

f = 2^2, 4^2, 6^2, 8^2

 

If e is even, the series of f is:

f = 1, 9, 25, 49, 81

f = 1^2, 3^2, 5^2, 7^2, 9^2

 

This is super interesting, since we should be able to find our axb record by simply searching for a matching f.

I'm trying to figure out a number of things as next steps:

  • How does this pattern change as n grows?

  • This seems to be related to x+1, more analysis needed for n>1

  • How do we use the na cell in (e,1) to locate our axb for n>1?

 

A little more info. This came out of analyzing pythagorean triplets. They can only be 3 even numbers, or an even and 2 odds. We only care about the second case.

In the c=145 example, the na records in (e,1) both have the even side of the triangle = f (24), and the hypotenuse = a value in (e, 1).

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 5, 2018, 11:58 p.m. No.2663   πŸ—„οΈ.is πŸ”—kun   >>2686

>>2661

I thought you had taken it a bit further.

 

I've playing a little in the (e,1) space trying to find more patterns and/or relevant records.

 

pic related show output for c=65, 145, and 785 and only includes records that meet the criteria:

 

1) a = na, nb, or n*c from the c entry record (indicated as na, nb, nc); or

2) a = na, nb, or n*c from the p solution record. (indicated as pa, pb)

 

as we know, the t values for these records are n apart. And we can see that extend into negative t.

 

I've also indicated the relationship between a and the prime a, prime b, and c values.

 

What's interesting is that none of the "prime" records are divisible by c. So unless the search scope needs to widen beyond n*c, we can't rely on c to find our answer.

 

Was looking into some relationship between f and c+f to see if there was another way to navigate here. No such luck yet.

Teach !!UgZAPoSXEk ID: 907488 Jan. 6, 2018, 12:40 a.m. No.2667   πŸ—„οΈ.is πŸ”—kun   >>2668

>>2666

Sorry, maybe i said it wrong. It wont match in (e,1). It will just match elsewhere in e. In the (e,1), all f's are perfect squares.

 

There are patterns in f too for higher n. I think I'll have an equation soon. Once we have that we can calculate n from f.

Teach !!UgZAPoSXEk ID: 907488 Jan. 6, 2018, 12:51 a.m. No.2669   πŸ—„οΈ.is πŸ”—kun   >>2671 >>2682

>>2668

Take our example c=145.

d=12

e=1

f=-24 (or 24 if you use absolute value)

 

If we look at (1,1), we get the following elements:

 

{1:1:2:1:1:5} (f=-4)

{1:1:8:3:5:13} (f=-16)

{1:1:18:5:13:25} (f=-36)

{1:1:32:7:25:41} (f=-64)

{1:1:50:9:41:61} (f=-100)

{1:1:72:11:61:85} (f=-144)

{1:1:98:13:85:113} (f=-196)

{1:1:128:15:113:145} (f=-256)

{1:1:162:17:145:181} (f=-324)

 

In each cell -f = (x+1)^2. This equation works for any (e,1).

 

I don't have the full process yet for jumping to the correct n, thats the piece thats missing.

But what I'm testing out right now, is to jump to the n = a record for the largest square under our f.

Then traverse that list.

 

Its obvious that thats not all there is to it, because c=85 doesn't work.

 

But if we figure out how f grows with n, we should be able to find the correct n given f.

ID: ab8fb8 Jan. 6, 2018, 2:30 a.m. No.2672   πŸ—„οΈ.is πŸ”—kun   >>2673 >>2683

So, in other news, /cbts/ has been shoahed. (((BaruchTheScribe))) (The BO) lied about many things:

 

>having a private conversation with Q

>not being able to verify Q's IP

>Q's second trip being cracked

 

He's also a big enough dunce to get screenshots of the Discord posted to the top of plebbit for all to see. He also insulted Q. He is very Weak Minded.

 

/thestorm/

and

/qpol/

Are coming in quite handy.

Anonymous ID: ff4dbe Jan. 6, 2018, 3:09 a.m. No.2673   πŸ—„οΈ.is πŸ”—kun   >>2674

>>2672

This is why it's good that those of us here on this board (as far as I'm aware) don't want to be known for this (we're not famefags, as one you said). I have a feeling since most of the /cbts/ people came from other places on the internet and haven't always necessarily been part of anonymous imageboard culture that they got in over their heads and their egos took over when they became part of a 'super awesome secret club for special people'. That might be why some of them talked to Infowars etc, and it's obviously why so many 50+ year olds are making YouTube videos about it constantly. I have a feeling it's part of why the mods are being dicks. Either they're overwhelmed or they're compromised. I wouldn't want to run a board like that.

 

Why doesn't Q just make his own board? That way he could lock and sticky all of his own posts and everyone would know it could only be him.

Anonymous ID: ab8fb8 Jan. 6, 2018, 3:34 a.m. No.2674   πŸ—„οΈ.is πŸ”—kun

>>2673

Either way, I love Q even more for BTFOing Zion agent Baruch. Lots of new ideas in /thestorm/

 

Maybe they'll even convince Q to verify himself with GPG..

 

but oh dear.. One problem.. Kek.

Anonymous ID: 51b282 Jan. 6, 2018, 6:43 a.m. No.2682   πŸ—„οΈ.is πŸ”—kun   >>2690

>>2669

When we square c there are 5 possible factorizations. They all have different n's but d=c so f is the same for all 5 records including target record {0,n,c, c-aa, aa, bb}. We use f to move to between n's.

 

If we look at records with different f like moving down the (e,1) factor tree we have to be careful that we know how to get back to original f.

Anonymous ID: 51b282 Jan. 6, 2018, 8:24 a.m. No.2687   πŸ—„οΈ.is πŸ”—kun   >>2689

>>2661

I have a couple of questions regarding your and other transformations I see all over this board.

 

Some review first.

We start with c Looking to find a and b such that a*b =c

Original record {e, n, d, x, a, b}

VQC suggested squaring c.

New record {0, (cc+1)/2-c, c, c-1, 1, cc}

Are a and b factors of new c?

 

Questions about your transformations

Is original c a factor of new c's?

Are both original a and b factors of the new c's?

Are we looking to determine a and b?

If a or b or both aren't factors of new c how do we find a and b????????????????

If c isn't factor of new c is transformation legit???????????????

Anonymous ID: 51b282 Jan. 6, 2018, 9:38 a.m. No.2689   πŸ—„οΈ.is πŸ”—kun

>>2687 (You)

After testing it turns out that

(e = 2c, 1, 1) = {2c, 1, c, 0, c, (c+2)}

(e = 2c-1, 1, 1) = {2c-1, 1, c+1, 1, c, ((c+1)^2+2c-1)/c}

for both new records a of (e,1, 1) = c

So new.c = old.c * new.b

Is old.c a factor of new.c??

Are these transformations legit??

VeritasAequitas !!Nf9AmQNR7I ID: 87160d Jan. 6, 2018, noon No.2690   πŸ—„οΈ.is πŸ”—kun   >>2691 >>2692 >>2698

>>2682

Interesting! So from the algebra approach, and starting only from C we'd need to use your ideas to factor backwards to one or more factorizations of C.

 

To find the n value for a=1,b=c I took the basic formulas and just solved for n. Anyone able to verify that a cell exists at this location?

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 6, 2018, 1:16 p.m. No.2693   πŸ—„οΈ.is πŸ”—kun   >>2694

I haven't made any progress yet, but I'm glad to see you guys are spurring with ideas!

 

I made this functions for generating the content of (e, n).

 

def generateN(e, n, rows=10): t = getTFromA(e, n) initX = 2 * t - 1 e, nn, d, x, a, b = rowX(n, initX, 1) print((e, nn, d, x, a, b)) for i in range(1, rows): e, nn, d, x, a, b = rowX(n, 2in + initX, b) print((e, nn, d, x, a, b))

 

I'm going to see if I can make another similar function.

 

As you'll see, it only generates the one's that are 'native' to that n. Take for example (1, 5):

 

>>generateN(1, 5)(1, 5, 4, 3, 1, 17.0)(1, 5, 30, 13, 17.0, 53.0)(1, 5, 76, 23, 53.0, 109.0)(1, 5, 142, 33, 109.0, 185.0)(1, 5, 228, 43, 185.0, 281.0)(1, 5, 334, 53, 281.0, 397.0)(1, 5, 460, 63, 397.0, 533.0)(1, 5, 606, 73, 533.0, 689.0)(1, 5, 772, 83, 689.0, 865.0)(1, 5, 958, 93, 865.0, 1061.0)

 

It doesn't include a=5, b=29. The reason for this is that a=5 is the result of 25 / 5 (or n*a / n yielding a).

 

This only uses the rowX method for finding the next values in the chain. As a result it will not be a complete (e, n). Nevertheless it's a starting point.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 6, 2018, 1:32 p.m. No.2694   πŸ—„οΈ.is πŸ”—kun   >>2695

>>2693

 

I don't think it's actually possible to generate complete (e, n) record. Every (e, n) record should potentially grow infinitely, right?

 

Every number in an (e, n) is there because there exists a number in (e, 1) that is a*n. If that a is a prime, then it should start a new "chain" in the n records. Take for example (0, 8). It contains 4 chains based on the initial map generation program by VCQ. It's only 4 chains, because we have a limited generation of numbers in the initial map program. If you extend this further then you should see even more chains in (0, 8)

 

In my function I had a limit of 10 rows, so for a given amount of rows it should be possible to generate the entire (e, n), but since every (e, n) contains these chains, it's not necessarily useful to do so.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 6, 2018, 1:35 p.m. No.2695   πŸ—„οΈ.is πŸ”—kun   >>2696 >>2697

>>2694

I hope I'm making sense.

 

To explain the term chain look at these records:

{0:8:5:4:1:25}{0:8:12:8:4:36}{0:8:21:12:9:49}{0:8:32:16:16:64}{0:8:45:20:25:81}{0:8:60:24:36:100}{0:8:77:28:49:121}{0:8:96:32:64:144}{0:8:117:36:81:169}{0:8:140:40:100:196}{0:8:165:44:121:225}{0:8:192:48:144:256}

 

A "chain" is something that links a row that contains a, b to b, c where a != b, b != c.

 

In (0, 8) we can see 4 different chains.

# Chain 1

1, 25 -25, 81 -> 81, 169

 

# Chain 2

4, 36 -36, 100 -> 100, 196

 

# Chain 3

9, 49 -49, 121 -> 121, 225

 

#Chain 4

16, 64 -64, 144 -> 144, 256

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 6, 2018, 1:59 p.m. No.2696   πŸ—„οΈ.is πŸ”—kun

>>2695

 

This rowX seems to hold a lot of potential.

 

We can generate every instance where a = c or b = c using it.

 

>>rowBX(0, 0, 145)(0, 0, 145, 0, 145, 145)>>> rowBX(1, 0, 145)(286, 1, 143, 0, 143, 145)>>> rowBX(2, 0, 145)(281, 1, 142, 1, 141, 145)>>> rowBX(3, 0, 145)(274, 1, 141, 2, 139, 145)>>> rowBX(4, 0, 145)(265, 1, 140, 3, 137, 145)>>> # ......>>> rowBX(72, 0, 145)(1, 61, 12, 11, 1, 145)

 

Below is two functions, one for rowX which takes in three parameters (n, x, a) and rowBX which takes in three parameters (n, x, b).

 

def rowX(n, x, a): b = a + 2x + 2n c = ab d = int(math.floor(math.sqrt(c))) e = int(c - dd) n = int(((a + b)/2) - d) x = int(d - a) return (e, n, d, x, a, b)def rowBX(n, x, b): a = b - 2x - 2n c = ab d = int(math.floor(math.sqrt(c))) e = int(c - dd) n = int(((a + b)/2) - d) x = int(d - a) return (e, n, d, x, a, b)

 

The difference between rowX and rowBX is that rowX generates a record for n, x and a while rowBX generates the same, but for b.

 

If you ignore one of the variables, for example x = 0, and just adjust n it will still generate records and will fill in for n (as x increases).

 

So ignoring the second (x) parameter and just adjust n you'll see that rowXB(72, 0, 145) is the highest n will go. This is because it will generate the record where a=1, b=145. n = 0 will generate (0, 0, 145, 0, 145, 145). So you can think of n as decreasing the a-variable.

 

The limit is (b - 1)/2 so for b = 289, the highest n will go is 144. (289 - 1)/2 = 144.

 

By using rowX you can find every (e, n) where a is equal to whatever value you want.

 

I haven't fully wrapped my head around it, but if you modify the code to only output e = <some valueyou can see VQC's reference to:

 

> Take the number 71. It appears once in the grid. The number 15, twice. 71 is prime. All prime appear once. 15 appears twice, in the same column. How many times does 105 with three factors appear in one column? How many time for a number with four factors? It's not linear. If you multiple c where it is the product of two primes by say, 105, you're going to have a product, a new c, that appears quite a few times in the same column… This is where we are heading.

Anonymous ID: 51b282 Jan. 6, 2018, 2:03 p.m. No.2697   πŸ—„οΈ.is πŸ”—kun

>>2695

For (0, n) when n= 2mm for integer m there are multiple chains the rest of (0,n) you can develop from the first record.

 

These are records which a and b are perfect squares!

Anonymous ID: 51b282 Jan. 6, 2018, 2:36 p.m. No.2698   πŸ—„οΈ.is πŸ”—kun   >>2700

>>2690

I tried your formula on some (e,1) records based on various combinations of c and N.

Unfortunately those records have already been solved. It just confirms what we already know. Your formula doesn't get us to the goal record. At least so far.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 6, 2018, 2:54 p.m. No.2699   πŸ—„οΈ.is πŸ”—kun   >>2703

I don't think this is the solution, but is it possible to generate a record for (e, n, x, c)?

 

that is, use e, n, x and c to generate all possible solutions for c?

 

VQC said we only need 3 variables to solve for c. It could yield interesting results.

VeritasAequitas !!Nf9AmQNR7I ID: 87160d Jan. 6, 2018, 3:19 p.m. No.2700   πŸ—„οΈ.is πŸ”—kun   >>2701

>>2691

>>2692

>>2698

Hey lads, thanks for your replies. So the first part is just the (e,1) factorization we already know. The newer highlighted part is just setting ab to a=1 b=c and then using the basic equation (you weren't being a downer, PMA) to solve for n when ab are set to 1,c.

 

What I should have taken more time to be clear about is that starting from only C, this is a way to generate two valid cells for C, one at: {1,1,d,x,a,b} which we know using f, and a new one at {1,BigN,d,BigX,1,c}. This gives us an upper bound for n and x. All other factorizations for c should be in lesser n values.

 

At a conceptual level, I guess I'm trying to take our knowledge in (e,1) and figure out how to expand it. This 1,c bigN may have no value at all, just keeping the mental oven baking over here.

 

Baker mentioned that he had been able to get the f formula to generate factors for the RSA numbers, although they were in n=1. Baker, any chance you could post some examples of RSA numbers that you've been able to factor in n=1?Thanks!

ID: ab8fb8 Jan. 6, 2018, 3:57 p.m. No.2701   πŸ—„οΈ.is πŸ”—kun   >>2702

>>2700

Lmao, ok. I'll post the ones for RSA-240 since this is the lowest that hasn't been factored. I didn't factor the number, just set n = 1. Also, ab != c because there are only 2 factorizations for semiprimes. 1c and ab

 

I have to rewrite the method because I lost it. Can you repost the formula?

VeritasAequitas !!Nf9AmQNR7I ID: 87160d Jan. 6, 2018, 4:03 p.m. No.2702   πŸ—„οΈ.is πŸ”—kun   >>2703 >>2704

>>2662

Teach, nice to see you! I'm following all your ideas here. Var f seems likely to hold some more goodies for us to discover.

>How does this pattern change as n grows?

>How do we use the na cell in (e,1) to locate our axb for n>1?

 

>>2651

Hello MA! Hope to see you over the weekend!

 

>>2701

Sure Baker. Also, thanks for clearing up a question I had. Only two factorizations for semiprime c? 1c and ab. perfect. Here's the formula.

x= floor(SQRT( abs(f)))

then use x to create a and b.

Anonymous ID: ff4dbe Jan. 6, 2018, 4:21 p.m. No.2703   πŸ—„οΈ.is πŸ”—kun   >>2704 >>2706

>>2699

>VQC said we only need 3 variables to solve for c

The only variables they could be are e, n, d and f, right? If we knew any others we'd already be able to do the factorization, and that would be O(1).

 

>>2702

>x = floor(sqrt(abs(f)))

Am I missing something here? Does it only work for some cases? Pic related.

Anonymous ID: ff4dbe Jan. 6, 2018, 4:31 p.m. No.2705   πŸ—„οΈ.is πŸ”—kun   >>2706 >>2709

>>2704

I don't know if this is useful but I haven't really contributed to this thread yet.

Where n = 1, x = floor(sqrt(abs(f)))

Where n = 1, i - d = 1, which means i = d+1

Where n = 1, x + n = j, which means j = floor(sqrt(abs(f))) + 1

Where n = 1, i scales up linearly with d and j scales up linearly with floor(sqrt(abs(f))).

VeritasAequitas !!Nf9AmQNR7I ID: 87160d Jan. 6, 2018, 6:01 p.m. No.2706   πŸ—„οΈ.is πŸ”—kun

>>2703

It works for ALL (e,1), but only for (e,1). However, within row 1 it's very powerful. Just start from C, derive d,e,f,x, then calculate a and b. Boom, done. Try it out. grab your grid, pick a random element, multiply a and b to get c, then feed your c var into the calculator. It will solve any c value in row 1, and with basic math. Somehow f is always related to x. Like a "golden ratio" but different. It's pretty incredible.

 

>>2704

Cool, thanks for looking into it Baker.

 

>>2705

Thanks for contributing, Anon!

ID: ab8fb8 Jan. 6, 2018, 8:16 p.m. No.2711   πŸ—„οΈ.is πŸ”—kun   >>2716

Here are the values if you assume n=1 for rsa240.

 

It is not the factorization of rsa240.

 

rsa240c = 124620366781718784065835044608106590434820374651678805754818788883289666801188210855036039570272508747509864768438458621054865537970253930571891217684318286362846948405301614416430468066875699415246993185704183030512549594371372159029236099

 

if you assume n=1 (it isn't), these are the values you get:

pastebin.com/W40p18aG

MinecraftAnon !!QXqSZ2ev8. ID: be63a1 Jan. 6, 2018, 8:54 p.m. No.2713   πŸ—„οΈ.is πŸ”—kun   >>2714

>>2712

AMD laptop from eBay with Windows 7 key. Use Windows 7, 10 if you must. You can still get free Windows 10 from a 7 key, but it's a bit of work. Or install and learn linux, you're gonna need it.

ID: ab8fb8 Jan. 6, 2018, 9:38 p.m. No.2719   πŸ—„οΈ.is πŸ”—kun

>>2718

The ↑ I was using in my previous was t+na

I changed it to t+na,

and now the ↑ stands for -x jump with parameters

(n, -(2n + x), a)

 

t+na uses the parameters

(n, -(2n + x), c)

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 7, 2018, 4:04 a.m. No.2724   πŸ—„οΈ.is πŸ”—kun

I've been looking at the d for (1, n) records and I have the following:

 

(1, 5, #1) = 2(5 t^2 - 2t - 1)

(1, 5, #2) = 2(5 t^2 + 2t - 1)

 

(1, 13, #1) = 2(13 t^2 - 8t - 1)

(1, 13, #2) = 2(13 t^2 + 8t - 1)

 

(1, 17, #1) = 2(17 t^2 - 4t - 4)

(1, 17, #2) = 2(17 t^2 + 4t - 4)

 

(1, 25, #1) = 2(25 t^2 - 18 t - 3)

(1, 25, #2) = 2(25 t^2 + 18 t - 3)

 

Here I use (e, n, #chain).

 

I was wondering if it's possible to get the t from d only as a point of exploration.

 

So the t is squared and multiplied by n, but I don't understand the pattern behind the second part.

 

Although it's interesting to note that the calculation for these d's for t in the different chains are so similar.

 

I don't think it will be possible to get a way of calculating t of d without knowing n.

 

I checked a few other (e, n)'s and they appear to follow a similar pattern.

VeritasAequitas !!Nf9AmQNR7I ID: e28e44 Jan. 7, 2018, 5:09 p.m. No.2729   πŸ—„οΈ.is πŸ”—kun

Hello lads! Pretty mellow here today. I spent yesterday looking to expand the formulas for f into n=2. Some success, but nothing solid to report. Seems like we're still looking for a way to tie (e,1) and column 0 together.

 

It would be nice if Senpai could pop in and drop a few tasty crumbs like he promised! VQC, you there? We've made it this far, let's finish this.

 

In other good news, CodeMonkey got shit sorted out with Q (as Baker mentioned) and there are a bunch of good new Q drops if you haven't seen them. Q is no longer on /cbts/. Might as well read up on Q posts and keep an eye here till VQC pops in. Good updated Q map over there too. New location for Q:

>>>/thestorm/

Anonymous ID: 51b282 Jan. 7, 2018, 5:37 p.m. No.2730   πŸ—„οΈ.is πŸ”—kun   >>2731

Saw something in factor trees yesterday that wasn't there. Have to be careful doing math and weed together.

 

I thought factor trees worked because factors were seeded into the tree and would pile up at their appointed times . It doesn't work like that.

 

The algorithm for generating the factor trees is simple to follow. The initial record for the a b generating factor tree is {2c, 1, c, 0, c, c+2}

generating new records is simple

next.d = d+4t

next.x= x+2

next.a = b or next.d-next.x

next.b = (next.d*next.d + e=2c)/ next.x

 

Somehow this algorithm that knows nothing about a or b produces records containing a and b as factors without c many times more often than c records.

 

Somehow the knowledge to produce records with a and b factors exists in the initial record cause it isn't in the algorithm. Ghost in the machine!

VeritasAequitas !!Nf9AmQNR7I ID: e28e44 Jan. 7, 2018, 6:52 p.m. No.2735   πŸ—„οΈ.is πŸ”—kun   >>2736 >>2737

>>2731

>>2732

Love the number trees, Baker!! Also, I agree that faith in realizing our goal creates that reality. That's why I'm here, I've already seen the end result achieved. This is the persistence part, where winners keep going until they win. Did VQC say that to you on DM?

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 7, 2018, 7:10 p.m. No.2737   πŸ—„οΈ.is πŸ”—kun   >>2738

>>2735

VA - still trying…

 

I've put a lot of output together, still trying to find any pattern that links to any potential prime match. No such luck yet. Notwithstanding the -x hint earlier. All I've been able to confirm is that the pattern holds for na, nb, nc in negative x and f spaces.

 

I had a thought earlier that I've been trying to work through in the (e+1) space. Perhaps someone can assist or tell me if I'm barking up another wrong tree…

 

VQC mentioned that every factor for c exists in (e+1). I originally thought that meant (e+1,1), but I'm leaning now towards (e+1,n). And we also know that the a value at (e,n) moves to the d values at (e+1,n). (I believe this is correct).

 

For example:

 

for c=145 (1,61,6), the factor 5 exists as the d value of (2,1,2).

for c=901 (1,421,15), a factor of 17 exists as the d value of (2,33,8).

 

I thought that if there was some way to link records to e+1, we would have a simpler way to calculate d?

VeritasAequitas !!Nf9AmQNR7I ID: e28e44 Jan. 7, 2018, 7:43 p.m. No.2738   πŸ—„οΈ.is πŸ”—kun   >>2739

>>2736

ThanksTopol! Are you ready to help FIRE UP SPIRITS?!?

>>2737

PMA, you have worked so hard, man. It'll click and fall into place!! Like the last tumbler on the lock.

 

Come on, fags, we can do this! Here's your inspirational Literature for this evening. We need to get our levels up to 9999!!

 

KING HENRY V:

Once more unto the breach, dear friends, once more;

Or close the wall up with our English dead.

In peace there's nothing so becomes a man

As modest stillness and humility:

But when the blast of war blows in our ears,

Then imitate the action of the tiger;

Stiffen the sinews, summon up the blood,

Disguise fair nature with hard-favour'd rage;

Then lend the eye a terrible aspect;

Let pry through the portage of the head

Like the brass cannon; let the brow o'erwhelm it

As fearfully as doth a galled rock

O'erhang and jutty his confounded base,

Swill'd with the wild and wasteful ocean.

Now set the teeth and stretch the nostril wide,

Hold hard the breath and bend up every spirit

To his full height. On, on, you noblest English.

Whose blood is fet from fathers of war-proof!

Fathers that, like so many Alexanders,

Have in these parts from morn till even fought

And sheathed their swords for lack of argument:

Dishonour not your mothers; now attest

That those whom you call'd fathers did beget you.

Be copy now to men of grosser blood,

And teach them how to war. And you, good yeoman,

Whose limbs were made in England, show us here

The mettle of your pasture; let us swear

That you are worth your breeding; which I doubt not;

For there is none of you so mean and base,

That hath not noble lustre in your eyes.

I see you stand like greyhounds in the slips,

Straining upon the start. The game's afoot:

Follow your spirit, and upon this charge

Cry 'God for Harry, England, and Saint George!'

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 7, 2018, 9:04 p.m. No.2740   πŸ—„οΈ.is πŸ”—kun   >>2741

new avenue to explore, perhaps.

 

Records at c and ab both share f and c+f values.

 

They also share a common record at (e,1, (c+1)/2) which has a different f value.

 

If you move the 3 records to (e+1, n, t) they each now have different f values. Is there a way to find a difference between these 3 records?

VeritasAequitas !!Nf9AmQNR7I ID: e28e44 Jan. 7, 2018, 9:47 p.m. No.2741   πŸ—„οΈ.is πŸ”—kun

>>2740

Nice PMA! This looks promising, f is part of the key I think. I'll check out the record movement you're describing. Need some sleep, but on it tomorrow!

ID: ab8fb8 Jan. 8, 2018, 1:07 a.m. No.2742   πŸ—„οΈ.is πŸ”—kun   >>2743 >>2744

Pay attention to b for all the cells pictured.

 

Subtract b of ↑d from b of ↓d

Subtract b of ↑e from b of ↓e

Subtract b of ↑n from b of ↓n

Subtract b of ↑x from b of ↓x

Subtract b of ↑f from b of ↓f

Subtract b of t+na from ↓c

 

Always the same number.

Always a multiple of 2.

 

Let's call it.. o for now

Because why not.

 

o for 991 = 1980

o for 533 = 1064

o for 169 = 336

o for 145 = 288

o for 54 = 104

ID: ab8fb8 Jan. 8, 2018, 1:24 a.m. No.2744   πŸ—„οΈ.is πŸ”—kun   >>2745 >>2747

>>2742

I am using this method.

 

>>def rowNegX(n, x, a):... b = a + 2(-x) + 2n... c = ab... d = int(math.floor(math.sqrt(c)))... e = int(c - dd)... n = int(((a + b)/2) - d)... x = int(d - a)... return (e, n, d, x, a, b)

 

Here are the parameters for the method for each element derived from c in the pictures:

 

β†’ = 1*c cell

↓ = (n, x, 1)

↓c = (n, x, c)

↓d = (n, x, d)

↓e = (n, x, e)

↓x = (n, x, x)

↓n = (n, x, n)

↓f = (n, x, f)

 

↑ = (n, -(2n + x), 1)

↑d = (n, -(2n + x), d)

↑e = (n, -(2n + x), e)

↑n = (n, -(2n + x), n)

↑x = (n, -(2n + x), x)

↑f = (n, -(2n + x), f)

t+na = (n, -(2n + x), c)

ID: ab8fb8 Jan. 8, 2018, 1:41 a.m. No.2745   πŸ—„οΈ.is πŸ”—kun   >>2746 >>2747

>>2744

In addition, you can generate cells for the real factorization of c if you replace 1 with a. (and know a)

 

Try subtracting ↓d on top from ↓d on bottom.

Try subtracting ↑d on top from ↓d on top.

 

Always multiple of 2.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 8, 2018, 9 a.m. No.2751   πŸ—„οΈ.is πŸ”—kun   >>2752 >>2753 >>2755

>>2750

 

Okay guys. So I've been thinking.

 

If we do a, b = 5, 29 we have c = 145.

 

If you "scale" the number by 5 on a, b such that a,b = 5*5, 5 * 25 then c = 25 * 145.

 

I noticed that when we do that, we can predict the e it will land in. e = 25. Both a and b will contain 5 as a factor =(25, 25, 60, 35, 25, 145).

 

It doesn't predict the 'n', but shit. We know that we can find a number a % 25 == 0 in (25, 1). Then just use 25 * i + t and 25 * i + 1 - t to search for a, b.

 

Again, we simply multiply c with a square of our choosing. Then we find the first a in (e, 1) that contains our number (non-squared) as a factor.

 

This is our prime, we can then use this to factorize c by generating more a's that fit p * i + t, p * i + 1 - t and using gcd.

 

def solveTest(c, rows=20): e, n, d, x, a, b = rowForAB(1, c) e, n, dd, xx, a, b = rowForAB(1, x2 * c) li = generateGenesis(e, rows) t = 1 for cell in li: e,n,d,xx,a,b = cell if a % x == 0: break t = t + 1 for i in range(1000): p1 = xx * i + t p2 = xx * i + 1 - t pp1 = int(getAFromT(e, p1)) pp2 = int(getAFromT(e, p2)) gp1 = gcd(c, pp1) gp2 = gcd(c, pp2) if gp1 != 1 and gp1 != c: print(t,i, pp1, gp1, c, c / gp1) break if gp2 != 1 and gp2 != c: print(t,i, pp2, gp2, c, c / gp2) break

 

Here I use x as an example. It doesn't have to be x, it could even be a chain of primes squared (I think).

 

I've also been thinking that maybe we can use e again. e will be the k * c, where k is some squared number.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 8, 2018, 9:04 a.m. No.2753   πŸ—„οΈ.is πŸ”—kun   >>2754

>>2751

 

This is heavily non-optimized. I don't even think we need to search for the first a that contains our factor.

 

If we for example use e as our prime (the number we squared) then we could simply use getTFromA(e, e). Then iterate on that to find the number that gcd(c, somenumber) != 1 and gcd(c, somenumber) != c.

 

I haven't tested that, but I think it should work. We should then be able to skip the first generation of genesis cells and go straight to the prime iteration process.

 

In my code I added a range(1000), but if we know what we are looking for we can just iterate indefinitely until we hit the proper i.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 8, 2018, 9:07 a.m. No.2754   πŸ—„οΈ.is πŸ”—kun

>>2753

 

> In my code I added a range(1000), but if we know what we are looking for we can just iterate indefinitely until we hit the proper i.

 

Correction, if we know that e * i + t, e * i + 1 - t will yield a number where gcd(c, somenumber) == a or b, then we don't need a range-limit.

Anonymous ID: ab8fb8 Jan. 8, 2018, 9:51 a.m. No.2756   πŸ—„οΈ.is πŸ”—kun

>>2755

That is an unacceptable solution.

Read the pictures I sent and try taking the difference between two ↑d's or two ↓d's

 

It's predictable based on a. I'm working on whether you can derive it from c and work backwards.

Always multiple of 2.

ID: ab8fb8 Jan. 8, 2018, 10:36 a.m. No.2758   πŸ—„οΈ.is πŸ”—kun   >>2759

For simplicity sake I am going to refer to o as the difference between a ↓ element and a ↑ element, and I'm going to refer to the difference between the ↑ element of the ab element and the ↑ element of the 1c element as p

Two↓ elements also works here.

 

If you don't recognize this notation just look at the pictures I sent.

 

This difference, p, may be directly related to a and maybe can be derived from c.

I don't know the linear formula, but most of the values of p for a can be found when you put a into the formulas for all the elements.

 

For example, you get 8*22 when you type in 8, and p is always 22 when a=8

For example, you get 4*10 when you type in 4, and p is always 10 when a=4

 

Full list of relationships:

a = 1, p = 0

a = 2, p = 4

a = 3, p = 6

a = 4, p = 10

a = 5, p = 12

a = 6, p = 16

a = 7, p = 18

a = 8, p = 22

a = 9, p = 24

a = 10, p = 28

ID: ab8fb8 Jan. 8, 2018, 10:47 a.m. No.2759   πŸ—„οΈ.is πŸ”—kun

>>2758

It might be congruent to this sequence.

