Computable one-way functions on the realsthanks: Authors are in alphabetical order. Supported by NSFC-11971501.

George Barmpalias State Key Lab of Computer Science, Institute of Software
Chinese Academy of Sciences, Bei**g, China
Xiaoyan Zhang State Key Lab of Computer Science, Institute of Software
Chinese Academy of Sciences, Bei**g, China
Abstract

A major open problem in computational complexity is the existence of a one-way function, namely a function from strings to strings which is computationally easy to compute but hard to invert. Levin (2023) formulated the notion of one-way functions from reals (infinite bit-sequences) to reals in terms of computability, and asked whether partial computable one-way functions exist. We give a strong positive answer using the hardness of the halting problem and exhibiting a total computable one-way function.

1 Introduction

A function is one-way if it is computationally easy to compute but hard to invert, even probabilistically. Many aspects of computer science such as computational complexity, pseudorandom generators and digital signatures rely on one-way functions from strings (finite binary sequences) to strings [13]. Although their existence is not known, much research effort has focused on their implications and relations with other fundamental problems in computation [10, 9, 7]. Recent research has established strong connections between one-way functions and Kolmogorov complexity [19, 14, 15, 8].

Levin [2] asked for the existence of a one-way function from reals (infinite binary sequences) to reals, which he defined in terms of computability and randomized computations. These are partial computable functions f𝑓fitalic_f in the standard sense of computable analysis [6] which preserve algorithmic randomness and for each randomized oracle Turing machine M𝑀Mitalic_M the probability that M𝑀Mitalic_M inverts f𝑓fitalic_f, namely f(M(y))=y𝑓𝑀𝑦𝑦f(M(y))=yitalic_f ( italic_M ( italic_y ) ) = italic_y, is zero.

We give a strong positive answer to Levin’s question:

Theorem.

There exists a total surjective one-way function f𝑓fitalic_f.

The hardness of inverting f𝑓fitalic_f is based on the hardness of the halting problem superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT, which is used in the definition of f𝑓fitalic_f via an effective enumeration of it. This allows to establish a stronger property: every randomized continuous inversion of f𝑓fitalic_f computes superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT.

We also show that one-way functions are highly non-injective.

Theorem.

The inverse images f1(y)superscript𝑓1𝑦f^{-1}(y)italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) of one-way functions f𝑓fitalic_f are uncountable perfect sets almost everywhere in their range.

Finally we construct ‘nearly injective’ functions which are hard to invert deterministically or almost surely.

Independently Gács [5] constructed f:2ω2ωf:\subseteq 2^{\omega}\to 2^{\omega}italic_f : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT which is ‘one-way’ with respect to the domain of f𝑓fitalic_f instead of its range:

  • f𝑓fitalic_f is partial computable with domain of positive uniform measure

  • μ({(x,r):f(g(f(x),r))=f(x)})=0𝜇conditional-set𝑥𝑟𝑓𝑔𝑓𝑥𝑟𝑓𝑥0\mu\big{(}{\{\hskip 0.85355pt{(x,r)}:{f(g(f(x),r))=f(x)}\hskip 0.85355pt\}}% \big{)}=0italic_μ ( { ( italic_x , italic_r ) : italic_f ( italic_g ( italic_f ( italic_x ) , italic_r ) ) = italic_f ( italic_x ) } ) = 0 for each partial computable g𝑔gitalic_g.

This is a weaker condition since it is met by (a) some functions that do not map to any randoms; (b) all total random-preserving one-way functions.

2 Preliminaries

Let \mathbb{N}blackboard_N be the set of natural numbers, represented by n,m,i,j,t,s𝑛𝑚𝑖𝑗𝑡𝑠n,m,i,j,t,sitalic_n , italic_m , italic_i , italic_j , italic_t , italic_s. Let 2ωsuperscript2𝜔2^{\omega}2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT be the set of reals, represented by variables x,y,z,v,w𝑥𝑦𝑧𝑣𝑤x,y,z,v,witalic_x , italic_y , italic_z , italic_v , italic_w, and 2<ωsuperscript2absent𝜔2^{<\omega}2 start_POSTSUPERSCRIPT < italic_ω end_POSTSUPERSCRIPT the set of strings which we represent by σ,τ,ρ𝜎𝜏𝜌\sigma,\tau,\rhoitalic_σ , italic_τ , italic_ρ. We index the bits x(i)𝑥𝑖x(i)italic_x ( italic_i ) of x𝑥xitalic_x starting from i=0𝑖0i=0italic_i = 0. The prefix of x𝑥xitalic_x of length n𝑛nitalic_n is x(0)x(1)x(n1)𝑥0𝑥1𝑥𝑛1x(0)x(1)\cdots x(n-1)italic_x ( 0 ) italic_x ( 1 ) ⋯ italic_x ( italic_n - 1 ) and is denoted by xnsubscript𝑛𝑥absentx\upharpoonright_{n}italic_x ↾ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT. Let precedes-or-equals\preceq, precedes\prec denote the prefix and strict prefix relation between two strings or a string and a real. Similarly ,succeeds-or-equalssucceeds\succeq,\succ⪰ , ≻ denote the suffix relations and στconditional𝜎𝜏\sigma\mid\tauitalic_σ ∣ italic_τ denote σττσnot-precedes-or-equals𝜎𝜏𝜏not-precedes-or-equals𝜎\sigma\not\preceq\tau\ \wedge\ \tau\not\preceq\sigmaitalic_σ ⋠ italic_τ ∧ italic_τ ⋠ italic_σ. Given x,y𝑥𝑦x,yitalic_x , italic_y let

xy:=zassigndirect-sum𝑥𝑦𝑧x\oplus y:=zitalic_x ⊕ italic_y := italic_z where z(2n)=x(n)𝑧2𝑛𝑥𝑛z(2n)=x(n)italic_z ( 2 italic_n ) = italic_x ( italic_n ) and z(2n+1)=y(n)𝑧2𝑛1𝑦𝑛z(2n+1)=y(n)italic_z ( 2 italic_n + 1 ) = italic_y ( italic_n )

and similarly for strings of the same length.

The Cantor space is 2ωsuperscript2𝜔2^{\omega}2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT with the topology generated by the basic open sets

σ:={z2ω:σz}for σ2<ω\llbracket\sigma\rrbracket:=\{\hskip 0.85355pt{z\in 2^{\omega}}:{\sigma\prec z% }\hskip 0.85355pt\}\hskip 8.5359pt\textrm{for $\sigma\in 2^{<\omega}$}⟦ italic_σ ⟧ := { italic_z ∈ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT : italic_σ ≺ italic_z } for italic_σ ∈ 2 start_POSTSUPERSCRIPT < italic_ω end_POSTSUPERSCRIPT

which we call neighborhoods. Let μ𝜇\muitalic_μ be the uniform measure on 2ωsuperscript2𝜔2^{\omega}2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT, determined by μ(σ)=2|σ|\mu(\llbracket\sigma\rrbracket)=2^{-|\sigma|}italic_μ ( ⟦ italic_σ ⟧ ) = 2 start_POSTSUPERSCRIPT - | italic_σ | end_POSTSUPERSCRIPT. Probability in 2ω×2ωsuperscript2𝜔superscript2𝜔2^{\omega}\times 2^{\omega}2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT × 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is reduced to 2ωsuperscript2𝜔2^{\omega}2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT via the measure-preserving (x,y)xymaps-to𝑥𝑦direct-sum𝑥𝑦(x,y)\mapsto x\oplus y( italic_x , italic_y ) ↦ italic_x ⊕ italic_y. Classes of μ𝜇\muitalic_μ-measure 0 are called null.

A tree is a downward precedes-or-equals\preceq-closed T2<ω𝑇superscript2absent𝜔T\subseteq 2^{<\omega}italic_T ⊆ 2 start_POSTSUPERSCRIPT < italic_ω end_POSTSUPERSCRIPT, is pruned if every σT𝜎𝑇\sigma\in Titalic_σ ∈ italic_T has an extension in T𝑇Titalic_T and is perfect if every σT𝜎𝑇\sigma\in Titalic_σ ∈ italic_T has two extensions τ|ρconditional𝜏𝜌\tau|\rhoitalic_τ | italic_ρ in T𝑇Titalic_T. A real is a path through T𝑇Titalic_T if all of its prefixes belong to T𝑇Titalic_T.

Computability. We use the standard notion of relative computability in terms of Turing machines with oracles from 2ωsuperscript2𝜔2^{\omega}2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT. Turing reducibility xTzsubscript𝑇𝑥𝑧x\leq_{T}zitalic_x ≤ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT italic_z means that x𝑥xitalic_x is computable from z𝑧zitalic_z (is z𝑧zitalic_z-computable) and is a preorder calibrating 2ωsuperscript2𝜔2^{\omega}2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT according to computational power in the Turing degrees.

Effectively open sets are of the form iσi\bigcup_{i}\llbracket\sigma_{i}\rrbracket⋃ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟦ italic_σ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟧ where (σi)subscript𝜎𝑖(\sigma_{i})( italic_σ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) is computable, and are also known as Σ10subscriptsuperscriptΣ01\Sigma^{0}_{1}roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT classes. Effectively closed sets, also known as Π10subscriptsuperscriptΠ01\Pi^{0}_{1}roman_Π start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT classes, are the complements of Σ10subscriptsuperscriptΣ01\Sigma^{0}_{1}roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT classes and are representable as the set of paths through a computable tree. The paths through a computable pruned tree form a Δ10subscriptsuperscriptΔ01\Delta^{0}_{1}roman_Δ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT or decidable class. If (σn,i)subscript𝜎𝑛𝑖(\sigma_{n,i})( italic_σ start_POSTSUBSCRIPT italic_n , italic_i end_POSTSUBSCRIPT ) is computable then

  • classes Vn=iσn,iV_{n}=\bigcup_{i}\llbracket\sigma_{n,i}\rrbracketitalic_V start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT = ⋃ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟦ italic_σ start_POSTSUBSCRIPT italic_n , italic_i end_POSTSUBSCRIPT ⟧ are called uniformly Σ10subscriptsuperscriptΣ01\Sigma^{0}_{1}roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT

  • nVnsubscript𝑛subscript𝑉𝑛\bigcap_{n}V_{n}⋂ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT italic_V start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT is called a Π20subscriptsuperscriptΠ02\Pi^{0}_{2}roman_Π start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT class and its complement is a Σ20subscriptsuperscriptΣ02\Sigma^{0}_{2}roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT class.

A Martin-Löf test is a uniformly Σ10subscriptsuperscriptΣ01\Sigma^{0}_{1}roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT sequence (Vn)subscript𝑉𝑛(V_{n})( italic_V start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) such that μ(Vn)2n𝜇subscript𝑉𝑛superscript2𝑛\mu(V_{n})\leq 2^{-n}italic_μ ( italic_V start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ≤ 2 start_POSTSUPERSCRIPT - italic_n end_POSTSUPERSCRIPT. A real x𝑥xitalic_x is random if xnVn𝑥subscript𝑛subscript𝑉𝑛x\notin\bigcap_{n}V_{n}italic_x ∉ ⋂ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT italic_V start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT for any Martin-Löf test (Vn)subscript𝑉𝑛(V_{n})( italic_V start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ). A real is weakly n𝑛nitalic_n-random if it is in every Σn0subscriptsuperscriptΣ0𝑛\Sigma^{0}_{n}roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT set of measure 1111. Relativizations to oracle r𝑟ritalic_r define Σ10(r)subscriptsuperscriptΣ01𝑟\Sigma^{0}_{1}(r)roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_r ) classes, weakly r𝑟ritalic_r-random reals and so on.

Computable analysis. A Turing machine with a one-way infinite output tape and access to an oracle from 2ωsuperscript2𝜔2^{\omega}2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT may eventually print an infinite binary sequence, hence defining a partial map from reals to reals. This standard notion of computability of real functions [17] is almost as old as computability itself [6] and implies that computable real functions are continuous. Let

  • f:2ω2ωf:\subseteq 2^{\omega}\to 2^{\omega}italic_f : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT denote that f𝑓fitalic_f is a partial map from 2ωsuperscript2𝜔2^{\omega}2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT to 2ωsuperscript2𝜔2^{\omega}2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT

  • f(x),f(x)f(x)\downarrow,f(x)\uparrowitalic_f ( italic_x ) ↓ , italic_f ( italic_x ) ↑ denote that f(x)𝑓𝑥f(x)italic_f ( italic_x ) is defined or undefined.

Let f(x;n)𝑓𝑥𝑛f(x;n)italic_f ( italic_x ; italic_n ) denote bit n𝑛nitalic_n of f(x)𝑓𝑥f(x)italic_f ( italic_x ) and

f(2ω):={y:x,h(x)=y}andf1(y):={x:f(x)=y}assign𝑓superscript2𝜔conditional-set𝑦𝑥𝑥𝑦andsuperscript𝑓1𝑦assignconditional-set𝑥𝑓𝑥𝑦f(2^{\omega}):=\{\hskip 0.85355pt{y}:{\exists x,\ h(x)=y}\hskip 0.85355pt\}% \hskip 8.5359pt\textrm{and}\hskip 8.5359ptf^{-1}(y):=\{\hskip 0.85355pt{x}:{f(% x)=y}\hskip 0.85355pt\}italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) := { italic_y : ∃ italic_x , italic_h ( italic_x ) = italic_y } and italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) := { italic_x : italic_f ( italic_x ) = italic_y }

denote the range and the inverse images of f𝑓fitalic_f. If f𝑓fitalic_f is total, the sets

f1(σ):={x:σf(x)}f^{-1}(\llbracket\sigma\rrbracket):=\{\hskip 0.85355pt{x}:{\sigma\prec f(x)}% \hskip 0.85355pt\}italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( ⟦ italic_σ ⟧ ) := { italic_x : italic_σ ≺ italic_f ( italic_x ) }

are closed if f𝑓fitalic_f is continuous and effectively closed if f𝑓fitalic_f is computable.

Definition 2.1.

We say f^^𝑓\hat{f}over^ start_ARG italic_f end_ARG is a representation of f:2ω2ωf:\subseteq 2^{\omega}\to 2^{\omega}italic_f : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT if

  • f^:2<ω2<ω:^𝑓superscript2absent𝜔superscript2absent𝜔\hat{f}:2^{<\omega}\to 2^{<\omega}over^ start_ARG italic_f end_ARG : 2 start_POSTSUPERSCRIPT < italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT < italic_ω end_POSTSUPERSCRIPT  and f^(λ)=λ^𝑓𝜆𝜆\hat{f}(\lambda)=\lambdaover^ start_ARG italic_f end_ARG ( italic_λ ) = italic_λ and (στf^(σ)f^(τ))precedes-or-equals𝜎𝜏^𝑓𝜎precedes-or-equals^𝑓𝜏\big{(}{\sigma\preceq\tau\ \Rightarrow\ \hat{f}(\sigma)\preceq\hat{f}(\tau)}% \big{)}( italic_σ ⪯ italic_τ ⇒ over^ start_ARG italic_f end_ARG ( italic_σ ) ⪯ over^ start_ARG italic_f end_ARG ( italic_τ ) )

  • f(x)limτxf^(τ)=f(x)limτx|f^(τ)|=f(x)\downarrow\iff\lim_{\tau\prec x}\hat{f}(\tau)=f(x)\iff\lim_{\tau\prec x}|{% \hat{f}(\tau)}|=\inftyitalic_f ( italic_x ) ↓ ⇔ roman_lim start_POSTSUBSCRIPT italic_τ ≺ italic_x end_POSTSUBSCRIPT over^ start_ARG italic_f end_ARG ( italic_τ ) = italic_f ( italic_x ) ⇔ roman_lim start_POSTSUBSCRIPT italic_τ ≺ italic_x end_POSTSUBSCRIPT | over^ start_ARG italic_f end_ARG ( italic_τ ) | = ∞

where limτxf^(τ)=zsubscriptprecedes𝜏𝑥^𝑓𝜏𝑧\lim_{\tau\prec x}\hat{f}(\tau)=zroman_lim start_POSTSUBSCRIPT italic_τ ≺ italic_x end_POSTSUBSCRIPT over^ start_ARG italic_f end_ARG ( italic_τ ) = italic_z means (τx,f^(τ)zlimτx|f^(τ)|=)formulae-sequenceprecedesfor-all𝜏𝑥formulae-sequenceprecedes^𝑓𝜏limit-from𝑧subscriptprecedes𝜏𝑥^𝑓𝜏\big{(}{\forall\tau\prec x,\ \hat{f}(\tau)\prec z\ \wedge\ \ \lim_{\tau\prec x% }|{\hat{f}(\tau)}|=\infty}\big{)}( ∀ italic_τ ≺ italic_x , over^ start_ARG italic_f end_ARG ( italic_τ ) ≺ italic_z ∧ roman_lim start_POSTSUBSCRIPT italic_τ ≺ italic_x end_POSTSUBSCRIPT | over^ start_ARG italic_f end_ARG ( italic_τ ) | = ∞ ).

