avaneev / prvhash

PRVHASH - Pseudo-Random-Value Hash. Hash functions, PRNG with unlimited period, randomness extractor, and a glimpse into abyss. (inline C/C++) (Codename Gradilac/Градилак)
MIT License
304 stars 23 forks source link

Continuum limit #4

Closed porqoff closed 1 year ago

porqoff commented 1 year ago

Would it be so kind as to draw your attention to the schramm–loewner evolution and this paper https://arxiv.org/abs/1201.1496.

Thanks

avaneev commented 1 year ago

Thanks, unfortunately I'm not a hardcore mathematician to comment on this. I would point out, though, that I've discovered that a simple sine-wave oscillator can be used as a pseudo-random number generator, which means that any continuous process that involves sinusoidal functions may produce random features. I think this also applies to "chaos systems" directly.

avaneev commented 1 year ago

On the "Continuum limit" as a concept of de-discretizing some space, I'm not sure this applies to prvhash-1. For example, Wolfram rules are inherently discrete, and I have not found research discussing their "continuum limits". I would guess, the reason is their inherent "anisotropy".

porqoff commented 1 year ago

Ah yes, according to this, math shows up even if your induction is strictly unimodular.

avaneev commented 1 year ago

I would add that prvhash-1 presents interesting computational possibilities. Cellular automata (CA) researchers were initially interested in ways to solve math problems by means of CA. For example, prvhash-1 already allows one to calculate Rule 153 image magnitudes faster than done the usual "logical" way. If somebody can "extract" the set of rules that drives prvhash-1, it may become possible to calculate complex math problems very fast. Faster than a "quantum computer" can, maybe?

avaneev commented 1 year ago

As for prvhash-1 holding for all PH_HASH_COUNT and both READ_MODE values, at least its initial Rule 153 form, this is yet to be proven (if even possible). It's quite definite that set of "rules" (in Wolfram sense) does change with both PH_HASH_COUNT and READ_MODE. As was described at the project page, at some PH_HASH_COUNT and READ_MODE values, a randomness is produced. PH_HASH_COUNT values that are 2^N and (2^N)-1 are quite special as well - values of 15 and 16 produce something very close to human understanding: even if the period is only 255*2 and 273*2 bits, respectively, the folded 16-bit representation (arbitrarily-chosen folding is common for PRNGs) produces the presented graphs. This is reminiscent of a quite advanced compression technique for periodic signals.

porqoff commented 1 year ago

Oh so in a sense there is a special characteristic of both selection and ubiquitously, noise? It implies there may be a a rule hash that determines queues with agreeable computation times indeed.