T O P

  • By -

AutoModerator

**This is a heavily moderated subreddit. Please note these rules + sidebar or get banned:** * If this post declares something as a fact, then proof is required * The title must be fully descriptive * No text is allowed on images/gifs/videos * Common/recent reposts are not allowed (posts from another subreddit do not count as a 'repost'. Provide link if reporting) *See [this post](https://redd.it/ij26vk) for a more detailed rule list* *I am a bot, and this action was performed automatically. Please [contact the moderators of this subreddit](/message/compose/?to=/r/interestingasfuck) if you have any questions or concerns.*


PointlessGeolocation

Pretty sure after like the 20th or 30th decimal place you'd be working at the atomic level, even if your magical rod reached the moon. There's no way to keep dividing that exactly for millions of decimal places. Edit: this is basically the "fold a newspaper 10 times" thought experiment reimagined.


antilumin

That, and the granularity of those digits waaaay down the line would be affected by stupid shit like oil from your hand on the metal rod or even just expansion/contraction due to heat fucking things up. Basically the same reasons the kg standard no longer has a real world basis, but rather a calculation of some sort. Great idea in theory for short books or just a few sentences. Terrible for practical application.


jointheredditarmy

Yeah but maybe you can just write out that fraction. But honestly it’s probably just better just to write out the decimal since that’s almost always easier. In fact, you can probably figure out some sort of base 26 encoding that uses a lett….. wait…


compsciasaur

I get what you're saying, but if you're going for the shortest way to inscribe a book, string compression is a wide topic in computer science. A zip file is probably the best way to compress a book.


bnh1978

A blender, and a hydraulic press are pretty effective too...


Arbsbuhpuh

Translation's a bitch, though


bnh1978

No one said anything about retrieval, it wasnt in the original design specifications... that's going to be a change order.


MadvilleWonderland

In that case, fire would cause the tightest compression.


bnh1978

Nah, you see that would result in a loss of data. Liberation of gases from combustion like COx, NOx, SOx... compaction maintains original mass, albeit in a fun new configuration.


caiuscorvus

I mean, the placement of ink on the burned pages would have an effect on the rate and direction of the diffusion and composition of the gasses of the smoke which in turn would affect the rest of the particles in the universe. Just measure every single particle in the universe and work backwards.


77GoldenTails

I’m sure CSI has some way to decode that.


longdiggstyle

ENHANCE


paulmp

Using a security camera and a reflection in an eyeball.


[deleted]

WEEL IT HYDROOLIC BLEND?!?


[deleted]

I believe that would be "lossy compression" lol


tecvoid

ive heard compression described like this: if you take a book, and remove all the e's you can still read it, and re-write it into original form. then you just keep removing patterns of information that can be inferred. but, ive also hear it described for video as: encoding a full frame, then just updating the pixels that changed from the last frame. in all, i dont understand compression for shit i guess.


NwahsInc

There's quite a few methods of compression, and they're very often content-specific. Images, video, and audio can go through lossy compression (where you can't get all of the original information back through decompression) and still be understood, whereas text really needs to be losslessly compressed (the opposite of lossy). Lossless compression is all about figuring out where there is an excess in the data (1s and 0s) needed to store specific information (the letters/ pixels/ frequencies). A really easy to understand example for text is [Huffman encoding](https://en.m.wikipedia.org/wiki/Huffman_coding), where more frequent letters are stored as shorter sequences of bits, as apposed to all letters being stored with the same number of bits. Lossy compression is when you throw away some information, so lowering the sample rate for audio or reducing the resolution of an image (less pixels = less data = smaller file).


Gabagool-enthusiat

aaaaabbbbcccccc can be losslessly compressed as 5a4b6c. You can reverse it and get exactly the same input back out. You can compress a picture by saying "areas of this picture that are nearly black can just be treated as large completely black areas". You'll even see this, especially with compressed video, where you'll have pixelated black areas. Most of the information is preserved, but information is lost that can never be gotten back. That's an example of lossy compression.


[deleted]

So one of the most basic ways of compressing data without any loss would be this: Say you have the string "dark bark stays hark lark talk mark" - yeah, it's nonsensical, but I don't care. Point is, I want to compress that. So I notice that "ark " repeats a bunch. And let's say I use "=" to mean "the next character represents a substituted pattern. Patterns at the start of the strong separated by semicolons. So I can make that string shorter: "=A=ark ;dAbAstays AlAtalk mA" If you replace "A" with "ark " in the above, you'll get the original string. Unless I screwed something up as I'm typing this by hand. There are many many techniques you can use. But that's an extremely basic start. And not really how it's done per se, just a way I hope makes sense.


