Score:1

Proving stategies for computational properties

gd flag

As far as I understand, a property is computational if it holds in a computationally-bounded context, so for ANY computationally-bounded involved entity (even if an unbounded one could discover the property is actually missing): e.g. any computationally-bounded distinguisher evaluating two transcripts to check CZK, or computationally-bounded provers of an argument.

I guess that explicitly capturing the concept of "any computationally-bounded entity" in a proof isn't easy, so I think that's the reason I have met (at least dealing with ZKPs) computational properties proved by reduction to computationally-hard problems, like second preimage resistance of hashes or DLP (because their hardness relies on ALL entities being computationally-bounded, so if we prove that their hardness implies our property, we win)

I wonder if are out there examples of computational properties proved by means of different stategies; and if proving by reduction to hard problems isn't someway a "weak" proof, being based on an hardness assumption not guaranteed to last forever even if definitely accepted (I understand whole cryptography is a huge computational lie ;-) but let's say my doubt is theoretically-biased)

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.