Sciweavers

9 search results - page 1 / 2
» Efficient Proofs that a Committed Number Lies in an Interval
Sort
View
EUROCRYPT
2000
Springer
13 years 8 months ago
Efficient Proofs that a Committed Number Lies in an Interval
Alice wants to prove that she is young enough to borrow money from her bank, without revealing her age. She therefore needs a tool for proving that a committed number lies in a spe...
Fabrice Boudot
CRYPTO
1995
Springer
135views Cryptology» more  CRYPTO 1995»
13 years 8 months ago
Committed Oblivious Transfer and Private Multi-Party Computation
Abstract. In this paper we present an eficient protocol for “Committed Oblivious Transfer” to perform oblivious transfer on committed bits: suppose Alice is committed to bits 0...
Claude Crépeau, Jeroen van de Graaf, Alain ...
CADE
2008
Springer
14 years 5 months ago
Proving Bounds on Real-Valued Functions with Computations
Interval-based methods are commonly used for computing numerical bounds on expressions and proving inequalities on real numbers. Yet they are hardly used in proof assistants, as th...
Guillaume Melquiond
ENTCS
2008
91views more  ENTCS 2008»
13 years 4 months ago
Implementing Real Numbers With RZ
RZ is a tool which translates axiomatizations of mathematical structures to program specifications using the realizability interpretation of logic. This helps programmers correctl...
Andrej Bauer, Iztok Kavkler
EOR
2006
130views more  EOR 2006»
13 years 4 months ago
A Benders decomposition approach for the robust spanning tree problem with interval data
The robust spanning tree problem is a variation, motivated by telecommunications applications, of the classic minimum spanning tree problem. In the robust spanning tree problem ed...
Roberto Montemanni