当前位置: X-MOL 学术arXiv.cs.CC › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
On One-way Functions and Kolmogorov Complexity
arXiv - CS - Computational Complexity Pub Date : 2020-09-24 , DOI: arxiv-2009.11514
Yanyi Liu, Rafael Pass

We prove that the equivalence of two fundamental problems in the theory of computing. For every polynomial $t(n)\geq (1+\varepsilon)n, \varepsilon>0$, the following are equivalent: - One-way functions exists (which in turn is equivalent to the existence of secure private-key encryption schemes, digital signatures, pseudorandom generators, pseudorandom functions, commitment schemes, and more); - $t$-time bounded Kolmogorov Complexity, $K^t$, is mildly hard-on-average (i.e., there exists a polynomial $p(n)>0$ such that no PPT algorithm can compute $K^t$, for more than a $1-\frac{1}{p(n)}$ fraction of $n$-bit strings). In doing so, we present the first natural, and well-studied, computational problem characterizing the feasibility of the central private-key primitives and protocols in Cryptography.

中文翻译:

关于单向函数和 Kolmogorov 复杂度

我们证明了计算理论中两个基本问题的等价性。对于每一个多项式 $t(n)\geq (1+\varepsilon)n, \varepsilon>0$,以下是等价的: - 单向函数存在(这又等价于安全私钥加密的存在)方案、数字签名、伪随机发生器、伪随机函数、承诺方案等);- $t$-time bounded Kolmogorov Complexity, $K^t$, 有点难以平均(即,存在多项式 $p(n)>0$,因此没有 PPT 算法可以计算 $K^t$ ,对于超过 $1-\frac{1}{p(n)}$ 部分的 $n$-bit 字符串)。在此过程中,我们提出了第一个自然且经过充分研究的计算问题,该问题表征了密码学中中央私钥原语和协议的可行性。
更新日期:2020-09-25
down
wechat
bug