Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

"I go on working for the same reason a hen goes on laying eggs." -- H. L. Mencken


devel / comp.theory / Re: My Dishonest reviewers: André, Ben, Mike, Dennis, Richard V3

SubjectAuthor
* My_Dishonest_reviewers:_André,_Ben,_Mike,_Deolcott
+* _My_Dishonest_reviewers:_André,_Ben,_Mike,_DenniDennis Bush
|`* _My_Dishonest_reviewers:_André,_Ben,_Mikeolcott
| +- _My_Dishonest_reviewers:_André,_Ben,_MikeRichard Damon
| `* _My_Dishonest_reviewers:_André,_Ben,_Mike,_DenniDennis Bush
|  `* _My_Dishonest_reviewers:_André,_Ben,_Mikeolcott
|   +* _My_Dishonest_reviewers:_André,_Ben,_Mike,_DenniDennis Bush
|   |`* _My_Dishonest_reviewers:_André,_Ben,_Mikeolcott
|   | +* _My_Dishonest_reviewers:_André,_Ben,_Mike,_DenniDennis Bush
|   | |`* _My_Dishonest_reviewers:_André,_Ben,_Mikeolcott
|   | | +* _My_Dishonest_reviewers:_André,_Ben,_Mike,_DenniDennis Bush
|   | | |`* _My_Dishonest_reviewers:_André,_Ben,_Mikeolcott
|   | | | +- _My_Dishonest_reviewers:_André,_Ben,_MikeRichard Damon
|   | | | `* _My_Dishonest_reviewers:_André,_Ben,_Mike,_DenniDennis Bush
|   | | |  `* _My_Dishonest_reviewers:_André,_Ben,_Mikeolcott
|   | | |   `* _My_Dishonest_reviewers:_André,_Ben,_Mike,_DenniDennis Bush
|   | | |    `* _My_Dishonest_reviewers:_André,_Ben,_Mikeolcott
|   | | |     `* _My_Dishonest_reviewers:_André,_Ben,_Mike,_DenniDennis Bush
|   | | |      `* _My_Dishonest_reviewers:_André,_Ben,_Mikeolcott
|   | | |       `* _My_Dishonest_reviewers:_André,_Ben,_Mike,_DenniDennis Bush
|   | | |        +- _My_Dishonest_reviewers:_André,_Ben,_Mikeolcott
|   | | |        `* _My_Dishonest_reviewers:_André,_Ben,_Mike,_DenniDennis Bush
|   | | |         `* _My_Dishonest_reviewers:_André,_Ben,_Mikeolcott
|   | | |          `- _My_Dishonest_reviewers:_André,_Ben,_MikeRichard Damon
|   | | `- _My_Dishonest_reviewers:_André,_Ben,_MikeRichard Damon
|   | `- _My_Dishonest_reviewers:_André,_Ben,_MikeRichard Damon
|   `- _My_Dishonest_reviewers:_André,_Ben,_MikeRichard Damon
`- _My_Dishonest_reviewers:_André,_Ben,_MikeRichard Damon

Pages:12
Re: My Dishonest reviewers: André, Ben, Mike, Dennis, Richard V3

<a6626baa-d79d-4121-8193-98717f103fcfn@googlegroups.com>

 copy mid

https://www.novabbs.com/devel/article-flat.php?id=30549&group=comp.theory#30549

 copy link   Newsgroups: comp.theory
X-Received: by 2002:a05:622a:c3:b0:2e3:4bd0:16c2 with SMTP id p3-20020a05622a00c300b002e34bd016c2mr5114239qtw.575.1650221902247;
Sun, 17 Apr 2022 11:58:22 -0700 (PDT)
X-Received: by 2002:a81:10d4:0:b0:2ef:59f2:2944 with SMTP id
203-20020a8110d4000000b002ef59f22944mr7318177ywq.485.1650221902038; Sun, 17
Apr 2022 11:58:22 -0700 (PDT)
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border2.nntp.dca1.giganews.com!nntp.giganews.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.theory
Date: Sun, 17 Apr 2022 11:58:21 -0700 (PDT)
In-Reply-To: <ffudnYLRkbUV_8H_nZ2dnUU7_8zNnZ2d@giganews.com>
Injection-Info: google-groups.googlegroups.com; posting-host=71.168.165.242; posting-account=ejFcQgoAAACAt5i0VbkATkR2ACWdgADD
NNTP-Posting-Host: 71.168.165.242
References: <dIGdnbi_ipaBEcb_nZ2dnUU7_83NnZ2d@giganews.com>
<9e06d019-0978-4101-9ab1-02f07cae7bcfn@googlegroups.com> <G8OdnX1tYbWZCsb_nZ2dnUU7_83NnZ2d@giganews.com>
<5afd746d-2f01-43d0-8cad-907720c39e43n@googlegroups.com> <JYidnbAuKKT0rMH_nZ2dnUU7_83NnZ2d@giganews.com>
<81065efe-cb6d-472a-a974-31a5f8662f8en@googlegroups.com> <WqadncAqG9OAqsH_nZ2dnUU7_83NnZ2d@giganews.com>
<e5d84cf8-19c0-4da9-bf89-2f819824fa08n@googlegroups.com> <0sWdneYAdNidpsH_nZ2dnUU7_83NnZ2d@giganews.com>
<eeb615af-72f1-4b25-ad2b-4da93f361d28n@googlegroups.com> <uO6dnSWpUthxo8H_nZ2dnUU7_83NnZ2d@giganews.com>
<72a0af18-f5ec-40be-ab9b-3d6a9798ab37n@googlegroups.com> <TIGdnaLZg4HRysH_nZ2dnUU7_8zNnZ2d@giganews.com>
<ffecd140-f88c-4569-a3e6-edd63ec9958en@googlegroups.com> <btidnXfcAJzLwMH_nZ2dnUU7_8zNnZ2d@giganews.com>
<a9ddd0e5-a444-4fef-837d-d1c31d14a433n@googlegroups.com> <28edneKR7vEwwsH_nZ2dnUU7_83NnZ2d@giganews.com>
<470db118-d599-4dac-9ec5-de4a67c54f93n@googlegroups.com> <ffudnYLRkbUV_8H_nZ2dnUU7_8zNnZ2d@giganews.com>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <a6626baa-d79d-4121-8193-98717f103fcfn@googlegroups.com>
Subject: Re:_My_Dishonest_reviewers:_André,_Ben,_Mike,_Denni
s,_Richard_V3
From: dbush.mo...@gmail.com (Dennis Bush)
Injection-Date: Sun, 17 Apr 2022 18:58:22 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Lines: 217
 by: Dennis Bush - Sun, 17 Apr 2022 18:58 UTC