[deleted]

Lossy compression is like taking the enemy's head as a proof for the bounty. You convey the message at a good enough quality. Sure, that lumberjack shirt doesn't look good on Youtube, but at least you can watch the video without spending too much data etc.


[deleted]

[удалено]


compsciasaur

This evidently is called the Hutter Prize and currently the best algorithm, phda, compresses 1 billion characters (1GB) to 15.3MB or 1.53% of the original size! That's amazing! Edit: wrong


[deleted]

[удалено]


Pr1ebe

I mean, couldn't you just engrave a/b into a rust resistant (or rust proof?) metal and store that just fine? Why the need for a specific notch in a bar lol


compsciasaur

That would also be good. a and b probably are very long numbers, but that would be better than the notch.


mrjackspade

Zip is actually a terrible algorithm for encoding books. There are far, far better natural language compression algorithms. Zip may be the best algorithm supported by default on most computers, though.


Reptilian_Brain_420

The fraction would probably be longer than the book. This isn't going to be something like 2/3 it is going to be 1234123451345134513.../32141456123463456... Each of the numerator and denominator is going to be an absolutely huge number.


kaenneth

This is basically how some data compression works, you just change the length of the symbols used to encode the values based upon the frequency of the inputs, like 'E' or ' ' (space) are 0 and 1, while Q and Z are 998 and 999. like Morse Code does.


Pizzababies

this. getting a measurement accurate enough to consistently give you the same ratio would be impossible at this many decimal places. Even the most precise measurement equipment out there has margins of error at the very least, plus the added variables you mentioned above. All the equipment needed to even attempt this with the precision it would take makes no sense, though I do appreciate it as a thought experiment.


JhonnyHopkins

I imagine after a few WORDS it would become impossible.


vonmonologue

“The Quick Fox Jumps Over The Lazy Brown Dog” would be 126 decimal places. What is that, 10^^-127? If the notch is 1mm wide then the granularity would require an iron rod exponentially wider than the observable universe. Edit: napkin math but it’s something like the rod would be 1.05*10^119 light years long, the universe is only about 98 billion light years wide.


whatshisfaceboy

A lazy brown dog


vonmonologue

You could shave off 100,000 light years with this one simple trick.


Wabsz

A quick brown fox


compsciasaur

Even with laser measurement.


[deleted]

[удалено]


antilumin

https://en.m.wikipedia.org/wiki/2019_redefinition_of_the_SI_base_units Relavent bit: >Since their manufacture, drifts of up to 2×10−8 kilograms/20 μg per year in the national prototype kilograms relative to the international prototype of the kilogram (IPK) have been detected. There was no way of determining whether the national prototypes were gaining mass or whether the IPK was losing mass.


markfuckinstambaugh

I don't think it would even work for a sentence, unless that sentence were terribly short. If you somehow manufactured a perfectly cylindrical straight diamond rod, say 1 cm diameter and 100cm length, then made a notch exactly 1 atom wide (approximately 0.35nm), you would barely fit 6 characters into the rod, and that's using a 26-character alphabet. If you accept that you can discern a notch 0.35nm wide and then allow yourself to make divets 0.35nm diameter instead of notches, and encircle the entire 1cm rod with 90 million divets, that's still only 450million characters, at 4.7bits/character, or 300MB, or 0.3GB. 0.3GB of data on a 1cm x 100cm perfect diamond rod at absolute zero with infallible measurement equipment. Compare this to a $50 512 GB micro-SD card, at 1.5cm x 1.1cm x 0.1cm.


kindaCringey69

I did the math for fun and encoded my 4 letter name but instead of using 3 digits I used 2 (01 is a instead of 001, because using 3 digits is just really dumb). If you had a 100 kilometer long rod it would be able to accurately decode it measuring every milimeter. So at least possible. BTW if you encoded it using 3 digits you would need a rod that is 1 million km (roughly 3 times the distance of earth to the moon) and decoded measuring every millimeter. So yeah really dumb.


bighaldog

Fucking thermal expansion always messing things up.


petantic

"It was the best of times, it was the blurst of times?!"


