WO2012106383A2 - Secure active element machine - Google Patents

Secure active element machine Download PDF

Info

Publication number
WO2012106383A2
WO2012106383A2 PCT/US2012/023408 US2012023408W WO2012106383A2 WO 2012106383 A2 WO2012106383 A2 WO 2012106383A2 US 2012023408 W US2012023408 W US 2012023408W WO 2012106383 A2 WO2012106383 A2 WO 2012106383A2
Authority
WO
WIPO (PCT)
Prior art keywords
machine
elements
time
connection
tape
Prior art date
Application number
PCT/US2012/023408
Other languages
French (fr)
Other versions
WO2012106383A3 (en
Inventor
Michael Fiske
Original Assignee
Fiske Software, LLC.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fiske Software, LLC. filed Critical Fiske Software, LLC.
Priority to EP12742528.8A priority Critical patent/EP2671182B1/en
Publication of WO2012106383A2 publication Critical patent/WO2012106383A2/en
Publication of WO2012106383A3 publication Critical patent/WO2012106383A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/448Execution paradigms, e.g. implementations of programming paradigms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation

Definitions

  • the specification generally relates to computing.
  • Figure 1 shows a fire pattern of 0000 for active elements XQ, X ⁇ , Xi, and.3 ⁇ 4.
  • Figure 2 shows a fire pattern of 0001 for active elements Xo, X ⁇ , Xi, andJ3 ⁇ 4.
  • Figure 3 shows a fire pattern of 0010 for active elements X 0 , Xi, X 2 , and 3.
  • Figure 4 shows a fire pattern of 001 1 for active elements Xo, X ⁇ , X2, and X3.
  • Figure 5 shows a fire pattern of 0100 for active elements Xo, X ⁇ , Xi, and X3.
  • FIG. 6 shows a fire pattern of 0010 for active elements Xo, X ⁇ , X2, and Xj, used to compute 1®0.
  • Figure 7 shows a fire pattern of 0010 for active elements Xo, X ⁇ , X 2 , and X used to compute 0 ⁇ 1.
  • Figure 8 shows a fire pattern of 101 1 for active elements Xo, X ⁇ , Xi, and X3 used to compute 1 ⁇ 1.
  • Figure 9 shows a fire pattern of 0100 for active elements Xo, X ⁇ , X2, and3 ⁇ 4 used to compute 0 ⁇ 0.
  • Figure 14 shows the geometry of a vertical cover.
  • Figure 15 shows the geometry of a horizontal cover.
  • Figure 16 shows the geometry when the map is not a vertical cover.
  • Figure 17 shows the geometry of a vertical cover for the Vertical Covering Fixed
  • Figure 18 shows the geometry of a horizontal cover for the Horizontal Covering Fixed Point Theorem in 1.14.
  • Figure 19 shows a Turing machine configuration (q, k, T) with the machine in state q, tape head at tape square k (memory address of the digital computer) and containing alphabet symbol T(k) in tape square k (memory cell k of the digital computer).
  • Figure 21 shows the pertinent parts of the machine configuration used to determine the unit square domain of a left affine map (2.16) or right affine map (2.19).
  • Figure 22 shows a Turing machine computational step that corresponds to one iteration of a corresponding left affine function (2.16).
  • Figure 23 shows a Turing machine computational step that corresponds to one iteration of a right affine function (2.1 )
  • Figure 24 shows case A of the definition the Edge Pattern Substitution Operator.
  • Figure 25 shows case B of the definition the Edge Pattern Substitution Operator.
  • Figure 26 shows case C of the definition the Edge Pattern Substitution Operator.
  • Figure 27 shows case D of the definition the Edge Pattern Substitution Operator.
  • Figure 28 shows 8 points of the affine map orbit corresponding to the aperiodic machine defined in 6.2.
  • Figure 29 shows 4 additional points of the affine map orbit in 6.2.
  • Figure 30 shows 9 points of the affme map orbit corresponding to the periodic machine defined in 6.3.
  • Figure 31 shows 9 additional points of the affine map orbit corresponding to the periodic machine defined in 6.3.
  • Figure 32 shows 7 additional points of the affine map orbit corresponding to the periodic machine defined in 6.3.
  • Figure 33 shows a square about point z n referred to in 6.20.
  • Figure 34 shows a vertical cover referred to in 6.20.
  • table 1 shows the level set rules used to design an active element machine program that separate elements of ⁇ (0, 0), (1, 0), (0, 1), (1, 1) ⁇ .
  • Table 2 shows Minsky's universal Turing machine.
  • Table 3 shows the Boolean version of the universal Turing machine in table 2.
  • Table 4 shows the level set rules for ⁇ : the 0 th bit of Turing program ⁇ in table
  • Table 5 shows the level set rules for ⁇ ⁇ : the 1 st bit of Turing program ⁇ in table
  • Table 6 shows the level set rules for 772 : the 2 nd bit of Turing program ⁇ in table
  • Table 7 shows the level set rules for ⁇ : the 3 rd bit of Turing program ⁇ in table
  • Table 8 shows the level set rules for r ⁇ : the 4 th bit of Turing program ⁇ in table
  • Table 9 shows the level set rules for 775 : the 5 th bit of Turing program ⁇ in table
  • Table 10 shows all sixteen firing patterns of elements Xo, X ⁇ , X2, ⁇ , which represents four bits that are added using elements Co, C ⁇ , Ci, C3 and elements o, Pi, Pi, P3.
  • Table 11 shows the amplitudes from elements Xo,
  • Table 12 shows the amplitudes from elements Co, C C 2 , C to elements Po, P ⁇ , Pi, Pi and thresholds for elements o, Pi, Pi, Pi- [1035]
  • Table 13 shows four bit multiplication where one four bit number is j3 ⁇ 4 j2 y ⁇ yo and the other four bit number is Z3 zi z ⁇ zo and the result is ⁇ e3 ⁇ 4 e e ⁇ ⁇ 2 ⁇ eo
  • Table 14 shows the amplitude and threshold used to compute the value of eo.
  • Table 15 shows the firing patterns for elements Georgia and S i representing the value of products y ⁇ zo and 3 ⁇ 4zi.
  • Table 16 shows the amplitudes from elements S10 and SOi to elements C01 and Cn and the thresholds of C01 and Cn.
  • Table 17 shows the amplitude and threshold used to compute the value of e ⁇ .
  • Table 18 shows the firing patterns for elements 3 ⁇ 4o , £11, S02 and C ⁇ ⁇ .
  • Table 19 shows the amplitudes from elements S20, Sn S02, C1 1 to elements C02, Cn, C22 C32 and thresholds of C02, Cn, C22 and C32.
  • Table 20 shows the amplitudes from elements C02, C , C22, C32 to elements P 2, Pn, P22 and the thresholds of elements P02, Pn, P-n- Table 21 shows the amplitude and threshold used to compute the value of ⁇ 2.
  • Table 22 shows the firing patterns for elements 3 ⁇ 4o , 3 ⁇ 4i, Sn , 3 ⁇ 43, P representing the value of products j3 ⁇ 4 z 0 , y2 22 and yo Z3 and the carry value.
  • Table 23 shows the amplitudes from elements S30 , 3 ⁇ 4i, Si 2 and 3 ⁇ 4 to elements C03, C13, C23, C33, and C43.
  • Table 24 shows the amplitudes from elements C03, Cn, C23, C33, and C43 to elements 03, P13, P23 and the thresholds of elements P03, Pn, Pn- Table 25 shows the amplitude and threshold used to compute the value of e ⁇ .
  • Table 26 shows the firing patterns for elements S31, 3 ⁇ 42, ⁇ 3 ⁇ 4, ⁇ 13, ⁇ "22 ⁇
  • Table 27 shows the amplitudes from elements 3 ⁇ 4i , S22, S13, P13, P22 to elements C04, Cu , C24, C34, C44 and the thresholds of Q4, 14 , C24 , C34 and C44.
  • Table 28 shows the amplitudes from elements 04, H, C24, C34, and C44 to elements 04, J W, P24 and the thresholds of elements P04, P24- Table 29 shows the amplitude and threshold used to compute the value of e$.
  • Table 30 shows the firing patterns for elements 5 32 , S23, P ⁇ 4, - ⁇ 23 ⁇
  • Table 31 shows the amplitudes from elements S32, 3 ⁇ 43, P23 to elements Cos, C15, C25, C35 and the thresholds of Cos, C15, C25, C35.
  • Table 32 shows the amplitudes from elements C05, C iS , C25, C35 to elements P 0 5, Pis, P2 and the thresholds of elements Pos, P ⁇ s, 25 ⁇
  • Table 33 shows the amplitude and threshold used to compute the value of e .
  • Table 34 shows the firing patterns for elements S33, P15, 24.
  • Table 35 shows the amplitudes from elements S 3 , P 15, 2 to elements C3 ⁇ 46, Ci 6 , C 2 e and the thresholds of Coe, C26.
  • Table 36 shows the amplitudes from elements Coe, C26 to elements P06, Pie and the thresholds of elements Poe, Pu- Table 37 shows the amplitude and threshold used to compute the value of e ⁇ ,.
  • Table 38 shows some details of the four bit multiplication 11 10 * 0111. Table
  • Table 39 shows some details of the four bit multiplication 1011 * 1001.
  • Table 40 shows some details of the four bit multiplication 1111 * 1110.
  • Table 41 shows some details of the four bit multiplication 1 111 * 11 1 1.
  • a malware-resistant computing machine is constructed.
  • This novel computing machine is a non-Turing, non-register machine (non von-Neumann), called an active element machine (AEM).
  • AEM programs are designed so that the purpose of the AEM computations are difficult to apprehend by an adversary and hijack with malware.
  • these methods can also be used to help thwart reverse engineering of proprietary algorithms, hardware design and other areas of intellectual property.
  • the von Neumann architecture is a computing model for a stored-program digital computer that uses a CPU and a separate structure (memory) to store both instructions and data. Generally, a single instruction is executed at a time in sequential order and there is no notion of time in von-Neumann machine instructions: This creates attack points for malware to exploit.
  • Some prior art has used obfuscated code that executes on a von-Neumann architecture. See ⁇ r-ttp:/Avww.ioccc.org/mak.html> on the International Obfuscated C code contest.
  • the ARM architecture which is licensed by many companies, uses a fixed representation of the execution of its program instructions. (See www.arm.com and www.wikipedia.org/wiki Arm instruction set.) In the prior art,'not only are the program instructions computed the same way at different instances, there are also a finite number of program instructions representable by the underlying processor architecture. This affects the compilation of a computer program written into the processor's (machine's) program instructions.
  • Turing machine A novel non-Turing computing machine - called the active element machine - is presented that has new capabilities.
  • Turing machine, digital computer programs, register machine programs and standard neural networks have a finite prime directed edge complexity. (See definition 4.23.)
  • a digital computer program or register machine program can be executed by a Turing machine. (See [7], [20] and [24]).
  • An active element machine that has unbounded prime directed edge complexity can be designed or programmed. This is important advantage because rules describing a AEM program are not constant as a function of time. Furthermore, these rules change unpredictably because the AEM program interpretation can be based on randomness and in some embodiments uses quantum randomness. In some embodiments, quantum randomness uses quantum optics or quantum phenomena from a semiconductor. The changing the rules property of the AEM programs with randomness makes it difficult for malware to apprehend the purpose of an AEM program.
  • Meta commands and the use of time enable the AEM to change its program as it executes, which makes the machine inherently self-modifying.
  • self- modification of the connection topology and other parameters can occur during a normal run of the machine when solving computing problems.
  • Traditional multi-element machines change their architecture only during training phases, e.g. when training neural networks or when evolving structures in genetic programming.
  • the fact that self-modification happens during runtime is an important aspect for cybersecurity of the AEM.
  • Constantly changing systems can be designed that are difficult to reverse engineer or to disable in an attack.
  • the AEM has enough redundancy and random behavior when self-modifying, multiple instances of an AEM - even if built for the same type of computing problems - all look different from the inside. As a result, machine learning capabilities are built right into the machine architecture.
  • the selfmodifying behavior also enables AEM programs to be designed that can repair themselves if they are sabotaged.
  • Incomp tability is used instead of complexity. Incomputability means that a general Turing machine algorithm can not unlock or solve an incomputable problem. This means that a digital computer program can not solve an incomputable problem. This creates a superior level of computational security.
  • the quantum randomness utilized with the AEM helps create a more powerful computational procedure in the following way.
  • An active element machine (AEM) that uses quantum randomness can deterministically execute a universal Turing machine (i.e. digital computer program that can execute any possible digital computer program) such that the firing patterns of the AEM are Turing incomputable.
  • An active element machine (AEM) that uses quantum randomness deterministically executes digital computer instructions such that the firing patterns of the active element machine are Turing incomputable.
  • Register machine instructions, Turing machine or digital computer instructions can be executed with active element machine instructions where it is Turing incomputable to understand what the active element machine computation is doing.
  • the active element machine computing behavior is non-Turing. This enhances the capability of a computational procedure: it secures the computational process (new secure computers) and helps protect a computation from malware.
  • Prime directed edge complexity can be designed using physical randomness. For example, the physical or quantum randomness can be realized with quantum optics or quantum effects in a semiconductor or another quantum phenomena.
  • Randomness can be generated from physical processes using quantum phenomena i.e. quantum optics, quantum tunneling in a semiconductor or other quantum phenomena. Using quantum randomness as a part of the active element machine exhibits non- Turing computing behavior. This non-Turing computing behavior generates random AEM firing interpretations that are difficult for malware to comprehend.
  • an AEM can execute on current computer hardware and in some embodiments is augmented.
  • These novel methods using an AEM are resistant to hackers and malware apprehending the purpose of AEM program's computations and in terms of sabotaging the AEM program's purpose; sabotaging a computation's purpose is analogous to a denial of service or distributed denial of service attack.
  • the machine has computing performance that is orders of magnitude faster when implemented with hardware that is specifically designed for AEM computation.
  • the AEM is useful in applications where reliability, security and performance are of high importance: protecting and reliably executing the Domain Name Servers, securing and running critical infrastructure such as the electrical grid, oil refineries, pipelines, irrigation systems, financial exchanges, financial institutions and the cybersecurity system that coordinates activities inside institutions such as the government.
  • Turing machines For completeness, a brief introduction to Turing machines is presented a later section.
  • Alan Turing introduces the Turing Machine, which is a basis for the current digital computer.
  • Sturgis and Shepherdson present the register machine in [31] and demonstrate the register machine's computational equivalence to the Turing machine: a Turing machine can compute a function in a finite number of steps if and only if a register machine can also compute this function in a finite number of steps.
  • the works [7], [20], [21], [22] and [24] cover computability where other notions of computation equivalent to the Turing machine are also described.
  • Turing hypothesis Every finitely realizable physical system can be perfectly simulated by a universal model computing machine operating by finite means. Furthermore, Deutsch presents a quantum generalization of the class of Turing machines: a universal quantum computer that covers quantum parallelism and shows an increase in computing speed. This universal quantum computer does not demonstrate the computation of non-Turing computable functions. For the most part, these prior results on computing models have studied the model's speed of computation, memory capacity, learning ability or have demonstrated that a particular computing model is equivalent to the Turing machine (digital computer) - in terms of computability (see [7] pages 10-12).
  • AEM representations are randomly generated that are Turing incomputable to determine their computational purpose.
  • AEM representations are created that are also topologically connected.
  • AEM parallelism is used to solve computationally difficult tasks as shown in the section titled An AEM Program Computes a Ramsey Number.
  • Turing machine computation (digital computer computation) is topologically disconnected as shown by the affine map correspondence in 2.25.
  • AEM programs are created with an unbounded prime edge complexity. Turing and register machine programs have a finite prime directed edge complexity as shown in the section titled Prime Edge Complexity, Periodic Points & Repeating State Cycles.
  • AEM programs are created with no recurrent points when computation is unbounded with respect to time. This is useful for cybersecurity as it helps eliminate weaknesses for malware to exploit.
  • Turing machine or register machine digital computer
  • the long term behavior of the program has recurrent points.
  • the recurrent behavior in a digital computer is described in the section titled Immortal Orbit and Recurrent Points.
  • AEM firing patterns are computed concurrently and then one can be selected according to an interpretation executed by a separate AEM machine.
  • the AEM interpretation is kept hidden and changes over time.
  • evolutionary methods using randomness may help build AEMs that utilize incomputability and topological connectedness in their computations.
  • AEMs programs represent the Boolean operations in a digital computer using multiple spatio-temporal representations, which is further described in the detailed description.
  • level set methods on random AEM firing interpretations may be used that do not use Boolean functions. This enables a digital computer program instruction to be executed differently at different instances. In some embodiments, these different instances are at different times. In some embodiments, these different instances of computing the program instruction are executed by different collections of active elements and connections in the active element machine.
  • the parallel computing speed increase of an AEM is substantial.
  • an AEM program is shown that computes a Ramsey number using the parallelism of the AEM.
  • the computation of Ramsey numbers is an NP-hard problem [12].
  • An active element machine is composed of computational primitives called active elements. There are three kinds of active elements: Input, Computational and Output active elements.
  • Input active elements receive information from the environment or another active element machine. This information received from the environment may be produced by a physical process, such as input from a user, such from a keyboard, mouse (or other pointing device), microphone, or touchpad.
  • information from the environment may come from the physical process of photons originating from sunlight or other kinds of light traveling through space.
  • information from the environment may come from the physical process of sound.
  • the sounds waves may be received by a sensor or transducer that causes one or more input elements to fire.
  • the acoustic transducer may be a part of the input elements and each input element may be more sensitive to a range of sound frequencies.
  • the sensor(s) or transducer(s) may be a part of one or more of the input elements and each input element may be more sensitive to a range of light frequencies analogous to the cones in the retina.
  • information from the environment may come from the physical process of molecules present in the air or water.
  • sensor(s) or transducer(s) may be sensitive to particular molecules diffusing in the air or water, which is analogous to the molecular receptors in a person's nose. For example, one or more input elements may fire if a particular concentration of cinnamon molecules are detected by olfactory sensor(s).
  • the information from the environment may originate from the physical process of pressure.
  • pressure information is transmitted to one or more of the input elements.
  • the sensor(s) that are a part of the input elements or connected to the input elements may be sensitive to pressure, which is analogous to a person's skin.
  • sensor sensitive to heat may be a part of the input elements or may be connected to the input elements. This is analogous to a person's skin detecting temperature.
  • Computational active elements receive messages from the input active elements and other computational active elements firing activity and transmit new messages to computational and output active elements.
  • the output active elements receive messages from the input and computational active elements firing activity. Every active element is active in the sense that each one can receive and transmit messages simultaneously.
  • Each active element receives messages, formally called pulses, from other active elements and itself and transmits messages to other active elements and itself. If the messages received by active element E at the same time sum to a value greater than the threshold and Efs refractory period has expired, then active element E fires. When an active element E fires, it sends messages to other active elements.
  • K ⁇ m + kdT : m, k £ Z and dT is a fixed infinitesimal ⁇ . For more on infinitesimals, see [26] and [14].
  • ⁇ , ⁇ , and ⁇ are index sets that index the input, computational, and output active elements, respectively.
  • the intersections ⁇ ⁇ ⁇ and ⁇ ⁇ ⁇ can be empty or non-empty.
  • Each computational and output active element, Ej has the following components and properties.
  • the sup is the least upper bound.
  • the value of g;(/) 1 if ⁇ Aki(/) > ⁇ ; where the sum ranges over all k £ ⁇ U ⁇ and / > ⁇ ⁇ ( ⁇ ) + r .
  • g;(i) 0.
  • gj(?) 0, if t ⁇ ⁇ ; (/) + n.
  • the refractory periods, transmission times and pulse widths are positive integers; and pulse amplitudes and thresholds are integers. These parameters are a function of i.e. ⁇ t), r ⁇ i), A k i(/),oi d (/), x k i( - The time t is an element of the extended integers .
  • Input active elements that are not computational active elements have the same characteristics as computational active elements, except they have no inputs ⁇ p k i coming from active elements in this machine. In other words, they don't receive pulses from active elements in this machine. Input active elements are assumed to be externally firable. An external source such as the environment or an output active element from another distinct machine M(J, E, D) can cause an input active element to fire. The input active element can fire at any time as long as the current time minus the time the input active element last fired is greater than or equal to the input active element's refractory period.
  • An active element E can be an input active element and a computational active element.
  • an active element can be an output active element and a computational active element.
  • an output active element E is not a computational active element, where i £ ⁇ - ⁇ , then Ei does not send pulses to active elements in this machine.
  • each computational element and output element has a refractory period where r; > 0, which is a period of time that must elapse after last sending a message before it may send another message.
  • the refractory period, r; is the amount of time that must elapse after active element Ei just fired and before active element E; can fire again.
  • refractory period r; could be zero, and the active element could send a message simultaneously with receiving a message and/or could handle multiple messages simultaneously.
  • each computational element and output element may be associated with a collection of message amplitudes, ⁇ A k ij k eru A , where the first of the two indices k and i denote the active element from which the message associated with amplitude A k i is sent, and the second index denotes the active element receiving the message.
  • the amplitude, A k i represents the strength of the message that active element E k transmits to active element E; after active element E k has fired.
  • the amplitude of a message may be represented by the maximum value of the message or the root mean square height of the message.
  • each message may be sent to multiple active elements that are either computational elements or output elements, as indicated by the subscript k e TUA.
  • each message may have a different amplitude A k i.
  • each message may be associated with its own message width, ⁇ cOkiJ k e ri , sent from active element E; to E k , where 3 ⁇ 4 > 0 for all k e TUA.
  • the message width co k i represents how long the message lasts as input to active element E;.
  • any given active element may be capable of sending and receiving a message, in response to receiving one or more messages, which when summed together, have an amplitude that is greater than a threshold associated with the active element.
  • a threshold associated with the active element.
  • each computational and output active element, Ej may have a threshold, ⁇ ;, such that when a sum of the incoming pulses is greater than the threshold the active element fires (e.g., sends an output message).
  • when a sum of the incoming pulses is greater than the threshold the active element fires (e.g., sends an output message).
  • the active element does not fire.
  • eac h active e. ement is associated with
  • ⁇ ( ⁇ ) representing the time t at which active element Ei last fired.
  • the function ⁇ ; (t) always has the value of the last time that the active element fired.
  • the variable t is used to represent the current time, while in contrast s is used as variable of time that is not necessarily the current time.
  • each active element is associated with a function of time E ki
  • the incoming pulses may be combined in other ways besides a sum. For example, if the product of the incoming pulses is greater than the threshold the active element may fire. Another alternative is for the active element to fire if the maximum of the incoming pulses is greater than the threshold. In still another alternative, the active element fires if the minimum of the incoming pulses is less than the threshold. In even another alternative if the convolution of the incoming pulses over some finite window of time is greater than the threshold, then the active element may fire.
  • each computational and output element may be associated with collection of transmission times, ⁇ xid e ruA, where ⁇ 3 ⁇ 4 > 0 for all k e TUA, which are the times that it takes a message to be sent from active element E 3 ⁇ 4 to active element E;.
  • the transmission time, 3 ⁇ 4 is the amount of time it takes for active element E; to find out that active element Ek has fired.
  • the transmission times, ⁇ 3 ⁇ 4 may be chosen in the process of establishing the architecture.
  • each active element is associated with a function of time
  • the function ⁇ ; (t) always has the value of the last time that the active element fired.
  • the variable t is used to represent the current time, while in contrast s is used as variable of time that is not necessarily the current time.
  • each active element is associated with a function of time
  • the integrating window is a duration of time during which the active element accepts messages.
  • the integrating window may also be referred to as the window of computation. Other lengths of time could be chosen for the integrating window.
  • ⁇ 3 ⁇ 4 (t) is not a function, but a set of values.
  • each input element and output element may have associated with it
  • Each input function may be a function of time, and may represent messages coming from computational elements and input elements.
  • the number of messages inside the integrating window is the same as the value of
  • Input elements that are not computational elements have the same characteristics as computational elements, except they have no input functions, 0ki(t), coming from active elements in this machine. In other words, input elements do not receive messages from active elements in the machine with which the input element is associated.
  • input elements are assumed to be externally Arable.
  • An externally firable element is an element that an external element or machine can cause to fire.
  • an external source such as the environment or an output element from another distinct machine, M'(J', E', D') can cause an input Element to fire.
  • An input element can fire at any time as long as this time minus the time the input element last fired is greater than or equal to the input element's refractory period.
  • An output function, gj(t) may represent whether the active element fires at time t.
  • the function gi(t) is given by (t) > e i AND ⁇ - ⁇ ⁇ ( ⁇ ) ⁇
  • connection from k to i represents the triplet (A k i, ⁇ 3 ⁇ 4 ⁇ , Xki).
  • the active elements may have all of the above properties, only one of the above properties, or any combination of the above properties. In an embodiment, different active elements may have different combinations of the above properties. Alternatively, all of the active elements may have the same combination of the above properties.
  • This section shows how to program an active element machine and how to change the machine architecture as program execution proceeds. It is helpful to define a programming language, influenced by S-expressions. There are five types of commands: Element, Connection, Fire, Program and Meta.
  • ⁇ numeral> ⁇ digits> ⁇ non_zero> :: 1
  • 9 ⁇ numeral> :: ""
  • 0 ⁇ aint> :: ⁇ aint> ⁇ math_op> ⁇ d>
  • ⁇ d> ⁇ math_op> :: +
  • An Element command specifies the time when an active element's values are updated or created. This command has the following Backus-Naur syntax.
  • the keyword Time indicates the time value 5 at which the element is created or updated. In some embodiments the time value 5 is an extended integer. If the name symbol value is E, the keyword Name tags the name E of the active element. The keyword Threshold tags the threshold 6E(S) assigned to E. Refractory indicates the refractory value rE(s). The keyword Last tags the last time fired value 3 ⁇ 4%s). Sometimes the time value, name value, threshold value, refractory value, or last time fired value are referred to as parameter values.
  • a Connection command creates or updates a connection from one active element to another active element. This command has the following Backus-Naur syntax.
  • the keyword Time indicates the time value s at which the connection is created or updated. In some embodiments the time value s is an extended integer.
  • the keyword From indicates the name F of the active element that sends a pulse with these updated values.
  • the keyword To tags the name T of the active element that receives a pulse with these updated values.
  • the keyword Amp indicates the pulse amplitude value A ?) that is assigned to this connection.
  • the keyword Width indicates the pulse width value ?).
  • the pulse width value is an extended integer.
  • the keyword Delay tags the transmission time ). In some embodiments the transmission time ) is an extended integer. Sometimes the time value, from name, to name, pulse amplitude value, pulse width value, or transmission time value are referred to as parameter values.
  • F and T are name values that must be the name of an element that already has been created or updated before or at time s. Not all of the connection parameters need to be specified in a connection command. If the connection does not exist beforehand and the Width and Delay values are not specified appropriately, then the amplitude is set to zero and this zero connection has no effect on the AEM computation. Observe that the connection exists indefinitely with the same parameter values until a new connection is executed at a later time between From element F and To element T.
  • connection command The following is an example of a connection command.
  • connection from active element C to active element L has its amplitude set to—7, its pulse width set to 1, and its transmission time set to 3.
  • the Fire command has the following Backus-Naur syntax.
  • the Fire command fires the active element indicated by the Name tag at the time indicated by the Time tag.
  • the time value and name value are referred to as parameter values of the fire command.
  • the fire command is used to fire input active elements in order to communicate program input to the active element machine. An example is
  • the Program command is convenient when a sequence of commands are used repeatedly. This command combines a sequence of commands into a single command. It has the following definition syntax.
  • the Program command has the following execution syntax.
  • ⁇ program_cmd> ( ⁇ pname> [(Cmds ⁇ cmds>)] [(Args ⁇ args_cmd>)] )
  • the FireN program is an example of definition syntax.
  • the keyword clock evaluates to an integer, which is the current active element machine time, clock is an instance of ⁇ ename>. If the current AEM time is 5, then the command
  • the keyword dT represents a positive infinitesimal amount of time. If m and n are integers and 0 ⁇ m ⁇ n, then mdT ⁇ ndT. Furthermore, dT > 0 and dT is less than every positive rational number. Similarly, -dT ⁇ 0 and -dT is greater than every negative rational number.
  • the purpose of dT is to prevent an inconsistency in the description of the machine architecture. For example, the use of dT helps remove the inconsistency of a To element about to receive a pulse from a From element at the same time that the connection is removed.
  • the Meta command causes a command to execute when an element fires within a window of time.
  • This command has the following execution syntax.
  • E is the name of the active element.
  • the keyword Window tags an interval i.e. a window of time. 1 is an integer, which locates one of the boundary points of the window of time.
  • w is a positive integer, so the window of time is [1, 1+w]. If w is a negative integer, then the window of time is [1+w, 1].
  • Command C is executed 6 times with arguments clock, a, b.
  • the firing of El triggers the execution of command C.
  • Turing machine tape being unbounded as Turing program execution proceeds.
  • an active element can fire and due to one or more Meta commands, new elements and connections can be added to the machine.
  • the active element machine only has a finite number of computing elements and connections but the number of elements and connections can be unbounded as a function of time as the active element program executes.
  • firing representations express the input to, the computation of, and the output of an active element machine.
  • firing representations can represent an input symbol, an output symbol, a sequence of symbols, a spatio-temporal pattern, a number, or even a family of program instructions for another computing machine.
  • Wi, . . . , W be a sequence of time intervals.
  • F(E , Wk) (F(Ei, Wk), F(E 2 , Wk), . . . F(E n , Wk)) be a firing representation over the interval of time Wk. From these, a sequence of firing representations, [F(E, Wi), F(E, W2), . . . , F(E, W n )] is created.
  • [F(E, Wi), F(E, W 2 ), . . . , F(E, W n )] be a sequence of firing representations.
  • [F(E, Si), F(E, S2), . . . , F(E, S m )] is some other sequence of firing representations.
  • machine architecture M(I, E, O) has input active elements I fire with the pattern [F(E, Si), F(E, S 2 ), . . . , F(E, S m )] and consequently M's output active elements O fire according to [F(E, Wi), F(E, W 2 ), . . . , F(E, W hinder)].
  • the machine M computes [F(E, Wi), F(E, W 2 ), . . . , F(E, W comfortably)] from [F(E, SO, F(E, S 2 ), - ⁇ . , F(E, S m )].
  • An active element machine is an interpretation between two sequences of firing representations if the machine computes the output sequence of firing representations from the input sequence of firing representations.
  • This section shows embodiments pertaining to two or more commands about to set parameter values of the same connection or same element at the same time.
  • a median(al , a2, . . . , an)
  • w median(wl, w2, . . . , wn)
  • s median(sl , s2, . . . , sn)
  • h, r and s are defined based on the application. Similar to the connection command, for theoretical studies of the AEM, the threshold, refractory and last time fired values can be averaged.
  • the median can also help address skewed values in the element commands
  • h median(hl, h2, . . ., hn)
  • r median(rl, r2, . . ., rn)
  • s median(sl , s2, . . ., sn)
  • Rules A, B, and C resolve concurrencies pertaining to the Fire, Meta and
  • Rule B Only one Meta command can be triggered by the firing of an active element. If a new Meta command is created and it happens to be triggered by the same element E as a prior Meta command, then the old Meta command is removed and the new Meta command is triggered by element E. [1134] Rule C. If a Program command is called by a Meta command, then the
  • Program's internal Element, Connection, Fire and Meta commands follow the previous concurrency rules defined. If a Program command exists within a Program command, then these rules are followed recursively on the nested Program command.
  • Ramsey theory can be intuitively described as structure which is preserved under finite decomposition.
  • Applications of Ramsey theory include computer science, including lower bounds for parallel sorting, game theory and information theory.
  • Progress on determining the basic Ramsey numbers r(k, I) has been slow.
  • k and /, rik, I) denotes the least integer n such that if the edges of the complete graph K B are 2-colored with colors red and blue, then there always exists a complete subgraph containing all red edges or there exists a subgraph K ⁇ containing all blue edges.
  • the triangle set T ⁇ ⁇ 1,2,3 ⁇ , ⁇ 1 ,2,4 ⁇ , ⁇ 1,2,5 ⁇ , ⁇ 1,3,4 ⁇ , ⁇ 1,3,5 ⁇ , ⁇ 1,4,5 ⁇ ,
  • Each edge is colored red or blue.
  • the red edges are ⁇
  • ⁇ 1 ,2 ⁇ , ⁇ 1,5 ⁇ , ⁇ 2,3 ⁇ , ⁇ 3,4 ⁇ , ⁇ 4,5 ⁇ ⁇ and the blue edges are ⁇ ⁇ 1,3 ⁇ , ⁇ 1,4 ⁇ , ⁇ 2,4 ⁇ , ⁇ 2,5 ⁇ , ⁇ 3,5 ⁇ ⁇ .
  • the threshold is 5
  • the element RJjk only fires when all three elements R ij, RJk, RJk fired one unit of time ago.
  • 70 connections.
  • each edge is colored red or blue. There are 2
  • This AEM program - that determines the answer in 5 time steps - uses 2 1£
  • Some graph problems are related to the computation of Ramsey numbers.
  • the traveling salesman problem can be expressed as a list of cities and their pairwise distances.
  • the solution of the problem consists of finding the shortest possible tour that visits each city exactly once.
  • Methods of solving the traveling salesman problem are useful for FedEx and other shipping companies where fuel costs and other shipping costs are substantial.
  • the traveling salesman problem has applications in planning, logistics, and the manufacture of microchips. Slightly modified, the traveling salesman problem appears as a sub- problem in many areas, such as DNA sequencing.
  • the concept city represents, for example, customers, soldering points, or DNA fragments
  • the concept distance represents travelling times or cost, or a similarity measure between DNA fragments.
  • the thresholds of the two elements are used to account for the distance between the cities while exploring a path for a shortest possible tour. In other embodiments, the different distances between cities can be accounted for by using time.
  • the firing activity of element Eo expresses the value of o.
  • the elements and connections for the product 3 ⁇ 43 ⁇ 4) which determine the value of eo are determined by the following three program commands.
  • Table 14 shows the amplitude and threshold used to compute the value of eo.
  • Table 15 shows the firing patterns for elements Sio and Soi representing the value of products yi zo and yo zi .
  • Table 16 shows the amplitudes from elements Sio and Soi to elements C01 and C and the thresholds of C 0 i and Cu -
  • Table 17 shows the amplitudes from elements Qn and C to element E ⁇ and the threshold of E ⁇ .
  • the firing activity of element E ⁇ expresses the value of e ⁇ .
  • active element machine commands that express the parameter values of these elements and connections shown in table 14, table 15, table 16 and table 17.
  • Table 18 shows the firing patterns for elements 3 ⁇ 4o , S ⁇ ⁇ , S02 and Cu.
  • Table 19 shows the amplitudes from elements ⁇ 3 ⁇ 4o, $u SQI, Cn to elements C02, C12, C22 C32 and the thresholds of C02, Cu, C22 and C32.
  • Table 20 shows the amplitudes from elements C02, Cn, C22, C32 to elements o2 > P12, P22 and the thresholds of elements 02, P12, ⁇ 22 ⁇
  • Table 21 shows the amplitude and threshold used to compute the value of 3 ⁇ 4 ⁇
  • the firing activity of element £2 expresses the value of 3 ⁇ 4 ⁇
  • active element machine commands that express the parameter values of the elements and connections indicated in table 18, table 19, table 20 and table 21.
  • Table 22 shows the firing patterns for elements 3 ⁇ 4o , ⁇ 3 ⁇ 4i, Sn , 3 ⁇ 4, Pn representing the value of products >3 ⁇ 4 zo, yi z ⁇ , yi Z2 and 3 ⁇ 4 Z3 and the carry value.
  • Table 23 shows the amplitudes from elements 3 ⁇ 4o , 3 ⁇ 4i, Sn and 3 ⁇ 43 to elements C03, C13, C23, C33, and C43.
  • Table 24 shows the amplitudes from elements C03, C13, C23, C33, and C43 to elements P03, JPI3, P23 and the thresholds of elements P03, Pn, Pi3- Table 25 shows the amplitude and threshold used to compute the value of e ⁇ .
  • the firing activity of element £ expresses the value of Below are active element machine commands that express the parameter values shown in table 22, table 23, table 24 and table 25.
  • Table 26 shows the firing patterns for elements 3 ⁇ 4i, S22, Si3 > Pu
  • P22- Table 27 shows the amplitudes from elements S31, 522, Su, Pn, P22 to elements C04, Cu , C24, C34, C44 and the thresholds of C04, Cu , C24 , C34 and C44.
  • Table 28 shows the amplitudes from elements Co4, Cu, C24, C34, and C44 to elements 04, -P14, P2 and the thresholds of elements P04, Pi4- Table 29 shows the amplitude and threshold used to compute the value of 64.
  • the firing activity of element £4 expresses the value of ⁇ 4.
  • Table 30 shows the firing patterns for elements Sn, 3 ⁇ 4 3 , P ⁇ 4 , Pn.
  • Table 31 shows the amplitudes from elements S32, 3 ⁇ 43, P ⁇ A , P 2 3 to elements C 05 , C15, C 25 , C 35 and the thresholds of C05, Cis, C25, C 35 .
  • Table 32 shows the amplitudes from elements os, C15, C25, C35 to elements P 5, P15, P25 and the thresholds of elements PQ 5 , P ] 5 , PIS- Table 33 shows the amplitude and threshold used to compute the value of e .
  • the firing activity of element E $ expresses the value of es- Below are active element machine commands that express the parameter values shown in table 30, table 31, table 32 and table 33.
  • Table 34 shows the firing patterns for elements P i S , P24.
  • Table 35 shows the amplitudes from elements S ⁇ , Pi 5 , P24 to elements Coe, C ⁇ 6 , C 2 e and the thresholds of C 0 6, C ⁇ , 26.
  • Table 36 shows the amplitudes from elements 06, Cie, C26 to elements PQ(,, Pie and the thresholds of elements 0 6, Pie- Table 37 shows the amplitude of the connection from element 0 to element Ee and the threshold of Ee.
  • the firing activity of Ee expresses the value of e ⁇ .
  • active element machine commands that express the parameter values shown in table 34, table 35, table 36 and table 37.
  • the firing activity of element Ej represents bit ⁇ . When element is firing, this means that there is a carry so ⁇ ⁇ should fire.
  • the following commands accomplish this, (settlement s E7 1 1 s-2) (set connection s P 16 E7 2 1 1)
  • Table 38 shows how the active element machine commands were designed to compute 1 1 10 * 01 1 1.
  • y 0 0.
  • y ⁇ 1.
  • z 0 1.
  • Element E never fires because Eo only receives a pulse of amplitude 2 from Zo and has threshold 3.
  • element 5 ⁇ fires at time 3 because Y ⁇ and Zo fire at time 2 and 5 ⁇ has a threshold of 3 and receives a pulse of amplitude 2 from Y ⁇ and Zo.
  • the following commands set these values,
  • Element 3 ⁇ 4i does not fire at time 3 because it only receives a pulse of amplitude 2 from element Zi and has threshold 3.
  • the firing of S ⁇ o at time 3 causes Coi to fire at time 4 because Goi 's threshold is 1.
  • the following commands set up these element and connection values.
  • element P02 does not fire because Cu sends a pulse with amplitude -2 and C02 sends a pulse with amplitude 2 and element P 02 has threshold 1 as a consequence of command (set_element 2 P 02 1 1 0).
  • an AEM using randomness deterministically executes a universal Turing machine or a von Neumann machine (digital computer program).
  • the randomness is generated using quantum phenomena.
  • the randomness is generated from a physical process.
  • the firing patterns of the active elements computing the execution of these machines are Turing incomputable.
  • the AEM accomplishes this by executing a universal Turing machine or von Neumann machine instructions with random firing interpretations.
  • the AEM can deterministically execute any Turing machine (digital computer program) with active element firing patterns that are Turing incomputable.
  • Turing incomputable AEM firing behavior can deterministically execute a universal Turing machine or digital computer with a finite active element machine using quantum randomness, this creates a novel computational procedure ([6], [32]).
  • Turing incomputable AEM firing behavior can deterministically execute a universal Turing machine or digital computer with a finite active element machine using quantum randomness, this creates a novel computational procedure ([6], [32]).
  • Lewis and Papadimitriou discuss the prior art notion of a digital computer's computational procedure:
  • Turing machines can carry out any computation that can be carried out by any similar type of automata, and because these automata seem to capture the essential features of real computing machines, we take the Turing machine to be a precise formal equivalent of the intuitive notion of algorithm: nothing will be considered as an algorithm if it cannot be rendered as a Turing machine.
  • perfect secrecy means that no information is ever released or leaked about the state and the contents of the universal Turing machine tape, the random bits generated from a quantum source and the dynamic connections of the active element machine.
  • the same boolean function is computed by two or more distinct active element firing patterns, which can be executed at distinct times or by different circuits (two or more different parts) in the active element machine.
  • These methods provide useful embodiments in a number of ways. They show how digital computer program computations can be computed differently at distinct instances. In some embodiments, distinct instances are two or more different times. In some embodiments, distinct instances use different elements and connections of the active element machine to differently compute the same Boolean function.
  • the methods shown here demonstrate the use of level sets so that multiple active element machine firing patterns may compute the same boolean function or computer program instruction. Third, these methods demonstrate the utility of using multiple, dynamic firing interpretations to perform the same task - for example, execute a computer program - or represent the same knowledge.
  • the embodiments shown here enable one or more digital computer program instructions to be computed differently at different instances. In some embodiments, these different instances are different times. In some embodiments, these different instances of computing the program instruction are executed by different collections of active elements and connections in the active element machine. In some embodiments, the computer program may be an active element machine program.
  • This random sequence of 0 and l 's can be generated by quantum optics, or quantum effects in a semiconductor material or other physical phenomena.
  • the procedure is used to help execute the same computation with multiple interpretations. In some embodiments, this same computation is a program instruction executed at two different instances.
  • Procedure 1 Randomness generates an AEM, representing a real number in [0,
  • a finite active element program can represent a randomly generated real number in the unit interval [0, 1].
  • the random process is physically contained in the active element machine. In other embodiments, the random process is outside of the active element machine.
  • firing patterns can be put in 1-to-l correspondence with the boolean functions /: ⁇ 0, 1 ⁇ " ⁇ ⁇ 0, 1 ⁇ .
  • the firing pattern methods explained here are combined with procedure 1 so that a randomly chosen firing pattern can compute the functions used to execute a universal Turing machine.
  • a one-to-one correspondence is constructed with the sixteen boolean functions of the form / : ⁇ 0, 1 ⁇ ⁇ ⁇ 0, 1 ⁇ ⁇ ⁇ 0, 1 ⁇ .
  • These boolean functions comprise the binary operators: and or ⁇ , nand equal ⁇ , and so on.
  • One of these firing patterns is distinguished from the other fifteen by building the appropriate connections to element P, which in the general case represents the output of a boolean function / : ⁇ 0, 1 ⁇ " ⁇ ⁇ 0, 1 ⁇ .
  • element P fires within the window of time W if and only if P receives a unique firing pattern from elements XQ, X ⁇ , X2 and X $ . (This is analogous to the notion of the grandmother nerve cell that only fires if you just saw your grandmother.)
  • the following definition covers the Boolean interpretation explained here and also handles more complex types of interpretations.
  • the firing pattern is already known because it is determined based on a random source of bits received by input elements, as discussed in procedure 1. Consequently, -2 ⁇ (X, W) ⁇ is already known. How an active element circuit is designed to create a firing pattern that computes the appropriate boolean function is discussed in the following example.
  • Element X 2 receives a pulse from A with amplitude 2.
  • Element Xi receives a pulse from B with amplitude 2.
  • elements Xo, X2 and 3 ⁇ 4 do not fire because they have positive thresholds.
  • the threshold of P 2
  • ( , W) ⁇ - ⁇ ⁇ .
  • connection commands for making P fire if and only if firing pattern 0010 occurs during W.
  • the domain ⁇ 0, 1 ⁇ x ⁇ 0, 1 ⁇ of the sixteen boolean functions has four members ⁇ (0, 0), (1, 0), (0, 1), (1, 1) ⁇ . Furthermore, for each active element X ⁇ , separate these members based on the (amplitude from A to ⁇ , amplitude from B to X , threshold of X ⁇ , element X ⁇ ) quadruplet. For example, the quadruplet (0, 2, 1, X ⁇ ) separates ⁇ (1, 1), (0, 1) ⁇ from ⁇ (1, 0), (0, 0) ⁇ with respect to , .
  • threshold -1 and amplitudes 0 and -2 from A and B respectively. Further, Xi will fire with inputs ⁇ (1, 0), (0, 0) ⁇ and will not fire with inputs ⁇ (1, 1), (0, 1) ⁇ .
  • Table 1 shows how to compute all sixteen boolean functions
  • level set fk ⁇ 0, 1 ⁇ x ⁇ 0, 1 ⁇ ⁇ 0, 1 ⁇ .
  • the level set method works as follows.
  • the firing pattern 0101 shown in table 10 causes P to fire because element X ⁇ and 3 each send a pulse with amplitude 2 to P which has threshold 3.
  • mappings can be chosen arbitrarily: as a consequence, each register machine instruction can be executed at different times using distinct AEM firing representations.
  • a universal Turing Machine is a Turing machine that can execute the computation of any Turing Machine by reading the other Turing Machine's description and input from the UTM's tape.
  • Table 2 shows Minsky's universal Turing machine described in [24]. This means that this universal Turing machine can execute any program that a digital computer, or distributed system of computers, or a vonNeumann machine can execute.
  • ⁇ (111,00), (110, 00), (110, 01), (110, 10), (101,00), (101,
  • ⁇ (111, 01), (111, 10), (111, 11), (110, 11), (101, 11),
  • This active element program copies active element a's firing state to element b.
  • Procedure 1 and the separation rules in table 7 are synthesized so that ⁇ , is computed using random active element firing patterns.
  • the boolean function can be computed using an active element machine's dynamic interpretation.
  • the dynamic part of the interpretation is determined by the random bits received from a quantum source.
  • the firing activity of active element 3 represents the value of 773 (UWX, YZ).
  • Fourteen random bits are read from a quantum random generator - for example, see [5]. These random bits are used to create a corresponding random firing pattern of active elements Ro , Ri , . . - RB- Meta commands dynamically build active elements and connections based on the separation rules in table 7 and the firing activity of elements Ro, Ri, . . . R13.
  • These dynamically created active elements and connections determine the firing activity of active element P3 based on the firing activity of active elements U, W, X, 7 and Z. The details of this procedure are described below.
  • the commands set_dynamicJE and set dynamic C dynamically set the element parameters and the connections from t/, X, W, Y, Z to £ ) ] , . . . , )i 3 based on the rest of the quantum random firing pattern R ⁇ , . . . , i?i 3 .
  • P3 is the output of ⁇ 3.
  • Initialize element J s threshold based on meta commands that use the information from elements G 0 , G ⁇ , ... (3 ⁇ 4. Observe that t+dT ⁇ t+2dT ⁇ ⁇ ⁇ - ⁇ t+15dT so the infinitesimal dT and the meta commands set the threshold P3 to -2(14 - k)+l where k is the number of firings. For example, if nine of the randomly chosen bits are high, then G 9 will fire, so the threshold of P3 is set to -9. If five of the random bits are high, then the threshold of P3 is set to -17.
  • Each element of the level set creates a firing pattern of Do, D ⁇ , ... equal to the complement of the random firing pattern Ro,R ⁇ ,... Rn (i.e., D fires if and only if 3 ⁇ 4 does not fire).
  • the formula for the threshold for a particular output element P 0 - P5 is -2(n - k) +1 , where n is the total number of intermediate elements that are used for determining the state of a particular output element. So, for P 0 , n would be 14, because there are 14 A elements, and for P5, n would be 13, because there are 13 F elements.
  • the outputs of ⁇ , ⁇ , ⁇ , ⁇ * and ⁇ $ are represented by active elements Po, Pi, Pi, P4 and P$, respectively.
  • the level set rules for ⁇ , ⁇ , ⁇ , ⁇ 4 and ⁇ $ are shown, respectively in tables 4, 5, 6, 8 and 9.
  • the firing activity of element P ⁇ represents a single bit that helps determine the next state or next tape symbol during a UTM computational step, its firing activity and parameters can be assumed to remain perfectly secret.
  • an eavesdropper is able to listen to the firing activity of Po, Pi, Pi, Pi, P and P 5 , which collectively represent the computation of ⁇ ( ⁇ , YZ), then this leaking of information could be used to reconstruct some or all of the UTM tape contents.
  • This cloaking of P 3 's firing activity can be coordinated with a meta command based on the value of b% so that P 3 's firing can be appropriately interpreted to dynamically change the active elements and connections that update the tape contents and state after each UTM computational step.
  • This cloaking procedure can also be used for element Po and random bit bo, Pi and random bit b ⁇ , P2 and random bit 3 ⁇ 4, P4 and random bit and 5 and random bit b 5 .
  • a marker active element L locates the leftmost tape square (lowest memory address used by the digital computer) and a separate marker active element H locates the rightmost tape square (highest memory address used by the digital computer). Any tape symbols outside these markers are assumed to be blank i.e. 0. If the tape head moves beyond the leftmost tape square, then -£'s connection is removed and updated one tape square to the left (one memory cell lower in the digital computer) and the machine is reading a 0. If the tape head moves beyond the rightmost tape square, then TVs connection is removed and updated one tape square to the right (one memory cell higher in the digital computer) and the machine (digital computer) is reading a 0.
  • the copy program can be used to construct important functionality in the Universal Turing machine (digital computer).
  • the following active element machine program enables a new alphabet symbol to be copied to the tape (memory of the digital computer).
  • the following program enables a new state to be copied.
  • linear maps L and M are represented with matrices in the standard basis.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)
  • Executing Machine-Instructions (AREA)