 

oeis.org/A006093

 

Try entering d for any c into the element deriver that I sent the formulas for. I noticed the value of p is always there, but I haven't confirmed this. If it is, then you'd be able to factor the number by finding what term p is of the sequence above. (E.g 16 is the 6th term of that sequence if you ignore 1).

Topolanon +++ !!!ZjI4YmE4MzE5Yjlm ID: 99eff8 Jan. 8, 2018, 11:08 a.m. No.2760   πŸ—„οΈ.is πŸ”—kun

lookin' gooooood!

(Pic related. I have no idea where to plug stuff in. Tech support didn't want to talk to me, and Jakarta was afraid I'd take over.)

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 8, 2018, 11:54 a.m. No.2761   πŸ—„οΈ.is πŸ”—kun   >>2762

>>2757

interesting. thanks.

 

(1,61,6) = {1:61:12:11:1:145} = 145

(1,61,56) = {1:61:212:111:101:445}

(1,61,67) = {1:61:278:133:145:533}

 

The following formula works for generating these next records for (e,n).

 

a=a+2*(x-n) will generate (1,61,56) - this one can also come from (e,n,t+n-x)

a=a+2*(x+n) will generate (1,61,67) - this one can also come from (e,n,t+n)

 

My previous move by d formulas stepped over (1,61,67).

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 8, 2018, 2 p.m. No.2763   πŸ—„οΈ.is πŸ”—kun   >>2764

>>2762

not sure if this is of any value, but I found a few more records for (1,61) at -t.

 

(1,61,-66) = {1:61:12:-133:145:1} = 145; f=24; (x+n)=-72; f+c=169; -x: 11

(1,61,-55) = {1:61:-10:-111:101:1} = 101; f=-20; (x+n)=-50; f+c=81; -x: -11

(1,61,-5) = {1:61:-10:-11:1:101} = 101; f=-20; (x+n)=50; f+c=81; -x: -111

(1,61,6) = {1:61:12:11:1:145} = 145; f=24; (x+n)=72; f+c=169; -x: -133

(1,61,56) = {1:61:212:111:101:445} = 44945; f=424; (x+n)=172; f+c=45369; -x: -233

(1,61,67) = {1:61:278:133:145:533} = 77285; f=556; (x+n)=194; f+c=77841; -x: -255

Anonymous ID: ff4dbe Jan. 8, 2018, 3:31 p.m. No.2765   πŸ—„οΈ.is πŸ”—kun   >>2766

Has anyone figured out how O(log n) factors into the grid navigation? I noticed you're mostly all working on calculations and things. Surely if we knew how the idea of this being done in O(log n) time makes sense it would help immensely.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 8, 2018, 4 p.m. No.2767   πŸ—„οΈ.is πŸ”—kun   >>2768

>>2764

if you are referring to the rowNegX method, yes, I'm familiar with what you're doing. I have some sample code that follows along.

 

I'm not quite understanding what you mean with p. How is it different to the x or t values that we already know, or how we can navigate between records by factors?

Anonymous ID: ff4dbe Jan. 8, 2018, 4:59 p.m. No.2769   πŸ—„οΈ.is πŸ”—kun   >>2770 >>2772

>>2766

What are you talking about? O(1) means it's instant. Also what does that have to do with anything? VQC said it would be in O(log n) time. I'm not aware of many ways in which an algorithm can work in O(log n) time. Wouldn't that be a constructive thing to think about? It might more clearly show what we should be looking for in these relationships.

Anonymous ID: ab8fb8 Jan. 8, 2018, 5:02 p.m. No.2770   πŸ—„οΈ.is πŸ”—kun   >>2771

>>2769

You have a good point, but you can't draw many conclusions from it being log(n), because that n can be different things.

 

O notation is just meant to analyze how fast something scales with input.

Anonymous ID: ff4dbe Jan. 8, 2018, 5:22 p.m. No.2771   πŸ—„οΈ.is πŸ”—kun

>>2770

How many different O(log n) algorithms can you list? What n is is irrelevant to what I'm trying to say. Even if we don't apply any existing O(log n) algorithms to the grid, what we do with the grid is meant to fit the criteria of an O(log n) algorithm according to Chris. Does that mean there has to be some variable or relationship between variables that allows us to halve n's search pool every time? Does that mean doing something weird with powers? If we know what criteria are necessary for something to be O(log n), we'll know more about what kind of mathematical relationship we're looking for, so that whenever we find an interesting relationship, we can figure out if we're going in the right direction.

Anonymous ID: 88565a Jan. 8, 2018, 6:49 p.m. No.2772   πŸ—„οΈ.is πŸ”—kun   >>2774

>>2769

 

There is a linear relationship between log n and the number of digits or bits of n. (Using base 2 or e or 10 would just give a different scale ). So a log n algorithm would have solving routine that might:

-narrow down (magnify) search area by 10 times per step, so step 1 tells you first digit, step two tells you second digit, and so on

-narrow down by 2 times per step, e.g a binary tree. If there is a Tree of Knowledge, and the first step is whether e is even or odd, and the following steps iterate some similar decision, then this would be log n

-being able to decide first bit, second bit, third bit in constant time each

 

One point about what VQC said, either the VQC works in log n time (really we mean log c, since it is c which is given in our problem), and VQC misspoke by saying log n where n is the size of the digits of the input. If VQC meant that literally and wasn't being sloppy then since the number of digits is already log of the number, the VQC's speed is log (log c).

Topolanon +++ !!!ZjI4YmE4MzE5Yjlm ID: 99eff8 Jan. 8, 2018, 8:13 p.m. No.2774   πŸ—„οΈ.is πŸ”—kun

>>2772

2 7 7 2

 

I see log log c

measure measure lightspeed

tree tree lightspeed

that's one tree faster than light speed.

 

(I'm actually the couch. Or am I the wall? The… photogr… hold on…. I'm not actually in this picture… yet… B{D Pic Related.)

 

http://www.infinitelooper.com/?v=wzZzR-7lskg

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 8, 2018, 8:34 p.m. No.2775   πŸ—„οΈ.is πŸ”—kun   >>2776 >>2781 >>2782 >>2784

>>2773

back to understanding (n-1)*a movements.

 

Pic attached is of c=156. Record starts at (1,61,6), I've moved the analysis to t + n at (1,61,67), and included the factor records at (1,29,67), (1,5,67) and differences between each and differences to (1,1,67).

 

As expected, they all follow a pattern. d and a move together. The f difference is always 2d difference. And (n-1)a applies when moving to (1,1).

 

There is also a pattern to moving from (1,61, 67) to factor records.

ID: ab8fb8 Jan. 8, 2018, 10:19 p.m. No.2778   πŸ—„οΈ.is πŸ”—kun

I'll be busy until Wednesday or Thursday. Tell me what you all find regarding the prime sequence and the -x jumps.

 

I'm not 100% sure the sequence of p for increasing a is congruent to the sequence I sent but it was very similar:

oeis.org/A006093

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 9, 2018, 8:53 a.m. No.2785   πŸ—„οΈ.is πŸ”—kun   >>2786

>>2784

yes.

 

I also thought that the d difference between (1,29,67) -(1,5,67) equals (1,61,6) n * 2d or n*f. But that formula doesn't apply to different test cases.

 

So for these records, if we can figure out the a or d formula…

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 9, 2018, 10:36 a.m. No.2787   πŸ—„οΈ.is πŸ”—kun   >>2798 >>2799 >>2818

>>2786

I've also looked into a formula for b. Haven't found a combination of x+n, x-n, multiple of n, etc. that will work.

 

Interesting thing about these records is the shared e and x. and the 2an is all the same - as you would expect.

 

Pity we don't yet understand moving between n's other than to 1.

 

So the (n-1)*a takes you to the n=1 value and is a shortcut for the "f transition" (whatever that means).

 

What's the formula to take you to another n value other than 1?!???

 

Guess that's the Integer Factorization secret…

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 9, 2018, 11:37 a.m. No.2793   πŸ—„οΈ.is πŸ”—kun   >>2794 >>2795

>>2792

I know, but for (4, 34, 161, 76, 85, 305) I calculated the following rows based on the factors of 34 * 85:

 

(4, 1, 2966, 76, 2890, 3044)

(4, 2, 1521.0, 76, 1445.0, 1601.0)

(4, 5, 654.0, 76, 578.0, 740.0)

(4, 10, 365.0, 76, 289.0, 461.0)

(4, 17, 246.0, 76, 170.0, 356.0)

 

and

(76 * 2 + 4) / (2 * (161 + 85) - 276) = 17.

 

I was thinking maybe that's the key.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 9, 2018, 11:39 a.m. No.2794   πŸ—„οΈ.is πŸ”—kun   >>2802 >>2803

>>2791

>>2793

 

works for c=65 also.

more testing required for e other than 1.

 

n = (xx + e) / (f - 2x)

n = (xx + e) / (2d + 1 - e - 2x)

 

if this holds, we have a formula for n in terms of known x and e variables. And now we need to understand better the d jump.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 9, 2018, 11:40 a.m. No.2795   πŸ—„οΈ.is πŸ”—kun   >>2796

>>2793

 

(76 * 2 + 4) / (2 * (161 + 85) - 276) =17.0

(76 * 2 + 4) / (2 * (161 + 85 + (85 + 34)) - 276) = 10.0

(76 * 2 + 4) / (2 * (161 + 85 + (85 + 34) + (34 + 85 + 85 + 85)) - 276) = 5

VeritasAequitas !!Nf9AmQNR7I ID: e28e44 Jan. 9, 2018, 12:57 p.m. No.2798   πŸ—„οΈ.is πŸ”—kun   >>2800

>>2787

Hello PMA! This is exactly what I've been working on. How to get out of row 1 starting only from c.

>>2789

Where'd you derive this? I'll check it out, could be very useful.

>>2797

Interesting, Anon! PMA, remember "Use the z on y at x" ??

VeritasAequitas !!Nf9AmQNR7I ID: e28e44 Jan. 9, 2018, 1 p.m. No.2799   πŸ—„οΈ.is πŸ”—kun

>>2787

I think the secret of getting out of row one could be multiples of f. An expandable search pattern for a simultaneous lock on x,a,b, and n that works outward from d. A very restricted search algorithm using f as its base. Thinking out loud here.

VeritasAequitas !!Nf9AmQNR7I ID: e28e44 Jan. 9, 2018, 2:56 p.m. No.2801   πŸ—„οΈ.is πŸ”—kun

>>2800

Lol, PMA! Neither do I. However, it was in relation to your idea about solving for the small square using t. We have been one variable away from success for weeks!

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 9, 2018, 3:20 p.m. No.2803   πŸ—„οΈ.is πŸ”—kun   >>2804 >>2805

>>2802

I've been trying to get further along with the (n-1)*a hint.

 

I'm starting with a record for c at (e,n,t). I move up to a record at (e,n,t+n). This record contains all factors of a,b,c.

 

It is also similar to a record at (e,1,t+n) in that e and x are the same.

 

Then if you find records at (e,a t+n) and (e,b,t+n) where a and b are the values we are searching for, you'll notice that they also share e and x values. And 2an are the same value for all of these records.

 

We know how to take our (e,n,t) for any c and translate it to (e,1,t). That's the (n-1)*a transformation.

 

So I've been researching relationships between these records to try and learn how to transform the n value to a or b instead of 1.

 

In analyzing those differences, and searching for a formula to define the change in a or d, I stumbled upon a way to represent that change in terms of known variables for e, x, and d.

 

Those are the formulas posted at >>2794.

 

Unfortunately, they only appear to work where e=1.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 9, 2018, 4:14 p.m. No.2808   πŸ—„οΈ.is πŸ”—kun   >>2809

>>2807

I may not be explaining myself. That formula doesn't solve for n yet.

 

It is a step I am using to break down variables into smaller pieces to try and analyze the jump to a valid d that will solve for n.

Anonymous ID: ab8fb8 Jan. 9, 2018, 4:23 p.m. No.2809   πŸ—„οΈ.is πŸ”—kun   >>2810

>>2808

But you might find it interesting that I was unable to find the factorization of 10 in the VQC output and when I factored 10 using that formula it give me a non-existent element

 

{1:2:3:1:2:5}

ID: ab8fb8 Jan. 9, 2018, 5:46 p.m. No.2811   πŸ—„οΈ.is πŸ”—kun

There are a lot of things I missed in my -x jump brute force factorization program. Try calculating change between each b it prints out. It also sometimes gives a instead of n. I think there is something valuable there. I just noticed it but I have to go.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 9, 2018, 10:20 p.m. No.2812   πŸ—„οΈ.is πŸ”—kun   >>2815 >>2822

Continue some research into records calculated from c into (e,n,t+n).

 

These are labeled nt in the attached pic.

 

Can someone please tell me why (b-1)/x is always equal to 4?

VeritasAequitas !!Nf9AmQNR7I ID: 87160d Jan. 9, 2018, 10:30 p.m. No.2814   πŸ—„οΈ.is πŸ”—kun   >>2816

>>2810

Hello lads! Here's what I'm working on: took the formulas and built a sheet that calculates all vars and displays them visually for the difference of squares equation. Looking for ways to solve for x when n>1. Row one is solved, as you anons know. Seeing patterns in n>2, but still nothing yet.

 

I'm honing in on x being the key. X increases in a linear pattern. Can we link X to the c^2 patterns? I'm wondering if the stable growth of x can be tied to the exponential growth of C somehow. Maybe this ties into the -x patterns? Just keeping my head down and looking for patterns over here.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 9, 2018, 10:30 p.m. No.2815   πŸ—„οΈ.is πŸ”—kun   >>2826

>>2812

And if you compare the b values between t=n+t and t=(1-(n+t)) records, the difference also appears to be 4x.

 

Example

(1,5,67).b - (1,5,-66).b = 2045 -1513 = 532 = 4x133;

(1,29,67).b - (1,29,-66).b = 629 - 97 = 532 = 4x133;

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 10, 2018, 7:45 a.m. No.2818   πŸ—„οΈ.is πŸ”—kun   >>2819

>>2787

 

What do you mean "move between n's other than 1"?

 

While right now we are a bit limited in the moving regard, but we can, for example, move from (1, 61) to (123, 61).

 

>>> rowX(61, 2 * 61 + 11, 145)

(1, 61, 278, 133, 145, 533)

>>> createForENX(1 + 2 * 61, 61, 133)

(123, 61, 279.0, 133, 146.0, 534.0)

>>> createForENX(123 + 2 * 61, 61, 133)

(245, 61, 280.0, 133, 147.0, 535.0)

>>> createForENX(1 - 2 * 61, 61, 133)

(-121, 61, 277.0, 133, 144.0, 532.0)

>>> createForENX(-121 - 2 * 61, 61, 133)

(-243, 61, 276.0, 133, 143.0, 531.0)

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 10, 2018, 7:50 a.m. No.2819   πŸ—„οΈ.is πŸ”—kun   >>2820

>>2818

 

It even keeps the logic behind xx + e = 2na

 

>>rowForAB(1, 13 * 19)(22, 109, 15, 14, 1, 247)>>> rowX(22, 2 * 22 + 14, 247)(40, 10, 317, 70, 247, 407)>>> createForENX(40 - 210, 10, 70)(20, 10, 316.0, 70, 246.0, 406.0)>>> createForENX(20 - 210, 10, 70)(0, 10, 315.0, 70, 245.0, 405.0)>>> 245 * 102450>>> getTFromA(0, 2450)35.0>>> generateNthRowFromGenesis(0, 35)(0, 1, 2380, 68, 2312, 2450)>>> generateNthRowFromGenesis(0, 36)(0, 1, 2520, 70, 2450, 2592)>>> createForENX(0 + 2 * 1, 1, 70)(2, 1, 2521.0, 70, 2451.0, 2593.0)>>> createForENX(2 + 2 * 1, 1, 70)(4, 1, 2522.0, 70, 2452.0, 2594.0)>>> createForENX(38 + 2 * 1, 1, 70)(40, 1, 2540.0, 70, 2470.0, 2612.0)>>> (70**2 + 40)/22470.0

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 10, 2018, 7:57 a.m. No.2820   πŸ—„οΈ.is πŸ”—kun

>>2819

 

Oh boy I messed that code up. I was trying to look at the next row for 247, but I used e instead of n and it jumped from e=22, to e=40. I don't trust the result from the code above. Need to verify

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 10, 2018, 8:21 a.m. No.2822   πŸ—„οΈ.is πŸ”—kun   >>2823

>>2812

 

I can't tell you why, but I did some minor algebra on it:

 

b - 1 = 4x

b = 4x + 1

 

b = a + 2x + 2n

4x + 1 = a + 2x + 2n

 

4x - 2x = a + 2n - 1

2x = a + 2n - 1

x = (a + 2n - 1)/2

x = a/2 + n - 1/2

 

For n:

n = -a/2 + x + 1/2

 

For a:

a = 2x - 2n + 1

 

Appears to check out for multiple records:

c = 145

c = 1313

c = 3905

 

I don't know if these equations will be helpful, but at least here they are.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 10, 2018, 8:50 a.m. No.2824   πŸ—„οΈ.is πŸ”—kun   >>2825 >>2826

>>2823

 

I played some more with the numbers

 

We know x = a/2 + n - 1/2 for some c's (at least the ones I've been making by taking two primes and multiplying them).

 

We also know xx + e = 2a*n. I ran this through wolframalpha:

 

So by substituting x*x we get:

 

(a/2 + n - 1/2)^2 + 1 = 2 * a * n (for (1, n))

 

This yields:

n = 1/2 (a - 2*sqrt(a - 1) + 1)

 

Integer solutions:

a = 4 m^2 + 8 m + 5

n = 2 m^2 + 2 m + 1

m element Z

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 10, 2018, 8:56 a.m. No.2825   πŸ—„οΈ.is πŸ”—kun

>>2824

 

So for c = 145,

 

a = 4 * 5^2 + 8 * 5^2 + 5 = 145

n = 2 * 5^2 + 2 * 5^2 + 1 = 61

 

(1, 1, 5) = {1:1:50:9:41:61}

 

c = 901

 

a = 4 * 14^2 + 8 * 14 + 5 = 901

n = 2 * 14^2 + 2 * 14 + 1 = 421

 

Again, not sure if this is of any actual use.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 10, 2018, 9:16 a.m. No.2826   πŸ—„οΈ.is πŸ”—kun

>>2824

 

Look at the attached image in >>2815

 

The mirrored (e,n) at x and -x follow a pattern where the difference in x is always 2x, and the difference in b is always 4x.

 

The equations make this obvious. Just restating that there are 2 possible ways to get to a solution, and 2 hints about movement in b.

VeritasAequitas !!Nf9AmQNR7I ID: 87160d Jan. 10, 2018, 9:38 a.m. No.2827   πŸ—„οΈ.is πŸ”—kun   >>2828

>>2816

Thanks Baker! Here's the spreadsheet, anons. Couple of quick notes:

  1. The formula for x works for all (e,1) but not yet for higher values of n. Replace the x value if you're inspecting an element that has n>1. It will auto fill the visual and re-calc all values.

  2. The third box on the right is actually just the top left box (a * (x+n)) moved down to more easily see a*b = c in rectangular form. This is where b = a+2x+2n comes from. I left both boxes for accuracy, but you only use one.

  3. Hope you lads find it helpful for visualizing the problem at hand!

 

https://anonfile.com/H4Qawed4be/DiffOfSquares.xls

https://anonfile.com/J1Qcw5dab4/DiffOfSquares.xlsx

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 10, 2018, 12:14 p.m. No.2829   πŸ—„οΈ.is πŸ”—kun

One thing I've been thinking of.

 

How would these patterns look if we look at numbers we know are primes?

 

For example, take a,b = 1,17. We know 17 is a prime. So patterns should diverge from when the case it's not.

 

My point is, have we discovered a better primality test than the ones that exists so far? If so, then it lends creedence to the truthability of the whole VQC.

 

Another thing I'm curious about, VQC said he was going to show us a lot of things. This grid is just one virtual quantum computer. He never said anything else about the second one which we are supposed to use to show us the language of math.

VeritasAequitas !!Nf9AmQNR7I ID: 3a91e0 Jan. 10, 2018, 1:38 p.m. No.2831   πŸ—„οΈ.is πŸ”—kun   >>2832 >>2833 >>2834 >>3128

>>2830

>>2828

Baker, any ideas on who you think it was? I thought it was Chris for sure. Trips were disabled on cbts main, and it sure sounded like VQC's style. Whoever it was also claimed to have set parameters within the VQC itself. (pic #1 related) I thought it was Senpai showing up for work all baked. Any thoughts? I'll go dig through the archives, CBTS has deleted all our RSA breads.

 

PMA, I'll try to find the reference. Worst case is that it's an irrelevant hint. And the accurate quote is "Use the Y on C at X." Pic related. There's a way to tie x to c, I think! Linear x, exponential c. We gotta write a function for it.

 

No matter what, this interchange is highly entertaining and badass, Chris or not.

RSA #2 β€”β€” archive.fo/fyzAu

ID: aaa2ec

Ctrl F is your friend.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 10, 2018, 3:57 p.m. No.2835   πŸ—„οΈ.is πŸ”—kun   >>2836 >>2837 >>2866

>>2834

>"Use the Y on C at X."

this is the correct quote. it also mentioned the boiling point of vinegar. 100.6c or 213f. Mentioned 1,1,2,3. Some other stuff I didn't understand.

 

and this gem also:

112115 is also 5510101020

which I think means {1:1:2:1:1:5} is also {5:5:10:10:10:20}?

VeritasAequitas !!Nf9AmQNR7I ID: 3a91e0 Jan. 10, 2018, 4:49 p.m. No.2837   πŸ—„οΈ.is πŸ”—kun

>>2834

Not sure, Anon! It could mean exactly what you think, that's definitely one possibility. I thought it could be that as well.

 

>>2835

Lol, PMA there are some gems in there for sure. At least it's a fun read. There's a bunch of stuff I don't understand either.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 10, 2018, 6:31 p.m. No.2838   πŸ—„οΈ.is πŸ”—kun   >>2840 >>2843

Guys… A little bit of progress.

 

pic related. See "connection?" record.

 

Only works in 3 of my test cases. Perhaps we can take it further.

 

Process:

 

1) create c record.

2) create record at (e,1,1-(n+t)). Only need this for the negative x value.

3) create new (e,n) record with EDA where:

newd = (n-d)3 + 2d + 1

newa = newd - xFromStep2.

4) the n value in the record from step 3 is the b value in the prime result. Solve using EDB.

Anonymous ID: 51b282 Jan. 10, 2018, 7:14 p.m. No.2839   πŸ—„οΈ.is πŸ”—kun   >>2865

Interesting records to investigate:

For c = a*b prime

(2c-1, 2c-1, 3c-1, 2c-1, c, b)

(2*c-1, 1, c+1, 1, c, b)

(2*c, 1, c, 0, c, b)

(0, 2c, 3c, 2*c, c, b)

For all t (0, 2*c, t) a and b are multiples of c

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 10, 2018, 9:23 p.m. No.2843   πŸ—„οΈ.is πŸ”—kun   >>2844

>>2838

>>2842

Create the c record normally. Using the values from there to create another record via ent:

 

e = c.e

n = c.n

t = (1-(c.n+c.t))

 

This will give you a -x value.

 

Alternatively, create a record via ent with t equal to n+t, and just use the x value as negative.

 

>EDB, EDA

just some helper functions to create records.

 

public static TheEndRecord CreateForEDA( BigInteger e, BigInteger d, BigInteger a ) {

 

BigInteger c = d * d + e;

BigInteger b = c / a;

BigInteger n = ( a + b ) / 2 - d;

BigInteger x = d - a;

 

return new TheEndRecord( e, n, d, x, a, b );

 

}

 

public static TheEndRecord CreateForEDB( BigInteger e, BigInteger d, BigInteger b ) {

 

BigInteger c = d * d + e;

BigInteger a = c / b;

BigInteger n = ( a + b ) / 2 - d;

BigInteger x = d - a;

 

return new TheEndRecord( e, n, d, x, a, b );

 

}

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 10, 2018, 10:04 p.m. No.2845   πŸ—„οΈ.is πŸ”—kun   >>2846

>>2844

you're welcome!

 

By the way, we can save a calculation at the beginning (if this ends up being a correct approach), by creating our entry record with a,b values of c,1.

 

This gives us the same e, n, d values, but with the -x we are looking for.

 

example:

 

145=5x29

 

created from a=1, b=c

c = (1,61,6) = {1:61:12:11:1:145} = 145;

 

created from a=c, b=1

-c = (1,61,-66) = {1:61:12:-133:145:1} = 145;

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 11, 2018, 2:38 p.m. No.2851   πŸ—„οΈ.is πŸ”—kun

The formula to go to matching -x records depends on e:

 

even values of e

(e,n,t) -(e,n, (2-t))

 

odd values of e

(e,n,t) -(e,n, (1-t))

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 11, 2018, 10:19 p.m. No.2853   πŸ—„οΈ.is πŸ”—kun   >>2856 >>2859 >>2862

Still working. Rereading crumbs.

 

>A prime number appears once in a column. This is SIMPLE to calculate. This calculation is important. I call n for a prime number big_n or N

>The product of two primes appears twice. Once the same as the prime, which is easy to calculate and the second time, this is the n that we are after.

 

The simple to calculate comment was with regards to the entry point at a=1,b=c.

 

Anyone made any further progress?

Topolanon +++ !!!ZjI4YmE4MzE5Yjlm ID: 99eff8 Jan. 11, 2018, 11:08 p.m. No.2855   πŸ—„οΈ.is πŸ”—kun

This is likely unrelated, or not, or… maybe…

 

Does… is this looking like it makes sense?

 

(0, {[0.0…n]~[0.4999…n]}, 0.5, {[0.5000…n]~[0.999…n]}, 1)

 

and somehow ΓΈ and "universal set" are involved or something.

Anonymous ID: ab8fb8 Jan. 12, 2018, 12:07 a.m. No.2856   πŸ—„οΈ.is πŸ”—kun   >>2859

>>2853

No, it wasn't. According to what he wrote, "only appears in one column" was simple to calculate.

 

This would be a very important discovery, because it would mean being able to instantly identify a prime.

VeritasAequtias !!Nf9AmQNR7I ID: fe8a56 Jan. 12, 2018, 9:45 a.m. No.2859   πŸ—„οΈ.is πŸ”—kun   >>2861

>>2853

>>2856

Hey Baker and PMA! I’ve got some good ideas on how to find all the primes. We should work on solving that big N crumb. Even had some verification about my ideas from Stony Senpai back in RSA #2. I’ll post it up later today, away from my notes at the moment.

 

>>2858

Good idea Anon! Worth exploring for sure. Have you found any patterns in roots of d?

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 12, 2018, 11:18 a.m. No.2862   πŸ—„οΈ.is πŸ”—kun   >>2866

>>2853

 

Sorry, I'm still at this project, just real life that is catching up now that the new year is upon us.

 

I'm not going to give up this easily. I don't have anything new, I've been working for the past few days and after work I have other commitments, but I still read over crumbs and think every day.

VeritasAequitas !!Nf9AmQNR7I ID: 87160d Jan. 12, 2018, 1:11 p.m. No.2866   πŸ—„οΈ.is πŸ”—kun

>>2835

What's up Topol!! Nice to see you. Thanks for the inspiration as always!

 

>>2862

>I'm not going to give up this easily. I don't have anything new, I've been working for the past few days and after work I have other commitments, but I still read over crumbs and think every day.

 

Thanks IseePatterns! I think we're all feeling pretty much the same. Let's keep going. I'm seriously falling asleep thinking about the grid at night, and going over crumbs every day too. The solution will present itself if we keep adding to and writing down the rules like VQC asked us to.

Anonymous ID: 51b282 Jan. 12, 2018, 1:20 p.m. No.2868   πŸ—„οΈ.is πŸ”—kun

>>2867

Yes its moving up the factor tree. There were a number of hints in that regard in terms of where factors would turn up. For example (2*c-1, 1, t) a and b turn up as factors almost twice as often as c but no way to find them without iteration. But it doesn't help move down from N.

Anonymous ID: ff4dbe Jan. 12, 2018, 1:31 p.m. No.2869   πŸ—„οΈ.is πŸ”—kun

I don't say this to be a demoralization shill but I've really lost enthusiasm for this lately. Chris hasn't even posted for two weeks. I know it's real, and I haven't contributed since I gave up looking for a linear relationship to use in binary search so I have no idea if any progress has really been made. I just wish Chris hadn't kept saying "oh I'm going to tell you how it works now, oh wait I'll tell you in a week, oh wait I'll tell you in a month" etc.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 12, 2018, 2:51 p.m. No.2870   πŸ—„οΈ.is πŸ”—kun   >>2871 >>2872

>>2858

>Root of d = {0, 2d, 3d, 2d, d, 9d}. All a and b of ( 0, 2*d, t) are multiple of d for all t.

>Yes and that pattern can be used elsewhere.

 

See pic related of c=145 where d=12 (both c and prime result records), for (0,2a), (0, 2b), (0,2n), (0,2c)

 

p e=0 n=2a a=a =(0,10,6) = {0:10:15:10:5:45} = 225;

p/c e=0 n=2d a=d =(0,24,13) = {0:24:36:24:12:108} = 1296;

p e=0 n=2b a=b =(0,58,30) = {0:58:87:58:29:261} = 7569;

c e=0 n=2n a=n =(0,122,62) = {0:122:183:122:61:549} = 33489;

c e=0 n=2c a=c =(0,290,146) = {0:290:435:290:145:1305} = 189225;

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 12, 2018, 3:37 p.m. No.2874   πŸ—„οΈ.is πŸ”—kun   >>2875 >>2877

>>2872

Here are valid (0,10,t) records from t=-10 to t=50.

 

They only exist 5 t apart.

 

(0,10,-9) = {0:10:0:-20:20:0} = 0; f=1; (x+n)=-10; f+c=1; -x: 0; (x-n)=-30

(0,10,-4) = {0:10:-5:-10:5:5} = 25; f=-9; (x+n)=0; f+c=16; -x: -10; (x-n)=-20

(0,10,1) = {0:10:0:0:0:20} = 0; f=1; (x+n)=10; f+c=1; -x: -20; (x-n)=-10

(0,10,6) = {0:10:15:10:5:45} = 225; f=31; (x+n)=20; f+c=256; -x: -30; (x-n)=0

(0,10,11) = {0:10:40:20:20:80} = 1600; f=81; (x+n)=30; f+c=1681; -x: -40; (x-n)=10

(0,10,16) = {0:10:75:30:45:125} = 5625; f=151; (x+n)=40; f+c=5776; -x: -50; (x-n)=20

(0,10,21) = {0:10:120:40:80:180} = 14400; f=241; (x+n)=50; f+c=14641; -x: -60; (x-n)=30

(0,10,26) = {0:10:175:50:125:245} = 30625; f=351; (x+n)=60; f+c=30976; -x: -70; (x-n)=40

(0,10,31) = {0:10:240:60:180:320} = 57600; f=481; (x+n)=70; f+c=58081; -x: -80; (x-n)=50

(0,10,36) = {0:10:315:70:245:405} = 99225; f=631; (x+n)=80; f+c=99856; -x: -90; (x-n)=60

(0,10,41) = {0:10:400:80:320:500} = 160000; f=801; (x+n)=90; f+c=160801; -x: -100; (x-n)=70

(0,10,46) = {0:10:495:90:405:605} = 245025; f=991; (x+n)=100; f+c=246016; -x: -110; (x-n)=80

 

Maybe this means that (0,2d,t) records only exist where t = d apart.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 12, 2018, 3:48 p.m. No.2875   πŸ—„οΈ.is πŸ”—kun   >>2877

>>2874

not quite correct. Examples where d = 12 at (0,24). Valid records are 6 apart.