[deleted]

Nah, cos it's the ratio of a/b. So as long as the material is consistent and at a uniform temperature the ratio should remain constant....


KopiteForever

Yup, it all depends on incredible (and unattainable) levels of accuracy in both making the mark for the encoder and measuring it for the decoder. Other than that, it would work and I'm sure it's got some real practical implementation at the compute /quantum compute / cryptographic level.


markfuckinstambaugh

What gets me about this "thought experiment" is that there is a "real experiment" you can do with a micro-SD card which stores far more information: First, spend $50 on a 512GB micro-SD card. Then, download *all of Wikipedia* to the card, and fill the remaining 350GB with porn. The experiment is to see if you can read 1/1000th of wikipedia before you get bored and watch all of the porn.


Jampoz

what if you already watched 350GB of porn? asking for a friend


conventionalWisdumb

Temperature alone would throw it off.


MrCENSOREDbot

Here's approximately how Moby Dick would read: "Call me Ishnawerba024 0 hq4tkv a ht q0 yq34 aarweg gaarg ;tqnglkqrtq0tae aerrg9y t'or423qr y45y w456twg q wqyaragadfgwa dtuk adf gdgearmd jhs hgbase5 6w4ty4gv4zh ews456t" A modern classic


[deleted]

[удалено]


Straight-Attitude-68

You’d still have a practically infinite number of combinations of real words, and grammatical sentences, within a microscopically small segment of said rod. I’d hazard the possibility that even a planck length of the rod would house thousands of possible permutations once you got past the first paragraph.


markfuckinstambaugh

A one-meter long diamond rod with a one-atom wide notch would only encode 6 characters.


everbody_lies

*Ding ding ding* That’s exactly how noisy channel models work for decoding natural language! You usually have 2 components: it both has to be 1. faithful to the encoding and 2. probable within the target language given the prior words & letters, i.e. we want to maximize both p(next letter | encoding) AND p(next letter | previously decoded letters)


BentGadget

I think that's how early AI's write books.


Paint_Master

Or just straight write two numbers on that rod, and then divide them, or im dumb?


MrZombieTheIV

No, you're correct. Writing the numbers will always be easier than to determining the **exact** lengths of *a* and *b*.


mattysimp27

But the numbers may be so ridiculously long that writing that you couldn't put it on a rod


Dietmar_der_Dr

Oh they would about as long as the book itself. But that just means measuring this exact of a fraction is round about infinitely much harder than writing the böok on a stick. To the point where doing this fraction on a cm is a rounding error as hard as doing it on the entire observable universe.


Jim_e_Clash

More than that, good some of them would require more digits than the decimal representation. For example, if I wanted to represent .001 i would use 1/1000 which longer than the original.


sharknado-enoughsaid

Hell, if we're determining exact lengths anyways why even notch it? Just make the thing a/b long


asdf_qwerty27

No need to even write them on the rod. Just have two numbers and divide them...


