We propose two hard problems in cellular automata. In particular the problems are: [DDP$^M_{n,p}$] Given two \emph{randomly} chosen configurations $t$ and $s$ of a cellular automata of length $n$, find the number of transitions $\tau$ between $s$ and $t$. [SDDP$^\delta_{k,n}$] Given two \emph{randomly} chosen configurations $s$ of a cellular automata of length $n$ and $x$ of length $k<n$, find the configuration $t$ such that $k$ number of cells of $t$ is fixed to $x$ and $t$ is reachable from $s$ within $\delta$ transitions. We show that the discrete logarithm problem over the finite field reduces to DDP$^M_{n,p}$ and the short integer solution problem over lattices reduces to SDDP$^\delta_{k,n}$. The advantage of using such problems as the hardness assumptions in cryptographic protocols is that proving the security of the protocols requires only the reduction from these problems to the designed protocols. We design one such protocol namely a proof-of-work out of SDDP$^\delta_{k,n}$.
翻译:我们建议在蜂窝自动处理中解决两个难题。特别是,问题在于:[DP$,M ⁇,p}$],鉴于所选择的2个硬盘配置,以美元和美元计算一个长度为10美元的细胞自动处理器,找到美元到美元到美元之间的转换数量。 [SDDP$,delta ⁇ k,n],以2美元计算,以2美元计算一个长度为10美元的蜂窝自动处理器,以美元为10美元,以美元为10美元,以美元为10美元,以美元计算一个细胞自动处理器的配置,从美元到美元到美元之间的转换,可以达到美元之间的转换数量。我们表明,有限字段的离散逻辑问题减少到DDP$,p}美元,拉托特克的短期整数解决方案问题降低到SDDP$, delta}美元,找到这样的配置方位,使用这种硬度设计协议的优势就是SDDR协议的简化。