Abstract

Based upon the principles of Turing incomputability, connectedness and novel properties of the Active Element Machine, a malware-resistant computing machine is constructed. Using randomness, the active element machine can deterministically execute a universal Turing machine (universal digital computer program) with active element firing patterns that are Turing incomputable. In some embodiments, if the state and tape (or other memory) contents of the universal Turing machine and the random bits generated from the quantum source are all kept perfectly secret and no information is leaked about the dynamic connections between the active elements, then it is Turing incomputable to construct a translator Turing machine (translator digital computer program) that maps the random firing interpretations back to the sequence of instructions executed by the universal Turing machine. A more powerful computational procedure is created than Turing's computational procedure (digital computer procedure).

Description

SECURE ACTIVE ELEMENT MACHINE
Inventor: Michael Stephen Fiske
RELATED APPLICATIONS
[1001] This application claims priority benefit of US Provisional Patent Application
S.N. 61/462,260, entitled "Navajo Active Element Machine" filed January 31, 2011, which is incorporated herein by reference. This application claims priority benefit of US Provisional Patent Application S.N. 61/465,084, entitled "Unhackable Active Element Machine" filed March 14, 2011, which is incorporated herein by reference. This application claims priority benefit of US Provisional Patent Application S.N. 61/571,822, entitled "Unhackable Active Element Machine Using Randomness" filed July 6, 2011, which is incorporated herein by reference. This application claims priority benefit of US Provisional Patent Application S.N. 61/572,607, entitled "Unhackable Active Element Machine Unpredictable Firing Interpretations" filed July 18, 2011, which is incorporated herein by reference. This application claims priority benefit of US Provisional Patent Application S.N. 61/572,996, entitled "Unhackable Active Element Machine with Random Firing Interpretations and Level Sets" filed July 26, 201 1, which is incorporated herein by reference. This application claims priority benefit of US Provisional Patent Application S.N. 61/626,703, entitled "Unhackable Active Element Machine with Turing Undecidable Firing Interpretations" filed September 30, 201 1, which is incorporated herein by reference. This application claims priority benefit of US Provisional Patent Application S.N. 61/628,332, entitled "Unhackable Active Element Machine with Turing Incomputable Firing Interpretations" filed October 28, 2011, which is incorporated herein by reference. This application claims priority benefit of US Provisional Patent Application S.N. 61/628,826, entitled "Unhackable Active Element Machine with Turing Incomputable Computation" filed November 7, 2011, which is incorporated herein by reference. FIELD
[1002] The specification generally relates to computing.
BRIEF DESCRIPTION OF FIGURES AND TABLES
[1003] In the following figures and tables, although they may depict various examples of the invention, the invention is not limited to the examples depicted in the figures and tables.
[1004] Figure 1 shows a fire pattern of 0000 for active elements XQ, X\, Xi, and.¾.
Elements XQ, Xi, X2, dXi don't fire during window W. [1005] Figure 2 shows a fire pattern of 0001 for active elements Xo, X\, Xi, andJ¾.
During window W, elements X , X\, Xi don't fire and X3 fires.
[1006] Figure 3 shows a fire pattern of 0010 for active elements X0, Xi, X2, and 3.
During window W, only element X2 fires.
[1007] Figure 4 shows a fire pattern of 001 1 for active elements Xo, X\ , X2, and X3.
During window W, only elements X2 and X3 fire.
[ 1008] Figure 5 shows a fire pattern of 0100 for active elements Xo, X\ , Xi, and X3.
During window W, only element X\ fires. Figure 6 shows a fire pattern of 0010 for active elements Xo, X\, X2, and Xj, used to compute 1®0. Figure 7 shows a fire pattern of 0010 for active elements Xo, X\ , X2, and X used to compute 0Θ 1. Figure 8 shows a fire pattern of 101 1 for active elements Xo, X\, Xi, and X3 used to compute 1©1. Figure 9 shows a fire pattern of 0100 for active elements Xo, X\, X2, and¾ used to compute 0©0.
[1009] Figure 10 shows a fire pattern of 0101 for active elements X0, X\ , X2, and X3 used to compute ^(0 Λ 0) = 1. Figure 1 1 shows a fire pattern of 0101 for active elements Xo, X\, X2, and X3 used to compute -(l Λ 0) = 1. Figure 12 shows a fire pattern of 0101 for active elements Xo, X\, X2, and .¾ used to compute - 0 Λ 1) = 1. Figure 13 shows a fire pattern of 1010 for active elements Xo, X\, X2, and 3 used to compute ^(1 Λ 1) = 0.
[1010] Figure 14 shows the geometry of a vertical cover. Figure 15 shows the geometry of a horizontal cover.
[1011] Figure 16 shows the geometry when the map is not a vertical cover.
[1012] Figure 17 shows the geometry of a vertical cover for the Vertical Covering Fixed
Point Theorem in 1.13. Figure 18 shows the geometry of a horizontal cover for the Horizontal Covering Fixed Point Theorem in 1.14.
[1013] Figure 19 shows a Turing machine configuration (q, k, T) with the machine in state q, tape head at tape square k (memory address of the digital computer) and containing alphabet symbol T(k) in tape square k (memory cell k of the digital computer).
[1014] Figure 20 shows the window of execution for one cycle of a periodic point p = [q , Ϊ2 (1)212222].
[1015] Figure 21 shows the pertinent parts of the machine configuration used to determine the unit square domain of a left affine map (2.16) or right affine map (2.19).
[1016] Figure 22 shows a Turing machine computational step that corresponds to one iteration of a corresponding left affine function (2.16). Figure 23 shows a Turing machine computational step that corresponds to one iteration of a right affine function (2.1 ) [1017] Figure 24 shows case A of the definition the Edge Pattern Substitution Operator.
[1018] Figure 25 shows case B of the definition the Edge Pattern Substitution Operator.
[1019] Figure 26 shows case C of the definition the Edge Pattern Substitution Operator.
[1020] Figure 27 shows case D of the definition the Edge Pattern Substitution Operator.
[1021] Figure 28 shows 8 points of the affine map orbit corresponding to the aperiodic machine defined in 6.2. Figure 29 shows 4 additional points of the affine map orbit in 6.2.
[1022] Figure 30 shows 9 points of the affme map orbit corresponding to the periodic machine defined in 6.3. Figure 31 shows 9 additional points of the affine map orbit corresponding to the periodic machine defined in 6.3. Figure 32 shows 7 additional points of the affine map orbit corresponding to the periodic machine defined in 6.3.
[1023] Figure 33 shows a square about point zn referred to in 6.20. Figure 34 shows a vertical cover referred to in 6.20.
[1024] For each boolean function / : {0, 1 } {0, 1 }→ {0, 1 }, table 1 shows the level set rules used to design an active element machine program that separate elements of {(0, 0), (1, 0), (0, 1), (1, 1)}.
[1025] Table 2 shows Minsky's universal Turing machine.
[1026] Table 3 shows the Boolean version of the universal Turing machine in table 2.
[1027] Table 4 shows the level set rules for ηο : the 0th bit of Turing program η in table
3.
[1028] Table 5 shows the level set rules for η\ : the 1st bit of Turing program η in table
3.
[1029] Table 6 shows the level set rules for 772 : the 2nd bit of Turing program η in table
3.
[1030] Table 7 shows the level set rules for ηι : the 3rd bit of Turing program η in table
3.
[1031] Table 8 shows the level set rules for r\ : the 4th bit of Turing program η in table
3.
[1032] Table 9 shows the level set rules for 775 : the 5th bit of Turing program η in table
3.
[1033] Table 10 shows all sixteen firing patterns of elements Xo, X\, X2, Χτ, which represents four bits that are added using elements Co, C\, Ci, C3 and elements o, Pi, Pi, P3.
[1034] Table 11 shows the amplitudes from elements Xo,
Figure imgf000005_0001
C2, C3 and thresholds for elements Co, C\, C2, C3. Table 12 shows the amplitudes from elements Co, C C2, C to elements Po, P\, Pi, Pi and thresholds for elements o, Pi, Pi, Pi- [1035] Table 13 shows four bit multiplication where one four bit number is j¾ j2 y\ yo and the other four bit number is Z3 zi z\ zo and the result is βη e¾ e e β^ β2 β\ eo
[1036] Table 14 shows the amplitude and threshold used to compute the value of eo.
Table 15 shows the firing patterns for elements £10 and S i representing the value of products y\ zo and ¾zi. Table 16 shows the amplitudes from elements S10 and SOi to elements C01 and Cn and the thresholds of C01 and Cn. Table 17 shows the amplitude and threshold used to compute the value of e\.
[1037] Table 18 shows the firing patterns for elements ¾o , £11, S02 and C\ \. Table 19 shows the amplitudes from elements S20, Sn S02, C1 1 to elements C02, Cn, C22 C32 and thresholds of C02, Cn, C22 and C32. Table 20 shows the amplitudes from elements C02, C , C22, C32 to elements P 2, Pn, P22 and the thresholds of elements P02, Pn, P-n- Table 21 shows the amplitude and threshold used to compute the value of β2.
[1038] Table 22 shows the firing patterns for elements ¾o , ¾i, Sn , ¾3, P representing the value of products j¾ z0, y2
Figure imgf000006_0001
22 and yo Z3 and the carry value. Table 23 shows the amplitudes from elements S30 , ¾i, Si 2 and ¾ to elements C03, C13, C23, C33, and C43. Table 24 shows the amplitudes from elements C03, Cn, C23, C33, and C43 to elements 03, P13, P23 and the thresholds of elements P03, Pn, Pn- Table 25 shows the amplitude and threshold used to compute the value of e^.
[1039] Table 26 shows the firing patterns for elements S31, ¾2, <¾, ^13, ^"22· Table 27 shows the amplitudes from elements ¾i , S22, S13, P13, P22 to elements C04, Cu , C24, C34, C44 and the thresholds of Q4, 14 , C24 , C34 and C44.
[1040] Table 28 shows the amplitudes from elements 04, H, C24, C34, and C44 to elements 04, J W, P24 and the thresholds of elements P04,
Figure imgf000006_0002
P24- Table 29 shows the amplitude and threshold used to compute the value of e$.
[1041] Table 30 shows the firing patterns for elements 532, S23, P\4, -Ρ23· Table 31 shows the amplitudes from elements S32, ¾3,
Figure imgf000006_0003
P23 to elements Cos, C15, C25, C35 and the thresholds of Cos, C15, C25, C35. Table 32 shows the amplitudes from elements C05, CiS, C25, C35 to elements P05, Pis, P2 and the thresholds of elements Pos, P\s, 25· Table 33 shows the amplitude and threshold used to compute the value of e .
[1042] Table 34 shows the firing patterns for elements S33, P15, 24. Table 35 shows the amplitudes from elements S3 , P 15, 2 to elements C¾6, Ci6, C2e and the thresholds of Coe,
Figure imgf000006_0004
C26. Table 36 shows the amplitudes from elements Coe,
Figure imgf000006_0005
C26 to elements P06, Pie and the thresholds of elements Poe, Pu- Table 37 shows the amplitude and threshold used to compute the value of e<,. [1043] Table 38 shows some details of the four bit multiplication 11 10 * 0111. Table
39 shows some details of the four bit multiplication 1011 * 1001. Table 40 shows some details of the four bit multiplication 1111 * 1110. Table 41 shows some details of the four bit multiplication 1 111 * 11 1 1.
BRIEF SUMMARY OF THE INVENTION
[1044] What are you trying to do? Why is this compelling?
Based upon the principles of Turing incomputability and connectedness and novel properties of the Active Element Machine, a malware-resistant computing machine is constructed. This novel computing machine is a non-Turing, non-register machine (non von-Neumann), called an active element machine (AEM). AEM programs are designed so that the purpose of the AEM computations are difficult to apprehend by an adversary and hijack with malware. As a method of protecting intellectual property, these methods can also be used to help thwart reverse engineering of proprietary algorithms, hardware design and other areas of intellectual property.
LIMITATIONS AND DEFICIENCIES OF PRIOR ART
[1045] How is it done at present? What are the limitations of present cybersecurity approaches?
Some prior art (approaches) has tried to conceal and protect a computation by enclosing it in a physical barrier, or by using a virtual barrier, e.g. firewall, or private network. The prior art has not been successful at securing computers, networks and the Internet. Operating system weaknesses and the proliferation of mobile devices and Internet connectivity have enabled malware to circumvent these boundaries.
[1046] In regard to confidentiality of data, some prior art uses cryptography based on the P≠ NP complexity assumption, which relies on large enough computing bounds to prevent breaking the cryptography. In the future, these approaches may be compromised by more advanced methods such as Shor's algorithm, executing on a quantum computing machine.
[1047] In the case of homomorphic cryptography <http://crypto.stanford.edu/craig/> its computing operations are about twelve orders of magnitude too slow and the operations execute on a register machine. Homomorphic cryptography assumes that the underlying encryption E operations obey the homomorphism ring laws E( + y) = E(x) + E(y) and E(x) · E(y) = E(x · y) <http://tinvurl.com/4csspttd>. If the encrypted execution is tampered with (changed), then this destroys the computation even though the adversary may be unable to decrypt it. This is analogous to a DDoS attack in that you don't have to be able to read confidential data to breach the cybersecurity of a system. Homomorphic cryptography executing on a register machine along with the rest of the prior art is still susceptible to fundamental register machine weaknesses discussed below.
[1048] Some prior art has used the evolution of programs executing on a register machine (von=Neumann architecture) architecture. [Fred Cohen, "Operating Systems Protection Through Program Evolution", IFIP-TC1 1 'Computers and Security' (1993) V12#6 (Oct. 1993) pp.565 - 584].
[1049] The von Neumann architecture is a computing model for a stored-program digital computer that uses a CPU and a separate structure (memory) to store both instructions and data. Generally, a single instruction is executed at a time in sequential order and there is no notion of time in von-Neumann machine instructions: This creates attack points for malware to exploit. Some prior art has used obfuscated code that executes on a von-Neumann architecture. See <r-ttp:/Avww.ioccc.org/mak.html> on the International Obfuscated C code contest.
[1050] In the prior art, computer program instructions are computed the same way at different instances: fixed representation of the execution of a program instruction. For example, the current microprocessors have the fixed representation of the execution of a program instruction property. (See http://ea.wikipedia.org wiki Microprocessor.) The processors made by Intel, Qualcomm, Samsung, Texas Instrument and Motorola use a fixed representation of the execution of their program instructions. (See www.intel.com http://en.wikipedia.org/wiki/Intel__processor,' http://www.qualcornm.com , www.samsung.com and http://www.ti.com )
[1051] The ARM architecture, which is licensed by many companies, uses a fixed representation of the execution of its program instructions. (See www.arm.com and www.wikipedia.org/wiki Arm instruction set.) In the prior art,'not only are the program instructions computed the same way at different instances, there are also a finite number of program instructions representable by the underlying processor architecture. This affects the compilation of a computer program written into the processor's (machine's) program instructions. As a consequence, the compiled machine instructions generated from a program written in a programming language such as — C, JAVA, C++, Fortran, assembly language, Ruby, Forth, LISP, Haskell, RISC machine instructions, java virtual machine, Python or even a Turing machine program — are computed the same way at different instances. This fixed representation of the execution of a program instruction property in the prior art makes it easier for malware to exploit security weaknesses in these computer programs.
[1052] Some prior art relies on operating systems that execute on a register machine architecture. The register machine model creates a security vulnerability because its computing steps are disconnected. This topological property (disconnected) creates a fundamental mathematical weakness in the register machine so that register machine programs may be hijacked by malware. Next, this weakness is explained from the perspective of a digital computer program (computer science).
[1053] In DARPA's CRASH program <http ://tiny url.com/4khv28q>, they compared the number of lines of source code in security software written over twenty years versus malware written over the same period. The number of lines of code in security software grew from about 10,000 to 10 million lines; the number of lines of code in malware was almost constant at about 125 lines. It is our thesis that this insightful observation is a symptom of fundamental security weakness(es) in digital computer programs (prior art of register machines): It still takes about the same number of lines of malware code to hijack digital computer's program regardless of the program's size.
[1054] The sequential execution of single instructions in the register and von-Neumann machine make the digital computer susceptible to hijacking and sabotage. As an example, by inserting just one jmp WVCTF instruction into the program or changing the address of one legitimate jmp instruction to WVCTF, the purpose of the program can be hijacked.
Malware Instructions (polymorphic variant)
Figure imgf000009_0001
l.oc3
Loci : mov ebx, [eax+lOh]
jmp l.o 2
Loc3: pop edx
pop ecx
nop
call edi
jmp LOWVCTF
SFMM: pop ebx
Pop eax
stc
[1055] From a Turing machine (TM) perspective, only one output state r of one TM program, command rj(q, a) = (r, b, x) needs to be changed to state m combined with additional hijacking TM commands adjoined to the original TM program. After visiting state m, these hijacking commands are executed, which enables the purpose of the original TM program to be hijacked.
[1056] Furthermore, once the digital computer program has been hijacked, if there is a friendly routine to check if the program is behaving properly, this safeguard routine will never get executed. As a consequence, the sequential execution of single instructions cripples the register machine program from defending and repairing itself. As an example of this fundamental security weakness of a digital computer, while some malware may have difficulty decrypting the computations of a homomorphic encryption operation, the malware can still hijack a register machine program computing homomorphic encryption operations and disable the program.
BRIEF SUMMARY OF NOVELTY AND ADVANTAGES OVER PRIOR ART
What is novel about the Secure Active Element Machine?
A. A novel non-Turing computing machine - called the active element machine - is presented that has new capabilities. Turing machine, digital computer programs, register machine programs and standard neural networks have a finite prime directed edge complexity. (See definition 4.23.) A digital computer program or register machine program can be executed by a Turing machine. (See [7], [20] and [24]).
[1057] An active element machine (AEM) that has unbounded prime directed edge complexity can be designed or programmed. This is important advantage because rules describing a AEM program are not constant as a function of time. Furthermore, these rules change unpredictably because the AEM program interpretation can be based on randomness and in some embodiments uses quantum randomness. In some embodiments, quantum randomness uses quantum optics or quantum phenomena from a semiconductor. The changing the rules property of the AEM programs with randomness makes it difficult for malware to apprehend the purpose of an AEM program.
[1058] B. Meta commands and the use of time enable the AEM to change its program as it executes, which makes the machine inherently self-modifying. In the AEM, self- modification of the connection topology and other parameters can occur during a normal run of the machine when solving computing problems. Traditional multi-element machines change their architecture only during training phases, e.g. when training neural networks or when evolving structures in genetic programming. The fact that self-modification happens during runtime is an important aspect for cybersecurity of the AEM. Constantly changing systems can be designed that are difficult to reverse engineer or to disable in an attack. When the AEM has enough redundancy and random behavior when self-modifying, multiple instances of an AEM - even if built for the same type of computing problems - all look different from the inside. As a result, machine learning capabilities are built right into the machine architecture. The selfmodifying behavior also enables AEM programs to be designed that can repair themselves if they are sabotaged.
[1059] C. The inherent AEM parallelism and explicit use of time can be used to conceal the computation and greatly increase computing speed compared to the register machine. There are no sequential instructions in an AEM program. Multiple AEM commands can execute at the same time. As a result, AEM programs can be designed so that additional malware AEM commands added to the AEM program would not effect the intended behavior of the AEM program. This is part of the topological connectedness.
[1060] D. An infinite number of spatio-temporal firing interpretations can be used to represent the same underlying computation. As a result, at two different instances a Boolean function can be computed differently by an active element machine. This substantially increases the AEM's resistance to reverse engineering and apprehension of the purpose of an AEM program. This enables a computer program instruction to be executed differently at different instances. In some embodiments, these different instances are at different times. In some embodiments, these different instances of computing the program instruction are executed by different collections of active elements and connections in the machine. Some embodiments use random active element machine firing interpretations to compute a Boolean function differently at two different instances.
[1061] E. Incomp tability is used instead of complexity. Incomputability means that a general Turing machine algorithm can not unlock or solve an incomputable problem. This means that a digital computer program can not solve an incomputable problem. This creates a superior level of computational security.
[1062] F. Randomness in the AEM computing model. Because the AEM Interpretation approach relies on quantum randomness to dynamically generate random firing patterns, the AEM implementing this technique is no longer subject to current computability theory that assumes the Turing machine or register machine as the computing model. This means that prior art methods and their lack of solutions for malware that depend on Turing's halting problem and undecidability no longer apply to the AEM in this context. This is another aspect of the AEM's non-Turing behavior (i.e. beyond a digital computer's capabilities) that provides useful novel cybersecurity capabilities.
[1063] In some embodiments, the quantum randomness utilized with the AEM helps create a more powerful computational procedure in the following way. An active element machine (AEM) that uses quantum randomness can deterministically execute a universal Turing machine (i.e. digital computer program that can execute any possible digital computer program) such that the firing patterns of the AEM are Turing incomputable. An active element machine (AEM) that uses quantum randomness deterministically executes digital computer instructions such that the firing patterns of the active element machine are Turing incomputable. This means that this security method will work for any digital computer program and the capability works for any digital computer hardware / software implementation and for digital computer programs written in C, C++, JAVA, Fortran, Assembly Language, Ruby, Forth, Haskell, RISC machine instructions (digital computer machine instructions, JVM java virtual machine), Python and other digital computer languages.
[1064] Register machine instructions, Turing machine or digital computer instructions can be executed with active element machine instructions where it is Turing incomputable to understand what the active element machine computation is doing. In these embodiments, the active element machine computing behavior is non-Turing. This enhances the capability of a computational procedure: it secures the computational process (new secure computers) and helps protect a computation from malware.
[1065] Why is now a good time?
a. It was recently discovered that an Active Element machine can exhibit non- Turing dynamical behavior. The use of prime directed edge complexity was discovered. Every Turing machine (digital computer program) has a finite prime directed edge complexity. (See 4.20 and 4.23.) An active element machine that has unbounded prime directed edge complexity can be designed using physical randomness. For example, the physical or quantum randomness can be realized with quantum optics or quantum effects in a semiconductor or another quantum phenomena.
[1066] b. The Meta command was discovered which enables the AEM to change its program as execution proceeds. This enables the machine to compute the same computational operation in an infinite number of ways and makes it conducive to machine learning and self- repair. The AEM can compute with a language that randomly evolves while the AEM program is executing.
[1067] c. It was recently realized that Active Element machine programs can be designed that are connected (in terms of topology), making them resistant to tampering and hijacking.
[1068] d. When a Turing machine or register machine (digital computer) executes an unbounded (non-halting) computation, the long term behavior of the program has recurrent points. This demonstrates the machine's predictable computing behavior which creates weaknesses and attack points for malware to exploit. This recurrent behavior in Turing machine and register machine is described in the section titled IMMORTAL ORBIT and RECURRENT POINTS.
[1069] e. Randomness can be generated from physical processes using quantum phenomena i.e. quantum optics, quantum tunneling in a semiconductor or other quantum phenomena. Using quantum randomness as a part of the active element machine exhibits non- Turing computing behavior. This non-Turing computing behavior generates random AEM firing interpretations that are difficult for malware to comprehend.
[1070] What is novel about the new applications that can be built?
In some embodiments, an AEM can execute on current computer hardware and in some embodiments is augmented. These novel methods using an AEM are resistant to hackers and malware apprehending the purpose of AEM program's computations and in terms of sabotaging the AEM program's purpose; sabotaging a computation's purpose is analogous to a denial of service or distributed denial of service attack. The machine has computing performance that is orders of magnitude faster when implemented with hardware that is specifically designed for AEM computation. The AEM is useful in applications where reliability, security and performance are of high importance: protecting and reliably executing the Domain Name Servers, securing and running critical infrastructure such as the electrical grid, oil refineries, pipelines, irrigation systems, financial exchanges, financial institutions and the cybersecurity system that coordinates activities inside institutions such as the government.
BRIEF SUMMARY OF PRIOR ART COMPUTING MODELS
[1071] For completeness, a brief introduction to Turing machines is presented a later section. In [32], Alan Turing introduces the Turing Machine, which is a basis for the current digital computer. Sturgis and Shepherdson present the register machine in [31] and demonstrate the register machine's computational equivalence to the Turing machine: a Turing machine can compute a function in a finite number of steps if and only if a register machine can also compute this function in a finite number of steps. The works [7], [20], [21], [22] and [24] cover computability where other notions of computation equivalent to the Turing machine are also described.
[1072] In [23], McCulloch and Pitts present one of the early alternative computing models influenced by neurophysiology. In [27], Rosenblatt presents the perceptron model, which has a fixed number of perceptrons and has no feedback (cycles) in its computation. In [25], Minsky and Papert mathematically analyze the perceptron model and attempt to understand serial versus parallel computation by studying the capabilities of linear threshold predicates. In [16], Hopfield shows how to build a content addressable memory with neural networks that use feedback and where each neuron has two states. The number of neurons and connections are fixed during the computation. In [17], Hopfield presents an analog hardware neural network to perform analog
computation on the Traveling- Salesman problem, which is NP-complete [12]. Good, suboptimal solutions to this problem are computed by the analog neural network within an elapsed time of only a few neural time constants.
[1073] In [18], Hopfield uses time to represent the values of variables . In the conclusion, he observes that the technique of using time delays is similar to that of using radial basis functions in computer science.
[1074] In [15], Hertz et al. discuss the Hopfield model and various computing models that extend his work. These models describe learning algorithms and use statistical mechanics to develop the stochastic Hopfield model. They use some statistical mechanics techniques to analyze the Hopfield model's memory capacity and the capacity of the simpler perceptron model.
[1075] For early developments on quantum computing models, see [2], [3], [9], [10],
[21] and [22]. In [29], Shor discovers a quantum algorithm showing that prime factorization can be executed on quantum computers in polynomical time (i.e. considerably faster than any known classical algorithm). In [13], Grover discovers a quantum search algorithm among n objects that can be completed in CM0-5 computational steps.
[1076] In [8], Deutsch argues that there is a physical assertion in the underlying Church-
Turing hypothesis: Every finitely realizable physical system can be perfectly simulated by a universal model computing machine operating by finite means. Furthermore, Deutsch presents a quantum generalization of the class of Turing machines: a universal quantum computer that covers quantum parallelism and shows an increase in computing speed. This universal quantum computer does not demonstrate the computation of non-Turing computable functions. For the most part, these prior results on computing models have studied the model's speed of computation, memory capacity, learning ability or have demonstrated that a particular computing model is equivalent to the Turing machine (digital computer) - in terms of computability (see [7] pages 10-12).
SUMMARY OF METHODS
[1077] a. AEM representations are randomly generated that are Turing incomputable to determine their computational purpose.
b. AEM representations are created that are also topologically connected.
c. AEM parallelism is used to solve computationally difficult tasks as shown in the section titled An AEM Program Computes a Ramsey Number.
d. Turing machine computation (digital computer computation) is topologically disconnected as shown by the affine map correspondence in 2.25.
Synthesis of Multiple Methods In some embodiments, multiple methods are used and the solution is a synthesis of some of the following methods, A - E.
A. An AEM program - with input active elements fired according to
Figure imgf000015_0001
... bm - accepts [b\ bi ... bm] if active elements Ei, E2. . ., E„ exhibit a set or sequence of firing patterns. In some embodiments, this sequence of firing patterns has Turing incomputable interpretations using randomness.
B. AEM programs are created with an unbounded prime edge complexity. Turing and register machine programs have a finite prime directed edge complexity as shown in the section titled Prime Edge Complexity, Periodic Points & Repeating State Cycles.
C. AEM programs are created with no recurrent points when computation is unbounded with respect to time. This is useful for cybersecurity as it helps eliminate weaknesses for malware to exploit. When a Turing machine or register machine (digital computer) executes an unbounded (non-halting) computation, the long term behavior of the program has recurrent points. The recurrent behavior in a digital computer is described in the section titled Immortal Orbit and Recurrent Points.
D. Multiple AEM firing patterns are computed concurrently and then one can be selected according to an interpretation executed by a separate AEM machine. The AEM interpretation is kept hidden and changes over time. In some embodiments, evolutionary methods using randomness may help build AEMs that utilize incomputability and topological connectedness in their computations.
E. In some embodiments, AEMs programs represent the Boolean operations in a digital computer using multiple spatio-temporal representations, which is further described in the detailed description. In some embodiments, level set methods on random AEM firing interpretations may be used that do not use Boolean functions. This enables a digital computer program instruction to be executed differently at different instances. In some embodiments, these different instances are at different times. In some embodiments, these different instances of computing the program instruction are executed by different collections of active elements and connections in the active element machine.
F. In some embodiments, the parallel computing speed increase of an AEM is substantial. As described in the section titled An AEM Program Computes a Ramsey Number, an AEM program is shown that computes a Ramsey number using the parallelism of the AEM. The computation of Ramsey numbers is an NP-hard problem [12].
DETAILED DESCRIPTION
[1078] Although various embodiments of the invention may have been motivated by various deficiencies with the prior art, which may be discussed or alluded to in one or more places in the specification, the embodiments of the invention do not necessarily address any of these deficiencies. In other words, different embodiments of the invention may address different deficiencies that may be discussed in the specification. Some embodiments may only partially address some deficiencies or just one deficiency that may be discussed in the specification, and some embodiments may not address any of these deficiencies.
[1079] ACTIVE ELEMENT MACHINE DESCRIPTION
An active element machine is composed of computational primitives called active elements. There are three kinds of active elements: Input, Computational and Output active elements. Input active elements receive information from the environment or another active element machine. This information received from the environment may be produced by a physical process, such as input from a user, such from a keyboard, mouse (or other pointing device), microphone, or touchpad.
[1080] In some embodiments, information from the environment may come from the physical process of photons originating from sunlight or other kinds of light traveling through space. In some embodiments, information from the environment may come from the physical process of sound. The sounds waves may be received by a sensor or transducer that causes one or more input elements to fire. In some embodiments, the acoustic transducer may be a part of the input elements and each input element may be more sensitive to a range of sound frequencies. In some embodiments, the sensor(s) or transducer(s) may be a part of one or more of the input elements and each input element may be more sensitive to a range of light frequencies analogous to the cones in the retina.
[1081] In some embodiments, information from the environment may come from the physical process of molecules present in the air or water. In some embodiments, sensor(s) or transducer(s) may be sensitive to particular molecules diffusing in the air or water, which is analogous to the molecular receptors in a person's nose. For example, one or more input elements may fire if a particular concentration of cinnamon molecules are detected by olfactory sensor(s).
[1082] In some embodiments, the information from the environment may originate from the physical process of pressure. In some embodiments, pressure information is transmitted to one or more of the input elements. In some embodiments, the sensor(s) that are a part of the input elements or connected to the input elements may be sensitive to pressure, which is analogous to a person's skin. In some embodiments, sensor sensitive to heat may be a part of the input elements or may be connected to the input elements. This is analogous to a person's skin detecting temperature.
[1083] Computational active elements receive messages from the input active elements and other computational active elements firing activity and transmit new messages to computational and output active elements. The output active elements receive messages from the input and computational active elements firing activity. Every active element is active in the sense that each one can receive and transmit messages simultaneously.
[1084] Each active element receives messages, formally called pulses, from other active elements and itself and transmits messages to other active elements and itself. If the messages received by active element E at the same time sum to a value greater than the threshold and Efs refractory period has expired, then active element E fires. When an active element E fires, it sends messages to other active elements.
[1085] Let Z denote the integers. Define the extended integers as
K = {m + kdT : m, k £ Z and dT is a fixed infinitesimal}. For more on infinitesimals, see [26] and [14]. The extended integers can also be expressed using the correspondence m + ndT ** Cm , n) where Cm, n) lies in Z x Z. Then use the dictionary order m , n) < Ck , 1) if and only if Cm < k) OR (m = k AND n < I) . Similarly, m + ndT < k + IdT if and only if Cm < k) OR (m = k AND n < 1) .
[1086] Machine Architecture
Γ, Ω, and Δ are index sets that index the input, computational, and output active elements, respectively. Depending on the machine architecture, the intersections Γ Π Ω and Ω Π Δ can be empty or non-empty. A machine architecture, denoted as M(J, E , D), consists of a collection of input active elements, denoted as J = {Ei : i £ Γ} ; a collection of computational active elements E = {Ei : i £ Ω}; and a collection of output active elements D = {E; : i £ Δ} .
[1087] Each computational and output active element, Ej , has the following components and properties.
• A threshold Θ;
• A refractory period n where n > 0.
• A collection of pulse amplitudes { Au : k G Γ U Ω} .
• A collection of transmission times {tki : k £ Γ U Ω}, where Tki > 0 for all k £ Γ U Ω.
A function of time, Ψί( , representing the time active element Ei last fired.
Ψί(ί) = sup{s : s < t and gj(s) = 1 }, where gi(s) is the output function of active element Ei and is defined below. The sup is the least upper bound.
• A binary output function, gj(/), representing whether active element E, fires at time t. The value of g;(/) = 1 if ∑ Aki(/) > Θ; where the sum ranges over all k £ Γ U Ω and / > Ψί(ί) + r . In all other cases, g;(i) = 0. For example, gj(?) = 0, if t < Ψ; (/) + n. • A set of firing times of active element Ek within active element E;'s integrating window, Wki(7)
= {s : active element Ek fired at time s and 0 < t - s - xki < <¾}. Let |Wki( l denote the number of elements in the set Wki(7). If Wki( = 0, then |Wki(/) | = 0.
• A collection of input functions, {φΐύ : k £ Γ U Ω}, each a function of time, and each representing pulses coming from computational active elements, and input active elements. The value of the input function is computed as (pki( = |Wki(i)| Aki(i).
• The refractory periods, transmission times and pulse widths are positive integers; and pulse amplitudes and thresholds are integers. These parameters are a function of i.e. {t), r {i), Aki(/),oid(/), xki( - The time t is an element of the extended integers .
[1088] Input active elements that are not computational active elements have the same characteristics as computational active elements, except they have no inputs <pki coming from active elements in this machine. In other words, they don't receive pulses from active elements in this machine. Input active elements are assumed to be externally firable. An external source such as the environment or an output active element from another distinct machine M(J, E, D) can cause an input active element to fire. The input active element can fire at any time as long as the current time minus the time the input active element last fired is greater than or equal to the input active element's refractory period.
[1089] An active element E; can be an input active element and a computational active element. Similarly, an active element can be an output active element and a computational active element. Alternatively, when an output active element E; is not a computational active element, where i £ Δ - Ω, then Ei does not send pulses to active elements in this machine.
[1090] Some notions of the machine architecture are summarized. If gi(s) = 1, this means active element Ei fired at time s. The refractory period r, is the amount of time that must elapse after active element Ej just fired before Ei can fire again. The transmission time xk; is the amount of time it takes for active element Ei to find out that active element Ek has fired. The pulse amplitude Ak; represents the strength of the pulse that active element Ek transmits to active element E; after active element Ek has fired. After this pulse reaches E;, the pulse width <¾; represents how long the pulse lasts as input to active element E;. At time s, the connection from Ek to Ej represents the triplet (AM (S), cok;( ), xki(s) ). If Ak; = 0, then there is no connection from active element Ek to active element Ej. REFRACTORY PERIOD
[1091] In an embodiment, each computational element and output element has a refractory period where r; > 0, which is a period of time that must elapse after last sending a message before it may send another message. In other words, the refractory period, r;, is the amount of time that must elapse after active element Ei just fired and before active element E; can fire again. In an alternative embodiment, refractory period r; could be zero, and the active element could send a message simultaneously with receiving a message and/or could handle multiple messages simultaneously.
MESSAGE AMPLITUDE AND WIDTH
[1092] In an embodiment, each computational element and output element may be associated with a collection of message amplitudes, {Akijk eruA, where the first of the two indices k and i denote the active element from which the message associated with amplitude Aki is sent, and the second index denotes the active element receiving the message. The amplitude, Aki, represents the strength of the message that active element Ek transmits to active element E; after active element Ek has fired. There are many different measures of amplitude that may be used for the amplitude of a message. For example, the amplitude of a message may be represented by the maximum value of the message or the root mean square height of the message. The same message may be sent to multiple active elements that are either computational elements or output elements, as indicated by the subscript k e TUA. However, each message may have a different amplitude Aki. Similarly, each message may be associated with its own message width, {cOkiJ k e ri , sent from active element E; to Ek, where ¾ > 0 for all k e TUA. After a message reaches active Ei, the message width coki represents how long the message lasts as input to active element E;.