Every continuous f:2ω2ωf:\subseteq 2^{\omega}\to 2^{\omega}italic_f : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT has a representation f^^𝑓\hat{f}over^ start_ARG italic_f end_ARG. If f𝑓fitalic_f is partial computable then it has a computable representation f^^𝑓\hat{f}over^ start_ARG italic_f end_ARG. We fix an effective coding of the graphs of representations f^^𝑓\hat{f}over^ start_ARG italic_f end_ARG into 2ωsuperscript2𝜔2^{\omega}2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT and identify representations with their real codes.

There is no canonical way to assign a representation to each continuous f𝑓fitalic_f: by [16] there are continuous f𝑓fitalic_f such that for each representation z𝑧zitalic_z of f𝑓fitalic_f there exists another one of lesser Turing degree. So it is not possible to classify the computational power of continuous functions in the Turing degrees. This will not be an issue in our results as we only need:

Definition 2.2.

We say that a continuous f:2ω2ωf:\subseteq 2^{\omega}\to 2^{\omega}italic_f : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT computes z𝑧zitalic_z and denote it by zTfsubscript𝑇𝑧𝑓z\leq_{T}fitalic_z ≤ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT italic_f if every representation of f𝑓fitalic_f computes z𝑧zitalic_z.

3 Deterministic inversions

Given continuous f:2ω2ωf:\subseteq 2^{\omega}\to 2^{\omega}italic_f : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT we say that g:2ω2ωg:\subseteq 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT:

  • inverts f𝑓fitalic_f on y𝑦yitalic_y if g(y)𝑔𝑦absentg(y)\downarrowitalic_g ( italic_y ) ↓ and f(g(y))=yf(g(y))\downarrow=yitalic_f ( italic_g ( italic_y ) ) ↓ = italic_y

  • is an inversion of f𝑓fitalic_f if it is continuous and inverts f𝑓fitalic_f on all yf(2ω)𝑦𝑓superscript2𝜔y\in f(2^{\omega})italic_y ∈ italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ).

Injective total computable functions f𝑓fitalic_f have a computable inversion. This is because each f1(y)superscript𝑓1𝑦f^{-1}(y)italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) is representable as the set consisting of the unique path through a y𝑦yitalic_y-computable pruned tree. In general:

Theorem 3.1.

If f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is total computable, then there exists partial computable g:2ω2ωg:\subseteq 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT which inverts f𝑓fitalic_f in E:={y:|f1(y)|=1}assign𝐸conditional-set𝑦superscript𝑓1𝑦1E:=\{\hskip 0.85355pt{y}:{|{f^{-1}(y)}|=1}\hskip 0.85355pt\}italic_E := { italic_y : | italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) | = 1 }.

Proof..

Let f^^𝑓\hat{f}over^ start_ARG italic_f end_ARG be a computable representation of f𝑓fitalic_f. By compactness

kn0n>n0σ2n:|f^(σ)|>k.\forall k\ \ \exists n_{0}\ \ \forall n>n_{0}\ \ \forall\sigma\in 2^{n}:\ |{% \hat{f}(\sigma)}|>k.∀ italic_k ∃ italic_n start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ∀ italic_n > italic_n start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ∀ italic_σ ∈ 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT : | over^ start_ARG italic_f end_ARG ( italic_σ ) | > italic_k . (1)

We define a computable representation g^^𝑔\hat{g}over^ start_ARG italic_g end_ARG of the required g𝑔gitalic_g. Let

Bτn:={ρ2n:f^(ρ)τ}andpτ:=max{n:|Bτn|=1}assignsuperscriptsubscript𝐵𝜏𝑛conditional-set𝜌superscript2𝑛precedes-or-equals^𝑓𝜌𝜏andsubscript𝑝𝜏assign:𝑛superscriptsubscript𝐵𝜏𝑛1B_{\tau}^{n}:=\{\hskip 0.85355pt{\rho\in 2^{n}}:{\hat{f}(\rho)\preceq\tau}% \hskip 0.85355pt\}\hskip 8.5359pt\textrm{and}\hskip 8.5359ptp_{\tau}:=\max\{% \hskip 0.85355pt{n}:{|{B_{\tau}^{n}}|=1}\hskip 0.85355pt\}italic_B start_POSTSUBSCRIPT italic_τ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT := { italic_ρ ∈ 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT : over^ start_ARG italic_f end_ARG ( italic_ρ ) ⪯ italic_τ } and italic_p start_POSTSUBSCRIPT italic_τ end_POSTSUBSCRIPT := roman_max { italic_n : | italic_B start_POSTSUBSCRIPT italic_τ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT | = 1 }

and define g^(τ)^𝑔𝜏\hat{g}(\tau)over^ start_ARG italic_g end_ARG ( italic_τ ) to be the unique string in Bτpτsubscriptsuperscript𝐵subscript𝑝𝜏𝜏B^{p_{\tau}}_{\tau}italic_B start_POSTSUPERSCRIPT italic_p start_POSTSUBSCRIPT italic_τ end_POSTSUBSCRIPT end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_τ end_POSTSUBSCRIPT. Then pτsubscript𝑝𝜏p_{\tau}italic_p start_POSTSUBSCRIPT italic_τ end_POSTSUBSCRIPT is nondecreasing, g^^𝑔\hat{g}over^ start_ARG italic_g end_ARG is precedes-or-equals\preceq-monotone and by (1) both pτ,g^subscript𝑝𝜏^𝑔p_{\tau},\hat{g}italic_p start_POSTSUBSCRIPT italic_τ end_POSTSUBSCRIPT , over^ start_ARG italic_g end_ARG are computable. So g^^𝑔\hat{g}over^ start_ARG italic_g end_ARG is a computable representation of a partial computable g:2ω2ωg:\subseteq 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT.

If limτypτ=m<subscriptprecedes𝜏𝑦subscript𝑝𝜏𝑚\lim_{\tau\prec y}p_{\tau}=m<\inftyroman_lim start_POSTSUBSCRIPT italic_τ ≺ italic_y end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_τ end_POSTSUBSCRIPT = italic_m < ∞ then there are distinct σ,τ2m𝜎𝜏superscript2𝑚\sigma,\tau\in 2^{m}italic_σ , italic_τ ∈ 2 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT such that there are arbitrarily long suffixes ρ𝜌\rhoitalic_ρ of both σ𝜎\sigmaitalic_σ and τ𝜏\tauitalic_τ with f(ρ)yprecedes𝑓𝜌𝑦f(\rho)\prec yitalic_f ( italic_ρ ) ≺ italic_y, so |f1(y)|>1superscript𝑓1𝑦1|{f^{-1}(y)}|>1| italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) | > 1 by compactness and continuity. Hence

|f1(y)|=1limτypτ=superscript𝑓1𝑦1subscriptprecedes𝜏𝑦subscript𝑝𝜏|{f^{-1}(y)}|=1\ \Rightarrow\ \lim_{\tau\prec y}p_{\tau}=\infty| italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) | = 1 ⇒ roman_lim start_POSTSUBSCRIPT italic_τ ≺ italic_y end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_τ end_POSTSUBSCRIPT = ∞

which means that limn|g^(yn)|=\lim_{n}|{\hat{g}(y\upharpoonright_{n})}|=\inftyroman_lim start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT | over^ start_ARG italic_g end_ARG ( italic_y ↾ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) | = ∞ and g(y)𝑔𝑦absentg(y)\downarrowitalic_g ( italic_y ) ↓ for yE𝑦𝐸y\in Eitalic_y ∈ italic_E. By the definition of g^^𝑔\hat{g}over^ start_ARG italic_g end_ARG we also have τy,f^(g^(τ))τformulae-sequenceprecedesfor-all𝜏𝑦precedes-or-equals^𝑓^𝑔𝜏𝜏\forall\tau\prec y,\ \hat{f}(\hat{g}(\tau))\preceq\tau∀ italic_τ ≺ italic_y , over^ start_ARG italic_f end_ARG ( over^ start_ARG italic_g end_ARG ( italic_τ ) ) ⪯ italic_τ so f(g(y))=y𝑓𝑔𝑦𝑦f(g(y))=yitalic_f ( italic_g ( italic_y ) ) = italic_y for yE𝑦𝐸y\in Eitalic_y ∈ italic_E. ∎

Corollary 3.2.

Every total computable injection f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT has a total computable inversion g:2ω2ω:𝑔superscript2𝜔superscript2𝜔g:2^{\omega}\to 2^{\omega}italic_g : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT.

Continuously inverting computable non-injective functions is usually hard as they require the commitment of a neighborhood in f(2ω)𝑓superscript2𝜔f(2^{\omega})italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) into an area in the domain of f𝑓fitalic_f, potentially forbidding the inversion of f𝑓fitalic_f on a different neighborhood of f(2ω)𝑓superscript2𝜔f(2^{\omega})italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ). We show how to produce such hardness in a simple modification of the zero function by encoding the truth of a Σ10subscriptsuperscriptΣ01\Sigma^{0}_{1}roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT statement into all continuous inversions of a computable f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT.

Example. Let s,E(s)𝑠𝐸𝑠\exists s,\ E(s)∃ italic_s , italic_E ( italic_s ) be a Σ10subscriptsuperscriptΣ01\Sigma^{0}_{1}roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT formula where E(s)𝐸𝑠E(s)italic_E ( italic_s ) is a computable predicate where E(s)𝐸𝑠E(s)italic_E ( italic_s ) holds for at most one s𝑠sitalic_s.

We show that any inversion of the computable

f(x):={0sx(0) 0ωif E(s);0ωotherwise.assign𝑓𝑥casessuperscript0𝑠𝑥0superscript 0𝜔if E(s);superscript0𝜔otherwise.f(x):=\begin{cases}0^{s}\ x(0)\ 0^{\omega}&\textrm{if $E(s)$;}\\ 0^{\omega}&\textrm{otherwise.}\end{cases}italic_f ( italic_x ) := { start_ROW start_CELL 0 start_POSTSUPERSCRIPT italic_s end_POSTSUPERSCRIPT italic_x ( 0 ) 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT end_CELL start_CELL if italic_E ( italic_s ) ; end_CELL end_ROW start_ROW start_CELL 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT end_CELL start_CELL otherwise. end_CELL end_ROW

encodes the answer to whether s,E(s)𝑠𝐸𝑠\exists s,\ E(s)∃ italic_s , italic_E ( italic_s ) holds.

Let g𝑔gitalic_g be a continuous inversion of f𝑓fitalic_f and x:=g(0ω)assign𝑥𝑔superscript0𝜔x:=g(0^{\omega})italic_x := italic_g ( 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ). Since 0ωf(2ω)superscript0𝜔𝑓superscript2𝜔0^{\omega}\in f(2^{\omega})0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ∈ italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ):

  1.    (a)

    x𝑥xitalic_x is defined and u,g(0u)x(0)\exists u,\ g(\llbracket 0^{u}\rrbracket)\subseteq\llbracket x(0)\rrbracket∃ italic_u , italic_g ( ⟦ 0 start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT ⟧ ) ⊆ ⟦ italic_x ( 0 ) ⟧

  2.    (b)

    E(s)𝐸𝑠E(s)italic_E ( italic_s ) holds iff 0s10ωf(2ω)superscript0𝑠superscript10𝜔𝑓superscript2𝜔0^{s}10^{\omega}\in f(2^{\omega})0 start_POSTSUPERSCRIPT italic_s end_POSTSUPERSCRIPT 10 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ∈ italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) iff g(0s10ω)𝑔superscript0𝑠superscript10𝜔absentg(0^{s}10^{\omega})\downarrowitalic_g ( 0 start_POSTSUPERSCRIPT italic_s end_POSTSUPERSCRIPT 10 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) ↓.

We show that u𝑢uitalic_u is an upper bound on the s𝑠sitalic_s that can satisfy E(s)𝐸𝑠E(s)italic_E ( italic_s ).

By (b) and the continuity of g𝑔gitalic_g, if E(s)𝐸𝑠E(s)italic_E ( italic_s ) holds:

  • g^^𝑔\hat{g}over^ start_ARG italic_g end_ARG would have to map 0s10tsuperscript0𝑠superscript10𝑡0^{s}10^{t}0 start_POSTSUPERSCRIPT italic_s end_POSTSUPERSCRIPT 10 start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT into 1delimited-⟦⟧1\llbracket 1\rrbracket⟦ 1 ⟧ for some t𝑡titalic_t

  • this cannot be done if g^^𝑔\hat{g}over^ start_ARG italic_g end_ARG has already mapped 0s+1superscript0𝑠10^{s+1}0 start_POSTSUPERSCRIPT italic_s + 1 end_POSTSUPERSCRIPT into 0delimited-⟦⟧0\llbracket 0\rrbracket⟦ 0 ⟧.

If x(0)=0𝑥00x(0)=0italic_x ( 0 ) = 0, by (a) we have s>u,¬E(s)for-all𝑠𝑢𝐸𝑠\forall s>u,\ \neg E(s)∀ italic_s > italic_u , ¬ italic_E ( italic_s )

If x(0)=1𝑥01x(0)=1italic_x ( 0 ) = 1, since f(x)=f(g(0ω))=0ω𝑓𝑥𝑓𝑔superscript0𝜔superscript0𝜔f(x)=f(g(0^{\omega}))=0^{\omega}italic_f ( italic_x ) = italic_f ( italic_g ( 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) ) = 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT we have s,¬E(s)for-all𝑠𝐸𝑠\forall s,\ \neg E(s)∀ italic_s , ¬ italic_E ( italic_s ).

Since u,x(0)𝑢𝑥0u,x(0)italic_u , italic_x ( 0 ) is are decidable in g𝑔gitalic_g, the same is true of s,E(s)𝑠𝐸𝑠\exists s,\ E(s)∃ italic_s , italic_E ( italic_s ). \blacktriangleleft

Let ,:×:\langle\cdot,\cdot\rangle:\mathbb{N}\times\mathbb{N}\to\mathbb{N}⟨ ⋅ , ⋅ ⟩ : blackboard_N × blackboard_N → blackboard_N be a computable bijection with n,ss𝑛𝑠𝑠\langle n,s\rangle\geq s⟨ italic_n , italic_s ⟩ ≥ italic_s and let (s)subscriptsuperscript𝑠(\emptyset^{\prime}_{s})( ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ) be an effective enumeration of superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT without repetitions. We show:

Theorem 3.3.

There exists a total computable f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT such that any inversion of f𝑓fitalic_f computes superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT.

Proof..

We show that the following f𝑓fitalic_f has the required properties:

f(x;n,s):={x(n)ns+1s0otherwise.assign𝑓𝑥𝑛𝑠cases𝑥𝑛𝑛subscriptsuperscript𝑠1subscriptsuperscript𝑠0otherwisef(x;\langle n,s\rangle):=\begin{cases}x(n)&n\in\emptyset^{\prime}_{s+1}-% \emptyset^{\prime}_{s}\\ 0&\rm{otherwise.}\end{cases}italic_f ( italic_x ; ⟨ italic_n , italic_s ⟩ ) := { start_ROW start_CELL italic_x ( italic_n ) end_CELL start_CELL italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s + 1 end_POSTSUBSCRIPT - ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL roman_otherwise . end_CELL end_ROW

Clearly f𝑓fitalic_f is total computable. Assuming that g:2ω2ωg:\subseteq 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is an inversion of f𝑓fitalic_f, we show how to decide if n𝑛superscriptn\in\emptyset^{\prime}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT using the computation of g(0ω;n)𝑔superscript0𝜔𝑛g(0^{\omega};n)italic_g ( 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ; italic_n ).