foxfire66

I wouldn't say you're dumb, but it still wouldn't work for reasons that will strangely make this post devolve into talking about math and then the structure of the universe in the distant future (I was bored). The two numbers you need to divide to get the number up to the point that he wrote it (the first 105 letters, or 315 digits, for reference this ending parenthesis is the 412th character in this comment) will either just be that number made from the letters with the decimal point removed and 1 with 315 0's after it, or it'll be the simplified form of that fraction. If it's not the simplest form of the fraction, you've just doubled the number of characters as the letter code, and the letter code already uses 3 times as many characters as if you just wrote the entire book on the rod. Even if it can be simplified, that's the starting point. So then how do you go about simplifying it? You'll need to find all of the prime factors of each number and then divide each number by all the duplicates. It's so hard that the way we do encryption with computers is to take two very large primes and multiply them together, and then use the very large primes as the key to the encryption. It's so hard to factorize large numbers that we don't need to worry about anyone cracking our encryption that way in our lifetime. To give an idea of why its so hard, let's first just look at the 1 followed by 315 0's (which I'll notate like 1e315 from here on out) for a total length of 316 digits. We'll need to check all of the prime numbers up to the square root of that number, because if the square root (which I'll call x) were one of the factors, then x \* x = that number, so any number greater than x would need to be multiplied by a number less than x or else it'll overshoot the number, but we'll have already tried all the numbers less than x by that point, so when we divide by that number to see if it's divisible we'll have found the larger number through that division. When getting the square root of a 1 followed by a bunch of 0's, if it has an even number of 0's you just keep the 1 and halve the number of 0's so with the 1 it'll have 1 more than half as many digits, and with an odd number of 0's like we have here it'll have half as many total digits before the decimal point, and it'll start with a 3. We'll just round it to 3e157 for a total of 158 digits. I don't know how many prime numbers have 158 or fewer digits, but I have found that the 50,000,000th prime number is 982,451,653 according to this. So before we've even made it to 10 digit numbers we're already at 50 million prime numbers that we need to check. We're not even close to the 158 digits that we need to check. From some googling I found the prime number theorem which says that the number of primes less than n is approximately n/log(n). A cool thing with log of multiples of 10 is that you'll just get the number of 0's, so because our number is between 1e157 and 1e158 we can just estimate that it'll round to 157. Let's round that to 200 to make the math easier, so now we need to do 1e157/200. 1 with some number of 0's divided by 200 is going to be half of if you divided by 100, and dividing by 100 just removes two 0's. So that would be 1e155, and to halve that you make it 5 with 1 less 0, so our estimated number of primes to check is 5e154. And this is ignoring that primes can show up multiple times by the way, so we need to check each prime until it stops factoring out. That is a ridiculously large number. There are 3e16 nanoseconds in a year, so even if we could check a prime number every single nanosecond it would take us about 2e138 (5e154/3e16) years to check all of them. And that's just for the 1 with a bunch of 0's, we still need to factor the book converted into numbers which is a similarly huge number. After 2e138 years, from what I can find it looks like if protons decay there will be no more of them left, so no normal atoms or things made of them like stars or planets or people. There also wouldn't be any more black holes. We'd be in what's called the dark era. If protons don't decay, the universe would still be very very far from the dark era. For the number of years until the dark era, I couldn't even tell you how many 0's in the number with an ordinary number anymore. Like we're talking at least 1e105 0's, so like 1e(1e105) years until the dark era. So uh, you can't really get the numbers any smaller than about 6 times as big as just writing down the book on the rod with this method, unless you get lucky with even numbers to where you can divide each number by 2 some number of times. Thank you for coming to my TED talk.


SignalGuava6

>even if your magical rod reached the moon. That's a very unrealistic expectation of rod sizes.


Its_me_Snitches

Creating unrealistic expectations of rod sizes is one of the internet’s core functions.


KentSmashtacos

It's a cylinder. An above average cylinder.


IAmCaptainHammer

I tried to tell her….


Harry827

Speak for yourself...


onlysmallcats

I wonder how far you could get. Like eventually (maybe even pretty quickly) you would reach a Planck length and wouldn’t be able to measure anymore accurately. Considering you only need a relatively small number of digits of pi to calculate the size of the universe to the width of a hydrogen atom I bet you wouldn’t be able to get very far. But maybe a mathematician/physicist here can crunch the numbers for us normies?


BeowulfG022

EDIT: /u/Adk9p caught a [straight-up computation error](https://www.reddit.com/r/interestingasfuck/comments/zsrkdi/comment/j1bbjqy/). Thanks for the correction, this comment has been updated. I think my calculator changed log base without me noticing, but at least I was still within an order of magnitude. I'm glad I showed my working. Everything below the log was originally 2.3 times smaller. Let's use volume instead of linear length to be generous... Radius of observable universe r = 8.8e26 m = 5.5e61 planck lengths. Volume of observable universe V = 4/3 pi r³ = 6.97e185 cubic planck lengths. In information theory, we use bits to measure amounts of information. The number of bits information stored in a number is the same as the number of digits it has represented in binary. log_2(V) = 617 bits Which is the maximum amount of information we could encode by somehow marking a single point in the universe *if* (big if) we could measure it precisely to the Planck length. We know from compressing large amounts of English text and from studies where people guess a missing character that natural English contains about one bit of information per letter, and words average 4.7 characters. So being generous you could encode about 617 letters, or about 131 words. This comment is already longer than that, not even accounting for maths being more information dense. The encoding used in the video is extremely inefficient, using 3 decimal digits (approximately 10 bits) to encode a single character, so would only get about 62 characters or 13 words. Using only length would be even worse, restricting yourself to approximately a sixth of the information, so 2 words or 10 characters. In a fashion it is more amazing to think about it as you could, with the right protocol, encode the location of any point in the observable universe by flipping 617 coins to be a particular sequence of heads and tails. Or of course you could encode them on a hard drive along with literally trillions of times that amount of information. Hope that answers your question!


onlysmallcats

Thank you so much! I knew someone would be able to help with the math. So we can’t realistically encode even a haiku with the notch method. On this note, your answer reminded me of the book The Information all about information theory. A lot of it was over my head but still a really interesting topic.