THRESHOLD
[1093] In an embodiment, any given active element may be capable of sending and receiving a message, in response to receiving one or more messages, which when summed together, have an amplitude that is greater than a threshold associated with the active element. For example, if the messages are pulses, each computational and output active element, Ej, may have a threshold, Θ;, such that when a sum of the incoming pulses is greater than the threshold the active element fires (e.g., sends an output message). In an embodiment, when a sum of the incoming messages is lower than the threshold the active element does not fire. In another embodiment, it is possible to set the active element such that the active element fires when the
Figure imgf000021_0001
n an embodiment, eac h active e. ement is associated with
ψί(ΐ), representing the time t at which active element Ei last fired. Mathematically, the function of time can be defined as ψ; (t) = supremum {s e R : s < t AND gj(s) = 1 }. The function ψ; (t) always has the value of the last time that the active element fired. In general, throughout this specification the variable t is used to represent the current time, while in contrast s is used as variable of time that is not necessarily the current time.
SET OF FIRING TIMES AND THE INTEGRATING WINDOW
[1098] In an embodiment, each active element is associated with a function of time Eki
(t), which is a set of recent firing times of active element Ek that are within active element E;'s
sum of incoming messages is lower than the threshold; and when the sum of incoming messages is higher than the threshold, the active element does not fire.
[1094] In still another embodiment, there are two numbers a and Θ where α < Θ and such that if the sum of the incoming messages lie in [α, Θ], then the active element fires, but the active element does not fire if the sum lies outside of [α, Θ], In a variation of this embodiment, the active element fires if the sum of the incoming messages does not lie in [α, Θ] and does not fire if the sum lies in [α, Θ].
[1095] In another embodiment, the incoming pulses may be combined in other ways besides a sum. For example, if the product of the incoming pulses is greater than the threshold the active element may fire. Another alternative is for the active element to fire if the maximum of the incoming pulses is greater than the threshold. In still another alternative, the active element fires if the minimum of the incoming pulses is less than the threshold. In even another alternative if the convolution of the incoming pulses over some finite window of time is greater than the threshold, then the active element may fire.
TRANSMISSON TIME
[1096] In an embodiment, each computational and output element may be associated with collection of transmission times, {xid e ruA, where τ¾ > 0 for all k e TUA, which are the times that it takes a message to be sent from active element E¾ to active element E;. The transmission time, ¾, is the amount of time it takes for active element E; to find out that active element Ek has fired. The transmission times, τ¾ may be chosen in the process of establishing the architecture.
FIRING FUNCTION
[1097] In an embodiment, each active element is associated with a function of time,
\|/i(t), representing the time t at which active element E; last fired. Mathematically, the function of time can be defined as ψ; (t) = supremum {s e R : s < t AND g;(s) = 1 }. The function ψ; (t) always has the value of the last time that the active element fired. In general, throughout this specification the variable t is used to represent the current time, while in contrast s is used as variable of time that is not necessarily the current time.
SET OF FIRING TIMES AND THE INTEGRATING WINDOW
[1098] In an embodiment, each active element is associated with a function of time
(t), which is a set of recent firing times of active element Ek that are within active element Ej's integrating window. In other words, the set of firing times Ξ¾ (t) = {s e R : active element k fired at time s and 0 < t - s - τ¾ < coid}. The integrating window is a duration of time during which the active element accepts messages. The integrating window may also be referred to as the window of computation. Other lengths of time could be chosen for the integrating window. In contrast to ψ; (t), Ξ¾ (t) is not a function, but a set of values. Also, where as ψ; (t) has a value as long as active element E; fired at least once, (t) does not have any values (is an empty set) if the last time that active element E; fired is outside of the integrating window. In other words, if there are no firing times, s, that satisfy the inequality 0 < t - s - τ¾ < α¾, then Ξκ (t) is the empty set. Let |Ski (t)| denote the number of elements in the set (t). If Ξ (t) is the empty set, then |Ξ¾(ί)| = 0. Similarly, if (t) has only one element in it then ΙΞ^ (t)| = 1.
INPUT FUNCTION
[1099 In an embodiment, each input element and output element may have associated with it| a collection of input functions, {0ki(t)}k e rUA- Each input function may be a function of time, and may represent messages coming from computational elements and input elements. The value of input function 0ki(t) is given by (t)= |Hki(t)| Ay, because each time a message from active element E¾ reaches active element Ei, the amplitude of the message is added to the last message. The number of messages inside the integrating window is the same as the value of |Hki(t)|. Since for a static machine the amplitude of the message sent from active element k to i is always the same value, Aki, therefore, the value 0ki (t) equals |Ski(t)| Akj.
[1100] Input elements that are not computational elements have the same characteristics as computational elements, except they have no input functions, 0ki(t), coming from active elements in this machine. In other words, input elements do not receive messages from active elements in the machine with which the input element is associated. In an embodiment, input elements are assumed to be externally Arable. An externally firable element is an element that an external element or machine can cause to fire. In an embodiment, an external source such as the environment or an output element from another distinct machine, M'(J', E', D') can cause an input Element to fire. An input element can fire at any time as long as this time minus the time the input element last fired is greater than or equal to the input element's refractory period.
OUTPUT FUNCTION
An output function, gj(t), may represent whether the active element fires at time t. The function gi(t) is given by (t) > ei AND ί -ψι (ί)≥η
Figure imgf000024_0001
In other words, if the sum of the input functions (t) is greater than the threshold, θ; , and time t is greater than or equal to the refractory period, n, plus the time, ψ;(ΐ), that the active element last fired, then the active element E; fires, and gi(t)=l . If gi(to) = 1, then active element E; fired at time ¾.
[1101] The fact that in an embodiment, output elements do not send messages to active elements in this machine is captured formally by the fact that the index k for the transmission times, message widths, message amplitudes, and input functions lies in Γ U Λ and not in Δ in that embodiment.
CONNECTIONS
[1102] The expression "connection" from k to i represents the triplet (Aki, α¾ί, Xki). If
AM = 0, then there is no connection from active element Ek to active element E,. If Aki≠ 0, then there is a non-zero connection from active element Ek to active element Ej. In any given embodiment the active elements may have all of the above properties, only one of the above properties, or any combination of the above properties. In an embodiment, different active elements may have different combinations of the above properties. Alternatively, all of the active elements may have the same combination of the above properties.
[1103] Active Element Machine Programming Language
This section shows how to program an active element machine and how to change the machine architecture as program execution proceeds. It is helpful to define a programming language, influenced by S-expressions. There are five types of commands: Element, Connection, Fire, Program and Meta.
[ 1104] Syntax 1. AEM Program
In Backus-Naur form, an AEM program is defined as follows.
<AEM_program> ::= <cmd_sequence>
<cmd_sequence> ::= "" | <AEM_cmd><cmd _sequence> | <program_def><cmd sequence>
<AEM_cmd> ::= <element_cmd> | <fire_cmd> | <meta_cmd> | <cnct_cmd> |
<program_cmd> <ename> ::= "" | <int> | <symbol>
<symbol> ::= <symbol string> | (<ename> ... <ename>)
<symbol_string> ::= "" | <char_symbol><str tail>
<str_tail> ::= "" | <char_symbol><str_tail> | 0<strjail> | <pos_intxstrJail> <char symbol> ::= <letter> | <special_char> <letter> : := <lower_case> | <upper case>
<lower_case> ::=a|b|c|d|e|f|g|h|i|j|k|l|m |n|o|p|q|r|s|t|u|v|w|x|y|z
<upper_case> ::=A|B|C|D|E|F|G|H|I|J|K|L|M|N|0|P|Q|R|S|T|U|V|W|
X| Y|Z
<special_char> ::= "" |_
[1105] These rules represent the extended integers, addition and subtraction.
<int> ::= <pos_mt> | <neg_int> | 0
<neg_int> ::= - <pos_int> <pos_int> ::= <non_zero><digits> <digits> ::= <numeral> | <numeral><digits> <non_zero> ::=1|2|3|4|5|6|7|8|9 <numeral> ::= "" | <non_zero> | 0 <aint> ::= <aint> <math_op> <d> | <d> <math_op> <aint> | <d> <math_op> ::= + | -
<d> ::= <int> | <symbol_strmg> | <infinitesimal>
<infinitesimal> ::= dT
[1106] Element Command.
An Element command specifies the time when an active element's values are updated or created. This command has the following Backus-Naur syntax.
<element_cmd> ::= (Element (Time <aint>) (Name <ename>) (Threshold <int>)
(Refractory <pos_int>) (Last <int>))
The keyword Time indicates the time value 5 at which the element is created or updated. In some embodiments the time value 5 is an extended integer. If the name symbol value is E, the keyword Name tags the name E of the active element. The keyword Threshold tags the threshold 6E(S) assigned to E. Refractory indicates the refractory value rE(s). The keyword Last tags the last time fired value ¾%s). Sometimes the time value, name value, threshold value, refractory value, or last time fired value are referred to as parameter values.
Below is an example of an element command.
(Element (Time 2) (Name H) (Threshold -3) (Refractory 2) (Last 0))
[1107] At time 2, if active element H does not exist, then it is created. Active element H has its threshold set to -3, its refractory period set to 2, and its last time fired set to 0. After time 2, active element H exists indefinitely with threshold =—3, refractory = 2 until a new Element command whose name value H is executed at a later time; in this case, the Threshold, Refractory and Last values specified in the new command are updated.
[ 1108] Connection Command.
A Connection command creates or updates a connection from one active element to another active element. This command has the following Backus-Naur syntax.
<cnct_cmd> ::= (Connection (Time <aint>) (From <ename>) (To <ename>)
[(Amp <int>) (Width <pos_int>) (Delay <pos_int>)]) The keyword Time indicates the time value s at which the connection is created or updated. In some embodiments the time value s is an extended integer. The keyword From indicates the name F of the active element that sends a pulse with these updated values. The keyword To tags the name T of the active element that receives a pulse with these updated values. The keyword Amp indicates the pulse amplitude value A ?) that is assigned to this connection. The keyword Width indicates the pulse width value ?). In some embodiments the pulse width value ) is an extended integer. The keyword Delay tags the transmission time ). In some embodiments the transmission time ) is an extended integer. Sometimes the time value, from name, to name, pulse amplitude value, pulse width value, or transmission time value are referred to as parameter values.
[1109] When the AEM clock reaches time s, F and T are name values that must be the name of an element that already has been created or updated before or at time s. Not all of the connection parameters need to be specified in a connection command. If the connection does not exist beforehand and the Width and Delay values are not specified appropriately, then the amplitude is set to zero and this zero connection has no effect on the AEM computation. Observe that the connection exists indefinitely with the same parameter values until a new connection is executed at a later time between From element F and To element T.
[1110] The following is an example of a connection command.
(Connection (Time 2) (From C) (To L) (Amp -7) (Width 1) (Delay 3))
At time 2, the connection from active element C to active element L has its amplitude set to—7, its pulse width set to 1, and its transmission time set to 3.
[1111] Fire Command.
The Fire command has the following Backus-Naur syntax.
<fire cmd> ::= (Fire (Time <aint>) (Name <ename>) )
The Fire command fires the active element indicated by the Name tag at the time indicated by the Time tag. Sometimes the time value and name value are referred to as parameter values of the fire command. In some embodiments, the fire command is used to fire input active elements in order to communicate program input to the active element machine. An example is
(Fire (Time 3) (Name C)), which fires active element C at ί = 3.
[1112] Program Command.
The Program command is convenient when a sequence of commands are used repeatedly. This command combines a sequence of commands into a single command. It has the following definition syntax.
<program_def> ::= (Program <pname> [(Cmds <cmds>)] [(Args <args>)] <cmd_sequence> )
<pname> ::= <ename>
<cmds> ::= <cmd_name> | <cmd_name><cmds>
<cmd_name> ::= Element | Connection | Fire | Meta | <pname>
<args> ::= <symbol> | <symbol><args>
The Program command has the following execution syntax.
<program_cmd> ::= (<pname> [(Cmds <cmds>)] [(Args <args_cmd>)] )
<args_cmd> ::= <ename> | <ename><args_cmd>
The FireN program is an example of definition syntax.
(Program FireN (Args t E)
(Element (Time 0) (Name E)(Refractory l)(Threshold 1) (Last 0))
(Connection (Time 0) (From E) (To E)(Amp 2)(Width 1) (Delay 1))
(Fire (Time 1) (Name E))
(Connection (Time t+1) (From E) (To E) (Amp 0))
)
The execution of the command (FireN (Args 8 El)) causes element El to fire 8 times at times 1, 2, 3, 4, 5, 6, 7, and 8 and then El stops firing at time = 9.
[1113] Keywords clock and dT
The keyword clock evaluates to an integer, which is the current active element machine time, clock is an instance of <ename>. If the current AEM time is 5, then the command
(Element (Time clock) (Name clock) (Threshold 1) (Refractory 1) (Last - 1))
is executed as
(Element (Time 5) (Name 5) (Threshold 1) (Refractory 1) (Last -1))
Once command (Element (Time clock) (Name clock) (Threshold 1) (Refractory 1) (Last -1)) is created, then at each time step this command is executed with the current time of the AEM. If this command is in the original AEM program before the clock starts at 0, then the following sequence of elements named 0, 1, 2, . . . will be created.
(Element (Time 0) (Name 0) (Threshold 1) (Refractory 1) (Last - 1))
(Element (Time 1) (Name 1) (Threshold 1) (Refractory 1) (Last - 1))
(Element (Time 2) (Name 2) (Threshold 1) (Refractory 1) (Last - 1))
[1114] The keyword dT represents a positive infinitesimal amount of time. If m and n are integers and 0 < m < n, then mdT < ndT. Furthermore, dT > 0 and dT is less than every positive rational number. Similarly, -dT < 0 and -dT is greater than every negative rational number. The purpose of dT is to prevent an inconsistency in the description of the machine architecture. For example, the use of dT helps remove the inconsistency of a To element about to receive a pulse from a From element at the same time that the connection is removed.
[1115] Meta command.
The Meta command causes a command to execute when an element fires within a window of time. This command has the following execution syntax.
<meta_cmd> ::= (Meta (Name <ename>)[<win_time>] <AEM_cmd>)
<win_time> ::= (Window <aint> <aint>)
To understand the behavior of the Meta command, consider the execution of
(Meta (Name E) (Window 1 w) (C (Args t a))
where E is the name of the active element. The keyword Window tags an interval i.e. a window of time. 1 is an integer, which locates one of the boundary points of the window of time.
Usually, w is a positive integer, so the window of time is [1, 1+w]. If w is a negative integer, then the window of time is [1+w, 1].
[1116] The command C executes each time that E fires during the window of time, which is either [1, 1+w] or [1+w, 1], depending on the sign of w. If the window of time is omitted, then command C executes at any time that element E fires. In other words, effectively 1 = -∞ and w =∞. Consider the example where the FireN command was defined before.
(FireN (Args 8 El))
(Meta (Name El) (Window 1 5) (C (Args clock a b)) )
Command C is executed 6 times with arguments clock, a, b. The firing of El triggers the execution of command C.
[1117] In regard to the Meta command, the following assumption is analogous to the
Turing machine tape being unbounded as Turing program execution proceeds. During execution of a finite active element program, an active element can fire and due to one or more Meta commands, new elements and connections can be added to the machine. As a consequence, at any time the active element machine only has a finite number of computing elements and connections but the number of elements and connections can be unbounded as a function of time as the active element program executes.
[1118] Active Element Machine Computation
In a prior section, the firing patterns of active elements are used to represent the computation of a boolean function. In the next three definitions, firing representations, machine computation and interpretation are defined. [1119] Firing Representation
Consider active element Ej 's firing times in the interval of time W = t\, ¾]· Let si be the earliest firing time of Ej lying in W , and s„ the latest firing time lying in W . Then E;'s firing sequence F(Ej, W) = [si, . . . , sn ] = {s £ W : gi(s) = 1 } is called a firing sequence of the active element Ei over the window of time W. From active elements {Ei, E2, . . . , En} create the tuple (F(Ej, W), F(E2, W), . . . , F(En, W)) which is called a firing representation of the active elements
{Ei, E2, . . . , En} within the window of time W .
[1120] At the machine level of interpretation, firing representations (firing patterns) express the input to, the computation of, and the output of an active element machine. At a more abstract level, firing representations can represent an input symbol, an output symbol, a sequence of symbols, a spatio-temporal pattern, a number, or even a family of program instructions for another computing machine.
[1121] Sequence of Firing Representations.
Let Wi, . . . , W„ be a sequence of time intervals. Let F(E, Wt) = (F(Ei, Wi), F (E2, Wi), . . . , F(En, Wi)) be a firing representation of active elements E = {Ei, . . . , En} over the interval Wi. In general, let F(E , Wk) = (F(Ei, Wk), F(E2, Wk), . . . F(En, Wk)) be a firing representation over the interval of time Wk. From these, a sequence of firing representations, [F(E, Wi), F(E, W2), . . . , F(E, Wn)] is created.
[1122] Machine Computation
Let [F(E, Wi), F(E, W2), . . . , F(E, Wn)] be a sequence of firing representations. [F(E, Si), F(E, S2), . . . , F(E, Sm)] is some other sequence of firing representations. Suppose machine architecture M(I, E, O) has input active elements I fire with the pattern [F(E, Si), F(E, S2), . . . , F(E, Sm)] and consequently M's output active elements O fire according to [F(E, Wi), F(E, W2), . . . , F(E, W„)]. In this case, the machine M computes [F(E, Wi), F(E, W2), . . . , F(E, W„)] from [F(E, SO, F(E, S2), - · . , F(E, Sm)].
[1123] An active element machine is an interpretation between two sequences of firing representations if the machine computes the output sequence of firing representations from the input sequence of firing representations.
[1124] Concurrent Generation of AEM Commands
This section shows embodiments pertaining to two or more commands about to set parameter values of the same connection or same element at the same time. Consider two or more connection commands, connecting the same active elements, that are generated and scheduled to execute at the same time.
(Connection (Time t) (From A) (To B) (Amp 2) (Width 1) (Delay 1))
(Connection (Time t) (From A) (To B) (Amp -4) (Width 3) (Delay 7))
Then the simultaneous execution of these two commands can be handled by defining the outcome to be equivalent to the execution of only one connection command where the respective amplitudes, widths and transmission times are averaged.
(Connection (Time t) (From A) (To B) (Amp -1) (Width 2) (Delay 4))
[1125] In the general case, for n connection commands
(Connection (Time t) (From A) (To B) (Amp al) (Width wl) (Delay si))
(Connection (Time t) (From A) (To B) (Amp a2) (Width w2) (Delay s2))
(Connection (Time t) (From A) (To B) (Amp an)(Width wn)(Delay sn))
resolve these to the execution of one connection command
(Connection (Time t) (From A) (To B) (Amp a) (Width w) (Delay s))
where a, w and s are defined based on the application. These embodiments can be implemented in active element machine software, AEM hardware or a combination of AEM hardware and software.
[1126] For some embodiments of the AEM, averaging the respective amplitudes, widths and transmission times is useful,
a = (al + a2 + . . . + an) / n
w = (wl + w2 + . . . + wn) / n
s = (si + s2 + . . . + sn) / n
For embodiments that use averaging, they can be implemented in active element machine software, AEM hardware or a combination of AEM hardware and software.
[1127] For some embodiments, when there is noisy environmental data fed to the input elements and amplitudes, widths and transmission times are evolved and mutated, extremely large (in absolute value) amplitudes, widths and transmission times can arise that skew an average function. In these embodiments, computing the median of the amplitudes, widths and delays provides a simple method to address skewed amplitude, width and transmission time values.
a = median(al , a2, . . . , an)
w = median(wl, w2, . . . , wn)
s = median(sl , s2, . . . , sn)
[1128] Another alternative embodiment adds the parameter values. a = al + a2 + . . . + an
w = wl + w2 + . . . + wn
s = si + s2 + . . . + sn
[1129] Similarly, consider when two or more element commands - that all specify the same active element E - are generated and scheduled to execute at the same time.
(Element (Time t) (Name E) (Threshold hi) (Refractory rl) (Last si))
(Element (Time t) (Name E) (Threshold h2) (Refractory r2) (Last s2))
(Element (Time t) (Name E) (Threshold hn) (Refractory rn) (Last sn))
resolve these to the execution of one element command,
(Element (Time t) (Name E) (Threshold h) (Refractory r) (Last s))
where h, r and s are defined based on the application. Similar to the connection command, for theoretical studies of the AEM, the threshold, refractory and last time fired values can be averaged.
h = (hi + h2 + . . . + hn) / n
r = (rl + r2 + . . . + rn) / n
s = (sl + s2 + . . . + sn) / n
[1130] In autonomous embodiments, where evolution of parameter values occurs, the median can also help address skewed values in the element commands,
h = median(hl, h2, . . ., hn)
r = median(rl, r2, . . ., rn)
s = median(sl , s2, . . ., sn)
[1131] Another alternative is to add the parameter values,
h = hi + h2 + . . . + hn
r = rl + r2 + . . . + rn
s = si + s2 + . . . + sn
[1132] Rules A, B, and C resolve concurrencies pertaining to the Fire, Meta and
Program commands. Rule A. If two or more Fire commands attempt to fire element E at time t, then element E is fired just once at time t.
[1133] Rule B. Only one Meta command can be triggered by the firing of an active element. If a new Meta command is created and it happens to be triggered by the same element E as a prior Meta command, then the old Meta command is removed and the new Meta command is triggered by element E. [1134] Rule C. If a Program command is called by a Meta command, then the
Program's internal Element, Connection, Fire and Meta commands follow the previous concurrency rules defined. If a Program command exists within a Program command, then these rules are followed recursively on the nested Program command.
[1135] An AEM Program Computes A Ramsey Number
This section shows how to compute a Ramsey number with an AEM program. Ramsey theory can be intuitively described as structure which is preserved under finite decomposition. Applications of Ramsey theory include computer science, including lower bounds for parallel sorting, game theory and information theory. Progress on determining the basic Ramsey numbers r(k, I) has been slow. For positive integers k and /, rik, I) denotes the least integer n such that if the edges of the complete graph KB are 2-colored with colors red and blue, then there always exists a complete subgraph containing all red edges or there exists a subgraph K\ containing all blue edges. To put our slow progress into perspective, arguably the best combinatorist of the 20th century, Paul Erdos asks us to imagine an alien force, vastly more powerful than us, landing on Earth and demanding the value of 5, 5) or they will destroy our planet. In this case, Erdos claims that we should marshal all our computers and all our mathematicians and attempt to find the value. But suppose instead that they ask for r(6, 6). For r(6, 6), Erdos believes that we should attempt to destroy the aliens.
[1136] Theorem R. The standard finite Ramsey theorem.
For any positive integers m, k, n, there is a least integer N(m, k, ri) with the following property: no matter how we color each of the n-element subsets of S = {1, 2, N} with one of k colors, there exists a subset Y of S with at least m elements, such that all w-element subsets of Fhave the same color.
[1137] When G and H are simple graphs, there is a special case of theorem R. Define the Ramsey number r(G, H) to be the smallest such that if the complete graph is colored red and blue, either the red subgraph contains G or the blue subgraph contains H. (A simple graph is an unweighted, undirected graph containing no graph loops or multiple edges. In a simple graph, the edges of the graph form a set and each edge is a pair of distinct vertices.) In [10], S.A. Burr proves that determining r(G, H) is an NP-hard problem.
[1138] An AEM program is shown that solves a special case of Theorem 3. Similar embodiments can compute larger Ramsey numbers. Consider the Ramsey number where each edge of the complete graph K6 is colored red or blue. Then there is always at least one triangle, which contains only blue edges or only red edges. In terms of the standard Ramsey theorem, this is the special case N(3, 2, 2) where n = 2 since we color edges (i.e. 2-element subsets); k = 2 since we use two colors; and m = 3 since the goal is to find a red or blue triangle. To demonstrate how an AEM program can be designed to compute N(3, 2, 2) = 6, an AEM program is shown that verifies N(3, 2, 2) > 5.
[1139] The symbols B and if represent blue and red, respectively. Indices are placed on
B and R to denote active elements that correspond to the K5 graph geometry. The indices come from graph geometry. Let E = { { 1 ,2}, { 1,3}, { 1,4},{1 ,5}, {2,3}, {2,4},{2,5}, {3,4},{3,5},{4,5} } denote the edge set of K5.
[1140] The triangle set T = { { 1,2,3}, {1 ,2,4}, {1,2,5}, { 1,3,4}, {1,3,5}, { 1,4,5},
{2,3,4}, {2,3,5}, {2,4,5}, {3,4,5} } . Each edge is colored red or blue. Thus, the red edges are {
{ 1 ,2}, {1,5}, {2,3}, {3,4}, {4,5} } and the blue edges are { { 1,3},{ 1,4}, {2,4}, {2,5}, {3,5} }.
Number each group of AEM commands for Ks, based on the group's purpose. This is useful because these groups will be used when describing the computation for K .
[1141] 1. The elements representing red and blue edges are established as follows.
(Element (Time 0) (Name R 12) (Threshold 1) (Refractory 1) (Last -1))
(Element (Time 0) (Name R 15) (Threshold 1) (Refractory 1) (Last -1))
(Element (Time 0) (Name R 23) (Threshold 1) (Refractory 1) (Last - 1))
(Element (Time 0) (Name R_34) (Threshold 1) (Refractory 1) (Last -1))
(Element (Time 0) (Name R 45) (Threshold 1) (Refractory 1) (Last -1))
(Element (Time 0) (Name B 13) (Threshold 1) (Refractory 1) (Last -1))
(Element (Time 0) (Name B_14) (Threshold 1) (Refractory 1) (Last -1))
(Element (Time 0) (Name B 24) (Threshold 1) (Refractory 1) (Last - 1))
(Element (Time 0) (Name B 25) (Threshold 1) (Refractory 1) (Last - 1))
(Element (Time 0) (Name B 35) (Threshold 1) (Refractory 1) (Last - 1))
[1142] 2. Fire element R 24 if edge {/', k} is red.
(Fire (Time 0) (Name R 12))
(Fire (Time 0) (Name R 15))
(Fire (Time 0) (Name R 23))
(Fire (Time 0) (Name R_34))
(Fire (Time 0) (Name R_45))
Fire element B Jk if edge { , k) is blue where j < k.
(Fire (Time 0) (Name B_13)) (Fire (Time 0) (Name B_14))
(Fire (Time 0) (Name B_24))
(Fire (Time 0) (Name B_25))
(Fire (Time 0) (Name B_35))
[1143] 3. The following Meta commands cause these elements to keep firing after they have fired once.
(Meta (Name RJk) (Window 0 1)
(Connection (Time 0) (From RJk) (To RJk) (Amp 2) (Width 1) (Delay 1)))
(Meta (Name BJk) (Window 0 1)
(Connection (Time 0) (From BJk) (To BJk) (Amp 2) (Width 1) (Delay 1)))
[1144] 4. To determine if a blue triangle exists on vertices {/, j, k}, where { , j, k} ranges over T, three connections are created for each potential blue triangle.
(Connection (Time 0) (From B ij) (To B ijk) (Amp 2) (Width 1) (Delay 1))
(Connection (Time 0) (From BJk) (To B ijk) (Amp 2) (Width 1) (Delay 1))
(Connection (Time 0) (From B ik) (To B ijk) (Amp 2) (Width 1) (Delay 1))
[1145] 5. To determine if a red triangle exists on vertex set {i, j, k}, where { , j, k} ranges
over T, three connections are created for each potential red triangle.
(Connection (Time 0) (From R ij) (To RJjk) (Amp 2) (Width 1) (Delay 1))
(Connection (Time 0) (From RJk) (To RJjk) (Amp 2) (Width 1) (Delay 1))
(Connection (Time 0) (From RJk) (To RJjk) (Amp 2) (Width 1) (Delay 1))
[1146] 6. For each vertex set { , j, k} in T, the following elements are created.
(Element (Time 0) (Name RJjk) (Threshold 5) (Refractory 1) (Last -1))
(Element (Time 0) (Name B ijk) (Threshold 5) (Refractory 1) (Last -1))
[1147] Because the threshold is 5, the element RJjk only fires when all three elements R ij, RJk, RJk fired one unit of time ago. Likewise, the element B ijk only fires when all three elements BJj, BJk, B ik fired one unit of time ago. From this, we observe that as of clock = 3 i.e. 4 time steps, this AEM program determines that N(3, 2, 2) > 5. This AEM computation uses |E| + 2 |T| = + 2 = 30 active elements. Further, this AEM program creates and uses 3|T| + 3|T| + |E| = 70 connections.
[1148] For ** the edge set E = { { 1 , 2}, { 1, 3}, { 1 , 4}, {1, 5}, { 1, 6}, {2, 3}, {2, 4},
{2, 5}, {2, 6}, {3, 4}, {3, 5}, {3, 6}, {4, 5}, {4, 6}, {5, 6} } . The triangle set T = { {1 , 2, 3}, { 1, 2, 4}, { 1, 2, 5}, { 1, 2, 6}, { 1, 3, 4}, { 1, 3, 5}, { 1, 3, 6}, {1, 4, 5}, { 1, 4, 6}, { 1, 5, 6}, {2, 3, 4}, {2, 3, 5}, {2, 3, 6}, {2, 4, 5}, {2, 4, 6}, {2, 5, 6}, {3, 4, 5}, {3, 4, 6}, {3, 5, 6}, {4, 5, 6} }. For each 2-coloring of E, each edge is colored red or blue. There are 2|E| 2-colorings of E. For
6'
this graph, |£| =—
[1149] To build a similar AEM program, the commands in groups 1 and 2 range over every possible 2-coloring of E. The remaining groups 3, 4, 5 and 6 are the same based on the AEM commands created in groups 1 and 2 for each particular 2-coloring.
[1150] This AEM program verifies that every 2-coloring of £ contains at least one red triangle or one blue triangle i.e. N(3, 2, 2) = 6. There are no optimizations using graph isomorphisms made here. If an AEM language construct is used for generating all active elements for each 2-coloring of E at time zero, then the resulting AEM program can determine the answer in 5 time steps. One more time step is needed, 215 additional connections and one additional element to verify that every one of the 215 AEM programs is indicating that it found a red or blue triangle. This AEM program - that determines the answer in 5 time steps - uses 21£|(|£1 + 2\T\) + 1 active elements and 2|£|(3|Γ \ + 3\T \ + \E\ + 1) connections, where \E\ = 15 and \T I = 20. Some graph problems are related to the computation of Ramsey numbers.
[1151] A couple common graph problems are the traveling salesman problem and the traveling purchaser problem. (See
<http://en.wikipedia.org wiki/Traveling_salesmati _problem> and ¾ttp://en.wildpedia.oi^ i
[1152] The traveling salesman problem can be expressed as a list of cities and their pairwise distances. The solution of the problem consists of finding the shortest possible tour that visits each city exactly once. Methods of solving the traveling salesman problem are useful for FedEx and other shipping companies where fuel costs and other shipping costs are substantial.
[1153] The traveling salesman problem has applications in planning, logistics, and the manufacture of microchips. Slightly modified, the traveling salesman problem appears as a sub- problem in many areas, such as DNA sequencing. In these applications, the concept city represents, for example, customers, soldering points, or DNA fragments, and the concept distance represents travelling times or cost, or a similarity measure between DNA fragments.
[1154] In embodiments similar to the computation of Ramsey numbers, the cities
(customers, soldering points or DAN fragments) correspond to active elements and there is one connection between two cities for a possible tour that is being explored. In some embodiments, the thresholds of the two elements are used to account for the distance between the cities while exploring a path for a shortest possible tour. In other embodiments, the different distances between cities can be accounted for by using time.
[1155] MULTIPLYING NUMBERS WITH AN ACTIVE ELEMENT MACHINE
This section shows how to multiply numbers with an active element machine. Elements Y0, Yl, Y2, Y3 denote a four bit number and elements ZO, Zl Z2, Z3 denote a four bit number. The corresponding bit values are yo, y\, yi, yi, and zo, z\, Z2, Z3. The multiplication of yi yi yi yo * zi Z2 zi zo is shown in Table 13. An active element program is constructed based on Table 13.
[1156] The following commands set up elements and connections to perform a four bit multiplication of yj, j¾ y\ yo * ¾ ¾ zi zo where the result of this multiplication ej ee e$ e e-i ei e\ eo is stored in elements E7, E6, E5, E4, E3, E2, El and E0. The computation is encoded by the elements SJk corresponds to the product Zk where S jk fires if and only if ys = 1 andzk = 1. The elements C jk help determine the value of e,- represented by element Ei where j+k = i.
[1157] First, two useful program commands are defined.
(Program set tlement (Args s xk theta r L)
(Element (Time s-2dT) (Name xk) (Threshold theta) (Refractory r) (Last L))
)
(Program set connection (Args s f xk a w tau)
(Connection (Time s-dT) (From f) (To xk) (Amp a) (Width w) (Delay tau))
)
[1158] The firing activity of element Eo expresses the value of o. The elements and connections for the product ¾¾) which determine the value of eo are determined by the following three program commands.
(set_element s EO 3 1 s-2)
(set connection s YO EO 2 1 1)
(set connection s ZO EO 2 1 1)
[1159] Table 14 shows the amplitude and threshold used to compute the value of eo.
Table
15 shows the firing patterns for elements Sio and Soi representing the value of products yi zo and yo zi . Table 16 shows the amplitudes from elements Sio and Soi to elements C01 and C and the thresholds of C0i and Cu - Table 17 shows the amplitudes from elements Qn and C to element E\ and the threshold of E\. The firing activity of element E\ expresses the value of e\. Below are active element machine commands that express the parameter values of these elements and connections shown in table 14, table 15, table 16 and table 17.
(set element s S 10 3 1 s-2)
(set_connection s Yl S 10 2 1 1)
(set connection s Z0 S I 0 2 1 1)
(set_element s S_01 3 1 s-2)
(set connection s Y0 S OI 2 1 1)
(set connection s Zl S OI 2 1 1)
(set_element s C_01 1 1 s-2)
(set_element s C I 1 3 1 s-2)
(set connection s S 10 C 01 2 1 1)
(set_connection s S 10 C l l 2 1 1)
(set connection s S OI C 01 2 1 1)
(set connection s S OI C l l 2 1 1)
(set_element s El 1 1 s-2)
(set_connection s C_01 El 2 1 1)
(set_connection s C_l l El -2 1 1)
[1160] Table 18 shows the firing patterns for elements ¾o , S\ \, S02 and Cu. Table 19 shows the amplitudes from elements <¾o, $u SQI, Cn to elements C02, C12, C22 C32 and the thresholds of C02, Cu, C22 and C32. Table 20 shows the amplitudes from elements C02, Cn, C22, C32 to elements o2> P12, P22 and the thresholds of elements 02, P12, ^22· Table 21 shows the amplitude and threshold used to compute the value of ¾■ The firing activity of element £2 expresses the value of ¾■ Below are active element machine commands that express the parameter values of the elements and connections indicated in table 18, table 19, table 20 and table 21.
[1161]
(settlement s S_20 3 1 s-2)
(set connection s Y2 S 20 2 1 1) (set connection s Z0 S_20211)
(set_element s S_l 131 s-2)
(set connection s Yl S_ll 211)
(set connection sZl S_ll 211)
(set_element s ! S_0231 s-2) (set connection s Y0 S 02211) (set connection s Z2 S_02211)
(set_element s C_02 1 1 s-2) (settlement s C_12 3 1 s-2) (set element s C_22 5 1 s-2) (set_element s C_32 7 1 s-2)
(set connection s S_20 C_02211 (set connection s S_20 C_12211 (set_connection s S_20 C_22211 (set connection s S_20 C_32211
(set_connection s S_l 1 C_02211 (set connection s S_ll C_12211 (set connection s S 11 C_22211 (set connection s S_l 1 C_3221 r
(set connection s S_02 C 02211 (set connection s S_02 CJ2211 (set_connection s S_02 C_2221 i; (set_connection s SJ)2 C_3221 r
(set_connection s C_l 1 C_02211 (set connection s C_ll C_12211 (set connection s C_l 1 C_22211 (set connection s C_l 1 C 32211 (settlement s P_02 1 1 s-2)
(set element s P_12 1 1 s-2)
(set tlement s P_22 7 1 s-2)
(set connection s C 02 P 02 2 1 1)
(set connection s C 02 P I 2 0 1 1)
(set connection s C 02 P 22 2 1 1)
(set connection s C I 2 P 02 -2 1 1)
(set connection s C_12 P_12 2 1 1)
(set connection s C I 2 P 22 2 1 1)
(set_connection s C_22 P_02 2 1 1)
(set connection s C 22 P I 2 2 1 1)
(set_connection s C_22 P_22 2 1 1)
(set connection s C_32 P 02 -2 1 1)
(set_connection s C 32 P_12 -4 1 1)
(set_connection s C_32 P_22 2 1 1)
(set_element s E2 1 1 s-2)
(set connection s PJ)2 E2 2 1 1)
[1162] Table 22 shows the firing patterns for elements ¾o , <¾i, Sn , ¾, Pn representing the value of products >¾ zo, yi z\, yi Z2 and ¾ Z3 and the carry value. Table 23 shows the amplitudes from elements ¾o , ¾i, Sn and ¾3 to elements C03, C13, C23, C33, and C43. Table 24 shows the amplitudes from elements C03, C13, C23, C33, and C43 to elements P03, JPI3, P23 and the thresholds of elements P03, Pn, Pi3- Table 25 shows the amplitude and threshold used to compute the value of e^. The firing activity of element £3 expresses the value of Below are active element machine commands that express the parameter values shown in table 22, table 23, table 24 and table 25.
[1163]
(set element s S 30 3 1 s-2)
(set connection s Y3 S 30 2 1 1) (set connection s Z0 S_30 2 1 1)
(settlement s S_21 3 1 s-2) (set_connection s Y2 S_21 2 1 1) (set_connection s Zl S_21 2 1 1)
(settlement s S_12 3 1 s-2) (set_connection s Yl S_12 2 1 1) (set_connection s Z2 S_12 2 1 1)
(settlement s S_03 3 1 s-2) (set connection s Y0 S_03 2 1 1) (set connection s Z3 S 03 2 1 1)
(set_element s C_03 1 1 s-2)
(settlement s C_13 3 1 s-2)
(settlement s C _23 5 1 s-2)
(settlement s C_ 33 7 1 s-2)
(settlement s C_43 9 1 s-2)
(set connection s S 30 CJ)3 2 1 1 (set connection s S 30 C 13 2 1 1 (set_connection s S_30 CJ23 2 1 1 (set connection s S 30 C 33 2 1 1 (set_connection s S_30 C_43 2 1 1
(set_connection s S_21 C 03 2 1 Γ
(set connection s S_21 C 13 2 1 1
(set connection s S_21 C_23 2 1 Γ
(set_connection s S_21 C_33 2 1 Γ
(set connection s S_21 C_43 2 1 Γ
(set_connection s S_12 C_03 2 1 Γ (set_connection s S_12 C I 3 2 1 1 (set_connection s S_12 C_23 2 1 1) (set_connection s S_12 C_33 2 1 1) (set connection s S_12 C_43 2 1 1)
(set connection s S_03 C_03 2 1 1)
(set connection s S_03 C_13 2 1 1)
(set connection s S_03 C_23 2 1 1)
(set connection s S_03 C_33 2 1 1)
(set connection s S_03 C_43 2 1 1)
(set connection s PJ2 C_03 2 1 1)
(set_connection s P_12 C_13 2 1 1)
(set connection s P_12 C_23 2 1 1)
(set connection s P_12 C_33 2 1 1)
(set connection s P_12 C_43 2 1 1)
(settlement s P_ .03 1 1 s-2) (settlement s P .13 1 1 s-2) (set element s P 23 7 1 s-2)
(set_connection s C 03 P 03 2 1 1) (set connection s C_03 PJ3 0 1 1 ) (set connection s C_03 P_23 2 1 1)
(set connection s C_13 P_03 -2 1 1) (set connection s C_13 P_13 2 1 1) (set connection s C_13 P 23 2 1 1)
(set connection s C .23 P_03 2 1 1) (set_connection s C_23 P_13 2 1 1) (set connection s C_23 P_23 2 1 1)
(set connection s C_33 P_03 -2 1 1) (set connection s C _33 P_13 -4 1 1) (set connection s C_33 P_23 2 1 1)
(set_connection s C_43 P_03 2 1 1)
(set_connection s C_43 P 13 O i l)
(set_connection s C_43 P_23 2 1 1)
(set_element s E3 1 1 s-2)
(set connection s P_03 E3 2 1 1)
[1164] Table 26 shows the firing patterns for elements ¾i, S22, Si3> Pu, P22- Table 27 shows the amplitudes from elements S31, 522, Su, Pn, P22 to elements C04, Cu , C24, C34, C44 and the thresholds of C04, Cu , C24 , C34 and C44. Table 28 shows the amplitudes from elements Co4, Cu, C24, C34, and C44 to elements 04, -P14, P2 and the thresholds of elements P04,
Figure imgf000043_0001
Pi4- Table 29 shows the amplitude and threshold used to compute the value of 64. The firing activity of element £4 expresses the value of β4. Below are active element machine commands that express the parameter values shown in table 26, table 27, table 28 and table 29.
[1165]
(settlement s S_31 3 1 s-2)
(set_connection s Y3 S 31 2 1 1)
(set connection s Zl S_31 2 1 1)
(settlement s S_22 3 1 s-2)
(set connection s Y2 S_22 2 1 1)
(set_connection s Z2 S_22 2 1 1)
(set_element § S_13 3 1 s-2)
(set_connection s Yl S_13 2 1 1)
(set connection s Z2 S_13 2 1 1)
(settlement s C_04 1 1 s-2 )
(set tlement s C 14 3 1 s-2 )
(settlement s CJ24 5 1 s-2 )
(settlement s C_34 7 1 s-2 )
(settlement s C_44 9 1 s-2 ) (set connection sS _31 C 0421
(set connection sS_ .31 C J421 r
(set connection sS_ _ 1 c _2421 1]
(set connection sS_ .31 c _3421 1)
(set connection sS _ 1 c 4421 1)
(set connection sS_ 22 c 0421 1)
(set connection sS_ _22 c _1421 1)
(set connection sS 22 c _2421 1)
(set connection sS _22 c _3421 1)
(set_connection sS_ 22 c 4421 1)
(set connection sS_ _13 c ^0421 1)
(set connection sS_ .13 c 1421 1)
(set connection sS_ _13 c _2421 1)
(set connection sS _13 c 3421 1)
(set connection sS_ _13 c 4421 1)
(set connection sP _22 c 0421 1)
(set_connection sP 22 c J421 1)
(set connection sP 22 c 2421 1)
(set connection sP 22 c _3421 1)
(set connection sP 22 c 4421 1)
(set connection sP .13 c 0421 1)
(set connection sP _13 c 1421 1)
(set connection sP _13 c 2421 1)
(set connection sP 13 c _3421 1)
(set connection sP _13 c 4421 1)
(settlement s P 04 1 1 5-2)
(set element s P I 4 1 1 3-2)
(set element s P 24 7 1 s-2) (set connection C_04 P 04 2 1 1
(set connection C_04 PJ4 0 1 1
(set_connection C 04 P 24 2 1 1
(set connection C 4 P_04 -2 1 1
(set_connection CJ4 P_14 2 1 r
(set connection C_14 P_24 2 1 r
(set connection C_24 P 04 2 1 r
(set connection C_24 P_14 2 1 r
(set_connection C_24 P_24 2 1 i;
(set_connection C_34 P 04 -2 1 1
(set connection C_34 P_14 -4 1 1
(set connection C_34 P 24 2 1 r
(set connection C _44 P 04 2 1 1
(set connection C_44 P 14 0 1 r
(set connection C 44 P 24 2 1 Γ
(set_element s E4 1 1 s-2)
(set connection s P 04 E4 2 1 1)