On Sunday, April 17, 2022 at 2:55:12 PM UTC-4, olcott wrote:
> On 4/17/2022 1:47 PM, Dennis Bush wrote:
> > On Sunday, April 17, 2022 at 2:43:00 PM UTC-4, olcott wrote:
> >> On 4/17/2022 1:38 PM, Dennis Bush wrote:
> >>> On Sunday, April 17, 2022 at 2:33:01 PM UTC-4, olcott wrote:
> >>>> On 4/17/2022 1:26 PM, Dennis Bush wrote:
> >>>>> On Sunday, April 17, 2022 at 2:07:15 PM UTC-4, olcott wrote:
> >>>>>> On 4/17/2022 12:35 PM, Dennis Bush wrote:
> >>>>>>> On Sunday, April 17, 2022 at 12:23:16 PM UTC-4, olcott wrote:
> >>>>>>>> On 4/17/2022 11:12 AM, Dennis Bush wrote:
> >>>>>>>>> On Sunday, April 17, 2022 at 12:06:31 PM UTC-4, olcott wrote:
> >>>>>>>>>> On 4/17/2022 10:59 AM, Dennis Bush wrote:
> >>>>>>>>>>> On Sunday, April 17, 2022 at 11:49:56 AM UTC-4, olcott wrote:
> >>>>>>>>>>>> On 4/17/2022 10:41 AM, Dennis Bush wrote:
> >>>>>>>>>>>>> On Sunday, April 17, 2022 at 11:25:37 AM UTC-4, olcott wrote:
> >>>>>>>>>>>>>> On 4/17/2022 10:11 AM, Dennis Bush wrote:
> >>>>>>>>>>>>>>> On Sunday, April 17, 2022 at 12:26:51 AM UTC-4, olcott wrote:
> >>>>>>>>>>>>>>>> On 4/16/2022 11:14 PM, Dennis Bush wrote:
> >>>>>>>>>>>>>>>>> On Saturday, April 16, 2022 at 11:40:20 PM UTC-4, olcott wrote:
> >>>>>>>>>>>>>>>>>> If the input to H(P,P) is non-halting then H(P,P)==false is necessary
> >>>>>>>>>>>>>>>>>> correct.
> >>>>>>>>>>>>>>>>>
> >>>>>>>>>>>>>>>>> True. *if* the input to H(P,P) is non-halting then H(P,P)==false is correct. But first we must establish whether the input to H(P,P) is non-halting.
> >>>>>>>>>>>>>>>>>
> >>>>>>>>>>>>>>>> I count this as excellent progress.
> >>>>>>>>>>>>>>>
> >>>>>>>>>>>>>>> This has never been in dispute, by me or anyone else. The fact that you think this shows how poor your reading comprehension is.
> >>>>>>>>>>>>>> None-the-less I count this as significant progress. It may have been
> >>>>>>>>>>>>>> nearly the first time that anyone has ever agreed with anything that I
> >>>>>>>>>>>>>> have ever said in this forum.
> >>>>>>>>>>>>>>>
> >>>>>>>>>>>>>>>>>>
> >>>>>>>>>>>>>>>>>> Does anyone have a rebuttal to that one, or do you acknowledge that it
> >>>>>>>>>>>>>>>>>> is correct?
> >>>>>>>>>>>>>>>>>>
> >>>>>>>>>>>>>>>>>> You must find an example where {an X is a Y} and Z is incorrect for
> >>>>>>>>>>>>>>>>>> reporting {an X is a Y}.
> >>>>>>>>>>>>>>>>>>
> >>>>>>>>>>>>>>>>>>
> >>>>>>>>>>>>>>>>>> If no one can show that the correctly simulated input to H(P,P) reaches
> >>>>>>>>>>>>>>>>>> its final state and halts that proves that it is non-halting.
> >>>>>>>>>>>>>>>>>>
> >>>>>>>>>>>>>>>>>> If I was wrong then the correct simulation of the 27 bytes of machine
> >>>>>>>>>>>>>>>>>> code at machine address [000009d6] by H would show some correct
> >>>>>>>>>>>>>>>>>> execution trace from machine address [000009d6] ending at machine
> >>>>>>>>>>>>>>>>>> address [000009f0].
> >>>>>>>>>>>>>>>>>>
> >>>>>>>>>>>>>>>>>> _P()
> >>>>>>>>>>>>>>>>>> [000009d6](01) 55 push ebp
> >>>>>>>>>>>>>>>>>> [000009d7](02) 8bec mov ebp,esp
> >>>>>>>>>>>>>>>>>> [000009d9](03) 8b4508 mov eax,[ebp+08]
> >>>>>>>>>>>>>>>>>> [000009dc](01) 50 push eax // push P
> >>>>>>>>>>>>>>>>>> [000009dd](03) 8b4d08 mov ecx,[ebp+08]
> >>>>>>>>>>>>>>>>>> [000009e0](01) 51 push ecx // push P
> >>>>>>>>>>>>>>>>>> [000009e1](05) e840feffff call // call H
> >>>>>>>>>>>>>>>>>> [000009e6](03) 83c408 add esp,+08
> >>>>>>>>>>>>>>>>>> [000009e9](02) 85c0 test eax,eax
> >>>>>>>>>>>>>>>>>> [000009eb](02) 7402 jz 000009ef
> >>>>>>>>>>>>>>>>>> [000009ed](02) ebfe jmp 000009ed
> >>>>>>>>>>>>>>>>>> [000009ef](01) 5d pop ebp
> >>>>>>>>>>>>>>>>>> [000009f0](01) c3 ret // Final state
> >>>>>>>>>>>>>>>>>> Size in bytes:(0027) [000009f0]
> >>>>>>>>>>>>>>>>>
> >>>>>>>>>>>>>>>>> Since an H that never aborts is an uninteresting case,
> >>>>>>>>>>>>>>>> We simply hypothesize BOTH cases:
> >>>>>>>>>>>>>>>> (a) aborted and
> >>>>>>>>>>>>>>>> (b) never aborted
> >>>>>>>>>>>>>>>> and then see where their execution traces would be.
> >>>>>>>>>>>>>>>
> >>>>>>>>>>>>>>> Those two cases means you're changing the code of H, which means that P becomes a completely different computation.
> >>>>>>>>>>>>>> We really only need to answer this single question:
> >>>>>>>>>>>>>> Is there any case where the correctly simulated input to H(P,P) reaches
> >>>>>>>>>>>>>> its own machine address of [000009f0]?
> >>>>>>>>>>>>>>
> >>>>>>>>>>>>>> H either aborts the simulation of its input or does not abort the
> >>>>>>>>>>>>>> simulation of its input. In either case the execution trace never
> >>>>>>>>>>>>>> extends beyond machine address [000009e1].
> >>>>>>>>>>>>>>
> >>>>>>>>>>>>>> Thus we can see that whether or not H aborts the simulation of its input
