Paper 2021/1129

Beauty of Cryptography: the Cryptographic Sequences and the Golden Ratio

Shenghui Su, Jianhua Zheng, and Shuwang Lv

Abstract

In this paper, the authors construct a new type of cryptographic sequence which is named an extra-super increasing sequence, and give the definitions of the minimal super increasing sequence {a[1], a[2], ..., a[n]} and minimal extra-super increasing sequence {z[1], z[2], ..., z[n]}. Prove that the minimal extra-super increasing sequence is the odd-positioned subsequence of the Fibonacci sequence, namely {z[1], z[2], ..., z[n], ...} = {F[1], F[3], ..., F[2n-1], ...}, which indicates that the approach to the golden ratio phi through the term difference ratio (z[n+1] - z[n]) / z[n] is more smooth and expeditious than through the term ratio (F[n+1] / F[n]). Further prove that the limit of the term ratio difference between the two cryptographic sequences equals the golden ratio conjugate PHI, namely lim (n to infinity) (z[n+1] / z[n] - a[n+1] / a[n]) = PHI, which reveals the beauty of cryptography.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
Minimal extra-super increasing sequenceFibonacci sequenceGolden ratioGolden ratio conjugateTerm ratio difference
Contact author(s)
idology98 @ gmail com
History
2021-09-07: revised
2021-09-06: received
See all versions
Short URL
https://ia.cr/2021/1129
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/1129,
      author = {Shenghui Su and Jianhua Zheng and Shuwang Lv},
      title = {Beauty of Cryptography: the Cryptographic Sequences and the Golden Ratio},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1129},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/1129}},
      url = {https://eprint.iacr.org/2021/1129}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.