[1166] Table 30 shows the firing patterns for elements Sn, ¾3, P\ 4, Pn. Table 31 shows the amplitudes from elements S32, ¾3, P\A, P23 to elements C05, C15, C25, C35 and the thresholds of C05, Cis, C25, C35. Table 32 shows the amplitudes from elements os, C15, C25, C35 to elements P 5, P15, P25 and the thresholds of elements PQ5, P] 5, PIS- Table 33 shows the amplitude and threshold used to compute the value of e . The firing activity of element E$ expresses the value of es- Below are active element machine commands that express the parameter values shown in table 30, table 31, table 32 and table 33.
(1167]
(set_element s S_32 3 1 s-2)
(set_connection s Y3 S_32 2 1 1) (set connection s Z2 S_32 2 1 1)
(settlement s S_23 3 1 s-2) (set_connection s Y2 S_23 2 1 1) (set connection s Z3 S_23 2 1 1)
(set tlement s C_05 1 1 s-2)
(set_element s C_15 3 1 s-2)
(set_element s C_25 5 1 s-2)
(settlement s C_35 7 1 s-2)
(set_connection s S_32 C_05 2 1 1
(set_connection s S_32 C_15 2 1 1
(set_connection s S_32 C_25 2 1 1
(set connection s S 32 C_35 2 1 1
(set connection s S 23 C_05 2 1 1
(set_connection s S_23 C_15 2 1 1
(set_connection s S_23 C_25 2 1 1
(set_connection s S_23 C_35 2 1 1
(set connection s P_14 C 05 2 1 1
(set_connection s P_14 C_15 2 1 1'
(set connection s P I 4 C 25 2 1 1
(set connection s P_14 C 35 2 1 1
(set connection s P_23 C_05 2 1 1 (set_connection s P_23 C_15 2 1 1 (set connection s P_23 C_25 2 1 1 (set_connection s P_23 C_35 2 1 1
(set_element s P_05 1 1 s-2) (set element s P I 5 1 1 s-2) (settlement s P_25 7 1 s-2) (set_connection s C_05 PJ)5 2 1 1)
(set connection s C_05 P_15 0 1 1)
(set connection s C 05 P_25 2 1 1)
(set connection s C_15 P_05 -2 1 1
(set connection s C_15 P I 5 2 1 Γ
(set connection s C_15 P_25 2 1
(set_connection s C_25 P_05 2 1 1
(set_connection s C_25 P_15 2 1 1
(set connection s C_25 P 25 2 1 1
(set connection s C 35 P_05 -2 1 1
(set connection s C 35 P I 5 -4 1 1
(set connection s C 35 P_25 2 1 1'
(set_element s E5 1 1 s-2)
(set connection s P 05 E5 2 1 1)
[1168] Table 34 shows the firing patterns for elements Pi S, P24. Table 35 shows the amplitudes from elements S^, Pi5, P24 to elements Coe, C\6, C2e and the thresholds of C06, C\ , 26. Table 36 shows the amplitudes from elements 06, Cie, C26 to elements PQ(,, Pie and the thresholds of elements 06, Pie- Table 37 shows the amplitude of the connection from element 0 to element Ee and the threshold of Ee. The firing activity of Ee expresses the value of e^. Below are active element machine commands that express the parameter values shown in table 34, table 35, table 36 and table 37.
[1169]
(set element s S 33 3 1 s-2)
(set connection s Y3 S_33 2 1 1)
(set_connection s Z3 S_33 2 1 1) (settlement s C_06 1 1 s-2)
(set element s C_16 3 1 s-2)
(settlement s C 26 5 1 s-2)
(set connection s S_33 C 06 2 1 1)
(set connection s S_33 C 16 2 1 1)
(set connection s S_33 C 26 2 1 1)
(set connection s P_15 C O 6 2 1 1)
(set connection s P_15 C_ 16 2 1 1)
(set connection s P_15 C 26 2 1 1)
(set connection s P_24 C_06 2 1 1)
(set connection s P_24 CJ6 2 1 1)
(set connection s P_24 C 26 2 1 1)
(settlement s P_06 1 1 s— 2 )
(settlement s P I 6 1 1 s— 2 )
(set connection s C 06 P 06 2 1 1)
(settonnection s C 06 P 16 0 1 1)
(set connection s C_16 P_06 — 2 1 1)
(set connection s C_1 P I 6 2 1 1)
(set connection s C_26 P_06 2 1 1)
(settonnection s C_26 P I 6 2 1 1)
(set tlement s E6 1 1 s-2)
(set connection s P 06 E6 2 1 1)
[1170] The firing activity of element Ej represents bit βη. When element is firing, this means that there is a carry so ΕΊ should fire. The following commands accomplish this, (settlement s E7 1 1 s-2) (set connection s P 16 E7 2 1 1)
[1171] Table 38 shows how the active element machine commands were designed to compute 1 1 10 * 01 1 1. Suppose that the AEM commands from the previous sections are called with s = 2. Then y0 = 0. y\ = 1. y2 = 1. >¾ = 1. z0 = 1. z, = 1. ¾ = 1. ¾ = 0. Thus, fire input elements Y\ , Y2 and ¾ at time 2. Similarly, fire input elements Z0, Zi and ∑2 at time 2.
(set_element 2 Yl 1 1 0)
(set connection 2 Yl Yl 2 1+dT 1)
(fire (Time 2) (Name Yl))
(settlement 2 Y2 1 1 0)
(set connection 2 Y2 Y2 2 1+dT 1)
(fire (Time 2) (Name Y2))
(settlement 2 Y3 1 1 0)
(setconnection 2 Y3 Y3 2 1+dT 1)
(fire (Time 2) (Name Y3))
(settlement 2 Z0 1 1 0)
(set connection 2 Z0 Z0 2 1+dT 1)
(fire (Time 2) (Name Z0))
(settlement 2 Zl 1 1 0)
(set_connection 2 Zl Zl 2 1+dT 1)
(fire (Time 2) (Name Zl))
(settlement 2 Z2 1 1 0)
(set_connection 2 Z2 Z2 2 1+dT 1)
(fire (Time 2) (Name Z2))
Element E never fires because Eo only receives a pulse of amplitude 2 from Zo and has threshold 3. The fact that EQ never fires represents that eg = 0. [1172] In regard to the value of e\, element 5Ίο fires at time 3 because Y\ and Zo fire at time 2 and 5Ίο has a threshold of 3 and receives a pulse of amplitude 2 from Y\ and Zo. The following commands set these values,
(set element s S_10 3 1 s-2)
(set_connection s YI S_10 2 1 1)
(set connection s ZO S I 0 2 1 1)
Element ¾i does not fire at time 3 because it only receives a pulse of amplitude 2 from element Zi and has threshold 3. The firing of S\o at time 3 causes Coi to fire at time 4 because Goi 's threshold is 1. The following commands set up these element and connection values.
(set_element s C_01 1 1 s-2)
(set_connection s S 10 C_01 2 1 1)
[1173] The commands
(set_element s El 1 1 s-2)
(set_connection s C Ol El 2 1 1)
cause E\ to fire at time 5 and ^i continues to fire indefinitely because the input elements Y\, ¾ Yi, Zo, Zi and Z continue to fire at time steps 3, 4, 5, 6, 7, 8, . . . . The firing of element
Figure imgf000050_0001
indicates that e\ = 1.
[1174] In regard to the value of ¾, since elements Y\ and Z\ fire at time 2, element S\ \ fires at time 3. Since elements ¾ and Zo fire at time 2, element ¾o also fires at time 3. From the following commands
(set element 2 C_02 1 1 0)
(set element 2 CM 2 3 1 0)
(set connection 2 SJ20 C 02 2 1 1)
(set_connection 2 S_20 C 12 2 1 1)
(set connection 2 S l l C 02 2 1 1)
(set connection 2 S l l C_12 2 1 1)
then elements C02 and Cn fire at time 4.
[1175] Element P]2 fires at time 5 because of the commands
(set element 2 P_12 1 1 0)
(set_connection 2 C_12 P_12 2 1 1) (set connection 2 C_02 P I 2 0 1 1)
Observe that element P02 does not fire because Cu sends a pulse with amplitude -2 and C02 sends a pulse with amplitude 2 and element P02 has threshold 1 as a consequence of command (set_element 2 P 02 1 1 0).
Since 02 does not fire, element i¾ does not fire as it threshold is 1 and the only connection to element ¾ is from Po2: (set connection 2 P 02 E2 2 1 1). Since element E2 does not fire, this indicates that ei = 0.
[1176] In regard to the value of e?,, since elements F3 and Zo fire at time 2, element S30 fires at time 3. Since elements Y2 and Z\ fire at time 2, element S21 fires at time 3. Since elements Y\ and Z2 fire at time 2, element Sn fires at time 3. S03 does not fire. From the following commands
(settlement 2 C_03 1 1 0)
(set_element 2 C I 3 3 1 0)
(settlement 2 C_23 5 1 0)
(settlement 2 C 33 7 1 0)
(set connection 2 S 30 C 03 2 1 1)
(set connection 2 S 30 C I 3 2 1 1)
(set_connection 2 S_30 C_23 2 1 1)
(set connection 2 S 30 C 33 2 1 1)
(set connection 2 S 21 CJ)3 2 1 1)
(set_connection 2 S_21 C_13 2 1 1)
(set_connection 2 S_21 C_23 2 1 1)
(set_connection 2 S_21 C_33 2 1 1)
(set connection 2 S_12 C_03 2 1 1)
(set_connection 2 S_12 C_13 2 1 1)
(set_connection 2 S_12 C_23 2 1 1)
(set_connection 2 S_12 C_33 2 1 1)
(set connection 2 P I 2 C 03 2 1 1) (set_connection 2 P_ 12 C_13 2 1 1)
(set connection 2 P I 2 C_23 2 1 1)
(set_connection 2 P_12 C_33 2 1 1) then elements C03, C13, C23 fire at time 4 and they will continue to fire every time step 5, 6, 7, 8 ... because the elements Y\ , ¾ ¾ ■¾ i and Z2 continue to fire at time steps 3, 4, 5, 6, 7, 8,
[1177] As a result of Pu firing at time 5, C33 fires at time 6, so at time 7, only P23 fires.
As a result, the long term behavior (after time step 7) of P0i does not fire. Thus, £3 does not fire after time step 7, which indicates that = 0.
[1178] Similar to that of element £3, in the long term element E4 does not fire, which indicates that e4 = 0. Similarly, in the long term element E5 fires, which indicates that e$ = \ . Similarly, in the long term element i¾ fires, which indicates that e6 = 1. Similarly, in the long term element E does not fire, which indicates that ei = 0.
[1179] As a consequence, multiplication of 1 1 10 * 01 1 1 equals 1 100010 in binary, which represents that 14 * 7 = 98 in base 10. This active element program can execute any multiplication of two four bit binary numbers. Similar to the multiplication just described, tables 39, 40 and 41 show the multiplication steps for 11 * 9 = 99; 15 * 14 = 210; and 15 * 15 = 225.
AEM FIRING PATTERNS EXECUTE A DIGITAL COMPUTER PROGRAM
[1180] In some embodiments, an AEM using randomness deterministically executes a universal Turing machine or a von Neumann machine (digital computer program). In some embodiments, the randomness is generated using quantum phenomena. In some embodiments, the randomness is generated from a physical process. In some embodiments, the firing patterns of the active elements computing the execution of these machines are Turing incomputable. In some embodiments, the AEM accomplishes this by executing a universal Turing machine or von Neumann machine instructions with random firing interpretations. In some embodiments, if the state and tape contents of the universal Turing machine - represented by the AEM elements and connections - and the random bits generated from the random - in some embodiments, quantum - source are kept perfectly secret and no information is leaked about the dynamic connections in the AEM, then it is Turing incomputable to construct a translator Turing machine that maps the random firing interpretations back to the sequence of instructions executed by the universal Turing machine or von Neumann machine. As a consequence, in some embodiments, the AEM can deterministically execute any Turing machine (digital computer program) with active element firing patterns that are Turing incomputable. Since Turing incomputable AEM firing behavior can deterministically execute a universal Turing machine or digital computer with a finite active element machine using quantum randomness, this creates a novel computational procedure ([6], [32]). In [20], Lewis and Papadimitriou discuss the prior art notion of a digital computer's computational procedure:
Because the Turing machines can carry out any computation that can be carried out by any similar type of automata, and because these automata seem to capture the essential features of real computing machines, we take the Turing machine to be a precise formal equivalent of the intuitive notion of algorithm: nothing will be considered as an algorithm if it cannot be rendered as a Turing machine.
The principle that Turing machines are formal versions of algorithms and that no computational procedure will be considered as an algorithm unless it can be presented as a Turing machine is known as Church 's thesis or the Church-Turing Thesis. It is a thesis, not a theorem, because it is not a mathematical result: It simply asserts that a certain informal concept corresponds to a certain mathematical object. It is theoretically possible, however, that Church 's thesis could be overthrown at some future date, if someone were to propose an alternative model of computation that was publicly acceptable as fulfilling the requirement of finite labor at each step and yet was prpvably capable of carrying out computations that cannot be carried out by any Turing machine. No one considers this likely.
[1181] In a cryptographic system, Shannon [28] defines the notion of perfect secrecy.
Perfect Secrecy is defined by requiring of a system that after a cryptogram is intercepted by the enemy the a posteriori probabilities of this cryptogram representing various messages be identically the same as the a priori probabilities of the same messages before the interception.
[1182] In this context, perfect secrecy means that no information is ever released or leaked about the state and the contents of the universal Turing machine tape, the random bits generated from a quantum source and the dynamic connections of the active element machine.
[1183] In [19], Kocher et al. present differential power analysis. Differential power analysis obtains information about cryptographic computations executed by register machine hardware, by statistically analyzing the electromagnetic radiation leaked by the hardware during its computation.
In some embodiments, when a quantum active element computing system is built so that its internal components remain perfectly , secret or close to perfectly secret, then it may be extremely challenging for an adversary j to carry out types of attacks such as differential power analysis.
ACTIVE ELEMENT MACHINE INTERPRETATIONS OF BOOLEAN FUNCTIONS
In this section, the same boolean function is computed by two or more distinct active element firing patterns, which can be executed at distinct times or by different circuits (two or more different parts) in the active element machine. These methods provide useful embodiments in a number of ways. They show how digital computer program computations can be computed differently at distinct instances. In some embodiments, distinct instances are two or more different times. In some embodiments, distinct instances use different elements and connections of the active element machine to differently compute the same Boolean function. The methods shown here demonstrate the use of level sets so that multiple active element machine firing patterns may compute the same boolean function or computer program instruction. Third, these methods demonstrate the utility of using multiple, dynamic firing interpretations to perform the same task - for example, execute a computer program - or represent the same knowledge.
[1184] The embodiments shown here enable one or more digital computer program instructions to be computed differently at different instances. In some embodiments, these different instances are different times. In some embodiments, these different instances of computing the program instruction are executed by different collections of active elements and connections in the active element machine. In some embodiments, the computer program may be an active element machine program.
[1185] The following procedure uses a random physical process to either fire input element I or not fire I at time t = n where n is a natural number {0, 1, 2, 3, . . . }. This random sequence of 0 and l 's can be generated by quantum optics, or quantum effects in a semiconductor material or other physical phenomena. The procedure is used to help execute the same computation with multiple interpretations. In some embodiments, this same computation is a program instruction executed at two different instances.
[1186] Procedure 1. Randomness generates an AEM, representing a real number in [0,
1]. Using a random process to fire or not fire one input element I at each unit of time, a finite active element program can represent a randomly generated real number in the unit interval [0, 1]. In some embodiments, the random process is physically contained in the active element machine. In other embodiments, the random process is outside of the active element machine.
[1187] The Meta command and a random sequence of bits creates active elements 0,
1, 2, . . . that store the binary representation b0 bi i . . . of real number x□ [0, 1]. If input element I fires at time t = n, then bn = 1 ; thus, create active element n so that after t = n, element n fires every unit of time indefinitely. If input element I doesn't fire at time t = n, then b„ = 0 and active element n is created so that it never fires. The following finite active element machine program exhibits this behavior.
[1188]
(Program C (Args t)
(Connection (Time t) (From I) (To t) (Amp 2) (Width 1) (Delay 1))
(Connection (Time t+l+dT) (From I) (To t) (Amp 0))
(Connection (Time t) (From t) (To t) (Amp 2) (Width 1) (Delay 1)) )
(Element (Time clock) (Name clock)
(Threshold 1) (Refractory 1) (Last -1))
(Meta (Name I) (C (Args clock)))
Suppose a sequence of random bits - obtained from the environment or from a physical process inside the active element machine - begins with 1, 0, 1, . . . . Thus, input element I fires at times 0, 2, . . . . At time 0, the following commands are executed.
(Element (Time 0) (Name 0) (Threshold 1) (Refractory 1) (Last -1))
(C (Args 0))
The execution of (C (Args 0)) causes three connection commands to execute.
(Connection (Time 0) (From I) (To 0) (Amp 2) (Width 1) (Delay 1))
(Connection (Time 1+dT) (From I) (To 0) (Amp 0))
(Connection (Time 0) (From 0) (To 0) (Amp 2) (Width 1) (Delay 1))
Because of the first connection command
(Connection (Time 0) (From I) (To 0) (Amp 2) (Width 1) (Delay 1)) the firing of input element I at time 0 sends a pulse with amplitude 2 to element 0. Thus, element 0 fires at time 1. Then at time 1+dT, a moment after time 1, the connection from input element I to element 0 is removed. At time 0, a connection from element 0 to itself with amplitude 2 is created. As a result, element 0 continues to fire indefinitely, representing that bo = 1. At time 1, command
(Element (Time 1) (Name 1) (Threshold 1) (Refractory 1) (Last - 1))
is created. Since element 1 has no connections into it and threshold 1, element 1 never fires. Thus bi = 0. At time 2, input element I fires, so the following commands are executed.
(Element (Time 2) (Name 2) (Threshold 1) (Refractory 1) (Last -1))
(C (Args 2))
The execution of (C (Args 2)) causes the three connection commands to execute.
(Connection (Time 2) (From I) (To 2) (Amp 2) (Width 1) (Delay 1))
(Connection (Time 3+dT) (From I) (To 2) (Amp 0))
(Connection (Time 2) (From 2) (To 2) (Amp 2) (Width 1) (Delay 1))
Because of the first connection command
(Connection (Time 2) (From I) (To 2) (Amp 2) (Width 1) (Delay 1))
the firing of input element I at time 2 sends a pulse with amplitude 2 to element 2. Thus, element 2 fires at time 3. Then at time 3+dT, a moment after time 3, the connection from input element I to element 2 is removed. At time 2, a connection from element 2 to itself with amplitude 2 is created. As a result, element 2 continues to fire indefinitely, representing that 1¾ = 1.
[1189] ACTIVE ELEMENT MACHINE FIRING PATTERNS
During a window of time, firing patterns can be put in 1-to-l correspondence with the boolean functions /: {0, 1 }"→ {0, 1 } . In the next section, the firing pattern methods explained here are combined with procedure 1 so that a randomly chosen firing pattern can compute the functions used to execute a universal Turing machine. Consider four active elements Xo, X\, Xi and JG
during window of time W= [a, b]. The refractory periods ofXo, ¾ -¾ and ¾ are chosen so that each Xk either fires or doesn't fire during window W . Thus, there are sixteen distinct firing patterns. Five of these firing patterns are shown in Figures 1, 2, 3, 4, and 5.
[1190] A one-to-one correspondence is constructed with the sixteen boolean functions of the form / : {0, 1 } χ {0, 1 } → {0, 1 } . These boolean functions comprise the binary operators: and or □, nand equal →, and so on. One of these firing patterns is distinguished from the other fifteen by building the appropriate connections to element P, which in the general case represents the output of a boolean function / : {0, 1 }" → {0, 1 }. A key notion is that element P fires within the window of time W if and only if P receives a unique firing pattern from elements XQ, X\, X2 and X$. (This is analogous to the notion of the grandmother nerve cell that only fires if you just saw your grandmother.) The following definition covers the Boolean interpretation explained here and also handles more complex types of interpretations.
[1191] Definition 2.1. Number of Firings during a Window
Let X denote the set of active elements {Xo , X\ , . . . , Xn.\ } that determine the firing pattern during the window of time W. Then |(¾ W)\ = the number of times that element Χ fired during window of time W. Thus, define the number of firings during window Was \ (X,W) I = \ (Xk,W) I. Observe that \(X, W)\ = 0 for firing pattern 0000 shown in figure 1 and \(X, W)\ = 2 k-0
for firing pattern 001 1. To isolate a firing pattern so that element P only fires if this unique firing pattern occurs, set the threshold of element P = 2\(X, W)\ - 1.
[1192] The element command for P is:
(Element (Time a-dT) (Name P) (Threshold 2\(X, W)\-l) (Refractory b-a) (Last 2a-b)) Further, if element X^ doesn't fire during window of time W, then set the amplitude of the connection from ¾ to P to -2. If element X does fire during window of time W, then set the amplitude of the connection from to P equal to 2. For each element , the pulse width is set to W\ = b - a. Each connection from X to P is based on whether ¾ is supposed to fire or is not supposed to fire during W. If ¾ is supposed to fire during W, then the following connection is established.
(Connection (Time a-dT) (From X_k) (To P) (Amp 2) (Width b-a) (Delay 1))
If Χ^ is not supposed to fire during W, then the following connection is established.
(Connection (Time a-dT) (From X_k) (To P) (Amp -2) (Width b-a) (Delay 1))
The firing pattern is already known because it is determined based on a random source of bits received by input elements, as discussed in procedure 1. Consequently, -2\(X, W)\ is already known. How an active element circuit is designed to create a firing pattern that computes the appropriate boolean function is discussed in the following example.
[1193] Example. Computing © (Exclusive-OR) with Firing Pattern 0010
Consider firing pattern 0010. In other words, Xi fires but the other elements do not fire. The AEM is supposed to compute the boolean function exclusive-or A®B = (A V B) A (~V4 V -1 B). The goal here is to design an AEM circuit such that A®B = 1 if and only if the firing pattern for Χο, Χχ, Χζ, Χ is 0010. Following definition 2.1, as a result of the distinct firing pattern during W, if A®B = 1 then P fires. If A®B = 0 then P doesn't fire. Below are the commands that connect elements A and B to elements Xo, X\, Xi, X3.
(Connection (Time a-2) (From A) (To X O) (Amp 2) (Width b-a+1) (Delay 2))
(Connection (Time a-2) (From B) (To X O) (Amp 2) (Width b-a+1) (Delay 2))
(Element (Time a-2) (Name X O) (Threshold 3) (Refractory b-a) (Last 2a-b))
(Connection (Time a-2) (From A) (To X_l) (Amp -2) (Width b-a+1) (Delay 2))
(Connection (Time a-2) (From B) (To X_l) (Amp -2) (Width b-a+1) (Delay 2))
(Element (Time a-2) (Name X I) (Threshold -1) (Refractory b-a) (Last 2a-b))
(Connection (Time a-2) (From A) (To X_2) (Amp 2) (Width b-a+1) (Delay 2))
(Connection (Time a-2) (From B) (To X_2) (Amp 2) (Width b-a+1) (Delay 2))
(Element (Time a-2) (Name X_2) (Threshold 1) (Refractory b-a) (Last 2a-b))
(Connection (Time a-2) (From A) (To X_3) (Amp 2) (Width b-a+1) (Delay 2))
(Connection (Time a-2) (From B) (To X_3) (Amp 2) (Width b-a+1) (Delay 2))
(Element (Time a-2) (Name X_3) (Threshold 3) (Refractory b-a) (Last 2a-b))
[1194] There are four cases for A®B: 1©0, 0©1 , 1©1 and 0©0. In regard to this, choose the refractory periods so that A and B either fire or don't fire at t = 0. Recall that W = [a, b]. In this example, assume a = 2 and b = 3. Thus, all refractory periods of o, Xi, Xi, -¾ are 1 and all last time fireds are 1. All pulse widths are the length of the window W + 1 which equals 2.
[1195] Case 1. Element A fires at time t - 0 and element B doesn't fire at t = 0.
Element X0 receives a pulse from A with amplitude 2 at time t = 2. Element ¾ doesn't fire because its threshold = 3. Element X\ receives a pulse from A with amplitude -2 at time t = 2. Element X\ doesn't fire during W because X\ has threshold = -1. Element X2 receives a pulse from A with amplitude 2. Element X2 fires at time t = 2 because its threshold is 1. Element A¾ receives a pulse from A with amplitude 2 but doesn't fire during window W because X3 has threshold = 3. [1196] Case 2. Element o receives a pulse from B with amplitude 2 at time t = 2.
Element Xo doesn't fire because its threshold = 3. Element X\ receives a pulse from B with amplitude -2 at time t = 2. Element al doesn't fire during W because X\ has threshold = -1. Element Xi receives a pulse from B with amplitude 2. Element X2 fires at time t = 2 because its threshold is 1. Element J¾ receives a pulse from B with amplitude 2, but doesn't fire during window W because X3 has threshold = 3.
[1197] Case 3. Element A fires at time t = 0 and element B fires at t = 0.
Element Xo receives two pulses from A and B each with amplitude 2 at time t = 2. Element Xo fires because its threshold = 3. Element X\ receives two pulses from A and B each with amplitude -2 at time t = 2. Element X\ doesn't fire during W because X\ has threshold =— 1. Element X2 receives two pulses from A and B each with amplitude 2. Element X2 fires at time t = 2 because its threshold is 1. Element s receives two pulses from A and B each with amplitude 2. Element Jf3 fires at time t = 2 because Λ 3 has threshold = 3.
[1198] Case 4. Element A doesn't fire at time t = 0 and element B doesn't fire at t = 0.
Thus, elements Xo, X2 and ¾ do not fire because they have positive thresholds. Element X\ fires at t = 2 because it has threshold = -1.
[1199] For the desired firing pattern 0010, the threshold of P = 2|( , W)\ - \ = \ .
Below is the element command for P.
(Element (Time 2-dT) (Name P) (Threshold 1) (Refractory 1) (Last 1)).
Below are the connection commands for making P fire if and only if firing pattern 0010 occurs during W.
(Connection (Time 2-dT) (From X_0) (To P) (Amp -2) (Width 1) (Delay 1))
(Connection (Time 2-dT) (From X I) (To P) (Amp -2) (Width 1) (Delay 1))
(Connection (Time 2-dT) (From X_2) (To P) (Amp 2) (Width 1) (Delay 1))
(Connection (Time 2-dT) (From X_3) (To P) (Amp -2) (Width 1 ) (Delay 1 ))
For cases 1 and 2 (i.e., 1©0 and 0Θ1) only X2 fires. A moment before Xi fires at t = 2 (i.e., -dT ), the amplitude from X2 to P is set to 2. At time t = 2, a pulse with amplitude 2 is sent from X2 to P, so P fires at time t = 3 since its threshold = 1. In other words, 1®0 = 1 or 0©1 = 1 has been computed. For case 3, (1©1), Xo , X2 and 3 fire. Thus, two pulses each with amplitude = -2 are sent from X0 and X3 to P. And one pulse with amplitude 2 is sent from X2 to P. Thus, P doesn't fire. In other words, 1©1 = 0 has been computed. For case 4, (0©0), X\ fires. One pulse with amplitude = -2 is sent to Xi. Thus, P doesn't fire. In other words, 0©0 = 0 has been computed.
[1200] LEVEL SET SEPARATION RULES
This section describes how any of the sixteen boolean functions are uniquely mapped to one of the sixteen firing patterns by an appropriate active element machine program. The domain {0, 1 } x {0, 1 } of the sixteen boolean functions has four members {(0, 0), (1, 0), (0, 1), (1, 1)}. Furthermore, for each active element X^, separate these members based on the (amplitude from A to Χ , amplitude from B to X , threshold of X^, element X^) quadruplet. For example, the quadruplet (0, 2, 1, X{) separates {(1, 1), (0, 1)} from {(1, 0), (0, 0)} with respect to , . Recall that A = 1 means A fires and B = 1 means B fires. Then X\ will fire with inputs {(1, 1), (0, 1)} and X\ will not fire with inputs {(1, 0), (0, 0)} . The separation rule is expressed as
(0, 2, 1, Xi) > ffl'1)^0'1)} . Similarly, (0, -2, -1, χ2) {(1'0)'(0'0)} mdicates that X2 has
{(1,0),(0,0)} {(1,D,(0,1)}
threshold -1 and amplitudes 0 and -2 from A and B respectively. Further, Xi will fire with inputs {(1, 0), (0, 0)} and will not fire with inputs {(1, 1), (0, 1)}.
[1201] Table 1 shows how to compute all sixteen boolean functions
fk : {0, 1 } x {0, 1 }→ {0, 1 } . For each Xs, use one of 14 separation rules to map the level set ft { 1 } or alternatively map the level set f ~l {0} to one of the sixteen firing patterns represented by XQ, XI, X2 and Xi. The level set method works as follows.
[1202] Suppose the nand boolean function /13 = ~{A Λ B) is to be computed with the firing pattern 0101. Observe that/o^ l } = {(1, 0), (0, 1), (0, 0)}. Thus, the separation rules
(2, 2, 3, ¾) for k in {0, 2} work because Xa and X2 fire if and only if A fires
{(1,0),(0,1),(0,0)} 1 f y and B fires. Similarly, (-2, - 2, - 3, ¾) ** 1,0X(0,1 (0,0 > fory in { 1 , 3 } work because X\ and
Xz don't fire if and only if A fires and B fires. These rules generate the commands.
(Connection (Time a-2) (From A) (To X_0) (Amp 2) (Width b-a+1) (Delay 2))
(Connection (Time a-2) (From B) (To X_0) (Amp 2) (Width b-a+1) (Delay 2))
(Element (Time a-2) (Name X_0) (Threshold 3) (Refractory b-a) (Last 2a-b))
(Connection (Time a-2) (From A) (To X I) (Amp -2) (Width b-a+1) (Delay 2))
(Connection (Time a-2) (From B) (To X I) (Amp -2) (Width b-a+1) (Delay 2))
(Element (Time a-2) (Name X I) (Threshold -3) (Refractory b-a) (Last 2a-b))
(Connection (Time a-2) (From A) (To X_2) (Amp 2) (Width b-a+1) (Delay 2)) (Connection (Time a-2) (From B) (To X_2) (Amp 2) (Width b-a+1) (Delay 2))
(Element (Time a-2) (Name X_2) (Threshold 3) (Refractory b-a) (Last 2a-b))
(Connection (Time a-2) (From A) (To X_3) (Amp -2) (Width b-a+1) (Delay 2))
(Connection (Time a-2) (From B) (To X_3) (Amp -2) (Width b-a+1) (Delay 2))
(Element (Time a-2) (Name X_3) (Threshold -3) (Refractory b-a) (Last 2a-b))
[1203] The five commands make element P fire if and only if firing pattern 0101 occurs.
(Element (Time 2-dT) (Name P) (Threshold 3) (Refractory 1) (Last 1))
(Connection (Time 2-dT) (From X_0) (To P) (Amp -2) (Width 1) (Delay 1))
(Connection (Time 2-dT) (From X_l) (To P) (Amp 2) (Width 1) (Delay 1))
(Connection (Time 2-dT) (From X_2) (To P) (Amp -2) (Width 1) (Delay 1))
(Connection (Time 2-dT) (From X_3) (To P) (Amp 2) (Width 1) (Delay 1))
[1204] Case 1 : -(O Λ 0). A doesn't fire and B doesn't fire. Thus, no pulses reach X\ and A3, who each have threshold -3. Thus, X\ and A3 fire. Similarly, no pulses reach XQ and
Χ2, who each have threshold 3. Thus, the firing pattern 0101 shown in table 10 causes P to fire because element X\ and 3 each send a pulse with amplitude 2 to P which has threshold 3.
Therefore, -(O Λ 0) = 1 is computed.
[1205] Case 2: Λ 0). A fires and B doesn't fire. Thus, one pulse from A with amplitude 2 reaches XQ and Xi, who each have threshold 3. Thus, XQ and X2 don't fire. Similarly, one pulse from A with amplitude -2 reaches X\ and A3, who each have threshold -3. Thus, the firing pattern 0101 shown in table 1 1 causes P to fire because element al and A3 each send a pulse with amplitude 2 to P which has threshold 3. Therefore, -(1 Λ 0) = 1 is computed.
[1206] Case 3: ^(0 Λ 1). A doesn't fire and B fires. Thus, one pulse from B with amplitude 2 reaches Xo and A2, who each have threshold 3. Thus, XQ and X2 don't fire. Similarly, one pulse from B with amplitude -2 reaches X\ and A3, who each have threshold -3. Thus, the firing pattern 0101 shown in table 12 causes P to fire because element al and A3 each send a pulse with amplitude 2 to P which has threshold 3. Therefore, -,(0 Λ 1) = 1 is computed.
[1207] Case 4: - ΐ Λ 1). A fires and B fires. Thus, two pulses each with amplitude 2 reach X0 and A2, who each have threshold 3. Thus, Xo and X2 fire. Similarly, two pulses each with amplitude -2 reach X\ and A3, who each have threshold -3. As a result, X\ and A3 don't fire. Thus, the firing pattern 1010 shown in table 13 prevents P from firing because XQ and 2 each send a pulse with amplitude -2 to P which has threshold 3. Therefore, ^(1 Λ 1) = 0 is computed.
[1208] Overall, any one of the sixteen boolean functions in table 1 are uniquely mapped to
one of the sixteen firing patterns by an appropriate AEM program. These mappings can be chosen arbitrarily: as a consequence, each register machine instruction can be executed at different times using distinct AEM firing representations.
EXECUTING A DIGITAL COMPUTER WITH RANDOM FIRING INTERPRETATIONS
[1209] A universal Turing Machine (UTM) is a Turing machine that can execute the computation of any Turing Machine by reading the other Turing Machine's description and input from the UTM's tape. Table 2 shows Minsky's universal Turing machine described in [24]. This means that this universal Turing machine can execute any program that a digital computer, or distributed system of computers, or a vonNeumann machine can execute.
[1210] The elements of {0, l }2 are denoted as {00, 01, 10, 11 } . Create a one-to-one correspondence between the tape symbols in the alphabet of the universal Turing machine and the elements in {0, l }2 as follows: 0 <→ 00, 1 <→ 01, y <→ 10 and A *→ 11. Furthermore, consider the following correspondence of the states with the elements of {0, l }3: q\ <→ 001 , qi <→ 010, qi <→ 011 , qn <→ 100, q5 <→ 101, q&→ 110, qi *→ 111 and the halting state h <→ 000. Further consider L <→ 0 and R <→ 1 in {0, 1 }. An active element machine is designed to compute the universal Turing Machine program η shown in table 3. Since the universal Turing machine can execute any digital computer program, this demonstrates how to execute any digital computer program with a secure active element machine.
[1211] Following the methods in the previous section, multiple AEM firing interpretations are created that compute η. When the universal Turing machine halts, η( 11, 00) = (000, 00, h), this special case is handled with a halting firing pattern Jit &t the active element machine enters. Concatenate the three boolean variables U, W, XXo represent the current state of the UTM. The two boolean variables Y, Z represent the current tape symbol. From table 3, observe that η = (ηο η\ r , ητ, η*, rjs)- For each k such that 0 < k < 5, the level sets of the function ¾ : {0, l }3 * {0, l }2→ {0, 1 } are shown below. [1212]
Figure imgf000063_0001
} = { (111, 10), (111, 01), (111, 00), (110, 11), (110, 10),
(110, 01), (101, 11), (101, 10), (101, 01), (100, 11), (100, 10), (100, 01), (100, 00), (Oil, 11) (010,11)}
[1213]
Figure imgf000063_0002
YZ) {0} = { (111, 11), (110, 00), (101, 00), (Oil, 10), (Oil, 01),
(Oil, 00), (010, 10), (010, 01), (010, 00), (001, 11), (001, 10), (001, 01), (001, 00), (000, 11), (000, 10), (000, 01), (000, 00) }
[1214]
Figure imgf000063_0003
YZ) { 1 } = { (111, 11), (111, 10), (111, 01), (111, 00), (110, 11),
(110, 10), (110, 01), (110, 00), (101, 00), (100, 01), (Oil, 10), (Oil, 01), (010, 11), (010, 01), (010, 00), (001, 01) }
[1215]
Figure imgf000063_0004
YZ) {0} = { (101, 11), (101, 10), (101, 01), (100, 11), (100, 10),
(100, 00), (Oil, 11), (Oil, 00), (010, 10), (001, 11), (001, 10), (001, 00), (000, 11), (000, 10), (000, 01), (000, 00) }
[1216]
Figure imgf000063_0005
) = { (111, 10), (111, 01), (110, 00), (101, 11), (101, 10),
(101, 01), (101, 00), (100, 01), (100, 00), (Oil, 10), (Oil, 01), (010, 10), (001, 11), (001, 10), (001, 00) }
[1217]
Figure imgf000063_0006
ZZ){0} = {(111, 11), (111, 00), (110, 11), (110, 10), (110, 01),
(100, 11), (100, 10), (Oil, 11), (Oil, 00), (010, 11), (010, 01), (010, 00), (001, 01), (000, 11), (000, 10), (000, 01), (000, 00) }
[1218] } = { (111,00), (110, 00), (110, 01), (110, 10), (101,00), (101,
01), (101, 10), 0), (011, 01), (011, 10), (010, 11), (010, 01), (010, 00) }
[1219]
Figure imgf000063_0007
} = { (111, 01), (111, 10), (111, 11), (110, 11), (101, 11),
(100, 01), (100, 11), (Oil, 00), (Oil, 11), (010, 10), (001, 00), (001, 01), (001, 10), (001, 11), (000, 01), (000, 10), (000, 11), (000, 00) }
[1220] YZ) { 1 } = {(111, 01), (110, 11), (110, 01), (110, 00), (101, 11),
(101, 01), (100 01), (011,11), (011, 01), (010, 01), (001, 11), (001, 01) }
[1221]
Figure imgf000063_0008
YZ){Q} = {(111, 11), (111, 10), (111, 00), (110, 10), (101, 10),
(101, 00), (100, 10), (100, 00), (Oil, 10), (Oil, 00), (010, 11), (010, 10), (010, 00), (001, 10), (001, 00), (000, 11), (000, 10), (000, 01), (000, 00) } [1222]
Figure imgf000064_0001
YZ){1} = { (1 11, 11), (1 11, 10), (111, 01), (1 1 1, 00), (110, 11),
(1 10, 10), (1 10, 01), (101 , 11), (101, 10), (101, 01), (100, 00), (010, 11), (010, 01), (010, 00) }
[1223]
Figure imgf000064_0002
YZ){0} = {(110, 00), (101, 00), (100, 1 1), (100, 10), (100, 01),
(Oi l, 1 1), (Oi l, 10), (Oi l, 01), (010, 10), (001, 11), (001, 10), (001, 01), (001, 00), (000, 11), (000, 10), (000, 01), (000, 00) }
[1224] The level set
Figure imgf000064_0003
YZ){h} = {(Oi l, 00)} is the special case when the universal Turing machine halts. At this time, the active element machine reaches a halting firing pattern H. The next example copies one element's firing state to another element's firing state, which helps assign the value of a random bit to an active element and perform other functions in the UTM.
[1225] Copy Program.
This active element program copies active element a's firing state to element b.
(Program copy (Args s t b a)
(Element (Time s-1) (Name b) (Threshold 1) (Refractory 1) (Last s-1))
(Connection (Time s-l)(From a) (To b)(Amp 0) (Width 0) (Delay 1))
(Connection (Time s) (From a) (To b) (Amp 2) (Width 1) (Delay 1))
(Connection (Time s) (From b) (To b) (Amp 2) (Width 1) (Delay 1))
(Connection (Time t) (From a) (To b) (Amp 0) (Width 0) (Delay 1))
)
[1226] When the copy program is called, active element b fires if a fired during the window of time [s, t). Further, a connection is set up from b to b so that b will keep firing indefinitely. This enables b to store active element a's firing state. The following procedure describes the computation of the Turing program η with random firing interpretations.
[1227] Procedure 2. Computing Turing Program η with Random Firing Patterns
Consider function ?/3 : {0, l }5→ {0, 1 } as previously defined. The following scheme for mapping boolean values 1 and 0 to the firing of an active element is used. If active element U fires during window W, then this corresponds to input U = 1 in τ/3; if active element U doesn't fire during window W, then this corresponds to input U = 0 in η^. When U fires, W doesn't fire, X fires, Y doesn't fire and Z doesn't fire, this corresponds to computing η3 (101, 00). The value 1 = »?3(101, 00) is the underlined bit in (011 , 10, 0), which is located in row 101, column 00 of table 3. Procedure 1 and the separation rules in table 7 are synthesized so that ητ, is computed using random active element firing patterns. In other words, the boolean function can be computed using an active element machine's dynamic interpretation. The dynamic part of the interpretation is determined by the random bits received from a quantum source. The firing activity of active element 3 represents the value of 773 (UWX, YZ). Fourteen random bits are read from a quantum random generator - for example, see [5]. These random bits are used to create a corresponding random firing pattern of active elements Ro , Ri , . . - RB- Meta commands dynamically build active elements and connections based on the separation rules in table 7 and the firing activity of elements Ro, Ri, . . . R13. These dynamically created active elements and connections determine the firing activity of active element P3 based on the firing activity of active elements U, W, X, 7 and Z. The details of this procedure are described below.
[1228] Read fourteen random bits ao , a\, . . . and «13 from a quantum source. The values of these random bits are stored in active elements Ro, R\, . . . Rn. If random bit <¾ = 1, then ¾ fires; if random bit c¾ = 0, then R^ doesn't fire.
[1229] Set up dynamical connections from active elements U, X, W, Y, Z to elements D0,
Di, . . . D13. These connections are based on Meta commands that use the firing pattern from elements Ro, R\, . . . Rn.
(Program set dynamic C (Args s t f xk a w tau rk)
(Connection (Time s-dT) (From f) (To xk) (Amp -a) (Width w) (Delay tau))
(Meta (Name rk) (Window s t) (Connection (Time t) (From f) (To xk) (Amp a) (Width w)
(Delay tau)))
)
(Program set dynamic E (Args s t xk theta r L rk)
(Element (Time s-2dT) (Name xk) (Threshold -theta) (Refractory r) (Last L))
(Meta (Name rk) (Window s t) (Element (Time t) (Name xk) (Threshold theta) (Refractory r)
(Last L)))
)
[1230] For Do, follow the first row of separation table 7, reading the amplitudes from U,
W, X, Y, Z to D and the threshold for D . Observe that at time s-dT program set_dynamic_C initializes the amplitudes of the connections to υ,οο = ~2, Αψΰ0 = ~2, Αχρο =—2, Αγρο— 2, Αζ,οο = 2 as if Ro doesn't fire. If Ro does fire, then the Meta command in set_dynamic_C dynamically flips the sign of each of these amplitudes: at time t, the amplitudes are flipped to Αυ,Όο— 2,
Figure imgf000065_0001
.
[1231] Similarly, the meta command in set dynamic E initializes the threshold of Do to
ΘΌΟ = ~5 as if R doesn't not fire. If Ro does fire the meta command flips the sign of the threshold of Do ; for the Do case, the meta command sets (9Do = 5. [1232]
(set dynamic E s t DO 5 1 s-2 RO)
(set dynamic C s t U DO 2 1 1 RO)
(set dynamic C s t W DO 2 1 1 RO)
(set dynamic C s t X DO 2 1 1 RO)
(set_dynamic_C s t Y DO -2 1 1 RO)
(set_dynamic_C s t Z DO -2 1 1 RO)
[1233] Similarly, for elements , . . . , Du, the commands set_dynamicJE and set dynamic C dynamically set the element parameters and the connections from t/, X, W, Y, Z to £)] , . . . , )i 3 based on the rest of the quantum random firing pattern R\ , . . . , i?i3.
[1234]
(set_dynamic_E s t D l 3 1 s-2 Rl)
(set_dynamic_C s t U Dl 2 1 1 Rl)
(set_dynamic_C s t W Dl 2 1 1 Rl)
(set_dynamic_C s t X Dl -2 1 1 Rl)
(set dynamic C s t Y Dl -2 1 1 Rl)
(set_dynamic_C s t Z Dl -2 1 1 Rl)
(set dynamic E s t D2 5 1 s-2 R2)
(set dynamic C s t U D2 2 1 1 R2)
(set dynamic C s t W D2 2 1 1 R2)
(set dynamic C s t X D2 -2 1 1 R2)
(set dynamic C s t Y D2 -2 1 1 R2)
(set_dynamic_C s t Z D2 2 1 1 R2)
(set dynamic E s t D3 5 1 s-2 R3)
(set dynamic C s t U D3 2 1 1 R3)
(set_dynamic_C s t W D3 2 1 1 R3)
(set dynamic C s t X D3 -2 1 1 R3)
(set dynamic C s t Y D3 2 1 1 R3)
(set dynamic C s t Z D3 -2 1 1 R3)
(set dynamic E s t D4 3 1 s-2 R4)
(set dynamic C s t U D4 2 1 1 R4) (set_dynamic_C s t W D4 -2 1 1 R4) (set dynamic C s t X D4 2 1 1 R4) (set dynamic C s t Y D4 -2 1 1 R4) (set dynamic C s t Z D4 -2 1 1 R4)
(set dynamic E s t D5 5 1 s-2 R5) (set dynamic C s t U D5 2 1 1 R5) (set dynamic C s t W D5 -2 1 1 R5) (set_dynamic_C s t X D5 2 1 1 R5) (set dynamic C s t Y D5 -2 1 1 R5) (set dynamic C s t Z D5 2 1 1 R5)
(set dynamic E s t D6 5 1 s-2 R6) (set dynamic C s t U D6 2 1 1 R6) (set dynamic C s t W D6 -2 1 1 R6) (set_dynamic_C s t X D6 2 1 1 R6) (set_dynamic_C s t Y D6 2 1 1 R6) (set dynamic C s t Z D6 -2 1 1 R6)
(set dynamic E s t D7 1 1 s-2 R7) (set dynamic C s t U D7 2 1 1 R7) (set dynamic C s t W D7 -2 1 1 R7) (set dynamic C s t X D7 -2 1 1 R7) (set_dynamic_C s t Y D7 -2 1 1 R7) (set dynamic C s t Z D7 -2 1 1 R7)
(set dynamic E s t D8 3 1 s-2 R8) (set dynamic C s t U D8 2 1 1 R8) (set_dynamic_C s t W D8 -2 1 1 R8) (set dynamic C s t X D8 -2 1 1 R8) (set dynamic C s t Y D8 2 1 1 R8) (set dynamic C s t Z D8 -2 1 1 R8)
(set dynamic E s t D9 5 1 s-2 R9) (set dynamic C s t U D9 -211 R9) (set dynamic C s t W D9211 R9) (set dynamic C s t X D9211 R9) (set_dynamic_C s t Y D9 -211 R9) (set dynamic C s t Z D9211 R9)
(set dynamic E s t DIO 51 s-2 RIO) (set_dynamic_C s t U DIO -211 RIO) (set dynamic C stWD10211R10) (set dynamic C s t X DIO 211 RIO) (set dynamic C s t Y DIO 211 RIO) (set dynamic C s t Z DIO -211 RIO)
(set dynamic E s t Dl 111 s-2 Rl 1)
(set dynamic C s t U Dl 1 -211 Rl 1)
(set dynamic C s t W Dl 1211R11)
(set dynamic C s t X Dl 1 -211 Rl 1)
(set dynamic C s t Y Dl 1 -211 Rl 1)
(set dynamic C s t Z Dl 1 -211 Rl 1)
(set dynamic E s t D1231 s-2 R12) (set dynamic C s t U D12 -211 R12) (set dynamic C s t W D12211 R12) (set dynamic C s t X D12 -211 R12) (set dynamic C s t Y D12 -211 R12) (set dynamic C s t Z D12211 R12)
(set dynamic E s t D1351 s-2 R13) (set_dynamic_C s t U D13 -211 R13) (set dynamic C s t W D13211 R13) (set dynamic C s t X D13 -211 R13) (set dynamic C s t Y D13211 R13) (set dynamic C stZD13211R13) [1235] Set up connections to active elements G0, G\, G2, . . . Gu which represent the number of elements in {Ro, R\, R2, .■ . Rn} that are firing. If 0 are firing, then only Go is firing. Otherwise, if k > 0 elements in {R0, R\, R2,■ . . R } are firing, then only Gi, (¾, . . . (¾ are firing.
(Program firing count (Args G a b theta)
(Element (Time a-2dT) (Name G) (Threshold theta) (Refractory b-a) (Last 2a-b))