Since y:=0ωassign𝑦superscript0𝜔y:=0^{\omega}italic_y := 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is in the range of f𝑓fitalic_f, the real x:=g(y)assign𝑥𝑔𝑦x:=g(y)italic_x := italic_g ( italic_y ) is defined. Let unsubscript𝑢𝑛u_{n}italic_u start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT be the oracle-use in the computation of g(y;n)𝑔𝑦𝑛g(y;n)italic_g ( italic_y ; italic_n ). It remains to show that

  1.    (a)

    x(n)=1n𝑥𝑛1𝑛superscriptx(n)=1\ \Rightarrow\ n\not\in\emptyset^{\prime}italic_x ( italic_n ) = 1 ⇒ italic_n ∉ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT

  2.    (b)

    if x(n)=0𝑥𝑛0x(n)=0italic_x ( italic_n ) = 0 then nnuniff𝑛superscript𝑛subscriptsuperscriptsubscript𝑢𝑛n\in\emptyset^{\prime}\iff n\in\emptyset^{\prime}_{u_{n}}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ⇔ italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_u start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT.

If x(n)=1𝑥𝑛1x(n)=1italic_x ( italic_n ) = 1 then sf(x;n,s)=y(n,s)=0for-all𝑠𝑓𝑥𝑛𝑠𝑦𝑛𝑠0\forall s\ f(x;\langle n,s\rangle)=y(\langle n,s\rangle)=0∀ italic_s italic_f ( italic_x ; ⟨ italic_n , italic_s ⟩ ) = italic_y ( ⟨ italic_n , italic_s ⟩ ) = 0 so snsfor-all𝑠𝑛subscriptsuperscript𝑠\forall s\ n\not\in\emptyset^{\prime}_{s}∀ italic_s italic_n ∉ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT and n𝑛superscriptn\not\in\emptyset^{\prime}italic_n ∉ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT.

For (b) assume that x(n)=0𝑥𝑛0x(n)=0italic_x ( italic_n ) = 0 and for a contradiction let nss1𝑛subscriptsuperscript𝑠subscriptsuperscript𝑠1n\in\emptyset^{\prime}_{s}-\emptyset^{\prime}_{s-1}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT - ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s - 1 end_POSTSUBSCRIPT for some s>un𝑠subscript𝑢𝑛s>u_{n}italic_s > italic_u start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT. Then there exists z2ω𝑧superscript2𝜔z\in 2^{\omega}italic_z ∈ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT with

z=f(0n110ω)=0n,s10ω.𝑧𝑓superscript0𝑛11superscript0𝜔superscript0𝑛𝑠superscript10𝜔z=f(0^{n-1}1\ast 0^{\omega})=0^{\langle n,s\rangle}10^{\omega}.italic_z = italic_f ( 0 start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT 1 ∗ 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) = 0 start_POSTSUPERSCRIPT ⟨ italic_n , italic_s ⟩ end_POSTSUPERSCRIPT 10 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT .

Since unsubscript𝑢𝑛u_{n}italic_u start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT is the oracle-use of g(y;n)𝑔𝑦𝑛absentg(y;n)\downarrowitalic_g ( italic_y ; italic_n ) ↓ and n,ss𝑛𝑠𝑠\langle n,s\rangle\geq s⟨ italic_n , italic_s ⟩ ≥ italic_s we get 0unzprecedessuperscript0subscript𝑢𝑛𝑧0^{u_{n}}\prec z0 start_POSTSUPERSCRIPT italic_u start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ≺ italic_z and:

g(z;n)=g(0ω;n)=x(n)=0.𝑔𝑧𝑛𝑔superscript0𝜔𝑛𝑥𝑛0g(z;n)=g(0^{\omega};n)=x(n)=0.italic_g ( italic_z ; italic_n ) = italic_g ( 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ; italic_n ) = italic_x ( italic_n ) = 0 .

This gives the contradiction 1=z(n,s)=f(g(z),n,s)=g(z;n)=01𝑧𝑛𝑠𝑓𝑔𝑧𝑛𝑠𝑔𝑧𝑛01=z(\langle n,s\rangle)=f(g(z),\langle n,s\rangle)=g(z;n)=01 = italic_z ( ⟨ italic_n , italic_s ⟩ ) = italic_f ( italic_g ( italic_z ) , ⟨ italic_n , italic_s ⟩ ) = italic_g ( italic_z ; italic_n ) = 0. ∎

4 Randomized inversions

A computable function may be invertible probabilistically by g:2ω×2ω2ωg:\subseteq 2^{\omega}\times 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT × 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT where the secondary argument is viewed as access to a randomness source with respect to μ𝜇\muitalic_μ. Then ‘g𝑔gitalic_g inverts f𝑓fitalic_f’ is the probabilistic event that g(y,z)𝑔𝑦𝑧absentg(y,z)\downarrowitalic_g ( italic_y , italic_z ) ↓, f(g(y,z))=yf(g(y,z))\downarrow=yitalic_f ( italic_g ( italic_y , italic_z ) ) ↓ = italic_y on randomly chosen yf(2ω)𝑦𝑓superscript2𝜔y\in f(2^{\omega})italic_y ∈ italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ), z2ω𝑧superscript2𝜔z\in 2^{\omega}italic_z ∈ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT.

According to Levin [2] a partial computable f:2ω2ωf:\subseteq 2^{\omega}\to 2^{\omega}italic_f : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is one-way if no partial computable g:2ω×2ω2ωg:\subseteq 2^{\omega}\times 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT × 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT inverts f𝑓fitalic_f with positive probability. The case μ(f(2ω))=0𝜇𝑓superscript2𝜔0\mu(f(2^{\omega}))=0italic_μ ( italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) ) = 0 is trivial so it is excluded.

Definition 4.1 (Levin [2]).

Given f:2ω2ωf:\subseteq 2^{\omega}\to 2^{\omega}italic_f : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT, g:2ω×2ω2ωg:\subseteq 2^{\omega}\times 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT × 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT let

Lf(g):={(y,r):g(y,r)f(g(y,r))=y}2ω×2ω.L_{f}(g):=\{\hskip 0.85355pt{(y,r)}:{g(y,r)\downarrow\ \wedge\ \ f(g(y,r))% \downarrow=y}\hskip 0.85355pt\}\subseteq 2^{\omega}\times 2^{\omega}.italic_L start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_g ) := { ( italic_y , italic_r ) : italic_g ( italic_y , italic_r ) ↓ ∧ italic_f ( italic_g ( italic_y , italic_r ) ) ↓ = italic_y } ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT × 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT .

Given f,g𝑓𝑔f,gitalic_f , italic_g the probability that g𝑔gitalic_g inverts f𝑓fitalic_f refers to μ(Lf(g))𝜇subscript𝐿𝑓𝑔\mu(L_{f}(g))italic_μ ( italic_L start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_g ) ). If f𝑓fitalic_f is partial computable we say that g𝑔gitalic_g is a randomized inversion of f𝑓fitalic_f if μ(Lf(g))>0𝜇subscript𝐿𝑓𝑔0\mu(L_{f}(g))>0italic_μ ( italic_L start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_g ) ) > 0. We say that f𝑓fitalic_f is one-way if μ(f(2ω))>0𝜇𝑓superscript2𝜔0\mu(f(2^{\omega}))>0italic_μ ( italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) ) > 0 and it does not have any partial computable randomized inversion.

Following Levin [2], instead of μ(f(2ω))>0𝜇𝑓superscript2𝜔0\mu(f(2^{\omega}))>0italic_μ ( italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) ) > 0 we can require the stronger condition that one-way functions f𝑓fitalic_f are random-preserving:

Definition 4.2.

We say that f:2ω2ωf:\subseteq 2^{\omega}\to 2^{\omega}italic_f : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is random-preserving if f(x)𝑓𝑥f(x)italic_f ( italic_x ) is random for each random x𝑥xitalic_x in the domain of f𝑓fitalic_f.

We define random-preserving surjections based on:

Lemma 4.3.

If p::𝑝p:\mathbb{N}\to\mathbb{N}italic_p : blackboard_N → blackboard_N is a computable injection then f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT with f(x;n):=x(p(n))assign𝑓𝑥𝑛𝑥𝑝𝑛f(x;n):=x(p(n))italic_f ( italic_x ; italic_n ) := italic_x ( italic_p ( italic_n ) ) is a total computable random-preserving surjection.

Proof..

Clearly f𝑓fitalic_f is total computable. For each y𝑦yitalic_y the real

x(m):={y(n)if m=p(n)0otherwise.assign𝑥𝑚cases𝑦𝑛if m=p(n)0otherwisex(m):=\begin{cases}y(n)&\textrm{if $m=p(n)$}\\ 0&\rm{otherwise.}\end{cases}italic_x ( italic_m ) := { start_ROW start_CELL italic_y ( italic_n ) end_CELL start_CELL if italic_m = italic_p ( italic_n ) end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL roman_otherwise . end_CELL end_ROW

satisfies f(x)=y𝑓𝑥𝑦f(x)=yitalic_f ( italic_x ) = italic_y. So f𝑓fitalic_f is surjective. Let (Vi)subscript𝑉𝑖(V_{i})( italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) be a universal Martin-Löf test with prefix-free and uniformly c.e. members Vi2<ωsubscript𝑉𝑖superscript2absent𝜔V_{i}\subseteq 2^{<\omega}italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊆ 2 start_POSTSUPERSCRIPT < italic_ω end_POSTSUPERSCRIPT. Then

f1(Vi)=τVif1(τ)f^{-1}(\llbracket V_{i}\rrbracket)=\bigcup_{\tau\in V_{i}}f^{-1}(\llbracket% \tau\rrbracket)italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( ⟦ italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟧ ) = ⋃ start_POSTSUBSCRIPT italic_τ ∈ italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( ⟦ italic_τ ⟧ )

Since p𝑝pitalic_p is computable the sets f1(Vi)f^{-1}(\llbracket V_{i}\rrbracket)italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( ⟦ italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟧ ) are uniformly Σ10subscriptsuperscriptΣ01\Sigma^{0}_{1}roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT. Also

f1(τ)={x:i<|τ|,x(p(i))=τ(i)}f^{-1}(\llbracket\tau\rrbracket)=\{\hskip 0.85355pt{x}:{\forall i<|\tau|,\ x(p% (i))=\tau(i)}\hskip 0.85355pt\}italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( ⟦ italic_τ ⟧ ) = { italic_x : ∀ italic_i < | italic_τ | , italic_x ( italic_p ( italic_i ) ) = italic_τ ( italic_i ) }

and since p𝑝pitalic_p is injective, μ(f1(τ))=2|τ|=μ(τ)\mu(f^{-1}(\llbracket\tau\rrbracket))=2^{-|\tau|}=\mu(\llbracket\tau\rrbracket)italic_μ ( italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( ⟦ italic_τ ⟧ ) ) = 2 start_POSTSUPERSCRIPT - | italic_τ | end_POSTSUPERSCRIPT = italic_μ ( ⟦ italic_τ ⟧ ). So

μ(f1(Vi))τViμ(f1(τ))=τViμ(τ)=μ(Vi).\mu\big{(}{f^{-1}(\llbracket V_{i}\rrbracket)}\big{)}\leq\sum_{\tau\in V_{i}}% \mu\big{(}{f^{-1}(\llbracket\tau\rrbracket)}\big{)}=\sum_{\tau\in V_{i}}\mu% \big{(}{\llbracket\tau\rrbracket}\big{)}=\mu(V_{i}).italic_μ ( italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( ⟦ italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟧ ) ) ≤ ∑ start_POSTSUBSCRIPT italic_τ ∈ italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_μ ( italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( ⟦ italic_τ ⟧ ) ) = ∑ start_POSTSUBSCRIPT italic_τ ∈ italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_μ ( ⟦ italic_τ ⟧ ) = italic_μ ( italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) .

and (f1(Vi))(f^{-1}(\llbracket V_{i}\rrbracket))( italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( ⟦ italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟧ ) ) is a Martin-Löf test. Since the reals f𝑓fitalic_f-map** into Visubscript𝑉𝑖V_{i}italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT are in f1(Vi)f^{-1}(\llbracket V_{i}\rrbracket)italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( ⟦ italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟧ ) and (Vi)subscript𝑉𝑖(V_{i})( italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) is universal, every real f𝑓fitalic_f-map** to a non-random real is non-random. So f𝑓fitalic_f is random-preserving. ∎

4.1 Construction of a one-way function

We build on Theorem 3.3 using the Lebesgue density theorem ([4, Theorem 1.2.3]). The density of x2ω𝑥superscript2𝜔x\in 2^{\omega}italic_x ∈ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT in a measurable G2ω𝐺superscript2𝜔G\subseteq 2^{\omega}italic_G ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is

limnμ(xnG)μ(xn)\lim_{n\to\infty}\frac{\mu(\llbracket x\upharpoonright_{n}\rrbracket\cap G)}{% \mu(\llbracket x\upharpoonright_{n}\rrbracket)}roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT divide start_ARG italic_μ ( ⟦ italic_x ↾ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⟧ ∩ italic_G ) end_ARG start_ARG italic_μ ( ⟦ italic_x ↾ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⟧ ) end_ARG

assuming that the limit exists. Lebesgue’s density theorem states that the μ𝜇\muitalic_μ-measure of the x𝑥xitalic_x with density 1111 in G𝐺Gitalic_G is μ(G)𝜇𝐺\mu(G)italic_μ ( italic_G ).

Theorem 4.4.

There is a total computable surjective random-preserving one-way function.

Proof..

Let f(x;n,s):=x(p(n,s))assign𝑓𝑥𝑛𝑠𝑥𝑝𝑛𝑠f(x;\langle n,s\rangle):=x(p(\langle n,s\rangle))italic_f ( italic_x ; ⟨ italic_n , italic_s ⟩ ) := italic_x ( italic_p ( ⟨ italic_n , italic_s ⟩ ) ) where

p(n,s):={2nif ns+1s2n,s+1otherwiseassign𝑝𝑛𝑠cases2𝑛if ns+1s2𝑛𝑠1otherwisep(\langle n,s\rangle):=\begin{cases}2n&\textrm{if $n\in\emptyset^{\prime}_{s+1% }-\emptyset^{\prime}_{s}$}\\[3.69899pt] 2\langle n,s\rangle+1&\rm{otherwise}\end{cases}italic_p ( ⟨ italic_n , italic_s ⟩ ) := { start_ROW start_CELL 2 italic_n end_CELL start_CELL if italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s + 1 end_POSTSUBSCRIPT - ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL 2 ⟨ italic_n , italic_s ⟩ + 1 end_CELL start_CELL roman_otherwise end_CELL end_ROW

so f𝑓fitalic_f is total computable and

f(x;n,s):={x(2n)if ns+1sx(2n,s+1)otherwise.assign𝑓𝑥𝑛𝑠cases𝑥2𝑛if ns+1s𝑥2𝑛𝑠1otherwisef(x;\langle n,s\rangle):=\begin{cases}x(2n)&\textrm{if $n\in\emptyset^{\prime}% _{s+1}-\emptyset^{\prime}_{s}$}\\[3.69899pt] x(2\langle n,s\rangle+1)&\rm{otherwise.}\end{cases}italic_f ( italic_x ; ⟨ italic_n , italic_s ⟩ ) := { start_ROW start_CELL italic_x ( 2 italic_n ) end_CELL start_CELL if italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s + 1 end_POSTSUBSCRIPT - ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_x ( 2 ⟨ italic_n , italic_s ⟩ + 1 ) end_CELL start_CELL roman_otherwise . end_CELL end_ROW

Since p𝑝pitalic_p is a computable injection, Lemma 4.3 implies that f𝑓fitalic_f is a total computable random-preserving surjection. It remains to show that f𝑓fitalic_f is one-way. Given partial computable g:2ω×2ω2ωg:\subseteq 2^{\omega}\times 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT × 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT and

L:={yr:f(g(y,r))=y},assign𝐿conditional-setdirect-sum𝑦𝑟𝑓𝑔𝑦𝑟𝑦L:=\{\hskip 0.85355pt{y\oplus r}:{f(g(y,r))=y}\hskip 0.85355pt\},italic_L := { italic_y ⊕ italic_r : italic_f ( italic_g ( italic_y , italic_r ) ) = italic_y } ,

to show that g𝑔gitalic_g is not a randomized inversion of f𝑓fitalic_f it suffices to show that:

(yrL and yr has density 1 in L)Tyr.direct-sum𝑦𝑟𝐿 and yr has density 1 in Lsuperscriptsubscript𝑇direct-sum𝑦𝑟\big{(}{y\oplus r\in L\ \textrm{ and $y\oplus r$ has density $1$ in $L$}}\big{% )}\ \Rightarrow\ \emptyset^{\prime}\leq_{T}y\oplus r.( italic_y ⊕ italic_r ∈ italic_L and italic_y ⊕ italic_r has density 1 in italic_L ) ⇒ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ≤ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT italic_y ⊕ italic_r . (2)

Indeed by [3, 18] we know that μ({z:Tz})=0𝜇conditional-set𝑧subscript𝑇superscript𝑧0\mu(\{\hskip 0.85355pt{z}:{\emptyset^{\prime}\leq_{T}z}\hskip 0.85355pt\})=0italic_μ ( { italic_z : ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ≤ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT italic_z } ) = 0, so the Lebesgue density theorem would then imply μ(L)=μ(Lf(g))=0𝜇𝐿𝜇subscript𝐿𝑓𝑔0\mu(L)=\mu(L_{f}(g))=0italic_μ ( italic_L ) = italic_μ ( italic_L start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_g ) ) = 0.