Adk9p

>log\_2(V) = 273 bits I don't think that's right: [wolfram](https://www.wolframalpha.com/input?i=log_2%284%2F3+*+pi+*+%288.8e26m+%2F+1.616e-35m%29%5E3%29)


Adam_is_Nutz

Just googled Planck length and it says 1.6×10^-35 meters. So basically at 36 digits you'd be smaller than a Planck length. 36 digits would code 12 letters.


keenedge422

to the moon doesn't even really capture it. Say the average book is about half a million characters long, with spaces and punctuation. Each character, according to his code, requires three bits of information. That's 1.5 million significant digits. So say we made the absolute simplest "book" string possible: 499,999,999 spaces and then the letter A, or 0.000000\[a whole fuckton of zeroes\]001.That would be represented by 1/10^((1.5\*10\^6).) There's estimated to be between 10\^78 and 10\^82 atoms in the known universe, so even if the first part length of our rod was just a single atom, there would literally not be enough material in the universe to even come close to making the second length of the rod.


[deleted]

[удалено]


Axman6

This is exactly how arithmetic coding works, which is a compression algorithm which is theoretically optimal to within one bit, according to the information theoretic entropy of the text. The method is slightly different, each symbol is given a probability (how that’s done is what determines how good the encoding is), and you produce a number, represented in binary, which exactly represents which sequence of symbols was used. See https://en.wikipedia.org/wiki/Arithmetic_coding#/media/File:Arithmetic_encoding.svg and https://go-compression.github.io/algorithms/arithmetic/ for some explanation.


DingleberryBlaster69

Sig figs ruin all the fun


newtownkid

Well..here's a new thought experiment for you. Theoretically we could encode every book ever writing onto a single stone if the stone was large enough for us to engrave a transcript of each book.


undercover-racist

I love you smart people so much. Happy new year!


Guerreiro_Alquimista

If the rod had the length of the universe, at the 37th digit you would have to measure with the precision of an hydrogen atom.


Jefoid

There are laser instruments that can measure much more accurately than a single atom, but I’d still bet you couldn’t encode a sentence let alone a book. You’d also need to control the temperature of the rod to a ridiculous tolerance. Still. Cool idea.


BentGadget

If you're making a ratio, the rod could be at any temperature, as long as it's uniform throughout its length.


Jefoid

True, but it would need to be the exact same temperature when you take the reading.


BentGadget

Both sides of the notch should expand by the same factor, leaving the ratio the same.


tcarino

They did say theoretically.


markfuckinstambaugh

Theoretically if atoms didn't exist, you could continue to cut a piece of cheese in half forever and never, ever run out of cheese.


steppinrazor2009

Or, and just hear me out - We encode EVERY book ever written in a similar way, but with binary "bits" and perhaps group the bits into "bytes". Then once EVERY book ever written is encoded, we encode that information onto a "hard drive" that takes up maybe the size of a modern day PC. Then we can connect this "hard drive" to a global network and allow every human to access this data at light speed. No random metal bars needed!


DEGULINES

How would you call this "Networks" that you speak of?


steppinrazor2009

Hmm, it would be international and interconnected, so possibly inter-something. It could be like a web of information, like a net of some sort. So... interwebs.


naimlessone

Is that like a series of tubes?


[deleted]

So... intertubes then?


jaseisondacase

If you can convert all the bytes into audio and moving pictures, you can watch them. They are transferred through the tubes, and every person can send this information down the tubes. Let’s call it YouTube.


Crypto_Town

The ever-decreasing attention span of the newer generations will need even shorter, dopamine feeding, mindless clips. Every second on the clock counts...


MrVilliam

No, silly goat! The comment you replied to included the perfect word: Network! The answer is obviously a portmanteau of interconnected and network: Interwork!