 

(0,24,-23) = {0:24:0:-48:48:0} = 0; f=1; (x+n)=-24; f+c=1; -x: 0; (x-n)=-72

(0,24,-17) = {0:24:-9:-36:27:3} = 81; f=-17; (x+n)=-12; f+c=64; -x: -12; (x-n)=-60

(0,24,-11) = {0:24:-12:-24:12:12} = 144; f=-23; (x+n)=0; f+c=121; -x: -24; (x-n)=-48

(0,24,-5) = {0:24:-9:-12:3:27} = 81; f=-17; (x+n)=12; f+c=64; -x: -36; (x-n)=-36

(0,24,1) = {0:24:0:0:0:48} = 0; f=1; (x+n)=24; f+c=1; -x: -48; (x-n)=-24

(0,24,7) = {0:24:15:12:3:75} = 225; f=31; (x+n)=36; f+c=256; -x: -60; (x-n)=-12

(0,24,13) = {0:24:36:24:12:108} = 1296; f=73; (x+n)=48; f+c=1369; -x: -72; (x-n)=0

(0,24,19) = {0:24:63:36:27:147} = 3969; f=127; (x+n)=60; f+c=4096; -x: -84; (x-n)=12

(0,24,25) = {0:24:96:48:48:192} = 9216; f=193; (x+n)=72; f+c=9409; -x: -96; (x-n)=24

(

Anonymous ID: 51b282 Jan. 12, 2018, 3:54 p.m. No.2878   πŸ—„οΈ.is πŸ”—kun   >>2879 >>2880

For say d = 5 then these are the proper t.

 

t e n d x a b

1 0 10 15 10 5 45

2 0 10 40 20 20 80

3 0 10 75 30 45 125

4 0 10 120 40 80 180

5 0 10 175 50 125 245

6 0 10 240 60 180 320

7 0 10 315 70 245 405

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 12, 2018, 3:58 p.m. No.2879   πŸ—„οΈ.is πŸ”—kun   >>2883 >>2886

>>2878

>>2877

I have no doubt the solution is in plain sight. And something very simple and elegant.

 

But those are not valid t values for d=5, unless t needs to be redefined based on column (0,n). Which I think is an incorrect approach.

Anonymous ID: 51b282 Jan. 12, 2018, 4:32 p.m. No.2883   πŸ—„οΈ.is πŸ”—kun

>>2879

This is (1, 1, t) first 10 records. Notice d pattern of two times perfect square starting with 1. t=1 d=2*tt. Lots of patterns for t math when you use this for

t = 1

 

t e n d x a b

1 1 1 2 1 1 5

2 1 1 8 3 5 13

3 1 1 18 5 13 25

4 1 1 32 7 25 41

5 1 1 50 9 41 61

6 1 1 72 11 61 85

7 1 1 98 13 85 113

8 1 1 128 15 113 145

9 1 1 162 17 145 181

10 1 1 200 19 181 221

VeritasAequitas !!Nf9AmQNR7I ID: 3ff2ea Jan. 12, 2018, 6:04 p.m. No.2886   πŸ—„οΈ.is πŸ”—kun

>>2884

>>2879

Often times really good equations are simple and elegant!! I don't remember a crumb about "Hidden in plain sight." PMA, can you provide sauce?

 

Important Question!: Ok anons, been thinking long and hard about variable t: Row one has ascending t, in 1-infinity order. As n increases, t jumps upward in patterns. Does this matter at all for calcs? Maybe t naturally skips as n>1, and is still useful in higher values of n? maybe some values of x don't exist at higher levels of (e,n)?>>2879

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 12, 2018, 6:45 p.m. No.2889   πŸ—„οΈ.is πŸ”—kun   >>2890 >>2893 >>2899

Okay I think I have something.

 

Any cell generates an (e,n,d,x,a,b). From this if we have the entry (e+d*d, n+d) we have our position on the D grid. The D grid can be generated in two different ways.

 

Start at (0,0) and move to the left by square amounts (ie (0,0) -(-1,0) -> (-4,0) etc) and from here generating parabolas up and down (or just down for positive a and b) to get

(0,0): (1,1), (4,2), (9,3), (1,-1),(4,-2) etc

(-1,0): (0,1), (3,2), (8,3), etc

 

This way you have a bunch of parabolas that are basically parallel.

 

Or you can generate it another way by starting at (0,0) and making the parabola that goes (w^2, w). Then for any cell (w^2, w) you can generate lines that go (w^2+2wt, w+t) so you get a bunch of rays going out from a parabola. Lets focus on this way to generate it and talk about the rays. We can identify these Rays from the bottom up by 1,2,3, etc. This is because one is generated after w=1, then w=2 etc.

 

If you generate values for (a,b) = (1,c) and place them on this grid, they are always on the bottom-most line. Then if you want any other factors of C they are on the same vertical line on the D grid. (ie they have the same E value). If you notice where these are placed on the D grid, these entries are always either ON the D grid, or they are halfway between two points on the D grid and have the same N value as the first value on the ray (or the one with the smaller N). Also from our D value, we know that any solution cell is on a ray (or exactly between 2 points on a ray) and the ray must be of a value less than D. So basically we need to get our value and check if there is a solution to one of our lines (or halfway between one) with the same E. Then that N value is the correct N value

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 12, 2018, 8:37 p.m. No.2891   πŸ—„οΈ.is πŸ”—kun   >>2892

>>2890

Also this is a cool pic I forgot exactly how I made it. I think it is the C values with their respective values in each D grid (up until a certain amount, then I did the F function on each of them. This looks pretty neat but I think its worthless.

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 12, 2018, 8:55 p.m. No.2893   πŸ—„οΈ.is πŸ”—kun   >>2894 >>2895

>>2889

Basically for this type of algorithm you would get your number and get the E value for the record and then transform it into a D coordinate by doing E + D*D (which is actually just C, neato!)

 

So actually from the D grid we know that the E coordinate is just the C value. If we check the lines we can only be on the d lines from 1 to D, starting from the bottom line. Then we need to check for each d (from 1 to D) if (C - d^2) is divisible by d [d^2 is the origin of the line which is tangential to the parabola]. If we get this IS divisible, then we have the correct N and it is at whatever value that would calculate to. I don't know it off the top of my head. This would involve factoring a bunch of numbers, but we could probably do it recursively which could be simple.

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 12, 2018, 9:27 p.m. No.2896   πŸ—„οΈ.is πŸ”—kun   >>2897

>>2895

if you're checking to see if C-d^2 is divisible by d, you already know d^2 is, so checking if C is would be presumably worthless because you could just check C anyway. There would be no point in going past D for the little d's because thats just common sense

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 12, 2018, 10:07 p.m. No.2898   πŸ—„οΈ.is πŸ”—kun   >>2901

>>2897

Yeah I think the Gif and the coordinates will help. Just the specific algorithm is bad. My idea is that if we can transform into the D grid and somehow navigate that grid to find the right coordinate and then transform it back. I'm also thinking it might be worth it to (idk exactly how this would be done) but to basically stretch everything into parallel lines instead of the parabolas, then we would have a normal looking grid which could potentially be even easier to navigate. Maybe then the pattern on that grid would be worth noting? I'll try and render an image of that now. I also have some other stuff I was working on and I think that the parabolas on the left which start at (-d^2,0) each produce all products of d. Also I reflected the image over the y axis to to do negative factors, but idk if that is useful yet.

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 12, 2018, 10:23 p.m. No.2900   πŸ—„οΈ.is πŸ”—kun

>>2899

The last paragraph is the important part. Download the gif and look at the lines when the red dots shift. The red dots are either on a line or between two lines

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 12, 2018, 10:35 p.m. No.2901   πŸ—„οΈ.is πŸ”—kun   >>2906

>>2898

This is what happens when you transform it into the grid where the parabolas are actually just straight lines and the vertical is based on the T value which is (b-a)/2. This T value also corresponds to which entry it is from the origin of the ray. Basically if you look at the D grid, I ripped out the prabola on the right and turned all the lines into vertical lines and closed the holes. idk if that helps. Also I generated the same for negative factors. For this, we have a hyperbola. If we can find the two lines for the parabola, then we can solve integer solutions for it and those would all be valid entries for C.

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 12, 2018, 11:05 p.m. No.2907   πŸ—„οΈ.is πŸ”—kun   >>2912

>>2906

lmao could we then transform this into another, more linear graph? We'll see next time. Also on a more serious note, I am posting this stuff because I find doing this stuff fun and I figure that it can't hurt to have more info. If this has already been discovered or if you guys think this is irrelevant I won't post it anymore.

ID: ab8fb8 Jan. 12, 2018, 11:06 p.m. No.2908   πŸ—„οΈ.is πŸ”—kun

>>2906

I really don't understand any of this, so I won't condemn you by saying it's not relevant. Your brain seems to be on max CPU usage though, so think about the crumb that the solution is hidden in plain sight.

ID: ab8fb8 Jan. 13, 2018, 2:23 a.m. No.2909   πŸ—„οΈ.is πŸ”—kun

Found some pretty patterns. Go to (1,1) and take the difference of (d+1)^2 and d^2 for each cell.

 

Very beautiful pattern, and it's exactly what my program prints out when I factorize 145

Each value is also only 1 integer away from a square.

 

In short, if you want to see even more amazing patterns, make a list of each cube and square and take the differences of them.

Topolanon +++ !!!ZjI4YmE4MzE5Yjlm ID: 99eff8 Jan. 13, 2018, 7:07 a.m. No.2913   πŸ—„οΈ.is πŸ”—kun   >>2914

>>2912

gee… 0 sure seems to be an important thing there…

 

How does one get from 0 to n, as in (0.000…n), btw? When does the "1" show up?

 

cuz it's the same "n" that gets you from 0.999… to 1…

 

Right?

Amirite?

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 13, 2018, 7:19 a.m. No.2914   πŸ—„οΈ.is πŸ”—kun

>>2913

Not sure what you're getting at. Here is the grid with all the multiples of any give number. Notice how there is a little box that is the same just repeated over and over again.

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 13, 2018, 7:28 a.m. No.2916   πŸ—„οΈ.is πŸ”—kun

>>2915

These are actually squares. I accidently saved over the prime image with the square image. I'll remake the prime one. With this square image you can see that there is one cell that kind of follows it's way through the charts. Sort of near the origin. I'd guess that is the entry for d*d.

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 13, 2018, 8:32 a.m. No.2918   πŸ—„οΈ.is πŸ”—kun

>>2917

This is the biggest version without the skew. You can really notice the patterns for this one. Notice there are squares for each thing and for odd bois you have a little zigzag guy going horizontal through the middle and for even bois you have a straight line going through the middle of a square.

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 13, 2018, 10:22 a.m. No.2919   πŸ—„οΈ.is πŸ”—kun

Here is the grid for products of 2 primes. Notice that on each of these they have the same spicy boi zig zag grid that the odd entries had. These are also the only ones that matter for RSA.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 13, 2018, 10:54 a.m. No.2920   πŸ—„οΈ.is πŸ”—kun   >>2921

I've been looking into the patterns behind the 1, c rows.

 

So take c = 145. The row for a,b = 145 = (1, 61.0, 12, 11, 1, 145)

 

I've been wondering about the relationship between this N and the 5. So this doesn't let us find 'n', but it should give us some insight into how these are connected.

 

So we know for row (1, 5) we have the following:

 

{1:5:4:3:1:17}

{1:5:12:7:5:29}

{1:5:30:13:17:53}

{1:5:46:17:29:73}

{1:5:76:23:53:109}

{1:5:100:27:73:137}

{1:5:142:33:109:185}

{1:5:174:37:137:221}

{1:5:228:43:185:281}

{1:5:268:47:221:325}

{1:5:334:53:281:397}

{1:5:382:57:325:449}

{1:5:460:63:397:533}

 

If we split these up into two chains we get:

 

Chain #1

 

{1:5:4:3:1:17}

{1:5:30:13:17:53}

{1:5:76:23:53:109}

{1:5:142:33:109:185}

{1:5:228:43:185:281}

{1:5:334:53:281:397}

{1:5:460:63:397:533}

 

and

 

Chain #2

 

{1:5:12:7:5:29}

{1:5:46:17:29:73}

{1:5:100:27:73:137}

{1:5:174:37:137:221}

{1:5:268:47:221:325}

{1:5:382:57:325:449}

 

Now take the a, b's from chain #1 and generate the row for a=1, b=c. We get:

>>rowForAB(1, 1 * 17)(1, 5.0, 4, 3, 1, 17)>>> rowForAB(1, 53 * 17)(1, 421.0, 30, 29, 1, 901)>>> rowForAB(1, 53 * 109)(1, 2813.0, 76, 75, 1, 5777)>>> rowForAB(1, 185 * 109)(1, 9941.0, 142, 141, 1, 20165)

 

For chain #2 we get:

>>rowForAB(1, 5 * 29)(1, 61.0, 12, 11, 1, 145)>>> rowForAB(1, 73 * 29)(1, 1013.0, 46, 45, 1, 2117)>>> rowForAB(1, 73 * 137)(1, 4901.0, 100, 99, 1, 10001)>>> rowForAB(1, 221 * 137)(1, 14965.0, 174, 173, 1, 30277)

 

Note: I didn't compute every a=1, b=c for the different chains, but you should get the picture.

 

Today I've been looking into how the n grows and found two equations, one that explains it for the main chain (#1) and one for the second chain.

 

For chain #1 we can predict the n, d and x values without knowing the entries in (1, 5). Instead, we base it on the n (5) and d, x from (1, 1). I haven't found any good equation for (1, n) where n doesn't appear in (1, 1), but I'll look more into that later.

 

For even e:

n[t] * t^2 + d[t] * t + (x[t] / 2)

For odd e:

n[t] * t^2 + d[t] * t + ((x[t] + 1)/ 2)

 

This equation is only for the chain #1. For chain #2 we have instead:

n[t] * t^2 + d[t - 1] * t - x[t-1]

 

Again though, this doesn't solve for n. It doesn't solve much right now, but at least it explains the relationship between n and the big N's.

 

To give you a better understanding here is a few examples:

 

Let's try with (5, 1). We'll pick some values, we will start with finding the big N for values in (5, 27). So we have the row:

 

{5:1:34:7:27:43}

 

>>n = 1>>> 27 * n * n + 34 * n + (7 + 1)/265.0>>> getAFromT(5, 65)8323.0>>> rowForAB(1, 69 * 245) # This is the 3rd entry in (5, 27), but the second entry in chain #1 after a=1,b=69(5, 8323.0, 130, 129, 1, 16905)>>> n = 2>>> 27 * n * n + 34 * n + (7 + 1)/2180.0>>> getAFromT(5, 180)64443.0>>> rowForAB(1, 529 * 245)(5, 64443.0, 360, 359, 1, 129605)

 

As for the d and x in those records, they are d = 2 * (27 * n * n + 34 * n + (7 + 1)/2) and x = 2 * (27 * n * n + 34 * n + (7 + 1)/2) - 1

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 13, 2018, 1:24 p.m. No.2921   πŸ—„οΈ.is πŸ”—kun

>>2920

 

I noticed my formulas might lead to some confusion.

 

For even e:

n[t] * t^2 + d[t] * t + (x[t] / 2)

 

For odd e:

n[t] * t^2 + d[t] * t + ((x[t] + 1)/ 2)

 

This equation is only for the chain #1. For chain #2 we have instead:

n[t] * t^2 + d[t - 1] * t - x[t-1]

 

Here [t] represents the t for n in (1, 1) while t is the t for (1, n[t]).

Dnimeerf ID: 1f670a Ai, and ftl travel Jan. 13, 2018, 3:25 p.m. No.2922   πŸ—„οΈ.is πŸ”—kun

I'm already nearly finished with the white paper on just this subject.

http://www.kurzweilai.net/forums/topic/lets-talk-about-math-and-the-expression-of-energy-vs-surface-states?replies=8#post-826480

Also, the same software/algorithm, is essentially an infinite probability calculator, since there is a pattern in primes, you can use it as a quadratic equation to make a shortcut/s in diadic differential equations.

Ask me anything

What this furnishes is not only a way to break rsa, but a solution to that problem, furnishing truly unbreakable"The heat death of the multiverse would occur many times over" encryption, that is active in real time.

Dnimeerf ID: 1f670a Forgive me Jan. 13, 2018, 3:29 p.m. No.2923   πŸ—„οΈ.is πŸ”—kun   >>2924

I have been busy, and haven't read all of the posts here. The goal, is creating a software that can be used on legacy machines, and allows them intercompatibility, and capability in mimd, and parallel computation/compression, decompression. The possibilities are endless.

Dnimeerf ID: 1f670a Mimd Jan. 13, 2018, 3:35 p.m. No.2926   πŸ—„οΈ.is πŸ”—kun

You are the input, but because it is a Turing complete idea within the Turing complete machine, it needs to make a decision. By it, I mean the software, so yes, mimd, is the way to go, it looks at multiple outcomes and therefore better uses the available hardware.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 13, 2018, 3:36 p.m. No.2927   πŸ—„οΈ.is πŸ”—kun   >>2929

I don't quite understand the pattern yet, but for (1, 17) the big N equation is:

 

17 * n * n - 4 * n - 4

17 * n * n + 4 * n - 4

 

And for (1, 29) it is:

 

29 * n * n - 12 * n - 6

29 * n * n + 12 * n - 6

 

The parts I don't understand yet is why 12 and 6 are important.

 

I'm assuming they refer to d-values and x-values.

 

For 17, we do have d = 4 at {1:5:4:3:1:17}

and for 29 we have {1:5:12:7:5:29}.

 

Both d's in this case match the d's in the equation used, but I haven't locked down why or if this is a coincidence. As for the x-part I'm still lost.

Dnimeerf ID: 1f670a Binary pattern focus Jan. 13, 2018, 3:42 p.m. No.2928   πŸ—„οΈ.is πŸ”—kun   >>2930

I tried to think in patterns of binary, rather than math, the iching, a 7,000 year old Chinese text, is very interesting in this. The pa kua. These are words, the computer, and math/vector analysis, don't start to become coherent until we have word lengths of 4 or more, from the human observable perspective.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 13, 2018, 3:48 p.m. No.2929   πŸ—„οΈ.is πŸ”—kun

>>2927

 

For (1, 37) we have the following equations:

37 * n * n - 6 * n - 9

37 * n * n + 6 * n - 9

 

Again, {1:13:6:5:1:37}.

 

Here the d is correct, but I can't make heads and tails of the x value.

Topolanon +++ !!!ZjI4YmE4MzE5Yjlm ID: 99eff8 Jan. 13, 2018, 4 p.m. No.2930   πŸ—„οΈ.is πŸ”—kun

>>2928

Heya! Just so you know, you can post multiple images at once (4-5 max). This thread is for figuring out the um…. genesis code? do we have an official name for it? lol

 

Anyway, a bit of stimulation and support is awesome, but if you wanna post a lot, please take a step into my oven: >>846

Dnimeerf ID: 1f670a White paper Jan. 13, 2018, 4:11 p.m. No.2931   πŸ—„οΈ.is πŸ”—kun

Understood, here is my prelim work for the white paper, for general public release.

In and Around 1945, mathematician, and physicist, John Von Neumann, and others, working on a project detailing the EDVAC, ENIAC, and it’s operation, set the paradigm for our modern digital world.

All modern hardware architecture from that point forward followed this basic design idea.

The fatal flaw, which is the very object of the solution that this paper covers, is the simple idea of the Von Neumann bottleneck, and in layman’s terms is the inability to have an instruction fetch, and perform data operation at the same time, or operate in a parallel capacity, based on the hardwares physical limitations.

The first problem, is to address whether a simple, elegant solution can be applied to all modern systems, and even the idea that legacy systems can not only be effected, but can be considered useful if the solution can be applied.

What is language? what, or who gives it meaning?

To answer this we look not to the computer, or machine that the user uses ex-corporis, but internally to the brain,that drives the genetic machine that we call the body.

The language that we humans use cannot be used effectively by a computer, because of binary principle.

What the casual reader of this paper may not know, is that this language, while designed before the writer of this papers time, constitutes a library of subjects, and objects.

When I use the word table perhaps a wooden object comes to mind, or perhaps an array? Whatever the idea, the object being referred to by the subject is stored, and completed in a parallel fashion faster than thought itself.

The real problem is not the Von Neumann bottleneck, but the speed, and efficacy of the user in inputting the information in a simple, and intuitive way that will translate into binary patterns that can be stored, written, retrieved, and re-arranged at a speed that the user finds comparable to actual thought, as well as the creation of a set of subject/object oriented patterns that the hardware can use to accomplish this task.

To create this illusion, and to allow it to interface in a way that is comfortable to the users liking, and in even a very basic form reflects the user, is based on 1: the hardware, and 2: the user.

This is the encryption itself.

Say the user has an older smartphone, the limitations of the hardware only allow the software to adjust to the user based on the physical specifications of the system that it’s installed on.

The other half of the encryption is the users own input, just as the idea of the bio-metric identification system makes identity possible, so too does the comparison between the user and the softwares interface with the hardware.

The users are human, and they change over time, so it makes sense that we would want a constantly rotating key that allows anonymity, and extra digital protection.

In order to break the encryption they would need the physical phone, and a way to physically replicate the user, and their personal usage patterns, more secure than a fingerprint.

To do that, you would need to know the user, and also know their location, which the software makes impossible with encryption.

Things like habits, location, family, and others will be taken into account, as this is the physical input to the device.

Let us say that the users device becomes stolen property, it will be easily traceable, and recoverable, as the design of the software is so that the imprint is made before the software can be fully used.

This makes theft worthless, and reuse of stolen devices impossible, except by the user assiged to them.

The idea is that the softwares evolution is the information that is recursively placed into the rotating encryption that is active, in real time, which is the very software actively managing all systems above it, from the hardware level.

The old patterns are replaced with new ones, as the device is used in new ways, and it receives input from the user.

The software cannot take over the world, and cannot perform tasks that require human action, nor can it even conceive that humans even exist.

The best way to describe it is that it is like a mirror, you get out what you put in, if the casual user put in the grocery list they will get back a grocery list, but if the user creates anything it will reflect the creative flair of the user in its every essence.

The limits are the imagination of the user, and clever users will take full advantage of their equipment by using their hardware to better lock their device, and unlock the full features of the user themself.

Let me be clear, in it’s infancy, just as our children must learn to become intelligent, the software itself is not super-intelligent, and cannot be so, it will take time, and various inputs to make it truly indistinguishable from human intelligence.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 13, 2018, 4:17 p.m. No.2932   πŸ—„οΈ.is πŸ”—kun

Sorry guys, real world is catching up and I got work, but damn. Figuring out the relationship between n and big N seems like a big achievement.

 

I need a fresh mind for tomorrow. My brain is stuck on this pattern.

Dnimeerf ID: 1f670a Goals Jan. 13, 2018, 4:19 p.m. No.2933   πŸ—„οΈ.is πŸ”—kun   >>2934

Make no mistake, we are working on the same thing, but from differing perspectives, I'm not here to play games, or post meme images.

The image posted is a small discovery I made entirely by accident. A Pattern in primes that is the shortcut I have been referring to. A si.ple, elegant quadratic equations that allows computational proof of unknown primes of any size, but is more than that. The interesting part is the link between this, and the golden mean, and pi, as they pertain to prime numbers.

Dnimeerf ID: 1f670a Sharing is caring Jan. 13, 2018, 4:44 p.m. No.2935   πŸ—„οΈ.is πŸ”—kun

Let's just say that while I agree that this is important work, this is not the place for it. Fair enough? I have no grandiose plans to keep the info to myself, or accept all 7 millennium prizes for myself, along with beales money, at al. Or even desire the nobel prize, but it is sensitive because of its explicit use in the software I'm developing. There cannot be a link between it and me. I am #anon20204president.

I can assure you, this Is not a ruse, nor a lie.

Instead I'll use a form of encryption, that involves a hunt. I'll provide info, as clues so that only a clever poop slinging monkey can figure it out like I did.

A matrix of primes, as a spatial reference, or map……

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 13, 2018, 4:47 p.m. No.2936   πŸ—„οΈ.is πŸ”—kun   >>2953 >>2964

The c value at the record (0,2d) where a = d, is equal to 9*(c-1).

 

Example for c=145:

 

(0,2d) record:

(0,24,13) = {0:24:36:24:12:108} = 1296

 

(e,n) for c=145 record

(1,61,6) = {1:61:12:11:1:145} = 145

 

9*(145-1)=1296

 

I think generally, this can be written as:

 

c of (0,2d) at a = d

equals

9*(c-e) at (e,n) at a=1, b=c

 

I have looked at various records at e=1, 5, 6 and 8. Someone please confirm.

 

As the prime results share a relationship to 2d, perhaps there is a connection to those records as well?

Dnimeerf ID: 1f670a Messy universe Jan. 13, 2018, 4:55 p.m. No.2937   πŸ—„οΈ.is πŸ”—kun   >>2938

Biggest clue I can give is that the universe isn't neat, it isn't clean. It exists as incommensurable and incomprehensible ideas

Stop trying to think in neat whole numbers

I started by finding what two algorithms that can be squared and get a prime, and continued to do the same…… viola!

Note: the primes exist between all real, whole numbers, and make a network behind the scenes, they connect to each other just as non primes do. Try multiplying pi and golden mean together and find the square of 5, and 79, and start peeking around. Notice in my diagram the primes listed in the margins? They make up a perfect cube of 5x5x5 of prime numbers that add sub mult and div like sudoku. There is a reason I expressed this in this way. And also why I chose the cone as a part of the diadic equation to represent 3d space of the cube these numbers are represented in.

Anonymous ID: ff4dbe Jan. 13, 2018, 5:55 p.m. No.2938   πŸ—„οΈ.is πŸ”—kun

>>2937

For someone who seems to know a lot of obscure information and have a "free mind", I'm surprised you'd use gmail.

>Try multiplying pi and golden mean together and find the square of 5, and 79, and start peaking around

3.1415926 * 1.618 = 5.083096827, but I have no idea what you mean about using that to find the square of 5 and 79

Dnimeerf ID: c98aa4 Jan. 13, 2018, 6:26 p.m. No.2939   πŸ—„οΈ.is πŸ”—kun   >>2940

There is a reason I use gmail.

Great observation skills there. Maybe if you pay close attention you might have a chance at learning something other than arbitrary there anon.

Are you government? Or perhaps cicada3301, they would love this to be public release.

If you want it, earn it, like I did.

I didn't use apl, to see it in my head.

Topolanon +++ !!!ZjI4YmE4MzE5Yjlm ID: 99eff8 Jan. 13, 2018, 6:29 p.m. No.2940   πŸ—„οΈ.is πŸ”—kun   >>2944

>>2939

If you click "No.xxxx", you can reply directly.

Also, if ya stray toooooo far from the VQC training program, y'might need yer own oven.

There's a thread about when I "earned" mine.

Dnimeerf ID: c98aa4 Observation skills Jan. 13, 2018, 6:45 p.m. No.2941   πŸ—„οΈ.is πŸ”—kun

The numbers that multiply together to get accurate whole primes are longer than on the pages I listed, I used smaller numbers for the simple sake of attempting to find a pattern, based on my educated guess. It turns out it was right, the clever reader, and observer will be able to ascertain what I did to get the trail of numbers I did. It's not complicated, and the quadratic equation can be done any number of ways, in fact, an infinite number of ways. I'm looking for the simplest, smallest most beautiful example of this equation, that Fermat "listed at the top of this thread" theorized about. Obscure….. hmm. I never believed that a millennial would be interested in such things there anon. That having been said if you don't like being wrong, or called out this is not the place for you, and I encourage you to find someone else to harass, I don't have the time to babysit. I will be the first to admit that I do not know everything, and before anyone tries anything stupid, I don't respond well to stupidity, this is the last generation we have to get this right, and I only have maybe 50-80 years left to provide my services to the world. Christopher langan is working on my other favorite subject of CTMU so this was what I started towards until I have a chance to go and visit him and have a serious heart to heart about the nature of the nature of the universe.

I will not entertain multiverse theory questions here, as we can clearly see from anons example mankind is not yet responsible enough for such subjects.

Love

#anon20204president

Topolanon +++ !!!ZjI4YmE4MzE5Yjlm ID: 99eff8 Jan. 13, 2018, 7:26 p.m. No.2942   πŸ—„οΈ.is πŸ”—kun   >>2948

GENERAL NOTICE!

 

I foo doggo pony showed Dnimeerf and I'm gonna set up his own side oven. Also suggested he lurk the previous threads. I'll run him through some chan ropes.

 

Thank you for your understanding!

Dnimeerf ID: a876b4 Hostile takeover??? Jan. 13, 2018, 7:37 p.m. No.2944   πŸ—„οΈ.is πŸ”—kun   >>2945 >>2946 >>2947

>>2940

Look, I'm not here to take over, I'm not here to stroke egoes, I see a lot of tail chasing.

Von Neumann was asked to write an essay for the layman describing what mathematics is, and produced a beautiful analysis. He explained that mathematics straddles the world between the empirical and logical, arguing that geometry was originally empirical, but Euclid constructed a logical, deductive theory. However, he argued, that there is always the danger of straying too far from the real world and becoming irrelevant sophistry.

I'm here to help, I have already made progress in this, as in a real world public release, I don't care about what you guys are doing, I think it's fantastic, and I want to genuinely help, but as I see it, and to the best I can figure, you are doing this the long way around.

There are also many solutions to te

The same problem. Im not a knoe it all, and im not hijacking here, just providing guidance, in an arena where the world has an opportunity at real nonlinear progress. I would be a fool to impede that, but I also must protect myself, my family, and my friends. Why on earth would I give contact info? Maybe because I am leaving myself open to real questions, and the opportunity for those interested to question me directly and get answers, just not here. Ideally to solve the issues you all have a real person brainstorming sesh would lead to UNBELIEVEABLE PROGRESS, but as I can understand the climate here that is also out of the question.

Anonymous ID: f03c55 Jan. 13, 2018, 9:17 p.m. No.2947   πŸ—„οΈ.is πŸ”—kun   >>2949

>>2944

Freemind, please remove links to our workspace that you've placed on:

http:/ /www.kurzweilai.net/forums/topic/lets-talk-about-math-and-the-expression-of-energy-vs-surface-states?replies=8#post-826480

Would be great if you would delete your post there, thanks.

>>2945

Hobo !!1yNgQ3NlCs ID: e8586e Jan. 13, 2018, 10:13 p.m. No.2948   πŸ—„οΈ.is πŸ”—kun   >>2950 >>2954

>>2942

Thanks Topol… I was going to say something. Always glad to see new people but this practically seemed like a de-rail attempt. I love yall's progress here! Wonderful work by all the VQC nerds. There is a major Q happening going on right now if you guys have missed it. It sounds pretty HAPPENINGey and would be worth a look for everyone here. 8ch.net /greatawakening

 

Keep calm and do public math. :>) I love you guys!

Anonymous ID: ff4dbe Jan. 14, 2018, 2:30 a.m. No.2954   πŸ—„οΈ.is πŸ”—kun

>>2948

>THE PUPPET MASTERS HAVE BEEN REMOVED.

Well, if those aren't the most encouraging words Q has ever posted. Seems like great circumstances for the VQC to be figured out.

ID: ab8fb8 Jan. 14, 2018, 3:20 a.m. No.2958   πŸ—„οΈ.is πŸ”—kun   >>2960

>>2956

That's what I discovered.

 

The VQC is a sea of squares and remainders. Think about what happens if cells are identified with (n, e). Think about what happens if d^2+n is used instead of d^2 + e, or d^2 + f

 

>>2957

numbers above 1*c are little and big square for 1c,

numbers above ab are little and big square for ab

Topolanon +++ !!!ZjI4YmE4MzE5Yjlm ID: 99eff8 Jan. 14, 2018, 11:44 a.m. No.2962   πŸ—„οΈ.is πŸ”—kun   >>2963

Maaaaaaaybe related?

https://www.wolframalpha.com/input/?i=Thue%E2%80%90Morse+sequence&lk=1&rawformassumption=%22ClashPrefs%22+-%3E+%7B%22MathWorld%22,+%22Thue-MorseSequence%22%7D

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 14, 2018, 12:35 p.m. No.2964   πŸ—„οΈ.is πŸ”—kun   >>2965 >>3126

>>2936

duh. ab=c; a=d, b=9d, c=9(d^2).

 

continuing with (0,2d) analysis. Think I've found the boiling point of vinegar reference.

 

pic related shows movement of (0,2d) record to (0,1) using (n-1)*a transform, then to (1,1) using boiling point of vinegar transform.

 

Very funny. Not sure how useful in solving our prime problem.

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 14, 2018, 1:32 p.m. No.2966   πŸ—„οΈ.is πŸ”—kun

>>2965

My previous pictures were fucked up. Let t = (b-a)/2. Then if we generate cells by (n-t,t) we have their entries on the rays which is the first pic.

 

If we generate cells by (t,n) (which corresponds to their parabolas) we get the second pic.