(Connection (Time a-dT) (From RO) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From Rl) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From R2) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From R3) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From R4) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From R5) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From R6) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From R7) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From R8) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From R9) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From RIO) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From Rl 1) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From R12) (To G) (Amp 2) (Width b-a) (Delay 1))
(Connection (Time a-dT) (From R13) (To G) (Amp 2) (Width b-a) (Delay 1))
)
(firing count GO a b - 1)
(firing count Gl a b 1)
(firing count G2 a b 3)
(firing count G3 a b 5)
(firing count G4 a b 7)
(firing count G5 a b 9)
(firing count G6 a b 11)
(firing count G7 a b 13)
(firing count G8 a b 15)
(firing count G9 a b 17) (firing count G10 a b 19)
(firing_count Gl 1 a b 21)
(firing count G12ab23)
(firing count G13 a b 25)
(firing count G14 a b 27)
P3 is the output of η3. Initialize element J s threshold based on meta commands that use the information from elements G0, G\, ... (¾. Observe that t+dT < t+2dT < · · - < t+15dT so the infinitesimal dT and the meta commands set the threshold P3 to -2(14 - k)+l where k is the number of firings. For example, if nine of the randomly chosen bits are high, then G9 will fire, so the threshold of P3 is set to -9. If five of the random bits are high, then the threshold of P3 is set to -17. Each element of the level set creates a firing pattern of Do, D\, ... equal to the complement of the random firing pattern Ro,R\,... Rn (i.e., D fires if and only if ¾ does not fire).
The formula for the threshold for a particular output element P0 - P5, is -2(n - k) +1 , where n is the total number of intermediate elements that are used for determining the state of a particular output element. So, for P0, n would be 14, because there are 14 A elements, and for P5, n would be 13, because there are 13 F elements.
(Program set P threshold (Args G P s t a b theta kdT)
(Meta (Name G) (Window s t)
(Element (Time t+kdT) (Name P) (Threshold theta) (Refractory b-a) (Last t-b+a))
)
(set P threshold GO P3 s t ab- -27 dT)
(set P threshold Gl P3 St ab- -252dT)
(set P threshold G2 P3 S t ab- -233dT)
(set P threshold G3 P3 St ab- -214dT)
(set P threshold G4P3 St ab- -195dT)
(set_P_threshold G5 P3 St ab- -176dT)
(set P threshold G6 P3 St ab- -157dT)
(set P threshold G7 P3 s t ab- -138dT)
(set P threshold G8 P3 St ab- -119dT)
(set P threshold G9 P3 St ab -9 lOdT)
(set P threshold G10P3 s tab-7 lldT)
(set P threshold Gil P3 s tab -512dT)
(set P threshold G12P3 s tab-313dT) (set_P_threshold G13 P3 s t a b - 1 14dT)
(set P threshold G14 P3 s t a b 1 15dT)
[1236] Set up dynamical connections from Do, D\, . . . ) )3 to P3 based on the random bits stored by Ro, R\ , . . . These connections are based on meta commands that use the firing pattern from elements Ro, R\, . . . Rn- (Program set from Xk to Pj (Args s t Xk Pj amp w tau Rk)
(Connection (Time s-dT) (From Xk) (To Pj) (Amp -amp) (Width w) (Delay tau))
(Meta (Name Rk) (Window s t)
(Connection (Time t) (From Xk) (To Pj) (Amp amp) (Width w) (Delay tau))
)
(set from Xk to Pj s t DO P3 2 b-a 1 R0)
(set from Xk to Pj s t Dl P3 2 b-a 1 Rl)
(set from Xk to Pj s t D2 P3 2 b-a 1 R2)
(set from Xk to Pj s t D3 P3 2 b-a 1 R3)
(set from Xk to Pj s t D4 P3 2 b-a 1 R4)
(set from Xk to Pj s t D5 P3 2 b-a 1 R5)
(set_from_Xk_to_Pj s t D6 P3 2 b-a 1 R6)
(set from Xk to_Pj s t D7 P3 2 b-a 1 R7)
(set from Xk to Pj s t D8 P3 2 b-a 1 R8)
(set from Xk to Pj s t D9 P3 2 b-a 1 R9)
(set_from_Xk_to_Pj s t D10 P3 2 b-a 1 RIO)
(set from Xk to Pj s t D l 1 P3 2 b-a 1 Rl 1)
(set from Xk to Pj s t D 12 P3 2 b-a 1 R12)
(set from Xk to_Pj s t D13 P3 2 b-a 1 R13)
[1237] Similar procedures use random firing patterns on active elements {Ao, A\, . . .
An), {Bo, B\, . . . Bis}, {Co, C . . . Cu}, {Eo, E . . . En}, and {F0, F . . . Fn} to compute η0, ηι, ηι, r] and η , respectively. The outputs of ηο, ηι, ηι, η* and η$ are represented by active elements Po, Pi, Pi, P4 and P$, respectively. The level set rules for ηο, ηι, ηι, η4 and η$ are shown, respectively in tables 4, 5, 6, 8 and 9.
[1238] Since the firing activity of element P^ represents a single bit that helps determine the next state or next tape symbol during a UTM computational step, its firing activity and parameters can be assumed to remain perfectly secret. Alternatively, if an eavesdropper is able to listen to the firing activity of Po, Pi, Pi, Pi, P and P5, which collectively represent the computation of η(ΙΙΧΨ, YZ), then this leaking of information could be used to reconstruct some or all of the UTM tape contents.
[1239] This weakness can be rectified as follows. For each UTM computational step, the active element machine uses six additional quantum random bits bo, b\, bi, 63, 64 and 65. For element P3, if random bit Z>3 = 1, then the dynamical connections from D0, D\ , . . . Du to P3 are chosen as described above. However, if random bit Z>3 = 0, then the amplitudes of the connections from D0, D\ , . . . £>i3 to P3 and the threshold of P3 are multiplied by -1. This causes P3 to fire when η(ϋΧ , YZ) = 0 and P3 doesn't fire when η(ϋΧΨ, YZ) = l .
[1240] This cloaking of P3's firing activity can be coordinated with a meta command based on the value of b% so that P3's firing can be appropriately interpreted to dynamically change the active elements and connections that update the tape contents and state after each UTM computational step. This cloaking procedure can also be used for element Po and random bit bo, Pi and random bit b\, P2 and random bit ¾, P4 and random bit and 5 and random bit b5.
[1241] Besides representing and computing the program η with quantum random firing patterns, there are other important functions computed by active elements executing the UTM. Assume that these connections and the active element firing activity are kept perfectly secret as they represent the state and the tape contents of the UTM tape contents. These functions are described below.
[1242] Three active elements (q 0), (q 1) and (q 2) store the current state of the UTM.
[1243] There are a collection of elements to represent the tape head location k (memory address k of the digital computer) where k is an integer.
[1244] A marker active element L locates the leftmost tape square (lowest memory address used by the digital computer) and a separate marker active element H locates the rightmost tape square (highest memory address used by the digital computer). Any tape symbols outside these markers are assumed to be blank i.e. 0. If the tape head moves beyond the leftmost tape square, then -£'s connection is removed and updated one tape square to the left (one memory cell lower in the digital computer) and the machine is reading a 0. If the tape head moves beyond the rightmost tape square, then TVs connection is removed and updated one tape square to the right (one memory cell higher in the digital computer) and the machine (digital computer) is reading a 0.
[1245] There are a collection of elements that represent the tape contents (memory contents) of the UTM (digital computer). For each tape square k inside the marker elements, there are two elements named (S k) and (T k) whose firing pattern determines the alphabet symbol at tape square k (memory cell k). For example, if elements (S 5) and (T 5) are not firing, then tape square 5 (memory cell 5 of the digital computer) contains alphabet symbol 0. Tf element (S—7) is firing and element (T—7) is not firing, then tape square—7 (memory cell -7) contains alphabet symbol 1. If element (S 13) is firing and element (T 13) is firing, then tape square 13 (memory cell 13 of the digital computer) contains alphabet symbol A.
[1246] Representing alphabet symbol 0 with two active elements that are not firing is convenient because if the tape head moves beyond the initial tape contents (memory contents) of the UTM (digital computer), then the Meta command can add two elements that are not firing to represent the contents of the new square.
[1247] The copy program can be used to construct important functionality in the Universal Turing machine (digital computer). The following active element machine program enables a new alphabet symbol to be copied to the tape (memory of the digital computer).
(Program copy symbol (Args s t bO aO bl al)
(copy s t bO aO)
(copy s t bl al)
)
The following program enables a new state to be copied.
(Program copy_state (Args s t bO aO bl al b2 a2)
(copy s t bO aO)
(copy s t bl al)
(copy s t b2 a2)
)
[1248] The sequence of steps by which the UTM (digital computer) is executed with an
AEM are described.
[1249] 1. Tape contents (memory contents) are initialized and the marker elements L and R are initialized. [1250] 2. The tape head (location of the next instruction in memory) is initialized to tape square k = 0 and the current machine state is initialized to qi . In other words, (q 0) is not firing (q 1) is firing and (q 2) is not firing.
[1251] 3. (S k) and (T k) are copied to ain and the current state (q 0), (q 1), (q 2) is copied to qm.
[1252] 4. rtqiB, <¾,) = (qmt, aout, mi) is computed where qmt represents the new state, flout represents the new tape symbol and m represents the tape head move.
[1253] 5. If qout = h, then the UTM halts. The AEM reaches a static firing pattern that stores the current tape contents indefinitely and keeps the tape head fixed at tape square k where the UTM halted (where the digital computer stopped executing its computer program).
[1254] 6. Otherwise, the firing pattern of the three elements representing ¾¾ut are copied to (q 0), (q 1), (q 2). aout is copied to the current tape square (memory cell) represented by (S k), (T k).
[1255] 7. If m = L, then first determine if the tape head has moved to the left of the tape square marked by L. If so, then have L remove its current marker and mark tape square k—l . In either case, go back to step 3 where (S k—l) and (T k—l) are copied to am.
[1256] 8. If m— R, then first determine if the tape head (location of the next instruction in memory) has moved to the right of the tape square marked by R. If so, then have R remove its current marker and mark tape square k+ l . In either case, go back to step 3 where (S k+1) and (T k+l) are copied to <%,.
[1257] Calude and Svozil showed that quantum randomness is Turing incomputable
(digital computer incomputable). Since the firing pattern of the active elements {Ao, A\, . . . Al4} computing η0; the firing pattern of elements {B0, B\, . . . Bi5} computing η\ the firing pattern of elements {C0, C\, . . . Cu} computing η2 ; the firing pattern of active elements {D0, , ·■ · £>B} computing ; the firing pattern of active elements {E0, E\, . . . En} computing η4 ; and the firing pattern of active elements { o, Fi, . . . i¾} computing are all generated from quantum randomness, these firing patterns are Turing incomputable. As a consequence, there does not exist a Turing machine (digital computer program) that can map these firing patterns back to the sequence of instructions executed by the universal Turing machine (universal digital computer). In summary, these methods demonstrate a new class of computing machines where the purpose of the program's execution is incomprehensible (Turing incomputable) to malware. AFFINE FIXED POINTS
[1258] REMARK 1.1 Linear maps as matrices
The linear maps L and M are represented with matrices in the standard basis.
Figure imgf000075_0004
E is
Figure imgf000075_0001
m
called the linear part and is called the translational part. The unit square with lower left corner at coordinate (j, k) is denoted as = { (x, y): j≤x≤ j + 1 & k≤ y≤ k + 1 } or it is sometimes represented with the corners of the square [( ', k) , (j + \, k) , (J + 1, k + 1), (/' , k + 1)]·
[1259] REMARK 1.3 Computation of the composition of the affine maps
r( x (ah + ci bh + di l x !mh + ni + p
^ yj \aj + ck bj + dkj[y) + [mj + nk + qj
[1260] DEFINITION 1.4 Rectangular Area Preserving Affine Maps
An affine transformation r is called an rectangular area-preserving affine transformation if it is of the form for some A > 0. In the next section, A is a number of
Figure imgf000075_0002
the form Bk, where k is an integer and B is an integer greater than 1 , and m, n are rational numbers.
[1261] REMARK 1.5 Rectangular Area Preserving Affine Maps are closed.
Rectangular area preserving affine maps are closed under function composition. Consider
Figure imgf000075_0003
Figure imgf000076_0001
[1262] REMARK 1.6
If bc + (l-a)(d-l)≠0 then /j
Figure imgf000076_0002
f") has a fixed point at
(d - \)m -bn (a - l)n - cm
bc + {\-a)(d-iy bc + {l-a){d-X)
[1263] REMARK 1.7
m
When b = c= 0 and (\-d){d-l)≠0, then has a fixed point at
\y o d \nI
m n
Λ-α l-d
[1264] DEFINITION 1.8 Vertical Covers
Consider the rectangular area preserving affine map where A > 1
Figure imgf000076_0003
and with square domain W = [(u, v) , (u + s, v) , (w + s, v + s), (w , v + s)] with sides of length r (W) vertically covers W if and only if all four conditions A, B, C and D hold.
1. ) The -coordinate of r(u, v) < v.
2. ) The ^-coordinate of r( + s, v + s) > v + s.
C. The x-coordinate of r(w, v) > u.
D. The x-coordinate of iiu + s, v + s) < u + s.
See Figure 14.
[1265] REMARK 1.9 Vertical Cover Fixed Point [1266] When a = MA and d = A such that A > 1, then A
Figure imgf000077_0001
has a fixed point at , , On square W = [(0,0), (sfl), (s,s), (0,s)], the image of
- l 1 - A/
affine map r on W is r(W) = [(m, n), (m + , n), {m + f, n + sA), (m, n + sA)] which is a rectangle with width -j and height sA.
[1267] DEFINITION 1.10 Horizontal Covers
Ά 0 ^
Consider the rectangular area preserving affine map A x \ + \ m \ where A > 1 and
0 I
V A
with square domain W = [(a, v) , O + 5, v) , (u + s, v + s), (w , v + 5)] with sides of length 5. r(iPf) horizontally covers W if and only if all four conditions hold:
1. ) The x-coordinate of r(u, v)≤ u.
2. ) The x-coordinate of r(u + s, v + s) ≥ u + s.
C. The j'-coordinate of riu, v) ≥ v.
D. The -coordinate of r u + s, v + s) ≤ v + s.
See Figure 15.
[1268] REMARK 1.1 1 Horizontal Cover Fixed Point
When a = A and d = has a fixed
Figure imgf000077_0002
m nA
point On square W = [ (0, 0), (s, 0), (s, s), (0, s ]
^l - A A - l)
r(W) = [(w, n), (m + sA, n), (m + sA, n + -f), (m, n +*)] is a rectangle with width s^4 and height
[1269] EXAMPLE 1.12 J with standard unit square £/(o, o>
Figure imgf000077_0003
The fixed point (JL, is not in U{0,o The geometry is shown in Figure 16. [1270] THEOREM 1.13 Vertical Covering Fixed Point Theorem
Consider the rectangular, area-preserving affine map for some A
Figure imgf000078_0001
> 1 and square W = [ ( , v) , (u + s, v) , (« + s, v + s) (u,v + s) ]. Then r(W) vertically covers W if and only if fixed point lies in W.
Figure imgf000078_0002
PROOF. Define r' to translate W so that is a square of sides with
Figure imgf000078_0003
length s with lower left corner at the origin. Thus, WLOG it can be assumed that the square domain W = [ (0, 0), (s, 0), (s, s), (0, s) ]. Observe that r(0, 0) = (m, «) and r(s, 5) = (w + , n + sA). See Figure 17. Hence,
1. ) The ^-coordinate of r(0, 0) = n
2. ) The _y-coordinate of r(s, s) = n + sA
3. ) The x-coordinate of r(0, 0) = m
4. ) The x-coordinate of r(s, s) = m +—
A
(«,) (j?2_L ___J] lies in ifandonlyif 0 —≤ AND 0 ≤—≤ s ifandonlyif [n≤ 0 AND n≥ (l-A)s ] AND [0≤ mA < (A-l)s ] ifandonlyif [n≤ 0 AND n + sA ≥ s ] AND [0 ≤ m AND m +— ≤ s]
A
ifandonlyif [The y-coordinate of r(0, 0)≤ 0] AND [the -coordinate of r(s, s)≥ s] AND [the x-coordinate of r(0, 0) ≥ 0 ] AND [the x-coordinate of r(s, s) ≤ s ]
[1271] THEOREM 1.14 Horizontal Covering Fixed Point Theorem Consider the rectangular, area-preserving affme map A o ?| + [m) for some,!
A, y n
> 1 and square W = [ ( ,v) ,(u + s,v) ,{u + s, v+s) (u,v + s)].
Then r(W) horizontally covers W if and only if fixed point ~^ lies in W-
PROOF. Define r'xj = - "j to translate W so that W is the square with lower left
Figure imgf000079_0001
corner at the origin. Thus, WLOG it can be assumed that W = [ (0, 0), (s, 0), (s, s), (0, s) ].
Observe r(0, 0) = (m, ri) and r(s, s) = (m + sA, n + ) . See Figure 18.
Hence,
1. ) The x-coordinate of r(0, 0) = m
2. ) The x-coordinate of r(s, s) = m + sA
3. ) The j-coordinate of r(0, 0)= n
4. ) The -coordinate of r(s, s) = n +— l^) _^L| lies W ifandonlyif o≤—≤ J and 0≤—≤ s > [Ι-Α' A-l) 1-A A-l
ifandonlyif [m≤ 0 AND m≥ (l-A)s ] and [0≤ nA ≤ (A-l)s] ifandonlyif [m≤ 0 AND m + sA ≥ s] and [o≤ n AND n +— ≤ s ]
A
if and only if [The x-coordinate of r(0, 0) ≤ 0] AND [the x-coordinate of r(s, s)≥ s] AND [the ^-coordinate of r(0, 0)≥ 0] AND [the ^-coordinate of r(s, s)≤ s].
TURING MACHINE AND AFFINE MAP CORRESPONDENCE
[1272]
DEFINITION 2.1 Turing Machine
A Turing machine is a triple (Q, A, η) where
• There is a unique state h, called the halt state. • Q is a finite set of states that does not contain the halt state h. The states are represented as g = {q qi, . . . qi } or as the natural numbers Q = {2, . . ., K} and the halt state as 1. Before machine execution begins, there is a starting state s and s is an element of Q.
• L and R are special symbols that instruct the machine to advance to the left square or to the right square on the tape T.
• A is a finite set of alphabet symbols that are read from and written to the tape. The alphabet symbols are denoted as A = {a\, o¾ · · · , aj) or as the natural numbers A = { 1 , 2, . . . , J}. A does not contain the symbols L, R.
• η is a function where η: Q x A → (Q U {h}) x A x {L, R}.
The η function acts as the program for the Turing machine in the following manner. For each q in Q and a in A, the expression r\(q, a) = (r, β, χ) describes how machine (Q, A, ή) executes one computational step. When in state q and scanning alphabet symbol a on the tape:
1. ) Machine (Q, A, η) changes to state r.
2. ) Machine (Q, A, η) rewrites alphabet symbol a as symbol β on the tape.
3. ) If x = L, then machine (Q, A, η) moves its tape head one square to the left on the tape and is subsequently scanning the symbol in this square.
4. ) If x = R, then machine (Q, A, η) moves its tape head one square to the right on the tape and is subsequently scanning the symbol in this square.
5. ) If r = h, machine (Q, A, η) enters the halting state h, and the machine stops
(halts).
[1273] DEFINITION 2.2 Turing Machine Tape
The Turing machine tape T is represented as a function T: Z→ A where Z denotes the integers. The tape T is -bounded if there exists a bound M > 0 such that for T(k) = T(J) whenever |/'|, \k\ > M. (In some cases, the blank symbol # is used and T(k) = # when \k\ > M) The symbol on the M square of the tape is denoted as Tk. Here we do not assume the tape is M-bounded unless it is explicitly stated for particular cases.
[1274] DEFINITION 2.3 Turing Machine Configuration with tape head location
Let (Q, A, η) be a Turing machine with tape T. A configuration is an element of the set C = (Q U {h}) x Z x {T: T is tape with range A} . The standard definition of a Turing machine assumes the initial tape is M-bounded and the tape contains only blank symbols, denoted as #, outside the bound.
If (q, k, T) is a configuration in C, then k is called the tape head location. The tape head location is M-bounded if there exists a natural number M > 0 such that the tape head location k satisfies \k\ < M. A configuration whose first coordinate equals h is called a halted configuration. The set of non- halting configurations is A/ ={(q, k, T) G : q≠ h }
[1275] The purpose of the definition of a configuration is that the first coordinate stores the current state of the Turing machine, the third coordinate stores the contents of the tape, and the second coordinate stores the location of the tape head on the tape. Before presenting some examples of configurations, it is noted that there are different methods to describe the tape
f cfc if l≤ k≤n ]
contents. One method is T{k) = \ \. This is a max{|/|, |«|}-bounded tape.
# otherwise]
Another convenient representation is to list the tape contents and underline the symbol to indicate the location of the tape head. (... ##ag## ...).
[1276] A diagram can also represent the tape, tape head location, and the configuration
(q, k, T). See Figure 19.
[1277] EXAMPLE 2.4 Turing Machine Configuration Consider configuration (p, 2, ...##a@tt#... ). The first coordinate indicates that the Turing machine is in state p. The second coordinate indicates that its tape head is currently scanning tape square 2, denoted as Ti or T(2). The third coordinate indicates that tape square 1 contains symbol a, tape square 2 contains symbol β, and all other tape squares contain the # symbol.
[1278] EXAMPLE 2.5 Halt Configuration represented as natural numbers
A second example of a configuration is (1 , 6, ... 1 1 1 12331 1 1. .. ). This configuration is a halted configuration. The first coordinate indicates that the machine is in halt state 1. The second coordinate indicates that the tape head is scanning tape square 6. The underlined 2 in the third coordinate indicates that the tape head is currently scanning a 2. In other words, T(6) =
2, 7X7) = 3, 7(8) = 3, and T(k) = 1 when k < 6 OR k > 8.
[1279] DEFINITION 2.6 Turing Machine Computational Step
Consider machine (Q, A, η) with configuration (q, k, 7) such that T(k) = a. After the execution of one computational step, the new configuration is one of the three cases such that for all three cases S(k) = β and S(f) = T(J) whenever j≠ k:
Case I. (r, k - l, S) if rj(q, a) = (r, β, L).
Case II. (r, k + 1, S) if r](q, a) = (r, β, R).
Case III. (h, k, T). In this case, the machine execution stops (halts).
If the machine is currently in configuration (¾¾, ko, To) and over the next n steps the sequence of machine configurations (points) is (qo, ko, T0), (q\, k\, T\), . . . , (qn, k„, Tn) then this execution sequence is sometimes called the next n + 1 computational steps.
[1280] If Turing machine (Q, A, η) with initial configuration (s, k, T) reaches the halt state h after a finite number of execution steps, then the machine execution halts.
Otherwise, it is said that the machine execution is immortal on initial configuration (s, k,
T). [1281] The program symbol η induces a map η: N → C where , k, T) =
(r, k - \ , S) when rfa, a) = r, β, L) and , k, T) = (r, k + l, S) when φ, a) = (r, #
[1282] DEFINITION 2.7 Turing Program Length
The program length is the number of elements in the domain of η. The program length is denoted as \η\. Observe that \ η\ = \Q x A\ = \Q\ \A\. Note that in [7] and [32], they omit quintuples (q, a, r, b, x) when r is the halting state. In our representation, φ·, a) = (1, b, x) or η^, a) = (h, b, x).
[1283] DEFINITION 2.8 Tape Head gib J>, lub Window of Execution Λ, ¾]
Suppose a Turing machine begins or continues its execution with tape head at tape square k. During the next N computational steps, the greatest lower bound £ of the tape head is the left most (smallest integer) tape square that the tape head visits during these N computational steps; and the least upper bound H of the tape head is the right most (largest integer) tape square that the tape head visits during these N computational steps. The window of execution denoted as \ , %] or £, A +1, . . . , ¾ -l, ¾] is the sequence of integers representing the tape squares that the tape head visited during these N computational steps. The length of the window of execution is % - £ +1 which is also the number of distinct tape squares visited by the tape head during these iV steps. To express the window of execution for the next n computational steps, the lower and upper bounds are expressed as a function of n: \£(ri), ¾(»)].
[1284] EXAMPLE 2.9 Q = {q, r, s, t, u, v, w, x} . A = { 1, 2}. Halting state
= h
r q, 1) = (r, 1, R). η{9, 2) = (h, 2, if). , 1) = (A, 1, R). , 2) = (s, 2, R). , 1) = (/, 1, R). , 2) = (h, 2, R). rff, 1) = (h, 1, R). , 2) = (u, 2, R). , 1) = (h, 1, R). , 2) = (v, 1, R). φ, 1) = (h, 1, R). φ, 2) = (w, 2, R). >, 1) = (h, 1, R). >, 2) = (x, 1, L). η(χ, 1) = (h, 1, R). η(χ, 2) = (q, 2, R).
Left pattern = 12. Spanning Middle Pattern = 121 2212. Right pattern = 212.
The machine execution steps are shown in Figure 20 with tape head initially at square 1. The tape head location is underlined. The tape head moves are {R6LR}a. The point p - , 12 (1)212222] is an immortal periodic point with period 8 and hyperbolic degree 6.
[1285] REMARK 2.10 If j≤k, then ¾ )]
This follows immediately from the definition of the window of execution.
[1286] Since the tape squares may be renumbered without changing the results of the machine execution, for convenience it is often assumed that the machine starts execution at tape square 0. In example 2.9, during the next 8 computational steps - one cycle of the immortal periodic point - the window of execution is [0, 6]. The length of the window of execution is
7. Observe that if the tape squares are renumbered and the goal is to refer to two different windows of execution, for example [ (J), ¾(/')] and [«-?(£), %(&)], then both windows are renumbered with the same relative offset so that the two windows can be compared.
[1287] DEFINITION 2.11 Value function and Base
Suppose the alphabet A = {a\, <¾, · . . , 4/} and the states are Q = {q qi,■■■ qn} - Define the symbol value function v: A U Q ,U {h} → N where N denotes the natural numbers. v(h) = 0. v(ak) = k. v(qk) = k + \A\. v(qK) = \Q\ + \A\. Choose the number base B = \Q\ + \A\ + 1. Observe that 0 < v(x) < B and that each symbol chosen from A U Q U {h} has a unique value in base B.
[1288] DEFINITION 2.12 Turing Machine Program Isomorphism
Two Turing machines Mi(Qi, A\, η^) and M2{Qi, A2, ¾) have a program isomorphism denoted as Ψ : Mi→ M2 if
A. There is a function φ : Q\→¾ that is a bijection. B. There is a function γ : Α\→Α2 that is a bijection.
C. There is a function Ψ: Μ\→ M2 such that for each pair (q, a) in Q\ X A\
W( %(q, d) ) = %( #?), }{α) )
[1289] REMARK 2.13 If alphabet A = {a}, then the halting behavior of the Turing machine is completely determined in < \Q\ + 1 execution steps.
PROOF. Suppose Q = {q\, qi, ... qnS- Observe that the program length is = \Q\. Also, after an execution step every tape symbol on the tape must be a. Consider the possible execution steps: 77(^1 }, a) → rfasv), a) → r?fe(3), a) ... → f](qs a). If the program execution does not halt in these \Q\ + 1 steps, then S(i) = S(j) for some i ≠ j; and the tape contents are still all a's. Thus, the program will exhibit periodic behavior whereby it will execute *l(qs a)→ ... -» rj(qs(j), a) indefinitely. If the program does not halt in \Q\ + 1 execution steps, then the program will never halt.
[1290] As a result of Remark 2.13, from now on, it is assumed that \A\ > 2. Further, since at least one state is needed, then from here on, it is assumed that the base B > 3.
[1291] DEFINITION 2.14 Turing Machine Configuration to x-y plane P correspondence. See Figure 19. For a fixed machine (Q, A, ή), each configuration (q, k, T) represents a unique point (x, y) in P. The coordinate functions x: C→ P and y: C→ P, where C is the set of configurations, are x(q, k, T) = Tk Tk+\ . ¾ Tk where this decimal sequence in base B represents the real number B v(7¾ + + )B'J
Figure imgf000085_0001
y(q, k, T) = q 7V-i · Tk-i 7*-3 Tk where this decimal sequence in base B represents a real number as Bv(q) + v(7*_i) + ^v(7i - Β^
Define function φ : C→P as <f(q, k, T) = ( x(q, k, T), y(q, k, T) ). φ is the function that maps machine configurations into points into the plane P. [1292] DEFINITION 2.15 Equivalent configurations
With respect to Turing machine (Q, A, η), the two configurations (q, k, T) and (q, j, V) are equivalent [i.e. (q, k, T) ~ (q,j, V) ] if T(m) = V(m +j - k ) for every integer m. Observe that ~ is an equivalence relation on C. Let C' denote the set of equivalence classes [(q, k, 7)] on
C. Also observe that φ maps every configuration in equivalence class [(q, k, T)] to the same ordered pair of real numbers in P. Recall that (D, X) is a metric space if the following three conditions hold.
1. D(a, b)≥0 for all a, b in X where equality holds if and only if a = b.
2. D(a, b) = D{b, a) for all a, b. (Symmetric)
3. D{a, b) = D(a, c) + D(c, b) for all a, b, c in (Triangle inequality.)
[1293] (p, C') is a metric space where p is induced via φ by the Euclidean metric in P.
Consider points ρχ, ρι in P with p\ = {x\, y\) and = (¾ yi) where (d, P) is a metric space with Euclidean metric d(p\, pi) = -^{x^ - x^1 + {yl - y1)2
Let u = [(q, k, S)], w = [(r, I, T)] be elements of C'. Define p: C' x C' → R as p(u, w) = ά ( ) , <f(w) ) = ^[x(q,k,S) - x(r ,T)]2 + [y{q,k,S) - y{r,l,T)f
The symmetric property and the triangle inequality hold for p because d is a metric. In regard to property (i), p(u, w)≥ 0 because d is a metric. The additional condition that p(w, w) = 0 if and only if u = w holds because d is a metric and because the equivalence relation - collapses non- equal equivalent configurations (i.e. two configurations in the same state but with different tape head locations and with all corresponding symbols on their respective tapes being equal) into the same point in CJ.
[1294] The unit square has a lower left corner with coordinates ([x\, \y\) where [x\ = Bv(Tk) + v{Tm) and \y\ = Bv{q) + v{Tk^). See Figure 21. [1295] DEFINITION 2.16 Left Affine Function
This is for case I. where rj(¾r, Tk) = (r, β, L). See Figure 22.
Figure imgf000087_0001
B ~X X = Tk . Tk+\ Tk+2 Tk+2 T+
Thus, m = Tk-\ β - Tk where the subtraction of integers is in base B.
y l-> r Tk-2■ Tk-3 Tk-47/t-s ...
By = q T-i T- ■ k-i Tk-A Tk- ■■■
Thus, n = r k-2 -
Figure imgf000087_0002
where the subtraction of integers is in base B.
Define the left affine function
Figure imgf000087_0003
m = Bv(Tk-i)+ ν(β) - v(Tk) and n = Bv{r) - B2v(q) -Bv{Tk-i).
[1296] LEMMA 2.17 Left Affine Function * Turing Machine Computational Step
Let (q, k,T) be a Turing machine configuration. Suppose η^, Tk) = (r, b, L) for some state r in Q U {h} and some alphabet symbol b in A and where Tk = a. Consider the next Turing Machine computational step. The new configuration is (r, k-\, 1*) where 7*() = T(j) for every j≠ k and 7*(£) = b. The commutative diagram φ rq, k, T) = F^ ^ q{q, k, T) holds. In other words, F(n w) [x(q, k, T), y(q, k, 7)] = [x(r,k~l, 7*), y(r, k-l, 7*)]. PROOF. x(r,k-\, 7*) = Tk-xb .Tk+iTk+2 ...
The x coordinate of F^ ^ [x(q, k, T), y(q, k, T)]
= B-lx(q,k,T) + Bv(Tk-i)+ v(b) - v{a)
= B-1 (aTk+i.Tk+2Tk+3 ..·) +Bv{Tk-i)+ ) - v(a) = a.Tk+lTk+2Tk+2 ... +B\{Tk-x)+ v(b) - v(a)
Figure imgf000087_0004
y(r, k- 1, 7*) = rTk-2 . ¾ ¾_4...
The y coordinate of (w> M) [x(q, k, T), y(q, k, T)] = By{q, k,T) + Bv(r) - B2\{q) - Bv(Tk-i).
= B(q Tk-y . Tk.2 TV-...■) + Bv{r) - B2\{q) - 5v(7Vi).
= q Γ*_ι TK-2 - TK-3... + Bv(r) - B2v(q) - ΒΛ{Τ^).
Figure imgf000088_0001
= y(r, k -l, 1").
[1297] REMARK 2.18 Minimum vertical translation for left affine function
As in 2.16, n is the vertical translation.
Figure imgf000088_0002
- v(7*-_i) | < B(B 1). Since q is a state, v(q)≥ (\A\ + 1). This implies |- B2v(q) | > (\A\ + \)B2 This implies that \n\ ≥ (\A\ + \)B2 - B{B - 1) > \A\B2 +B.
Thus, \n\ ≥ \A\B2 +B.
[1298] DEFINITION 2.19 Right Affine Function
This is for case II. where rj^q, Tk) = (r, β, R). See Figure 23.
Figure imgf000088_0003
B X = T Tk+l Tk+2. Tk+3 Tk+4 ■■■
Thus, m = T+iTk+2 - kT+iTk+2 where the subtraction of integers is in base B.
Figure imgf000088_0004
B _y = # . Γ/t-i 7*_27i-3 · · ·
Thus, n = γβ - q where the subtraction of integers is in base B.
Define the right affme function G(M, W) : t/(W, W) → P such that where m= -B2v(Tk) and » = Bv(r) + ν(β) - v(q).
Figure imgf000088_0005
[1299] LEMMA 2.20 Right Affine Function ·**> Turing Machine Computational
Step Let (q, k,T) be a Turing machine configuration. Suppose r/(q, Tk) = (r, b, R) for some state r in Q U {h} and some alphabet symbol b in A and where 7* = a. Consider the next Turing Machine computational step. The new configuration is (r, k +1, 7*) where 7*(/') = T(j) for every y≠ k and 7*(&) = Z>. The commutative diagram φ r^q, k, T) = G(W W) ψ^, 7) holds.
In other words, G(w, w) [x(q,k,T), y(q,k,T)] = [x(r,*+l, 7*), j<r,*+l, 7*)].
PROOF. From 7( , 7» = (r, A, it follows that x(r, k +1, 7*) = 7* 7k..7k37kt ...
The x coordinate of G(W, M) *, 7), y(q, k,T)]=B x(q, k,T)-B2 v(a)
= B(a 7k, .7k2 k_ 7 4...) - 52 v(a) = a 7k . Tk+4... - 52 v(a)
Figure imgf000089_0001
= x{r,k+\, 7*)
From η^, Tic) = (r, b, R), it follows that y(r,k+\, 1*) = rZ>.7*_i 7*-27*-3 ···
They coordinate of G(w> w)0(g, £, 7), (¾r, A, 7)] =5 (9, A:, 7) + B\{r) + v(6) - v(¾
= B
Figure imgf000089_0002
Tk-i .7k27*_3...) + Sv(r) + ν ) - v(q)
= 4. Tk-27k3 · · · + Bvr) + v(b) - v(q)
Figure imgf000089_0003
= y(r,k+l, 7*).
[1300] REMARK 2.21 Minimum vertical translation for right affine function
First, IvOE - v(q)\ < B - 1. \n\ = \ Bv(r) + ν(β) - v(q)\
≥ Bv(r) - (B - 1)
> (\A\ + 1)5 -(5-1) because v(r) > + 1 = \A\B + 1. Thus, \n\ ≥ \A\B + 1.
[1301] DEFINITION 2.22 Function Index Sequence and Function Sequence Let {fi, fi , . . . , /;} be a set of functions such that each function : X→X. Then a function index sequence is a function S : N→ { 1, 2, . . ., /} that indicates the order in which the functions f\ , fi , ■■ - , //} are applied. If p is a point in X, then the orbit with respect to this function index sequence is \p, fs{i)(p), fs(Z) fs(i)(p), ■■■ , fs(m) fs(m-i)■ ■ ■ fs(2) fs(i)(p), · ·■ ]■ Square brackets indicate that the order matters. Sometimes the first few functions will be listed in a function sequence when it is periodic. For example, [/¾, //, fo, fi, ■ ■ ■ ] is written when formally this function index sequence is S : N→ {0, 1 } where S(n) = n mod 2.
[1302] EXAMPLE 2.23
Figure imgf000090_0001
Figure imgf000090_0002
(0, 0) is a fixed point of gf . The orbit of any point p chosen from the horizontal segment connected by the points (0, 0) and (1,0) with respect to the function sequence [f, g,f, g, . . . ] is a subset of L/(o, o) U ( (4, o> · The point p is called an immortal point. The orbit of a point Q outside this segment exits (halts) i/(o,o) U C (4, o)- [1303] DEFINITION 2.24 Halting and Immortal orbits in the plane.
Let denote the two dimensional x,y plane. Suppose fi : %→ P is a function for each k such that whenever j≠ k , then U, Π U¾ = 0 . For any point p in the plane P an orbit may be generated as follows. The 0th iterate of the orbit is p. Given the kt iterate of the orbit is point q, if point q does not lie in any U*, then the orbit halts. Otherwise, q lies in at least one U,. Inductively, the k+\ iterate of q is defined as fj (q). lip has an orbit that never halts, this orbit is called an immortal orbit and p is called an immortal point. If p has an orbit that halts, this orbit is called a halting orbit and p is called a halting point. [1304] THEOREM 2.25 Turing Machine Execution < - Affine Map Orbit
Halting/Immortal Orbit Correspondence Theorem
Consider Turing machine (Q, A, η) with initial tape configuration (s, 0, 7). W.L.O.G., it is assumed that the machine begins executing with the tape head at zero. Let f\, fi , ■■■ , fi denote the I affine functions with corresponding unit square domains W\, Wi, Wi, . . ., Wi determined from 2.14, 2.15, 2.16 and 2.19. Let p = ( x(s, 0, 7), y(s, 0, T) ). Then from
2.14, x(s, 0, T = Bv(To) + (Γ + ? v(7} + i)^ . Also, y(s, 0, T) = Bv(s) + ν(Γ_ + ^ν(Γ- j )B~j . There is a 1 to 1 correspondence between the mth point of the orbit [p, fs(i)(p),
Figure imgf000091_0001
■■■ ,fs )fs ■■■ fs fs(i)(p) , ■■■] Q [j Wk and the mth computational k-i
step of the Turing machine (Q, A, η) with initial configuration (s, 0, T). In particular, the Turing Machine halts on initial configuration (s, 0, 7) if and only if p is a halting point with respect to affine functions ft : Wk P where 1 < k < I. Dually, the Turing Machine is immortal on initial configuration (s, 0, 7) if and only if p is an immortal point with respect to affine functions ft WtP where 1 < k < I.
PROOF. From lemmas 2.17, 2.20, definition 2.14 and remark 2.15, every computational step of (Q, A, η) οη current configuration (q, k, T') corresponds to the application of one of the unique affme maps fk, uniquely determined by remark 2.15 and definitions 2.16, 2.19 on the corresponding point p = [ x(r, k, T' y(r, k, 7") ]. Thus by induction, the correspondence holds for all n if the initial configuration (s, 0, 7) is an immortal configuration which implies that [ x(s, 0, T), y(s, 0, 7) ] is an immortal point. Similarly, if the initial configuration (s, 0, T) is a halting configuration, then the machine (Q, A, η) on (s, 0, 7) halts after N computational steps. For each step, the correspondence implies that the orbit of initial point p0 = [x(s, 0, 7), y(s, 0, T)] exits (J Wk on the Mh iteration of the orbit. Thus, p0 is a halting point.
k-l
[1305] COROLLARY 2.26 Immortal periodic points, induced by configurations, correspond to equivalent configurations that are immortal periodic.
i
PROOF. Suppose p = [x(q, k, T), y{q, k, T)] with respect to (Q, A, η) and p lies in \ Wk k-l such that fs fs -i) ■■■ fs )(p) = Ρ- Starting with configuration (q, k, 7), after N execution steps of (Q, A, η), the resulting configuration (q,j, V) satisfies x(q, k, T) = x(q,j, V) and y(q, k, T) = y(q,j, V) because of fs )fs -i) ■■■ fs(i)(p)—p and Theorem 2.25. This implies that (q, k, T) is translation equivalent to (q,j, V).
By induction this argument may be repeated indefinitely. Thus, (q, k, T) is an immortal configuration such that for every N computational steps of (Q, A, ή), the i resulting configuration (q,jk, V{) is translation equivalent to (q, k, T).
[1306] COROLLARY 2.27 Immortal periodic points, induced by configurations, correspond to equivalent configurations that are immortal periodic.
1
PROOF. Suppose p = [x(q, k, T), y(q, k, 7)] with respect to (Q, A, η) and p lies in [j Wk k-l such that fsm fs ■■■
Figure imgf000092_0001
= p. Starting with configuration (q, k, 7), after N execution steps of (Q, A, ή), the resulting configuration (q,j, V) satisfies x(q, k, T) = x(q,j, V) and y(q, k, T) = y(q,j, V) because of fs )fs ■■■ fs(i)(p) =p and Theorem 2.25. This implies that (q, k, T) is translation equivalent to (q,j, V). By induction this argument may be repeated indefinitely. Thus, (q, k, T) is an immortal configuration such that for every N computational steps of (Q, A, ή), the kt resulting configuration {q,jk, Vk) is translation equivalent to (q, k, T).
[1307] LEMMA 2.28 Two affine functions with adjacent unit squares as their respective domains are either both right affine or both left affine functions. (Adjacent unit squares have lower left x and y coordinates that differ at most by 1. It is assumed that \Q\ > 2 , since any Turing program with only one state has a trivial halting behavior that can be determined in \A[ execution steps when the tape is bounded.)
PROOF. The unit square W) has a lower left corner with coordinates ([x\, |_yj) where
Figure imgf000093_0001
= Bv(Tk) + v(7*+i) and = Bv(q) + v Tk. ). A left or right affine function (left or right move) is determined by the state q and the current tape square Tk . If states q≠ r, then \Bv(q) - Bv r)\ > B. If two alphabet symbols a, b are distinct, then \ v(a) - v(b)\ < \A\.
Thus, if two distinct program instructions have different states q≠ r, then the corresponding unit squares have y-coordinates that differ by at least B - \A\ = \Q\ ≥ 2 , since any Turing program with just one state has trivial behavior that can be determined in \A\ execution steps when the tape is bounded. Otherwise, two distinct program instructions must have distinct symbols at Tk. In this case, the corresponding unit squares have -coordinates that differ by at least B - \A\ = \Q\ > 2.
[1308] DEFINITION 2.29 Rationally Bounded Coordinates
. . . , fi denote the / affine functions with corresponding unit square domains W\, W2, . . ., Wj. Let p be a point in the plane P with orbit \p, fs )(p), fs )fs )(p), ■■■ , fs fs -l) · . -fs )fs )(p), ■■ . ]■ The orbit of p has rationally bounded coordinates if conditions I & II hold. I) For every point in the orbit z = fs(k)
Figure imgf000094_0001
the x-coordinate of z, x(z), and the -coordinate of z, y(z), are both rational numbers.
II) There exists a natural number M such that for eve the orbit, where
Pi , p2, q\, and q2 are integers in reduced form, then
Figure imgf000094_0002
< M, and \q2\ M.
An orbit is rationally unbounded if the orbit does not have rationally bounded coordinates.
[1309] THEOREM 2.30 An orbit with rationally bounded coordinates is periodic or halting.
Proof. Suppose both coordinates are rationally bounded for the whole orbit and is the natural number. If the orbit is halting we are done. Otherwise, the orbit is immortal. Since there are less than 2 M integer values for each one ofpi , p2, qi and q2 to hold, then the immortal orbit has to return to a point that it was already at. Thus it is periodic.
[1310] COROLLARY 2.31 A Turing machine execution whose tape head location is unbounded over the whole program execution corresponds to an immortal orbit.
[1311] THEOREM 2.32 Suppose the initial tape contents is bounded as defined in definition 2.2. Then an orbit with rationally unbounded coordinates is an immortal orbit that is not periodic.
PROOF. If the orbit halts, then the orbit has a finite number of points. Thus, it must be an immortal orbit. This orbit is not periodic because the coordinates are rationally unbounded.
[1312] COROLLARY 2.33 If the Turing Machine execution is unbounded on the right half of the tape, then in regard to the corresponding affine orbit, there is a subsequence S(l), S(2), . . . , S(k), . . . of the indices of the function sequence g\, g2 , . . ., g¾ . . . such that for each natural number n the composition of functions gs(n)gs ■■■ gs{\) iterated up to the s(n)t orbit point is of the form where mS(„), ¾<«> are rational
Figure imgf000095_0001
numbers.
[1313] COROLLARY 2.34 If the Turing Machine execution is unbounded on the left half of the tape, then in regard to the corresponding affine orbit, there is a subsequence 5(1), S(2), . . . , S(k), . . . of the indices of the function sequence g\, g2 , . . ., g¾ . . . such that for each natural number n the composition of functions gs ) gs ■ ■■ gs ) iterated up to the s(«)th orbit point is of the form: where mS(„), ¾«) are rational numbers.
Figure imgf000095_0002
[1314] THEOREM 2.35 -bounded execution implies a halting or periodic orbit
Suppose that the Turing Machine (Q, A, η) begins or continues execution with a configuration such that its tape head location is M-bounded during the next (2M+l)]g |2M+1 +1 execution steps. Then the Turing Machine program halts in at most (2 +1)|(?P|2MH + 1 execution steps or its corresponding orbit is periodic with period less than or equal to (2 +1)|β|| |2Μ+1 + 1.
PROOF. If the program halts in (2M+l)\Q\\A\2M+1 + 1 steps, then the proof is completed. Otherwise, consider the first (2Μ+1)|β||^|2Λίι"1 + 1 steps. There are a maximum of \Q\ \A\ program commands for each tape head location. There are a maximum of (2M+1) tape head locations. For each of the remaining 2M tape squares, each square can have at most \A\ different symbols, which means a total of |^4|2Ai possibilities for these tape squares. Thus, in the first (2M+\)\Q\\A\2M+l + 1 points of the corresponding orbit in P, there are at most distinct (2M+ l)|g| \A |2 +1 points so at least one point in the orbit must occur more than once. [1315] Prime Edge Complexity, Periodic Points & Repeating State Cycles
DEFINITION 3.1 Overlap Matching & Intersection Patterns
The notion of an overlap match expresses how a part or all of one pattern may match part or all of another pattern. Let V and W be patterns. (V, s) overlap matches (W, t) if and only if V(s + c) = W(t + c) for each integer c satisfying λ < c < μ such that λ = min {s, t} and μ = min {| V\ - 1 - s, \W\- l -t} where 0< s< \V\ and 0< t < \W\. The index s is called the head of pattern V and / is called the head of pattern W. If V is also a subpattern, then (V, s) submatches (W,t).
[1316] If (V, s) overlap matches (W, f), then define the intersection pattern / with head w = as (/,«) = (V,s) (Ί (W,t), where 1(c) = V(c + s - λ) for every integer c satisfying 0 ≤ c < (μ +λ) where λ = min{s, t} and μ = min{\V\ - 1 -s, \W\-\-t}.
[1317] DEFINITION 3.2 Edge Pattern Substitution Operator
Consider pattern V= vo vi ... v„ , pattern W= wo w ... w„ with heads 5, t satisfying 0 < s, t< n and pattern P=pop\ ... pm with head u satisfying 0< u< m. Suppose (P, u) overlap matches (V, s). Then define the edge pattern substitution operator © as E = (P, u) © [(V,s) =>(W, t)] according to the four different cases A., B., C. and D.
