1996-12-14 - Re: Neural Nets

Header Data

From: Matthew Ghio <ghio@myriad.alias.net>
To: cypherpunks@toad.com
Message Hash: f4ef96a82d4ece1a9ca45ba6600ad3327ab7a69b5ca84821364f77b75a828fbd
Message ID: <199612140109.UAA24830@myriad>
Reply To: <3.0.32.19961212164107.006c0ea0@best.com>
UTC Datetime: 1996-12-14 01:15:28 UTC
Raw Date: Fri, 13 Dec 1996 17:15:28 -0800 (PST)

Raw message

From: Matthew Ghio <ghio@myriad.alias.net>
Date: Fri, 13 Dec 1996 17:15:28 -0800 (PST)
To: cypherpunks@toad.com
Subject: Re: Neural Nets
In-Reply-To: <3.0.32.19961212164107.006c0ea0@best.com>
Message-ID: <199612140109.UAA24830@myriad>
MIME-Version: 1.0
Content-Type: text/plain


geeman@best.com wrote:

> This comes up once in a while --- it appears an inappropriate approach,
> they say, since the solution space for the problem consists of exactly
> one spike, in the vast sea of all possible solutions ... there is no
> smooth contour over which to minimize the net's error function, and
> finding the one spike which is the correct result is no more efficient
> in such a case than any other exhaustive search.
> 
> This argument would break down if there were detectable biases in the
> crypto algorithm that you could exploit.  But then whether a nn would
> be the tool of choice in such a case may be uncertain.

Detecting and exploting biases of encrypted bits vs plaintext bits is the
basis of many well-known techniques which are known as differential and
linear cryptanalysis.  I think it would certainly be possible to perform
differential cryptanalysis via an evolutionary algorithm which looked for
correlations and favored those which were statistically more likely.
Of course, any well-designed algorithm should make it take an impractically
large number of iterations to discover any useful relations, but the
technique would probably work pretty well against common snakeoil.





Thread