Assuming the left-hand-side of (2) we fix k𝑘kitalic_k such that

tkμ((yr)2t))L)μ((yr)2t))>12.t\geq k\ \Rightarrow\ \frac{\mu(\llbracket(y\oplus r)\upharpoonright_{2t})% \rrbracket)\cap L)}{\mu(\llbracket(y\oplus r)\upharpoonright_{2t})\rrbracket)}% >\frac{1}{2}.italic_t ≥ italic_k ⇒ divide start_ARG italic_μ ( ⟦ ( italic_y ⊕ italic_r ) ↾ start_POSTSUBSCRIPT 2 italic_t end_POSTSUBSCRIPT ) ⟧ ) ∩ italic_L ) end_ARG start_ARG italic_μ ( ⟦ ( italic_y ⊕ italic_r ) ↾ start_POSTSUBSCRIPT 2 italic_t end_POSTSUBSCRIPT ) ⟧ ) end_ARG > divide start_ARG 1 end_ARG start_ARG 2 end_ARG . (3)

and it remains to show Tyrsubscript𝑇superscriptdirect-sum𝑦𝑟\emptyset^{\prime}\leq_{T}y\oplus r∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ≤ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT italic_y ⊕ italic_r.

To decide if n𝑛superscriptn\in\emptyset^{\prime}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT, since g𝑔gitalic_g is partial computable and g(y,r)𝑔𝑦𝑟absentg(y,r)\downarrowitalic_g ( italic_y , italic_r ) ↓, we can compute g(y,r;2n)𝑔𝑦𝑟2𝑛g(y,r;2n)italic_g ( italic_y , italic_r ; 2 italic_n ) and the oracle-use u𝑢uitalic_u of this computation. We show:

nnmax{u,k}.iff𝑛superscript𝑛subscriptsuperscript𝑢𝑘n\in\emptyset^{\prime}\iff n\in\emptyset^{\prime}_{\max\{u,k\}}.italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ⇔ italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_max { italic_u , italic_k } end_POSTSUBSCRIPT . (4)

For a contradiction assume that ns+1s𝑛subscriptsuperscript𝑠1subscriptsuperscript𝑠n\in\emptyset^{\prime}_{s+1}-\emptyset^{\prime}_{s}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s + 1 end_POSTSUBSCRIPT - ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT for some s>max{u,k}𝑠𝑢𝑘s>\max\{u,k\}italic_s > roman_max { italic_u , italic_k }.

By the definition of f𝑓fitalic_f, L𝐿Litalic_L and u𝑢uitalic_u respectively, for all z,w𝑧𝑤z,witalic_z , italic_w we have

  1.    (a)

    f(g(z,w);n,s)=g(z,w;p(n,s))=g(z,w;2n)𝑓𝑔𝑧𝑤𝑛𝑠𝑔𝑧𝑤𝑝𝑛𝑠𝑔𝑧𝑤2𝑛f(g(z,w);\langle n,s\rangle)=g(z,w;p(\langle n,s\rangle))=g(z,w;2n)italic_f ( italic_g ( italic_z , italic_w ) ; ⟨ italic_n , italic_s ⟩ ) = italic_g ( italic_z , italic_w ; italic_p ( ⟨ italic_n , italic_s ⟩ ) ) = italic_g ( italic_z , italic_w ; 2 italic_n )

  2.    (b)

    zwLf(g(z,w);n,s)=z(n,s)direct-sum𝑧𝑤𝐿𝑓𝑔𝑧𝑤𝑛𝑠𝑧𝑛𝑠z\oplus w\in L\ \Rightarrow\ f(g(z,w);\langle n,s\rangle)=z(\langle n,s\rangle)italic_z ⊕ italic_w ∈ italic_L ⇒ italic_f ( italic_g ( italic_z , italic_w ) ; ⟨ italic_n , italic_s ⟩ ) = italic_z ( ⟨ italic_n , italic_s ⟩ )

  3.    (c)

    (z,w)ys×rsg(z,w;2n)=g(y,r;2n)(z,w)\in\llbracket y\upharpoonright_{s}\rrbracket\times\llbracket r% \upharpoonright_{s}\rrbracket\ \Rightarrow\ g(z,w;2n)=g(y,r;2n)( italic_z , italic_w ) ∈ ⟦ italic_y ↾ start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ⟧ × ⟦ italic_r ↾ start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ⟧ ⇒ italic_g ( italic_z , italic_w ; 2 italic_n ) = italic_g ( italic_y , italic_r ; 2 italic_n ).

Combining (a), (b), (c) we get

z(n,s)=g(y,r;2n)for all zw(yr)2sL𝑧𝑛𝑠𝑔𝑦𝑟2𝑛for all zw(yr)2sLz(\langle n,s\rangle)=g(y,r;2n)\hskip 8.5359pt\textrm{for all $z\oplus w\in% \llbracket(y\oplus r)\upharpoonright_{2s}\rrbracket\cap L$}italic_z ( ⟨ italic_n , italic_s ⟩ ) = italic_g ( italic_y , italic_r ; 2 italic_n ) for all italic_z ⊕ italic_w ∈ ⟦ ( italic_y ⊕ italic_r ) ↾ start_POSTSUBSCRIPT 2 italic_s end_POSTSUBSCRIPT ⟧ ∩ italic_L

so all reals in (yr)2sL\llbracket(y\oplus r)\upharpoonright_{2s}\rrbracket\cap L⟦ ( italic_y ⊕ italic_r ) ↾ start_POSTSUBSCRIPT 2 italic_s end_POSTSUBSCRIPT ⟧ ∩ italic_L agree on position 2n,s2𝑛𝑠2\langle n,s\rangle2 ⟨ italic_n , italic_s ⟩. This contradicts (3) since n,ss>k𝑛𝑠𝑠𝑘\langle n,s\rangle\geq s>k⟨ italic_n , italic_s ⟩ ≥ italic_s > italic_k. So (4) holds, which completes the proof of (2). ∎

Since μ({v:vwT})=0𝜇conditional-set𝑣subscript𝑇direct-sum𝑣𝑤superscript0\mu(\{\hskip 0.85355pt{v}:{v\oplus w\geq_{T}\emptyset^{\prime}}\hskip 0.85355% pt\})=0italic_μ ( { italic_v : italic_v ⊕ italic_w ≥ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT } ) = 0 for wTsubscriptnot-greater-than-or-equals𝑇𝑤superscriptw\not\geq_{T}\emptyset^{\prime}italic_w ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ([4, Corollary 8.12.2]) the proof of Theorem 4.4 shows a stronger statement. Let xyw:=(xy)wassigndirect-sum𝑥𝑦𝑤direct-sumdirect-sum𝑥𝑦𝑤x\oplus y\oplus w:=(x\oplus y)\oplus witalic_x ⊕ italic_y ⊕ italic_w := ( italic_x ⊕ italic_y ) ⊕ italic_w.

Theorem 4.5.

There is a total computable random-preserving surjection f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT such that every randomized inversion of f𝑓fitalic_f computes superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT.

Proof..

Let f,L𝑓𝐿f,Litalic_f , italic_L be as in Theorem 4.4 and let z𝑧zitalic_z be a real that computes a randomized inversion g:2ω×2ω2ωg:\subseteq 2^{\omega}\times 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT × 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT of f𝑓fitalic_f. Then μ(L)>0𝜇𝐿0\mu(L)>0italic_μ ( italic_L ) > 0 and

(yrL and yr has density 1 in L)Tyrzdirect-sum𝑦𝑟𝐿 and yr has density 1 in Lsuperscriptsubscript𝑇direct-sum𝑦𝑟𝑧\big{(}{y\oplus r\in L\ \textrm{ and $y\oplus r$ has density $1$ in $L$}}\big{% )}\ \Rightarrow\ \emptyset^{\prime}\leq_{T}y\oplus r\oplus z( italic_y ⊕ italic_r ∈ italic_L and italic_y ⊕ italic_r has density 1 in italic_L ) ⇒ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ≤ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT italic_y ⊕ italic_r ⊕ italic_z

as in the proof of Theorem 4.4. By the Lebesgue density theorem

μ({x:xzT})>0.𝜇conditional-set𝑥subscript𝑇direct-sum𝑥𝑧superscript0\mu(\{\hskip 0.85355pt{x}:{x\oplus z\geq_{T}\emptyset^{\prime}}\hskip 0.85355% pt\})>0.italic_μ ( { italic_x : italic_x ⊕ italic_z ≥ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT } ) > 0 .

Since μ({v:vwT})=0𝜇conditional-set𝑣subscript𝑇direct-sum𝑣𝑤superscript0\mu(\{\hskip 0.85355pt{v}:{v\oplus w\geq_{T}\emptyset^{\prime}}\hskip 0.85355% pt\})=0italic_μ ( { italic_v : italic_v ⊕ italic_w ≥ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT } ) = 0 for wTsubscriptnot-greater-than-or-equals𝑇𝑤superscriptw\not\geq_{T}\emptyset^{\prime}italic_w ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT we get zTsubscript𝑇𝑧superscriptz\geq_{T}\emptyset^{\prime}italic_z ≥ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT. ∎

Proposition 4.6.

There is a random-preserving computable f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT such that for each z𝑧zitalic_z, g:2ω×2ω2ωg:\subseteq 2^{\omega}\times 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT × 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT satisfying one of:

  1. (i)

    z𝑧zitalic_z is weakly 2-random and g𝑔gitalic_g is partial computable

  2. (ii)

    z𝑧zitalic_z is weakly 1-random and g𝑔gitalic_g is total computable

the probability that g𝑔gitalic_g inverts f𝑓fitalic_f on z𝑧zitalic_z is 0.

Proof..

Let f,L𝑓𝐿f,Litalic_f , italic_L be as in Theorem 4.4 and

Bq:={y:μ({r:yrL})>q}assignsubscript𝐵𝑞conditional-set𝑦𝜇conditional-set𝑟direct-sum𝑦𝑟𝐿𝑞B_{q}\ :=\ \{\hskip 0.85355pt{y}:{\mu(\{\hskip 0.85355pt{r}:{y\oplus r\in L}% \hskip 0.85355pt\})>q}\hskip 0.85355pt\}italic_B start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT := { italic_y : italic_μ ( { italic_r : italic_y ⊕ italic_r ∈ italic_L } ) > italic_q }

so μ(L)=μ(Bq)=0𝜇𝐿𝜇subscript𝐵𝑞0\mu(L)=\mu(B_{q})=0italic_μ ( italic_L ) = italic_μ ( italic_B start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) = 0 for each q>0𝑞0q>0italic_q > 0. Let z𝑧zitalic_z be such that:

μ({r:zrL})>q>0𝜇conditional-set𝑟direct-sum𝑧𝑟𝐿𝑞0\mu(\{\hskip 0.85355pt{r}:{z\oplus r\in L}\hskip 0.85355pt\})>q>0italic_μ ( { italic_r : italic_z ⊕ italic_r ∈ italic_L } ) > italic_q > 0

for a rational q>0𝑞0q>0italic_q > 0 so zBq𝑧subscript𝐵𝑞z\in B_{q}italic_z ∈ italic_B start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. If g𝑔gitalic_g is partial computable then Bqsubscript𝐵𝑞B_{q}italic_B start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT is a null Π20subscriptsuperscriptΠ02\Pi^{0}_{2}roman_Π start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT class, so z𝑧zitalic_z is not weakly 2-random. If g𝑔gitalic_g is total computable then Bqsubscript𝐵𝑞B_{q}italic_B start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT is a null Π10subscriptsuperscriptΠ01\Pi^{0}_{1}roman_Π start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT class, so z𝑧zitalic_z is not weakly 1-random. ∎

We do not know if Proposition 4.6 (i) holds for incomplete random z𝑧zitalic_z.

Question.

Characterize the class of reals where arbitrary computable random-preserving f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT can be inverted with positive probability.

4.2 Injectivity and one-way functions

We consider the extent to which one-way functions fail to be injective. Our observations hold more generally with respect to inversions on one variable.

Definition 4.7 (Weakly one-way).

Given f,h:2ω2ωf,h:\subseteq 2^{\omega}\to 2^{\omega}italic_f , italic_h : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT let

Lf(h):={y:h(y)f(h(y))=y}.L_{f}(h):=\{\hskip 0.85355pt{y}:{h(y)\downarrow\ \wedge\ \ f(h(y))\downarrow=y% }\hskip 0.85355pt\}.italic_L start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_h ) := { italic_y : italic_h ( italic_y ) ↓ ∧ italic_f ( italic_h ( italic_y ) ) ↓ = italic_y } .

A partial computable f:2ω2ωf:\subseteq 2^{\omega}\to 2^{\omega}italic_f : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is weakly one-way if μ(f(2ω))>0𝜇𝑓superscript2𝜔0\mu(f(2^{\omega}))>0italic_μ ( italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) ) > 0 and μ(Lf(h))=0𝜇subscript𝐿𝑓0\mu(L_{f}(h))=0italic_μ ( italic_L start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_h ) ) = 0 for each partial computable h:2ω2ωh:\subseteq 2^{\omega}\to 2^{\omega}italic_h : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT.

Clearly one-way functions are weakly one-way.

Corollary 4.8.

Every (weakly) one-way f𝑓fitalic_f is almost nowhere injective.

Proof..

Let f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT be computable and Ef:={y:|f1(y)|=1}assignsubscript𝐸𝑓conditional-set𝑦superscript𝑓1𝑦1E_{f}:=\{\hskip 0.85355pt{y}:{|{f^{-1}(y)}|=1}\hskip 0.85355pt\}italic_E start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT := { italic_y : | italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) | = 1 }.

Assuming that μ(Ef)>0𝜇subscript𝐸𝑓0\mu(E_{f})>0italic_μ ( italic_E start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ) > 0 it suffices to show that f𝑓fitalic_f is not weakly one-way. By Theorem 3.1 there exists partial computable hhitalic_h with domain Efsubscript𝐸𝑓E_{f}italic_E start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT and yEf,f(h(y))=yformulae-sequencefor-all𝑦subscript𝐸𝑓𝑓𝑦𝑦\forall y\in E_{f},\ f(h(y))=y∀ italic_y ∈ italic_E start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT , italic_f ( italic_h ( italic_y ) ) = italic_y. Then f𝑓fitalic_f is not weakly one-way. ∎

We show that the inverse images f1(y)superscript𝑓1𝑦f^{-1}(y)italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) of one-way functions f𝑓fitalic_f are perfect uncountable sets almost everywhere in their range. For this proof, note that Theorem 3.1 relativizes to any neighborhood σdelimited-⟦⟧𝜎\llbracket\sigma\rrbracket⟦ italic_σ ⟧.

Theorem 4.9.

If f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is (weakly) one-way then f1(y)superscript𝑓1𝑦f^{-1}(y)italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) is uncountable for almost every yf(2ω)𝑦𝑓superscript2𝜔y\in f(2^{\omega})italic_y ∈ italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ).

Proof..

Given total computable f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT with μ(D)>0𝜇𝐷0\mu(D)>0italic_μ ( italic_D ) > 0 where

D:={y:f1(y) is not perfect}assign𝐷conditional-set𝑦f1(y) is not perfectD:=\{\hskip 0.85355pt{y}:{\textrm{$f^{-1}(y)$ is not perfect}}\hskip 0.85355pt\}italic_D := { italic_y : italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) is not perfect }

we show that f𝑓fitalic_f is not weakly one-way. Since countable sets of reals are not perfect, this implies the statement.