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 14, 2018, 3:37 p.m. No.2971   πŸ—„οΈ.is πŸ”—kun   >>2972

>>2967

Could plain sight be looking at this again?

n = (x^2+e)/2a

so then a new record would be

(e,n,d,x,a,b) -(e,((x-1)^2+e)/2),x,x-1,1,1+2(newX) + 2(newN))

 

because that would generate another on the same vertical (same e) (which is the goal) but with a different N. Then maybe you could generate higher or lesser values in the cell until you can get to the next cell back. Then go back another cell, shift it to see if D = D, then go to another cell and repeat.

VeritasAequitas !!Nf9AmQNR7I ID: 3ff2ea Jan. 14, 2018, 3:48 p.m. No.2972   πŸ—„οΈ.is πŸ”—kun   >>2973

>>2971

Hey CA! Yeah, I'm back to analyzing all the "basic" diagrams and equations looking for something we missed. Can you make your idea work to generate new records? According to Baker, Chris says the answer is hiding in plain sight.

CollegeAnon !LAbIRp9cT. ID: 70de64 Jan. 14, 2018, 4:19 p.m. No.2973   πŸ—„οΈ.is πŸ”—kun

>>2972

Yeah but first I'd need to figure out the constant for Dc for a (e,n) cell such that D(t) = D(t-1) + 4tn + Dc

 

I haven't thoroughly investigated this equation but it might work. I'm working with my grids above right now

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 14, 2018, 4:37 p.m. No.2974   πŸ—„οΈ.is πŸ”—kun   >>2975 >>2981 >>2983 >>3005

Theory:

 

a) at (e,n) there exists a record where (b-a) = 2*d.

b) the n for that entry represents the a value in the prime solution we are looking for.

c) the d in the (b-a) = 2*d formula comes from the d in our initial c record.

 

Pic attached shows example at c=785.

 

In plain sight, perhaps in the c=145 example solution record where:

 

c: {1:61:12:11:1:145}

p: {1:5:12:7:5:29}

 

(29-5) = 2*12.

 

Perhaps there is a way to solve our existing equations based on this new relationship between a, b and 2d.

 

Also, in the attached picture, notice there is a second record that satisfies this equation that we can get to quite easily from c.

 

At (1,785, -378). This is the negative x for a record created at (e, c, t=c.t+c)

Dnimeerf ID: 991b3a Vqc danger Jan. 15, 2018, 9 a.m. No.2982   πŸ—„οΈ.is πŸ”—kun   >>2984 >>2989

There is a problem. Two men sat about idly talking about the constituency of the atom. It didn't take long for them to assume that not only you can seperate the two, but you can glean energy from their breakdown. They did this without considering first what they breakdown would mean for the future of energy, even knowing madam curies personal sacrifice. What we are proposing, here, on a public discourse, without knowing the purpose, and intent of the members, is to allow public access to a technology that will allow the cabal to decrypt global encryption, and at great personal danger the abolity of someone to masquerade as someone else, by using their personal account, with or without their permission. Those that continue here are very likely being used to solve this publically for someone with dubious means. I don't mean this to be a conspiracy, but if the wrong people get their hands on this, there is nothing left. I propose that we first work on a way to use this to secure personal privacy, and give back security, and liberty to the global populace, and those that have the solution to rsa, be EXTREMELY careful. This is not a toy. Infinite probability calculation allows for calculations for faster than light transmission of data, and pattern searching that transcends this universe….. once again, I'm not here to hijack the posts, but to inform, and prevent catastrophe.

I believe that this group has been infiltrated. I'm not joking. We, those of us this inspired by the beauty of the universe realize that the universe is impressive and beautiful, that all possibilities exist within all probability subsets. Vqc can be achieved without the use of cracking rsa. Why then talk about something that endangers the freedom, and liberty of every human being on earth? Are you all stupid? You are talking about vqc, meaning that you are among the most clever of us poop slinging monkeys. But no one has mentioned a probable solution that would keep out those that would misuse this technology from getting their cabbalistic greedy little hands on it.

Let's address the rats that have infiltrated this discussion. My e-mail is real, and I posted it to open myself up to questions, and answers. To say a few words, I am working g on interdimensional travel, using this tech. And in a way, that makes me a time traveller, but don't quote me on that. THIS friends, IS DISCLOSURE. I am working towards the second rennaisance for mankind. My goals are very likely not far from many of yours, unless you want to continue to divulge information that will allow those that are opposed to disclosure, and truth to have this tech, I strongly recommmend that we tread carefully. I have an encrypted chat where we discuss these things. Ask me about it, I have nothing to hide.

#anon20204president

Anonymous ID: 8f59bc Jan. 15, 2018, 9:17 a.m. No.2984   πŸ—„οΈ.is πŸ”—kun   >>2987

>>2982

The only infiltration here appears to be you. Everyone here has been here from the beginning. You are the only outlier showing up and spraying your shit all over. Put it in the thread that was made for you since it is off topic. If you want to work on this project then contribute to it. If you have another then use your thread. The only infiltration here is done by you. And I verified you linking here from that (((kurzweil))) guys site that someone else posted. Bet you didnt delete that post as requested did you? :(

Dnimeerf ID: 991b3a Anon is not who he says Jan. 15, 2018, 9:24 a.m. No.2985   πŸ—„οΈ.is πŸ”—kun   >>3007

Then tell me, since you propose opposition, why you need rsa cracked to complete vqc, since it can be done without it.

Who are you, and who are you working for?

I'm working against those that vanguard vice. I'm not working so that others can financially gain worthless paper currenc6, and power over others, but you seem interested in shooting down anyone who opposes you. I'm not here to stop anyone, but as a way to complete vqc, I'm on topic, and im not diverting attention for my own ego. I question your identity, and motives. You are very likely the rat.

Dnimeerf ID: 991b3a Selfish desires revealed Jan. 15, 2018, 9:37 a.m. No.2986   πŸ—„οΈ.is πŸ”—kun   >>3007

The reason I linked the forum, is to help, there are brilliant minds there, mr. Kurzweil is enlightened, and the forum contents are on topic, and consistent with the content discussed here, as well as a solution or workaround for rsa replacement. There will be no normies flooding in as anon would propose, and he seems to me to be a rather enigmatic fear monger here. I am so opposed, this work is the greatest achievement of mankind, and there is no room here for those that are hotdogging.

I welcome the "second renaissance" so that mankind has an opportunity to overcome the oppressive ideology of those that would prevent freedom, and gather and abuse power for themselves.

Anonymous ID: fe8a56 Jan. 15, 2018, 10:17 a.m. No.2987   πŸ—„οΈ.is πŸ”—kun

>>2984

Ray Kurzweil May be β€œenlightened” but he is chief engineer at Google, building the hive mind AI. He is in service to the (((enemy))). You lads seen the new church of AI over at Google? They’re seriously planning to worship the AI and merge with it. Yuck. So much for β€œfreedom”. AJ has talked all about this. We must be getting close, lads. Read up on Kurzweil.

https://www.theguardian.

com/technology/2014/feb/22/robots-google-ray-kurzweil-terminator-singularity-artificial-intelligence

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 15, 2018, 10:23 a.m. No.2988   πŸ—„οΈ.is πŸ”—kun   >>3000

He said earlier that he doesn't want to tell how how to solve what he is doing, but he is willing to give us hints so we can solve it ourselves. Literally, inside a thread about the exact same thing.

 

The guy has his own thread so just hide his posts and move on.

Anonymous ID: fda808 Jan. 15, 2018, 10:27 a.m. No.2989   πŸ—„οΈ.is πŸ”—kun   >>2991 >>3001

>>2982

>Those that continue here are very likely being used to solve this publically for someone with dubious means. I don't mean this to be a conspiracy, but if the wrong people get their hands on this, there is nothing left.

Everyone here has already considered that this is a ploy to "crowdsource" cracking RSA, if that is for disclosure reasons or dubious purposes is irrelevant as long as the results become public. Personally I'm fine with nothing left, time to build something new!

>…and those that have the solution to rsa, be EXTREMELY careful. This is not a toy.

This is on point, suggest you post it immediately. Strength in numbers! (30 UIDs, sigh, take precautions)

>probable solution that would keep out those that would misuse this technology

Everyone gets it or we all die trying to make it public. All tech can be misused, and those who do already have access to stuff way beyond this.

>Let's address the rats that have infiltrated this discussion

Not many who posted so far, but obviously this thread is monitored since day one (any intelligence agency not reading this are not really doing their job). Hi guys.

 

Your drawings are great and by all means contribute to this thread, just get rid of this email and scare propaganda shit. And create a new thread on interdimensional travel, I'm sure you'll find interested minds here.

VQC !!Om5byg3jAU ID: 2fe6f6 Jan. 15, 2018, 10:49 a.m. No.2990   πŸ—„οΈ.is πŸ”—kun   >>3005 >>3010 >>3012 >>3074 >>3192

Afternoon.

As discussed previously.

One way to find a solution is to use the grid or virtual quantum computer in the following way:

Find the cell value at (e,1) where e is the remainder for c.

You are looking for a[t] = na

Remember

At that value, d[t] = na+x

Also

At that value, x[t] = x, the x value in the cell is equal to the x value at (e,n)

 

REMEMBER, the value of x at na in (e,1) is the SAME as x at (e,n)

 

REMEMBER, take d from all values of d[t] at (e,1) and there is a known patter of (n-1) as factor in these values of d[t]-d that is different (increasingly) from the pattern of factors of n in a[t]. It is THIS that gives the offset that is used to solve the problem and thus get the cell at (e,1) to do all the work for you.

VQC !!Om5byg3jAU ID: 2fe6f6 Jan. 15, 2018, 10:52 a.m. No.2991   πŸ—„οΈ.is πŸ”—kun   >>2992 >>2993 >>2996

>>2989

RSA cracking is a consequence, not an aim.

This is a math problem, not a hackathon, though people are interested in this maths problem for many reasons.

A love of math is one big one.

The true aim is to show the utilisation of P = NP and build or grow from there.

Anonymous ID: fda808 Jan. 15, 2018, 11:03 a.m. No.2993   πŸ—„οΈ.is πŸ”—kun   >>2994

>>2991

Well aware and looking forward to understanding how to use this for more advanced applications.

But RSA will be the first "proof" of P=NP, and I expect that to blow up no matter the intention of this thread.

 

Since you're here, would you mind dropping some more hints on sonoluminescence, pretty sure this is not worth printing yet

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 15, 2018, 11:09 a.m. No.2994   πŸ—„οΈ.is πŸ”—kun   >>2995

>>2993

 

Actually, no. It isn't known where factoring is with regards to P or NP. Only that it is in BQP. However, being able to factorize fast will be a proof of the VQC. I think it's only a stepping stone in the right direction.

Anonymous ID: fda808 Jan. 15, 2018, 11:15 a.m. No.2995   πŸ—„οΈ.is πŸ”—kun   >>3006

>>2994

I stand corrected. Always just assumed factoring primes was a P=NP problem.

Either way proof would give us an opportunity to recruit more minds for further progress, if we can do it without attracting shills. Alternatively its just a free-for-all on RSA keys, which is going to happen anyway… hmm

VeritasAequitas !!Nf9AmQNR7I ID: 3bb9d1 Jan. 15, 2018, 11:25 a.m. No.2996   πŸ—„οΈ.is πŸ”—kun

>>2991

Good to see you VQC! Thanks for the crumbs. Back to work. When we find x for a given c value, it unlocks all the remaining variables including n.

Anonymous ID: ab8fb8 Jan. 15, 2018, 11:58 a.m. No.2997   πŸ—„οΈ.is πŸ”—kun   >>2998 >>3003 >>3005

>>2980

Yes, and this is how it was meant to be. f is like an opposite remainder.

 

Imagine a ton of valleys of squares, and each semiprime we work on is inbetween two of them.

 

145 is inbetween 144 and 169.

e is the distance from c to the left valley, and f is the distance from c to the right valley.

Thus,

c - e = 144, or d^2

and

c+f = 169, or (d+1)^2

 

95 = 9^2 + 14

95 = 10^2 - 5

 

178 = 13^2 + 9

178 = 14^2 - 18

 

e is the remainder of the left, and f is the remainder of the right.

Therefore, you can represent c using f like so: c = (d+1)^2 - f

ID: ab8fb8 Jan. 15, 2018, 12:04 p.m. No.2998   πŸ—„οΈ.is πŸ”—kun   >>3003

>>2997

The mountains are the squares, and the valleys are the numbers who are not perfect squares.

 

d^2 + e

(d+1)^2 - f

 

n is the distance from d to the root of the big square.

j^2 or the little square is the distance from c to the big square.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 15, 2018, 12:33 p.m. No.2999   πŸ—„οΈ.is πŸ”—kun   >>3003

I've been looking into the latest, hot off the press, crumb from VQC. Here I subtracted 12 (d for c = 145) from the d's in (1, 1).

 

-10, -4, 6, 20, 38, 60, 86, 116, 150, 188, 230, 276, 326, 380, 438 5, , , 5, , 5, , , 5, , 5, , , 5, , 4, , 4, , 4, , 4, , 4, , 4, , 4,

 

It shows that 5 (n) and 4 (n - 1) as factors in 20 and 60 (d=32, d=72 where a = 25, a = 61 respectively).

 

I tried some gcd-magic just to see how it handles and managed to find (n - 1) for some n = 17, but it doesn't appear to be a consistent solution as n's are all odd numbers in (1, 1) and (n - 1) will be even, thus contain at least 2 as a factor. However, this is very interesting.

Anonymous ID: 84c232 Jan. 15, 2018, 2:17 p.m. No.3004   πŸ—„οΈ.is πŸ”—kun

P=NP

https:/ /hooktube.com/watch?v=6ybd5rbQ5rU

…

Currently, many NP problems take a long time to solve. As such, certain problems like logistics scheduling and protein structure prediction are very difficult. Likewise, many cryptosystems, which are used to secure the world's data, rely on the assumption that they cannot be solved in polynomial time.

 

If someone were to show that NP problems were not difficultβ€”that P and NP problems were the sameβ€”it would would have significant practical consequences. Advances in bioinformatics and theoretical chemistry could be made. Much of modern cryptography would be rendered inert. Financial systems would be exposed, leaving the entire Western economy vulnerable.

 

Proving that P = NP would have enormous ramifications that would be equally enlightening, devastating, and valuable…

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 15, 2018, 2:33 p.m. No.3005   πŸ—„οΈ.is πŸ”—kun

>>2990

Thank you. Didn't notice this post earlier.

 

>>2974

Just a quick update, the a[t]=na record also satisfies b-a = 2D.

So all that searching, and we had a valid starting position all along.

 

>>2997

>e is the remainder of the left, and f is the remainder of the right.

Much appreciate this clear explanation.

Anonymous ID: ff4dbe Jan. 15, 2018, 2:34 p.m. No.3006   πŸ—„οΈ.is πŸ”—kun

>>2995

Factoring known subprimes is O(n) currently, so it isn't a polynomial. You haven't posted much, which means I don't know how much you know about computer science, so I may as well explain it anyway (even if you already know, some lurkers probably don't).

 

Polynomial time means the number of calculations the computer has to make for a set of code can be calculated by n^k. When I mentioned O(n) earlier, I was referring to the same concept of the number of calculations a computer has to make. In O(n) time, there might be a big list of numbers or words or something n objects long, and you might iterate through each element of that list of objects to find the right one. That means it takes at most n calculations (if the list is 5 long, it's very quick, but if it's 10^39523 long, it'll take far too long for it to work). In polynomial time, there might be a list of objects n objects long, but the number of times you have to look through that list is n^k, where k is some constant number. This isn't a good example for the P/NP thing, but, for the sake of explaining polynomial time, generating the grid takes polynomial time, because the inner loop runs however many times as specified by the outer loop (meaning it's O(n^2), k = 2). If you had a loop within a loop within a loop and the outer loops determined the number of calculations done in the inner loops like with the grid, it would be O(n^3), k = 3. As n gets higher in any polynomial problem, the number of calculations necessary (and therefore the time taken to complete the code) goes up at an increasing rate (it isn't just a straight linear line).

 

NP (non-deterministic polynomial) is a name that refers to a group of problems that we can solve with code with some special properties. The solution to an NP problem can be verified in polynomial time. That means, for one of these problems, if you think you know the answer, you can figure out if it's correct or incorrect in polynomial time. The problem is that you can't actually necessarily figure out an NP problem's solution in polynomial time. This abbreviation, NP, does also cover all P problems (polynomial problems) that can be solved in polynomial time. NP covers any problem that can have a potential answer verified in polynomial time but it also covers problems that both can and can't be solved in polynomial time. Pic related.

 

Then there's this other class of problems called NP-complete problems. A problem is NP-complete if it's an NP problem and every other NP problem can be rephrased as a special case of it. An algorithm that solves an NP-complete problem can solve every other NP problem (those really time-consuming ones). That means, if we find a really quick way to solve an NP-complete problem, we can solve every other NP problem in a reasonable amount of time. There are a few NP-complete problems, such as the Hamiltonian Cycle problem. Say you had a map with a bunch of towns on it and you wanted to visit each town once in the shortest possible path. If you had a computer figure that out, it would need to go through each possible path starting from each possible city, which could take an extremely long time depending on how many cities there are. If you had an algorithm that could solve this problem quickly, you'd be able to solve all the others really quickly.

 

The P=NP problem refers to this picture. We know that all P problems fit the criteria of an NP problem. What we don't actually know (at least in mainstream mathematics) is whether all NP problems actually are all P problems. If there was a way to solve all NP problems in P time, that would mean P=NP. If there wasn't, and there were some problems we really couldn't solve in a reasonable amount of time, that would mean P!=NP.

 

If there's anything anyone wants me (or anyone other than me obviously) to explain any better, or if you want more information (or more context in relation to RSA), don't be afraid to ask. I only stop there because I have to go somewhere.

Anonymous ID: ff4dbe Jan. 15, 2018, 2:46 p.m. No.3007   πŸ—„οΈ.is πŸ”—kun

>>2985

>>2986

Hey there. You mentioned earlier that you hadn't read any of the previous posts. I don't know if you've caught up, but if you're planning to stick around and help out, even if it isn't necessarily with the RSA stuff, I'd highly recommend getting far more context than you seem to have. You can find links to archived threads (in chronological order) at the bottom of this post >>2556. Speaking of which, if you click the number at the end of each post header, it allows you to reply directly to someone, rather than just posting text (and then people have to figure out who it was directed towards).

 

Also, someone reported one of your posts. The last thing I want to do is ban you, but you've got to understand: this whole board is for discussing the entire scope of possibilities that arise from what we're all talking about (including what you're talking about), but this particular thread is for discussing RSA. We like to keep organized here, so if you want to discuss another topic (such as ways in which to use this kind of mathematics unrelated to RSA), you need to do it in another thread. One of the people here was kind enough to create one for you, which is right here >>2943. You can clearly help a great deal, which I'm sure we'll all be thankful for, but even if you don't like the idea of RSA-cracking technology being open source and available to anyone, that's what this particular thread is about. You're more than welcome to explain other things; we'd just ask that you do it in another thread is all.

Dnimeerf ID: a2703a Something abstract Jan. 15, 2018, 6:51 p.m. No.3011   πŸ—„οΈ.is πŸ”—kun   >>3015

I'm doing my best, here goes

How long will it take to calculate how long it will take to calulculate how long it will take to get from a-b?

That depends on the relationship of values that make a, and b subjective to objectification. This is also relative to lnaguagex and syntax used to express this. We cant use an equatio. Bigger than the number we are trying to solve for, that doesn't make sense either.

Where are We? I don't know about you, but I am thought swimming about in the infinite expanse of a poop slinging monkeys mind. I have no frame of reference. What i can do, is set recurseive arguements, so that i can create a map of subjects that can apply to objects, you would call this arguement a diadic equation. On one side are the empirical, and on the other side the logical. You would refer, and have reffered to this as p vs np.

You need a way to make this information transformative, so that it can make sense to the user. Can you read the fabric of the universe friend? I cannot, but as a clever poop slinging monkey, i know that this is exactly what computers do, and what they were created for. Human computers do this, but this is individualistic, and exists as a hardware state that cannot be effectively quantified within our finite lifespans.

Ok questions, or comments I will be avail, and I truly hope this helped.

CollegeAnon !LAbIRp9cT. ID: 48f0b7 Jan. 15, 2018, 6:51 p.m. No.3012   πŸ—„οΈ.is πŸ”—kun   >>3015 >>3016 >>3019

>>2990

>at (e,1)

so n=1

>looking for a[t] = na = 1a = a

So a[t] = correct a?

 

>At that value, d[t] = na+x

So d[t] = 1a + x like always.

 

>x[t] = x

 

I'm confused this would just mean we're looking for the right x I'm not sure how much this other stuff helps unless I'm completly missing something

Dnimeerf ID: a2703a New, better expression Jan. 15, 2018, 6:59 p.m. No.3013   πŸ—„οΈ.is πŸ”—kun

Rheomode, experimentation with language forms, develops into insight into the unbroken wholeness of existence, non-local causality.

This should help.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 15, 2018, 8:47 p.m. No.3016   πŸ—„οΈ.is πŸ”—kun   >>3017 >>3019

>>3012

>>3015

Not sure if I'm understanding this hint either. I was under the impression we were looking for a matching x or matching t value going backwards from na.

 

Perhaps we are looking for matching calculations higher up.

 

See pic attached for c=145.

VeritasAequitas !!Nf9AmQNR7I ID: 3bb9d1 Jan. 15, 2018, 9:16 p.m. No.3019   πŸ—„οΈ.is πŸ”—kun   >>3020 >>3021

>>3016

>>3015

>>3012

Doing my best to follow you guys! What about the record PMA just showed at (1,1,6) where x=11 and a=61? It's a match for our (1,61,6) record. Thinking out loud here:

a[6]= 1*61 = na (from n=61 record up top)

d[6]= na + x = (n=61+11=x)

x[6]= 11 (same as original x record up top)

ID: ab8fb8 Jan. 15, 2018, 9:22 p.m. No.3021   πŸ—„οΈ.is πŸ”—kun   >>3023

>>3018

>>3019

>>3020

Try it on a number with a different e. Solution hiding in plain sight.

 

Also, ask yourself why numbers are indexed with distance from d^2 and distance from d to root of big square.

 

Why aren't they indexed with c or d? It's almost as if there is a similar property for all numbers with the same remainder (e). Dreamt of this

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 15, 2018, 9:45 p.m. No.3025   πŸ—„οΈ.is πŸ”—kun   >>3026

>>3024

No problem. See attached.

 

Also added a property at the end "dadiff". Represents diff between the d[t] calc and the a/n calc. Looking to either match the solution p.x, or the diff between c.x and p.x.

Mr.E Melange !!4RyW8fD.HU ID: 6b9bec Jan. 15, 2018, 9:56 p.m. No.3026   πŸ—„οΈ.is πŸ”—kun

>>3025

Ok, will review, was trying to understand the d[t] part, thanks!

87 (e=-13)

{ 6 : 35 : 9 : 8 : 1 : 87}

{-13 : 34 : 10 : 9 : 1 : 87}

{ 6 : 7 : 9 : 6 : 3 : 29}

{-13 : 6 : 10 : 7 : 3 : 29}

 

115 (e=-6)

{15 : 48:10 : 9 : 1 : 115}

{-6 : 47:11 : 10 : 1 : 115}

{15 : 4:10 : 5 : 5 : 23}

{-6 : 3:11 : 6 : 5 : 23}

 

143 (e=-1)

{22 : 61:11 : 10 : 1 : 143}

{-1 : 60:12 : 11 : 1 : 143}

{22 : 1:11 : 0 : 11 : 13}

{-1 : 0:12 : 11 : 11 : 13}

VeritasAequitas !!Nf9AmQNR7I ID: 520ee9 Jan. 15, 2018, 10:12 p.m. No.3028   πŸ—„οΈ.is πŸ”—kun   >>3029

>>3020

>>3017

Thanks for explaining the basics PMA! Is Baker correct that a=7 and na for 145 is 25? I'm working to understand over here, doing my best to follow along. Struggling a bit to keep up, but determined to learn.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 15, 2018, 10:28 p.m. No.3029   πŸ—„οΈ.is πŸ”—kun   >>3030

>>3028

Yes. Any (e,n) can be transformed to (e,1). The (1,1,4) record where x=7 and a=25 is the na transform of the prime solution for c=145.

 

However, we still don't have any calculation to navigate up the tree and determine if that is the solution record. We "know" it's correct. We just can't prove it.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 15, 2018, 10:37 p.m. No.3031   πŸ—„οΈ.is πŸ”—kun   >>3042

>>3030

 

starting record at c=145

(1,61,6) = {1:61:12:11:1:145}

na transform to (1,1,6)

 

prime solution at a=5,b=29

(1,5,4) = {1:5:12:7:5:29}

na transform to (1,1,4)

 

Shortcut for the na transform is to take any record at (e,n,t) and create another record at (e,1,t). The a value for that record will be n*a from the original with n = 1.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 15, 2018, 11:28 p.m. No.3032   πŸ—„οΈ.is πŸ”—kun   >>3042

VQC mentioned that the pattern behind d[t] - d will give us the offset. The question is then, the offset to what?

 

And there is a pattern in the numbers of d[t] - d, for the numbers that contains (n - 1) as a factor. So we don't know which numbers, yet. Since we don't know which n to look for. But I have a feeling we aren't really going to look for n, but rather have n fall into our laps once we fully understand these patterns.

ID: ab8fb8 Jan. 16, 2018, 12:48 a.m. No.3033   πŸ—„οΈ.is πŸ”—kun

Pictures are formatted like so:

 

d[t]-d{ } a[t]{ }β€”β€”{difference between the two}β€”β€”{difference between their squares}

 

odd and even.

ID: ab8fb8 Jan. 16, 2018, 1:22 a.m. No.3034   πŸ—„οΈ.is πŸ”—kun

Hmm.. What to do with this information. Not sure why, but for every number that ends in 5, the element which contains the x value for the proper factorization is always in (e, 1, t-2) where t is the t value of the 1c factorization.

ID: ab8fb8 Jan. 16, 2018, 1:29 a.m. No.3035   πŸ—„οΈ.is πŸ”—kun

It's easy to factorize any number that ends with 5 by dividing by 5.. But what if there is a formula just like that one for every other digit a number ends in?

 

Unsure. Need to look at it in other number systems.

Anonymous ID: 51b282 Jan. 16, 2018, 6:50 a.m. No.3038   πŸ—„οΈ.is πŸ”—kun   >>3039 >>3071

Need some help!

 

I found two very interesting records in (e,n)

 

I was expecting a record at (2c,2c)

 

There isn't one.

 

But there are records at:

 

(2c, a,1) {2c: a: b: 0: b: b+2a}

 

(2c, b,1) {2c: b: a: 0: a: a+2b}

 

I [D]id [M]ention these to Chris a couple hours before the crumb yesterday.

 

Anyway was doing algebra on this mess and keep bouncing.

 

Did some geometry and found an even crazier record.

 

(2(c-aa), b-a, 1) {2(c-aa): b-a: a: 0: a: 2b-a}

 

I think this mess is solvable somehow.

 

Draw these suckers on graph paper! Very interesting.

 

Thoughts??

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 16, 2018, 9:18 a.m. No.3040   πŸ—„οΈ.is πŸ”—kun   >>3041

Okay, I've been looking more into the crumbs by Mr. VQC.

 

So we know if we do d[t] - d, we have some kind of pattern.

 

This relates to the equation to calculate an arbitrary d for e for n = 1. This we know how to do.

 

For even e it is:

(e / 2) + 4 * ( (t * (t - 1) ) / 2)

For odd e, it is:

(e + 1) / 2 + 2t*2 - 1

 

Now, the fun thing is that the equation for a, is the opposite. To calculate an arbitrary a, for (e, 1) we do the opposite equations.

 

For even e, we do:

(e / 2) + 2(t)*2

 

For odd e, we do:

e / 2 + 2 * (t * (t - 1)) + 1

 

Now I was looking into the crumb for c=145, we have d[0] - d = -10. If we use -10 as an offset for our calculations of d, we get:

 

-10 + 2 * t**2 - 2 (which is close to our a formula for even e).

 

When t = 4, we get 20. Now if we look at the calculations for n - a[t], we also have an offset.

 

So for n = 5 (a=5, b=29) we get 1 - 5 =-4. So we'll use -4 as our offset.

 

We'll do:

-4 + 2 * (t * (t - 1)).

 

For t = 4 we also get 20.

I'm thinking, maybe we are supposed to find the t, where the two equations intersect?

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 16, 2018, 9:23 a.m. No.3041   πŸ—„οΈ.is πŸ”—kun

>>3040

 

One downside is that we won't know the -4 offset, so this might be barking up the wrong tree. Since we only get -4 by doing 1 - 5 (and we are trying to find 5)

VeritasAequitas !!Nf9AmQNR7I ID: f8a95b Jan. 16, 2018, 9:34 a.m. No.3042   πŸ—„οΈ.is πŸ”—kun   >>3045 >>3131

>>3031

Great explanation, PMA! I get the concept now, thank you very much.

 

>>3032

Hey Isee! What about PMA's example right above your post?

 

starting record at c=145

(1,61,6) = {1:61:12:11:1:145}

na transform to (1,1,6)

(1,1,6) = {1:1:72:11:61:85}

 

prime solution at a=5,b=29

(1,5,4) = {1:5:12:7:5:29}

na transform to (1,1,4)

(1,1,4) = {1:1:32:7:25:41}

 

Thinking out loud here…

 

For c record (1,c)

[t] is the same in (e,1) and (e,n)

x[t] is the same in (e,1) and (e.n)

d[t] in (e,1) is original d (12) + (61-1) = transformed d = 72

a[t] = na = 1*61 = 61

 

For prime record:

[t] is the same in (e,1) and (e,n)

x[t] is the same in (e,1) and (e,n)

d[t] in (e,1) is original d (12) + (n-1)*a

transformed d is 12+ (5-1)*5 = 32

a[t] = na = 5*5 for transformed a

 

is there supposed to be a (n-1)*a connection for d[t]?

 

On a practical OpSec note, I'm very frustrated with my VPN. Any recommendations?

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 16, 2018, 10:40 a.m. No.3049   πŸ—„οΈ.is πŸ”—kun

>>3045

Continuing with the d[t]-d) analysis.

 

Pic related is reconfigured test case for c=145 showing values where:

 

DN = (d[t] - d) mod (n-1) == 0

AN = a mod n == 0

 

Not seeing anything yet.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 16, 2018, 2:22 p.m. No.3050   πŸ—„οΈ.is πŸ”—kun   >>3051 >>3052 >>3217

I've been looking more into the patterns of (n - 1) for d, and I've found that there is a lot of reoccuring, but alternating patterns:

 

(1, 5, 1)

 

a[t] - n: 1, 2, 3, 4, 5, 6, .., 31

d[t] - d: 2, 4, 6, 8, 10, 12, 14, 16.., 30

 

(1, 5, 2)

d[t] - d: 2, 4, 6, 8, 10, 12, 14, 16.., 30

 

(1, 5, 3)

d[t] - d: 1, 3, 5, 7, 9, 11, 13, 15, .., 31

 

(1, 5, 4)

d[t] - d: 1, 3, 5, 7, 9, 11, 13, 15, .., 31

 

(1, 5, 5)

d[t] - d: 2, 4, 6, 8, 10, 12, 14, 16.., 30

 

(1, 5, 6)

d[t] - d: 2, 4, 6, 8, 10, 12, 14, 16.., 30

 

(1, 5, 7)

d[t] - d: 1, 3, 5, 7, 9, 11, 13, 15, .., 31

 

(1, 5, 8)

d[t] - d: 1, 3, 5, 7, 9, 11, 13, 15, .., 31

 

(1, 13, 1)

 

a[t] - n: 1, 3, 4, 6, 7, 9, 10, 12, 13, 15, 16, 18, 19, 21, 22, 24, 25, 27, 28, 30, 31

d[t] - d: 3, 9, 15, 21, 27

 

(1, 13, 2)

d[t] - d: 1, 5, 7, 11, 13, 17, 19, 23, 25, 29, 31

 

(1, 13, 3)

d[t] - d: 2, 4, 8, 10, 14, 16, 20, 22, 26, 28

 

(1, 13, 4)

d[t] - d: 6, 12, 18, 24, 30

 

(1, 13, 5)

d[t] - d: 1, 5, 7, 11, 13, 17, 19, 23, 25, 29, 31

 

(1, 13, 6)

d[t] - d: 1, 5, 7, 11, 13, 17, 19, 23, 25, 29, 31

 

(1, 13, 7)

d[t] - d: 6, 12, 18, 24, 30

 

(1, 13, 8)

d[t] - d: 2, 4, 8, 10, 14, 16, 20, 22, 26, 28

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 16, 2018, 2:23 p.m. No.3051   πŸ—„οΈ.is πŸ”—kun

>>3050

 

The code I've been using:

 

def generateGenesis(e=0, rows=10): cells = [] genesis = genesis_block(e) block = genesis if e % 2 0: offset = 2 else: offset = 4 if e != 0: cells.append(block) for i in range(rows): e, n, d, x, a, b = block a = b b = b + (offset + 4 * (i + 1)) c = math.fabs(a * b) d = math.floor(math.sqrt(c)) x = math.floor(math.sqrt( (d + n)**2 -c ) - n) block = (int(e), int(n), int(d), int(x), int(a), int(b)) cells.append(block) return cellsdef testing(e, d, n, rows=30): cells = generateGenesis(e, rows) print(e, d, n) print('d[t] - d:') for cell in cells: ee, nn, dd, xx, aa, bb = cell if (dd - d) % (n - 1) 0: print((xx + 1)/2, dd - d, (dd - d) % (n - 1))# print()# print('a - n:')# for cell in cells:# ee, nn, dd, xx, aa, bb = cell# print((xx + 1)/2, aa - n, (aa - n) % (n - 1))

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 16, 2018, 2:25 p.m. No.3053   πŸ—„οΈ.is πŸ”—kun   >>3054

>>3052

 

I haven't gotten any further with the patterns, though. Just wanted to share what I got. I still can't see the underlying patterns VQC is talking about. I'm sure some of you guys might though.

