Goldreich | Studies in Complexity and Cryptography | Buch | 978-3-642-22669-4 | sack.de

Buch, Englisch, 564 Seiten, Paperback, Format (B × H): 155 mm x 235 mm, Gewicht: 861 g

Reihe: Lecture Notes in Computer Science

Goldreich

Studies in Complexity and Cryptography

Miscellanea on the Interplay between Randomness and Computation

Buch, Englisch, 564 Seiten, Paperback, Format (B × H): 155 mm x 235 mm, Gewicht: 861 g

Reihe: Lecture Notes in Computer Science

ISBN: 978-3-642-22669-4
Verlag: Springer


This book presents a collection of 36 pieces of scientific work in the areas of complexity theory and foundations of cryptography: 20 research contributions, 13 survey articles, and 3 programmatic and reflective viewpoint statements. These so far formally unpublished pieces were written by Oded Goldreich, some in collaboration with other scientists.

The articles included in this book essentially reflect the topical scope of the scientific career of Oded Goldreich now spanning three decades. In particular the topics dealt with include average-case complexity, complexity of approximation, derandomization, expander graphs, hashing functions, locally testable codes, machines that take advice, NP-completeness, one-way functions, probabilistically checkable proofs, proofs of knowledge, property testing, pseudorandomness, randomness extractors, sampling, trapdoor permutations, zero-knowledge, and non-iterative zero-knowledge.

All in all, this potpourri of studies in complexity and cryptography constitutes a most valuable contribution to the field of theoretical computer science centered around the personal achievements and views of one of ist outstanding representatives.
Goldreich Studies in Complexity and Cryptography jetzt bestellen!

Zielgruppe


Research


Autoren/Hrsg.


Weitere Infos & Material


Research Contributions.-
Finding the Shortest Move-Sequence in the Graph-Generalized 15-Puzzle Is NP-Hard.- Proving Computational Ability.- On Constructing 1-1 One-Way Functions.- On the Circuit Complexity of Perfect Hashing.- Collision-Free Hashing from Lattice Problems.- Another Proof That
BPP ? PH
(and More).- Strong Proofs of Knowledge.-  Simplified Derandomization of BPP Using a Hitting Set Generator.- On Testing Expansion in Bounded-Degree Graphs.- Candidate One-Way Functions Based on Expander Graphs.- Using the FGLSS-Reduction to Prove Inapproximability Results for Minimum Vertex Cover in Hypergraphs.- The GGM Construction Does NOT Yield Correlation Intractable Function Ensembles.- From Logarithmic Advice to Single-Bit Advice.- On Probabilistic versus Deterministic Provers in the Definition of Proofs of Knowledge.- On the Average-Case Complexity of Property Testing.- A Candidate Counterexample to the Easy Cylinders Conjecture.- From Absolute Distinguishability to Positive Distinguishability.- Testing Graph Blow-Up.- Proximity Oblivious Testing and the Role of Invariances.- In a World of P=BPP.- 
Surveys.-
Notes on Levin’s Theory of Average-Case Complexity.- Three XOR-Lemmas — An Exposition.- On Yao’s XOR-Lemma.- A Sample of Samplers: A Computational Perspective on Sampling.- Short Locally Testable Codes and Proofs.- Bravely, Moderately: A Common Theme in Four Recent Works.- On the Complexity of Computational Problems Regarding Distributions.- Basing Non-Interactive Zero-Knowledge on (Enhanced) Trapdoor Permutations: The State of the Art.- Average Case Complexity, Revisited.- Basic Facts about Expander Graphs.- A Brief Introduction to Property Testing.- Introduction to Testing Graph Properties.- Randomness and Computation.- 
Programmatic and Reflective Articles.-
On Security Preserving Reductions – Revised Terminology.- Contemplations on Testing Graph Properties.- Another Motivationfor Reducing the Randomness Complexity of Algorithms.- 
About the Authors.


Ihre Fragen, Wünsche oder Anmerkungen
Vorname*
Nachname*
Ihre E-Mail-Adresse*
Kundennr.
Ihre Nachricht*
Lediglich mit * gekennzeichnete Felder sind Pflichtfelder.
Wenn Sie die im Kontaktformular eingegebenen Daten durch Klick auf den nachfolgenden Button übersenden, erklären Sie sich damit einverstanden, dass wir Ihr Angaben für die Beantwortung Ihrer Anfrage verwenden. Selbstverständlich werden Ihre Daten vertraulich behandelt und nicht an Dritte weitergegeben. Sie können der Verwendung Ihrer Daten jederzeit widersprechen. Das Datenhandling bei Sack Fachmedien erklären wir Ihnen in unserer Datenschutzerklärung.