> >>>>>>>>>>>>>> this simulated input never reaches machine address [000009f0].
> >>>>>>>>>>>>>
> >>>>>>>>>>>>> If you're talking about a fixed P at a fixed address, that means you are also talking about ONE SPECIFIC H at a specific address with a fixed, unchanging algorithm.
> >>>>>>>>>>>> No stupid I am not. I am talking about the above fixed P, and two
> >>>>>>>>>>>> different hypothetical scenarios of H at machine address [00000826].
> >>>>>>>>>>>
> >>>>>>>>>>> So you're dishonestly changing the algorithm of H to make two different P's look the same. They are not.
> >>>>>>>>>> _P()
> >>>>>>>>>> [000009d6](01) 55 push ebp
> >>>>>>>>>> [000009d7](02) 8bec mov ebp,esp
> >>>>>>>>>> [000009d9](03) 8b4508 mov eax,[ebp+08]
> >>>>>>>>>> [000009dc](01) 50 push eax // push P
> >>>>>>>>>> [000009dd](03) 8b4d08 mov ecx,[ebp+08]
> >>>>>>>>>> [000009e0](01) 51 push ecx // push P
> >>>>>>>>>> [000009e1](05) e840feffff call 00000826 // call H
> >>>>>>>>>> [000009e6](03) 83c408 add esp,+08
> >>>>>>>>>> [000009e9](02) 85c0 test eax,eax
> >>>>>>>>>> [000009eb](02) 7402 jz 000009ef
> >>>>>>>>>> [000009ed](02) ebfe jmp 000009ed
> >>>>>>>>>> [000009ef](01) 5d pop ebp
> >>>>>>>>>> [000009f0](01) c3 ret // Final state
> >>>>>>>>>> Size in bytes:(0027) [000009f0]
> >>>>>>>>>> I am considering the behavior of the simulated P under two hypothetical
> >>>>>>>>>> scenarios:
> >>>>>>>>>> (1) H at machine address [00000826] aborts its simulation.
> >>>>>>>>>> (2) H at machine address [00000826] does not abort its simulation.
> >>>>>>>>>
> >>>>>>>>> So in other words you're considering the behavior of two separate unrelated computations that deceptively happen to share the same set of function names and happen to live at the same set of addresses when built separately.
> >>>>>>>>>
> >>>>>>>> That would be the way a God damned liar would say it.
> >>>>>>>>
> >>>>>>>> I am only considering the actual behavior of the simulated input to
> >>>>>>>> H(P,P) under the two possible scenarios. In each of these two possible
> >>>>>>>> scenarios P never reaches its own final state.
> >>>>>>>
> >>>>>>> In other words, you're considering whether Hn can simulate Pn to a final state, and *independently* whether Ha can simulate Pa to a final state.
> >>>>>>>
> >>>>>>> Pn and Pa are not the same. Pn(Pn) does not halt. Pa(Pa) halts. Hn(Pn,Pn) never stops running so it can't answer. The simulation Ha(Pa,Pa) is not simulated to a final state but the simulation Hb(Pa,Pa) *is* simulated to a final state.
> >>>>>>>
> >>>>>>> Therefore Ha(Pa,Pa) == false is incorrect.
> >>>>>> I have conclusively proved that the correct simulation of the input to
> >>>>>> H(P,P) would never reach its own final state whether or not H aborts the
> >>>>>> simulation of its input.
> >>>>>
> >>>>> FALSE. At most, you have shown that no H can simulate the P built from it to a final state. This is not the same as non-halting. Just because H1(P1,P1)==false and H2(P2,P2)==false and so forth doesn't mean that they all give the correct answer.
> >>>> If the correctly simulated input to any simulating halt decider would
> >>>> never reach its own final state then this SHD would always be correct to
> >>>> reject this input.
> >>>
> >>> So now you're back to "if X then Y" without establishing whether X is true. I.E. you made a non-statement that makes no attempt at refuting what I said.
> >> On 4/17/2022 1:32 PM, olcott wrote:
> >>> computation that halts … the Turing machine will halt
> >>> whenever it enters a final state. (Linz:1990:234)
> >> Sure that is what a God damned liar would say when they simply erase the
> >> part that proved my point.
> >
> > It doesn't prove your point. My point still stands.
> >
> > If a simulating halt decider simulates its input to a final state, this is conclusive proof that the input is halting.
> Yes. If the correctly simulated input to a SHD cannot reach its own
> final state then this input is non-halting.
> _P()
> [000009d6](01) 55 push ebp
> [000009d7](02) 8bec mov ebp,esp
> [000009d9](03) 8b4508 mov eax,[ebp+08]
> [000009dc](01) 50 push eax // push P
> [000009dd](03) 8b4d08 mov ecx,[ebp+08]
> [000009e0](01) 51 push ecx // push P
> [000009e1](05) e840feffff call 00000826 // call H
> [000009e6](03) 83c408 add esp,+08
> [000009e9](02) 85c0 test eax,eax
> [000009eb](02) 7402 jz 000009ef
> [000009ed](02) ebfe jmp 000009ed
> [000009ef](01) 5d pop ebp
> [000009f0](01) c3 ret // Final state
> Size in bytes:(0027) [000009f0]
> The correctly simulated input to H(P,P) continues to execute
> instructions from [000009d6] to [000009e1] never reaching [000009f0].