CollegeAnon !LAbIRp9cT. ID: 68fb3c Jan. 16, 2018, 2:37 p.m. No.3054   πŸ—„οΈ.is πŸ”—kun

>>3053

I can generalize the D's so you can solve for any D for any (e,1)

 

D values:

0 1 2 3 4 5 6 7 8 9 10

(0,1): 4, 12, 24, 40, 60, 84, 112, 144, 180, 220, 264

(+8, +12, +16, +20, +24, +28, +32, +36, +40, +44)

(+4, +4, +4, +4, +4, +4, +4, +4, +4, +4)

 

(1,1): 2, 8, 18, 32, 50, 72, 98, 128, 162, 200, 242, 288)

(+6, +10, +14, +18, +22, +26, +30, +34, +38, +42, +46)

(+4, +4, +4, +4, +4, +4, …)

 

(2,1): 1, 5, 13, 25, 41, 61, 85, 113, 145, 181, 221, 265

(+4, +8, +12, +16, +20, +24, +28, +32, +36, …

 

(3,1): 3, 9, 19, 33, 51, 73, 99, 129, 163, 201, 243

(+6, +10, +14, +18, +22, +26, +30, +34,

 

(4,1): 2, 6, 14, 26, 42, 62, 86,114,146

+4, +8, +12, +16, +20, +24, +28

 

(5,1): 4,10,20,34,52,74,100,130,164,202

+6, +10, +14, +18, +22, +26, +30, +34, +38

 

(6,1): 3,7,15,27,43,63,87,115

+4, +8, +12, +16, +20, +24

 

(7,1): 5,11,21,35,53,75,101,131,165

+6, +10, +14, +18, +22, etc

 

(8,1): 4,8,16,28,44,64

+4, +8, +12, +16, +20, etc

 

(9,1): 6,12,22,36,54,75,102

+6, +10, +14, +18

 

So for (e,1). The D value can be generated from T by

D(t) = D(t-1) + shift

where shift is added and incremented by 4 every time it is added. For odd e rows it starts at 6, for even e rows it starts at 4.

The starting point, D(0), as you can see above, goes like this

 

E = 1, 2, 3, 4, 5, 6, 7, 8, 9,

D0= 2, 1, 3, 2, 4, 3, 5, 4, 6,

 

So if you are at even E:

D0 = E/2

odd E:

D0 = 1 + (E+1)/2

 

Also for any (e,1) we know that for odd E we have:

x[0] = 1

even E:

x[0] = 0

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 16, 2018, 5:05 p.m. No.3055   πŸ—„οΈ.is πŸ”—kun   >>3056 >>3058

See pics related for continued analysis of (e,1).

 

Examples are for c=65 and c=145.

 

Reminder for calculations we are comparing:

 

Calculation 1: (d[t]-d)/(n-1)

Calculation 2: a[t]/n

 

where d and n are the values from our entry record at (e,n). And d[t] and a[t] are from the (e,1) record being analyzed.

 

Only records where (n-1) and n are factors are shown.

 

Notes:

 

a) There are 2 sequences for each calculation.

b) One sequence increments by 1 and then is multiplied by a factor.

c) The other sequence increments by 2 and then is multiplied by a different factor.

d) Lines marked as "overlap" are where both calculations have (n-1) and n as factors.

 

Example:

 

c=145

 

the d[t] sequences are incremented by factors of 18 and 24.

the a[t] sequences are incremented by factors of 100 and 44.

 

No clue what to do with this information.

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 16, 2018, 5:27 p.m. No.3057   πŸ—„οΈ.is πŸ”—kun   >>3058

>>3056

I really don't know.

 

First step is trying to understand what VQC was even talking about.

 

If this analysis is correct, then somewhere in here is an "offset" that gives us a connection to the prime solution.

CollegeAnon !LAbIRp9cT. ID: 921cd7 Jan. 16, 2018, 6:22 p.m. No.3062   πŸ—„οΈ.is πŸ”—kun   >>3063

(d+n)^2 - (x+n)^2 = dd + e

(d+1)^2 - (x+1)^2 = dd + e

dd + 2d + 2 - (xx + 2x + 2) = dd + e

dd + 2d + 2 - xx - 2x - 2 = dd + e

2d - xx - 2x = e

2d - e = x(x+2)

 

2d = x(x+2) + e

 

d = (x(x+2) + e)/2

 

?

CollegeAnon !LAbIRp9cT. ID: 921cd7 Jan. 16, 2018, 7:31 p.m. No.3064   πŸ—„οΈ.is πŸ”—kun

>>3063

calculate any d value for any x in the first row (n=1). and x's go from x=e%2 and then you add +2 every time. Then from d-x you can get all As in the record

Anonymous ID: ab8fb8 Jan. 16, 2018, 9:07 p.m. No.3065   πŸ—„οΈ.is πŸ”—kun   >>3066

Has anyone investigated my hypothesis that all numbers that end with the digit 5 have a solution in e,1 (x) whose t value is 2 minus the t value of the 1c element? It worked for all instances I tested it for.

Anonymous ID: 9f7aa6 Jan. 17, 2018, 8:17 a.m. No.3073   πŸ—„οΈ.is πŸ”—kun

>>3072

Also in this cell the X's are the same as the (a,b)=(1,c) cell. Then we can go straight to that cell through

 

(E,N,D,X,A,B)

to

 

(knowing (d-D = N-1 =N+D-1 = d)

(also since d-x=a we have: N+D-1-X = a

(E, 1, N+D-1, X, N+D-1-X, ?)

 

You could then just calculate B however you want.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 17, 2018, 10:42 a.m. No.3074   πŸ—„οΈ.is πŸ”—kun   >>3075

>>2990

 

I miss read him the first time. He states that d[t] - d is different from the pattern of factors of n in a[t]. Not the factors of (n - 1) in the difference of a[t].

 

The factors of 5, in a[t] at (1, 1) is:

2, 4, 7, 9, 12, 14, 17, 19, 22, 24, 27, 29

 

Which are two interleaving patterns, which we also know is the same as pk + t (for k=1,2,…) and pk + 1 - t. (In this case p = 5 and t = 2)

 

And as for the "different (increasingly)" I think he is referring to the difference between the numbers where (n - 1) is a factor of d[t] - d.

 

For example, take (1, 5, 2) where a = 5, b = 29 and c = 145.

 

Here d is 12, the (d[t] - d) that have 4 as a factor are the following:

-4, 20, 60, 116, 188, 276, 380, 500, 636

 

These increase with:

24, 40, 56, 72, 88, 104, 120, 136.

 

The difference between the increase is 16.

 

So could this 16 be what he refers to? Or could it be the 24? Or 24 + 16?

 

Nevertheless, we still don't know the (n - 1) we are looking for so I'm still a bit stumped.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 17, 2018, 12:02 p.m. No.3075   πŸ—„οΈ.is πŸ”—kun   >>3076

>>3074

 

I might have been a bit of a dumbass again.

 

So I checked the increasing values of (1, 13, 2) and the (d[t] - d) that contains (n - 1) as a factor is:

 

-36, 12, 60, 204, 300, 540, 684, 1020, 1212, 1644, 1884

 

This is, again, two interleaving patterns. Pattern one:

-36, 60, 300, 684, 1212, 1884

 

Starts with 96 in difference between -36 and 60, but then if you add 96 + 144, you'll get 300.

 

So for (1, 5, 2) the increasing number is 16, which is 44. For (1, 13, 2) it's 144, which is 1212.

 

The other part of the interleaving pattern is:

12, 204, 540, 1020, 1644

 

Which starts with 192. Again, if you do 12 + 192 you'll get 204. If you do 204 + 192 + 144 you'll get 540.

 

So the increase is also 144 for the interleaved pattern.

 

However, for (1, 17, 1) and (1, 17, 2) it's increasing by 16 again. While (1, 17, 3) appears to be 64. Could be a special case since 17 isn't a part of (1, 1)?

 

For (1, 25, 2) we see again, two interleaved patterns: -72, -48, 48, 120, 312, 432, 720, 888, 1272, 1488

 

Pattern 1: -72, 48, 312, 720, 1272

Pattern 2: -48, 120, 432, 888, 1488

 

Both increase by 144 (12^2). However, this is for the record:

 

{1:25:80:43:37:173}

 

And 37 appears in (1, 13). So could be that we aren't looking for the 'n', but rather an 'n' where a exists?

 

I don't have much time to look for patterns right now, but once time opens up. I'll dig more.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 17, 2018, 12:04 p.m. No.3076   πŸ—„οΈ.is πŸ”—kun

>>3075

 

As for the reason I dismissed the pattern before I checked (1, 13) was that (1, 5, 3), which has 30 as d appears to change with 2. So I don't know if the above is the silver bullet, but it's at least an interesting pattern.

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 17, 2018, 3:25 p.m. No.3077   πŸ—„οΈ.is πŸ”—kun

Possible formula for the underlying factors to determine where a[t] % n == 0.

 

Pic related.

 

factor 1: 4*x

factor 2: (x-1)^2

 

Not sure if relevant.

VeritasAequitas !!Nf9AmQNR7I ID: 81b46d Jan. 17, 2018, 5:59 p.m. No.3078   πŸ—„οΈ.is πŸ”—kun   >>3087 >>3374

Alright anons, I'm gonna swing for the fences like Babe Ruth.

 

(1,c)

(1,RSAc)

{e,n,d,x,1,RSAc}

solve for d and e.

n= (a+b)/2-d

x= d-a = d-1 = RSAx for 1,c

RSAt= (x+2)/2 for even, (x+1)/2 for odd.

 

Here's our starting position for any RSAc.

 

Now, use (n-1)*a to find the transform for the (e,1) position.

Then find the prime solution by finding the equivalent t value in (e,1).

 

I know it's a big swing, just looking for that home run. Thoughts?

Anonymous ID: 170bcb Jan. 17, 2018, 6:46 p.m. No.3079   πŸ—„οΈ.is πŸ”—kun   >>3080 >>3088

So we can generate any cell in (e,1). Since we know that N = (XX+E)/2A, wouldn't that mean that 2NA = XX+E ?

Could we navigate to the cell where our new X is the same as our original D. Then we would have that that is divisible by N and A

CollegeAnon !LAbIRp9cT. ID: 170bcb Jan. 17, 2018, 7:12 p.m. No.3080   πŸ—„οΈ.is πŸ”—kun   >>3088

>>3079

Problem with this is that (at least for c=145) the X values are odd and this would require them to be even (cuz our d is 12). In this case I believe we could go to our F record (basically d=d+1) to get the record where X is the same as the original D.

Anonymous ID: 51b282 Jan. 18, 2018, 5:39 a.m. No.3088   πŸ—„οΈ.is πŸ”—kun   >>3089

>>3080

>>3079

If e is even then you get {e, 1, a, 0, a, b}

If e is odd you get get {e, 1, a+1, 1, a, b}

You know e and n you can solve for a

Even a=e/2

odd a = (e+1) /2

So you can solve for the t=1 record.

Then you have to figure out x.

We know d(t)- d(t=1) partly due to n(t)-n(t=1) and partly due to x(t) - x(t=1)

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 18, 2018, 9:28 a.m. No.3090   πŸ—„οΈ.is πŸ”—kun   >>3091 >>3092

Okay guys, I have one idea, no idea if it works. It doesn't sound like the thing VQC had in mind, but hear me out.

 

We know how to find the big N. And it appears as if every big N's exists in (e, 1). Now from what I've seen, the big N's D - d will contain (n - 1) as a factor.

 

If we can factorize the big N's (D - d), then we can figure out the (n - 1). Sounds silly, but what if we use a recursive algorithm. Essentially, we just keep factorizing the D - d value of the big N until we hit a prime number, in which we found one factor of our original (D - d).

 

To give you an example:

 

c = 145, this gives us:

>>rowForAB(1, 145)(1, 61.0, 12, 11, 1, 145)>>> getTFromA(1, 61)6.0>>> generateNthRowFromGenesis(1, 6)(1, 1, 72, 11, 61, 85)>>> 72 - 1260>>> rowForAB(1, 60)(11, 23.5, 7, 6, 1, 60)>>> getTFromA(11, 23)3.458039891549808>>> generateNthRowFromGenesis(11, 4)(11, 1, 37, 7, 30, 46)>>> 60 / 302.0>>> 37 - 730>>> rowForAB(1, 30)(5, 10.5, 5, 4, 1, 30)>>> getTFromA(5, 10)2.4364916731037085>>> generateNthRowFromGenesis(5, 3)(5, 1, 20, 5, 15, 27)>>> 30 / 152.0>>> rowForAB(1, 15)(6, 5.0, 3, 2, 1, 15)>>> getTFromA(6, 5)1.0>>> generateNthRowFromGenesis(6, 1)(6, 1, 3, 0, 3, 5)>>> 15 / 35.0>>> 15 / 53.0>>> # Our factors for 60 => 2, 2, 3, 5

 

Now I honestly don't know if this will work or not with bigger numbers. And I don't know if this is what VQC had in mind. But I think it's worth taking a look at.

 

As for those numbers where it turns into 10.5, I get the T for that value and round up.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 18, 2018, 9:30 a.m. No.3091   πŸ—„οΈ.is πŸ”—kun

>>3090

 

Also interesting to note, d[t] - d for t = 2, 4, 6, 10, 12, 20, 30 and 60 all contains (n - 1) as a factor for c=145.

 

Those are all the result of different combinations of the factors of 60.

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 18, 2018, 11:49 a.m. No.3093   πŸ—„οΈ.is πŸ”—kun   >>3094 >>3240

Making a little progress.

 

Pics show various examples of the different factors for (d[t]-d) and a[t] formulas.

 

The formula (x^2 - f) can be used to find a valid factor of (d[t] - d). Sometimes it is the first valid factor below a record at (e,1, t+n).

 

How is this useful?

 

I believe we are searching for a formula for d.

 

For example, 901=17x53

 

Starting positions:

 

from c=901

(1,421,15) = {1:421:30:29:1:901}, f = 60

 

records at t = c.n + c.t

(1,17,436) = {1:17:23184:871:22313:24089}

(1,421,436) = {1:421:1772:871:901:3485}

 

Example formula that solves for the d value of (1,17,436) = 23184.

 

x^2-f = 29*29 - 60 = 781

 

(d)*(x^2 - f) - ( 2 * ( c - ( x^2 - f ) ) + 1 ) - 5

 

30(781) - (2(901 - 781) + 1) - 5

 

30*781 - (240+1) - 5

23430 - 241 - 5 = 23184

 

The 241 value is the next valid factor of d[t] - d after 781.

The 5 is just a value I added to the end because the numbers are really close. I was thinking of 2^2 + 1, or could be that one of the other formulas is wrong.

VeritasAequitas !!Nf9AmQNR7I ID: 191295 Jan. 18, 2018, 9:22 p.m. No.3105   πŸ—„οΈ.is πŸ”—kun   >>3108

Hello lads! Q is dropping bombs and we're going to break Twitter tonight! Don't forget to fire up your meme cannons and chip in! Trending #2 worldwide now. #ReleaseTheMemo.

 

See you all tomorrow for some more math fun!

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 18, 2018, 9:38 p.m. No.3106   πŸ—„οΈ.is πŸ”—kun

Still exploring d[t] formulas trying to find a link to any prime related record.

 

Trusty c=145 example in pic.

 

Records are filtered to show only valid factors of the d[t] and a[t] formulas.

 

I've added a column to test

 

( ( (d[t] - d) / (n-1) ) - e ) / d

 

to see if any records would stand out as more relevant. Interestingly, in all my test cases, (x^2 - f) - e is always a valid factor of d.

 

Still not sure if I'm heading down a valid path.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 19, 2018, 10:11 a.m. No.3110   πŸ—„οΈ.is πŸ”—kun

https://themarshallreport.wordpress.com/2017/11/24/the-mystery-q-solved-or-not-all-roads-lead-to-in-q-tel-bigger-than-big-brother/

 

Yeah, so I'm out guys. I believe this is just a LARP. We're not really getting anywhere, we're just running around in circles.

 

Kudos to you VQC, you had me going for a looong ass time, racking my brain back and forth. It's been fun.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 19, 2018, 10:15 a.m. No.3111   πŸ—„οΈ.is πŸ”—kun   >>3112

>>3103

 

Yeah, no. I've posted them in other threads along with the equation behind them.

 

def getDFromT(e, t): if e 0 or e % 2 0: return (e / 2) + 2 * ( (t * (t - 1) )) else: return int( (e + 1) / 2) + 2t2 - 1 def getAFromT(e, t): if e 0: return (e / 2) + 2(t)*2 if e % 2 0: return (e / 2) + 2(t - 1)*2 else: return int(e / 2) + 2( (t * (t - 1)) ) + 1def getTFromD(e, d): if e % 2 0: t = d - (e / 2) t = t / 2 t = t * 4 + 1 t = t / 4 t = math.sqrt(t) + 1 return -1/2 + t else: t = d - (2 + int(e / 2)) t = t / 2 t = t + 1 t = math.sqrt(t) t = t return tdef getTFromA(e, a): if e 0: t = a * 2 - e t = math.sqrt(t) + 2 t = t / 2 return t - 1 if e % 2 == 0: t = a * 2 - e t = math.sqrt(t) + 2 t = t / 2 return t else: return math.sqrt((a - (e / 2))/2) + 0.5

 

I had some issues with e = 0, but anyways. There you have it. It should work fine for any (e, 1). As for every other function I've referenced they're either posted here or copied from College Anon's code from OP.

Anonymous ID: 5167b5 Jan. 19, 2018, 10:44 a.m. No.3113   πŸ—„οΈ.is πŸ”—kun   >>3114

>>3112

 

Nah. Only thing I've observed is that the (d[t] - d) for record with a[t] = big N contains (n - 1) as a factor.

 

As for my recursive attempt, it doesn't work. It essentially divides by two. Feel free to try, it only worked on a few selected methods.

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 19, 2018, 10:52 a.m. No.3114   πŸ—„οΈ.is πŸ”—kun

>>3113

I understand the recursion, but it's not going to be the solution.

 

If you get a chance, take a look at some of my screenshots. There are a number of paths to matching records that I've identified, but none that are consistent for different test cases.

 

If I'm reading the QVC hint correctly, the solution can be calculated from the na record.

CollegeAnon !LAbIRp9cT. ID: 0bf39d Jan. 19, 2018, 11:33 a.m. No.3116   πŸ—„οΈ.is πŸ”—kun

79*51

 

(60, 1890, 62, 61, 1, 3904, 3904, 3781, 1951.5)

(60, 1830, 61, 60, 1, 3781, 3781, 3660, 1890.0)

(60, 1770, 60, 59, 1, 3660, 3660, 3541, 1829.5)

(60, 1712, 59, 58, 1, 3541, 3541, 3424, 1770.0)

(60, 1654, 58, 57, 1, 3424, 3424, 3309, 1711.5)

(60, 1598, 57, 56, 1, 3309, 3309, 3196, 1654.0)

(60, 1542, 56, 55, 1, 3196, 3196, 3085, 1597.5)

(60, 1488, 55, 54, 1, 3085, 3085, 2976, 1542.0)

(60, 1434, 54, 53, 1, 2976, 2976, 2869, 1487.5)

(60, 1382, 53, 52, 1, 2869, 2869, 2764, 1434.0)

(60, 1330, 52, 51, 1, 2764, 2764, 2661, 1381.5)

(60, 1280, 51, 50, 1, 2661, 2661, 2560, 1330.0)

(60, 1230, 50, 49, 1, 2560, 2560, 2461, 1279.5)

(60, 1182, 49, 48, 1, 2461, 2461, 2364, 1230.0)

(60, 1134, 48, 47, 1, 2364, 2364, 2269, 1181.5)

(60, 1088, 47, 46, 1, 2269, 2269, 2176, 1134.0)

(60, 1042, 46, 45, 1, 2176, 2176, 2085, 1087.5)

(60, 998, 45, 44, 1, 2085, 2085, 1996, 1042.0)

(60, 954, 44, 43, 1, 1996, 1996, 1909, 997.5)

(60, 912, 43, 42, 1, 1909, 1909, 1824, 954.0)

(60, 870, 42, 41, 1, 1824, 1824, 1741, 911.5)

(60, 830, 41, 40, 1, 1741, 1741, 1660, 870.0)

(60, 790, 40, 39, 1, 1660, 1660, 1581, 829.5)

(60, 752, 39, 38, 1, 1581, 1581, 1504, 790.0)

(60, 714, 38, 37, 1, 1504, 1504, 1429, 751.5)

(60, 678, 37, 36, 1, 1429, 1429, 1356, 714.0)

(60, 642, 36, 35, 1, 1356, 1356, 1285, 677.5)

(60, 608, 35, 34, 1, 1285, 1285, 1216, 642.0)

(60, 574, 34, 33, 1, 1216, 1216, 1149, 607.5)

(60, 542, 33, 32, 1, 1149, 1149, 1084, 574.0)

(60, 510, 32, 31, 1, 1084, 1084, 1021, 541.5)

(60, 480, 31, 30, 1, 1021, 1021, 960, 510.0)

(60, 450, 30, 29, 1, 960, 960, 901, 479.5)

(1, 421, 30, 29, 1, 901, 901, 842, 450.0)

(1, 392, 29, 28, 1, 842, 842, 785, 420.5)

(1, 365, 28, 27, 1, 785, 785, 730, 392.0)

(1, 338, 27, 26, 1, 730, 730, 677, 364.5)

(1, 313, 26, 25, 1, 677, 677, 626, 338.0)

(1, 288, 25, 24, 1, 626, 626, 577, 312.5)

(1, 265, 24, 23, 1, 577, 577, 530, 288.0)

(1, 242, 23, 22, 1, 530, 530, 485, 264.5)

(1, 221, 22, 21, 1, 485, 485, 442, 242.0)

(1, 200, 21, 20, 1, 442, 442, 401, 220.5)

(1, 181, 20, 19, 1, 401, 401, 362, 200.0)

(1, 162, 19, 18, 1, 362, 362, 325, 180.5)

(1, 145, 18, 17, 1, 325, 325, 290, 162.0)

(1, 128, 17, 16, 1, 290, 290, 257, 144.5)

(1, 113, 16, 15, 1, 257, 257, 226, 128.0)

(1, 98, 15, 14, 1, 226, 226, 197, 112.5)

(1, 85, 14, 13, 1, 197, 197, 170, 98.0)

(1, 72, 13, 12, 1, 170, 170, 145, 84.5)

(1, 61, 12, 11, 1, 145, 145, 122, 72.0)

(1, 50, 11, 10, 1, 122, 122, 101, 60.5)

(1, 41, 10, 9, 1, 101, 101, 82, 50.0)

(1, 32, 9, 8, 1, 82, 82, 65, 40.5)

(1, 25, 8, 7, 1, 65, 65, 50, 32.0)

(1, 18, 7, 6, 1, 50, 50, 37, 24.5)

(1, 13, 6, 5, 1, 37, 37, 26, 18.0)

(1, 8, 5, 4, 1, 26, 26, 17, 12.5)

(1, 5, 4, 3, 1, 17, 17, 10, 8.0)

(1, 2, 3, 2, 1, 10, 10, 5, 4.5)

(1, 1, 2, 1, 1, 5, 5, 2, 2.0)

(1, 0, 1, 0, 1, 2, 2, 1, 0.5)

(0, 0, 1, 0, 1, 1, 1, 0, 0.0)

(0, 0, 0, -1, 1, 0, 0, 1, -0.5)

 

These cells are (E,N,D,X,A,B, DD+E, XX+E, (B-A)/2)

 

This is pretty neat. What I did was generate cells A,B = (1,C), then I generated another cell with C = XX+E. This is because the identity 2NA = XX+E, so I figured if A is a factor of C, then it must also be a factor of XX+E. So I decided to test out the XX+E cells. From the bottom up, if you look at N's you get (ignoring invalid cells)

0,1,2,5,8,13,18,25,32,41,50,61,72

0, (+1), (+1), (+3), (+3), (+5), (+5), (+7), (+7), (+9), (+9)

Also you will notice that the D and X values increment by one. If we can find a way to perhaps traverse UP the graph then we may be able to find de way

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 19, 2018, 11:53 a.m. No.3117   πŸ—„οΈ.is πŸ”—kun   >>3118

Found an interesting relationship between the c na record and the prime solution na record.

 

Pic is for c=145 example, but it applies everywhere.

 

Maybe this is obvious.

 

{1:1:72:11:61:85}

{1:1:32:7:25:41}

 

d = 72 - 32 = 40

x = 11 - 7 = 4

a = 61 - 25 = 36

b = 85 - 41 = 44

 

d-x = a

d+x = b

 

And if you look at the value of (x^2 - f) compared to the diff in d, the numbers are very close to a d[t] - d value in the list of valid factors of (d[t]-d) / (n-1).

VeritasAequitas !!Nf9AmQNR7I ID: e7da8e Jan. 19, 2018, 2:12 p.m. No.3118   πŸ—„οΈ.is πŸ”—kun   >>3119

>>3117

Hey PMA! I’m still here working too. Nothing to report yet, but I’ve been working through all your examples. I noticed one thing: I think the formula is (n-1)*a for both the (1,c) record and the prime record. Looking at this (1,145) example over and over has been really helpful, thanks for the clean and clear output as always. I’m in till we finish this. Then on to more math fun!

Anonymous ID: ff4dbe Jan. 19, 2018, 2:30 p.m. No.3120   πŸ—„οΈ.is πŸ”—kun   >>3122

>>3109

Hey Topol, would you mind responding to this conversation starting here >>3008 in the Sonoluminescence thread? Someone's saying that VQC said some stuff about killing himself if the VQC wasn't public by Jan 1st and their only claim of evidence is that you probably saw it too (i.e. if you don't know what they're talking about it's probably bullshit).

Anonymous ID: ff4dbe Jan. 19, 2018, 3:26 p.m. No.3125   πŸ—„οΈ.is πŸ”—kun   >>3126

>>3124

Wild stab in the dark by someone who hasn't contributed for a week so maybe doesn't know what they're talking about: maybe 2 is that offset Chris mentioned and b for every e follows some pattern of d + x in some way with a similar offset.

Anonymous ID: ff4dbe Jan. 19, 2018, 3:56 p.m. No.3127   πŸ—„οΈ.is πŸ”—kun   >>3128

>>3126

Did you ever find the original post where he mentioned the vinegar thing? If you've found those numbers, maybe there was other important stuff in or around that post that you can use now.

VeritasAequitas !!Nf9AmQNR7I ID: 81b46d Jan. 19, 2018, 4:31 p.m. No.3129   πŸ—„οΈ.is πŸ”—kun   >>3130

>>3124

Hey PMA! That formula works in n=1. For n>1 it is a+2x+2n. (e,1) is unique. As VQC said, (e,1) is the Row To Rule Them All.

 

Lads, sincere apologies for all my UID's. I keep getting kicked offline by my VPN.

VeritasAequitas !!Nf9AmQNR7I ID: 81b46d Jan. 19, 2018, 4:44 p.m. No.3131   πŸ—„οΈ.is πŸ”—kun   >>3132 >>3141

Hey PMA! can you look this over and give thoughts? I posted this a few days ago. Posting again for your analysis.

>>3042

 

"starting record at c=145

(1,61,6) = {1:61:12:11:1:145}

na transform to (1,1,6)

(1,1,6) = {1:1:72:11:61:85}

 

prime solution at a=5,b=29

(1,5,4) = {1:5:12:7:5:29}

na transform to (1,1,4)

(1,1,4) = {1:1:32:7:25:41}

 

Thinking out loud here…

 

For c record (1,c)

[t] is the same in (e,1) and (e,n)

x[t] is the same in (e,1) and (e.n)

d[t] in (e,1) is original d (12) + (61-1)*1 = transformed d = 72

a[t] = na = (161)1 = 61

 

For prime record:

[t] is the same in (e,1) and (e,n)

x[t] is the same in (e,1) and (e,n)

d[t] in (e,1) is original d (12) + (n-1)*a

transformed d is 12+ (5-1)*5 = 32

a[t] = na = 5*5 for transformed a

 

is there supposed to be a (n-1)*a connection for d[t]?"

 

Thoughts, anons?

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 19, 2018, 4:54 p.m. No.3132   πŸ—„οΈ.is πŸ”—kun

>>3131

VA - Excellent summary and understanding.

 

>is there supposed to be a (n-1)*a connection for d[t]?"

This is exactly what we are searching for. I still believe there is an elegant formula.

 

But notwithstanding the d[t] hint, I haven't found any combination of steps that is repeatable across different test cases.

VeritasAequitas !!Nf9AmQNR7I ID: 81b46d Jan. 19, 2018, 5:06 p.m. No.3133   πŸ—„οΈ.is πŸ”—kun

>>3119

I just love math. RSA whatever. I also really love VQC's blend of spirituality, math, and truth. He attracted us all here with his crazy shit. I honestly have been super happy working with you all on this math challenge. This part of my self (math love) has been laying dormant for many years, and now it's wide awake.If all I get out of this is to commune with you fine Anons all around the world working on math, fuck it, I'm in 100%. Our small part in the #GreatAwakening will become huge when we unlock this. Remember, this has already been solved by other minds. We can solve it too. This is a crowdsourced effort to share this with the world. Don't lose sight, Anons! Persistence wins the day.

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 19, 2018, 5:49 p.m. No.3134   πŸ—„οΈ.is πŸ”—kun   >>3137 >>3192

Latest test case of c=145 attached.

 

Still looking at the differences between c at na, and prime at na.

 

Added tests to compare the differences in d, a, and b against differences in x.

 

(d-d)/(x-x)

(a-a)/(x-x)

(b-b)/(x-x)

 

Another humorous references to the boiling point of vinegar? Coincidence?

VeritasAequitas !!Nf9AmQNR7I ID: 81b46d Jan. 19, 2018, 6:16 p.m. No.3135   πŸ—„οΈ.is πŸ”—kun   >>3136

Future generations will know that we did our duty for truth and justice. Grab your balls, faggots. For our kids and future generations, we need transparency and NO MORE LIES. That's really what we're working for here.

VeritasAequitas !!Nf9AmQNR7I ID: 81b46d Jan. 19, 2018, 8:25 p.m. No.3137   πŸ—„οΈ.is πŸ”—kun

>>3134

Ok, PMA. Let's work. Can you give another (1,c) example that we can work on now? Pen, paper, and calculator handy over here. AlgebraAnons ready to work.

 

RATM for your listening pleasure:

https://youtu.be/fI677jYfKz0

VeritasAequitas !!Nf9AmQNR7I ID: 81b46d Jan. 19, 2018, 8:32 p.m. No.3138   πŸ—„οΈ.is πŸ”—kun

take any (1,c)

derive d and e.

