1996-12-13 - Re: Neural Nets

Header Data

From: geeman@best.com
To: ca3sal@isis.sunderland.ac.uk (Stephen.George.Allport)
Message Hash: 386b2b01458a66c0966ca20fc2048f3e595122f2d735977c3db95b658742fd17
Message ID: <3.0.32.19961212164107.006c0ea0@best.com>
Reply To: N/A
UTC Datetime: 1996-12-13 00:51:17 UTC
Raw Date: Thu, 12 Dec 1996 16:51:17 -0800 (PST)

Raw message

From: geeman@best.com
Date: Thu, 12 Dec 1996 16:51:17 -0800 (PST)
To: ca3sal@isis.sunderland.ac.uk (Stephen.George.Allport)
Subject: Re: Neural Nets
Message-ID: <3.0.32.19961212164107.006c0ea0@best.com>
MIME-Version: 1.0
Content-Type: text/plain


This comes up once in a while --- it appears an inappropriate approach,
they say,
since the solution space for the problem consists of exactly one spike, in
the vast sea of 
all possible solutions ... there is no smooth contour over which to
minimize the net's 
error function, and finding the one spike which is the correct result is no
more efficient
in such a case than any other exhaustive search.

This argument would break down if there were detectable biases in the
crypto algorithm
that you could exploit.  But then whether a nn would be the tool of choice
in such a case
may be uncertain.


At 01:00 PM 12/12/96 GMT, you wrote:
>Hi Folkd
>
>Just sat through a lecture on an itroduction to  Neural Nets. 
>
>Thought. Does anybody know of any tools that use Neural Nets to break
>ciphers?
>
>Cheers
>
>Ste
>
>





Thread