Click here to read the complete article
Re: My Dishonest reviewers: André, Ben, Mike, Dennis, Richard V3

<E4-dnama4Yo0-sH_nZ2dnUU7_83NnZ2d@giganews.com>

 copy mid

https://www.novabbs.com/devel/article-flat.php?id=30550&group=comp.theory#30550

 copy link   Newsgroups: comp.theory comp.ai.philosophy sci.logic sci.math
Followup: comp.theory
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border2.nntp.dca1.giganews.com!nntp.giganews.com!buffer2.nntp.dca1.giganews.com!news.giganews.com.POSTED!not-for-mail
NNTP-Posting-Date: Sun, 17 Apr 2022 14:16:57 -0500
Date: Sun, 17 Apr 2022 14:16:56 -0500
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101
Thunderbird/91.8.0
Subject: Re:_My_Dishonest_reviewers:_André,_Ben,_Mike
,_Dennis,_Richard_V3
Content-Language: en-US
Newsgroups: comp.theory,comp.ai.philosophy,sci.logic,sci.math
References: <dIGdnbi_ipaBEcb_nZ2dnUU7_83NnZ2d@giganews.com>
<5afd746d-2f01-43d0-8cad-907720c39e43n@googlegroups.com>
<JYidnbAuKKT0rMH_nZ2dnUU7_83NnZ2d@giganews.com>
<81065efe-cb6d-472a-a974-31a5f8662f8en@googlegroups.com>
<WqadncAqG9OAqsH_nZ2dnUU7_83NnZ2d@giganews.com>
<e5d84cf8-19c0-4da9-bf89-2f819824fa08n@googlegroups.com>
<0sWdneYAdNidpsH_nZ2dnUU7_83NnZ2d@giganews.com>
<eeb615af-72f1-4b25-ad2b-4da93f361d28n@googlegroups.com>
<uO6dnSWpUthxo8H_nZ2dnUU7_83NnZ2d@giganews.com>
<72a0af18-f5ec-40be-ab9b-3d6a9798ab37n@googlegroups.com>
<TIGdnaLZg4HRysH_nZ2dnUU7_8zNnZ2d@giganews.com>
<ffecd140-f88c-4569-a3e6-edd63ec9958en@googlegroups.com>
<btidnXfcAJzLwMH_nZ2dnUU7_8zNnZ2d@giganews.com>
<a9ddd0e5-a444-4fef-837d-d1c31d14a433n@googlegroups.com>
<28edneKR7vEwwsH_nZ2dnUU7_83NnZ2d@giganews.com>
<470db118-d599-4dac-9ec5-de4a67c54f93n@googlegroups.com>
<ffudnYLRkbUV_8H_nZ2dnUU7_8zNnZ2d@giganews.com>
<a6626baa-d79d-4121-8193-98717f103fcfn@googlegroups.com>
From: NoO...@NoWhere.com (olcott)
Followup-To: comp.theory
In-Reply-To: <a6626baa-d79d-4121-8193-98717f103fcfn@googlegroups.com>
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Message-ID: <E4-dnama4Yo0-sH_nZ2dnUU7_83NnZ2d@giganews.com>
Lines: 192
X-Usenet-Provider: http://www.giganews.com
X-Trace: sv3-NomWe9kFDO6vBoQINATw/nBYO1y5SeS0ozJGIe+NJVwA1FAUIkY9YLWEpfIDs6nqFczOjH+fmE2eUKZ!dJNpSvQDipVURE9RXrBgpLF0+QlFYiqhqZP9DDn7yhxxSv7wCnmXf73CY97blPsKKFahdGxe1zYt
X-Complaints-To: abuse@giganews.com
X-DMCA-Notifications: http://www.giganews.com/info/dmca.html
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Original-Bytes: 13248
 by: olcott - Sun, 17 Apr 2022 19:16 UTC