For each σ𝜎\sigmaitalic_σ let fσsubscript𝑓𝜎f_{\sigma}italic_f start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT be the restriction of f𝑓fitalic_f to σdelimited-⟦⟧𝜎\llbracket\sigma\rrbracket⟦ italic_σ ⟧ and apply Theorem 3.1 to get a partial computable gσsubscript𝑔𝜎g_{\sigma}italic_g start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT which inverts fσsubscript𝑓𝜎f_{\sigma}italic_f start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT on Eσ:={y:|fσ1(y)|=1}assignsubscript𝐸𝜎conditional-set𝑦superscriptsubscript𝑓𝜎1𝑦1E_{\sigma}:=\{\hskip 0.85355pt{y}:{|{f_{\sigma}^{-1}(y)}|=1}\hskip 0.85355pt\}italic_E start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT := { italic_y : | italic_f start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) | = 1 }.

If yD𝑦𝐷y\in Ditalic_y ∈ italic_D, then the closed set f1(y)superscript𝑓1𝑦f^{-1}(y)italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) has an isolated path, so σ,yEσ𝜎𝑦subscript𝐸𝜎\exists\sigma,\ y\in E_{\sigma}∃ italic_σ , italic_y ∈ italic_E start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT. So

DσEσ𝐷subscript𝜎subscript𝐸𝜎D\subseteq\bigcup_{\sigma}E_{\sigma}italic_D ⊆ ⋃ start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT italic_E start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT

and since μ(D)>0𝜇𝐷0\mu(D)>0italic_μ ( italic_D ) > 0, there exists σ𝜎\sigmaitalic_σ with μ(Eσ)>0𝜇subscript𝐸𝜎0\mu(E_{\sigma})>0italic_μ ( italic_E start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT ) > 0. By the choice of gσsubscript𝑔𝜎g_{\sigma}italic_g start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT:

μ({y:gσ(y)f(gσ(y))=y})>0𝜇conditional-set𝑦formulae-sequencesubscript𝑔𝜎𝑦𝑓subscript𝑔𝜎𝑦𝑦0\mu(\{\hskip 0.85355pt{y}:{g_{\sigma}(y)\downarrow\ \wedge\ \ f(g_{\sigma}(y))% =y}\hskip 0.85355pt\})>0italic_μ ( { italic_y : italic_g start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT ( italic_y ) ↓ ∧ italic_f ( italic_g start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT ( italic_y ) ) = italic_y } ) > 0

so f𝑓fitalic_f is not weakly one-way. ∎

5 Injectivity and hardness of inversion

We have seen in §3 that injective computable f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT have computable inversion. This fails for partial computable functions.

Theorem 5.1.

There exists a partial computable injection f:2ω2ωf:\subseteq 2^{\omega}\to 2^{\omega}italic_f : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT such that any inversion of f𝑓fitalic_f computes superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT.

Proof..

Let f:2ω2ωf:\subseteq 2^{\omega}\to 2^{\omega}italic_f : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT be defined by f(x)p(x)q(x)similar-to-or-equals𝑓𝑥direct-sum𝑝𝑥𝑞𝑥f(x)\simeq p(x)\oplus q(x)italic_f ( italic_x ) ≃ italic_p ( italic_x ) ⊕ italic_q ( italic_x ) where

p(x;n,s):=assign𝑝𝑥𝑛𝑠absent\displaystyle p(x;\langle n,s\rangle):=italic_p ( italic_x ; ⟨ italic_n , italic_s ⟩ ) := {x(n)if ns+1s0otherwisecases𝑥𝑛if ns+1s0otherwise\displaystyle\begin{cases}x(n)&\textrm{if $n\in\emptyset^{\prime}_{s+1}-% \emptyset^{\prime}_{s}$}\\[2.84544pt] 0&\textrm{otherwise}\end{cases}{ start_ROW start_CELL italic_x ( italic_n ) end_CELL start_CELL if italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s + 1 end_POSTSUBSCRIPT - ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL otherwise end_CELL end_ROW
q(x;n)::𝑞𝑥𝑛similar-to-or-equals\displaystyle q(x;n):\simeqitalic_q ( italic_x ; italic_n ) : ≃ {0if in,(x(i)=0i)otherwisecases0if in,(x(i)=0i)otherwise\displaystyle\begin{cases}0&\textrm{if $\forall i\leq n,\ \big{(}{x(i)=0\ \vee% \ i\in\emptyset^{\prime}}\big{)}$}\\[2.84544pt] \uparrow&\textrm{otherwise}\end{cases}{ start_ROW start_CELL 0 end_CELL start_CELL if ∀ italic_i ≤ italic_n , ( italic_x ( italic_i ) = 0 ∨ italic_i ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) end_CELL end_ROW start_ROW start_CELL ↑ end_CELL start_CELL otherwise end_CELL end_ROW

and similar-to-or-equals\simeq denotes equality when both sides are defined. Then

  • f𝑓fitalic_f is partial computable

  • f(x)𝑓𝑥absentf(x)\downarrowitalic_f ( italic_x ) ↓ iff x𝑥xitalic_x (as a set of natural numbers) is a subset of superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT

  • if f(x)𝑓𝑥absentf(x)\downarrowitalic_f ( italic_x ) ↓, f(z)𝑓𝑧absentf(z)\downarrowitalic_f ( italic_z ) ↓ and xz𝑥𝑧x\neq zitalic_x ≠ italic_z then x,z𝑥𝑧x,zitalic_x , italic_z can only differ on positions in superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT.

In the latter case p(x)p(z)𝑝𝑥𝑝𝑧p(x)\neq p(z)italic_p ( italic_x ) ≠ italic_p ( italic_z ) and f(x)f(z)𝑓𝑥𝑓𝑧f(x)\neq f(z)italic_f ( italic_x ) ≠ italic_f ( italic_z ), so f𝑓fitalic_f is injective.

Given partial g:2ω2ωg:\subseteq 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT such that

f(g(yz))=yz for all yzf(2ω)𝑓𝑔direct-sum𝑦𝑧direct-sum𝑦𝑧 for all yzf(2ω)f(g(y\oplus z))=y\oplus z\hskip 8.5359pt\textrm{ for all $y\oplus z\in f(2^{% \omega})$}italic_f ( italic_g ( italic_y ⊕ italic_z ) ) = italic_y ⊕ italic_z for all italic_y ⊕ italic_z ∈ italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT )

we show gTsubscript𝑇𝑔superscriptg\geq_{T}\emptyset^{\prime}italic_g ≥ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT. Since f(0ω)=0ωf(0^{\omega})\downarrow=0^{\omega}italic_f ( 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) ↓ = 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT and f𝑓fitalic_f is injective, g(0ω)=0ωg(0^{\omega})\downarrow=0^{\omega}italic_g ( 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) ↓ = 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT.

To decide if n𝑛superscriptn\in\emptyset^{\prime}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT let u𝑢uitalic_u be the oracle-use of g(0ω;n)=0𝑔superscript0𝜔𝑛0g(0^{\omega};n)=0italic_g ( 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ; italic_n ) = 0. We claim that

nnu.iff𝑛superscript𝑛subscriptsuperscript𝑢n\in\emptyset^{\prime}\iff n\in\emptyset^{\prime}_{u}.italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ⇔ italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT .

Assuming otherwise, there is s>u𝑠𝑢s>uitalic_s > italic_u such that ns+1s𝑛subscriptsuperscript𝑠1subscriptsuperscript𝑠n\in\emptyset^{\prime}_{s+1}-\emptyset^{\prime}_{s}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s + 1 end_POSTSUBSCRIPT - ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT. Then

f(0n10ω)=yzwhere y=0n,s10ω and z=0ω.f(0^{n}10^{\omega})\downarrow=y\oplus z\hskip 8.5359pt\textrm{where $y=0^{% \langle n,s\rangle}10^{\omega}$ and $z=0^{\omega}$.}italic_f ( 0 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT 10 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ) ↓ = italic_y ⊕ italic_z where italic_y = 0 start_POSTSUPERSCRIPT ⟨ italic_n , italic_s ⟩ end_POSTSUPERSCRIPT 10 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT and italic_z = 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT .

Since f𝑓fitalic_f is injective and f(g(yz))=yz𝑓𝑔direct-sum𝑦𝑧direct-sum𝑦𝑧f(g(y\oplus z))=y\oplus zitalic_f ( italic_g ( italic_y ⊕ italic_z ) ) = italic_y ⊕ italic_z, we have g(yz)=0n10ω𝑔direct-sum𝑦𝑧superscript0𝑛superscript10𝜔g(y\oplus z)=0^{n}10^{\omega}italic_g ( italic_y ⊕ italic_z ) = 0 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT 10 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT.

But y,0ω𝑦superscript0𝜔y,0^{\omega}italic_y , 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT agree on positions n,s>s>u𝑛𝑠𝑠𝑢\langle n,s\rangle>s>u⟨ italic_n , italic_s ⟩ > italic_s > italic_u so

0=g(0ω;n)=g(yz;n)=0n10ω(n)=10𝑔superscript0𝜔𝑛𝑔direct-sum𝑦𝑧𝑛superscript0𝑛superscript10𝜔𝑛10=g(0^{\omega};n)=g(y\oplus z;n)=0^{n}10^{\omega}(n)=10 = italic_g ( 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ; italic_n ) = italic_g ( italic_y ⊕ italic_z ; italic_n ) = 0 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT 10 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ( italic_n ) = 1

which is a contradiction. So g𝑔gitalic_g computes superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT. ∎

Inverting a non-injective computable f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT can be as hard as computing superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT. This was demonstrated in Theorem 3.3 by a simple definition of a highly non-injective f𝑓fitalic_f: f1(y)superscript𝑓1𝑦f^{-1}(y)italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) is uncountable for each yf(2ω)𝑦𝑓superscript2𝜔y\in f(2^{\omega})italic_y ∈ italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ).

The extent that f𝑓fitalic_f fails to be injective can be measured by the distribution of sizes of the f1(y)superscript𝑓1𝑦f^{-1}(y)italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ), yf(2ω)𝑦𝑓superscript2𝜔y\in f(2^{\omega})italic_y ∈ italic_f ( 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ). We wish to determine the extent that hard-to-invert computable functions f𝑓fitalic_f fail to be injective.

Definition 5.2.

We say that f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is two-to-one if y,|f1(y)|2for-all𝑦superscript𝑓1𝑦2\forall y,\ |{f^{-1}(y)}|\leq 2∀ italic_y , | italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_y ) | ≤ 2.

At the cost of some complexity in f𝑓fitalic_f we show:

Theorem 5.3.

There is a total computable f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT such that:

  • f𝑓fitalic_f is a two-to-one random-preserving surjection

  • f𝑓fitalic_f is almost everywhere effectively invertible

  • every g:2ω2ωg:\subseteq 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT that inverts f𝑓fitalic_f computes superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT

and the latter holds for the restriction of f𝑓fitalic_f in any neighborhood σdelimited-⟦⟧𝜎\llbracket\sigma\rrbracket⟦ italic_σ ⟧.

By Theorem 4.9 every computable two-to-one random-preserving surjection (including f𝑓fitalic_f of Theorem 5.3) can be effectively inverted with positive probability. This leaves the possibility that a computable f𝑓fitalic_f exists such that:

  1. (i)

    f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is two-to-one, random-preserving and surjective

  2. (ii)

    no partial computable g𝑔gitalic_g inverts f𝑓fitalic_f with probability 1.

We give a strong positive answer:

Theorem 5.4.

There is a total computable f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT such that:

  • f𝑓fitalic_f is a two-to-one random-preserving surjection

  • every partial gTsubscriptnot-greater-than-or-equals𝑇𝑔superscriptg\not\geq_{T}\emptyset^{\prime}italic_g ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT fails to invert f𝑓fitalic_f with positive probability

and the latter holds for the restriction of f𝑓fitalic_f in any neighborhood σdelimited-⟦⟧𝜎\llbracket\sigma\rrbracket⟦ italic_σ ⟧.

We use the following relativization of Lemma 4.3:

Lemma 5.5.

Let p𝑝pitalic_p be a total Turing functional such that npz(n)maps-to𝑛superscript𝑝𝑧𝑛n\mapsto p^{z}(n)italic_n ↦ italic_p start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_n ) is injective for each oracle z𝑧zitalic_z and define f,gz:2ω2ω:𝑓superscript𝑔𝑧superscript2𝜔superscript2𝜔f,g^{z}:2^{\omega}\to 2^{\omega}italic_f , italic_g start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT by

gz(x;n):=x(pz(n))andf(xz):=gz(x)z.assignsuperscript𝑔𝑧𝑥𝑛𝑥superscript𝑝𝑧𝑛and𝑓direct-sum𝑥𝑧assigndirect-sumsuperscript𝑔𝑧𝑥𝑧g^{z}(x;n):=x(p^{z}(n))\hskip 8.5359pt\textrm{and}\hskip 8.5359ptf(x\oplus z):% =g^{z}(x)\oplus z.italic_g start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ; italic_n ) := italic_x ( italic_p start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_n ) ) and italic_f ( italic_x ⊕ italic_z ) := italic_g start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ) ⊕ italic_z .

Then f𝑓fitalic_f is a total computable random-preserving surjection.

Proof..

Since p𝑝pitalic_p is a total Turing functional, (z,x)gz(x)maps-to𝑧𝑥superscript𝑔𝑧𝑥(z,x)\mapsto g^{z}(x)( italic_z , italic_x ) ↦ italic_g start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ) and f𝑓fitalic_f are computable. By the relativization of Lemma 4.3 to arbitrary oracle z𝑧zitalic_z:

gzsuperscript𝑔𝑧g^{z}italic_g start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT is a z𝑧zitalic_z-random preserving surjection.

So f𝑓fitalic_f is a surjection and if xzdirect-sum𝑥𝑧x\oplus zitalic_x ⊕ italic_z is random, by van Lambalgen’s theorem:

 x is z-randomgz(x) is z-randomgz(x)z is random x is z-randomgz(x) is z-randomgz(x)z is random\textrm{ $x$ is $z$-random}\ \Rightarrow\ \textrm{$g^{z}(x)$ is $z$-random}\ % \Rightarrow\ \textrm{$g^{z}(x)\oplus z$ is random}italic_x is italic_z -random ⇒ italic_g start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ) is italic_z -random ⇒ italic_g start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ) ⊕ italic_z is random

so f𝑓fitalic_f is random-preserving. ∎

5.1 Construction of two-to-one functions

In Theorem 5.3 we define f(xz):=hz(x)zassign𝑓direct-sum𝑥𝑧direct-sumsuperscript𝑧𝑥𝑧f(x\oplus z):=h^{z}(x)\oplus zitalic_f ( italic_x ⊕ italic_z ) := italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ) ⊕ italic_z where

  • hzsuperscript𝑧h^{z}italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT selects positions of x𝑥xitalic_x-bits used in (i.e. copied into) hz(x)superscript𝑧𝑥h^{z}(x)italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x )

  • all but at most one position are used in hz(x)superscript𝑧𝑥h^{z}(x)italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ).

Input: xzdirect-sum𝑥𝑧x\oplus zitalic_x ⊕ italic_z;     Output: y𝑦yitalic_y with f(xz)=yz𝑓direct-sum𝑥𝑧direct-sum𝑦𝑧f(x\oplus z)=y\oplus zitalic_f ( italic_x ⊕ italic_z ) = italic_y ⊕ italic_z 1:   Initialization: k:=0assign𝑘0k:=0italic_k := 0, s:=0assign𝑠0s:=0italic_s := 0 2:  while true do 3:     if ks𝑘subscriptsuperscript𝑠k\in\emptyset^{\prime}_{s}italic_k ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT or Esz(k)superscriptsubscript𝐸𝑠𝑧𝑘E_{s}^{z}(k)italic_E start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_k ) then 4:        y(s):=x(k)assign𝑦𝑠𝑥𝑘y(s):=x(k)italic_y ( italic_s ) := italic_x ( italic_k ) 5:        k:=s+1assign𝑘𝑠1k:=s+1italic_k := italic_s + 1 6:     else 7:        y(s):=x(s+1)assign𝑦𝑠𝑥𝑠1y(s):=x(s+1)italic_y ( italic_s ) := italic_x ( italic_s + 1 ) 8:     end if 9:     s:=s+1assign𝑠𝑠1s:=s+1italic_s := italic_s + 1 10:  end while
Figure 1: Definition of f𝑓fitalic_f given a z𝑧zitalic_z-computable predicate Esz(i)subscriptsuperscript𝐸𝑧𝑠𝑖E^{z}_{s}(i)italic_E start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ( italic_i ).

