1995-11-10 - Re: coding and nnet’s

Header Data

From: John Young <jya@pipeline.com>
To: cypherpunks@toad.com
Message Hash: 9140ffc3f0384f4ff84b52a84e2a4c1b7b5576fe814870612e3b94c4dcc62e73
Message ID: <199511102323.SAA06186@pipe2.nyc.pipeline.com>
Reply To: N/A
UTC Datetime: 1995-11-10 23:54:53 UTC
Raw Date: Sat, 11 Nov 1995 07:54:53 +0800

Raw message

From: John Young <jya@pipeline.com>
Date: Sat, 11 Nov 1995 07:54:53 +0800
To: cypherpunks@toad.com
Subject: Re: coding and nnet's
Message-ID: <199511102323.SAA06186@pipe2.nyc.pipeline.com>
MIME-Version: 1.0
Content-Type: text/plain


   Bruce Schneier comments:

   Neural Networks

   Neural nets aren't terribly useful for cryptanalysis,
   primarily because of the shape of the solution space.
   Neural nets work best with problems that have a continuity
   of solutions, some better than others. This allows a neural
   net to learn, proposing better and better solutions as it
   does. Breaking an algorithm provides for very little in the
   way of learning opportunities: You either recover the key
   or you don't. (At least this is true if the algorithm is
   any good.) Neural nets work well in structured environments
   where there is something to learn, but not in the
   high-entropy, seemingly random world of cryptography.

   "Applied Cryptography," second edition, 1996, p. 155.







Thread