Averaging argument

From Wikipedia Quality
Revision as of 08:57, 7 July 2018 by QOD (talk | contribs) (New article)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

In computational complexity theory and cryptography, averaging argument is a standard argument for proving theorems. It usually allows us to convert probabilistic polynomial-time algorithms into non-uniform polynomial-size circuits.