2 research outputs found

    On One-way Functions and Kolmogorov Complexity

    Get PDF
    We prove that the equivalence of two fundamental problems in the theory of computing. For every polynomial t(n)≥(1+ε)n,ε>0t(n)\geq (1+\varepsilon)n, \varepsilon>0, the following are equivalent: - One-way functions exists (which in turn is equivalent to the existence of secure private-key encryption schemes, digital signatures, pseudorandom generators, pseudorandom functions, commitment schemes, and more); - tt-time bounded Kolmogorov Complexity, KtK^t, is mildly hard-on-average (i.e., there exists a polynomial p(n)>0p(n)>0 such that no PPT algorithm can compute KtK^t, for more than a 1−1p(n)1-\frac{1}{p(n)} fraction of nn-bit strings). In doing so, we present the first natural, and well-studied, computational problem characterizing the feasibility of the central private-key primitives and protocols in Cryptography

    Ker-I Ko and the study of resource-bounded Kolmogorov complexity

    No full text
    Ker-I Ko was among the first people to recognize the importance of resource-bounded Kolmogorov complexity as a tool for better understanding the structure of complexity classes. In this brief informal reminiscence, I review the milieu of the early 1980’s that caused an up-welling of interest in resource-bounded Kolmogorov complexity, and then I discuss some more recent work that sheds additional light on the questions related to Kolmogorov complexity that Ko grappled with in the 1980’s and 1990’s. In particular, I include a detailed discussion of Ko’s work on the question of whether it is NP-hard to determine the time-bounded Kolmogorov complexity of a given string. This problem is closely connected with the Minimum Circuit Size Problem (MCSP), which is central to several contemporary investigations in computational complexity theory.Peer reviewe
    corecore