Use n=(a+b)/2-d to find n for (1,c)

Derive x,b

we now have {e,n,d,x,a,b} for our starting (1,c) position.

Now we transform.

VeritasAequitas !!Nf9AmQNR7I ID: 81b46d Jan. 19, 2018, 8:57 p.m. No.3141   πŸ—„οΈ.is πŸ”—kun   >>3142

>>3131

So the (e,1) record will always have equal t and x values as the (e,n) record? That makes it easy to find, right? We need to examine more (1,c) records to confirm this pattern.

 

So what's the connection between (1,c) and prime records? That's what we're working on now. Prime records will always have lower x and t values than (1,c). Can we make a pattern connection between the c and prime records?

Anonymous ID: 461fa6 Jan. 19, 2018, 9:12 p.m. No.3142   πŸ—„οΈ.is πŸ”—kun   >>3143

>>3140

>>3141

 

Try investigating the path to the solution for every every multiple of 5. If b is odd, then the solution in (e,1) is two cells above the (e,1) for the starting cell (setting n=1 and generating a cell.)

 

Particularly for multiples of 5, you can deduce that b is odd because it ends in the digit 5.

 

Example:

145 = {1:61:12:11:1:145}β€”(1, 61, 6)

(1, 1, 6) = {1:1:72:11:61:85}

(1, 1, 4) = {1:1:32:7:25:41}

 

7 = x for 5*29

 

(1, 5, 4) = {1:5:12:7:5:29}

 

Example 2:

95 = {14:39:9:8:1:95}β€”(14, 39, 5)

(14, 1, 5) = {14:1:47:8:39:57}

(14, 1, 3) = {14:1:19:4:15:25}

4 = x for 5*19

(14, 3, 3) = {14:3:9:4:5:19}

 

I don't know how many cells above the (e,1) solution is for even b, for multiples of 5. Maybe you can tell me. Have to work.

VeritasAequitas !!Nf9AmQNR7I ID: 81b46d Jan. 19, 2018, 9:27 p.m. No.3143   πŸ—„οΈ.is πŸ”—kun   >>3144

>>3142

Well that's the trick. How do we make (e,1) do the work for us?

 

For the examples shown, I'm seeing that the prime solution lies in c[t]-2 = prime[t]. However, that pattern may not hold as we move up.

Anonymous ID: 461fa6 Jan. 19, 2018, 9:42 p.m. No.3146   πŸ—„οΈ.is πŸ”—kun   >>3147

>>3145

It might look that way, but I haven't, I just found some things to investigate that are proving fruitful so far. Like the number systems crumbs. I'm starting to have some ideas on why he told me to look at it in binary. Binary is 1 and 0, the VQC is based on odd and even. And though not confirmed, every example I've tested has shown me that the solution cell for multiples of 5 is based on odd and even b.

Topolanon +++ !!!ZjI4YmE4MzE5Yjlm ID: 99eff8 Jan. 20, 2018, 4:51 a.m. No.3148   πŸ—„οΈ.is πŸ”—kun

>>3147

X or cross with a really long left arm?

 

Also! Who knows what a HashGraph is?

https://coincodex.com/article/1151/hashgraph-vs-blockchain-is-the-end-of-bitcoin-and-ethereum-near/

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 20, 2018, 2:23 p.m. No.3149   πŸ—„οΈ.is πŸ”—kun   >>3150 >>3152 >>3155

>>3119

Ugh, I agree. LARP or not, I can't help but looking more into this. Too many fascinating patterns from such a simple algorithm.

 

Yeah, yeah I'm out bla bla bla. I'm quitting tobacco, so I'm a bitch right now.

 

So I took a look at another angle of the (d[t] - d) and the pattern of n as factor of a. I haven't found any silver bullets or anything useful, but I did observe what appears to be another pattern.

 

If we look at the difference between (d[t] - d) and (a[t] - n) we can see there is a t where this difference is 0. At this t, we can find the n by d[t] - d - a. However, this t appears to be the result of the t from big N - (n + 1)/2. So it still requires knowledge of n.

 

The hint I'm going to look more into is this:

> I will post more on The Grid later but think about the distribution of n and (n-1) in cell (e,1) in the a[t] and d[t]

values respectively. This is the quick way to utilising f.

 

Also, has anyone looked into (n, 0) columns? VQC gave a hint about it:

> Tomorrow I will show the way in which na and (n-1)a relationships between a[t] and d[t] in row 1 cells (e,1) and the pattern in column zero (n,0), these can both be used to factor arbitrary c in < O(log l) where l is the length of c in bits.

 

Maybe something in (n, 0) will yield something interesting.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 20, 2018, 2:30 p.m. No.3150   πŸ—„οΈ.is πŸ”—kun   >>3151

>>3149

Take e = 1, n = 5, d = 30 as an example:

 

1.0 -28 -24 -43.0 -12 -20 85.0 20 -16 367.0 68 -12 809.0 132 -8 14011.0 212 -4 21613.0 308 0 30815.0 420 4 41617.0 548 8 54019.0 692 12 68021.0 852 16 83623.0 1028 20 100825.0 1220 24 119627.0 1428 28 140029.0 1652 32 162031.0 1892 36 1856

 

Here we have:

t, (dd - d), (dd - d) - (aa - n), (dd - d) - ((dd - d) - (aa - n)).

 

We can se at some point t = 13, the (dd - d) - (aa - n) equals 0. Before that it was equal to -4, -8, -12 and after it is equal to 4, 8, 12, … So the change is 4.

 

We can get 13 by doing (30 / 2) - (n - 1)/2). However again, this requires us to know n.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 20, 2018, 2:33 p.m. No.3151   πŸ—„οΈ.is πŸ”—kun

>>3150

 

For (1, 5, 46) we can predict the t:

 

(46 / 2) - (5 - 1)/2 = 23 - 2 = 21

 

And the following:

1.0 -44 -40 -43.0 -28 -36 85.0 4 -32 367.0 52 -28 809.0 116 -24 14011.0 196 -20 21613.0 292 -16 30815.0 404 -12 41617.0 532 -8 54019.0 676 -4 68021.0 836 0 83623.0 1012 4 100825.0 1204 8 119627.0 1412 12 140029.0 1636 16 162031.0 1876 20 1856

 

If we could find another way of getting to t = 21, we can find n, since it's d[t] - d - a[t].

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 20, 2018, 11:04 p.m. No.3155   πŸ—„οΈ.is πŸ”—kun   >>3156 >>3157

>>3149

>Maybe something in (n, 0) will yield something interesting.

 

See - welcome back. There was a discussion about this in the previous thread.

 

Not sure if the following is helpful.

 

>>2013

>>2016

 

I checked the original grid and the n=0 records do have some special properties:

e is negative and one of = 1^2, 2^2, 3^2, 4^2, etc.

x = sqrt(-e)

b-a = 2x

d-b = x

 

BigInteger newE = -(ter.d * ter.d);

BigInteger newX = ter.d;

BigInteger newA = ter.n;

TheEndRecord testNegative = TerFactory.CreateForEXA( newE, newX, newA );

Anonymous ID: ab8fb8 Jan. 20, 2018, 11:56 p.m. No.3156   πŸ—„οΈ.is πŸ”—kun

>>3155

A negative cell exists for every positive cell because f is literally just the opposite of e (if you think about my mountains and valleys analogy). That's YUUUGE part according to Chris.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 21, 2018, 1:52 p.m. No.3165   πŸ—„οΈ.is πŸ”—kun

I haven't had much time today, but I've also looked into the (n, 0) records. Haven't found any patterns, but I did just observe something "funny". I was curious about these records and decided to play with d-values from (1, 1).

 

Try this code:

 

def findOnes(en): en = en ** 2 en = en * -1 for i in range(1, 1444 * 15): ee, nn, dd, xx, aa, bb = createForEND(en, 0, i) if aa < 0: aa = aa * -1 if bb < 0: bb = bb * -1 e, n, d, x, a, b = rowForAB(aa, bb) if e == 1: print(i, (e, n, d, x, a, b), (ee, nn, dd, xx, aa, bb))

 

It's a pretty rough brute force method, but it does show some interesting results.

 

So I checked with 2, 8, 18, 32 and 50 and it appears the "last" record that has a corresponding record in (1, 1) out of the lot is always equal to ((en ** 2) / 2 + 1). And it appears to give numbers related to the n's within the record from (1, 1) and the given d.

 

I don't understand it, but take a look:

>>findOnes(2)3 (1, 1, 2, 1, 1.0, 5.0) (-4, 0, 3, 2.0, 1.0, 5.0)>>> findOnes(8)9 (1, 5, 4, 3, 1.0, 17.0) (-64, 0, 9, 8.0, 1.0, 17.0)33 (1, 1, 32, 7, 25.0, 41.0) (-64, 0, 33, 8.0, 25.0, 41.0)>>> findOnes(18)19 (1, 13, 6, 5, 1.0, 37.0) (-324, 0, 19, 18.0, 1.0, 37.0)35 (1, 5, 30, 13, 17.0, 53.0) (-324, 0, 35, 18.0, 17.0, 53.0)163 (1, 1, 162, 17, 145.0, 181.0) (-324, 0, 163, 18.0, 145.0, 181.0)>>> findOnes(32)33 (1, 25, 8, 7, 1.0, 65.0) (-1024, 0, 33, 32.0, 1.0, 65.0)105 (1, 5, 100, 27, 73.0, 137.0) (-1024, 0, 105, 32.0, 73.0, 137.0)513 (1, 1, 512, 31, 481.0, 545.0) (-1024, 0, 513, 32.0, 481.0, 545.0)>>> findOnes(50)51 (1, 41, 10, 9, 1.0, 101.0) (-2500, 0, 51, 50.0, 1.0, 101.0)1251 (1, 1, 1250, 49, 1201.0, 1301.0) (-2500, 0, 1251, 50.0, 1201.0, 1301.0)

 

The first "record" also appears to be (d + 1) and the last appears to be (d**2 / 2) - 1. Not sure about the ones in between though.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 21, 2018, 1:57 p.m. No.3166   πŸ—„οΈ.is πŸ”—kun

Another interesting this is this:

 

>>findOnes(12) # d = 12 for c = 14517 (1, 5, 12, 7, 5.0, 29.0) (-144, 0, 17, 12.0, 5.0, 29.0)73 (1, 1, 72, 11, 61.0, 85.0) (-144, 0, 73, 12.0, 61.0, 85.0)>>> findOnes(30) # d = 30 for c = 90135 (1, 17, 18, 13, 5.0, 65.0) (-900, 0, 35, 30.0, 5.0, 65.0)451 (1, 1, 450, 29, 421.0, 481.0) (-900, 0, 451, 30.0, 421.0, 481.0)>>> findOnes(46) # d = 46 for c = 211751 (1, 29, 22, 17, 5.0, 97.0) (-2116, 0, 51, 46.0, 5.0, 97.0)1059 (1, 1, 1058, 45, 1013.0, 1105.0) (-2116, 0, 1059, 46.0, 1013.0, 1105.0)

 

Here, every 'n' is an 'a' in (1, 5), but these records start off from d + n, so it won't solve anything. But maybe it sheds some light on these (n, 0) records?

Anonymous ID: 51b282 Jan. 21, 2018, 3:28 p.m. No.3167   πŸ—„οΈ.is πŸ”—kun   >>3168 >>3169 >>3174 >>3267

Take a record. Keep adding one to d. Keep a and b constant. For each increase in d n goes down by one and x goes up by one. But e is decreased by 2*d+1 each time.

The formula for changing e by an integer m:

e(t+m) = e(t) - ( d(t)*m+ mm)

If you can find m=n(t) then adding n(t) to d then n=o which means d+x = b.

xx=-e

So you are looking for a negative e that is a perfect square. If the square root is x then you are done.

For example for 5,23

 

{15, 4, 10, 5, 5, 23}

{-6, 3, 11, 6, 5,23}

{-29, 2, 12, 7, 5, 23}

{-54, 1, 13, 8, 5, 23}

{-81, 0, 14, 9, 5, 23}

-e is perfect square equal to x

 

Trying to figure out how to predict when n=0 or -e = perfect square

ID: ab8fb8 Jan. 21, 2018, 4:03 p.m. No.3170   πŸ—„οΈ.is πŸ”—kun   >>3174

>>3169

THIS IS HOW IT'S A MIRROR.

 

if you have (e,n,d) you have the cell.

if you have (f, n-1, d+1) you have the cell.

1 is subtracted from n because d is added to n and thus it requires one less integer to get to the large square.

 

Mirror. (e,n,d) = (f, n-1, d+1)

it's the same information

 

examples:

{1:5:12:7:5:29}

mirror=

{-24:4:13:8:5:29}

 

{20:1:22:4:18:28}

mirror=

{-25:0:23:5:18:28}

 

{-17:4:17:9:8:34}

mirror=

{16:5:16:8:8:34}

 

works every time.

 

f is a mirror of e

(d+1)^2 is the square after d^2

 

if n is the distance from d to (d+n)^2 (the large square) then

(n-1) is the distance from (d+1) to (d+n)^2

 

you see?

ID: ab8fb8 Jan. 21, 2018, 4:30 p.m. No.3172   πŸ—„οΈ.is πŸ”—kun   >>3173 >>3373

>>3171

I'm cleaning up my code and then I will share it. It's not the formula for d it is the formula for the first a value in an n=0 -e is a perfect square cell.

 

Then any other element in the cell can be generated by adding (t-1) to the first a value.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 21, 2018, 4:39 p.m. No.3173   πŸ—„οΈ.is πŸ”—kun   >>3175 >>3176

>>3172

No problem. I've found a way to iterate values in (-e, 0).

 

Have you noticed that records exist matching the prime solutions?

 

c: (1,25,4) = {1:25:8:7:1:65} = 65

p: (1,1,2) = {1:1:8:3:5:13} = 65

 

(-16,0,3) = {-16:0:9:4:5:13} = 65

 

c: (1,61,6) = {1:61:12:11:1:145} = 145

p: (1,5,4) = {1:5:12:7:5:29} = 145

 

(-144,0,7) = {-144:0:17:12:5:29} = 145

 

c: (249,10065,71) = {249:10065:142:141:1:20413} = 20413

p: (249,1,3) = {249:1:142:5:137:149} = 20413

 

(-36,0,4) = {-36:0:143:6:137:149} = 20413

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 21, 2018, 5:12 p.m. No.3178   πŸ—„οΈ.is πŸ”—kun   >>3179 >>3195

>>3175

Thank you.

 

Here's a very sloppy method for generating an (-e, 0) record for any other record. Haven't fully debugged as to why I can't create the record from (e,n,d,x,a,b) variables, but the e,x,a are certainly valid.

 

public static TheEndRecord CreateForZeroN( TheEndRecord ter ) {

 

BigInteger a = ter.a;

BigInteger b = ter.b;

BigInteger n = 0;

BigInteger x = (b - a) / 2;

BigInteger d = x + b;

BigInteger e = -(x * x);

 

return CreateForEXA( e, x, a );

 

}

 

Regarding the "mirror", it's a bit confusing.

 

We can get to the negative e side of the grid with e - ((2 *d) + 1).

Then there is the -x space at (e,n) where a and b values reverse.

And now there is the -e, 0 space where we can find matching prime results.

 

They all play a role.

ProgramMathAnon !dSvrkhSLR6 ID: 3ed644 Jan. 21, 2018, 5:34 p.m. No.3181   πŸ—„οΈ.is πŸ”—kun

>>3180

(shocking)

 

>>3179

 

These are some methods I put together a while ago that mostly worked for any (e,n). I say mostly, because Teach found a case in (56,n) I believe that didn't quite fit.

 

Also, I think we also discovered the ability to iterate records by both (x+n) and (x-n) adjustments to d after this. But should be a reasonable starting position.

 

public static TheEndRecord GetNext( TheEndRecord ter ) {

 

BigInteger newd = GetNextD( ter );

 

return TerFactory.CreateForEND( ter.e, ter.n, newd );

 

}

 

private static BigInteger GetNextD( TheEndRecord ter ) {

 

if ( ter.n % 2 == 0 ) { // even

 

return ter.d + (ter.x + ter.n) + ter.n / 2;

 

} else { // odd

 

return ter.d + 2 * (ter.x + ter.n) + 2 * ter.n;

 

}

 

}

 

public static TheEndRecord GetPrevious( TheEndRecord ter ) {

 

BigInteger newd = GetPreviousD( ter );

 

return TerFactory.CreateForEND( ter.e, ter.n, newd );

 

}

 

private static BigInteger GetPreviousD( TheEndRecord ter ) {

 

if ( ter.n % 2 == 0 ) { // even

 

return ter.d - (ter.x + ter.n) + ter.n / 2;

 

} else { // odd

 

// to walk down the tree: new.d = orig.d - 2*(x+n) - 2n

// can also be written as ter.d - 2 * ter.x

return ter.d - 2 * (ter.x + ter.n) + 2 * ter.n;

 

}

 

}

ProgramMathAnon !dSvrkhSLR6 ID: 6a1cc2 Jan. 21, 2018, 9:14 p.m. No.3188   πŸ—„οΈ.is πŸ”—kun   >>3189

>>3184

Just tested your {144:0:17:12:5:29} record.

 

It fails this check:

c == ( d * d ) + e

 

If you look at the original data in the grid, the t value in the (-e, 0) space is unreliable. See pic of records in (-16,0) with t = 2.

 

I don't believe you can generate these records using t as an input parameter.

 

>>3187

>Something interesting is that it shows 17, and 17^2-12^2 = 145

That is interesting. Will look into also.

ProgramMathAnon !dSvrkhSLR6 ID: 6a1cc2 Jan. 21, 2018, 9:25 p.m. No.3190   πŸ—„οΈ.is πŸ”—kun   >>3191

>>3189

>You can't rely on d^2+e

Not sure about that. I've been generating records all over the place (including the left half) without any failures just using that IsValid check I posted before. Happy to post it again.

 

The 17^2 - 12^2 = 145 comment is a good observation. Have confirmed on other records.

 

This makes sense, because normally (d+n)^2 - (x+n)^2 = c, and we are dealing with n = 0. So everything here is a perfect square.

ID: ab8fb8 Jan. 21, 2018, 9:30 p.m. No.3191   πŸ—„οΈ.is πŸ”—kun

>>3190

That works because in the left cells the d value is incremented by one, and the e value is f. But d^2 + (-f) is not c.

 

Still, they are pretty much a mirror of each other.

ProgramMathAnon !dSvrkhSLR6 ID: 6a1cc2 Jan. 21, 2018, 9:39 p.m. No.3192   πŸ—„οΈ.is πŸ”—kun

>>3186

MA - we're still searching.

 

Can't summarize everyone's work, but VQC did drop some hints again about (n-1)*a transforms from (e,n) into (e,1).

 

He mentioned that an offset can be found to solve the problem by analyzing (d[t] - d)/(n-1) factors and comparing them with a[t]/n.

>>2990

 

>>3134

I've posted an example for c=145 that shows my limited understanding of this.

 

There was also a recent reminder about records in the (-e, 0) space that also contain the prime results we are looking for.

 

Patterns and patterns all over the place. But nothing yet that links any c records to prime solutions.

ProgramMathAnon !dSvrkhSLR6 ID: 6a1cc2 Jan. 21, 2018, 9:54 p.m. No.3193   πŸ—„οΈ.is πŸ”—kun   >>3194 >>3207

Just posting some additional tests of the (-e,0) space.

 

This includes records for both c and p (prime solution), and the (-d^2, 0) record they both share.

 

Interesting that the c value from (-d^2) less the original e equals the e value in the (-e,0) record.

ProgramMathAnon !dSvrkhSLR6 ID: 6a1cc2 Jan. 21, 2018, 10:19 p.m. No.3196   πŸ—„οΈ.is πŸ”—kun

>>3194

And corrected method is:

 

public static TheEndRecord CreateForZeroN( TheEndRecord ter ) {

 

BigInteger a = ter.a;

BigInteger b = ter.b;

BigInteger n = 0;

BigInteger x = (b - a) / 2;

BigInteger d = b - x; // this was posted incorrectly earlier.

BigInteger e = -(x * x);

 

return new TheEndRecord( e, n, d, x, a, b );

 

}

Anonymous ID: ff4dbe Jan. 21, 2018, 11:26 p.m. No.3197   πŸ—„οΈ.is πŸ”—kun   >>3198

I've been going through Chris' old hints and found this

>I am going to show how to do it in a complexity of less than O(log t) where log t is the natural log of the length of c in bits.

>less than O(log t)

I wasted an entire week on that binary search wild goose chase when all I had to do is read the hints again properly. Nice. Anyway, that means that this algorithm's running time probably isn't something that will lead us to the solution, in case anyone still thought that might be the case.

ID: ab8fb8 Jan. 22, 2018, 1:01 a.m. No.3198   πŸ—„οΈ.is πŸ”—kun   >>3199

123 = {2:51:11:10:1:123} (2, 51, 6)

123 = {-21:50:12:11:1:123} (-21, 50, 6)

123 = 62^2 - 61^2

 

visit (0, 50, 61)

{0:50:264:120:144:484}

 

sqrt(484) = 22

22^2 - 123 = 19^2

22^2 - 19^2 = 123

22 + 19 = 41

22 - 19 = 3

123 = 3*41

 

numbers that aren't the diff of 2 squares are just as important

 

>>3197

>wasted

Anonymous ID: ff4dbe Jan. 22, 2018, 2:38 a.m. No.3199   πŸ—„οΈ.is πŸ”—kun   >>3201

>>3198

Aside from it being something to do when I'm not busy and having the company of anonymous internet people, it was a bit of a waste of time in my opinion. I still can't tell if we're just waiting around for Chris to decide the time is right again or if we really are just going to keep going around in circles like this until it magically happens several months or years from now. No lurkers with malicious intent seem to have solved it, or we'd have heard about it by now. That means either there are no selfish people watching (that's a bit farfetched considering the recognition you'd get if you claimed it was you), Chris hasn't given us enough information to solve it (at this point I trust his judgement so I don't think it's that; plus, he figured all of it out himself, albeit, if memory serves, it took him years), or we just happen not to have figured it out yet (which Chris would be aware of and could solve by making it way more obvious than he has so far).

 

Here's some pointless c = c algebra I messed around with for a while. Maybe something magical will pop out if you stare at it for a really long time.

 

c = d^2 + e

c = (d+n)(d+n)-(x+n)(x+n)

Therefore

d^2 + e = (d+n)(d+n) - (x+n)(x+n)

d^2 + e = d^2 + n^2 + 2dn - x^2 - 2nx - n^2

d^2 + e = d^2 + 2dn - x^2 - 2nx

e = 2dn - x^2 - 2nx

 

x = d - a

Therefore

e = 2dn - (d-a)(d-a) - 2n(d-a)

e = 2dn - (d^2 - 2ad + a^2) - 2dn + 2an

e = 2an - d^2 + 2ad - a^2

 

n = ((a + b) / 2) - d

Therefore

e = 2a(((a+b)/2)-d) - d^2 + 2ad - a^2

e + d^2 = 2a(((a+b)/2)-d) + 2ad - a^2

c = 2a(((a+b)/2)-d) + 2ad - a^2

c = 2a(((a+(c/a))/2)-d) + 2ad - a^2

c = 2a(0.5(a+(c/a)) - d) + 2ad - a^2

c = 2a(0.5a + 0.5(c/a) - d) + 2ad - a^2

c = a^2 + c - 2ad + 2ad - a^2

c = c

ID: ab8fb8 Jan. 22, 2018, 7:51 a.m. No.3200   πŸ—„οΈ.is πŸ”—kun

You know what we've neglected? Column 0.

 

What I did with 123 doesn't work with many others but I think you can get the point that it isn't a coincidence.

Anonymous ID: ab8fb8 Jan. 22, 2018, 8:09 a.m. No.3201   πŸ—„οΈ.is πŸ”—kun   >>3230

>>3199

I don't believe anyone with malicious intent has the faith or intellect required to solve it.

 

We've defined so many terms and equations that you really are going to have a hard time understanding what we put out unless you interact with us, and I've spent so many hours on this because of faith.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 22, 2018, 8:29 a.m. No.3202   πŸ—„οΈ.is πŸ”—kun   >>3205

Remember chris giving a hint about negative x in (e, n) row's?

 

I remember I took a look at it, but I couldn't generate any. Instead, all I do is "jump" backwards. So trying to generate records with negative x for (1, 61) jumped me instead to (1, 41) at t = 1.

 

Maybe we should take another look, and see if either we can generate negative x records for (e, n) or if the jumping can reveal something?

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 22, 2018, 8:50 a.m. No.3203   πŸ—„οΈ.is πŸ”—kun   >>3204

Okay, so I tested something and I can now generate negative x-values for (1, 61). There's two interleaved patterns here, one where it starts with 1, 101, and the other is 1, 145.

 

So to generate negative x records I started by generating the record where a = 1, b = 145 and one where a = 145 and b = 1.

 

This gives us:

(1, 61, 12, 11, 1, 145)

(1, 61, 12, -133, 145, 1)

 

Now I found this by trial and error, but the way to keep going in the "negative part" is by creating a record for E N X with this:

 

>>rowForAB(1, 145)(1, 61, 12, 11, 1, 145)>>> rowForAB(145, 1)(1, 61, 12, -133, 145, 1)>>> createForENX(1, 61, -133 - 261)(1, 61, 278.0, -255, 533.0, 145.0)>>> createForENX(1, 61, -133 - 461)(1, 61, 788.0, -377, 1165.0, 533.0)

3DAnon !!!N2ZmYzdiNjdkYTk2 ID: 5ab110 Jan. 22, 2018, 8:57 a.m. No.3205   πŸ—„οΈ.is πŸ”—kun   >>3230

>>3202

I have spent the last weeks on the binary angle without really getting anywhere. Will post some thoughts and why I think the algebra is going in circles, starting with some crumbs

Couldn't find the direct quote, but think it went something like "odd or even is the first branch of the tree"

>At most O(log t), where log t is the natural logarithm of the length of c in bits

>Because a search exponential in the length of c is turned into a calculation which is the same complexity as finding a square root < O(log l) where l is the length of c in bits

 

Now, the only way I can think of is that length of c in bits is relevant to the complexity of the problem is if they are a direct part of the calculation. The hint about odd and even makes sense since the LSB of a number is either 0 or 1. So the second bit (0 or 2) would be the second branch, and the third bit (0 or 4) the third… etc.

I have been trying all kinds of crap and still no closer to how this would map to a tree..

 

Per the latest hints, the binary patterns seem even more relevant. I generated the csv in binary and there are definitely some crazy shit going on but haven't quite figured it out (story of these threads..). I feel the difference between two squares is almost perfectly represented in base 2!

Now I haven't posted in a while due to lack of results but am here with you! We got this thing, don't go backing out now! And thank you all for keeping it going, I read every single post here

Basically I think the path we're trying to follow depends on making decisions on where to go next in the tree based on each cell we can jump to.

Also updating trip after the algo change, for when we need it in the future!

 

Remember the Ponies <3

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 22, 2018, 9:02 a.m. No.3206   πŸ—„οΈ.is πŸ”—kun

>>3204

-x records seem to "line up better" than records in x. At least they give different target numbers to try and match to. See one of my sample pics.

 

You can create any corresponding -x record simply via an (e,n,t) formula.

 

for even e:

 

newT = 2 - t

 

for odd e:

 

newT = 1 - t

Anonymous ID: 5ab110 Jan. 22, 2018, 9:30 a.m. No.3212   πŸ—„οΈ.is πŸ”—kun   >>3214

>>3210

Nothing comes to mind relating to primes that would seem useful, without looking at them all. Binary is pretty easy!

 

I have some multithreaded bruteforce code to generate arbitrary formulas and functions ready to go, and access to enough cores to run it on, but am completely stuck at creating useful verification code that isn't exponential. If we could just jump from one record to the solution it would be easy, but there could be anywhere between 100 to 100000 jumps even for small numbers.

 

My thinking is just creating test cases where we already have the solution and using the known results to score each function. 100% hits for even small numbers is probably gonna be right on. Ideas on verification algos (ie. try formula, generate every possible record for the result using the previous variables, and generate the rest). This easily becomes a few thousand tries per formula, which is fine, but quickly becomes insane when you add jumps. Assuming an upper bound without any data to back it up will just cause false negatives and make the results useless.

 

>>3211

Checked! Thanks :)

Anonymous ID: 5ab110 Jan. 22, 2018, 9:32 a.m. No.3214   πŸ—„οΈ.is πŸ”—kun

>>3212

By arbitrary formulas I mean every permutation of something like this (and more) def init(self, lit_min = -3, lit_max = 3): self.var = list("endxabc") self.lit = [i for i in range(lit_min, 0)] + [i for i in range(1, lit_max + 1)] self.op = [ast.Add(), ast.Sub(), ast.Mult(), ast.Div(), ast.Mod(), ast.Pow()] self.func = ["cos", "sin", "sqrt", "tan", "hyp", "gcd"]

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 22, 2018, 9:59 a.m. No.3215   πŸ—„οΈ.is πŸ”—kun   >>3216

It seems like VQC makes an appearance and drops a hint, once a week. Maybe he'll stop by this week too with a hint.

 

I'm going to keep looking into the whole d[t] - d thing.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 22, 2018, 11:07 a.m. No.3217   πŸ—„οΈ.is πŸ”—kun   >>3218 >>3219 >>3220

Since we started to talk about binary and VQC said some patterns are easier seen in binary I re-did patterns in >>3050 and looked at the d's in binary.

 

For (1, 5) (Note, since I struggle a bit with 0 and 1, - means 0 and k means 1). The code for bprint was found on stackoverflow.

 

>>bprint(12)------------kk-->>> bprint(30)-----------kkkk->>> bprint(46)----------k-kkk->>> bprint(76)---------k--kk-->>> bprint(100)---------kk--k-->>> bprint(142)--------k---kkk->>> bprint(174)--------k-k-kkk->>> bprint(228)--------kkk--k-->>> bprint(268)-------k----kk-->>> bprint(334)-------k-k--kkk->>> bprint(382)-------k-kkkkkk-12 gives d[t] - d: 2, 4, 6, 8, 10, 12, 14, 16.., 30 (Change of 2, or 4 if interleaved)30 gives d[t] - d: 1, 3, 5, 7, 9, 11, 13, 15, .., 3146 gives d[t] - d: 1, 3, 5, 7, 9, 11, 13, 15, .., 3176 gives d[t] - d: 2, 4, 6, 8, 10, 12, 14, 16.., 30100 gives d[t] - d: 2, 4, 6, 8, 10, 12, 14, 16.., 30

 

So we can see that the second LSB is either 1 or 0 and when it is, the alternating pattern is the pattern of d's where d[t] - d contains n-1 as a factor. Again, not sure if this is a fluke or a pattern.

 

For (1, 13)

>>bprint(6)-------------kk->>> bprint(38)----------k--kk->>> bprint(68)---------k---k-->>> bprint(132)--------k----k-->>> bprint(182)--------k-kk-kk->>> bprint(278)-------k---k-kk->>> bprint(348)-------k-k-kkk-->>> bprint(476)-------kkk-kkk--6 gives 3, 9, 15, 21, 27 (Change of 6)38 gives d[t] - d: 1, 5, 7, 11, 13, 17, 19, 23, 25, 29, 3168 gives d[t] - d: 2, 4, 8, 10, 14, 16, 20, 22, 26, 28132 gives d[t] - d: 6, 12, 18, 24, 30182 gives d[t] - d: 1, 5, 7, 11, 13, 17, 19, 23, 25, 29, 31278 d[t] - d: 1, 5, 7, 11, 13, 17, 19, 23, 25, 29, 31348 d[t] - d: 6, 12, 18, 24, 30476 d[t] - d: 2, 4, 8, 10, 14, 16, 20, 22, 26, 28

 

Here we have three (or four if you count (1, 13, 1)) distinct patterns of d[t] - d mod (n - 1).

 

The only bit 348 and 132 has in common is the 4th LSB, which is set to 1. While 38, 182 and 278 has the 4th and 2nd bit equal to 2 in common. 68 and 476 has 68 in common, but with more d's that give the same pattern, maybe there is more too it.

 

All in all though, I'm not sure if we are barking up the wrong tree here.