On 4/17/2022 1:58 PM, Dennis Bush wrote:
> On Sunday, April 17, 2022 at 2:55:12 PM UTC-4, olcott wrote:
>> On 4/17/2022 1:47 PM, Dennis Bush wrote:
>>> On Sunday, April 17, 2022 at 2:43:00 PM UTC-4, olcott wrote:
>>>> On 4/17/2022 1:38 PM, Dennis Bush wrote:
>>>>> On Sunday, April 17, 2022 at 2:33:01 PM UTC-4, olcott wrote:
>>>>>> On 4/17/2022 1:26 PM, Dennis Bush wrote:
>>>>>>> On Sunday, April 17, 2022 at 2:07:15 PM UTC-4, olcott wrote:
>>>>>>>> On 4/17/2022 12:35 PM, Dennis Bush wrote:
>>>>>>>>> On Sunday, April 17, 2022 at 12:23:16 PM UTC-4, olcott wrote:
>>>>>>>>>> On 4/17/2022 11:12 AM, Dennis Bush wrote:
>>>>>>>>>>> On Sunday, April 17, 2022 at 12:06:31 PM UTC-4, olcott wrote:
>>>>>>>>>>>> On 4/17/2022 10:59 AM, Dennis Bush wrote:
>>>>>>>>>>>>> On Sunday, April 17, 2022 at 11:49:56 AM UTC-4, olcott wrote:
>>>>>>>>>>>>>> On 4/17/2022 10:41 AM, Dennis Bush wrote:
>>>>>>>>>>>>>>> On Sunday, April 17, 2022 at 11:25:37 AM UTC-4, olcott wrote:
>>>>>>>>>>>>>>>> On 4/17/2022 10:11 AM, Dennis Bush wrote:
>>>>>>>>>>>>>>>>> On Sunday, April 17, 2022 at 12:26:51 AM UTC-4, olcott wrote:
>>>>>>>>>>>>>>>>>> On 4/16/2022 11:14 PM, Dennis Bush wrote:
>>>>>>>>>>>>>>>>>>> On Saturday, April 16, 2022 at 11:40:20 PM UTC-4, olcott wrote:
>>>>>>>>>>>>>>>>>>>> If the input to H(P,P) is non-halting then H(P,P)==false is necessary
>>>>>>>>>>>>>>>>>>>> correct.
>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>> True. *if* the input to H(P,P) is non-halting then H(P,P)==false is correct. But first we must establish whether the input to H(P,P) is non-halting.
>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>> I count this as excellent progress.
>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>> This has never been in dispute, by me or anyone else. The fact that you think this shows how poor your reading comprehension is.
>>>>>>>>>>>>>>>> None-the-less I count this as significant progress. It may have been
>>>>>>>>>>>>>>>> nearly the first time that anyone has ever agreed with anything that I
>>>>>>>>>>>>>>>> have ever said in this forum.
>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>> Does anyone have a rebuttal to that one, or do you acknowledge that it
>>>>>>>>>>>>>>>>>>>> is correct?
>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>> You must find an example where {an X is a Y} and Z is incorrect for
>>>>>>>>>>>>>>>>>>>> reporting {an X is a Y}.
>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>> If no one can show that the correctly simulated input to H(P,P) reaches
>>>>>>>>>>>>>>>>>>>> its final state and halts that proves that it is non-halting.
>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>> If I was wrong then the correct simulation of the 27 bytes of machine
>>>>>>>>>>>>>>>>>>>> code at machine address [000009d6] by H would show some correct
>>>>>>>>>>>>>>>>>>>> execution trace from machine address [000009d6] ending at machine
>>>>>>>>>>>>>>>>>>>> address [000009f0].
>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>> _P()
>>>>>>>>>>>>>>>>>>>> [000009d6](01) 55 push ebp
>>>>>>>>>>>>>>>>>>>> [000009d7](02) 8bec mov ebp,esp
>>>>>>>>>>>>>>>>>>>> [000009d9](03) 8b4508 mov eax,[ebp+08]
>>>>>>>>>>>>>>>>>>>> [000009dc](01) 50 push eax // push P
>>>>>>>>>>>>>>>>>>>> [000009dd](03) 8b4d08 mov ecx,[ebp+08]
>>>>>>>>>>>>>>>>>>>> [000009e0](01) 51 push ecx // push P
>>>>>>>>>>>>>>>>>>>> [000009e1](05) e840feffff call // call H
>>>>>>>>>>>>>>>>>>>> [000009e6](03) 83c408 add esp,+08
>>>>>>>>>>>>>>>>>>>> [000009e9](02) 85c0 test eax,eax
>>>>>>>>>>>>>>>>>>>> [000009eb](02) 7402 jz 000009ef
>>>>>>>>>>>>>>>>>>>> [000009ed](02) ebfe jmp 000009ed
>>>>>>>>>>>>>>>>>>>> [000009ef](01) 5d pop ebp
>>>>>>>>>>>>>>>>>>>> [000009f0](01) c3 ret // Final state
>>>>>>>>>>>>>>>>>>>> Size in bytes:(0027) [000009f0]
>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>> Since an H that never aborts is an uninteresting case,
>>>>>>>>>>>>>>>>>> We simply hypothesize BOTH cases:
>>>>>>>>>>>>>>>>>> (a) aborted and
>>>>>>>>>>>>>>>>>> (b) never aborted
>>>>>>>>>>>>>>>>>> and then see where their execution traces would be.
>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>> Those two cases means you're changing the code of H, which means that P becomes a completely different computation.
>>>>>>>>>>>>>>>> We really only need to answer this single question:
>>>>>>>>>>>>>>>> Is there any case where the correctly simulated input to H(P,P) reaches
>>>>>>>>>>>>>>>> its own machine address of [000009f0]?
>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>> H either aborts the simulation of its input or does not abort the
>>>>>>>>>>>>>>>> simulation of its input. In either case the execution trace never
>>>>>>>>>>>>>>>> extends beyond machine address [000009e1].
>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>> Thus we can see that whether or not H aborts the simulation of its input
>>>>>>>>>>>>>>>> this simulated input never reaches machine address [000009f0].
>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>> If you're talking about a fixed P at a fixed address, that means you are also talking about ONE SPECIFIC H at a specific address with a fixed, unchanging algorithm.
>>>>>>>>>>>>>> No stupid I am not. I am talking about the above fixed P, and two
>>>>>>>>>>>>>> different hypothetical scenarios of H at machine address [00000826].
>>>>>>>>>>>>>
>>>>>>>>>>>>> So you're dishonestly changing the algorithm of H to make two different P's look the same. They are not.
>>>>>>>>>>>> _P()
>>>>>>>>>>>> [000009d6](01) 55 push ebp
>>>>>>>>>>>> [000009d7](02) 8bec mov ebp,esp
>>>>>>>>>>>> [000009d9](03) 8b4508 mov eax,[ebp+08]
>>>>>>>>>>>> [000009dc](01) 50 push eax // push P
>>>>>>>>>>>> [000009dd](03) 8b4d08 mov ecx,[ebp+08]
>>>>>>>>>>>> [000009e0](01) 51 push ecx // push P
>>>>>>>>>>>> [000009e1](05) e840feffff call 00000826 // call H
>>>>>>>>>>>> [000009e6](03) 83c408 add esp,+08
>>>>>>>>>>>> [000009e9](02) 85c0 test eax,eax
>>>>>>>>>>>> [000009eb](02) 7402 jz 000009ef
>>>>>>>>>>>> [000009ed](02) ebfe jmp 000009ed
>>>>>>>>>>>> [000009ef](01) 5d pop ebp
>>>>>>>>>>>> [000009f0](01) c3 ret // Final state
>>>>>>>>>>>> Size in bytes:(0027) [000009f0]
>>>>>>>>>>>> I am considering the behavior of the simulated P under two hypothetical
>>>>>>>>>>>> scenarios:
>>>>>>>>>>>> (1) H at machine address [00000826] aborts its simulation.
>>>>>>>>>>>> (2) H at machine address [00000826] does not abort its simulation.
>>>>>>>>>>>
>>>>>>>>>>> So in other words you're considering the behavior of two separate unrelated computations that deceptively happen to share the same set of function names and happen to live at the same set of addresses when built separately.
>>>>>>>>>>>
>>>>>>>>>> That would be the way a God damned liar would say it.
>>>>>>>>>>
>>>>>>>>>> I am only considering the actual behavior of the simulated input to
>>>>>>>>>> H(P,P) under the two possible scenarios. In each of these two possible
>>>>>>>>>> scenarios P never reaches its own final state.
>>>>>>>>>
>>>>>>>>> In other words, you're considering whether Hn can simulate Pn to a final state, and *independently* whether Ha can simulate Pa to a final state.
>>>>>>>>>
>>>>>>>>> Pn and Pa are not the same. Pn(Pn) does not halt. Pa(Pa) halts. Hn(Pn,Pn) never stops running so it can't answer. The simulation Ha(Pa,Pa) is not simulated to a final state but the simulation Hb(Pa,Pa) *is* simulated to a final state.
>>>>>>>>>
>>>>>>>>> Therefore Ha(Pa,Pa) == false is incorrect.
>>>>>>>> I have conclusively proved that the correct simulation of the input to
>>>>>>>> H(P,P) would never reach its own final state whether or not H aborts the
>>>>>>>> simulation of its input.
>>>>>>>
>>>>>>> FALSE. At most, you have shown that no H can simulate the P built from it to a final state. This is not the same as non-halting. Just because H1(P1,P1)==false and H2(P2,P2)==false and so forth doesn't mean that they all give the correct answer.
>>>>>> If the correctly simulated input to any simulating halt decider would
>>>>>> never reach its own final state then this SHD would always be correct to
>>>>>> reject this input.
>>>>>
>>>>> So now you're back to "if X then Y" without establishing whether X is true. I.E. you made a non-statement that makes no attempt at refuting what I said.
>>>> On 4/17/2022 1:32 PM, olcott wrote:
>>>>> computation that halts … the Turing machine will halt
>>>>> whenever it enters a final state. (Linz:1990:234)
>>>> Sure that is what a God damned liar would say when they simply erase the
>>>> part that proved my point.
>>>
>>> It doesn't prove your point. My point still stands.
>>>
>>> If a simulating halt decider simulates its input to a final state, this is conclusive proof that the input is halting.
>> Yes. If the correctly simulated input to a SHD cannot reach its own
>> final state then this input is non-halting.
>> _P()
>> [000009d6](01) 55 push ebp
>> [000009d7](02) 8bec mov ebp,esp
>> [000009d9](03) 8b4508 mov eax,[ebp+08]
>> [000009dc](01) 50 push eax // push P
>> [000009dd](03) 8b4d08 mov ecx,[ebp+08]
>> [000009e0](01) 51 push ecx // push P
>> [000009e1](05) e840feffff call 00000826 // call H
>> [000009e6](03) 83c408 add esp,+08
>> [000009e9](02) 85c0 test eax,eax
>> [000009eb](02) 7402 jz 000009ef
>> [000009ed](02) ebfe jmp 000009ed
>> [000009ef](01) 5d pop ebp
>> [000009f0](01) c3 ret // Final state
>> Size in bytes:(0027) [000009f0]
>> The correctly simulated input to H(P,P) continues to execute
>> instructions from [000009d6] to [000009e1] never reaching [000009f0].
>
> Ha(Pa,Pa) does *not* perform a correct simulation of its input because it aborts too soon. Hb(Pa,Pa) performs a correct simulation of this same input by remaining in UTM mode as it simulates its input to a final state. This conclusively proves that the input to Hb(Pa,Pa), which is the same as the input to Ha(Pa,Pa), is halting and therefore that Ha is incorrect to reject it.
>


