negligible: Nonlinear Function
Created: October 23, 2022
Modified: October 23, 2022

negligible

This page is from my personal notes, and has not been specifically reviewed for public consumption. It might be incomplete, wrong, outdated, or stupid. Caveat lector.

A negligible function is a function μ:NR\mu: \mathbb{N}\to\mathbb{R} such that, for any positive integer cc there exists an integer NcN_c such that for all n>Ncn > N_c,

μ(n)<1nc,|\mu(n)| < \frac{1}{n^c},

i.e., that μ(n)\mu(n) eventually goes to zero faster than any polynomial, even polynomials xcx^c of arbitrarily high degree.

In cryptography, nn is usually a security parameter (key size, or number of rounds of a zero knowledge proof protocol) and μ(n)\mu(n) represents the probability that the cryptographic scheme fails, which we would like to be negligible. The definition shows that by increasing the key size nn, we can drive the failure probability to zero at a faster-than-polynomial rate. This means that our scheme remains secure against an attacker capable of repeating their attack a polynomial number of times.