Case A.) u > s and m-u > n-s. See Fi ure 24.
Figure imgf000096_0001
where the head of E isu + t -s. Observe that \E\= m+\
Case B.) u > s and m-u < n-s. See Figure 25.
Figure imgf000096_0002
where the head of E \su + t -s. Also, \E\= n + s-u + 1
Case C.) u < s and m-u < n-s. See Figure 26. E(k)= W(k) when 0<k< n and the head of E is t. Also, \E\ = \W\ = n+\.
Case D.) u < s and m-u >n-s. See Figure 27.
P(k + u-s) when n<k≤m+s-u
W(k) when 0≤&≤«
where the head of E is t . Also, |£| = m+s - u + 1
Overlap and intersection matching and ec/ge pattern substitution are useful in searching for periodic points and in algorithms that execute all possible finite Turing machine configurations.
[1318] EXAMPLE 3.3 Overlap Matching and Edge Substitution
Set pattern P = 0101 110. Set pattern V = 110101. Set pattern W= 010010. Then (P, 0) overlap matches (V, 2). Edge pattern substitution is well-defined so E = (P, 0) © [(V, 2) => (W, 4)] = 01 0010110. The /zeo or index of pattern £ = 4. Also, (JP, 4) overlap matches (F, 0). F=(P, 4) © [(F, 0) = (W, 4)] = 0101010010. The index of pattern F= u + i-s = 4 + 4-0 = 8.
[1319] DEFINITION 3.4 State Cycle
Consider TV execution steps of Turing Machine (Q, A, η). After each execution step, the machine is in some state qt and the tape head is pointing to some alphabet symbol 6¾. Relabeling the indices of the states and the alphabet symbols if necessary and assuming the machine has not halted after TV execution steps in terms of the input commands is denoted as: (qo, a ) i→ (q\, a\) h→ . . . h→ ( ν-ι, «Λ ) { ajv). A state cycle is a valid execution sequence of input commands such that the first and last input command in the sequence have the same state i.e. α¾) ι→ (gjn-i, ύ¾+ι) ι→ ... i→ (^w-i, aw-i) i→ (g'fc <¾).
The length of this state cycle equals the number of input commands minus one. A state cycle is called a prime state cycle if it contains no proper state subcycles. For a prime state cycle, the length of the cycle equals the number of distinct states in the sequence. For example, (2, 0) h→ (3, 1) i→ (4, 0) h→ (2, 1) is called a prime 3 -state cycle because it has length 3 and also 3 distinct states {2, 3, 4}.
[1320] REMARK 3.5 Any prime state cycle has length < \Q\
This follows from the Dirichlet principle and the definition of a prime state cycle.
REMARK 3.6 Maximum number of distinct prime state cycles
Given an alphabet A and states Q, consider an arbitrary prime state cycle with length 1, (q, a) h→ (q, b). There are \Q\ \A\ choices for the first input command and \A\ choices for the second input command since the states must match. Thus, there are \Q\ \A\2 distinct prime state cycles with length 1. Similarly, consider a prime state cycle with window of execution whose length is 2, this can be represented as (q ai) i→ (q2, <¾) (<Zi,
Figure imgf000098_0001
Then there are \Q\ \A\ choices for (q a ) and once {q\, a\) is chosen there is only one choice for g¾ because it is completely determined by rj(qi, a ) = (q2,
Figure imgf000098_0002
where η is the program in (ζ), Α, η). Similarly, there is only one choice for b\. There are \A\ choices for <¾. Thus, there are \Q\ \A\2 distinct choices.
For an arbitrary prime state cycle (q\, a\) i→ (¾¾ z) i→ . . . i→ (q„, an) i→ (q\, a„+ ) with window of execution of length k then there are \Q\ \A\ choices for (q\, a\) and \A\ choices for <32 since the current window of execution length after the first step increases by 1. There is only one choice for because it is determined by r^qx, a ). Similarly, for the y'th computational step, if the current window of execution length increases by 1, then there are \A\ choices for (¾·+ι, α,+ι). Similarly, for the th computational step, if the current window of execution stays unchanged, then there is only one choice for aj+i that was determined by one of the previous j computational steps. Thus, there are at most \Q\ \A\k distinct prime state cycles whose window of execution length equals k. Definitions 2.8 and remark 2.10 imply that a prime /t-state cycle has a window of execution length less than or equal to k. Thus, from the previous and 3.5, there are at most \Q\ ^ \A\k distinct prime state cycles in (Q, A, η).
[1321] REMARK 3.7 Any state cycle contains a prime state cycle
PROOF. Relabeling if necessary let S(q\, q ) = (qi, a ) H-> . . . a„) h→ (qi, a„+j) be a state cycle. If qi is the only state visited twice, then the proof is completed. Otherwise, define μ = min{ |S(<¾ i) \ : S(qk, qk) is a subcycle of S(qi, qi) } . Then μ exists because
Figure imgf000099_0001
¾)| = μ must be a prime state cycle. Suppose not. Then there is a state r ≠ qj that is visited twice in the state cycle qj). But then S{qr, qr) is a cycle with length less than μ which contradicts 'β definition.
[1322] DEFINITION 3.8 Consecutive repeating state cycle for Q, A, r\)
If machine (Q, A, η) starts execution and repeats a state cycle two consecutive times i.e. (qi, bi) h→ . . . h→ (q„, b„) i→ (q bj) f→ . . . i→ (q-„, £>„) h→ (qu bi), then (g, ^, r?) has a consecutive repeating state cycle.
[1323] DEFINITION 3.9 Execution node for (Q, A, rj)
An execution node (or node) is a triplet Π = [q, wo w\ . . . w„ , t] for some state q in Q where w0 w . . . w„ is a pattern of n + 1 alphabet symbols each in ^ such that t is a non- negative integer satisfying 0 < t < n. Intuitively, «¾ *! ■ ·■ w„ is the pattern of alphabet symbols on n +1 consecutive tape squares on the tape and t represents the location of the tape head.
[1324] LEMMA 3.10 Every immortal periodic point induces a consecutive repeating state cycle. PROOF. Suppose p is an immortal periodic point with period n. Then by the Turing- Affine correspondence theorem the kth iterate of p is fs^ fs(k-i) ■■■ fs(i)(p) and the application of affine function fs(t) corresponds to the execution of input command (qt, bk . Thus, let the input command sequence
Figure imgf000100_0001
b ) h→ . . . h- > (qn, b„) i→ (gn+i, denote the first n input commands that are executed. Since p has period n, fs(„) . . . fs(k)■■■
Figure imgf000100_0002
= P■ Thus, (qu b\) = (<7 b„+i). Thus, the first n steps are a state cycle (qu b\) (q„, b„)
\-> (qi, bi). Since the n +1 computational step corresponds to applying fs(\) to p which corresponds to input command (qi, b\). By induction, the n+k computational step corresponds to applying function fs^ to the point fsfk-Y) ■■■ fs(i)(p) which by the previous paragraph corresponds to the execution of the input command (qic, ¾t). Thus, the sequence of input commands is (q bi) h→ . . . i→ (q„, b„) h→ (qu b\) h→ . . . l→ (q„, b„) h→ (qu by).
[1325] LEMMA 3.11 Every consecutive repeating state cycle induces an immortal periodic orbit
Suppose Turing machine (g, A, η) begins or resumes execution at some tape square and repeats a state cycle two consecutive times. Then (Q, A, η) has an immortal periodic point and this state cycle induces the immortal periodic point.
PROOF. Let the state cycle that is repeated two consecutive times be denoted as (¾ri, b\) H >
. . . H> (q„, b„) i→ (qu
Figure imgf000100_0003
i→ . . . i→ (q„, b„) i→ (qu by). Let ¾ denote the tape square right before input command (qk, bk) is executed the first time where 1 < k < n. Let ¾ denote the tape square right before input command q^, bk) is executed the second time where 1 < k < n.
Thus, the window of execution for the first repetition of the state cycle, right before input command q
Figure imgf000100_0004
- - ., s/t, ¾+i■■■ s„, s„+i} where s„+i = . The window of execution for the second repetition of the state cycle is J„ = {t t2, . . ., t„, 4+1 } where tn+l = t„+ - s„.
Furthermore, observe that the window of execution for the computational steps 1 thru k is = {si, s2, . . ., sk, where the tape square ¾+i is indicated after input command (¾% bk) is executed the first time. Also, observe that the window of execution for the computational steps n+\ thru n+k is Λ = {h, , . . ., th tk+\} where the tape square ¾+1 is indicated after the input command Z¾) is executed the second time (in the second repeating cycle).
[1326] Next a useful notation represents the tape patterns for each computational step.
Then the proof is completed using induction.
Let V] denote the tape pattern - which is the sequence of alphabet symbols in the tape squares over the window of execution /„ - right before input command (qi, b\) is executed the first time. Thus, V\(si) = b\ . Let Vk denote the tape pattern — which is the sequence of alphabet symbols in the tape squares over the window of execution /„ - right before input command bk) is executed the first time. Thus, ¾¾) = bk .
Let W\ denote the tape pattern - which is the sequence of alphabet symbols in the tape squares over the window of execution J„ - right before input command (q\, b\) is executed the second time. Thus, Wi(t]) = b\ . Let Wk denote the tape pattern - which is the sequence of alphabet symbols in the tape squares over the window of execution J„ - right before input command (q¾ ¾-) is executed the second time. Thus, Wk(tt) = bk-
Using induction, it is shown that V\ on window of execution /„ equals W\ on window of execution J„. This completes the proof. Since (qi, bi) is the input command before computational step 1 and
Figure imgf000102_0001
is the input command before computational step « + 1, then Ki(si) =
Figure imgf000102_0002
Thus, V\ restricted to window of execution I\ equals W\ restricted to window of execution J\ .
From the definition, η( ι, b ) = ^q2, a{, x) for some a\ in A and where x equals L or R. Note that L represents a left tape head move and R a right tape head move.
[1327] Case x = R. A right tape head move.
Sl s2
Figure imgf000102_0005
Figure imgf000102_0006
Then S2 = S\ + \, t2 = t\ + 1 and V\(si) = b = Wi(t2). It has already been observed that V](si) =
Figure imgf000102_0003
restricted to thewindow of execution I2 equals W\ restricted on the window of execution J2 . Furthermore, the tape head is at si right before computational step 1 and input command (^i, bi) is executed; the tape head is at t\ right before computational step n+\ and input command {q\, b\) is executed.
Also,
Figure imgf000102_0004
and V2(s2) = b2 = W2(t2) . Thus, V2 restricted to the window of execution I2 equals W2 restricted to the window of execution J2 . Furthermore, the tape head is at ¾ right before computational step 2 w^th input command (q2, bi) is executed; the tape head is at t2 right before computational step n+2 with input command (q2, bi) is executed.
[1328] Case x = L. A left tape heaL move.
S2 S\
Figure imgf000103_0001
t2 tl
Figure imgf000103_0002
Then 52 = Si - 1, = - 1 and y b2 = Wx(ti). And Vx(sx) = bi = Wi{n). Thus, Vx restricted to the window of execution I equals W\ restricted on the window of execution J2. Furthermore, the tape head is at s\ right bjfore computational step 1 and input command (qx, b ) is executed; the tape head is at t righ| before computational step n+l and input command (qx , b ) is executed.
Also, V2(sx) = a = W2{tx) and V2(s2) = b2 = W2(t2). Thus, V2 restricted to the window of execution I2 equals W2 restricted to the window of execution J2 . Furthermore, the tape head is at s2 right before computational step 2 and input command (q2 , b2) is executed; the tape head is at t2 right before computational step n+2 and input command {q2, b2) is executed. This completes the base case of induction.
[1329] Induction Hypothesis. Suppose that for the 1, 2, 1 computational steps and the corresponding n+l, n+2, ... , « + k-l steps that for every / with 1 < i < k [1330] Vi restricted to the window of execution /, equals Wt restricted on the window of execution J, ; V2 restricted to the window of execution /; equals W2 restricted on the window of execution and . . . , restricted to the window of execution /; equals W,- restricted on the window of execution J, .
[1331] Furthermore, the tape head is at st right before computational step and input command (qt, bi) is executed; the tape head is at U right before computational step n + i and input command (q b,) is executed.
[1332] Induction Step. Since (qk, bk) is the input command before computational step k and before computational step n + k, then V ( ) = ¾ =
From the definition, ¾t) = »j(?*+i>x) for some a* in A and x equals L or R. Note that L represents a left tape head move and R a right tape head move.
Case x— R. A right tape head move for computational steps k and n + k.
Sk sk+\
Figure imgf000104_0001
tk tk+l
Figure imgf000104_0002
By the inductive hypothesis V restricted to window of execution h equals Wk restricted to window of execution Jk and the only change to the tape and tape head after executing jiqk, bk) = rj qk+\, <%, R) for the steps k and n + k is that Vk+i(sk) = ak = Wk+i{tk) and ^/t+i (¾+i) = ¾+i = and that the tape heads move right to ¾+i and tk+i respectively.
Thus, Vk+i restricted to the window of execution Ik+i equals Wk+i restricted on the window of execution Jk+\. And for each j satisfying 1 < j < k, then Vj restricted to the window of execution Ik+i equals W} restricted on the window of execution Jk+\.
[1333] Case x = L. A left tape head move for computational steps k and n + k.
Figure imgf000105_0001
tk + l h
Figure imgf000105_0002
By the inductive hypothesis Vk restricted to window of execution equals Wk restricted to window of execution J¾ and the only change to the tape and tape head after executing t](qk, bk) = rjiqk+i , ak, L) for the steps k and n + k is that Vk+i(sk) = ak = Wk+\{tk) and Vk +i(sk+\) = ¾+i = Wk+i(tk+i) and that the tape heads move left to ¾+i and ¾+i respectively.
Thus, Vk+i restricted to the window of execution I +i equals W +i restricted on the window of execution Jk+\. And for each j satisfying 1 < j < k, then Vj restricted to the window of execution +i equals Wj restricted on the window of execution Λ+ι- [1334] Prime Directed Sequences & Periodic Point Search
DEFINITION 4.1 Prime directed edge from head and tail execution nodes A prime head execution node Δ = [q, v0 v/ . . . v„, s] and prime tail execution node
Γ = [r, wo wi . . . w„, t] are called a prime directed edge if and only if all of the following hold:
• When Turing machine (Q, A, η) starts execution, it is in state q; the tape head is located at tape square s. For each j satisfying 0 < j < n tape square j contains symbol vj . In other words, the initial tape pattern is v0 i v„.
• During the next N computational steps, state r is visited twice and all other states in Q are visited at most once. In other words, the corresponding sequence of input commands during the N computational steps executed contains only one prime state cycle.
• After N computational steps, where 1 < N < \Q\ , the machine is in state r. The tape head is located at tape square t . For each j satisfying 0 < j < n tape square j contains symbol w- The tape pattern after the N computational steps is ¼¾ w\ . . . wt . .■ wn .
• The window of execution for these N computational steps is [0, «].
A prime directed edge is denoted as Δ => Γ or [q, v0 v; . . . v„, s] => [r, w0 wi . . . w,„ /]. The number of computational steps N is denoted as |Δ => Γ|.
[1335] DEFINITION 4.2 Prime Input Command Sequence
3.4 introduced input commands. If (qi, a\) i→ . . . i→ (q„, a„) is an execution sequence of input commands for (Q, A, η), then (q\, a\) i→ . . . i→ (q„, a„) is a prime input command sequence if qa is visited twice and all other states in the sequence are visited once. In other words, a prime input command sequence contains exactly one prime state cycle.
[1336] NOTATION 4.3 Prime Input Command Sequence Notation
Using the same notation as lemma 3.11, let V\ denote the initial tape pattern - which is the sequence of alphabet symbols in the tape squares over the window of execution of the prime input command sequence - right before the first input command (q\, a\) in the sequence is executed. And let s\ denote the location of the tape head i.e. V\(s\) = a\. Let V denote the tape pattern right before the Mi input command (qk, ak) in the sequence is executed and let ¾ denote the location of the tape head i.e. ¾¾) = <¾,
[1337] DEFINITION 4.4 Composition of Prime Input Command Sequences
Let (qi, ai) i→ . . . → (q„, a„) and (n, bi) i→ . . . h→ (rm, 6m) be prime input command sequences where Vk denotes the tape pattern right before the Mi input command (qk, ak) with tape head at sk with respect to Vk and Wk denotes the tape pattern right before the Mi input command (rk, bk) with tape head at tk with respect to Wk.
[1338] Suppose (V„, s„) overlap matches with W\, t\) and q„ = r\. Then (q„, a„)
= (n, b\). And the composition of these two prime input command sequences is defined as (q\, fli) h→ . . . R> (q„, a„) h→ (r2, ¾) i→ . . . i→ (rm, bm). The composition is undefined if ( V„, s„) and (^i, ii) do not overlap match or q„≠r\.
[1339] If (¾fi, ct\) i-→ . . . h→ (¾, „) i→ (^i, ¾i) is a prime state cycle, then it is also prime input command sequence. For simplicity in upcoming lemma 4.15, it is called a composition of one prime input command sequence.
[1340] The purpose of these next group of definitions is to show that any consecutive repeating state cycle is contained inside a composition of prime input command sequences. From lemmas 3.10 and 3.1 1, there is a one to one correspondence between a consecutive repeating state cycle and an immortal periodic point.
[1341] If this consecutive repeating state cycle is rotated, then it is still part of the same periodic orbit of the original periodic point. Next it is shown that there is a one to one correspondence between prime input command sequences and prime directed edges. Subsequently, it is explained how to link match prime directed edges. Then it is demonstrated how to find all prime directed edges for a particular Turing machine or a digital computer program. If a particular Turing machine (digital computer program) has any immortal periodic points, then it will have corresponding consecutive repeating state cycles which will be contained in an edge sequence of prime directed edges that are link matched.
[1342] EXAMPLE 4.5 Directed Partition Method
Start with the finite sequence (0, 4, 2, 3, 4, 1, 3, 0, 1, 2, 0, 4, 2, 3, 4, 1, 3, 0, 1, 2).
Partition Steps
(0423 4130120423413012)
((0423) 4130120423413012) 4 lies in (0423). 1 st element found.
( (0423) (4130) 120423413012) 1 lies in (4130). 2nd element found. ( (0423) (4130) (1204) 23413012) 2 lies in (1204). 3rd element found. ( (0423) (4130) (1204) (2341) 3012) 3 lies in (2341). 4th element found. ((0423) (4130) (1204) (2341) (3012)) 0 lies in (0423). 5th element found.
[1343] DEFINITION 4.6 Tuples
A tuple is a finite sequence of objects denoted as (σί, c¾, ..., crm). The length of the tuple is the number of objects in the sequence denoted as |(σι, ¾, ..., crm)| = m. For our purposes, the objects of the tuple may be states, input commands or natural numbers. (3) is a tuple of length one. (1, 4, 5, 6) is a tuple of length four. Sometimes the commas will be omitted as in the previous example. (460123) is a tuple of length six. The 4 is called the first object in tuple (460123). 1 is called a member of tuple (460123).
[1344] DEFINITION 4.7 Tuple of Tuples
A tuple of tuples is of the form (w\, M¾ . . ., wB) where each ¼¾ may have a different length. An example of a tuple of tuples is ( (3), (1, 4, 5, 6), (4, 5, 6) ). Sometimes the commas are omitted: ( (0823) (1757) (556) ).
[1345] DEFINITION 4.8 Directed Partition of a Sequence
A directed partition is a tuple of tuples yv\, ..., wB) that satisfies Rules A and B.
Rule A. No object σ occurs in any element tuple w more than once. Rule B. If w¾ and ¼¾+ι are consecutive tuples, then the first object in tuple ¼¾+i is a member of tuple v¾.
[1346] EXAMPLE 4.9 Directed Partition Examples
( (0823) (8754) (506) ) is an example of a directed partition.
( (0823) (8754) (506) ) is sometimes called a partition tuple.
(0823) is the first element tuple. And the first object in this element tuple is 0.
Element tuple (805703) violates Rule A because object 0 occurs twice.
( (0823) (1754) (506) ) violates Rule B since 1 is not a member of element tuple (0823).
[1347] DEFINITION 4.10 Consecutive Repeating Sequence and Extensions
A consecutive repeating sequence is a sequence (x\, xj, ..., x„ , ..., X2n) of length 2n for some positive integer n such that Xk = x„+k for each k satisfying 1 < k < n. An extension sequence is the same consecutive repeating sequence for the first 2n elements (x\ ... x„ ... xin ■■■ xin+m) such that ¾ = ¾B+/t for each k satisfying 1 < k < m.
A minimal extension sequence is an extension sequence (xi, . . ., i„+^) where m is the minimum positive number such that there is one element in X2„, xm+i,■■■ , that occurs more than once. Thus, xjn+k— for some k satisfying 0 < k < m.
For example, the sequence S = (4234130120 4234130120) is a consecutive repeating sequence and S = (4234130120 4234130120 42341 ) is an extension sequence. S contains consecutive repeating sequence S.
[1348] DEFINITION 4.11 Directed partition extension with last tuple satisfying Rule
B Suppose (x\ . . . x„ . . . X2n, ¾+ι,· · · xin+m) is an extension of consecutive repeating sequence (xi . . ., x„ . . . xin)- Then ( v\, w>2, . . ., wr) is a directed partition extension if it is a directed partition of the extension: The last tuple wr satisfies Rule B if X2„+m is the last object in tuple wr and xm+i lies in tuple wr.
For example, the extension S = (4 2 3 4 1 3 0 1 2 0 4 2 3 4 1 3 0 1 2 0 4 2 3) has directed partition extension ( (4 2 3) (4 1 3 0) (1 2 0 4) (2 3 4 1) (3 0 1 2) (0 4 2 3) ) and the last tuple satisfies Rule B since 4 lies in (0 4 2 3)
[1349] METHOD 4.12 Directed Partition Method
Given a finite sequence Oi · · ■ -O of objects.
Initialize element tuple M¾ to the empty tuple, ( )
Initialize partition tuple P to the empty tuple, C )
For each element xk in sequence (xj . . . x„)
{
if xk is a member of the current element tuple wr
{
Append element tuple wr to the end of partition tuple so that P = (wj . . . wr~)
Initialize current element tuple wni = Ot)
}
else update wr by appending xk to end of element tuple wr
}
The final result is the current partition tuple P after element x„ is examined in the loop.
Observe that the tail of elements from ( i . . . x„) with no repeated elements will not lie in the last element tuple of the final result P.
[1350] EXAMPLE 4.13 Directed Partition Method implemented in newLISP,
www.ne wlisp.org.
(define Cadd_object element_tuple object)
(if (member object element_tuple) nil
(append element_tuple (list object)) ))
(define (find_partition seq)
(let
( (partition_tuple '() )
(element_tuple '() )
(test_add nil)
)
(dolist (object seq)
(set 'test_add (add_object element_tuple object) )
(if test_add
(set 'element_tuple test_add) (begin
(set 'partition_tuple
(append partition_tuple (list element_tuple) ) ) (set 'element_tuple (list object) )
) ) )
partition_tuple
))
(set 'seq '(4234130120 4234130120 4234 ) ) > (find_partition seq)
( (423) (4130) (1204) (2341) (3012) (0423) ) 4 lies in the last tuple (0423)
[1351] LEMMA 4.14 Every consecutive repeating sequence has an extension sequence with a directed partition such that the last tuple satisfies the Rule B property.
PROOF. As defined in 4.10, extend consecutive repeating sequence (xi, ¾ ... xm) to the extension sequence (x ,x2... xz„, xm+i■■ ■ Xin+m) such that m is the minimum positive number such that there is one element in ¾«+i■ · · that occurs more than once. Thus, X2n+k -
X2n+m for some k satisfying 0 < k < m.
Apply method 4.12 to S = (x, ¾■■■ ¾ xzn+i■■■ ¾½)· Then the resulting partition tuple P extends at least until element ¾« and the last tuple in P satisfies rule B. If the partition tuple P is mapped back to the underlying sequence of elements, then it is an extension sequence since it reaches element ¾·
[1352] LEMMA 4.15 Any consecutive repeating state cycle is contained in a composition of one or more prime input command sequences.
PROOF. Let σ = [ (q a) t→ ... i→ (q„, a„) i→ (q\, ay) l→ ... h→ (q„, a„) ] be a consecutive repeating cycle. Method 4.12 & 4.14 show that this sequence of consecutive repeating input commands may be extended to a minimal extension sequence: [(q , a\) i→ ... l→ (q„, a„) l→ (qi, αγ) h→ ... i→ (q„, a„) i→ (q a) l→ ... i→ (qm, am)] For simplicity, let ν¾· denote input command (qk, at).
Apply method 4.12 to (vi , . . . v„ V\ . . . vn v\ . . . vm) so that the result is the partition tuple P = (wi , . . . wr). Then the sequence of element tuples in P represent a composition of one or more prime input command sequences. Rules A and B imply that for consecutive tuples wt = ( ¾i) v¾2) · . . Vk{m)) and i =
Figure imgf000112_0001
· ■ · (*+i)(m)), then (qui), «k(i)) i→ (?*(2), <¾(2)) i→ . . . i→ (g¾m), a*(m)) i→ (?(*Ηχΐ), «(*+ιχΐ)) is a prime input command sequence. And 4.14 implies that the last tuple wr corresponds to a prime input command sequence and that the consecutive repeating state cycle is contained in the partition P mapped back to the sequence of input commands.
[1353] DEFINITION 4.16 Finite sequence rotation
Let (xo x . . . x„) be a finite sequence. A ^-rotation is the resulting sequence (xic xic+i . . . x„ xo x\ ■■ ■ Xk-i)- The 3-rotation of (8 7 3 4 5) is (3 4 5 8 7). When it does matter how many elements it has been rotated, it is called a sequence rotation.
[1354] DEFINITION 4.17 Rotating a state-symbol cycle
Let (^i, ai) i→ . . . h→ (q„, a„) i→ (q , b\) be a state cycle. This state cycle is called a state-symbol cycle if a\ = b\ . A rotation of this state-symbol cycle is the state cycle (qk, au) H→ . . . i→ (q„, a„) i→ (qi, a\) h-> . . . i→ (qk, at) for some k satisfying 0 < k < n.
In this case, the state-symbol cycle has been rotated by k-1 steps.
[1355] LEMMA 4.18 Any consecutive repeating rotated state cycle generated from a consecutive repeating state cycle induces the same immortal periodic orbit.
PROOF. Let p be the immortal periodic point induced by this consecutive repeating state cycle. Rotating this state cycle by k steps corresponds to iterating p by the next k corresponding affine functions. [1356] LEMMA 4.19 Prime Directed Edges o Prime Input Command Sequences
Prime directed edges and prime input command sequences are in 1 to 1 correspondence.
PROOF. (= ) Let Δ => Γ be a prime directed edge where Δ = [q, v0 vj . . . v„, s] and Γ = [r, wo wj . . . wn, t]. From the definition of a prime directed edge, over the next N computational steps some state r is visited twice, all other states in Q are visited at most once and there is a sequence of input commands (q, vs) t→ (q «i) H-> . . - (r, . . . i→ (r, wt) corresponding to these N steps. This is a prime input command sequence.
(<=) Let (qi, fli ) h-> . . . h-> (q„, a„) be a prime input command sequence with N computational steps. Then q„ is visited twice and all other states in the sequence are visited only once. Let vo v/ . . . v„ be the initial tape pattern over the window of execution during the N computational steps. Now a\ = vs for some 5. Let ¼¾ wj . . . wn be the final tape pattern over the window of execution as a result of these N steps. Then a„ = v, for some t. Thus, [q, vo v; . . . v„, s] => [r, w0 wi . . . w„, t] is a prime directed edge.
[1357] REMARK 4.20 Upper bound for the number of prime directed edges
Each prime head node determines a unique prime directed edge so an upper bound for head nodes provides an upper bound for the number of distinct prime directed edges. Consider prime head node [q, V, s]. There are \Q\ choices for the state q. Any pattern that represents the window of execution has length < \Q\ +1. Furthermore, by the previous remark any pattern P such that {V, s) submatches (P, i) for some /, then the resultant pattern is the same since V spans the window of execution. Thus, |^4|'β|+1 is an upper bound for the number of different patterns V.
Lastly, there are two choices for s in a \Q\+l length pattern because the maximum number of execution steps is \Q\ i.e. the tape head move sequence is or R Thus, \Q\ is an upper bound for the number of choices for s unless \Q\ = 1. The following bound works in the trivial case that \Q\ = 1. Thus, there are at most
Figure imgf000114_0001
prime directed edges.
[1358] EXAMPLE 4.21 3-state machine prime directed edges and prime input command sequences
Consider Turing Machine (Q, A, η). Q = {2, 3, 4} and 1 is the halting state. A = {0, 1 }. η is specified as follows. η(2, 0) = (3, 1, L). η(2, 1) = (4, 0, L). , 0) = (4, 1, R). ΪΧ3, 1) = (4, 0, Λ). ίΚ4, 0) = (1, 0, Λ). η{4, 1) = (2, 0, R).
Prime Directed Edges Prime Input Command Sequences
[2, OQO, 1] => [2, 100, 2] (2, 0) i→ (3, 0) i→ (4, 1) i→ (2, 0)
[2, 100, [2, 000, 2] (2, 0) h→ (3, 1) i→ (4, 1) i→ (2, 0)
[2, 11, 1] = [2, 00, 1] (2, 1) h→ (4, 1) i→ (2, 0)
[2, 001, 1] = [2, 101, 2] (2, 0) i→ (3, 0) i→ (4, 1) h→ (2, 1)
[2, 101, 1] =* [2, 001 2] (2, 0) ^ (3, 1) i→ (4, 1) i→ (2, 1)
[3, (.10, 0] =* [3, 101, 1] (3, 0) i→ (4, 1) H> (2, 0) h→ (3, 0)
[3, lio, 0] => [3, 001, 1] (3, 1) h÷ (4, 1) i→ (2, 0) i→ (3, 0)
[4, 10, 0] =* [4, U, 1] (4, 1) i→ (2, 0) i→ (3, 0) H> (4, 1)
[4, 11, 0] = [4, 00, 1] (4, 1) i→ (2, 1) μ (4, 0)
There are 9 distinct prime state cycles. Observe that |β| 2 4|ιβι+1 = 32(42) = 144.
Observe that \Q\ (A\ + \A\2) = 2(2+4) = 12.
[1359] The upper bound in 4.20 is not sharp. Although sharp upper bounds for the number of prime directed edges can be important, the sharpness of the upper bounds does not affect the speed of method 4.34 in finding prime directed edges for a particular Turing machine. In what follows prime directed edges are link matched so that for a given Turing Machine a method for finding consecutive repeating state cycles is demonstrated. It is proved that this method will find immortal periodic points if they exist.
[1360] DEFINITION 4.22 Halting Execution Node
Suppose [q, vo v; . . . v„, s] is an execution node and over the next \Q\ computational steps a prime state cycle is not found. In other words, a prime directed edge is not generated. Then the Turing machine execution halted in \Q\ or less steps. Let W be a pattern such that {W, t) submatches (V, s) and W spans the window of execution until execution halts. Define the halting node as H= [q, W, t].
[1361] DEFINITION 4.23 Prime directed edge Complexity
Remark 4.20 provides an upper bound on the number of prime directed edges. Let P = {Δ ι == Γι , . . ., Δ* =*· Th ■■■ , AN => I } denote the finite set of prime directed edges for machine {Q, A, η). Define the prime directed edge complexity of Turing machine (Q, A, ή) to be the number of prime directed edges denoted as |JP | .
Observe that any digital computer program also has a finite prime directed edge complexity. This follows from the fact that any digital computer program can be executed by a Turing machine.
[1362] DEFINITION 4.24 Overlap matching of a node to a prime head node
Execution node Π overlap matches prime head node Δ if and only if the following hold.
• Π = [r, wo wi . . . w„, t] is an execution node satisfying 0 < t < n
• Δ = [q, vo vj . . . v„, s] is a prime head node satisfying 0 < s < m
• State q = State r.
• W denotes pattern ¼¾ wj . . . w„ and V denotes pattern vo vi . . . vm • Pattern (W, t) overlap matches (V, s) as defined in definition 3.1.
[1363] LEMMA 4.25 Overlap matching prime head nodes are equal
If Δ, = [q, P, ] and Δ* = [q, V, s] are prime head nodes and they overlap match, then they are equal. (Distinct edges have prime head nodes that do not overlap match.)
PROOF.
Figure imgf000116_0001
Figure imgf000116_0002
Ω
Figure imgf000116_0003
0 < u < |Δ/| and 0 < s < |Δ*|. Let (/, m) = (P, u) (Ί (V, s) where m = rnin{s, u}. Suppose the same machine begins execution on tape / with tape head at m in state q. If s = u and |Δ/| = |Δ*|, then the proof is complete.
Otherwise, s u ox ≠ |Δ*| or both. Δ has a window of execution [0, |Δ,·| - 1] and Δ* has window of execution [0, |Δ¾|— 1]. Let the ith step be the first time that the tape head exits finite tape /. This means the machine would execute the same machine instructions with respect to Δ, and Δ/ι up to the fth step, so on the fth step, Δ and Δ* must execute the same instruction. Since it exits tape / at the rth step, this would imply that either pattern P or V are exited at the rth step. This contradicts either that [0, |Δ;|— 1] is the window of execution for Δ; or [0, |Δ*|— 1] is the window of execution for Δ*.
[1364] DEFINITION 4.26 Edge Node Substitution Operator Π Θ (Α => Γ) Let Δ =* Γ be a prime directed edge with prime head node Δ = [q, v0 / ... v„, s] and tail node Γ = [r, wo wi ... w„, t . If execution node Π = [q,popi ... pm, u overlap matches Δ, then the edge pattern substitution operator from 3.2 induces a new execution node Π ® (Δ =* Γ) = [r, (P, u) ® [(V, s)=>(W, t)], k] with head k=u + t-s if u> s and head k = / if u < s such that 0 < s, t < n and 0<u<m and patterns V= vo v; ... v„ and W=woWi ... w„ and P =p0 pt ... pm.
[1365] DEFINITION 4.27 Prime directed edge sequence and Link Matching
A prime directed edge sequence is defined inductively. Each element is a coordinate pair with the first element being a prime directed edge and the second element is an execution node. Each element is abstractly expressed as (Δ¾ =* Ι , ¾).
The first element of a prime directed edge sequence is (Δι =*Γι, Πι) where Πι =Γι, and Δι =*Γι is some prime directed edge in P. For simplicity in this definition, the indices in P are relabeled if necessary so the first element has indices equal to 1. If Πι overlap matches some non-halting prime head node Δ2, the second element of the prime directed edge sequence is
Figure imgf000117_0001
This is called a link match step.
Otherwise, Πι overlap matches a halting node, then the prime directed edge sequence terminates. This is expressed as [ (Δι =*Γ], Γι), HALT]. In this case it is called a halting match step.
If the first k - 1 steps are link match steps, then the prime directed edge sequence is denoted as [(Δι =*Γι, Πι), (ά2→Γ2, Π2), ... ,( k=>Tk, ¾) ] where IT overlap matches prime head node Δ;+ι and IL+i = IL© (Δ,+ι =* Γ;-+ι) for each j satisfying 0< j<k.
[1366] NOTATION 4.28 Edge Sequence Notation E([p p2, ... , pk], k) To avoid subscripts of a subscript, pt and the subscript PQ represent the same number. As defined in 4.27, P = {A \ =*> Γι, . . ., Ak => Γ¾, . . . , M => TN} denotes the set of all prime directed edges. E( [pi], 1) denotes the edge sequence [(ΔΡ(ΐ)
Figure imgf000118_0001
HP(i j)] of length 1 where Πρ(ΐ) = rp(i) and 1 < p\ < P\. Next E( \ρι, p2], 2) denotes the edge sequence [ (Δρ(ΐ) = Γρ(ΐ), (Δρ(2) =*> Γρ 2), Πρ(2))] of length 2 where IL(2) = Πρ ΐ) ® (Αρ(2) =>
Τρ(2)) and 1 < ρι, Ρ2 < \Ρ\.
In general,
Figure imgf000118_0002
ρ2, . . ., pt], k) denotes the edge sequence of length k which is explicitly [(ΔΡ(ΐ)
Figure imgf000118_0003
Γρ(¾, Πρ(¾) ] where ]¾;+ΐ) = Ι¼) © (Δρ(,+ΐ)
Figure imgf000118_0004
[1367] DEFINITION 4.29 Edge Sequence contains a consecutive repeating state cycle
Lemma 4.19 implies that an edge sequence corresponds to a composition of prime input commands. The expression an edge sequence contains a consecutive repeating state cycle is used if the corresponding sequence of prime input commands contains a consecutive repeating state cycle.
[1368] THEOREM 4.30 Any consecutive repeating state cycle of (Q, A, rj) is contained in an edge sequence of (Q, A, η).
PROOF. This follows immediately from definition 4.29 and lemmas 4.15 and 4.19.
[1369] REMARK 4.31 Period of an immortal periodic point contained in edge sequence
If E([p\,p2,■■ -, pr], r) contains a consecutive repeating state cycle, then the corresponding immortal periodic point has period < — ^ |ΔΡ(£) = ^)\-
PROOF. This follows from lemma 3.11 that a consecutive repeating state cycle induces an immortal periodic point. The length of the state cycle equals the period of the periodic point. Further, the number of in ut commands corresponding to the number of computational steps equals |ΔΡ(*)
Figure imgf000119_0001
Tp(k).
[1370] METHOD 4.32 Finding a consecutive repeating state cycle in an edge sequence
Given an edge sequence whose corresponding prime input command sequence (¾¾, «o) i-> iq\ , a\) h→ . . . H→ (qN, aN) has length N.
Set « = V7 2 if .V is even; otherwise, set n = {N+\) l 2 if N is odd
for each k in {1, 2, . . ., n }
{
for each j in {0, 1, . . ., N- 2k - 1 } if sequence (¾, aj) f→ (<¾+ι, α,+ι) h→. . . i→ (¾+*, aj+k) equals
sequence (¾,·+*+!, α +*+ι) i→ (¾ +2, <¾+M) I→. . . I→ (¾+2*+I , ¾+2*+I)
then
{
return consecutive repeating state cycle
(¾,-, a,-) h-> (¾+i, a;+i) h→. . . h→ h-> . . . h→ (¾+2*+i, <¾+2/t+i)
}
If exited outer for loop without finding a consecutive repeating state cycle
Return NO consecutive repeating state cycles were found.
[1371] EXAMPLE 4.33 A newLISP function that finds a consecutive repeating sequence
Cdefine (find_pattern_repeats p_length seq)
(let
C
Ck 0)
(max_k (- O-ength seq) (+ p_length p_length)) )
(pattern nil)
(repeat_pair nil) (no_repeats true)
Cwhile (and (<= |< max_k) no_repeats)
Cset 'pattern Cslice seq k p_length))
Cif C= pattern (slice seq (+ k p_length) p_length)) (begin
(set 'repeat_pair (list pattern k))
(set 'no_repeats false)
)
)
(set 'k (+ k 1))
)
repeat_pair
(define (find_repeats seq)
(let
(
(p_length 1)
(max_p_length (/ (length seq) 2) )
(repeat_pair nil)
)
(while (and (<= p_length max_p_length) (not repeat_pair) ) (set 'repeat_pair (find_pattern_repeats p_length seq)) (set 'p_length (+ p_length 1))
)
repeat_pair
(set 'si '(3 5 7 Z 3 5 7 11 5 7 ) )
; ; si does not have a consecutive repeating sequence.
(set 'sZ '(3 5 7 Z 3 5 7 11 5 7 11 Z 4 6 8 ) )
; ; 5 7 1 1 5 7 1 1 is a consecutive repeating sequence starting at element in list s2
(set 'S3 '(Π β 2 1 β 2 » 1 2 « Z H 1 Z 1 ί 2 Π 0 2 1 β 1 Z a 2 1 2 9 1 2 1 « 1 2 β H 1»
; ; 0 1 0 1 is a consecutive repeating sequence starting at element 38 in list s3
> (find_repeats si)
nil
> (find_repeats s2)
C (5 7 11) 5)
> (find_repeats s3)
( (0 1) 38)
[1372] METHOD 4.34 Prime Directed Edge Search Method
Given Turing Machine (Q, A, η) as input, the search method works as follows.
Set P = 0.
For each non-halting state q in Q For each pattern a^Q . . . -2 <a ao a\ <¾ . . . a Q selected from A
{
Figure imgf000121_0001
With tape head located at ao, start executing machine (Q, A, η) until one state has been visited twice or (Q, A, η) reaches a halting state. The Dirichlet principle implies this will take at most | Q\ computational steps. If it does not halt, let r be the state that is first visited twice. As defined in 4.1, over this window of execution, a prime directed edge Δ => Γ is constructed where Δ = [q, vo vj . . . v„, s], Γ = [r, wo w . . . w„, t] and 0 < s, t < n < \Q\.
Set P = U {Δ => Γ}
}
[1373] REMARK 4.35 Prime Directed Edge Search Method finds all prime directed edges
Method 4.34 finds all prime; directed edges of (Q, A, η) and all halting nodes.
PROOF. Let Δ Γ be a prime directed edge of (Q, A, rj). Then Δ =* Γ has a head node
Δ = [r, vo vi . . . v„, s], for some state r in Q, for some tape pattern vo v/ . . . v„ that lies in
An+l, such that n < \Q\ and 0 < s < n. In the outer loop of 4.34, when r is selected from Q and in the inner loop when the tape pattern o-|g . .. a-2 fl-i ao ai ai ■■■ <¾| is selected from A m+i such that
ao = v., ai = vs+1 . . . at = vs+k . . . a„-s = v„
a-\ = vs-i -2 = s_2 . . . -k= vs-k . . . a = v0 then the machine execution in 4.34 will construct prime directed edge A => Γ. When the head node is a halting node, the machine execution must halt in at most \Q\ steps. Otherwise, it would visit a non-halting state twice and thus, be a non-halting head node. The rest of the argument for this halting node is the same as for the non-halting head node.
[1374] METHOD 4.36 Immortal Periodic Point Search Method
Given Turing Machine (Q, A, ή) as input, the method works as follows.
Use method 4.34 to find all prime directed edges, P.
set k— 1
set Φ(1) = { £([1], 1), E([2], 1), . . . , E([ \P\ ], 1) }
while ( Φ(£) ≠ 0 )
{
set <P(k+l) = 0.
for each E{\pu p2,■■ -, Pk], k) in Φ(£)
{
for each prime directed edge Aj = Γ, in P
{
if Δ, =* Γ, link matches with Tip(k) then
{
set pk+i = j
set Φ(£+1) = Φ +1) L> E( p P2, . . ., Pk, Pk+i], k+l)
ifE([pi, p2,■■ -,pk, Pk+i], k+\) contains a consecutive repeating state cycle then return the consecutive repeating state cycle
}
}
}
k is incremented.
}
if (while loop exited because Φ(>«) = 0 for some m) then return 0
[1375] REMARK 4.37 |Φ(£)| is finite and |Φ(£)| < \P\k
PROOF. |Φ(1)| = Analyzing the nested loops, in method 4.36
for each
Figure imgf000122_0001
. . ., pk], k) in Φ(£)
for each A = Γ,· in P { , , . } For each edge sequence
Figure imgf000123_0001
k) chosen from Φ( k), at most | | new edge sequences are put in Φ(*+1). Thus |Φ(£+1)| < |F| |Φ(Ατ)|, so |Φ(λ)|≤
[1376] DEFINITION 4.38 Periodic Turing Machine
A Turing machine (Q, A, η) that has at least one periodic configuration, whenever it has an immortal configuration is said to be a periodic Turing machine.
[1377] THEOREM 4.39 If (Q, A, η) is a periodic machine, then method 4.36 terminates in a finite number of steps with either a consecutive repeating state cycle or for some positive integer J, then Φ(/) = 0
PROOF. If (Q, A, ή) has at least one configuration (q, k, T) that has an immortal orbit, then the assumption that (Q, A, η) is a periodic machine implies the existence of a periodic point p with some finite period N. Thus, from lemma 3.10, there is a consecutive repeating state cycle that corresponds to the immortal periodic orbit of p. Since method 4.36 searches through all possible prime edge sequences of length k, a consecutive repeating state cycle will be found that is contained in a prime directed edge sequence with length at most 2N. Thus, this immortal periodic point of period TV will be reached before or while computing Φ(2Ν).
Otherwise, (Q, A, η) does not have any configurations with an immortal orbit; in other words, for every configuration, (Q, A, η) halts in a finite number of steps.
Claim: There is a positive integer J such that every edge sequence terminates while executing method 4.36. By reductio absurdum, suppose not. Then there is at least one infinite prime directed edge sequence that exists: this corresponds to an immortal orbit, which contradicts that (Q, A, η) does not have any configuration with an immortal orbit.
[1378] Periodic Point Properties LEMMA 5.1 All right head moves or all left tape head moves
If Turing Machine (Q, A, η) can execute \Q\ consecutive computational steps which are all right tape head moves or all left tape head moves without halting, then the machine has an immortal periodic point with period < \Q\.
PROOF. Consecutive Right Tape Head Moves.
Suppose there are \Q\ consecutive computational steps which are all right tape head moves. Thus, there is a sequence of \Q\ commands (qk, a*) = (qk+i, bk, R) satisfying 1 < k < \Q\ that execute these \Q\ computational steps without halting. In the table below, the subscript k in each state q indicates the state of the machine just before the Ath computational step.
Figure imgf000124_0001
The Dirichlet Box principle applied to the \Q\ + 1 states {qi, q2 ■·■ q\Q\, q\&+i } implies that two of the states are equal; namely, ¾ = for some j < k . Thus, the point
p = ^qj , bjbj + l . . . bk - . . . at - j is an immortal periodic point with period k— j and (k - j) ≤ \Q\ .
Consecutive Left Tape Head Moves. Suppose there are \Q\ consecutive computational steps which are all left tape head moves. Thus, there is a sequence of \Q\ commands r(q , ak) = (qk+i, bk, L) satisfying 1 < k < \Q\ that execute these \Q\ computational steps without halting. In the table below, the subscript k in each state qk indicates the state of the machine just before the Ath computational step.
Figure imgf000125_0001
The Dirichlet Box principle applied to the \Q\ + 1 states {qx, q2 , ■■■ q\Q\, <7|g|+i } implies that two of the states are equal; namely, ¾ = qk for some j < k . Thus, the point p = ^qj , ak - . . . (aj) bk - bj j is an immortal periodic point with period k - j and
(k - j) < \Q\.
[1379] REMARK 5.2
Consider Turing Machine (Q, A, ή). If for some q in Q, and for some a, b in A, r{q, a) = (q, b, R) or r\(q, a) = (q, b, L), then (Q, A, η) has an immortal fixed point.
PROOF. If η(<7, a) = (q, b, R), then p = [q, ¾( )«j is an immortal fixed point of (Q, A, η). If r (q, a) = (q, b, L), then p = α(α)¾] is an immortal fixed point of
[1380] DEFINITION 5.3 Minimal Period
