Sciweavers

TCS
1998
13 years 4 months ago
An Improved Zero-One Law for Algorithmically Random Sequences
Results on random oracles typically involve showing that a class {X : P(X)} has Lebesgue measure one, i.e., that some property P(X) holds for “almost every X.” A potentially m...
Steven M. Kautz
NAR
2006
107views more  NAR 2006»
13 years 4 months ago
CorGen - measuring and generating long-range correlations for DNA sequence analysis
CorGen is a web server that measures long-range correlations in the base composition of DNA and generates random sequences with the same correlation parameters. Long-range correla...
Philipp W. Messer, Peter F. Arndt
MFCS
2000
Springer
13 years 8 months ago
On the Autoreducibility of Random Sequences
Abstract. A binary sequence A = A(0)A(1) . . . is called infinitely often (i.o.) Turing-autoreducible if A is reducible to itself via an oracle Turing machine that never queries it...
Todd Ebert, Heribert Vollmer
COCO
2003
Springer
93views Algorithms» more  COCO 2003»
13 years 9 months ago
The complexity of stochastic sequences
We review and slightly strengthen known results on the Kolmogorov complexity of prefixes of effectively random sequences. First, there are recursively random random sequences su...
Wolfgang Merkle
CCA
2009
Springer
13 years 11 months ago
Separations of Non-monotonic Randomness Notions
In the theory of algorithmic randomness, several notions of random sequence are defined via a game-theoretic approach, and the notions that received most attention are perhaps Mar...
Laurent Bienvenu, Rupert Hölzl, Thorsten Kr&a...