Anonymous ID: 5ab110 Jan. 22, 2018, 11:55 a.m. No.3218   πŸ—„οΈ.is πŸ”—kun   >>3220

>>3217

Welcome to my world! :)

There are patterns but I don't understand them, hence not posting here. Meant as inspiration iin case it triggers ideas, but could very well be the wrong tree (literally, binary numbers are a fractal tree on their own. if you want more on that just ask)!

With monospace fonts I prefer replacing 0 with space and 1 with X or | for readability, after you get over how binary works. But Chris seems to think its relevant, and if you can explain how the number or bits of a number maps to the O notation I would love to hear it. Binary search is close but not directly related to bits. Why be so explicit if its not part of our quantum computer?

Anonymous ID: 5ab110 Jan. 22, 2018, 12:07 p.m. No.3220   πŸ—„οΈ.is πŸ”—kun   >>3221 >>3223 >>3230

>>3218

>>3217

Fractal tree (can't be arsed to convert to horizontal, so use your scroll wheel)>>for i in range(1, 50): print("{:08b}".format(i)[::-1].replace('0', ' ').replace('1', '|'))... | | || | | | || ||| | | | | | || | || | || ||| |||| | | | | | || | | | | | | || | ||| | || | || | || || || ||| | ||| |||| ||||| | | | | | || | | | | | | || | ||| | | | | | | | | | || | | || | | || | ||| | |||| | || | || >>>

Anonymous ID: ab8fb8 Jan. 22, 2018, 12:20 p.m. No.3221   πŸ—„οΈ.is πŸ”—kun   >>3222

>>3220

Oo.. I remember this. All numbers are a fractal!

 

wired.com/2011/01/partition-numbers-fractals/

 

researchgate.net/profile/Carlo_Cattani/publication/221433042_Fractal_Patterns_in_Prime_Numbers_Distribution/links/540499ef0cf23d9765a688ab/Fractal-Patterns-in-Prime-Numbers-Distribution.pdf

Anonymous ID: 5ab110 Jan. 22, 2018, 12:28 p.m. No.3222   πŸ—„οΈ.is πŸ”—kun

>>3221

In my opinion fractals are the closest thing we have to explaining the universe with, well.. words and concepts.. Makes sense they apply to numbers too. Haven't seen any better ideas, anywhere. Then again we're in it ("the universe"), trying to understand so its not like its gonna work beyond our what our thougts tell it to anyway, like dividing by zero, except with magic :)

Will check out the links

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 22, 2018, 1:39 p.m. No.3223   πŸ—„οΈ.is πŸ”—kun   >>3224 >>3228

>>3220

Oh, wow. I had no idea that this beautiful pattern existed in something as simple as binary numbers.

 

Thank you! That's is amazing.

 

I played some with it:

 

Here we see (c, e, d, binary)

1 0 1 | 2 1 1 | 3 2 1 || 4 0 2 | 5 1 2 | | 6 2 2 || 7 3 2 ||| 8 4 2 | 9 0 3 | | 10 1 3 | | 11 2 3 || | 12 3 3 || 13 4 3 | || 14 5 3 ||| 15 6 3 |||| 16 0 4 | 17 1 4 | | 18 2 4 | | 19 3 4 || | 20 4 4 | | 21 5 4 | | | 22 6 4 || | 23 7 4 ||| | 24 8 4 || 25 0 5 | || 26 1 5 | || 27 2 5 || || 28 3 5 ||| 29 4 5 | ||| 30 5 5 |||| 31 6 5 ||||| 32 7 5 | 33 8 5 | | 34 9 5 | | 35 10 5 || | 36 0 6 | | 37 1 6 | | | 38 2 6 || | 39 3 6 ||| | 40 4 6 | | 41 5 6 | | | 42 6 6 | | | 43 7 6 || | | 44 8 6 || | 45 9 6 | || | 46 10 6 ||| | 47 11 6 |||| | 48 12 6 || 49 0 7 | || 50 1 7 | || 51 2 7 || || 52 3 7 | || 53 4 7 | | || 54 5 7 || || 55 6 7 ||| || 56 7 7 ||| 57 8 7 | ||| 58 9 7 | ||| 59 10 7 || ||| 60 11 7 |||| 61 12 7 | |||| 62 13 7 ||||| 63 14 7 |||||| 64 0 8 | 65 1 8 | | 66 2 8 | | 67 3 8 || | 68 4 8 | | 69 5 8 | | | 70 6 8 || | 71 7 8 ||| | 72 8 8 | | 73 9 8 | | | 74 10 8 | | | 75 11 8 || | | 76 12 8 || | 77 13 8 | || | 78 14 8 ||| | 79 15 8 |||| | 80 16 8 | | 81 0 9 | | | 82 1 9 | | | 83 2 9 || | | 84 3 9 | | | 85 4 9 | | | | 86 5 9 || | | 87 6 9 ||| | |

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 22, 2018, 1:56 p.m. No.3226   πŸ—„οΈ.is πŸ”—kun   >>3227 >>3228

Here we have the first 15 records from (1, 1)

 

5 1 2 | | 65 1 8 | | 325 1 18 | | | | 1025 1 32 | | 2501 1 50 | | ||| | 5185 1 72 | | | | 9605 1 98 | | || | | 16385 1 128 | | 26245 1 162 | | | || || 40001 1 200 | | ||| | 58565 1 242 | | || | ||| 82945 1 288 | | | | 114245 1 338 | | | ||||| || 153665 1 392 | | || | | 202501 1 450 | | ||| | ||

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 22, 2018, 1:58 p.m. No.3227   πŸ—„οΈ.is πŸ”—kun   >>3228

>>3226

In that one the binary is a c in binary.

 

This one is d in binary for first 15 records of (1, 1):

5 1 2 | 65 1 8 | 325 1 18 | | 1025 1 32 | 2501 1 50 | || 5185 1 72 | | 9605 1 98 | || 16385 1 128 | 26245 1 162 | | | 40001 1 200 | || 58565 1 242 | |||| 82945 1 288 | | 114245 1 338 | | | | 153665 1 392 | || 202501 1 450 | |||

Anonymous ID: 5ab110 Jan. 22, 2018, 2:03 p.m. No.3228   πŸ—„οΈ.is πŸ”—kun

>>3223

Glad you liked it. I still can't believe this is not common knowledge! Try telling people there are fractals in binary numbers and see what happens. Yet, one line of python here is enough :)

 

>>3226

>>3227

These are interesting but get back to me when we can do something with them. I've tried!

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 22, 2018, 4:10 p.m. No.3229   πŸ—„οΈ.is πŸ”—kun   >>3230 >>3233

Attached are latest analysis of d[t]-d and a[t] for c=145, c=533 and c=6107. Just to give examples for various values of e.

 

These records are generated via a regular (e,1,t) function where t values begin from the original c at t=c.t + c.n, and then into negative t.

 

Included are differences for x and x/2, as well as those differences in a binary view where zeros are spaces, and 1's are #.

 

It looks like:

 

one of the sequences for a[t] is based on multiples of x.

one of the sequences for d[t]-d is based on multiples of (x+1).

 

There can be more than 2 interwoven sequences as the numbers get larger. See c=6107 as an example.

 

Not sure if this is adding any clarity.

VeritasAequitas !!Nf9AmQNR7I ID: 191295 Jan. 22, 2018, 5:02 p.m. No.3230   πŸ—„οΈ.is πŸ”—kun   >>3231

>>3201

Hear, hear. Well said, Baker.

>you really are going to have a hard time understanding what we put out unless you interact with us, and I've spent so many hours on this because of faith.

 

>>3205

>Remember the Ponies <3

 

>>3210

>Looks like I need to learn some binary.

Me too.

 

>>3186

MA! Good to see you.

 

>>3220

Wow, very cool binary pattern!

 

>>3229

PMA is a Math Machine. Are we stalled on finding a connection between c and p records? That jump between the two seemed like t-2 for the examples given.

 

Still working over here too, Anons. Nothing to report at this time. I'll keep plugging along!

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 22, 2018, 5:19 p.m. No.3231   πŸ—„οΈ.is πŸ”—kun

>>3230

>Are we stalled on finding a connection between c and p records? That jump between the two seemed like t-2 for the examples given.

VA - Unfortunately, the more I dig into the data, the further away a solution seems. So much to learn.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 23, 2018, 8:23 a.m. No.3233   πŸ—„οΈ.is πŸ”—kun   >>3234 >>3239 >>3373

>>3229

Regarding interwoven / interleaved patterns, you'll see theres 4 or 5 I think in (0, 8). 2 isn't a magic number, I suspect that you can find infinite interwoven patterns in any (e, n) if you extend the grid into infinity.

 

Maybe there is a limit, but I haven't spent any time looking into it. All we know is that for every an in (e, 1), the a will exist in (e, n). Thus assuming infinite long (e, 1) and given the p * i + t, p * i + 1 - t I conjecture (That's right guys, I'm a math guy now) that there's infinite of them.

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 23, 2018, 9:29 a.m. No.3234   πŸ—„οΈ.is πŸ”—kun   >>3235 >>3239

>>3233

Thank you.

 

I've continued to look at the d[t] and a[t] differences and explored binary and factors of each.

 

Attached are latest tests for c=145, 533 and 6107.

 

I've added columns for t diff, t diff in binary, and t diff factors.

 

The factors are interesting, as they sometimes match the original x, x+1, x-1, d, d+1, or d-1 values indicated as [x], [x+], [x-], [d], [d+], [d-] respectively. I've also highlighted perfect square factors. Example is 4^(2) which indicates a 2x2 square.

 

Really interesting is the c=6107 example where a factor of 197 exists as a t diff factor in the d[t] - d analysis, and a factor of 31 exists as a t diff factor in the a[t] analysis.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 23, 2018, 12:25 p.m. No.3235   πŸ—„οΈ.is πŸ”—kun   >>3236 >>3238 >>3239

>>3234

 

I'm just thinking out loud here. VQC is very adamant about:

 

> Remember At that value, d[t] = na+x

> REMEMBER, the value of x at na in (e,1) is the SAME as x at (e,n)

> REMEMBER, take d from all values of d[t] at (e,1) and there is a known patter of (n-1) as factor in these values of d[t]-d that is different (increasingly) from the pattern of factors of n in a[t]. It is THIS that gives the offset that is used to solve the problem and thus get the cell at (e,1) to do all the work for you

 

Now, why is the x so important? Why do we need to care that x at na in (e, 1) is the SAME x as (e, n) if we are supposed to find na?

 

I mean, why would he stress that x is the SAME at (e, 1) as (e, n) if na already hit's the spot?

 

If we are supposed to find a pattern for (n - 1), then in the end, we'll now what n - 1 is, and then we know what n is and then we'll just do na / n to get a. So why is x important? Could it be that there is more to it than we think?

 

Also, why is d[t] = na + x so important? We know from that equation that d[t] - x = na, d[t] - na = x. Yet if we find the correct d[t] we have x and na, so again. Why are those three highlighted by VQC in the latest hint?

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 23, 2018, 12:40 p.m. No.3236   πŸ—„οΈ.is πŸ”—kun   >>3237 >>3238 >>3239

>>3235

 

So if the x is important, maybe we aren't going to find n or (n - 1).

 

He also talks about an offset. That the pattern of (n - 1) in (e, 1) will give us an offset. So the offset will somehow give us x?

 

Maybe the offset will aid in generating numbers that will be potential x's? And at some point we have to use that to find (e, n) for a given c?

 

I'm probably talking about things everyone already knows. I just want to try and air my thoughts.

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 23, 2018, 2:12 p.m. No.3237   πŸ—„οΈ.is πŸ”—kun   >>3239

>>3236

I compared records at (e,1), (e,a), (e,b), (e,n), and (e,c) specifically because they share e, x and 2na values.

 

Figured that if we reduced the movement in variables, the solution would present itself. But I haven't been able to come up with a formula for d changes that accurately describes more than a few test cases.

 

I'm also leaning towards the offset being a difference in t or x. And will spend a bit more time on the (p * i + t, p * i + 1 - t) formulas you mentioned above.

 

Perhaps there is also something to be learned from looking at the difference between (-e,0) and the prime solution.

Anonymous ID: 94e2fe Jan. 23, 2018, 7:25 p.m. No.3239   πŸ—„οΈ.is πŸ”—kun

>>3232

Thanks Topol! You are awesome. Your encouragement has always been appreciated.

 

>>3233

>(That's right guys, I'm a math guy now)

Fuck yeah, Isee. I'm learning to program over here. (Limited success so far, but working!)

 

>>3234

PMA hello! When we scale up in c and p, it looks like we have a prime (in a) and a multiple of 3 (in b). If we can figure out the a primes and tie them to a multiple of 3 pattern, that could work too.

 

>>3235

Hello Isee! If we have x, we can solve the entire element. X is the key. X marks the spot.

 

>>3236

If the offset can help us derive x, the problem is solved. We are on the right track, i think.

 

>>3237

PMA, t is a derivative of x. We find x, we solve this! But t in (e,1) is BIGLY important because it's our reference for (1,c) and prime records.

 

>>3238

X!!! Let's do this, faggots.

 

VQC's latest crumbs show that x[t] (and therefore the solution to all other vars) will be found in the (na)*1 and (na) for (e,1) vs (e,n). Prime and C records need a connection point.

ProgramMathAnon !dSvrkhSLR6 ID: 6a1cc2 Jan. 23, 2018, 8:16 p.m. No.3240   πŸ—„οΈ.is πŸ”—kun

Here is another example of what doesn't quite work in different test cases, but works for c=901.

 

Might be considered a follow up to my post at >>3093 but using the (e,1) na records only to solve.

 

Starting na record for c=901

(1,1,15) = {1:1:450:29:421:481}

 

Destination na record for prime solution

(1,1,7) = {1:1:98:13:85:113}

 

New d formula:

 

newD = d - ( (d[t] diff) * (x+1) - (a[t] diff) * (x-1) )

 

the d[t] diff value can be calculated from (x^2 - f)

the a[t] diff value is d[t] diff - 4

 

In this example:

 

d[t] diff: 120

a[t] diff: 116

x+1 = 30

x-1 = 28

 

98 = 450 - (120 * 30 - 116 * 28)

VeritasAequitas !!Nf9AmQNR7I ID: 8aa562 Jan. 23, 2018, 9:12 p.m. No.3241   πŸ—„οΈ.is πŸ”—kun   >>3242

Hey lads. I'm working! Forgot my name/trip above. Feeling a bit defeated at the moment, not giving up tho. We've chased so many leads, and all on faith and hope to make our world better. We keep abandoning one line of search to chase another. I really thought c and p would yield a good result. Let's have a SOTU for VQC. What line of inquiry should we follow as we move forward?

 

VQC keeps saying there is a pattern in a[t] and d[t]. Can't see it yet tho! Fuggggg.

Anonymous ID: ff4dbe Jan. 23, 2018, 9:55 p.m. No.3243   πŸ—„οΈ.is πŸ”—kun   >>3244 >>3247

>>3242

It's 5, isn't it?

e.g. c = 91, a = 7, b = 13

91*91 = 8281

Possible sets of (a, b) are (1, 8281), (7, 1183), (13, 637), (49, 169) and (91, 91). That's 1 and c^2, c and c, a^2 and b^2, a and c^2/b, and b and c^2/a.

Anonymous ID: ff4dbe Jan. 23, 2018, 11:32 p.m. No.3247   πŸ—„οΈ.is πŸ”—kun   >>3248

>>3246

If it was c^3 and c = 91

(1, 753571) (1, c^3)

(7, 107653) (a, a^2*b^3)

(13, 57967) (b, b^2*a^3)

(49, 15379) (a^2, b^3*a)

(91, 8281) (c, c^2)

(169, 4459) (b^2, a^3*b)

(343, 2197) (a^3, b^3)

(637, 1183) (c^2/b, c^2/a) or in other words c^4/c

Each factor is just every list of possible combinations of a, b and c that give c^k. I was trying to look for relationships between the cells I mentioned here >>3243 for a lower value of iMax than is necessary for c = 91 so it doesn't take hours to generate the grid, but for some reason it cuts off around n = 511 with setSize = 1 (I'm assuming it would be at t = 1 because VQC pointed out a while ago that in e=0's column, for subsequent t cells in a particular (e, n), a and b increment upwards in particular patterns. I'll find the post if you want. I read it in the pdf I posted in the last thread). With c^2 for c = 35, (a, b) = (1, 1225), i should equal 613, so that cell should show up at (e, n) = (0, 578). Can you think of why that isn't happening?

Anonymous ID: ff4dbe Jan. 23, 2018, 11:43 p.m. No.3249   πŸ—„οΈ.is πŸ”—kun   >>3250

>>3248

I know that. I think my code is wrong because even if I change setSize to 18 or more it doesn't show up. That's weird though. I thought it would have been at t = 1. Have you looked at the patterns as t increments always starting from lower numbers and occasionally a = one of the bs from before? What does the pattern of a and b look like before (0, 578, 18)?

Anonymous ID: ff4dbe Jan. 24, 2018, 12:08 a.m. No.3255   πŸ—„οΈ.is πŸ”—kun

>>3254

You're using the Java version too, right? I'm trying to figure out how these cells are actually put into the grid. We know t = 18 for the cell we want based on math, but I'm looking at outputGrid and I'm not seeing how it would put it in at t = 18 instead of just the first instance of (e, n), which, for this cell, since those other ones aren't valid, would be t = 1.

Anonymous ID: 2b4079 Jan. 24, 2018, 1:27 a.m. No.3256   πŸ—„οΈ.is πŸ”—kun   >>3257

Regarding the d[t] - d hint and finding an offset.

 

We know the t we want is 4, and we know t=6 which is 61 (for c=145).

 

The pattern of dt - d is represented by the function 2*t^2 - 12. Similar to the normal equation for d. That function is negative for 1, 2 but for it's not for 3. What if that's the offset?

 

6 - 2 = 4.

 

Maybe the t-1 where d[t] - d is the first positive number represents (e, n)s t?

 

It appears to work for the numbers I checked

Anonymous ID: 51b282 Jan. 24, 2018, 6:44 a.m. No.3258   πŸ—„οΈ.is πŸ”—kun   >>3259 >>3260 >>3266 >>3288

Think of the grid defining a space made up of perfect squares.

Then t equal d.

Think of n=0 records from baker. For an e perfect square there exists a record for every d positive integer where x = sqrt(abs(e))

Each increase of d by one is the next square.

Factor solution for c is n=0 then x tells you how far apart they are.

For each decrease in n by 1 d and x go up by 1 and a and b stay the same.

e(d+1) = e-(2d(d)+1)

Solution is -e=(n+x)^2

Solution is (-(n+x)^2, 0, d+n)

{-(n+x)^2: 0: d+n: x+n: a: b}

Notice d=long side x= short side

If you want to move multiple d at a time the formula is e+m = e-2dm-mm for increasing d

formula is e-m = e+2dm-mm for decreasing d

Anonymous ID: 51b282 Jan. 24, 2018, 8:54 a.m. No.3260   πŸ—„οΈ.is πŸ”—kun   >>3263 >>3265 >>3266

>>3259

I just use m as integer variable for movement.

In this case the movement is between records describing the same a*b=c.

When you take a record (e, n, t) you can also describe it by changing d and e without changing a or b.

The relationship is d and x increase by m

n decrease by m

for e you use formula

>>3258

Its the same record just a different way of describing it. However when you move n steps then n=0 and you have your solution.

Amazingly and frustratingly if you use algebra on the formula you just get (n+x)^2.

Whenever you use algebra to solve in the grid you get something you already know.

Anonymous ID: d95295 Jan. 24, 2018, 3:08 p.m. No.3264   πŸ—„οΈ.is πŸ”—kun   >>3265 >>3266

>>3263

You know how to increase d by one. Use f for e.

That is simply subtracting 2d +1 from e.

As d increased by one the remainder became negative because it's larger than c now.

A and b stayed the same.

X also goes up by 1 and n is reduced by 1. You can do this over and over. Remainder keeps getting more negative as d is increasingly larger than c. Each increase in d makes the remainder 2d+1 smaller than the previous d.

The formula allows you to move multiple Ds. When you have done that n times then e = -(x+n)^2

Then n=0 and x= x+n and that is the solution.

Anonymous ID: ff4dbe Jan. 24, 2018, 3:16 p.m. No.3266   πŸ—„οΈ.is πŸ”—kun   >>3267 >>3268

>>3260

>>3264

>changing d and e without changing a or b

That doesn't make any sense. d = floor(sqrt(a*b)) and e = c - dd. They don't change if a and b don't change. What are you talking about? Are you using d and e to describe different variables? Because if you are it explains why I also don't understand this >>3258 stuff and you should pick different letters.

Anonymous ID: d95295 Jan. 24, 2018, 3:31 p.m. No.3267   πŸ—„οΈ.is πŸ”—kun   >>3269

>>3266

>>3167

Look at the records in 3167 all have same a and b. They are different ways of expressing the same information as d grows larger the remainder the difference between d^2 and c becomes increasingly negative. Every move up 1 by d increases x by 1 and reduces n by 1. The goal is to get rid of n.

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 24, 2018, 3:44 p.m. No.3270   πŸ—„οΈ.is πŸ”—kun   >>3271 >>3274

>>3268

Just ran a quick test to confirm your records.

 

Here is some sample output for a=5, b=23. Also notice the -5 change in na.

 

(15,4,3) = {15:4:10:5:5:23} = 115; f=6; (x+n)=9; na=20; f+c=121; -x=-13

(-6,3,4) = {-6:3:11:6:5:23} = 115; f=29; (x+n)=9; na=15; f+c=144; -x=-12

(-29,2,4) = {-29:2:12:7:5:23} = 115; f=54; (x+n)=9; na=10; f+c=169; -x=-11

(-54,1,5) = {-54:1:13:8:5:23} = 115; f=81; (x+n)=9; na=5; f+c=196; -x=-10

(-81,0,5) = {-81:0:14:9:5:23} = 115; f=110; (x+n)=9; na=0; f+c=225; -x=-9

 

>>3269

>There's only meant to be one value of negative e too, for a given static a and b.

This doesn't appear to correct. There is only 1 valid at n=0.

Anonymous ID: ff4dbe Jan. 24, 2018, 3:51 p.m. No.3273   πŸ—„οΈ.is πŸ”—kun

>>3272

But you haven't explained the logic by which you can create multiple records with the same a and b values but with changing e and d values when e and d are calculated based on a and b. You can't just change the formula to e-2*d-1. e = c - dd. That's what I don't understand.

Anonymous ID: d95295 Jan. 24, 2018, 3:58 p.m. No.3276   πŸ—„οΈ.is πŸ”—kun   >>3280

made slight typo corrected

>>3269

 

Test them!

 

I have given the rules for generating them over and over.

 

For any record you {E, N, D, X, A, B}

 

You can generate an equivalent record

 

{E-2*D-1, N-1, D+1, X+1, A, B}

 

If you do it again the the new record will be

 

{E-(2d+1)-(2(d+1)+1), N-2, D+2, X+2, A, B}

Anonymous ID: ff4dbe Jan. 24, 2018, 4:08 p.m. No.3280   πŸ—„οΈ.is πŸ”—kun   >>3282

>>3276

You've also avoided answering my questions over and over. Jesus Christ anon. If you're right then all you have to do is explain your logic, and if you're wrong maybe I'll save you the time sink of a wild goose chase.

>you have specific values for a and b, say, a = 3, b = 5

>c = a*b (in this case 15), so if a and b don't change, c doesn't change

>d = floor(sqrt(c)) (in this case 3), so if c doesn't change, d doesn't change (also meaning if a and b don't change, d doesn't change)

>e = c - dd (in this case 6), so if c and d (and by extension a and b) don't change, e doesn't change

>if a and b don't change, d and e don't change

Why is it that whenever I ask where the logic in changing the formula is, all you say is "test them"?

Anonymous ID: d95295 Jan. 24, 2018, 4:10 p.m. No.3281   πŸ—„οΈ.is πŸ”—kun   >>3297

>>3275

C=d^2 + e

C also equals (d+1)^2 + e - (2d+1)

f = e - (2d+1)

new record is {f, n-1, d+1, x+1, a, b}

Now do it again

new f = f - (2*(d + 1) + 1)

new record = {f - (2*(d + 1) + 1), n-2, d+2, x+2, a, b}

Draw them on graph paper

Anonymous ID: d95295 Jan. 24, 2018, 4:25 p.m. No.3282   πŸ—„οΈ.is πŸ”—kun   >>3283 >>3284 >>3286 >>3288 >>3344

>>3280

Again c = d^2 plus e

Is it also possible for c to equal a bigger d^2 with a negative remainder? Is it possible that there are an infinite number of larger ds with increasingly larger negative remainders? All describing the SAME a and b

How about this pick a relatively small record like a =13 b = 37

{40, 4, 21, 8, 13, 37}

Now make e = -(x+n)^2

n=0

d=d+n long side

x = x+n short side

a=a b=b

{-144, 0, 25, 12, 13, 37} your solution record.

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 24, 2018, 4:52 p.m. No.3283   πŸ—„οΈ.is πŸ”—kun   >>3284 >>3289

>>3282

Very interesting. Thank you for sharing this.

I've been able to reproduce the movement down to n=0.

 

Have you taken a look in the opposite direction?

 

newE = e + (2*d - 1)

newD = d - 1

newX = x -1

 

These entries literally go on for ever.

Anonymous ID: ab8fb8 Jan. 24, 2018, 5:07 p.m. No.3286   πŸ—„οΈ.is πŸ”—kun

>>3282

I didn't understand it at the time, but Chris said that any number can be a remainder.

 

He said my "remainders in a sea of squares" was brilliant.

Must have hit the right note.

Anonymous ID: d95295 Jan. 24, 2018, 5:11 p.m. No.3288   πŸ—„οΈ.is πŸ”—kun   >>3293 >>3344

>>3282

>>3258

{40, 4, 21, 8, 13, 37}

{-144, 0, 25, 12, 13, 37}

Use formula to change e from bottom of 3258

new e = e -2dm-mm

original e =40 d =21 n=4

so new e =40 -2214-4*4=40-168-16=-144

e equals - (D+N)^2 or -(long side)^2

x=x+n or short side. Anyone rcognize the difference between two squares with n=0

Solution

Anonymous ID: d95295 Jan. 24, 2018, 5:19 p.m. No.3289   πŸ—„οΈ.is πŸ”—kun   >>3290

>>3284

d=t

d=1 is a square 1^2

d=2 is a square 2^2

when you go to a negative remainder then d is getting bigger which means t is getting bigger

d=t

>>3283

You can go in the opposite direction but its the wrong way you want n to disappear. But you're right there are an infinite ways to describe a*b=c.

Also the formula for moving multiple Ds down is not the negative of moving up it is

e+2dm-mm

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 24, 2018, 5:26 p.m. No.3290   πŸ—„οΈ.is πŸ”—kun   >>3296 >>3344

>>3289

If I am following you correctly, your new e formula enables a jump directly to the corresponding n=0 record using values of e, n and d.

 

But how is this a solution when the a and b values are still unknown?

 

What am I missing?

Anonymous ID: d95295 Jan. 24, 2018, 5:26 p.m. No.3291   πŸ—„οΈ.is πŸ”—kun   >>3292 >>3309

>>3284

>{40:220:21:20:1:481} (40, 220, 11)

I don't see where this record comes from.

The path I took goes directly from start record based on moving n steps into negative e space. d=t

There is a record for every t therefore d that can describe the original record.

Anonymous ID: ff4dbe Jan. 24, 2018, 6:08 p.m. No.3297   πŸ—„οΈ.is πŸ”—kun   >>3298 >>3301

>>3281

So let me get this straight. Is this what you're suggesting?

>there are infinite f values for a given (a, b)

>the first is e - 2d + 1

>if you use a value of f that isn't the original one, you're changing the formula to calculate f

>that means you also need to change the formula for every other variable

>this works because f is what you add to c to get a square and each successive f creates the next square higher than the larger square

>this means the changed formulae for the other variables relates to the smaller square

>as the squares increase or decrease (whatever's going on), they calculate c correctly all the same, just based on the changed formulae that come from how far into the infinite set of fs you are

This doesn't seem like what VQC had in mind, and I can't tell how this relates to finding n, but if that's what you're saying and it makes mathematical sense then I guess there might be something we can do with it maybe.

Anonymous ID: d95295 Jan. 24, 2018, 6:18 p.m. No.3298   πŸ—„οΈ.is πŸ”—kun   >>3299

>>3297

Great find I don't remember that crumb.

Yes you can describe a*b=c with an infinite number of Ds and each D has a different f.

It may or may not help finding solution. I'm confident that as I learn more about the grid eventually the solution will appear.

Anonymous ID: ff4dbe Jan. 24, 2018, 6:23 p.m. No.3299   πŸ—„οΈ.is πŸ”—kun   >>3306 >>3337

>>3298

It seems like for each extension of these variables you'd need a separate dimension of the grid, though, right? Otherwise you'd have regular ds in the same side (either negative or non-negative) of the grid as any of the infinite other ds, and I can imagine a lot of them would overlap with other cells.

Anonymous ID: d95295 Jan. 24, 2018, 6:24 p.m. No.3300   πŸ—„οΈ.is πŸ”—kun   >>3305 >>3348

Anyone looked at the (f,1) records? They aren't just mirrors and they don't have negatives except for e. I have a formula but it uses nested if statements. Got a DM today referring to the (f,1) records. I've been playng with them for a few days.

 

f = 2d+1-e

When e = -f, a[t] = d[t]-d

Look for pattern of a[t] and n, and d[t]-d and (n-1)

ProgramMathAnon !dSvrkhSLR6 ID: 6a1cc2 Jan. 24, 2018, 6:32 p.m. No.3305   πŸ—„οΈ.is πŸ”—kun   >>3308 >>3313

>>3296

Thank you for clarifying.

 

>>3300

I looked into f records previously. But not with regards to the d[t]-d pattern. Will revisit.

 

Regarding the (-e,0) discussion earlier, attached pic are various test cases showing c and prime solution and their corresponding (-e,0) records.

 

In some cases, there is a defined relationship between the 2.

Anonymous ID: d95295 Jan. 24, 2018, 6:35 p.m. No.3306   πŸ—„οΈ.is πŸ”—kun   >>3307

>>3299

I've been talking about negative e's. If you draw a record where e=-(x+n)^2 you will understand what I'm talking about. d=d+n longside. x=x+n shortside. a and b remain constant. To draw both the x and y axis contain equal values (squares) for a x d n b. E doesn't appear directly but is derived from other values.

Mr.E Melange !!4RyW8fD.HU ID: 4cf7a6 Jan. 24, 2018, 6:53 p.m. No.3309   πŸ—„οΈ.is πŸ”—kun   >>3313

>>3291

>{40:220:21:20:1:481} (40, 220, 11)

 

Ok, so transforming this to N=0, the new record is:

{-57600:0:241:240:1:481}

using:

new e = 40-221220-220*220

new d = orig d + change in n, or 21+220=241

new x = orig x + change in n, or 20+220=240

 

So then, relation of:

{-57600:0:241:240:1:481}

to

{-144:0:25:12:13:37}

is… the next MisterE?

Anonymous ID: ff4dbe Jan. 24, 2018, 6:56 p.m. No.3310   πŸ—„οΈ.is πŸ”—kun   >>3311 >>3335

I've been looking into this >>3242 >>3246 stuff about finding c^2 in (0, n). I set up some grids and calculated it that way so I didn't have to wait a year for the grid to generate with a really high iMax. The idea with these grids is to see if there's a relationship between each possible c = c^2 record in the 0 column. For c^2, there are 5 cells in the 0 column: (1, c^2), (a, c^2/a), (b, c^2/b), (a^2, b^2) and (c, c). If c is a semiprime it won't be in column 0 unless it's the square of a prime (which we aren't looking for in RSA), but for all we know there might be a mathematical relationship in the c^2 cells that brings us to the answer.

 

The first image is (in the grid on the right) each possible combination of (a, b) on the x axis for a bunch of different c^2s on the y axis. I'll post the {e, n, d, x, a, b} and t values generated by each of these sets of (a, b) for a given c^2 in the next post.