If (Q, A, η) has no immortal orbits, then it is called a halting machine. Otherwise, the minimum {C(p) : p is an immortal periodic point of (Q, ^4, 77) } is well-defined because it is the minimum of a non-empty subset of the natural numbers. This minimum is called the minimal period of (Q, Α, η).
[1381] THEOREM 5.4 Two State Minimal Period Theorem
If Q = {<?> r) has only two non- halting states and A = {0, 1 }, then (Q, A, η) is a halting machine or its minimal period is 1, 2 or 4. PROOF. If (Q, A, η) is a halting machine, then the proof is completed. Otherwise, suppose (Q, A, η) has an immortal periodic point with period > 5. Then it is shown that this implies the machine must have an immortal periodic point with period < 4.
Consider the first 5 computational steps of the immortal periodic point p. If two consecutive steps stay in the same state, then by remark 5.2, then (Q, A, ή) has an immortal periodic point with period 1. Done. Furthermore, if there are two consecutive right tape head moves or left tape head moves, during these five computational steps, then by lemma 5.1, there is an immortal periodic point with period < 2.
[1382] Thus, W.L.O.G. (symmetry), for the remaining cases the first five computational steps look like XA, y\, yi, yi represent elements of A:
Figure imgf000126_0001
OBSERVATION 1.
X\ = x implies x\ = ¾ =■¾ because computational steps 1 and 3 are r (q, x\) = (r, Λ¾ R) and r](q, x2) = (r, x3, R).
OBSERVATION 2.
y\ = yi implies that y\ = y2 = j¾ because computational steps 2 and 4 are r (r, y\) = (q, y%, L) and r\(r, y2) = (q, yi, L).
OBSERVATION 3. Since A has 2 elements, [xi = x2 or
Figure imgf000127_0001
= y2 or y\ - ¾ or >> 2 - ]·
[1383] CASE 1 : x2 = x3 and Based on steps 3 and 4, point
/? = [¾r, 0( 2) 20] is an immortal periodic point with period 2.
Many of the nine cases below are reduced to previous cases.
CASE 2: x = xi and y2 = j¾. The first observation reduces case 2 to case 1.
CASE 3: and y2 =ys. By replacing all occurrences of by x\ and all occurrences of _>¾ by _y2, then the previous table becomes:
Figure imgf000127_0002
After the substitution, from step 4, then r|(r, y2) = (q, y2, L). This implies step 6 in the table. Looking at steps 2 and 6, point p = [q, 0(x2)yi0 is an immortal periodic point with period 2 or 4.
[1384] CASE 4: x\ = and y\ = >¾. Substituting xi for xj, and y\ for ¾ in step
4 of the original table, then the point p = [q, 0(xi)vi0] is an immortal periodic point with period 2 or 4.
CASE 5: i = and y\ = j¾. This reduces to case 4 from the first observation.
CASE 6: and y\ = j¾. Substituting x2 for and y\ for j¾ in the original table and observing that from step 3 that r\(q, x2) = (q, x2, R). This implies that = x2
Figure imgf000127_0003
Figure imgf000128_0001
Then observe that after step 1 and step 5, the points are identical. Thus, the point
p = [r, 0 X2 ( yi) o is immortal with period equal to 2 or 4.
[1385] CASE 7: x \ = x2 and y\ = j¾.
This reduces to case 2 from the second observation.
CASE 8: x \ and y\ = yi. This reduces to case 4 from the second observation. CASE 9: X2 = ¾ and y\ = y2. This reduces to case 6 from the second observation.
Finally, it is shown that any machine having an immortal periodic point with period 3 must have an immortal periodic point with period 1 or 2. Suppose the machine has an immortal period 3 point. During the three computational steps, the claim is that there has to be two consecutive steps that are in the same state. For example, the state sequence q, r, q, r would contradict that it is a period 3 orbit because at step 0 it is in state q and after step 3 it is in state r; similarly, the state sequence r, q, r, q would contradict that is a period 3 orbit. Thus, there must be two consecutive steps that are in the same state, which implies it is an immortal fixed point. Thus, the machine can not have a minimal period of 3.
IMMORTAL ORBIT and RECURRENT POINTS
[1386] In this section, recurrent points (configurations) are defined and the Immortal
Orbit theorem is shown, which generalizes the behavior in the two previous examples. In particular, if machine (Q, A, η) has an immortal configuration (q, k, T), then the corresponding orbit of the point p = φ(¾τ, k, T) with respect to the corresponding affine functions has a recurrent point and at least one recurrent point z is a fixed point of a composition sequence of these affine functions iterated according to the correspondence in Theorem 2.22
[1387] DEFINITION 6.1 Recurrent Points
Let X be a metric space, S : N→ N a function index sequence, and ft a family of functions t : X— *X, where kE.N. The orbit of point/? EXis {p,fs )(p), fis(2fs )(p), ■ · ·, fs )fs x)■ ■ ■ ■ }· The e)-limit set, co(p,fk), is the set of cluster points of the orbit of p i.e. co(p,fik) = Π {/S(*)%*-i) ° ··· °A(p):k>n} . Any point z G Xthat lies in co(p,/k) is called a recurrent point. The closure of the set of recurrent points of fi^ is denoted R{fi and is called the recurrent set of^.
[1388] An aperiodic Turing machine has at least one immortal configuration, but has no periodic immortal configurations. This first example is an aperiodic Turing machine.
EXAMPLE 6.2 Aperiodic Turing Machine Execution and Affine Orbit Correspondence Consider the Turing machine with state set Q = {a, b, c, d,e, ), halting state h and alphabet A = {0, 1, 2, 3}. The Turing program η is shown below.
n{a,G) = (d, \,R) n(a, l) = (f, \,R) η{α, 2) = (f,2, R) η{α, 3) = (f, 3, R)
7(6,0) = (c, l,I) {b, l) = (e, \,L) η , 2) = (e, 2, L) η ,3) = (β,3,Γ)
j/(c,0) = (a,2,I) (c, \) = (f, \,R) n{c,2) = (f,2,R) η{ο, 3) = (f, 3, R)
≠d,0) = (b,2,R) η{ά, l) = (e, 1,1) η(ά, 2) = (e, 2, L) n(d,3) = (e,3,L)
n(e,0) = (a,3,L) η(β, 1) = ( ,0,∑) n{e, 2) = (d, 0, R) η(β, 3)-(fi,0, R)
ttf, 0) = (*, 3, R) nfi, 1) = (b, 0, R) rtf, 2) = (c, 0, L) rfif, 3) = (e, 0, L)
[1389] Base B = \Q\ + \A\ + 1 = 11. The value function v:4 UgU {A}→Nis defined explicitly as v{h) = 0. v(0) = 1. v(l) = 2. v(2) = 3. v(3) = 4. v(a) = 5. v(d) = 6. v(c) = 7. v(c/) = 8. v(e) = 9. and v() = 10. Before program execution starts, we assume the machine is in state b. See Figures 28 and 29. The tape head is at tape square 2. Γ(1) = 2, Γ(0) = 1 and all other tape squares contain 0 i.e. the initial machine configuration is [b, 000 j. The first computational step is η , 0) = (c, 1,-1) which is equivalent to applying the affine map fi(x, y)
= (— x + 34, lly-682) to the point (12—, 69—).
11 10 110
[1390] They-
coordinate is the machine
Figure imgf000130_0001
configuration ^b, 000 J is a recurrent point of this orbit starting at point ^b, 01200 . Furthermore, <p[*, 000 ] = (12^, 67^). Observe that/3 2/i( , y) = (11JC-121, ^-y + 61) has fixed point (12^> ^ o^ which corresponds to recurrent point b, 000 j. Also, observe that
/12/n · · -fsfiix, y) = (llx-121, Y y + 61) . In other words, this recurrent point of the immortal orbit is a fixed point of a finite composition sequence of the corresponding affine maps.
[13911 A Turing machine that has at least one periodic configuration, whenever it has an immortal configuration is called a periodic Turing machine.
EXAMPLE 6.3 Q= {qt,qi, i} A = {#, a, b}
(qo, #) = (qi, a, R). r^q0, a) = (qQ, a, L). rj(qo, b) = (q0, b, L).
*l(q #) = (qo, b, L). rfa a) = {q a, R). r](q b) = (q b, R).
η(ς2, #) = (h, #, R). V(q2, a) = (A, a, R). yfa, b) = (h, b, R).
The initial tape contents are all #'s. Formally, T(k) = # for every integer k. Base B = \Q\ + \A\ + 1= 7. The value function v : A U Q U {h} → N is explicitly v(A) = 0 v(#) = 1 v(a) = 2 v(6) = 3 v(^0) = 4 v(qi) = 5 v{q2) = 6.
[1392] In regard to the affine orbit and Turing Machine execution correspondence see
Figures 30, 31 and 32. The affme functions fj and unit square domains Wj, the current Turing Machine state, tape head and tape are shown after each execution step. The location of the tape head is indicated by underlining the tape symbol and placing th< state of the machine directly underneath this tape square.
1 1
[1393] The point « = (14 + 3 + _i_, 35 + 2+__L_) _ (17ι; 371) is a recurrent point that corresponds to the machine being in state q j and the tape head location is at square 1 and the tape contents are T(k) = a whenever k≤ 1 and T(k) = b whenever k > 1.
[1394] The point v = (2 - 7 + 2 +— 5 - 7 + 2 + = (16 37 is a recurrent point of the immortal orbit that corresponds to the machine being in state qi and the tape head location can be at any square j and the tape contents are T(k) == a for every k on the tape. Observe that v is a fixed point of fu (x,y) - (7x - 98, + 32) lying in the interior of the unit square Wu = [ (16, 37), (17, 37), (17, 38), (16, 38)] .
[1395] Set vo =
Figure imgf000131_0001
37 r) which is when the tape head is at 0; the machine is in state q, ; and Γ(0-1) = T(0) = 7(0+1) = a . Then v0 is in this irJimortal orbit.
Figure imgf000131_0003
Figure imgf000131_0002
Figure imgf000131_0004
[1396] By induction, for every k > 1, set v¾ = to tljie first time the point in the immortal orbit has its tape head at -k; the machine is in state qo and T(-k +j) = a for every j such that |y I≤ k +1. This implies that lim v» = . [1397] The point w = ( 21 ' 7 189) = ί24ι. 31ι is a recurrent point of the immortal orbit
7 - Γ 1- 7 ^ 2- 2;
that corresponds to the machine being in state qo and the tape head location can be at any square j and the tape contents are T(k) = b for every k on the tape. Observe that w is a fixed pofent of (x,y) = (ijc + 21, ly - 189) lying in the interior of the unit square W» = [ (24, 31), (25, 31), (25, 32), (24, 32)] . Also, observe that if w3 = (24 ^, 31^) which is when the tape head is at 3; and the machine is in state qo ; and 7(3-1) = 7(3) = Γ(3+1) = b, then is in this immortal orbit.
Figure imgf000132_0002
Set w4 equal to the first time the point in the immortal orbit has its tape head at 4; and the machine is in state q0; and 71(4-2) = Γ(4-1) = 7(4) = 7(4-† 1) = 7(4+2) = 6.
Figure imgf000132_0003
By induction, for every k > 4, set equal to the first time the point in the immortal orbit has its tape head at k; and the machine is in state qo; and l(k + j) = b for every j such that j/| ≤ k— 2. Observe that lim¼¾ = w.
[1398] The next theorem states what wks already illustrated in the previous examples.
THEOREM 6.4 An immortal orbit has recurrent points.
PROOF. Let ε > 0 . Let f\, fi, ■ ■ ■ , fi ^ienote the I affine functions with corresponding unit square domains W W2, . . ., W Let be an immortal point. Then its orbit
Figure imgf000132_0001
fscfsm(p), · · · , fs fs ·■■ fs fs(i)(p), · ! · . } Q \ Wk. The area of (J w¾ equals I.
k-\ : k-\ ι ε
There exists a natural number N such that — <—j= . Consider the first I(N + 1) points of this orbit. Then at least N2 + 1 points of the orbit must lie in at least one of these unit squares W^. This implies that there are two points from the orbit in unit square with the distance between them less than or equal to — . By choosing each JV* such that N < N/t-i and using
N 2
induction, create a subsequence {pi , pi ,■■■} of the immortal orbit of p such that j¾ z. Then z is a recurrent point.
[1399] DEFINITION 6.5 Cluster Point
Let {p' n} =l be a sequence of points and d a metric. The point q is a cluster point of if for any ε > 0 and for any N, there exists m > N such that d(q, pm) < ε.
[1400] DEFINITION 6.6 Immortal Points
i
Let U(Q, A, η) = {p G (^J W* : p has an immortal orbit with respect to machine (Q, A, η) } U is called the set of immortal points with respect to Turing machine (Q, Α, η).
[1401] THEOREM 6.7 Immortal points are a closed set
Suppose lim pn -p and for each n that p„ lies in U{Q, A, ή). Then p is an immortal point. PROOF. Since lim p„ = p a subsequence q„ of p„ may be constructed with the property that
n→∞ d(q„, p) < -^- where base B = |Q| + ] A| + 1. This means the corresponding tape of p and the
B
corresponding tape of q„ are the same for the first n symbols on the tape in both directions.
P
Figure imgf000133_0001
Figure imgf000133_0002
By reductio absurdum, suppose p is not an immortal point. Then execution of (Q, A, η) on p halts at the h execution step for some natural number N. Since each computational step of (£?> A, η) moves either one tape square to the left or to the right, this means that execution of (Q, A, η) on p must halt on some tape symbol i¾ or bk such that k < N. Assuming execution begins at tape square 0 or renumbering if necessary: this means that (Q, A, η) starting at point p must halt before moving to the right of tape square N or to the left of tape square - N. Consider point qN+2. By assumption, qmi is immortal but the first N+2 execution steps of (Q, A, η) on qN+2 and p must be the same because their tape symbols agree in both directions for at least the first N+2 tape squares. This is a contradiction: p halts on execution step N and q^+2 does not halt on step N. Thus, p must be an immortal point.
[1402] LEMMA 6.8 Every point in an immortal orbit and all cluster points lie in the
' 1
interior of M Wk. Each point is a distance at least from the boundary of every Wk.
k-i B ~ 1
PROOF. Consider a non-halting Turing machine execution. After every execution step, the state in the machine configuration is not in a halting state, h and the tape's range is in A. Further, recall that v(h) = 0, v a\) = 1, ν(α\Α\) = \A\ and v{q\Q) = B - 1. If the tape contents of every tape square is a\, this corresponds to x and y coordinates whose fractional parts are
-L 1
B = . If the tape contents of every tape square is α , which is the tape symbol with i - j 5 - 1
the largest value with respect to v, then this corresponds to x and y coordinates whose fractional
— I A I
parts are ^T = ^~^ - Thus, the point p in the immortal orbit corresponding to each configuration has the property that
Figure imgf000134_0001
≥ ~~~~~ Ir , Ι β Ι _
| Λ(ρ)] - Thus, any
Figure imgf000135_0001
cluster point of the immortal orbit must be at least ^ from the boundary of each Wk.
[1403] Before the main result is reached, it is helpful to do some elementary counting of finite tape patterns (strings) based on the finite alphabet A and the finite state set Q regardless of the particular Turing machine program η.
EXAMPLE 6.9 The alphabet A = { 1, 2, 3}
s S2 = 12 is a particular 2-string where 5Ί = 1 and si - 2
Figure imgf000135_0002
The 2-string 12 occurs four times on the above tape. The 2-string 12 is non-overlapping. The 3-string s\ ¾.¾ = 123 occurs two times on the above tape.
[1404] DEFINITION 6.10 Alphabet strings
Suppose alphabet A = {a\, α^, α^ . . . , a„). A ^-string is a string of k symbols denoted as si S3 . . . Sk where each sj lies in ^4.
[1405] DEFINITION 6.11 Overlapping and disjoint tape strings
Let Tk denote the alphabet symbol on the Mi square of the Turing tape. Then ¾ ¾+i . . . T„
, where k is an n - k + 1 string of alphabet symbols. The two strings 7} 7}+i . . . Tm and 7
Tk+i . . . T„ are disjoint if m < k OR n < j. Otherwise, they are called overlapping strings.
Furthermore, overlapping strings are distinct if j≠ k OR m ≠ n.
[1406] DEFINITION 6.12 Identical tape strings
The two tape strings 2} 7}+i . . . Tm and Tk Tk+i . . . T„ are identical if they are the same length (i.e. n - k = m ~-j) and Tk+i = for each satisfying 1 ≤ / ≤ n - k .
[1407] DEFINITION 6.13 Identical program execution up to B"
Two Turing machines Mx{Qi, A τ¾) and M2(Q2, A2, ¾) have identical program execution up to B" if there is an isomorphism Ψ : → 2 such that the following conditions hold. (1) Both φ: Q\→ Q2 and γ. Α \→ A2 are bijective functions.
(2) Ψ (17,) = ¾ such that !P a) = ¾ (0(?), y(a) )
(3) Machine ] has tape head location j and machine M2 has tape head location k.
(4) if(7}+m) = Γ¾+„ for every m such that - n ≤ m ≤ n where T is the tape for M\ and Γ is the tape for M2.
(5) Mi program execution is in state r and M program execution is in state q.
(6) <Kr) = q.
The same machine can be identical to itself up to B" at two different steps in its program execution.
[1408] EXAMPLE 6.14 Overlapping 3-strings
Consider A = {0, 1 } and string 000 001 010 011 100 101 1 10 1 11 aia2a3 . The substring at the end,
Figure imgf000136_0001
3 +
3 at least one 3-string is repeated. For example, in the following string of length 1 1 where
<2i<22<¾ . . . an = 0101 0011 101, observe that (1203 0 = ag ajo an— 101.
[1409] EXAMPLE 6.15 Distinct overlapping 2-strings
In any string of length \A\2 + 2, two distinct overlapping 2-strings are repeated.
= {0, 1 } 0000
0001
00101
00100
001 101
01000
01001
0101
01 1000
01 1001
0111
Duality of 0 and 1 for the remaining eight have corresponding repeats as the first eight.
[1410] REMARK 6.16 Distinct overlapping «-strings that are substrings of any string of length L = \A\" + n implies that at least two substrings are identical. PROOF. Let a\ i¾ «3 · · · <¾ be any alphabet string constructed from A. Define the set of «-strings S = { aj+\ aj+2 . . . aj+„ : 0 ≤ j ≤ [A\" } . All elements of S are substrings of aia2a3 . . . a∑ . By the definition of S, there are \A\" + 1 distinct overlapping substrings of αγατ,ατ, ■■ · <¾ but the maximum number of non-identical n-strings constructed from A is Thus, at least two «-strings must be identical.
[1411] LEMMA 6.17 Distinct overlapping n-strings that are substrings of any string of length L = m\A\" + n implies that at least m+1 substrings are identical.
PROOF. Define S = { ¾+2 . . . aj+n : 0 ≤ j ≤ m \A\" }. The rest of the proof is similar to the proof in 6.16.
[1412] COROLLARY 6.18 Any Turing tape string of length L = \Q\ \A\" + n has at least one w-string that occurs \Q\ + 1 times. In other words, the tape string has \Q\ + 1 identical, distinct, overlapping substrings.
PROOF. This follows immediately from lemma 6.17 and definitions 6.10, 6.1 1 and 6.12.
[1413] DEFINITION 6.19 Composition Sequence of Affine Maps
Consider Turing machine (Q, A, η). Suppose that over the next n computational steps, the sequence of machine configurations is (qo , ko, To), (qi,
Figure imgf000137_0001
T\), . . . , (qn, k„, T„). Let p = φ(<7ο , &o, To). According to Theorem 2.22, consider corresponding orbit, [p,
Figure imgf000137_0002
, fs(n) 0 fs(n-i) ■■■
Figure imgf000137_0003
]■ Then for each k≥ 1 and for every m > k, the affine map fs(m) 0 fs(m-i) ° · ° fsyc) is called a composition sequence of affme functions or a composition sequence.
[1414] THEOREM 6.20 If machine (Q, A, η) has an immortal configuration {q, k,
T), then Theorem 6.4 implies the orbit of the point p = q>(q, k, T) with respect to the corresponding affme functions has at least one recurrent point. Moreover, there is at least one recurrent point z of this immortal orbit that is a fixed point of a composition sequence of the affine functions iterated according to the correspondence in 2.22 PROOF. Let f\, fi,■■ - fi denote / affine functions with corresponding unit square domains W\, W2, Wi, . . ., Wi induced by a Turing machine {Q, A, rf) where base B = +
Let p = ( x(q, k, T), y(q, k, T) ) for some immortal configuration (q, k, T) with respect to (Q, A, η) . Then the orbit of p,
Figure imgf000138_0001
fs(ifsm(p), ■ ■ ■ , fs(mfs(m-i)■■ -fs(2)fs(i)(p), ■ ■ ■ ], is an immortal orbit.
[1415] For convenience of notation, set p0 = p, P\
Figure imgf000138_0002
· · ■,
Pm = fs(m s(m-i)■■ -fs(2)fs )(p), ■■■ Define the set Ω = {pk : k≥ 0 } i.e. the immortal orbit considered as a set instead of a sequence. If the immortal orbit po , p\, P2 , ■ . . , pm , · · ·] is periodic, then we are done as we have an immortal periodic point. Otherwise, set Ω contains an infinite number of distinct points. From 6.4 using induction, we can construct a subsequence
{¾} of the immortal orbit such that d(si, ¾+i) < for every k. It follows that lim s„ = z.
k
Thus, z is a cluster point of subsequence {si<} which is a subset of Ω. And theorem 6.7 implies that z is an immortal point.
[1416] By choosing appropriate elements from the subsequence {¾} that converges to z, there exists a subsequence of the immortal orbit \po , p\ , pi , ■■■ , pm , · · ·] with the following properties:
A. lim zn = z
B. For all n, z„ E interior .
Figure imgf000138_0003
C. d(z„, z) < -ί-
D
D. zn+i = r„(z„) where r„ is the affine function that is the composition of the finite sequence of functions mapping z„ to z„+i in the immortal orbit.
4
Consider the sequence of squares [a„, b„, c„, d„] with center z„ and sides with length — ^
B
for « > l. See Figure 30. From lemma 6.8, z is in the interior of Wj for some j. Set δ = infimum{ d(p, z): p £ dWj }. Since z is in the interior, then δ > 0. Thus, there is a natural number N such that < - . Thus, for n > N this geometrically means that if z is in the
B 2
square [a„, b„, c„, d„] then this whole square is a subset of Wj. Also, observe that d(z„, z„+i) < d(z„, z) + d(z, z„+i)
B" B"+1 β" β β""'
≤ — ί-τ because B > 2.
B"-1
See Figure 31. The previous inequalities imply that z„+i and z are in the interior of square [a„, b„, c„, d„] since z„ is at the center. Thus, square [a„, b„, c„, d„] is a subset of Wj for n > N.
[1417] COVERING CONDITION.
/B
CLAIM: If for some n > N, the linear part of at least one r„ is of the form I " o j 1 I or
1° lr) for some m > 1, then r„( [a„, b„, c„, d„] ) horizontally or vertically covers the
Figure imgf000139_0001
square [a„, b„, c„, d„].
PROOF: In the case that r„ is of the form B" , recall that y(p) denotes the y coordinate
0 BT)
of point p and x(p) denotes the x coordinate of point p.
Condition A. in Definition 1.8
4 4R
Thus, y{ r„(c„) ) - y( r„(a„) ) = ΖΓ— r > — where B≥ 2 and m > 1.
Observe that y(∑„+l) = i { y( r„(a„) ) + y( r„(c„) ) }.
1 4
Thus, r„(c„) ) - y{z„+i) = - { y{ r„(c„) ) - r„(a„) ) } >—
2 o From above d(z„, z„+!) < r implies that y ( r„(a„) ) < y(a„) because v(c„) - v(a„) = r.
B" B
The inequality >( r„{a„) ) < ^(a„) satisfies condition A in definition 1.8. Condition B. in Definition 1.8
4B
Similarly, y( r„(d„) ) - y( r„(b„) ) > —— where B ≥ 2 and m > 1.
B
Observe that y(z„+l) = i { y( r„(d„) ) + y( rn(bn) ) } .
1 4
Thus, y( r„(dn) ) - (z„+i) = - { y( r„(dn) ) - y{ r„(b„) ) } > — -
2 o
From above d(z„, z„+i) < — i-j- implies that r„(i/„) ) > ^) because y(d„) - y(b„) = β
4
— The inequality r„(d„) ) > X ,) satisfies condition B in definition 1.8.
B
Condition C. in Definition 1.8
1 4 2
Observe that x( r„(b„) ) - x( rn(a„) ) =——— < ——^ where B > 2 and m > 1.
B B B
And since x(z„+i) = ί { x( r„(a„) ) + x( r„(Z>„) ) } then x(z„+i) - x( r„(a„) ) < — jL- .
2 S
Thus, I x( r„(a„) ) - x(z„) \ < \ x( r„(a„) ) - x(z„+ | + | x(zB+1) ~ x(z„) |
< _L + _ = _L.
2
Since x(z„) - x(a„) = — ^ then x( r„(a„) ) > x(aB) which satisfies condition C in 1.8
Condition D. in Definition 1.8
1 4 2
Observe that x( r„(b„) ) - x( rn{a„) ) =—— r ≤ -r^r where 5 > 2 and m > 1.
B B B
And since x(z„+ = - { x( r„(a„) ) + x( r„(Z>„) ) } then x( r„(b„) ) - x(z„+i) < —^ .
2 B
Thus, I x( rB(6B) ) - x(z„) | < | x( r„(6„) ) - x(z„+i) | + | x(z„+i) - x(z„) |
Figure imgf000141_0001
Since x(b„) then x( r„(b„) ) < x(b„) which satisfies condition D in 1.8.
Bm 0
[1418] In the case where r„ is of the form , then conditions A., B., C, and D.
0 of definition 1.10 are verified in a similar manner. Thus, for this particular n > N, then r„ has a fixed point in square [a„, b„, c„, d„] £ Wj. By theorems 1.13 and 1.14, the vertical and horizontal covering fixed point theorems respectively, r„ has a fixed point which is an immortal periodic point.
[1419] Otherwise, for some M, for all n > M, the linear part of r„ is the identity f1 °V Set U = maximum {M, N} where N was chosen above such that < —■ Set
{0 1) BN-1 2
L = \Q\ \A\{2UH) + (2U + \). If there exists n > L with r„{x, y) = {x, y), the proof is completed.
[1420] Otherwise, from 2.26 and 2.29, the program execution is unbounded on the left of the tape or the right of the tape or both. W.L.O.G. it is assumed that program execution is unbounded on the right. (The argument for unbounded on the left is similar.) Thus, when n > L, then z„ corresponds to the tape head being located at some position k, the tape contents are fixed at least n symbols in both directions from the tape square k and the machine is in some state q\. In other words, z„ corresponds to
Figure imgf000141_0002
[1421] Since the program execution is unbounded on the right, for the next net L moves to the right on the tape, consider the state q when the tape head is located at tape square k + U + j for each j such that 0≤j < L. By lemma 6.14, there are \Q\ + 1 distinct tape (2U + 1)- strings that are identical where the tape head lies at a distinct tape location that is in the middle of this (2U + l)-string. Since there are \Q\ states, this means there are at least two of these strings that are identical and are also in the same state. Thus, there is an affine map r from the one identical (2U + l)-string (point v) to the other identical (2U + l)-string (point w); in other words, r(v) = w where map r's linear part is hyperbolic such that m > 1.
Figure imgf000142_0001
Let [av, bv, cv, dv] be the square with center v and side length equal to . Thus, r(v) =
B w and d(v, w) < implies that r( [ v, bv, cv, dv] ) horizontally covers the square [av, bv, cv,
B
dv]. By 1.14, r has a fixed point in av, bv, cv, dv] which is an immortal periodic point.
[1422] The work in the previous proof yields a sharper result. In particular, if m, n >
L, then zm and z„ are identical up to BL. Thus, the execution of the machine for the next net L tape head moves to the right are identical. Thus, the immortal orbit \p, fs )(p), ,■■■ , fs )fs l) · · · · · ·] has a subsequence that converges to a fixed point in square [av, bv, cv, dv] with center v.
[1423] REMARK 6.21 By making each of the (2U + l)-strings in theorem 6.20 at least m tape squares apart the horizontal covering rectangle or vertical covering rectangle can be made thinner than ε > 0 where the fixed point lies inside the covering rectangle.
[1424] FURTHER REMARKS
The following section of the specification is in claim format, but is not the claims.
1. ) A method of executing a computer program wherein one or more program instructions executed at distinct instances are computed differently.
2. ) The method of claim 1 wherein said distinct instances are different times.
3. ) The method of claim 1 wherein said distinct instances are at different parts of a
machine executing said computer program.
4. ) The method of claim 1 wherein said one or more program instructions add numbers. 5. ) The method of claim 1 wherein said one or more program instructions help multiply numbers.
6. ) The method of claim 1 wherein randomness helps determine how said one or more program instructions are computed differently.
7. ) The method of claim 6 wherein said randomness is quantum.
8. ) The method of claim 7 wherein said quantum randomness is produced with photons or by a semiconductor material.
9. ) The method of claim 1 wherein dynamic interpretations help differently compute said one or more program instructions.
10. ) The method of claim 1 wherein said computer program is a digital computer program.
11. ) The method of claim 1 wherein one or more said computer program instructions use time as a parameter.
12. ) The method of claim 10 wherein said computer program is expressed in one or more of the following languages: C, JAVA, C++, Fortran, assembly language, Ruby, Forth, LISP, Haskell, RISC machine instructions, javascript, java virtual machine, Python, Turing machine.
13. ) The method of claim 1 wherein said one or more program instructions are executed with a machine comprising a multiplicity of computing elements; and a multiplicity of couplings communicatively connecting the multiplicity of computing elements to one another, such that the couplings are capable of transmitting messages between the multiplicity of computing elements.
14. ) The method of claim 13 wherein said couplings are expressed by one or more connection commands.
15. ) The method of claim 1 wherein said one or more program instructions are executed with a system comprising a multiplicity of computing elements; and a multiplicity of couplings communicatively connecting the multiplicity of computing elements to one another, such that the couplings are capable of transmitting messages between the multiplicity of computing elements.
16. ) The method of claim 2 wherein said different times are indicated by one or more commands.
17. ) The method of claim 16 wherein said one or more commands include at least one meta command or a program command.
18. ) The method of claim 16 wherein said one or more commands include at least one connection or element command.
19.) The method of claim 6 wherein said randomness is generated by a physical process. 20. ) The method of claim 19 wherein said physical process occurs inside a physical barrier that contains an active element machine or inside a chip that executes an active element machine
21. ) The method of claim 19 wherein said physical process comes from the environment.
22. ) A machine that executes a computer program wherein at least one of the program's instructions executed at distinct instances is computed differently.
23. ) The machine of claim 22 wherein said machine is comprised of a multiplicity of computing elements; and a multiplicity of couplings communicatively connecting the multiplicity of computing elements to one another, such that the couplings are capable of transmitting messages between the multiplicity of computing elements.
24. ) The machine of claim 22 wherein said computer program is expressed in one or more of the following languages: C, JAVA, C++, Fortran, assembly language, Ruby, Forth, LISP, Haskell, RISC machine instructions, javascript, java virtual machine, Python, Turing machine.
25. ) The machine of claim 22 wherein said distinct instances are different times.
26. ) The machine of claim 22 wherein said distinct instances use different parts of the computing machine.
27. ) The machine of claim 22 wherein said computer program is an active element machine program.
28. ) The machine of claim 22 wherein randomness is used to help differently compute said program instruction(s).
29. ) The machine of claim 22 wherein said program instruction(s) can be expressed as one or more Boolean functions.
30. ) The machine of claim 22 wherein said machine has an unbounded prime directed edge complexity.
31. ) The machine of claim 22 wherein said machine's execution has no recurrent configurations.
32. ) A computing machine that uses edge pattern substitution to execute a computer program.
33. ) The machine of claim 32 wherein said machine finds prime directed edges.
34. ) The machine of claim 33 wherein said prime directed edges are derived from a computer program.
35. ) The machine of claim 32 that compiles a computer program into a finite set of prime directed edges. 36.) A method of executing a computer program with edge pattern substitution.
37.) The method of claim 36 wherein said method finds prime directed edges.
38. ) A method of computing a Boolean function using level sets.
39. ) The method of claim 38 wherein an active element machine computes said Boolean function.
40. ) The method of claim 39 wherein parameter values of said active element machine are chosen to separate said level sets.
41. ) The method of claim 39 wherein said active element machine differently computes said Boolean function at distinct instances.
42. ) The method of claim 41 wherein different parameter values are used to differently compute said Boolean function at distinct instances.
43. ) A method of computing a Boolean function with an active element machine.
44. ) The method of claim 43 wherein said Boolean function multiplies two numbers.
45. ) The method of claim 43 wherein said Boolean function helps execute a program instruction in a computer program.
46. ) The method of claim 43 wherein one or more members in the same level set of the Boolean function are expressed with a pattern established during a window of time.
47.) A method for solving a graph problem wherein time is used in the commands that express the computation of the problem.
48. ) The method of claim 47 wherein said graph problem is a traveling salesman problem.
49. ) The method of claim 47 where said problem involves computing one or more Ramsey numbers.
50. ) The method of claim 47 wherein one or more connections are used to represent edges in said graph.
51. ) The method of claim 47 wherein one or more elements are used to represent vertices in said graph.
52.) A method of using randomness to help execute computer program instructions.
53. ) The method of claim 52 wherein said randomness is quantum.
54. ) The method of claim 52 wherein said randomness helps determine how at least one said program instruction is computed differently at different instances.
55. ) The method of claim 54 wherein said distinct instances are different times. 56. ) The method of claim 54 wherein said distinct instances are at different parts of a machine executing said program instruction.
57. ) The method of claim 52 wherein said randomness is produced by a physical process.
58. ) The method of claim 54 wherein said program instruction is executed with an active element machine.
59. ) The method of claim 58 wherein said randomness helps determine element or connection parameter values in said machine.
60. ) The method of claim 54 wherein dynamic interpretations help differently compute one or more program instructions.
61. ) The method of claim 54 wherein randomness helps determine a firing pattern during a window of time.
62. ) The method of claim 61 wherein one or more members in the same level set are expressed with said firing pattern.
63. ) A machine that is Turing incomputable.
64. ) The machine of claim 63 wherein said machine executes a computer program.
65. ) The machine of claim 64 wherein said machine uses quantum randomness to execute said computer program.
66. ) The machine of claim 65 wherein said computing machine is an active element machine.
67. ) The machine of claim 64 wherein Turing incomputability is used to conceal the execution of one or more program instructions of said computer program.
68. ) The machine of claim 66 wherein said active element machine uses said quantum randomness to generate one or more interpretations.
69. ) The machine of claim 68 wherein said one or more interpretations compute a program instruction.
70. ) The machine of claim 68 wherein said one or more interpretations compute edge pattern substitution.
71. ) The machine of claim 68 wherein said one or more interpretations compute one or more computer program instructions.
72.) The machine of claim 71 wherein said computer program instructions are expressed in one or more of the following languages: C, JAVA, C++, Fortran, assembly language, Ruby, Forth, LISP, Haskell, RISC machine instructions, javascript, java virtual machine, Python, Turing machine. 73.) The machine of claim 68 wherein one or more level sets help design said one or more interpretations.
74.) A method of executing a Turing incomputable procedure.
75.) The method of claim 74 wherein said method executes a computer program.
76. ) The method of claim 75 wherein said method uses quantum randomness to execute said computer program.
77. ) The method of claim 75 wherein said method uses an active element machine program.
78. ) The method of claim 74 wherein Turing incomputability is used to conceal the execution of one or more program instructions of said computer program.
79. ) The method of claim 77 wherein said active element machine program uses said quantum randomness to generate one or more interpretations.
80. ) The method of claim 75 wherein said method uses one or more interpretations to compute a program instruction.
81. ) The method of claim 80 wherein said one or more interpretations compute edge pattern substitution.
82. ) The method of claim 75 wherein one or more interpretations compute one or more computer program instructions.
83. ) The method of claim 82 wherein said computer program instructions are expressed in one or more of the following languages: C, JAVA, C++, Fortran, assembly language, Ruby, Forth, LISP, Haskell, RISC machine instructions, javascript, java virtual machine, Python, Turing machine.
84. ) The method of claim 82 wherein one or more level sets help design said one or more interpretations.
85. A method for performing Turing incomputable computations, which are thereby unhackable using a Turing machine, the method comprising:
detetmining a desired set of input/output pairs, the set including a number of input/output pairs, the set forming a procedure;
determining a first method of a multiplicity of possible methods for computing the input/output pairs, for a first instance of the procedure;
performing computations using the first instance of the procedure; determining a second method of the multiplicity of possible methods for computing the input/output pairs, for a second instance of the procedure; and
performing computations using the second instance of the procedure.
86. The method of claim 85, the determining of the multiplicity of methods of computing the input/output pairs, including at least
determining a group of connected active elements for computing the desired set of input/output pairs, each active element being capable of sending and receiving messages, and determining a group of sets of possible states of a group of active elements; each set of states of the group of sets being capable of computing the desired set of input/output pairs; the multiplicity of possible methods including a multiplicity of states of the group of the
connected active elements, the multiplicity of states computing the desired set of input/output sets;
choosing a first set of states, the first set of states performs of the computations for first instance of the routine; and
choosing a second set of states, the second set of states performs of the computations for second instance of die routine.
[1425] Each embodiment disclosed herein may be used or otherwise combined with any of the other embodiments disclosed. Any element of any embodiment may be used in any embodiment.
[1426] Although the invention has been described with reference to specific embodiments, it will be understood by those skilled in the art that various changes may be made and equivalents may be substituted for elements thereof without departing from the true spirit and scope of the invention. In addition, modifications may be made without departing from the essential teachings of the invention.
REFERENCES
[1] G. Agnew. Random Source for Cryptographic Systems. Advances in Cryptology - EUROCRYPT 1987 Proceedings. Springer Verlag, 77-81 (1988)
[2] P. Benioff. The computer as a physical system: A microscopic quantum mechanical Hamiltonian model of computers as represented by Turing machines. Journal of Statistical Physics. 22, 563-591 (1980) [3] P. Benioff. Quantum mechanical Hamiltonian models of Turing machines that dissipate no energy. Physics Review Letter. 48, 1581-1585 (1980)
[4] Cristian S. Calude and Karl Svozil. Adv. Sci. Lett. 1, 165. (2008)
[5] Cristian S. Calude, Michael J. Dinneen, Monica Dumitrescu, Karl Svozil. Experimental Evidence of Quantum Randomness Incomputability. Phys. Rev. A 82, 022102, 1-8 (2010)
[6] Alonzo Church. An Unsolvable Problem of Elementary Number Theory. American Journal of Mathematics. 58, 345-363. (1936)
[7] Martin Davis. Computability and Unsolvability. Dover Publications, New York, (1982)
[8] David Deutsch. Quantum Theory, the Church-Turing Principle and the Universal Quantum Computer. Proc. London Math. Soc. Series A. 400, No. 1818, 97-117 (1985)
[9] Richard Feynman. Simulating physics with computers. International Journal of Theoretical Physics. 21, 467-488 (1982)
[10] Richard Feynman. Quantum mechanical computers. Foundations of Physics. 16, 507-531 (1986)
[1 1] Michael Stephen Fiske. Active Element Machine Computation. US Patent 8,010,467. (2007)
[12] Michael R. Garey and David S. Johnson. Computers and Intractability: A Guide to the Theory of NP-Completeness. W.H. Freeman, (1979)
[13] L.K. Grover. Quantum mechanics helps in searching for a needle in a haystack. Physics Review Letters. 79, 325-328. (1997)
[14] James M. Henle and Eugene M. Kleinberg. Infinitesimal Calculus. Mineola, NY. Dover Publications. (2003) [15] John Hertz, Anders Krogh and Richard G. Palmer. Introduction To The Theory of Neural Computation. Addison-Wesley Publishing Company. Redwood City, California, (1991)
[16] John J. Hopfield. Neural networks and physical systems with emergent collective computational abilities. Proceedings of the National Academy of Sciences, USA. 79, 2554- 2558. (1982)
[17] John J. Hopfield and D.W. Tank. Neural Computation of Decisions in Optimization Problems. Biological Cybernetics. 52, 141-152. Springer Verlag (1985)
[18] John J. Hopfield. Pattern recognition computation using action potential timing for stimulus representation. Nature. 376, 33-36. (1995)
[19] Paul Kocher, Joshua Jaffe and Benjamin Jun. Advances in Cryptology - Crypto 99 Proceedings. Lecture Notes in Computer Science Volume 1666, M. Weiner, edited, Springer- Verlag (1999)
[20] Harry R. Lewis and Christos H. Papadimitriou. Elements Of The Theory Of Computation. 222-223. Prentice-Hall (1981)
[21] Yuri Manin. A Course in Mathematical Logic. Springer Verlag (1977)
[22] Yuri Manin. Computable and Uncomputable (in Russian). Moscow, Sovetskoye Radio (1980)
[23] Warren S. McCulloch, Walter Pitts. A logical calculus immanent in nervous activity. Bulletin of Mathematical Biophysics. 5, 1 15-133. (1943)
[24] Marvin Minsky. Computation: Finite and Infinite Machines (1st edition). Englewood Cliffs, NJ. Prentice-Hall, Inc, (1967)
[25] Marvin L. Minsky and Seymour A. Papert. Perceptions. Cambridge, MA. MIT Press, (1969) [26] Abraham Robinson. Non-standard Analysis. Revised Edition. Princeton, NJ. Princeton University Press, (1996)
[27] Frank Rosenblatt. Two theorems of statistical separability in the perceptron. Proceedings of a Symposium on the Mechanization of Thought Processes, Her Majesty's Stationary Office, London, 421-456 (1959)
[28] Claude Shannon. Communication Theory of Secrecy Systems.
netlab.cs.edu/wiki/files/shannonl949.pdf. (1949)
[29] Peter W. Shor. Algorithms for quantum computation: discrete log and factoring.
Proceedings of the 35th Annual IEEE Symposium on Foundations of Computer Science. 2-22 (1994)
[30] Andr e Stefanov, Nicolas Gisin, Olivier Guinnard, Laurent Guinnard and Hugo Zbinden. Optical quantum random number generator. Journal of Modern Optics. 1362-3044, 47, 4, 595- 598 (2000)
http://arxiv.org/pdf/quant- ph/9907006
[31] H. E. Sturgis, and J. C. Shepherdson. Computability of Recursive Functions. J. Assoc. Comput. Mach. 10, 217-255 (1963)
[32] Alan M. Turing. On computable numbers, with an application to the
Entscheidungsproblem. Proc. London Math. Soc. Series 2 42 (Parts 3 and 4), 230-265 (1936). A correction, ibid. 43, 544-546 (1937).
Based upon the principles of Turing incomputability, connectedness and novel properties of the Active Element Machine, a malware-resistant computing machine is constructed. This new computing machine is a non-Turing, non-register machine (non von-Neumann), called an active element machine (AEM). AEM programs are designed so that the purpose of the AEM computations are difficult to apprehend by an adversary and hijack with malware. As a method of protecting intellectual property, these methods can also be used to help thwart reverse engineering of proprietary algorithms, hardware design and other areas of intellectual property. Using randomness, the active element machine can deterministically execute a universal Turing machine (universal digital computer program) with active element firing patterns that are Turing incomputable. In some embodiments, if the state and tape contents of the universal Turing machine and the random bits generated from the quantum source are all kept perfectly secret and no information is leaked about the dynamic connections between the active elements, then it is Turing incomputable to construct a translator Turing machine (translator digital computer program) that maps the random firing interpretations back to the sequence of instructions executed by the universal Turing machine. A more powerful computational procedure is created than Turing's computational procedure (digital computer procedure). Current digital computer algorithms and procedures can be derived or designed with a Turing machine computational procedure. A novel class of computing machines are built where the purpose of the program's execution is difficult to apprehend by (Turing incomputable) malware.

