To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Negligible function

From Wikipedia, the free encyclopedia

In mathematics, a negligible function is a function such that for every positive integer c there exists an integer Nc such that for all x > Nc,

Equivalently, we may also use the following definition. A function is negligible, if for every positive polynomial poly(·) there exists an integer Npoly > 0 such that for all x > Npoly

YouTube Encyclopedic

  • 1/5
    Views:
    1 207
    674
    3 475
    187 651
    506 468
  • Negligible Function in Cryptography
  • Negligible set with examples
  • ICE Table: x is Removed (Negligible)
  • Hyperbolic trig functions | MIT 18.01SC Single Variable Calculus, Fall 2010
  • Exponential Decay / Finding Half Life

Transcription

History

The concept of negligibility can find its trace back to sound models of analysis. Though the concepts of "continuity" and "infinitesimal" became important in mathematics during Newton and Leibniz's time (1680s), they were not well-defined until the late 1810s. The first reasonably rigorous definition of continuity in mathematical analysis was due to Bernard Bolzano, who wrote in 1817 the modern definition of continuity. Later Cauchy, Weierstrass and Heine also defined as follows (with all numbers in the real number domain ):

(Continuous function) A function is continuous at if for every , there exists a positive number such that implies

This classic definition of continuity can be transformed into the definition of negligibility in a few steps by changing parameters used in the definition. First, in the case with , we must define the concept of "infinitesimal function":

(Infinitesimal) A continuous function is infinitesimal (as goes to infinity) if for every there exists such that for all
[citation needed]

Next, we replace by the functions where or by where is a positive polynomial. This leads to the definitions of negligible functions given at the top of this article. Since the constants can be expressed as with a constant polynomial, this shows that infinitesimal functions are a superset of negligible functions.

Use in cryptography

In complexity-based modern cryptography, a security scheme is provably secure if the probability of security failure (e.g., inverting a one-way function, distinguishing cryptographically strong pseudorandom bits from truly random bits) is negligible in terms of the input = cryptographic key length . Hence comes the definition at the top of the page because key length must be a natural number.

Nevertheless, the general notion of negligibility doesn't require that the input parameter is the key length . Indeed, can be any predetermined system metric and corresponding mathematical analysis would illustrate some hidden analytical behaviors of the system.

The reciprocal-of-polynomial formulation is used for the same reason that computational boundedness is defined as polynomial running time: it has mathematical closure properties that make it tractable in the asymptotic setting (see #Closure properties). For example, if an attack succeeds in violating a security condition only with negligible probability, and the attack is repeated a polynomial number of times, the success probability of the overall attack still remains negligible.

In practice one might want to have more concrete functions bounding the adversary's success probability and to choose the security parameter large enough that this probability is smaller than some threshold, say 2−128.

Closure properties

One of the reasons that negligible functions are used in foundations of complexity-theoretic cryptography is that they obey closure properties.[1] Specifically,

  1. If are negligible, then the function is negligible.
  2. If is negligible and is any real polynomial, then the function is negligible.

Conversely, if is not negligible, then neither is for any real polynomial .

Examples

  • is negligible for any .
  • is negligible.
  • is negligible.
  • is negligible.
  • is not negligible, for positive .

Assume , we take the limit as :

Negligible:

  • for
  • for

Non-negligible:

See also

References

  1. ^ Katz, Johnathan (6 November 2014). Introduction to modern cryptography. Lindell, Yehuda (Second ed.). Boca Raton. ISBN 9781466570269. OCLC 893721520.{{cite book}}: CS1 maint: location missing publisher (link)
This page was last edited on 18 March 2024, at 10:58
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.