Figure 1 depicts f𝑓fitalic_f as an algorithm, where y=hz(x)𝑦superscript𝑧𝑥y=h^{z}(x)italic_y = italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ). Let kszsubscriptsuperscript𝑘𝑧𝑠k^{z}_{s}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT be the candidate for the unique unused position at s𝑠sitalic_s, corresponding to the k𝑘kitalic_k in the figure. The update of kszsubscriptsuperscript𝑘𝑧𝑠k^{z}_{s}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT occurs if:

  • either kszs+1subscriptsuperscript𝑘𝑧𝑠subscriptsuperscript𝑠1k^{z}_{s}\in\emptyset^{\prime}_{s+1}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s + 1 end_POSTSUBSCRIPT which we call a superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT-permission

  • or Es+1z(ksz)subscriptsuperscript𝐸𝑧𝑠1subscriptsuperscript𝑘𝑧𝑠E^{z}_{s+1}(k^{z}_{s})italic_E start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s + 1 end_POSTSUBSCRIPT ( italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ) which we call a z𝑧zitalic_z-permission

in both cases candidate kszsubscriptsuperscript𝑘𝑧𝑠k^{z}_{s}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT is eliminated. Since kszsubscriptsuperscript𝑘𝑧𝑠k^{z}_{s}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT is non-decreasing:

  1. (i)

    if limsksz=subscript𝑠subscriptsuperscript𝑘𝑧𝑠\lim_{s}k^{z}_{s}=\inftyroman_lim start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT = ∞ all x𝑥xitalic_x-positions are used in hz(x)superscript𝑧𝑥h^{z}(x)italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x )

  2. (ii)

    if limsksz=k0subscript𝑠subscriptsuperscript𝑘𝑧𝑠subscript𝑘0\lim_{s}k^{z}_{s}=k_{0}roman_lim start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT = italic_k start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT all x𝑥xitalic_x-positions except k0subscript𝑘0k_{0}italic_k start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT are used in hz(x)superscript𝑧𝑥h^{z}(x)italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ).

So |f1(hz(x)z)|=1superscript𝑓1direct-sumsuperscript𝑧𝑥𝑧1|{f^{-1}(h^{z}(x)\oplus z)}|=1| italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ) ⊕ italic_z ) | = 1 if (i) holds and |f1(hz(x)z)|=2superscript𝑓1direct-sumsuperscript𝑧𝑥𝑧2|{f^{-1}(h^{z}(x)\oplus z)}|=2| italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ) ⊕ italic_z ) | = 2 if (ii) holds.

5.2 Proof of Theorem 5.3

We define f𝑓fitalic_f according to §5.1 for predicate z(i,s)=1𝑧𝑖𝑠1z(\langle i,s\rangle)=1italic_z ( ⟨ italic_i , italic_s ⟩ ) = 1 in place of Esz(i)subscriptsuperscript𝐸𝑧𝑠𝑖E^{z}_{s}(i)italic_E start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ( italic_i ). For each z𝑧zitalic_z let k0z=0subscriptsuperscript𝑘𝑧00k^{z}_{0}=0italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = 0 and

ks+1z:={s+1if kszs or z(ksz,s)=1kszotherwise.assignsubscriptsuperscript𝑘𝑧𝑠1cases𝑠1if kszs or z(ksz,s)=1subscriptsuperscript𝑘𝑧𝑠otherwise.k^{z}_{s+1}:=\begin{cases}s+1&\textrm{if $k^{z}_{s}\in\emptyset^{\prime}_{s}$ % or $z(\langle k^{z}_{s},s\rangle)=1$}\\[3.69899pt] k^{z}_{s}&\textrm{otherwise.}\end{cases}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s + 1 end_POSTSUBSCRIPT := { start_ROW start_CELL italic_s + 1 end_CELL start_CELL if italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT or italic_z ( ⟨ italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT , italic_s ⟩ ) = 1 end_CELL end_ROW start_ROW start_CELL italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_CELL start_CELL otherwise. end_CELL end_ROW (5)

To select the next x𝑥xitalic_x-bit used in f(xz)𝑓direct-sum𝑥𝑧f(x\oplus z)italic_f ( italic_x ⊕ italic_z ) define:

psz:={s+1if ks+1z=kszkszotherwise.assignsubscriptsuperscript𝑝𝑧𝑠cases𝑠1if ks+1z=kszsubscriptsuperscript𝑘𝑧𝑠otherwise.p^{z}_{s}:=\begin{cases}s+1&\textrm{if $k^{z}_{s+1}=k^{z}_{s}$}\\[3.69899pt] k^{z}_{s}&\textrm{otherwise.}\end{cases}italic_p start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT := { start_ROW start_CELL italic_s + 1 end_CELL start_CELL if italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s + 1 end_POSTSUBSCRIPT = italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_CELL start_CELL otherwise. end_CELL end_ROW

Then spszmaps-to𝑠subscriptsuperscript𝑝𝑧𝑠s\mapsto p^{z}_{s}italic_s ↦ italic_p start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT is injective for each z𝑧zitalic_z. By Lemma 5.5 the f𝑓fitalic_f given by

f(xz):=hz(x)zwherehz(x;s):=x(psz)assign𝑓direct-sum𝑥𝑧direct-sumsuperscript𝑧𝑥𝑧wheresuperscript𝑧𝑥𝑠assign𝑥subscriptsuperscript𝑝𝑧𝑠f(x\oplus z):=h^{z}(x)\oplus z\hskip 8.5359pt\textrm{where}\hskip 8.5359pth^{z% }(x;s):=x(p^{z}_{s})italic_f ( italic_x ⊕ italic_z ) := italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ) ⊕ italic_z where italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ; italic_s ) := italic_x ( italic_p start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT )

is a total computable random-preserving surjection. Also f𝑓fitalic_f is two-to-one and

k,|{i:z(k,i)=1}|=limsksz=|f1(hz(x)z)|=1for-all𝑘conditional-set𝑖𝑧𝑘𝑖1subscript𝑠subscriptsuperscript𝑘𝑧𝑠superscript𝑓1direct-sumsuperscript𝑧𝑥𝑧1\forall k,\ |{\{\hskip 0.85355pt{i}:{z(\langle k,i\rangle)=1}\hskip 0.85355pt% \}}|=\infty\ \Rightarrow\ \lim_{s}k^{z}_{s}=\infty\ \Rightarrow\ |{f^{-1}(h^{z% }(x)\oplus z)}|=1∀ italic_k , | { italic_i : italic_z ( ⟨ italic_k , italic_i ⟩ ) = 1 } | = ∞ ⇒ roman_lim start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT = ∞ ⇒ | italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ) ⊕ italic_z ) | = 1

as discussed in §5.1. The condition is satisfied for all random z𝑧zitalic_z, so f𝑓fitalic_f is almost everywhere injective and by Theorem 3.1 it has a partial computable almost everywhere inversion.

Assuming that g:2ω2ωg:\subseteq 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT inverts f𝑓fitalic_f we show that gTsubscript𝑇𝑔superscriptg\geq_{T}\emptyset^{\prime}italic_g ≥ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT.

To decide if n𝑛superscriptn\in\emptyset^{\prime}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT, we define z𝑧zitalic_z so that ktzsubscriptsuperscript𝑘𝑧𝑡k^{z}_{t}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT gets stuck on n𝑛nitalic_n unless n𝑛superscriptn\in\emptyset^{\prime}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT:

z(i,s):={0if i=n1if in.assign𝑧𝑖𝑠cases0if 𝑖𝑛1if 𝑖𝑛z(\langle i,s\rangle):=\begin{cases}0&\text{if }i=n\\ 1&\text{if }i\neq n.\end{cases}italic_z ( ⟨ italic_i , italic_s ⟩ ) := { start_ROW start_CELL 0 end_CELL start_CELL if italic_i = italic_n end_CELL end_ROW start_ROW start_CELL 1 end_CELL start_CELL if italic_i ≠ italic_n . end_CELL end_ROW (6)

Then ktzsuperscriptsubscript𝑘𝑡𝑧k_{t}^{z}italic_k start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT does not get stuck on any number nabsent𝑛\neq n≠ italic_n and

  1.    (a)

    ksz=nsuperscriptsubscript𝑘𝑠𝑧𝑛k_{s}^{z}=nitalic_k start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT = italic_n at s:=n1assign𝑠𝑛1s:=n-1italic_s := italic_n - 1

  2.    (b)

    kszsuperscriptsubscript𝑘𝑠𝑧k_{s}^{z}italic_k start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT is updated at t>s𝑡𝑠t>sitalic_t > italic_s iff ntt1𝑛subscriptsuperscript𝑡subscriptsuperscript𝑡1n\in\emptyset^{\prime}_{t}-\emptyset^{\prime}_{t-1}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT - ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t - 1 end_POSTSUBSCRIPT.

To decide if n𝑛superscriptn\in\emptyset^{\prime}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT we show nnmax{u,s}iff𝑛superscript𝑛subscriptsuperscript𝑢𝑠n\in\emptyset^{\prime}\iff n\in\emptyset^{\prime}_{\max\{u,s\}}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ⇔ italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_max { italic_u , italic_s } end_POSTSUBSCRIPT where

g(0ωz;2n)with oracle-use u.𝑔direct-sumsuperscript0𝜔𝑧2𝑛with oracle-use u.g(0^{\omega}\oplus z;2n)\downarrow\hskip 8.5359pt\textrm{with oracle-use $u$.}italic_g ( 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ⊕ italic_z ; 2 italic_n ) ↓ with oracle-use italic_u .

For a contradiction suppose ntt1𝑛subscriptsuperscript𝑡subscriptsuperscript𝑡1n\in\emptyset^{\prime}_{t}-\emptyset^{\prime}_{t-1}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT - ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t - 1 end_POSTSUBSCRIPT for t>max{u,s}𝑡𝑢𝑠t>\max\{u,s\}italic_t > roman_max { italic_u , italic_s } so

x,y(f(xz)=yzy(t)=x(n))for-all𝑥𝑦𝑓direct-sum𝑥𝑧direct-sum𝑦𝑧𝑦𝑡𝑥𝑛\forall x,y\ \ \big{(}{f(x\oplus z)=y\oplus z\ \Rightarrow\ y(t)=x(n)}\big{)}∀ italic_x , italic_y ( italic_f ( italic_x ⊕ italic_z ) = italic_y ⊕ italic_z ⇒ italic_y ( italic_t ) = italic_x ( italic_n ) ) (7)

due to (b) and the definition of f𝑓fitalic_f. Let

y0:=0ωandy1:=0t10ωassignsubscript𝑦0superscript0𝜔andsubscript𝑦1assignsuperscript0𝑡superscript10𝜔y_{0}:=0^{\omega}\hskip 8.5359pt\textrm{and}\hskip 8.5359pty_{1}:=0^{t}10^{\omega}italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT := 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT and italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT := 0 start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT 10 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT

so for i=0,1𝑖01i=0,1italic_i = 0 , 1, f(g(yiz))=yiz𝑓𝑔direct-sumsubscript𝑦𝑖𝑧direct-sumsubscript𝑦𝑖𝑧f(g(y_{i}\oplus z))=y_{i}\oplus zitalic_f ( italic_g ( italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z ) ) = italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z and by (7):

g(y0z;2n)=y0(t)=0andg(y1z;2n)=y1(t)=1.𝑔direct-sumsubscript𝑦0𝑧2𝑛subscript𝑦0𝑡0and𝑔direct-sumsubscript𝑦1𝑧2𝑛subscript𝑦1𝑡1g(y_{0}\oplus z;2n)=y_{0}(t)=0\hskip 8.5359pt\textrm{and}\hskip 8.5359ptg(y_{1% }\oplus z;2n)=y_{1}(t)=1.italic_g ( italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_z ; 2 italic_n ) = italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( italic_t ) = 0 and italic_g ( italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊕ italic_z ; 2 italic_n ) = italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_t ) = 1 . (8)

Since u𝑢uitalic_u is the oracle-use of g(y0zn;2n)𝑔direct-sumsubscript𝑦0subscript𝑧𝑛2𝑛g(y_{0}\oplus z_{n};2n)italic_g ( italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ; 2 italic_n ) and t>u𝑡𝑢t>uitalic_t > italic_u we have

(y0z)uy1zsog(y0z;2n)=g(y1z;2n)(y_{0}\oplus z)\upharpoonright_{u}\prec y_{1}\oplus z\hskip 8.5359pt\textrm{so% }\hskip 8.5359ptg(y_{0}\oplus z;2n)=g(y_{1}\oplus z;2n)( italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_z ) ↾ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT ≺ italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊕ italic_z so italic_g ( italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_z ; 2 italic_n ) = italic_g ( italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊕ italic_z ; 2 italic_n )

which contradicts (8). This concludes the proof of nnmax{u,s}iff𝑛superscript𝑛subscriptsuperscript𝑢𝑠n\in\emptyset^{\prime}\iff n\in\emptyset^{\prime}_{\max\{u,s\}}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ⇔ italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_max { italic_u , italic_s } end_POSTSUBSCRIPT.

Finally we modify the above argument so that gTsubscript𝑇𝑔superscriptg\geq_{T}\emptyset^{\prime}italic_g ≥ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT is obtained from the weaker assumption that g𝑔gitalic_g inverts f𝑓fitalic_f inside a neighborhood υζdelimited-⟦⟧direct-sum𝜐𝜁\llbracket\upsilon\oplus\zeta\rrbracket⟦ italic_υ ⊕ italic_ζ ⟧. Let

  • z𝑧zitalic_z be the extension of ζ𝜁\zetaitalic_ζ given by (6) for i,s|ζ|𝑖𝑠𝜁\langle i,s\rangle\geq|\zeta|⟨ italic_i , italic_s ⟩ ≥ | italic_ζ |

  • u𝑢uitalic_u be the oracle-use of g(υ0ωz;2n)𝑔direct-sum𝜐superscript0𝜔𝑧2𝑛absentg(\upsilon 0^{\omega}\oplus z;2n)\downarrowitalic_g ( italic_υ 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT ⊕ italic_z ; 2 italic_n ) ↓

  • y0:=υ0ωassignsubscript𝑦0𝜐superscript0𝜔y_{0}:=\upsilon 0^{\omega}italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT := italic_υ 0 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT and y1:=υ0t|υ|10ωassignsubscript𝑦1𝜐superscript0𝑡𝜐superscript10𝜔y_{1}:=\upsilon 0^{t-|\upsilon|}10^{\omega}italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT := italic_υ 0 start_POSTSUPERSCRIPT italic_t - | italic_υ | end_POSTSUPERSCRIPT 10 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT

for n>|ζ|𝑛𝜁n>|\zeta|italic_n > | italic_ζ | and t>u𝑡𝑢t>uitalic_t > italic_u which are used for deciding if n𝑛superscriptn\in\emptyset^{\prime}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT as before.

Assuming n>|ζ|𝑛𝜁n>|\zeta|italic_n > | italic_ζ | the modified z𝑧zitalic_z satisfies (a), (b). So the above argument applies to the modified y0,y1,usubscript𝑦0subscript𝑦1𝑢y_{0},y_{1},uitalic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT , italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_u and proves gTsubscript𝑇𝑔superscriptg\geq_{T}\emptyset^{\prime}italic_g ≥ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT as required.

5.3 Proof of Theorem 5.4

We construct a two-to-one total computable random-preserving surjection f𝑓fitalic_f such that any any gTsubscriptnot-greater-than-or-equals𝑇𝑔superscriptg\not\geq_{T}\emptyset^{\prime}italic_g ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT fails to invert f𝑓fitalic_f with positive probability.

In §5.2 we relied on the fact that the given candidate g𝑔gitalic_g for inverting f𝑓fitalic_f was defined on certain specially constructed computable reals yizndirect-sumsubscript𝑦𝑖subscript𝑧𝑛y_{i}\oplus z_{n}italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT. This may no longer be the case since we can only assume that g𝑔gitalic_g is defined on a set of measure 1. We restrict our considerations to sufficiently random reals.