Click here to read the complete article
Re: My Dishonest reviewers: André, Ben, Mike, Dennis, Richard V3

<N4_6K.361479$Gojc.337055@fx99.iad>

 copy mid

https://www.novabbs.com/devel/article-flat.php?id=30552&group=comp.theory#30552

 copy link   Newsgroups: comp.theory sci.logic
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!ecngs!feeder2.ecngs.de!178.20.174.213.MISMATCH!feeder1.feed.usenet.farm!feed.usenet.farm!news-out.netnews.com!news.alt.net!fdc2.netnews.com!peer02.ams1!peer.ams1.xlned.com!news.xlned.com!peer02.iad!feed-me.highwinds-media.com!news.highwinds-media.com!fx99.iad.POSTED!not-for-mail
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:91.0)
Gecko/20100101 Thunderbird/91.8.0
Subject: Re:_My_Dishonest_reviewers:_André,_Ben,_Mike
,_Dennis,_Richard_V3
Content-Language: en-US
Newsgroups: comp.theory,sci.logic
References: <dIGdnbi_ipaBEcb_nZ2dnUU7_83NnZ2d@giganews.com>
<JYidnbAuKKT0rMH_nZ2dnUU7_83NnZ2d@giganews.com>
<81065efe-cb6d-472a-a974-31a5f8662f8en@googlegroups.com>
<WqadncAqG9OAqsH_nZ2dnUU7_83NnZ2d@giganews.com>
<e5d84cf8-19c0-4da9-bf89-2f819824fa08n@googlegroups.com>
<0sWdneYAdNidpsH_nZ2dnUU7_83NnZ2d@giganews.com>
<eeb615af-72f1-4b25-ad2b-4da93f361d28n@googlegroups.com>
<uO6dnSWpUthxo8H_nZ2dnUU7_83NnZ2d@giganews.com>
<72a0af18-f5ec-40be-ab9b-3d6a9798ab37n@googlegroups.com>
<TIGdnaLZg4HRysH_nZ2dnUU7_8zNnZ2d@giganews.com>
<ffecd140-f88c-4569-a3e6-edd63ec9958en@googlegroups.com>
<btidnXfcAJzLwMH_nZ2dnUU7_8zNnZ2d@giganews.com>
<a9ddd0e5-a444-4fef-837d-d1c31d14a433n@googlegroups.com>
<28edneKR7vEwwsH_nZ2dnUU7_83NnZ2d@giganews.com>
<470db118-d599-4dac-9ec5-de4a67c54f93n@googlegroups.com>
<ffudnYLRkbUV_8H_nZ2dnUU7_8zNnZ2d@giganews.com>
<a6626baa-d79d-4121-8193-98717f103fcfn@googlegroups.com>
<E4-dnama4Yo0-sH_nZ2dnUU7_83NnZ2d@giganews.com>
From: Rich...@Damon-Family.org (Richard Damon)
In-Reply-To: <E4-dnama4Yo0-sH_nZ2dnUU7_83NnZ2d@giganews.com>
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Lines: 301
Message-ID: <N4_6K.361479$Gojc.337055@fx99.iad>
X-Complaints-To: abuse@easynews.com
Organization: Forte - www.forteinc.com
X-Complaints-Info: Please be sure to forward a copy of ALL headers otherwise we will be unable to process your complaint properly.
Date: Sun, 17 Apr 2022 15:42:37 -0400
X-Received-Bytes: 16373
 by: Richard Damon - Sun, 17 Apr 2022 19:42 UTC