Claims

CLAIMS:
1. ) A method of executing a Turing incomputable procedure; wherein said method executes a computer program; wherein the method is a method of executing a computer program; wherein one or more program instructions are executed at distinct instances are computed differently; wherein said method uses an active element machine program; wherein the Turing
incomputability is used to conceal execution of one or more program instructions of said computer program; wherein said method uses randomness to execute said computer program, and said active element machine program uses said randomness to generate one or more interpretations; wherein said method uses one or more interpretations to compute a program instruction.
2. The method of claim 1, wherein said machine is comprised of a multiplicity of computing elements; and a multiplicity of couplings communicatively connecting the multiplicity of computing elements to one another, such that the couplings are capable of transmitting messages between the multiplicity of computing elements.
3. The method of claim 1, wherein the method is a method for solving a graph problem wherein time is used in the commands that express the computation of the problem.
4. The method of claim 1, wherein the randomness is quantum randomness.
5. The method of claim 1 wherein said distinct instances are different times.
6. The method of claim 3 wherein said graph problem is a traveling salesman problem.
7. The method of claim 3 where said problem involves computing one or more Ramsey numbers.
8. The method of claim 1 wherein one or more connections are used to represent edges in said graph.
9. The method of claim 1 wherein one or more elements are used to represent vertices in said graph.
10. The method of claim 1 wherein randomness helps determine a firing pattern during a window of time; wherein one or more members in the same level set are expressed with said firing pattern.
1 1. The method of claim 1 wherein said distinct instances are at different parts of a machine executing said computer program.
12. The method of claim 1, wherein the method includes a method of computing a Boolean function with an active element machine; wherein said Boolean function helps execute a program instruction in a computer program; wherein one or more members in the same level set of the Boolean function are expressed with a pattern established during a window of time, wherein said one or more interpretations compute edge pattern substitution; wherein one or more interpretations compute one or more computer program instructions; wherein said computer program instructions are expressed in one or more of the following languages: C, JAVA, C++, Fortran, assembly language, Ruby, Forth, LISP, Haskell, RISC machine instructions, javascript, java virtual machine, Python, Turing machine; wherein one or more level sets help design said one or more interpretations.
13. A system that is Turing incomputable, and thereby prevents hacking,
the system comprising:
a first set of active elements acting as input for a group of active elements;
a second set of active elements receiving output from the first set of active elements, the second set of active elements including at least one subset of active elements for each output active element, the output active elements produce output of the group of active elements;
each of the subsets of active elements of the second set of active elements sending output to one of the output active elements;
a set of elements that produce a random firings,
a set of active elements or processors that receive the random firings and based on the random firings cause parameters affecting behaviors of the second set of active elements to be set based on the random values; and
a set of active elements or processors that sets parameters of the input active element, second set of active elements, and the output active elements based on the random values, to have a fixed set of input/output pairs that does not change as a result of the random values, despite random changes of the random values;
wherein said system executes a computer program; wherein the system is a executes a computer program; wherein one or more program instructions are executed at distinct instances are computed differently; wherein said system uses an active element machine program; wherein the Turing incomputability is used to conceal execution of one or more program instructions of said computer program; wherein said system uses randomness to execute said computer program, and said active element machine program uses said randomness to generate one or more interpretations; wherein said method uses one or more interpretations to compute a program instruction.
14. The system of claim 13, the input active elements defining a current state of the group of active elements and a symbol read from a tape, which is used as an input value, the current state being the state of the group of active elements prior to processing the symbol from the tape; and
the output active elements defining
a new state of the group of active elements that results from processing the symbol on the tape,
the symbol written to the tape, and
an indication of which location on the tape to process next;
the tape being a representation of a collection of any set of memory elements containing input and output values and/or instructions of a computing machine and the symbols representing input and/or instructions.
15. The system of claim 13, further comprising an additional active element for each of the output elements, each additional active element randomly changing whether the active output active element fires or does not fire when the output element represents an output of a 1.
PCT/US2012/023408 2011-01-31 2012-01-31 Secure active element machine WO2012106383A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP12742528.8A EP2671182B1 (en) 2011-01-31 2012-01-31 Secure active element machine

Applications Claiming Priority (18)

Application Number Priority Date Filing Date Title
US201161462260P 2011-01-31 2011-01-31
US61/462,260 2011-01-31
US201161465084P 2011-03-14 2011-03-14
US61/465,084 2011-03-14
US201161571822P 2011-07-06 2011-07-06
US61/571,822 2011-07-06
US201161572607P 2011-07-18 2011-07-18
US61/572,607 2011-07-18
US201161572996P 2011-07-26 2011-07-26
US61/572,996 2011-07-26
US201161626703P 2011-09-30 2011-09-30
US61/626,703 2011-09-30
US201161628332P 2011-10-28 2011-10-28
US61/628,332 2011-10-28
US201161628826P 2011-11-07 2011-11-07
US61/628,826 2011-11-07
US13/373,948 US9032537B2 (en) 2011-01-31 2011-12-06 Secure active element machine
US13/373,948 2011-12-06

Publications (2)

Publication Number Publication Date
WO2012106383A2 true WO2012106383A2 (en) 2012-08-09
WO2012106383A3 WO2012106383A3 (en) 2012-10-11

Family

ID=46603276

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2012/023408 WO2012106383A2 (en) 2011-01-31 2012-01-31 Secure active element machine

Country Status (3)

Country Link
US (1) US9032537B2 (en)
EP (1) EP2671182B1 (en)
WO (1) WO2012106383A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9026768B2 (en) 2009-09-14 2015-05-05 AEMEA Inc. Executing machine instructions comprising input/output pairs of execution nodes
US10268843B2 (en) 2011-12-06 2019-04-23 AEMEA Inc. Non-deterministic secure active element machine

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11093614B2 (en) * 2015-03-10 2021-08-17 AEMEA Inc. Secure non-deterministic, self-modifiable computing machine
US11928553B2 (en) * 2011-01-31 2024-03-12 AEMEA Inc. Secure non-deterministic, self-modifiable computing machine
RU2611243C1 (en) * 2015-10-05 2017-02-21 Сергей Николаевич Андреянов Method for detecting destabilizing effect on computer network
CN108196919A (en) * 2017-12-28 2018-06-22 深圳市国华光电科技有限公司 Shifting towards big data limits Turing machine method and system
CN108196918A (en) * 2017-12-28 2018-06-22 深圳市国华光电科技有限公司 Towards the Turing machine intangibility method of discrimination and system of big data
US11764940B2 (en) 2019-01-10 2023-09-19 Duality Technologies, Inc. Secure search of secret data in a semi-trusted environment using homomorphic encryption

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2944321B2 (en) * 1992-08-20 1999-09-06 北陸日本電気ソフトウェア株式会社 Logical evaluation system
US6539410B1 (en) * 1999-03-17 2003-03-25 Michael Jay Klass Random number generator
US6757831B1 (en) * 1999-08-18 2004-06-29 Sun Microsystems, Inc. Logic block used to check instruction buffer configuration
JP2003141158A (en) * 2001-11-06 2003-05-16 Fujitsu Ltd Retrieval device and method using pattern under consideration of sequence
AU2003249211A1 (en) * 2002-07-12 2004-02-02 Checkspert, Inc. System and method for remote supervision and authentication of user activities at communication network workstations
US8019705B2 (en) * 2003-03-24 2011-09-13 Fiske Software, LLC. Register and active element machines: commands, programs, simulators and translators
US8010467B2 (en) * 2003-03-24 2011-08-30 Fiske Software Llc Active element machine computation
US7398260B2 (en) * 2003-03-24 2008-07-08 Fiske Software Llc Effector machine computation
US20080106605A1 (en) * 2004-10-18 2008-05-08 Koninklijke Philips Electronics, N.V. Secure Sensor Chip
US8190682B2 (en) * 2006-03-31 2012-05-29 Amazon Technologies, Inc. Managing execution of programs by multiple computing systems

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
G. AGNEW: "Advances in Cryptology - EUROCRYPT 1987", 1988, PROCEEDINGS. SPRINGER VERLAG, article "Random Source for Cryptographic Systems", pages: 77 - 81
P. BENIOFF.: "The computer as a physical system: A microscopic quantum mechanical Hamiltonian model of computers as represented by Turing machines", JOURNAL OF STATISTICAL PHYSICS, vol. 22, 1980, pages 563 - 591
See also references of EP2671182A4

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9026768B2 (en) 2009-09-14 2015-05-05 AEMEA Inc. Executing machine instructions comprising input/output pairs of execution nodes
US10268843B2 (en) 2011-12-06 2019-04-23 AEMEA Inc. Non-deterministic secure active element machine

Also Published As

Publication number Publication date
EP2671182A2 (en) 2013-12-11
US9032537B2 (en) 2015-05-12
EP2671182A4 (en) 2017-04-26
WO2012106383A3 (en) 2012-10-11
EP2671182B1 (en) 2018-11-21
US20120198560A1 (en) 2012-08-02

Similar Documents

Publication Publication Date Title
WO2012106383A2 (en) Secure active element machine
US10268843B2 (en) Non-deterministic secure active element machine
CN105453481B (en) Calculating equipment including table network
US9928102B2 (en) Method and apparatus for randomizing computer instruction sets, memory registers and pointers
CN104919750B (en) Calculate the computing device and method of the data function on function input value
Xu et al. On secure and usable program obfuscation: A survey
CN106845168A (en) A kind of obfuscating control flow method towards remote computation
Alrahis et al. UNTANGLE: Unlocking routing and logic obfuscation using graph neural networks-based link prediction
Lavrova et al. Bio-inspired approach to self-regulation for industrial dynamic network infrastructure
Escobar et al. Protocol analysis in Maude-NPA using unification modulo homomorphic encryption
US8707053B2 (en) Performing boolean logic operations using arithmetic operations by code obfuscation
Mariot et al. Heuristic search of (semi-) bent functions based on cellular automata
US11093614B2 (en) Secure non-deterministic, self-modifiable computing machine
Dawson et al. Ensuring confidentiality and privacy of cloud data using a non-deterministic cryptographic scheme
Kudlek Probability in Petri nets
US11928553B2 (en) Secure non-deterministic, self-modifiable computing machine
Ariffin et al. Immune systems approaches for cryptographic algorithm
Coniglio Combining program synthesis and symbolic execution to deobfuscate binary code
Khan et al. Wildest Dreams: Reproducible Research in Privacy-preserving Neural Network Training
Shahapure et al. Internal state recovery attack on stream ciphers: Breaking BIVIUM
Ali Oppel-2: a new family of FCSR-based stream ciphers
Gorbatenko et al. Modeling attacks in computer networks using boolean constraint propagation
Wang et al. A protection framework based on dynamic heterogeneous redundancy architecture
Yadav et al. An Integrated Arnold and Bessel Function-based Image Encryption on Blockchain.
Singh et al. Enhancing Cyber Security Using Quantum Computing and Artificial Intelligence: A Review

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12742528

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2012742528

Country of ref document: EP