The domain of a partial computable g𝑔gitalic_g which is defined almost everywhere is a Π20subscriptsuperscriptΠ02\Pi^{0}_{2}roman_Π start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT class of measure 1 and includes all weakly 1-randoms. In general we only have gTsubscriptnot-greater-than-or-equals𝑇𝑔superscriptg\not\geq_{T}\emptyset^{\prime}italic_g ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT so for some rTsubscriptnot-greater-than-or-equals𝑇𝑟superscriptr\not\geq_{T}\emptyset^{\prime}italic_r ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT we use weakly r𝑟ritalic_r-randoms: reals that are members of every Σ10(r)subscriptsuperscriptΣ01𝑟\Sigma^{0}_{1}(r)roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_r ) class of measure 1.

Lemma 5.6.

Suppose that f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is a computable surjection and g:2ω2ωg:\subseteq 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT is an almost everywhere inversion of f𝑓fitalic_f. If gTrsubscript𝑇𝑔𝑟g\leq_{T}ritalic_g ≤ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT italic_r then g𝑔gitalic_g inverts f𝑓fitalic_f on each weakly r𝑟ritalic_r-random real.

Proof..

The set of reals where g𝑔gitalic_g inverts f𝑓fitalic_f is the Π20(r)subscriptsuperscriptΠ02𝑟\Pi^{0}_{2}(r)roman_Π start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_r ) class

Lf(g):={y:g(y)f(g(y))=y}assignsubscript𝐿𝑓𝑔conditional-set𝑦formulae-sequence𝑔𝑦𝑓𝑔𝑦𝑦L_{f}(g):=\{\hskip 0.85355pt{y}:{g(y)\downarrow\ \wedge\ \ f(g(y))=y}\hskip 0.% 85355pt\}italic_L start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_g ) := { italic_y : italic_g ( italic_y ) ↓ ∧ italic_f ( italic_g ( italic_y ) ) = italic_y }

which has measure 1 according to the hypothesis. Since weakly r𝑟ritalic_r-random reals belong to every Σ10(r)subscriptsuperscriptΣ01𝑟\Sigma^{0}_{1}(r)roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_r ) class of measure 1, they also belong to every Π20(r)subscriptsuperscriptΠ02𝑟\Pi^{0}_{2}(r)roman_Π start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_r ) class of measure 1. So Lf(g)subscript𝐿𝑓𝑔L_{f}(g)italic_L start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_g ) contains every weakly r𝑟ritalic_r-random real. ∎

Let r2ω𝑟superscript2𝜔r\in 2^{\omega}italic_r ∈ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT. A real w𝑤witalic_w is called r𝑟ritalic_r-generic if for every Σ10(r)subscriptsuperscriptΣ01𝑟\Sigma^{0}_{1}(r)roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_r ) class G2ω𝐺superscript2𝜔G\subseteq 2^{\omega}italic_G ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT

σw:(σGσG=).\exists\sigma\prec w:\ \big{(}{\llbracket\sigma\rrbracket\subseteq G\ \vee\ % \llbracket\sigma\rrbracket\cap G=\emptyset}\big{)}.∃ italic_σ ≺ italic_w : ( ⟦ italic_σ ⟧ ⊆ italic_G ∨ ⟦ italic_σ ⟧ ∩ italic_G = ∅ ) .

By [11] and [12] ([4, Theorem 8.11.7]) respectively, for each r𝑟ritalic_r:

  • if rTsubscriptnot-greater-than-or-equals𝑇𝑟superscriptr\not\geq_{T}\emptyset^{\prime}italic_r ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT and z𝑧zitalic_z is r𝑟ritalic_r-generic then zrTsubscriptnot-greater-than-or-equals𝑇direct-sum𝑧𝑟superscriptz\oplus r\not\geq_{T}\emptyset^{\prime}italic_z ⊕ italic_r ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT

  • every r𝑟ritalic_r-generic is weakly r𝑟ritalic_r-random and not random.

Definition 5.7.

The n𝑛nitalic_nth column of w𝑤witalic_w is the real wnsuperscript𝑤𝑛w^{n}italic_w start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT with wn(i):=w(n,i)assignsuperscript𝑤𝑛𝑖𝑤𝑛𝑖w^{n}(i):=w(\langle n,i\rangle)italic_w start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ( italic_i ) := italic_w ( ⟨ italic_n , italic_i ⟩ ).

Given rTgsubscript𝑇𝑟𝑔r\geq_{T}gitalic_r ≥ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT italic_g, we adapt §5.2 by choosing yi,zsubscript𝑦𝑖𝑧y_{i},zitalic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT , italic_z so that the yizdirect-sumsubscript𝑦𝑖𝑧y_{i}\oplus zitalic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z are weakly r𝑟ritalic_r-random. We construct them from the y,w𝑦𝑤y,witalic_y , italic_w given by:

Lemma 5.8.

For each rTsubscriptnot-greater-than-or-equals𝑇𝑟superscriptr\not\geq_{T}\emptyset^{\prime}italic_r ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT there exist y,w𝑦𝑤y,witalic_y , italic_w such that

  1. (i)

    ywdirect-sum𝑦𝑤y\oplus witalic_y ⊕ italic_w is weakly r𝑟ritalic_r-random and y𝑦yitalic_y is random

  2. (ii)

    no column wnsuperscript𝑤𝑛w^{n}italic_w start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT of w𝑤witalic_w is random

  3. (iii)

    rywTsubscriptnot-greater-than-or-equals𝑇direct-sum𝑟𝑦𝑤superscriptr\oplus y\oplus w\not\geq_{T}\emptyset^{\prime}italic_r ⊕ italic_y ⊕ italic_w ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT.

Proof..

Let w𝑤witalic_w be r𝑟ritalic_r-generic and y𝑦yitalic_y be (wr)superscriptdirect-sum𝑤𝑟(w\oplus r)^{\prime}( italic_w ⊕ italic_r ) start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT-random. Then

  • wrTsubscriptnot-greater-than-or-equals𝑇direct-sum𝑤𝑟superscriptw\oplus r\not\geq_{T}\emptyset^{\prime}italic_w ⊕ italic_r ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT

  • w𝑤witalic_w is weakly r𝑟ritalic_r-random

  • y𝑦yitalic_y is weakly 2-random relative to wrdirect-sum𝑤𝑟w\oplus ritalic_w ⊕ italic_r.

By the latter two clauses and [1, Corollary 2.1] we get (i).

By [20, Proposition 2.2] each wnsuperscript𝑤𝑛w^{n}italic_w start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT is r𝑟ritalic_r-generic. Since r𝑟ritalic_r-generics are not randoms we get (ii). Since y𝑦yitalic_y is weakly 2-random relative to wrdirect-sum𝑤𝑟w\oplus ritalic_w ⊕ italic_r, by [12] ([4, Theorem 7.2.7]), y𝑦yitalic_y is not a member of any Π20(wr)subscriptsuperscriptΠ02direct-sum𝑤𝑟\Pi^{0}_{2}(w\oplus r)roman_Π start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_w ⊕ italic_r ) null class. The latter also holds for Σ30(wr)subscriptsuperscriptΣ03direct-sum𝑤𝑟\Sigma^{0}_{3}(w\oplus r)roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( italic_w ⊕ italic_r ) null classes which are countable unions of Π20(wr)subscriptsuperscriptΠ02direct-sum𝑤𝑟\Pi^{0}_{2}(w\oplus r)roman_Π start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_w ⊕ italic_r ) classes. Since wrTsubscriptnot-greater-than-or-equals𝑇direct-sum𝑤𝑟superscriptw\oplus r\not\geq_{T}\emptyset^{\prime}italic_w ⊕ italic_r ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT, by [4, Corollary 8.12.2] the class

G:={x:xwrT}assign𝐺conditional-set𝑥subscript𝑇direct-sum𝑥𝑤𝑟superscriptG:=\{\hskip 0.85355pt{x}:{x\oplus w\oplus r\geq_{T}\emptyset^{\prime}}\hskip 0% .85355pt\}italic_G := { italic_x : italic_x ⊕ italic_w ⊕ italic_r ≥ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT }

has measure 0. Since G𝐺Gitalic_G is a Σ30(wr)subscriptsuperscriptΣ03direct-sum𝑤𝑟\Sigma^{0}_{3}(w\oplus r)roman_Σ start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( italic_w ⊕ italic_r ) class we get yG𝑦𝐺y\not\in Gitalic_y ∉ italic_G so (iii) holds. ∎

Fix w,y𝑤𝑦w,yitalic_w , italic_y as in Lemma 5.8 and let U𝑈Uitalic_U be a member of a universal Martin-Löf test with effective enumeration (Us)subscript𝑈𝑠(U_{s})( italic_U start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ), yU𝑦𝑈y\not\in Uitalic_y ∉ italic_U and n,wnUfor-all𝑛superscript𝑤𝑛𝑈\forall n,\ w^{n}\in U∀ italic_n , italic_w start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ∈ italic_U. For each n𝑛nitalic_n we can (wy)direct-sum𝑤𝑦(w\oplus y)( italic_w ⊕ italic_y )-effectively define a weakly r𝑟ritalic_r-random z=zn𝑧subscript𝑧𝑛z=z_{n}italic_z = italic_z start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT consisting of the columns of w𝑤witalic_w except for the n𝑛nitalic_nth column which is y𝑦yitalic_y. This suggests defining Esz(i)subscriptsuperscript𝐸𝑧𝑠𝑖E^{z}_{s}(i)italic_E start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ( italic_i ) in the template of §5.1 in terms of the memberships ziUsuperscript𝑧𝑖𝑈z^{i}\in Uitalic_z start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT ∈ italic_U.

A last hurdle in the adaptation of §5.1 is the requirement

from wy,ndirect-sum𝑤𝑦𝑛w\oplus y,nitalic_w ⊕ italic_y , italic_n compute snsubscript𝑠𝑛s_{n}italic_s start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT such that ksnzsubscriptsuperscript𝑘𝑧subscript𝑠𝑛k^{z}_{s_{n}}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT is used iff n𝑛superscriptn\not\in\emptyset^{\prime}italic_n ∉ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT (9)

so ksnzsubscriptsuperscript𝑘𝑧subscript𝑠𝑛k^{z}_{s_{n}}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT does not get z𝑧zitalic_z-permission. In §5.2 permissions of kszsuperscriptsubscript𝑘𝑠𝑧k_{s}^{z}italic_k start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT at s𝑠sitalic_s depended entirely on the value of kszsuperscriptsubscript𝑘𝑠𝑧k_{s}^{z}italic_k start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT so (9) was achieved by defining sn,zsubscript𝑠𝑛𝑧s_{n},zitalic_s start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT , italic_z with ksnz=nsuperscriptsubscript𝑘subscript𝑠𝑛𝑧𝑛k_{s_{n}}^{z}=nitalic_k start_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT = italic_n. This is no longer possible as we do not have control over the stages where the wisuperscript𝑤𝑖w^{i}italic_w start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT appear in U𝑈Uitalic_U. The solution is to define permissions in terms of

dsz:=|{ktz:ts}|assignsubscriptsuperscript𝑑𝑧𝑠conditional-setsubscriptsuperscript𝑘𝑧𝑡𝑡𝑠d^{z}_{s}:=|{\{\hskip 0.85355pt{k^{z}_{t}}:{t\leq s}\hskip 0.85355pt\}}|italic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT := | { italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT : italic_t ≤ italic_s } |

instead of kszsuperscriptsubscript𝑘𝑠𝑧k_{s}^{z}italic_k start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT. This will allows to define the required sn,zsubscript𝑠𝑛𝑧s_{n},zitalic_s start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT , italic_z for (9).

Construction and verification

Given z𝑧zitalic_z let kszsubscriptsuperscript𝑘𝑧𝑠k^{z}_{s}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT be the non-decreasing counter with k0z=0subscriptsuperscript𝑘𝑧00k^{z}_{0}=0italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = 0 and

ks+1z:={s+1if dszs or zdszUskszotherwiseassignsubscriptsuperscript𝑘𝑧𝑠1cases𝑠1if dszs or zdszUssubscriptsuperscript𝑘𝑧𝑠otherwisek^{z}_{s+1}:=\begin{cases}s+1&\textrm{if $d^{z}_{s}\in\emptyset^{\prime}_{s}$ % or $z^{d^{z}_{s}}\in U_{s}$}\\[3.69899pt] k^{z}_{s}&\textrm{otherwise}\end{cases}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s + 1 end_POSTSUBSCRIPT := { start_ROW start_CELL italic_s + 1 end_CELL start_CELL if italic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT or italic_z start_POSTSUPERSCRIPT italic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∈ italic_U start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_CELL start_CELL otherwise end_CELL end_ROW

where dsz:=|{t<s:kt+1zktz}|assignsubscriptsuperscript𝑑𝑧𝑠conditional-set𝑡𝑠subscriptsuperscript𝑘𝑧𝑡1subscriptsuperscript𝑘𝑧𝑡d^{z}_{s}:=|{\{\hskip 0.85355pt{t<s}:{k^{z}_{t+1}\neq k^{z}_{t}}\hskip 0.85355% pt\}}|italic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT := | { italic_t < italic_s : italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t + 1 end_POSTSUBSCRIPT ≠ italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT } | counts the updates of kzsuperscript𝑘𝑧k^{z}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT and

psz:={s+1if ks+1z=kszkszotherwiseassignsubscriptsuperscript𝑝𝑧𝑠cases𝑠1if ks+1z=kszsubscriptsuperscript𝑘𝑧𝑠otherwisep^{z}_{s}:=\begin{cases}s+1&\textrm{if $k^{z}_{s+1}=k^{z}_{s}$}\\[3.69899pt] k^{z}_{s}&\textrm{otherwise}\end{cases}italic_p start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT := { start_ROW start_CELL italic_s + 1 end_CELL start_CELL if italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s + 1 end_POSTSUBSCRIPT = italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_CELL start_CELL otherwise end_CELL end_ROW

enumerates \mathbb{N}blackboard_N, omitting kszsubscriptsuperscript𝑘𝑧𝑠k^{z}_{s}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT as long as it is not updated and including it if an update occurs. Updates of kzsuperscript𝑘𝑧k^{z}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT coincide with updates of dzsuperscript𝑑𝑧d^{z}italic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT and are due to:

  • dszssubscriptsuperscript𝑑𝑧𝑠subscriptsuperscript𝑠d^{z}_{s}\in\emptyset^{\prime}_{s}italic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT which we call superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT-permission of kszsubscriptsuperscript𝑘𝑧𝑠k^{z}_{s}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT at s+1𝑠1s+1italic_s + 1; or

  • zdszUssuperscript𝑧subscriptsuperscript𝑑𝑧𝑠subscript𝑈𝑠z^{d^{z}_{s}}\in U_{s}italic_z start_POSTSUPERSCRIPT italic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∈ italic_U start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT which we call z𝑧zitalic_z-permission of kszsubscriptsuperscript𝑘𝑧𝑠k^{z}_{s}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT at s+1𝑠1s+1italic_s + 1.

We say that kszsubscriptsuperscript𝑘𝑧𝑠k^{z}_{s}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT receives permission at s+1𝑠1s+1italic_s + 1 if one of the above clauses hold.

Both dz,kzsuperscript𝑑𝑧superscript𝑘𝑧d^{z},k^{z}italic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT , italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT are non-decreasing and dzsuperscript𝑑𝑧d^{z}italic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT increases by at most 1. The reason that kzsuperscript𝑘𝑧k^{z}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT is allowed to skip numbers is so that the range of pzsuperscript𝑝𝑧p^{z}italic_p start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT misses at most one number m𝑚mitalic_m, which happens exactly when limsksz=msubscript𝑠subscriptsuperscript𝑘𝑧𝑠𝑚\lim_{s}k^{z}_{s}=mroman_lim start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT = italic_m. So

kszsubscriptsuperscript𝑘𝑧𝑠k^{z}_{s}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT becomes some ptzsubscriptsuperscript𝑝𝑧𝑡p^{z}_{t}italic_p start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT iff dszsubscriptsuperscript𝑑𝑧𝑠d^{z}_{s}italic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT receives permission at some stage.
Lemma 5.9.