On 4/17/22 3:16 PM, olcott wrote:
> On 4/17/2022 1:58 PM, Dennis Bush wrote:
>> On Sunday, April 17, 2022 at 2:55:12 PM UTC-4, olcott wrote:
>>> On 4/17/2022 1:47 PM, Dennis Bush wrote:
>>>> On Sunday, April 17, 2022 at 2:43:00 PM UTC-4, olcott wrote:
>>>>> On 4/17/2022 1:38 PM, Dennis Bush wrote:
>>>>>> On Sunday, April 17, 2022 at 2:33:01 PM UTC-4, olcott wrote:
>>>>>>> On 4/17/2022 1:26 PM, Dennis Bush wrote:
>>>>>>>> On Sunday, April 17, 2022 at 2:07:15 PM UTC-4, olcott wrote:
>>>>>>>>> On 4/17/2022 12:35 PM, Dennis Bush wrote:
>>>>>>>>>> On Sunday, April 17, 2022 at 12:23:16 PM UTC-4, olcott wrote:
>>>>>>>>>>> On 4/17/2022 11:12 AM, Dennis Bush wrote:
>>>>>>>>>>>> On Sunday, April 17, 2022 at 12:06:31 PM UTC-4, olcott wrote:
>>>>>>>>>>>>> On 4/17/2022 10:59 AM, Dennis Bush wrote:
>>>>>>>>>>>>>> On Sunday, April 17, 2022 at 11:49:56 AM UTC-4, olcott wrote:
>>>>>>>>>>>>>>> On 4/17/2022 10:41 AM, Dennis Bush wrote:
>>>>>>>>>>>>>>>> On Sunday, April 17, 2022 at 11:25:37 AM UTC-4, olcott
>>>>>>>>>>>>>>>> wrote:
>>>>>>>>>>>>>>>>> On 4/17/2022 10:11 AM, Dennis Bush wrote:
>>>>>>>>>>>>>>>>>> On Sunday, April 17, 2022 at 12:26:51 AM UTC-4, olcott
>>>>>>>>>>>>>>>>>> wrote:
>>>>>>>>>>>>>>>>>>> On 4/16/2022 11:14 PM, Dennis Bush wrote:
>>>>>>>>>>>>>>>>>>>> On Saturday, April 16, 2022 at 11:40:20 PM UTC-4,
>>>>>>>>>>>>>>>>>>>> olcott wrote:
>>>>>>>>>>>>>>>>>>>>> If the input to H(P,P) is non-halting then
>>>>>>>>>>>>>>>>>>>>> H(P,P)==false is necessary
>>>>>>>>>>>>>>>>>>>>> correct.
>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>> True. *if* the input to H(P,P) is non-halting then
>>>>>>>>>>>>>>>>>>>> H(P,P)==false is correct. But first we must
>>>>>>>>>>>>>>>>>>>> establish whether the input to H(P,P) is non-halting.
>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>> I count this as excellent progress.
>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>> This has never been in dispute, by me or anyone else.
>>>>>>>>>>>>>>>>>> The fact that you think this shows how poor your
>>>>>>>>>>>>>>>>>> reading comprehension is.
>>>>>>>>>>>>>>>>> None-the-less I count this as significant progress. It
>>>>>>>>>>>>>>>>> may have been
>>>>>>>>>>>>>>>>> nearly the first time that anyone has ever agreed with
>>>>>>>>>>>>>>>>> anything that I
>>>>>>>>>>>>>>>>> have ever said in this forum.
>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>>> Does anyone have a rebuttal to that one, or do you
>>>>>>>>>>>>>>>>>>>>> acknowledge that it
>>>>>>>>>>>>>>>>>>>>> is correct?
>>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>>> You must find an example where {an X is a Y} and Z
>>>>>>>>>>>>>>>>>>>>> is incorrect for
>>>>>>>>>>>>>>>>>>>>> reporting {an X is a Y}.
>>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>>> If no one can show that the correctly simulated
>>>>>>>>>>>>>>>>>>>>> input to H(P,P) reaches
>>>>>>>>>>>>>>>>>>>>> its final state and halts that proves that it is
>>>>>>>>>>>>>>>>>>>>> non-halting.
>>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>>> If I was wrong then the correct simulation of the
>>>>>>>>>>>>>>>>>>>>> 27 bytes of machine
>>>>>>>>>>>>>>>>>>>>> code at machine address [000009d6] by H would show
>>>>>>>>>>>>>>>>>>>>> some correct
>>>>>>>>>>>>>>>>>>>>> execution trace from machine address [000009d6]
>>>>>>>>>>>>>>>>>>>>> ending at machine
>>>>>>>>>>>>>>>>>>>>> address [000009f0].
>>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>>> _P()
>>>>>>>>>>>>>>>>>>>>> [000009d6](01) 55 push ebp
>>>>>>>>>>>>>>>>>>>>> [000009d7](02) 8bec mov ebp,esp
>>>>>>>>>>>>>>>>>>>>> [000009d9](03) 8b4508 mov eax,[ebp+08]
>>>>>>>>>>>>>>>>>>>>> [000009dc](01) 50 push eax // push P
>>>>>>>>>>>>>>>>>>>>> [000009dd](03) 8b4d08 mov ecx,[ebp+08]
>>>>>>>>>>>>>>>>>>>>> [000009e0](01) 51 push ecx // push P
>>>>>>>>>>>>>>>>>>>>> [000009e1](05) e840feffff call // call H
>>>>>>>>>>>>>>>>>>>>> [000009e6](03) 83c408 add esp,+08
>>>>>>>>>>>>>>>>>>>>> [000009e9](02) 85c0 test eax,eax
>>>>>>>>>>>>>>>>>>>>> [000009eb](02) 7402 jz 000009ef
>>>>>>>>>>>>>>>>>>>>> [000009ed](02) ebfe jmp 000009ed
>>>>>>>>>>>>>>>>>>>>> [000009ef](01) 5d pop ebp
>>>>>>>>>>>>>>>>>>>>> [000009f0](01) c3 ret // Final state
>>>>>>>>>>>>>>>>>>>>> Size in bytes:(0027) [000009f0]
>>>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>>>> Since an H that never aborts is an uninteresting case,
>>>>>>>>>>>>>>>>>>> We simply hypothesize BOTH cases:
>>>>>>>>>>>>>>>>>>> (a) aborted and
>>>>>>>>>>>>>>>>>>> (b) never aborted
>>>>>>>>>>>>>>>>>>> and then see where their execution traces would be.
>>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>>> Those two cases means you're changing the code of H,
>>>>>>>>>>>>>>>>>> which means that P becomes a completely different
>>>>>>>>>>>>>>>>>> computation.
>>>>>>>>>>>>>>>>> We really only need to answer this single question:
>>>>>>>>>>>>>>>>> Is there any case where the correctly simulated input
>>>>>>>>>>>>>>>>> to H(P,P) reaches
>>>>>>>>>>>>>>>>> its own machine address of [000009f0]?
>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>> H either aborts the simulation of its input or does not
>>>>>>>>>>>>>>>>> abort the
>>>>>>>>>>>>>>>>> simulation of its input. In either case the execution
>>>>>>>>>>>>>>>>> trace never
>>>>>>>>>>>>>>>>> extends beyond machine address [000009e1].
>>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>>> Thus we can see that whether or not H aborts the
>>>>>>>>>>>>>>>>> simulation of its input
>>>>>>>>>>>>>>>>> this simulated input never reaches machine address
>>>>>>>>>>>>>>>>> [000009f0].
>>>>>>>>>>>>>>>>
>>>>>>>>>>>>>>>> If you're talking about a fixed P at a fixed address,
