[Haskell-cafe] Re: US Homeland Security program language security risks

Wolfgang Jeltsch g9ks157k at acme.softbase.org
Tue Jan 8 15:40:11 EST 2008


Am Sonntag, 6. Januar 2008 20:04 schrieb Miguel Mitrofanov:
> > That's an interesting task: Design a non-touring complete,
> > restricted language in which every expression is decidable, without
> > making the language unusable for usual programming problems.
>
> Well, I did something like that a few years ago - it was a sort of
> assembler language, allowing the programmer to, say, sort an array,
> but not to calculate Akkerman function.

Epigram even allows you Ackermann’s function.

Best wishes,
Wolfgang


More information about the Haskell-Cafe mailing list