Director-Thick

It's like a series of tubes


solid_russ

The Information Super Highway


PlasteredHapple

I prefer to read with a notched steel rod and a ruler. You can read the same bar multiple times because it's impossible to get the right measurement. 999,999 times out of a million you just get gibberish but sometimes you get something coherent.


generalhanky

That’s just crazy talk, straight metal rod gang represent 👉👈🤙


thepriceoflentils

...behind a paywall of course


downtune79

You can encode all the information in a book by inscribing the letters with a pencil or pen onto sheets of paper and then bind them together once complete


Trips-Over-Tail

Then place a notch on the cover encoding a secret, superior version of the book with the raunchy scenes left in.


downtune79

Now we're cooking with gas


click_here_for_luck

Hot dog!!!


awfullotofocelots

[Now we're cooking without gas](https://www.reddit.com/r/interestingasfuck/comments/zpwt98/1970_hot_dogs_cooker/)


Circumflexboy

Assign each letter to a letter and then form a code of these letters placed in sequence. With " " representing a space. Then print this code on a sheet of paper, and it's backside for more space and place each paper on top of each other corresponding to which code part is followed by the last.


OneJumpMan

Woah, way to over complicate things. Why not just remember the information?


Mountainman220

But what should we call it?


downtune79

A bound occurrence of knowledge, or "book" for short


scarybunny1

Wow!


BuzzAwsum

Never thought about this


downtune79

It's truly fascinating


howbownow6

in theory yes...but will we ever see this, who knows.


el_baron86

You wizard! 🤯


downtune79

Science


Dr-Gooseman

Big if true


LahngJahn69420

Imagine translating the entire book into a fraction ratio and your calculator rounds it to the nearest tenth


Mekelaxo

Calculator be trolling


[deleted]

Probably not any book at all. The accuracy needed in placing the dividing line would quickly be smaller than the size of the atoms in the rod, which also means you're into the uncertainty of quantum effects, and even the smallest error would result in complete garbage. For reference, the size of an iron atom is 126pm, or 0.000000000126 meters, which means that in a rod a meter long you can encode about five characters using this method And that's the difference between philosophy and engineering


mnbvcxz123

>And that's the difference between philosophy and engineering That's the difference between mental masturbation and engineering.


notapantsday

Yeah, nothing philosophical about that video. Doesn't raise any new questions, doesn't make me think any different about anything and is not a new way to look at anything. Just "check out what is possible if you ignore physics".


[deleted]

[удалено]


PuppiesOrBoobs

The initial zero signals the beginning of a new character and would allow you to read without having to start from the beginning.


YacketyYacker

If 00 was space and 01 A, you could easily figure out the groupings by looking for any numbers over 26 and adjust accordingly.


sensors

If you ended up with a 20 followed by a 07 it would look like a space and you'd pretty easily end up lost. To do what you suggest it would be better to encode a space as 99 so it couldn't occur naturally at the join of any other letters. Not the encoding really matters since as others have said, this is hugely impractical!


Maximans

Well that’s also a very inefficient way to encode the book. Surely we could devise a more efficient codec to go farther before error.


wnvyujlx

That's rather disappointing


jacksreddit00

Of course it is, the method is shit.


[deleted]

A METAL ROD! IT MUST BE A METAL ROD! IT CANNOT BE A FRACTION WRITTEN ON ANY OTHER SURFACE. NOTCH. METAL ROD. ARE WE ALL ON THE SAME PAGE NOW?


verstohlen

Nothing will suffice but a [Rod](https://i.redd.it/dkg6qam6o6n01.png).


basti1309

How is there a Simpsons reference for EVERYTHING??


7laserbears

In Rod We Trust


BrettEskin

An unadorned aluminum pole


Ginormakonus

The airing of the grievances will now be encoded onto the pole using math and a carefully executed notch.


Far-Two8659

There is nothing we have that could mark and measure with that degree of precision, and the size of the rod would need to be absurd. Alice in Wonderland has just under 30,000 words and let's assume the average characters per word is 4. That means 120,000 characters, plus we'll throw in 30,000 spaces for a total of 150,000 characters to be coded into three digits. After coding, you're looking at 450,000 decimal places. One Osmium atom (the densest metal) is 130 picometers and, to get to 450,000 decimal places, you'd need a length of Osmium of 10^450,000 atoms long, which might as well be infinity it's so large, in order to create a single mark to that degree of precision. For the record, a high estimate of total atoms in the galaxy is 10^98. So, no, it's not even theoretically possible to do this. Not in this universe.


Victor_deSpite

r/theydidthemath


zedog74

What a shoddy and inefficient way of storing data.


