Sciweavers

111 search results - page 3 / 23
» Errors in Computational Complexity Proofs for Protocols
Sort
View
STOC
2007
ACM
102views Algorithms» more  STOC 2007»
14 years 6 months ago
Zero-knowledge from secure multiparty computation
A zero-knowledge proof allows a prover to convince a verifier of an assertion without revealing any further information beyond the fact that the assertion is true. Secure multipar...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, A...
JCIT
2010
158views more  JCIT 2010»
13 years 1 months ago
Improvement of a Secure Convex Hull Two-Party Computation Protocol
In 2008, Wang et. al. first investigate a sort of specific secure multi-party computation--secure convex hull two-party computation, and construct two protocols based on Gift wrap...
Wenjie Zhao, Mingxing He
FOCS
2009
IEEE
14 years 1 months ago
A Parallel Repetition Theorem for Any Interactive Argument
— The question of whether or not parallel repetition reduces the soundness error is a fundamental question in the theory of protocols. While parallel repetition reduces (at an ex...
Iftach Haitner
COCO
2004
Springer
82views Algorithms» more  COCO 2004»
13 years 11 months ago
On the Power of Quantum Proofs
We study the power of quantum proofs, or more precisely, the power of Quantum MerlinArthur (QMA) protocols, in two well studied models of quantum computation: the black box model ...
Ran Raz, Amir Shpilka
FOCS
2002
IEEE
13 years 11 months ago
Concurrent Zero Knowledge with Logarithmic Round-Complexity
We show that every language in NP has a (black-box) concurrent zero-knowledge proof system using ˜O(log n) rounds of interaction. The number of rounds in our protocol is optimal,...
Manoj Prabhakaran, Alon Rosen, Amit Sahai