Given rTsubscriptnot-greater-than-or-equals𝑇𝑟superscriptr\not\geq_{T}\emptyset^{\prime}italic_r ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT let y,w𝑦𝑤y,witalic_y , italic_w be as in Lemma 5.8. Effectively in yw,ndirect-sum𝑦𝑤𝑛y\oplus w,nitalic_y ⊕ italic_w , italic_n we can define z𝑧zitalic_z and s𝑠sitalic_s with

  1. (i)

    dsz=n(limtktz<limtktz=kszn)d^{z}_{s}=n\ \wedge\ \ \big{(}{\lim_{t}k^{z}_{t}<\infty\iff\lim_{t}k^{z}_{t}=k% ^{z}_{s}\iff n\not\in\emptyset^{\prime}}\big{)}italic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT = italic_n ∧ ( roman_lim start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT < ∞ ⇔ roman_lim start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT = italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ⇔ italic_n ∉ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT )

  2. (ii)

    yzdirect-sum𝑦𝑧y\oplus zitalic_y ⊕ italic_z is weakly r𝑟ritalic_r-random.

Proof..

Let z𝑧zitalic_z be the real obtained from w𝑤witalic_w by replacing its n𝑛nitalic_nth column by y𝑦yitalic_y. Since d,wdUfor-all𝑑superscript𝑤𝑑𝑈\forall d,\ w^{d}\in U∀ italic_d , italic_w start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT ∈ italic_U each dn𝑑𝑛d\neq nitalic_d ≠ italic_n will receive z𝑧zitalic_z-permission at some stage. If s𝑠sitalic_s is the stage where each d<n𝑑𝑛d<nitalic_d < italic_n have received permission, dsz=nsubscriptsuperscript𝑑𝑧𝑠𝑛d^{z}_{s}=nitalic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT = italic_n. Since zn=yUsuperscript𝑧𝑛𝑦𝑈z^{n}=y\not\in Uitalic_z start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT = italic_y ∉ italic_U it follows that n𝑛nitalic_n will never receive z𝑧zitalic_z-permission. So dzsuperscript𝑑𝑧d^{z}italic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT gets stuck at n𝑛nitalic_n if and only if n𝑛nitalic_n does not receive superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT-permission. The required equivalence then follows, given that each d>n𝑑𝑛d>nitalic_d > italic_n receives z𝑧zitalic_z-permission. ∎

Define the computable f:2ω2ω:𝑓superscript2𝜔superscript2𝜔f:2^{\omega}\to 2^{\omega}italic_f : 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT by

f(xz):=hz(x)zwherehz(x;s):=x(psz)assign𝑓direct-sum𝑥𝑧direct-sumsuperscript𝑧𝑥𝑧wheresuperscript𝑧𝑥𝑠assign𝑥subscriptsuperscript𝑝𝑧𝑠f(x\oplus z):=h^{z}(x)\oplus z\hskip 8.5359pt\textrm{where}\hskip 8.5359pth^{z% }(x;s):=x(p^{z}_{s})italic_f ( italic_x ⊕ italic_z ) := italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ) ⊕ italic_z where italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ; italic_s ) := italic_x ( italic_p start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT )

so hz(x)superscript𝑧𝑥h^{z}(x)italic_h start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT ( italic_x ) outputs the bits of x𝑥xitalic_x in some order determined by (s)subscriptsuperscript𝑠(\emptyset^{\prime}_{s})( ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT ), z𝑧zitalic_z with the exception of limskszsubscript𝑠subscriptsuperscript𝑘𝑧𝑠\lim_{s}k^{z}_{s}roman_lim start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT in the case that the limit is finite. Then (i), (ii) of §5.1 hold and f𝑓fitalic_f is two-to-one. Since spszmaps-to𝑠subscriptsuperscript𝑝𝑧𝑠s\mapsto p^{z}_{s}italic_s ↦ italic_p start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT is injective, Lemma 5.5 shows that f𝑓fitalic_f is a computable random-preserving surjection.

Assuming that g:2ω2ωg:\subseteq 2^{\omega}\to 2^{\omega}italic_g : ⊆ 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT → 2 start_POSTSUPERSCRIPT italic_ω end_POSTSUPERSCRIPT inverts f𝑓fitalic_f with probability 1, we will show that gTsubscript𝑇𝑔superscriptg\geq_{T}\emptyset^{\prime}italic_g ≥ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT.

For a contradiction assume gTsubscriptnot-greater-than-or-equals𝑇𝑔superscriptg\not\geq_{T}\emptyset^{\prime}italic_g ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT, fix rTsubscriptnot-greater-than-or-equals𝑇𝑟superscriptr\not\geq_{T}\emptyset^{\prime}italic_r ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT with gTrsubscript𝑇𝑔𝑟g\leq_{T}ritalic_g ≤ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT italic_r and

fix y0,v,wsubscript𝑦0𝑣𝑤y_{0},v,witalic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT , italic_v , italic_w as in Lemma 5.8 for y=y0𝑦subscript𝑦0y=y_{0}italic_y = italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT and r𝑟ritalic_r

so y0wrTsubscriptnot-greater-than-or-equals𝑇direct-sumsubscript𝑦0𝑤𝑟superscripty_{0}\oplus w\oplus r\not\geq_{T}\emptyset^{\prime}italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_w ⊕ italic_r ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT.

To decide if n𝑛superscriptn\in\emptyset^{\prime}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT, from y0wrdirect-sumsubscript𝑦0𝑤𝑟y_{0}\oplus w\oplus ritalic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_w ⊕ italic_r we effectively compute z,s𝑧𝑠z,sitalic_z , italic_s as in Lemma 5.9. Let k:=kszassign𝑘subscriptsuperscript𝑘𝑧𝑠k:=k^{z}_{s}italic_k := italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT be the potential finite limit of kzsuperscript𝑘𝑧k^{z}italic_k start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT. Then y0zdirect-sumsubscript𝑦0𝑧y_{0}\oplus zitalic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_z is weakly r𝑟ritalic_r-random, dsz=nsubscriptsuperscript𝑑𝑧𝑠𝑛d^{z}_{s}=nitalic_d start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT = italic_n and

t>s(ntptz=k).for-all𝑡𝑠𝑛subscriptsuperscript𝑡subscriptsuperscript𝑝𝑧𝑡𝑘\forall t>s\ \big{(}{n\in\emptyset^{\prime}_{t}\ \Rightarrow\ p^{z}_{t}=k}\big% {)}.∀ italic_t > italic_s ( italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT ⇒ italic_p start_POSTSUPERSCRIPT italic_z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT = italic_k ) .

So by the definition of f𝑓fitalic_f, for each x,y𝑥𝑦x,yitalic_x , italic_y:

(f(xz)=yzt>snt)y(t)=x(k).formulae-sequence𝑓direct-sum𝑥𝑧direct-sum𝑦limit-from𝑧formulae-sequence𝑡limit-from𝑠𝑛subscriptsuperscript𝑡𝑦𝑡𝑥𝑘\big{(}{f(x\oplus z)=y\oplus z\ \wedge\ \ t>s\ \wedge\ \ n\in\emptyset^{\prime% }_{t}}\big{)}\ \Rightarrow\ y(t)=x(k).( italic_f ( italic_x ⊕ italic_z ) = italic_y ⊕ italic_z ∧ italic_t > italic_s ∧ italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT ) ⇒ italic_y ( italic_t ) = italic_x ( italic_k ) . (10)

Now we show nnmax{u,s}iff𝑛superscript𝑛subscriptsuperscript𝑢𝑠n\in\emptyset^{\prime}\iff n\in\emptyset^{\prime}_{\max\{u,s\}}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ⇔ italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_max { italic_u , italic_s } end_POSTSUBSCRIPT where

g(y0z;2k)with oracle-use u.𝑔direct-sumsubscript𝑦0𝑧2𝑘with oracle-use u.g(y_{0}\oplus z;2k)\downarrow\hskip 8.5359pt\textrm{with oracle-use $u$.}italic_g ( italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_z ; 2 italic_k ) ↓ with oracle-use italic_u . (11)

Since y0zdirect-sumsubscript𝑦0𝑧y_{0}\oplus zitalic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_z is weakly r𝑟ritalic_r-random, by Lemma 5.6 and we have g(y0z)𝑔direct-sumsubscript𝑦0𝑧absentg(y_{0}\oplus z)\downarrowitalic_g ( italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_z ) ↓ so u𝑢uitalic_u is well-defined. For a contradiction let t𝑡titalic_t be such that

t>max{u,s}ntt1formulae-sequence𝑡limit-from𝑢𝑠𝑛subscriptsuperscript𝑡subscriptsuperscript𝑡1t>\max\{u,s\}\ \wedge\ \ n\in\emptyset^{\prime}_{t}-\emptyset^{\prime}_{t-1}italic_t > roman_max { italic_u , italic_s } ∧ italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT - ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t - 1 end_POSTSUBSCRIPT

and let y1subscript𝑦1y_{1}italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT be the real with y1(i)=y0(i)itiffsubscript𝑦1𝑖subscript𝑦0𝑖𝑖𝑡y_{1}(i)=y_{0}(i)\iff i\neq titalic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_i ) = italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( italic_i ) ⇔ italic_i ≠ italic_t. Then y1zdirect-sumsubscript𝑦1𝑧y_{1}\oplus zitalic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊕ italic_z is weakly r𝑟ritalic_r-random, so by Lemma 5.6, for i=0,1𝑖01i=0,1italic_i = 0 , 1

g(yiz)f(g(yiz))=yiz.formulae-sequence𝑔direct-sumsubscript𝑦𝑖𝑧𝑓𝑔direct-sumsubscript𝑦𝑖𝑧direct-sumsubscript𝑦𝑖𝑧g(y_{i}\oplus z)\downarrow\ \wedge\ \ f(g(y_{i}\oplus z))=y_{i}\oplus z.italic_g ( italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z ) ↓ ∧ italic_f ( italic_g ( italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z ) ) = italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z . (12)

Since t>u𝑡𝑢t>uitalic_t > italic_u we have (y0z)uy1z(y_{0}\oplus z)\upharpoonright_{u}\prec y_{1}\oplus z( italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_z ) ↾ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT ≺ italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊕ italic_z so by (11):

g(y0z;2k)=g(y1z;2k).𝑔direct-sumsubscript𝑦0𝑧2𝑘𝑔direct-sumsubscript𝑦1𝑧2𝑘g(y_{0}\oplus z;2k)=g(y_{1}\oplus z;2k).italic_g ( italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_z ; 2 italic_k ) = italic_g ( italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊕ italic_z ; 2 italic_k ) . (13)

By (12), (10) and t>s𝑡𝑠t>sitalic_t > italic_s we get

g(y0z;2k)=y0(t)andg(y1z;2k)=y1(t)𝑔direct-sumsubscript𝑦0𝑧2𝑘subscript𝑦0𝑡and𝑔direct-sumsubscript𝑦1𝑧2𝑘subscript𝑦1𝑡g(y_{0}\oplus z;2k)=y_{0}(t)\hskip 8.5359pt\textrm{and}\hskip 8.5359ptg(y_{1}% \oplus z;2k)=y_{1}(t)italic_g ( italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_z ; 2 italic_k ) = italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( italic_t ) and italic_g ( italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊕ italic_z ; 2 italic_k ) = italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_t )

which contradicts (13) since y0(t)y1(t)subscript𝑦0𝑡subscript𝑦1𝑡y_{0}(t)\neq y_{1}(t)italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( italic_t ) ≠ italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_t ). We have shown that

nnmax{u,s}iff𝑛superscript𝑛subscriptsuperscript𝑢𝑠n\in\emptyset^{\prime}\iff n\in\emptyset^{\prime}_{\max\{u,s\}}italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ⇔ italic_n ∈ ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_max { italic_u , italic_s } end_POSTSUBSCRIPT

which gives a decision procedure for superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT from y0wrdirect-sumsubscript𝑦0𝑤𝑟y_{0}\oplus w\oplus ritalic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_w ⊕ italic_r, contradicting the choice of y0,w,rsubscript𝑦0𝑤𝑟y_{0},w,ritalic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT , italic_w , italic_r such that y0wrTsubscriptnot-greater-than-or-equals𝑇direct-sumsubscript𝑦0𝑤𝑟superscripty_{0}\oplus w\oplus r\not\geq_{T}\emptyset^{\prime}italic_y start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ italic_w ⊕ italic_r ≱ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT. We conclude that gTsubscript𝑇𝑔superscriptg\geq_{T}\emptyset^{\prime}italic_g ≥ start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT so every almost everywhere inversion of f𝑓fitalic_f computes superscript\emptyset^{\prime}∅ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT. The same argument applies in the case that g𝑔gitalic_g inverts f𝑓fitalic_f almost everywhere in a neighborhood σdelimited-⟦⟧𝜎\llbracket\sigma\rrbracket⟦ italic_σ ⟧.

References

  • Barmpalias et al. [2011] G. Barmpalias, R. Downey, and K. M. Ng. Jump inversions inside effectively closed sets and applications to randomness. J. Symb. Log., 76(2):491–518, 2011.
  • Barmpalias et al. [December 2023] G. Barmpalias, P. Gács, L. Levin, A. Lewis-Pye, and A. Shen. Email correspondence, December 2023.
  • de Leeuw et al. [1955] K. de Leeuw, E. F. Moore, C. E. Shannon, and N. Shapiro. Computability by probabilistic machines. In C. E. Shannon and J. McCarthy, editors, Automata Studies, pages 183–212. Princeton University Press, Princeton, NJ, 1955.
  • Downey and Hirschfeldt [2010] R. G. Downey and D. Hirschfeldt. Algorithmic Randomness and Complexity. Springer, 2010.
  • Gács [May 8, 2024] P. Gács. A (partially) computable map over infinite sequences can be ‘one-way’. Privately circulated draft, May 8, 2024.
  • Gherardi [2011] G. Gherardi. Alan Turing and the foundations of computable analysis. Bull. Symbolic Logic, 17(3):394–430, 2011.
  • HÅstad et al. [1999] J. HÅstad, R. Impagliazzo, L. A. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. Comput., 28(4):1364–1396, 1999.
  • Hirahara et al. [2023] S. Hirahara, R. Ilango, Z. Lu, M. Nanashima, and I. C. Oliveira. A duality between one-way functions and average-case symmetry of information. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC ’23. ACM, 2023.
  • Impagliazzo and Levin [1990] R. Impagliazzo and L. Levin. No better ways to generate hard NP instances than picking uniformly at random. In Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science. IEEE, 1990.
  • Impagliazzo and Luby [1989] R. Impagliazzo and M. Luby. One-way functions are essential for complexity based cryptography. In 30th Annual Symposium on Foundations of Computer Science. IEEE, 1989.
  • Jockusch [1980] C. Jockusch, Jr. Degrees of generic sets. In F. R. Drake and S. S. Wainer, editors, Recursion Theory: Its Generalizations and Applications, Proceedings of Logic Colloquium ’79, Leeds, August 1979, pages 110–139, Cambridge, U. K., 1980. Cambridge University Press.
  • Kurtz [1981] S. Kurtz. Randomness and genericity in the degrees of unsolvability. Ph.D. Dissertation, University of Illinois, Urbana, 1981.
  • Levin [2003] L. A. Levin. The tale of one-way functions. Probl. Inf. Transm., 39(1):92–103, 2003.
  • Liu and Pass [2020] Y. Liu and R. Pass. On one-way functions and Kolmogorov complexity. In 2020 IEEE 61st Annual Symposium on Foundations of Computer Science (FOCS). IEEE, 2020.
  • Liu and Pass [2023] Y. Liu and R. Pass. One-Way Functions and the Hardness of (Probabilistic) Time-Bounded Kolmogorov Complexity w.r.t. Samplable Distributions, page 645–673. Springer Nature Switzerland, 2023.
  • Miller [2004] J. S. Miller. Degrees of unsolvability of continuous functions. J. Symb. Log., 69(2):555–584, 2004.
  • Pour-El and Richards [1989] M. B. Pour-El and J. I. Richards. Computability in Analysis and Physics. Perspectives in Mathematical Logic. Springer, Berlin, 1989.
  • Sacks [1963] G. E. Sacks. Degrees of Unsolvability, volume 55 of Annals of Mathematical Studies. Princeton University Press, 1963.
  • Segev [2023] G. Segev. Finding connections between one-way functions and Kolmogorov complexity. Commun. ACM, 66(5):90–90, 2023.
  • Yu [2006] L. Yu. Lowness for genericity. Arch. Math. Logic, 45:233–238, 2006.