Anonymous ID: ff4dbe Jan. 24, 2018, 6:58 p.m. No.3311   πŸ—„οΈ.is πŸ”—kun   >>3335

>>3310

So these are each of the {e, n, d, x, a, b} and t values for a given c^2 based on each possible (a, b). We know c and we're looking for a and b (meaning we could also find n or x). Can we can use (a, b) = either (1, c^2) or (c, c) and mathematically get to one of the cells with one of a and b actually equaling a or b? Can anyone see any relationship?

Anonymous ID: d95295 Jan. 24, 2018, 7:06 p.m. No.3313   πŸ—„οΈ.is πŸ”—kun

>>3309

>>3305

I haven't looked at relations for between (n,0) for c,1 and a,b records it looks like the smaller e may be factor of larger (ABS). Question to check is difference between factor when a and b are close versus far apart. Big n small n. If there is a difference that's a big clue. There is a difference between the a of the (f,1) records when a and b are far apart. the opposite of what I would have guessed. So we finally have a way of reducing the time it takes to solve RSA

Anonymous ID: d95295 Jan. 24, 2018, 7:10 p.m. No.3314   πŸ—„οΈ.is πŸ”—kun   >>3315

>>3312

All ears? eyes?

I don't feel any of this is in vain. Its just a huge puzzle that I keep seeing around the corner then when I get there I find another corner. Eventually there won't be anymore corners

ID: ab8fb8 Jan. 24, 2018, 7:17 p.m. No.3315   πŸ—„οΈ.is πŸ”—kun

>>3314

When you keep doing the mirror jumps as you specified you always eventually get a perfect square. I hypothesize (but haven't thoroughly tested it) that it is always this perfect square where you will find the prime factorization of the number in (-e, 0).

 

It didn't work for any other numbers I tried, but with 145 and 287, the t value the factorization appears in is n-t, where n and t are the values from the 1*c element.

Anonymous ID: d95295 Jan. 24, 2018, 7:24 p.m. No.3316   πŸ—„οΈ.is πŸ”—kun   >>3317

Just thought i would put up a few (f,1) records

E N D X A B

-48 16 31 20 11 83

-48 1 16 8 8 26

-17 8 34 17 17 67

-17 1 9 5 4 16

-23 77 58 45 13 257

-23 1 6 5 1 13

-84 2 59 16 43 79

-84 1 18 10 8 30

I think the relationship i saw yesterday with a in the f,1 records may have been a figment.

ID: ab8fb8 Jan. 24, 2018, 7:27 p.m. No.3317   πŸ—„οΈ.is πŸ”—kun   >>3318 >>3319

>>3316

At first it seems pretty useless to need to find the t value where it appears because you've already found the small square when you find the perfect square, but if you could find the t value where the factorization appears maybe you could skip all of that, like how if you find the t value where the factorization appears in (e,n) you don't need to find n because the x value is in (e, 1, t).

Anonymous ID: d95295 Jan. 24, 2018, 7:37 p.m. No.3319   πŸ—„οΈ.is πŸ”—kun

>>3317

As d increase you are subtracting 2d +1 from e then 2d+3 then 2d+5. I looked at patterns 500 deep. All of a sudden there is a perfect square. The grid is amazing at keeping its secrets.

Anonymous ID: e135db Jan. 24, 2018, 7:38 p.m. No.3320   πŸ—„οΈ.is πŸ”—kun   >>3321 >>3322 >>3326

What if you could switch out e and n? e and n are both just a distance from a square.

 

n = i - d

n distance from d to root of large square

 

e = c - d^2

e distance from d^2 to c

 

>all numbers can be a remainder

(n,1)

ID: ab8fb8 Jan. 24, 2018, 8:17 p.m. No.3324   πŸ—„οΈ.is πŸ”—kun

I made a program that carries out this factorization.

 

It appears there is a straight path from semiprime to prime factorization. We just have to create a wormhole and go from start to end. :^)

Anonymous ID: 4d8060 Jan. 25, 2018, 2:29 a.m. No.3331   πŸ—„οΈ.is πŸ”—kun   >>3335 >>3345

Look at how primitive Fermat's factorization is compared to VQC. Look at what an uncharted territory we're in. LOOK AT HOW CLOSE TO WINNING WE ARE!

 

>(0,n) one row to rule them all

>x marks the spot

>the square in 0,1 is the basis for all patterns in n=1

 

If the offset is discovered by subtracting d of d[t], why isn't anything subtracted from a[t]?

 

Reread Chris crumbs!

 

Non mathematical questions;

 

Why are people like you more qualified to solve this problem than mathematicians?

 

Why did mathematicians need to invent quantum computers just to find that which a semiprime divides into?

Anonymous ID: 4d8060 Jan. 25, 2018, 2:36 a.m. No.3332   πŸ—„οΈ.is πŸ”—kun   >>3333

Why do people like Q and Chris ask a bunch of questions and make you do the work?

 

Are you not happy to be pioneering a new mathematical device? Would you have learned anything if the solution was dumped onto /cbts/ with no challenge? Would the world be a better place? Would you Have a Message to Spread that Everyone can be a Genius?

 

One day you may not have any Hints.

One day the world may depend on YOU.

 

You're learning to think outside of the box. And per Q, you're learning to think.

Anonymous ID: 4d8060 Jan. 25, 2018, 2:43 a.m. No.3333   πŸ—„οΈ.is πŸ”—kun   >>3338

>>3332

>all for a LARP right?

Qβ€”

Is elevating somebody curious enough to click on a typical larp thread to that of warrior for truth and justice not the most kindest act in written history?

 

VQCβ€”

Is elevating somebody curious enough to click on a larp within a larp to somebody destined to upheave 50 years of number theory and cryptography not a kind act?

Anonymous ID: ff4dbe Jan. 25, 2018, 4:07 a.m. No.3335   πŸ—„οΈ.is πŸ”—kun

>>3331

>Why are people like you more qualified to solve this problem than mathematicians?

We aren't all autistic by the way.

>(0,n) one row to rule them all

>x marks the spot

>the square in 0,1 is the basis for all patterns in n=1

So you're saying the solution has something to do with these posts?

>>3310

>>3311

Or are you saying something else (because nobody replied to those posts with anything)?

Anonymous ID: ff4dbe Jan. 25, 2018, 5:23 a.m. No.3336   πŸ—„οΈ.is πŸ”—kun

I'm looking at the 0 column and the relationship between c and c^2. I found a few weird things. For the square of a semiprime (probably every square but I'm only paying attention to that table of squared semiprimes), for (a, b) = (1, c^2), which will always be the first cell of the infinite set, t increases by the same number throughout the infinite set (e.g. 11, 21, 31, 41, 51, always +10, but that 10 changes set to set), a is the list of squares from 1 to infinity (the same 1, 4, 9, 16 each time in every set), b increases by a linearly increasing amount (e.g. 441, 484, 529, 576, 625, so it's +43, +45, +47, +49 etc), d also increases by a linearly increasing amount (e.g. 21, 44, 69, 96, 125, so it's +23, +25, +27, +29 etc), and x is linear with a gradient somehow related to t (e.g. 20, 40, 60, 80, 100, which is a gradient of t's increase * 2). Obviously e and n stay the same (0, 200) as you'll see in that table. The example I used for those numbers was c^2 = 441, c = 21.

 

Here's another example with c^2 = 225, c = 15. (e, n) = (0, 98). t is 8, 15, 22, 29 (+7 each time), a is 1, 4, 9, 16 etc like before, b is 225, 256, 289, 324, 361 (+31, +33, +35, +37), d is 15, 32, 51, 72, 95 (+17, +19, +21, +23), and x is 14, 28, 42, 56 etc (linear with a gradient of t's increase * 1 instead of *2 for some reason).

 

What that means is, if we use c^2 as our c, every variable follows a predictible pattern, although I don't know why each of the numbers starts where they are. Maybe it has something in common with (1, c). I looked at the (1, c) cells for c = 21 and c = 15 but the relationships are pretty weird and I can't figure out how they work or how they relate to their corresponding c^2 cell, but there's bound to be at least one if not several relationships there. It might just be how late early it is right now but I really hope someone else looks at this and finds something, because it definitely seems like an important relationship and Chris seems to have alluded to it.

Mr.E Melange !!2THPMfD0pE ID: 4cf7a6 Jan. 25, 2018, 7:33 a.m. No.3337   πŸ—„οΈ.is πŸ”—kun

>>3299

>…for each extension of these variables you'd need a separate dimension of the grid, though,…

 

Have been seeing this as well. Appears the additional 'dimensions' are related to derivatives (rates of change, how the variables GROW), or second derivatives, sometimes interleaved. These are associated with the integer 'points' in the grid.

 

Gut and some research seems to be pointing toward a Clifford Algebra associated or overlayed on the grid. When we have those vectors for two points of interest, some inner product or other transformation would lead to a solution. Have been interested in learning about Clifford Algebra for a while as a foray into next level math understanding. Also, there were some suggestions earlier by Chris to dig into in the meantime, and the digging keeps turning up Clifford Algebra (will have to sauce that later).

 

Baker, we're over 700 posts. Can we consider including Cliff in the next bread, to complement Fermat in RSA#8? Some interesting stories, twists and turns in mathematics / physics, resurgence in his work decades later, and likely has a bearing on where we're headed. Touches on roots, modular number systems, quaternions, etc. It gets at the geometrization

of the real number system. Plus he wore an epic beard.

 

Some quotes from William Kingdon Clifford (they read like an anon credo!):

https:/ /libquotes.com/william-kingdon-clifford

Anonymous ID: 12909e Jan. 25, 2018, 8:47 a.m. No.3339   πŸ—„οΈ.is πŸ”—kun   >>3340 >>3341 >>3345 >>3353

>>3330

def factor(number):

C = number

A = 1

B = C

D = int(math.sqrt(C))

#print(D)

E = C - D*D

X = D - A

N = int((X*X+E)//2)

 

newX = E%2

newD = int((newX*(newX+2)+E)/2)

newA = newD - newX

while(gcd(newD-D,newA) == 1):

newX += 2

newD = int((newX*(newX+2)+E)/2)

newA = newD - newX

 

newA = D - newX

 

return newA

 

Here is my code for this. I've noticed that if you set D=1, then returned value is the negative factor of C (so with real D you get factor a, but with D=1 you get factor -a), so you don't even really need to calculate D, but it's here anyway. I can't factor RSA because (int((newX*(newX+2)+E)/2)) is too large for a float and it won't divide but I'm very confident that this works. I've tested it for some products of 2 primes (like 4 digits) and it has worked every time.

IseePatterns !kIkD/SqZ4s ID: 5167b5 Jan. 25, 2018, 10:01 a.m. No.3342   πŸ—„οΈ.is πŸ”—kun   >>3343 >>3345

Has anyone noticed this before?

 

(0, 5). Divide the a's by 5 and you'll get (1, 1) d's.

 

{0:5:20:10:10:40}

{0:5:60:20:40:90}

{0:5:120:30:90:160}

{0:5:200:40:160:250}

{0:5:300:50:250:360}

{0:5:420:60:360:490}

 

>>> 10/5

2.0

>>> 40/5

8.0

>>> 90/5

18.0

>>> 160/5

32.0

>>> 250/5

50.0

>>> 360/5

72.0

Mr.E Melange !!2THPMfD0pE ID: 4cf7a6 Jan. 25, 2018, 10:03 a.m. No.3344   πŸ—„οΈ.is πŸ”—kun   >>3357 >>3373

>>3288

>>3282

Thanks anon, this was an interesting dive, only part way through understanding (haven't dug into patterns at n=1).

 

>>3290

>But how is this a solution when the a and b values are still unknown?

>What am I missing?

Don't think you're missing anything, and not sure yet either, but useful for a quick jump to n=0 or n=1.

It also produces a new e that is a perfect square. The new t is always an integer that is the square root of the negative of the new e. This is expected because we know:

e=2an-x^2, and if n=0, e=-x^2

I think being able to transform to a perfect square column in the -e space may be useful once everything is worked out. There is a subsequent transform of 'a' needed, as illustrated below.

 

Attached images relevant.

First is the orig VQC, generated by Teach back in Dec and on pastebin. Showing only the -e perfect square columns, for n=0 and n=1. The gray bar is the first record, passing through {0:0:1:0:1:1}. Added x's starting at e=-9 above bar, as a sequence for 'a' could be extended upward with decreasing a values (moving t through zero to negative?).

 

Note: at n=0: d, a, and b increment by 1 for each t. x never changes. x^2=-e. There is a gap between a and b, which is 2*x, and this never changes for t sequences. Also, d-x=a for any n=0.

Note: observe how d increases as we move leftward decreasing e (each +1 increase in x). It's not linear.

seq:1,2,3,5,9,13,19,25,33

See: https:/ /oeis.org/A085913

A085913: Group the natural numbers such that the product of the terms of the n-th group is divisible by n!. (1),(2),(3,4),(5,6,7,8),(9,10,11,12),(13,14,15,16,17,18),(19,20,21,22,23,24),… Sequence contains the first term of every group.

1, 2, 3, 5, 9, 13, 19, 25, 33, 41, 51, 61, 73, 85, 99, 113, 129, 145, 163, 181, 201, 221, 243, 265, 289, 313, 339, 365, 393, 421, 451, 481, 513, 545, 579, 613, 649, 685, 723, 761, 801, 841, 883, 925, 969, 1013, 1059, 1105, 1153, 1201, 1251, 1301, 1353, 1405

 

There is a similar (same initially) sequence

See: https:/ /oeis.org/A099392

A099392: a(n) = floor((n^2-2*n+3)/2).

1, 1, 3, 5, 9, 13, 19, 25, 33, 41, 51, 61, 73, 85, 99, 113, 129, 145, 163, 181, 201, 221, 243, 265, 289, 313, 339, 365, 393, 421, 451, 481, 513, 545, 579, 613, 649, 685, 723, 761, 801, 841, 883, 925, 969, 1013, 1059, 1105, 1153, 1201, 1251, 1301, 1353, 1405

 

The second formula was easier in excel, but it breaks down at x=54. The d, a, b, and c get out of sync, and no longer check out (see highlighted region in screen cap). Maybe that's why the oeis.org sequence ends there? Maybe the A085913 sequence based on the factorial and groups would continue to work? Not sure, but this doesn't scale at this point for d, using this quick excel model.

  • also highlighted in that image is e=-1849, the transform for 87 (1x87) to n=0: {-1849:0:44:43:1:87}, if anyone wants to find a link to the 87 (3x29) record transformed to n=0: {-169:0:16:13:3:29}

 

Ok, here are transformation examples with a few of the 'known' factors we've been using. Doesn't apply to getting from the 1c to desired ab factors yet, but interesting patterns. Refer to image with A085913 in top left, starting at e=0.

 

Take 85 (5x17)

{4:2:9:4:5:17}

transformed to n=0 is:

{-36:0:11:6:5:17}

Calc d for t=1 at x=6 is 19 (highlighted tan), and we want d=11, so transform 8 steps. a and b are 13 and 25, so taking away 8 from each is 5 and 17, 5x17=85, check.

 

87 (3x29)

{6:7:9:6:3:29}

to

{-169:0:16:13:3:29}

Calc d for t=1 at x=13 is 85 (highlighted tan), and we want d=16, so transform 69 steps. a and b are 72 and 98, so taking away 69 from each is 3 and 29, 3x29=87, check.

 

145 (5x29)

{1:5:12:7:5:29}

to

{-144:0:17:12:5:29}

Calc d for t=1 at d=12 is 73 (highlighted tan), and we want d=17, so transform 56 steps. a and b are 61 and 85, so taking away 56 from each is 5 and 29, 5x29=145, check.

Mr.E Melange !!2THPMfD0pE ID: 4cf7a6 Jan. 25, 2018, 10:14 a.m. No.3345   πŸ—„οΈ.is πŸ”—kun

>>3339

>>3340

>>3341

Looks very interesting CA! Will have to dig into that when some time frees up, maybe you've got this!!!

 

>>3342

>>3343

Have been enjoying the patterns you point out Isee. Those are indeed interesting.

  • also, some of the patterns PMA has pointed out with delta d's, and interleaved second differentials I see as well.

  • for example, (1:5) attached pic.

  • I'll throw a post together with some other patterns done visually.

 

Also, check out the interesting patterns when visualizing Fermat's last theorem, screen capped from a tube. I think this is what we have going on in a way.

 

>>3331

>… LOOK AT HOW CLOSE TO WINNING WE ARE!

Ok, but how do you KNOW we are close to winning?? Anything more to share?

> Reread Chris crumbs!

Yes, still working through them, picked this up a couple weeks ago to actually work through stuff (where Teach and all were at mid Dec). Each crumb leads to a deeper understanding of the VQC/GRID. One of the things that keeps me going on this, LARP or not, is that Chris has always been coherent in his crumbs. Granted, we could start dropping some crumbs with the grid now, even without an end solution, but it sides more with an 'informed faith' rather than a 'blind faith' at this point.

  • we just need to convince Chris that a) we're ready for the next walk-through tutorial session, and b) it's Time for that Now to get ready for next phase of bigger picture! (hint hint Chris).

Mr.E Melange !!2THPMfD0pE ID: 4cf7a6 Jan. 25, 2018, 10:31 a.m. No.3346   πŸ—„οΈ.is πŸ”—kun   >>3347

Ok, here are a few playful images / exploration of patterns. Follows along with the fermat visualization above.

 

First, I took the orig grid output, e-64 to e64, t=1 to 10, n=0 to 63.

 

Zoomed out, you can see patterns right away.

 

Added darker shading to the cells with values. Some ranges only have a few t's, as the d, a or b capped out and stopped generation, but they would go on.

 

Wouldn't quite print right, so generated a png output for the left side and right side of the grid.

 

Could play in an image program, but chose to print these out, and play on a light table.

 

I see 2 parts to our goal: 1) be able to hop/transform to another cell that is valid (not empty), and b) able to go in proper direction(s) and transform appropriately along the way. Ala hopping the lilypads on the grid-pond.

ProgramMathAnon !dSvrkhSLR6 ID: 769a5e Jan. 25, 2018, 11:02 a.m. No.3348   πŸ—„οΈ.is πŸ”—kun   >>3352

>>3300

Looked a bit further into (f,1) records, and analyzing the d[t] and a[t] differences.

 

See pics related for c=145, showing diffs at (e,1), (f,1) and (0,1).

 

In (f,1), there are more occurrences of the 5 factor in d[t] - d. But unfortunately, that pattern doesn't extend to other test cases. For c=6107, no records appear.

 

Similarly in (0,1) we get some matches at d[t]-d, but none at a[t].

Mr.E Melange !!2THPMfD0pE ID: 4cf7a6 Jan. 25, 2018, 11:06 a.m. No.3349   πŸ—„οΈ.is πŸ”—kun   >>3350

>>3347

That's cool CA, love your images!

Yes, that's exactly the pattern.

Also trying to look at the shifting / reflecting / twisting perspective.

 

Attached are the first set, looking at +e. Printed 2 copies and overlayed on light table. Then shifted. The darker cells are the ones where you would be able to jump and land on a cell (valid transform or not).

 

The perspective view makes the angled lines jump out. The strongest at n=0, e=0, which is probably the Root O D. These make sense with the math as well, including the slope (e can increase by 2 for each increase in one unit).

Mr.E Melange !!2THPMfD0pE ID: 4cf7a6 Jan. 25, 2018, 11:20 a.m. No.3350   πŸ—„οΈ.is πŸ”—kun

>>3349

 

Ok, to finish off these playful patterns.

 

Looking at just the Negative e and shifting. These show the strongest lines, with a primary line slope of 2 running away from each perfect square at the n=0 origin. Other lines run different direction, opposite slope, but not 2.

 

Next reflecting along hortizontal axis (along an n) with the -e space. What is interesting about this, is that each perfect square e column has no gaps, meaning, you could jump from n to -n, back and forth. I think this would mean move along a perfect square column -e toward n=0, but, if you run into a gap, then skip over to the other side (plus n), and carry on toward n=0 until a gap, then jump back, and so on.

 

Finally a little rotation for fun - the VQC Vortex.

Mr.E Melange !!2THPMfD0pE ID: 4cf7a6 Jan. 25, 2018, 11:39 a.m. No.3352   πŸ—„οΈ.is πŸ”—kun

>>3348 Nice!

Interesting, the t diff binary pattern really jumps out visually.

 

Also reminds me of some patterns from a while back, think it was you?

Just that the a for an n, plus x, plus a for n+1 is the new a (at n+1), the a for n+1 is b for n. This looping pattern that cascades down.

 

Another pattern is the final digits for a, b, and c. For (2,1), c always ends in a 3, 7 or 1 digit.

 

For (1,1), it's always a 5 or a 1 for c. Similar patterns in a and b.

 

Reminds me to looking into modular forms for our a's, b's and c's for patterns and what they say about the rates of change, or about the factors / relationships.

Anonymous ID: 80a6b3 Jan. 25, 2018, 11:44 a.m. No.3353   πŸ—„οΈ.is πŸ”—kun   >>3355

>>3339

Just use the // operator for integer division instead and you won't be limited by then size of floats. Can even get rid ot the explicit int() conversions.

 

(newX*(newX+2)+E)//2

 

Alternatively since you're always dividing by two, its much faster to just shift right by one bit than performing an actual division

 

(newX*(newX+2)+E)>>1

Anonymous ID: d7e5a7 Jan. 25, 2018, 12:51 p.m. No.3355   πŸ—„οΈ.is πŸ”—kun   >>3356

>>3353

Yeah I changed it to make it better. Now

 

newX = E%2

if(newX == 1):

dShift = 6

else:

dShift = 4

newD = int((newX*(newX+2)+E)//2)

newA = newD - newX

while(gcd(newD-D,newA) == 1):

newX += 2

newD += dShift

dShift += 4

newA = newD - newX

 

newA = D - newX

Mr.E Melange !!2THPMfD0pE ID: 4cf7a6 Jan. 25, 2018, 1:53 p.m. No.3357   πŸ—„οΈ.is πŸ”—kun

>>3356

> Also the D values are the same as the A values for the (e-1,1) cell.

 

-Be careful, looks as if that only holds for initial e that are even. The D is same as the (e-1, 1, t+1) A if starting e is odd.

 

But, in the orig VQC output, this isn't always consistent in the negative e space, there are a few odds that are the same. Might be an artifact of where t=1 started and incorrect grid production (see attached image, e=-39 to e=-40 isn't same pattern as others).

 

And by extension, the D values are the same as the B values for the (e-1, 1, t-1) cell if e is even, and the same for the (e-1, 1, t) cell if e is odd.

 

Interestingly, this pattern holds in the negative e space for n=0, if jumping from perfect square to square (-9 to -16, -36 to -49), as shown in first image in previous post here >>3344. Need to validate further, but looks consistent.

CollegeAnon !LAbIRp9cT. ID: ab40e5 Jan. 25, 2018, 2:48 p.m. No.3359   πŸ—„οΈ.is πŸ”—kun   >>3360

VQC, if you're reading, can I show this to my Number Theory professor? I don't know if I can trust him because he does work a liberal university, but it would be nice to get another set of eyes on it. Also is it dangerous to go public with this?

Anonymous ID: ab8fb8 Jan. 25, 2018, 4:09 p.m. No.3365   πŸ—„οΈ.is πŸ”—kun

Discovered something neat.

There's multiple solution records in (e,1), and there's more than one n that solves the number.

 

145

{1:61:12:11:1:145} (1, 61, 6)

 

{1:1:32:7:25:41} (1, 1, 4)

{1:5:12:7:5:29} (1, 5, 4)

 

{1:1:882:41:841:925} (1, 1, 21)

{1:-29:12:41:-29:-5} (1, -29, 21)

 

123

{2:51:11:10:1:123} (2, 51, 6)

 

{2:1:41:8:33:51} (2, 1, 5)

{2:11:11:8:3:41} (2, 11, 5)

 

{2:1:113:14:99:129} (2, 1, 8)

{2:-33:11:52:-41:-3} (2, -33, 27) [not sure why t changes here]

 

95

{14:39:9:8:1:95} (14, 39, 5)

 

{14:1:19:4:15:25} (14, 1, 3)

{14:3:9:4:5:19} (14, 3, 3)

 

{14:1:427:28:399:457} (14, 1, 15)

{14:-21:9:28:-19:-5} (14, -21, 15)

 

77

{13:31:8:7:1:77} (13, 31, 4)

 

{13:1:8:1:7:11} (13, 1, 1)

{13:1:8:1:7:11} (13, 1, 1)

 

{13:1:206:19:187:227} (13, 1, 10)

{13:-17:8:19:-11:-7} (13, -17, 10)

 

287

{31:128:16:15:1:287} (31, 128, 8)

 

{31:1:65:9:56:76} (31, 1, 5)

{31:8:16:9:7:41} (31, 8, 5)

 

{31:1:1697:57:1640:1756} (31, 1, 29)

{31:-40:16:57:-41:-7} (31, -40, 29)

 

7783

{39:3804:88:87:1:7783} (39, 3804, 44)

 

{39:1:36469:269:36200:36740} (39, 1, 135)

{39:-200:88:269:-181:-43} (39, -200, 135)

 

{39:1:1077:45:1032:1124} (39, 1, 23)

{39:24:88:45:43:181} (39, 24, 23)

VeritasAequitas !!Nf9AmQNR7I ID: 52c67f Jan. 25, 2018, 6:57 p.m. No.3371   πŸ—„οΈ.is πŸ”—kun   >>3373

Wow, Anons! I'm reading and absorbing all your posts. Excellent thoughts. Still can't solve for n, but we keep growing in understanding of the Grid. Also, the group we have here is excellent. Glad to be here, looking forward to contributing more when I have something to share. Deus Vult. Cras Es Noster. Carpe Diem. Let's keep going!!! Everyone here is doing their part. Feels good man!!

Mr.E Melange !!2THPMfD0pE ID: 4cf7a6 Jan. 25, 2018, 8:10 p.m. No.3373   πŸ—„οΈ.is πŸ”—kun   >>3375

>>3364

Thanks Baker, new bread looks superb, looking forward to the first slice.

 

>>3358

This is the pdf I use first for crumbs, nice compilation, have on phone. Probably everything needed is in there to unlock this with the (n)KEY.

Have been catching up on the crumbs, starting a couple weeks back, still a month behind. I need to dive into p next.

 

>>3371

>>3372

Hey VA, good to read you! Maybe a nice UK graphic will pull V in here.

 

>>3347

CA, I recall your other D grid here >>2890 that was interesting.

 

>>3233

>Regarding interwoven / interleaved patterns, you'll see theres 4 or 5 I think in (0, 8). 2 isn't a magic number, I suspect that you can find infinite interwoven patterns in any (e, n) if you extend the grid into infinity.

>Maybe there is a limit, but I haven't spent any time looking into it…

Hey Isee, seem to recall Chris specifically saying there are a limited number of patterns, and we should enumerate them (how they GROW). Can't find the crumb right now, but think this is critical. I see a 'pattern' as a 1st, 2nd… order rate of growth (derivatives, you know we're going to end up doing some sort of geometric calculus anons!) for each of our variables, and may include interleaved patterns. Believe we need to be able to extract/recognize/model those patterns from the relevant n=1 row elements, and apply the pattern to the relevant base values to get the jump(s)/shift(s) we need. We will benefit from using an appropriate CHOSEN prime number, multiplied by our c, to help/enable the transformation / ID of factors.

 

>>3159

>>3171

>>3172

Noted your D-sequence is the same I listed earlier here >>3344

Formula is: a(n) = floor((n^2-2*n+3)/2)

in Excel: =FLOOR.MATH(((E10+1)^2-2*(E10+1)+3)/2)

where E is an 'x' value, these increment by one. But as I mention, appears to break down later after the 53rd x. Perhaps the other method would work, or if you could share more details on how you're generating that would be appreciated.

Mr.E Melange !!2THPMfD0pE ID: 4cf7a6 Jan. 25, 2018, 8:29 p.m. No.3374   πŸ—„οΈ.is πŸ”—kun   >>3375

Last bit for today, is a look at n=0, and entering c-values into excel (doing manually still).

 

This gives a visual for how the "e space" between D values grows over time (+2 for each incremental D).

 

First column is the D value, sequence of integers. Second column indicates if D is prime (have a lookup table with first 100K primes that goes up to 1.2M). Then D^2, and then diff between squares of D floor and D ceiling. For each increase in D, +2 is added to the e value range.

So for our 145 example, between d of 12 and 13, the gap is 25 (max e, think one less than that actually, need to ignore perfect squares on either side where e=0), and actual e is 24 to reach 169. The 145 input, gap, and e are in the top row.

Another example shown, c=12,657,734,632, e=90,417. The e range up here is 225,013. Still small compared to RSA, but enough to play once all is figured out.

 

>>3078

Hey VA, if you want to input some numbers to hit that home run, here they are (from Chris), it would break my excel model though!

public static string Rsa100c = "15226050279225333605356183781326374297180681149613806886579084945801229632589528976540003506920061 39"; public static string Rsa100a = "37975227936943673922808872755445627854565536638199"; public static string Rsa100b = "40094690950920881030683735292761468389214899724061"; public static string Rsa100d = "39020571855401265512289573339484371018905006900194"; public static string Rsa100e = "61218444075812733697456051513875809617598014768503"; public static string Rsa100f = "16822699634989797327123095165092932420211999031886";//2d+1-e public static string Rsa100n = "14387588531011964456730684619177102985211280936"; public static string Rsa100x = "1045343918457591589480700584038743164339470261995"; public static string Rsa100x_plus_n = "1059731506988603553937431268657920267324681542931";

ID: ab8fb8 Jan. 25, 2018, 10:12 p.m. No.3376   πŸ—„οΈ.is πŸ”—kun   >>3377

>>3375

One of the things I tried was factorization of (e, n, t+na) instead of c itself because I thought that the smallest a for the c of t+na would also be a for c, however I discovered that this 145 is special, and that doesn't work for all numbers.

 

(t+na c for rsa617 has 17 as a, which obviously isn't a factor of rsa617.)

 

Perhaps there is a hidden pattern there. It is very easy to factorize the c from t+na, even for gigantic numbers, but it doesn't give you the right factorization.

ID: ab8fb8 Jan. 25, 2018, 10:15 p.m. No.3377   πŸ—„οΈ.is πŸ”—kun

>>3376

Example:

 

t+na c for 145 = 145*533

the factorization of 145533 (77285) = 515457

 

5 is a factor of 145, so we factored 145. But this doesn't work for the other numbers. Obviously c*any number is going to have the factors of c in it, but the smallest a isn't always the right a.

ID: ab8fb8 Jan. 25, 2018, 10:20 p.m. No.3378   πŸ—„οΈ.is πŸ”—kun

But at least I know this is the right way to go, because I'm starting to see why knowing the pattern of a[t] and d - d[t] is useful - it gives you a way to go through e,1 faster, or without searching at all

ID: ab8fb8 Jan. 25, 2018, 10:29 p.m. No.3379   πŸ—„οΈ.is πŸ”—kun

The bruteforce algorithm is the simplest fastest method of factorization that we've come up with so far. There is always one path to the factors of a semiprime - down.

 

So all it does is decrement t in (e,1) starting 1*c's t until it reaches the right x. There are only 2 steps to the factors of 145 this way.

Anonymous ID: ff4dbe Jan. 25, 2018, 11:02 p.m. No.3380   πŸ—„οΈ.is πŸ”—kun   >>3384

>>3370

Are you sure it's a good idea to use recursion? If we're dealing with huge numbers, chances are you'll end up with stack overflow. We already had that problem with another method we tried.

Anonymous ID: 738c11 Jan. 26, 2018, 9:06 a.m. No.3387   πŸ—„οΈ.is πŸ”—kun

>>3385

The first decision is hardly a decision. Anyone knows that if e is zero then you have it factored, so why include this. This is included because he wants to make the 2nd decision about division by 2. Remainder is odd or even is also the same as asking what is the remainder upon division by 2. Then I'd say the third step would have to do something with the remainder upon division by 3.

Anonymous ID: ff4dbe Jan. 26, 2018, 12:16 p.m. No.3388   πŸ—„οΈ.is πŸ”—kun

>>3385

When did he say that? Link?

>What's the third decision?

At the top of the decision tree, if e = 0, it's a square, so it's not an RSA number (right?). If e != 0, we need to find n or x, which apparently relies on whether it's odd or even. In the second decision, whether it's even or odd determines what t is, but then to calculate t you need to know x, and if you knew x you'd know a. So do we know any other calculations that require knowing if e is even or odd? Otherwise, should we be using this to find relationships?