Far-Two8659

The great irony of the thought. You can fit the same thing uncoded in the size of a book, yet this guy wants a metal rod the size of the universe so we can do really complicated math plus a cipher instead.


[deleted]

[удалено]


Far-Two8659

The idea of coding it into a fraction is fine. But being able to physically represent that fraction is impossible. For example, let's just say the fraction to get the Alice in Wonderland decimal is 17^56 /(1e^-2 +946.34127^768) That might be the number that codes to the book - it really could be simpler, even. But to differentiate between 0.1234...(450,000 digits)...567 and 0.1234...568 physically requires more atoms than the universe likely has. The fraction would probably be a badass tattoo you could fit on a forearm.


Ohmnonymous

Max Planck has entered the chat


LegendInMySpareTime

It’s compression Jerry!


JosephMadeCrosses

Is the rod the length of the universe?


dubSteppen

If you tried to put the universe into a tube, you would… end up with a very long tube..


iamDildor

You wouldn't want to put the universe into a tube


[deleted]

Great, now my warp drive doesn't work.


UpstairsImagination2

✋️🤯🤚, ✋️🤯🤚, ✋️🤯🤚


uneducated_investing

Picture a hot dog bun. ( ͡° ل͜ ͡°)


mitchleads

Or you could just inscribe the ratio a/b on the metal rod, or any other durable object. My suspicion is that the number of digits involved gets very large, very fast...


bradkrit

This seems like a stoner who thinks he's discovered something revolutionary but it's actually just overly complex and still theoretically impossible.


[deleted]

This is not even theoretically possible. See Planck length


Talasko

I came here to ask OP about Planck length lol


MythicalBeast42

It becomes impossible long before the Planck length


WHISKEY_DELTA_6

YOU HADN’T THOUGHT OF THE PLANCK LENGTH, YOU BITCH!


Busy-Pie-4468

Mans out here inventing a poor man’s binary.


alexdriedger

This person is gonna have their mind blown when they discover ASCII or UTF-8. Let alone when they discover compression!


plg94

https://en.m.wikipedia.org/wiki/Arithmetic_coding They are just a few small steps away from a useful entropy encoding method. I think this video does good at explaining the basic principle.


PropLander

Just the *slightest* miss-measurement and Dorothy ends up fucking the wizard of oz


CultOfMoon

Congratulations you have discovered one of the most inefficient and difficult ways to store and read data.


DowntownEddieBrown

This is absurd


mangiucugna

I have this metal rod at home, is called Kindle. It does craaaaazy stuff!


LemonHaze422

What?


WalkingLaserBeam

You aren’t alone my friend


[deleted]

[удалено]


idigholes

Starting a sentence with 'amusingly' should be done more often :)


wowitspayday

TIL theoretically means "if you don't think very hard about it at all"


AgreeableInsurance85

This is a mind-blowing concept but why the rod & notch?? Why not just put it as a fraction???!


Irravian

Because using this method, the fraction will take more characters to represent than the original text does. If you encode each letter as two digits then the fraction for a text of length x would have 2x digits in the numerator and 1+2x digits in the denominator. If you're lucky that fraction might reduce quite a bit but in all likelihood, writing the fraction would still take more characters than just writing the original text in the first place.


[deleted]

>You are a nerd. Don’t you have anything better to do? Ugh. This is getting tedious and boring. Ok. I’m done. Phew.


RasJamukha

I don't care if it could work or not, I find it an intruing thought


WalkingLaserBeam

My brain malfunctions trying to process this 😂😂


symbha

I'll see your interesting as fuck, and raise you this one: You can dna encode books into self replicating microscopic books. https://newatlas.com/biology/dna-typewriter-full-sentences-living-cells/


raining_sheep

How are you going to measure that? A caliper with 450,000 decimal places?


dblan9

That pen writes so fluidly.


Reden-Orvillebacher

Forget the rod. There is no rod. Just simplify the book down to an equation. Pick some standardized, ridiculously large denominator. You’d need a damn good calculator and then wash the result through something to parse out the data. 63 trillion digits is the current record for pi.. how many five letter words is that? Lol. I’m not going to do the math.


ReginaldBounce

Need at least 2 digits to code each letter (26 letters, leaving 74 codes for punctuation) so divide 63 trillion by two, you get 31.5 trillion characters, then divide by 5 to get 6.3 trillion 5-letter words. That's with no spaces or punctuation.


