000 05216nam a22004935i 4500
001 u376531
003 SIRSI
005 20160812084417.0
007 cr nn 008mamaa
008 110727s2011 gw | s |||| 0|eng d
020 _a9783642226700
_9978-3-642-22670-0
040 _cMX-MeUAM
050 4 _aQA75.5-76.95
082 0 4 _a004.0151
_223
100 1 _aGoldreich, Oded.
_eeditor.
245 1 0 _aStudies in Complexity and Cryptography. Miscellanea on the Interplay between Randomness and Computation
_h[recurso electrónico] :
_bIn Collaboration with Lidor Avigad, Mihir Bellare, Zvika Brakerski, Shafi Goldwasser, Shai Halevi, Tali Kaufman, Leonid Levin, Noam Nisan, Dana Ron, Madhu Sudan, Luca Trevisan, Salil Vadhan, Avi Wigderson, David Zuckerman /
_cedited by Oded Goldreich.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2011.
300 _aXI, 563p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v6650
505 0 _aResearch Contributions -- Finding the Shortest Move-Sequence in the Graph-Generalized 15-Puzzle Is NP-Hard.- Proving Computational Ability -- On Constructing 1-1 One-Way Functions -- On the Circuit Complexity of Perfect Hashing.- Collision-Free Hashing from Lattice Problems.- Another Proof That BPP ? PH (and More) -- Strong Proofs of Knowledge --  Simplified Derandomization of BPP Using a Hitting Set Generator.- On Testing Expansion in Bounded-Degree Graphs.- Candidate One-Way Functions Based on Expander Graphs.- Using the FGLSS-Reduction to Prove Inapproximability Results for Minimum Vertex Cover in Hypergraphs.- The GGM Construction Does NOT Yield Correlation Intractable Function Ensembles.- From Logarithmic Advice to Single-Bit Advice.- On Probabilistic versus Deterministic Provers in the Definition of Proofs of Knowledge.- On the Average-Case Complexity of Property Testing.- A Candidate Counterexample to the Easy Cylinders Conjecture.- From Absolute Distinguishability to Positive Distinguishability.- Testing Graph Blow-Up.- Proximity Oblivious Testing and the Role of Invariances.- In a World of P=BPP.- Surveys -- Notes on Levin’s Theory of Average-Case Complexity.- Three XOR-Lemmas — An Exposition.- On Yao’s XOR-Lemma.- A Sample of Samplers: A Computational Perspective on Sampling.- Short Locally Testable Codes and Proofs.- Bravely, Moderately: A Common Theme in Four Recent Works.- On the Complexity of Computational Problems Regarding Distributions.- Basing Non-Interactive Zero-Knowledge on (Enhanced) Trapdoor Permutations: The State of the Art.- Average Case Complexity, Revisited.- Basic Facts about Expander Graphs.- A Brief Introduction to Property Testing.- Introduction to Testing Graph Properties.- Randomness and Computation.- Programmatic and Reflective Articles -- On Security Preserving Reductions – Revised Terminology.- Contemplations on Testing Graph Properties.- Another Motivation for Reducing the Randomness Complexity of Algorithms.- About the Authors. .
520 _aThis book presents a collection of 36 pieces of scientific work in the areas of complexity theory and foundations of cryptography: 20 research contributions, 13 survey articles, and 3 programmatic and reflective viewpoint statements. These so far formally unpublished pieces were written by Oded Goldreich, some in collaboration with other scientists. The articles included in this book essentially reflect the topical scope of the scientific career of Oded Goldreich now spanning three decades. In particular the topics dealt with include average-case complexity, complexity of approximation, derandomization, expander graphs, hashing functions, locally testable codes, machines that take advice, NP-completeness, one-way functions, probabilistically checkable proofs, proofs of knowledge, property testing, pseudorandomness, randomness extractors, sampling, trapdoor permutations, zero-knowledge, and non-iterative zero-knowledge. All in all, this potpourri of studies in complexity and cryptography constitutes a most valuable contribution to the field of theoretical computer science centered around the personal achievements and views of one of its outstanding representatives.
650 0 _aComputer science.
650 0 _aData encryption (Computer science).
650 0 _aComputational complexity.
650 0 _aAlgorithms.
650 1 4 _aComputer Science.
650 2 4 _aComputation by Abstract Devices.
650 2 4 _aData Encryption.
650 2 4 _aMathematical Logic and Formal Languages.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aAlgorithms.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783642226694
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v6650
856 4 0 _zLibro electrónico
_uhttp://148.231.10.114:2048/login?url=http://link.springer.com/book/10.1007/978-3-642-22670-0
596 _a19
942 _cLIBRO_ELEC
999 _c204411
_d204411