>>>>>>>>>>>>>>>> that means you are also talking about ONE SPECIFIC H at
>>>>>>>>>>>>>>>> a specific address with a fixed, unchanging algorithm.
>>>>>>>>>>>>>>> No stupid I am not. I am talking about the above fixed P,
>>>>>>>>>>>>>>> and two
>>>>>>>>>>>>>>> different hypothetical scenarios of H at machine address
>>>>>>>>>>>>>>> [00000826].
>>>>>>>>>>>>>>
>>>>>>>>>>>>>> So you're dishonestly changing the algorithm of H to make
>>>>>>>>>>>>>> two different P's look the same. They are not.
>>>>>>>>>>>>> _P()
>>>>>>>>>>>>> [000009d6](01) 55 push ebp
>>>>>>>>>>>>> [000009d7](02) 8bec mov ebp,esp
>>>>>>>>>>>>> [000009d9](03) 8b4508 mov eax,[ebp+08]
>>>>>>>>>>>>> [000009dc](01) 50 push eax // push P
>>>>>>>>>>>>> [000009dd](03) 8b4d08 mov ecx,[ebp+08]
>>>>>>>>>>>>> [000009e0](01) 51 push ecx // push P
>>>>>>>>>>>>> [000009e1](05) e840feffff call 00000826 // call H
>>>>>>>>>>>>> [000009e6](03) 83c408 add esp,+08
>>>>>>>>>>>>> [000009e9](02) 85c0 test eax,eax
>>>>>>>>>>>>> [000009eb](02) 7402 jz 000009ef
>>>>>>>>>>>>> [000009ed](02) ebfe jmp 000009ed
>>>>>>>>>>>>> [000009ef](01) 5d pop ebp
>>>>>>>>>>>>> [000009f0](01) c3 ret // Final state
>>>>>>>>>>>>> Size in bytes:(0027) [000009f0]
>>>>>>>>>>>>> I am considering the behavior of the simulated P under two
>>>>>>>>>>>>> hypothetical
>>>>>>>>>>>>> scenarios:
>>>>>>>>>>>>> (1) H at machine address [00000826] aborts its simulation.
>>>>>>>>>>>>> (2) H at machine address [00000826] does not abort its
>>>>>>>>>>>>> simulation.
>>>>>>>>>>>>
>>>>>>>>>>>> So in other words you're considering the behavior of two
>>>>>>>>>>>> separate unrelated computations that deceptively happen to
>>>>>>>>>>>> share the same set of function names and happen to live at
>>>>>>>>>>>> the same set of addresses when built separately.
>>>>>>>>>>>>
>>>>>>>>>>> That would be the way a God damned liar would say it.
>>>>>>>>>>>
>>>>>>>>>>> I am only considering the actual behavior of the simulated
>>>>>>>>>>> input to
>>>>>>>>>>> H(P,P) under the two possible scenarios. In each of these two
>>>>>>>>>>> possible
>>>>>>>>>>> scenarios P never reaches its own final state.
>>>>>>>>>>
>>>>>>>>>> In other words, you're considering whether Hn can simulate Pn
>>>>>>>>>> to a final state, and *independently* whether Ha can simulate
>>>>>>>>>> Pa to a final state.
>>>>>>>>>>
>>>>>>>>>> Pn and Pa are not the same. Pn(Pn) does not halt. Pa(Pa)
>>>>>>>>>> halts. Hn(Pn,Pn) never stops running so it can't answer. The
>>>>>>>>>> simulation Ha(Pa,Pa) is not simulated to a final state but the
>>>>>>>>>> simulation Hb(Pa,Pa) *is* simulated to a final state.
>>>>>>>>>>
>>>>>>>>>> Therefore Ha(Pa,Pa) == false is incorrect.
>>>>>>>>> I have conclusively proved that the correct simulation of the
>>>>>>>>> input to
>>>>>>>>> H(P,P) would never reach its own final state whether or not H
>>>>>>>>> aborts the
>>>>>>>>> simulation of its input.
>>>>>>>>
>>>>>>>> FALSE. At most, you have shown that no H can simulate the P
>>>>>>>> built from it to a final state. This is not the same as
>>>>>>>> non-halting. Just because H1(P1,P1)==false and H2(P2,P2)==false
>>>>>>>> and so forth doesn't mean that they all give the correct answer.
>>>>>>> If the correctly simulated input to any simulating halt decider
>>>>>>> would
>>>>>>> never reach its own final state then this SHD would always be
>>>>>>> correct to
>>>>>>> reject this input.
>>>>>>
>>>>>> So now you're back to "if X then Y" without establishing whether X
>>>>>> is true. I.E. you made a non-statement that makes no attempt at
>>>>>> refuting what I said.
>>>>> On 4/17/2022 1:32 PM, olcott wrote:
>>>>>> computation that halts … the Turing machine will halt
>>>>>> whenever it enters a final state. (Linz:1990:234)
>>>>> Sure that is what a God damned liar would say when they simply
>>>>> erase the
>>>>> part that proved my point.
>>>>
>>>> It doesn't prove your point. My point still stands.
>>>>
>>>> If a simulating halt decider simulates its input to a final state,
>>>> this is conclusive proof that the input is halting.
>>> Yes. If the correctly simulated input to a SHD cannot reach its own
>>> final state then this input is non-halting.
>>> _P()
>>> [000009d6](01) 55 push ebp
>>> [000009d7](02) 8bec mov ebp,esp
>>> [000009d9](03) 8b4508 mov eax,[ebp+08]
>>> [000009dc](01) 50 push eax // push P
>>> [000009dd](03) 8b4d08 mov ecx,[ebp+08]
>>> [000009e0](01) 51 push ecx // push P
>>> [000009e1](05) e840feffff call 00000826 // call H
>>> [000009e6](03) 83c408 add esp,+08
>>> [000009e9](02) 85c0 test eax,eax
>>> [000009eb](02) 7402 jz 000009ef
>>> [000009ed](02) ebfe jmp 000009ed
>>> [000009ef](01) 5d pop ebp
>>> [000009f0](01) c3 ret // Final state
>>> Size in bytes:(0027) [000009f0]
>>> The correctly simulated input to H(P,P) continues to execute
>>> instructions from [000009d6] to [000009e1] never reaching [000009f0].
>>
>> Ha(Pa,Pa) does *not* perform a correct simulation of its input because
>> it aborts too soon.  Hb(Pa,Pa) performs a correct simulation of this
>> same input by remaining in UTM mode as it simulates its input to a
>> final state.  This conclusively proves that the input to Hb(Pa,Pa),
>> which is the same as the input to Ha(Pa,Pa), is halting and therefore
>> that Ha is incorrect to reject it.
>>
>
> The correctly simulated 27 bytes of machine code at [000009d6] would
> never reach its own final state at [000009f0] when correctly simulated
> by the simulating halt decider (SHD) at machine address [00000826].


Click here to read the complete article
Pages:12
server_pubkey.txt

rocksolid light 0.9.7
clearnet tor