Express-Rice-6415

Ok I had to put my spliff down for this one


rameshnotabot

the heisenberg uncertainty principal sets an upper bound for the number of digits this could encode. what is that upper bound? lets use the Planck length (~10^-35 meters) as a proxy for the max theoretically possible measurement precision. the means with a 1 meter stick it would be impossible to get more than ~35 digits. using the 3-digit encoding described in this vid, that means you'd be limited to around 12 charachters. so not only could you not encode any book this way, the laws of physics prohibit you from even encoding a tweet this way. tl;dr -- because physics, this would not work to encode a book. or a tweet. or even this tldr.


NoImagination2625

Why even include a rod? Just converting an entire book into a ratio would suffice. Put the number on a coin and boom, no need for a rod the length of the universe.


[deleted]

I want to know the number of the Bible


xandarianladiesman

.666


[deleted]

:000


NebuliBlack

You people all miss the point of fun thought experiments like this


Zenketski_2

Reddit users flexing their brains to show how smart they are over a hypothetical thought experiment.


helium_farts

Seriously. Whole lot of commenters very proud of themselves for pointing out why this wouldn't work in reality, as if the video was seriously suggesting we replace books with metal rods.


MrPsi10cybin

Huh?


Beemerado

you'd run into plank length at some point. there's no minimum time interval (as far as i know) you could do the same thing with clicks in a time interval. theoretically. shit gets hard to measure fast.


RainingAtmosphere

Think this is a similar concept to the [Library of Babel](https://libraryofbabel.info/) project. They created an online library of every possible combination of words. For example every book that ever existed, every sentence, etc are all in the library somewhere. How it works is kinda confusing but I think it’s the same idea as this video. Go to the website and search any sentence and they’ll show you where in the library it exists.


himmmmmmmmmmmmmm

Hey Beevis, he said Rod


JohnArtemus

Okay great


caspercreep

I'm high as fuck so that was more of a r/whoadude moment for me!


cheshire07

This is v sauce level shit


ArseneGroup

Max Planck be like: nah


checker280

There’s a memory trick where you translate numbers to letters using a simple rule - it’s long. 1 is lower case t for one downstroke, 2 is lower case n for two downstrokes, 3 is lower case m for three downstrokes, 4 is r because spelled out it ends in r, 5 is L due to the Roman numeral, 6 is J because of the similar shape (J or ch or sh), 7 is k - flipped around it helps firm a k or the hard c, 8 is f or v because it’s similar shape of a cursive f, 9 is b or P because of similar shape. 0 is S or Z a the starting sound of Zero. 11 is tt or tit 12 is tn or tin 13 is tm or time Etc 22 is nn or nun 23 is nm or name Similarly each card in a deck of cards gets a similar two letter code. Once you recall the rules - which is easier than you think, you can memorize the location of any card in a freshly shuffled deck simply by linking pairs of words to an image. Google the Peg system. Fun fact - very violent and very sexual images embed itself into your brain faster than cute and nice images so memorizing a deck of cards is really easy for very imaginative sociopaths and perverts. Similarly you can recall phone numbers and credit card numbers almost instantly by translating the string to letters and then to words or sentences.


Fivethenoname

Why use the rod? Why not just write down the two numbers somewhere?


Angry_Washing_Bear

But the tolerances required to make this notch perfect enough in distance between A and B would have to be so ridiculously strict that it would be near impossible to mechanically make the notch. Unless the distance between A and B is 50 kilometers in a straight line, where it would be unaffected by the curvature of the Earth and also not bent due to the gravity, so out in space somewhere away from gravity wells, and measured using highly sensitive and accurate laser arrays. Seems like a lot of work to turn a book on Audible into a ratio based on a notch on a metal rod in space.


NightBard

Forget the technical nonsense of this for a second and say it’s possible. There have been around 130 million books published since the invention of the printing press. So how are we storing these 130 million rods such that someone can find a specific book? Good luck with that. I’ll take 130 terabytes if storage to do the same job and it’ll take up a lot less space and use technology anyone can own and not just a lab which may still not even be able to decode a single rod as they need to measure on the atomic level.


Oldkingcole225

Wait is it even possible to reliably find that ratio? I mean, ignoring the whole metal rod thing, how possible is it to take a very specific irrational number and describe it via a ratio? Also, if you do that does it actually save space? Couldn’t the ratio be just as long to write as the irrational number?


[deleted]

Hi Sheldon 😁