Sciweavers

48 search results - page 2 / 10
» Probabilistically Checkable Proofs and Applications
Sort
View
COCO
2009
Springer
113views Algorithms» more  COCO 2009»
15 years 4 months ago
Are PCPs Inherent in Efficient Arguments?
Starting with Kilian (STOC ‘92), several works have shown how to use probabilistically checkable proofs (PCPs) and cryptographic primitives such as collision-resistant hashing to...
Guy N. Rothblum, Salil P. Vadhan
STACS
2001
Springer
15 years 2 months ago
Small PCPs with Low Query Complexity
Most known constructions of probabilistically checkable proofs (PCPs) either blow up the proof size by a large polynomial, or have a high (though constant) query complexity. In thi...
Prahladh Harsha, Madhu Sudan
AC
2000
Springer
14 years 9 months ago
Exact and Approximate Testing/Correcting of Algebraic Functions: A Survey
Abstract. In the late 80's Blum, Luby, Rubinfeld, Kannan et al. pioneered the theory of self
Marcos A. Kiwi, Frédéric Magniez, Mi...
ASIACRYPT
2010
Springer
14 years 7 months ago
Short Non-interactive Zero-Knowledge Proofs
We show that probabilistically checkable proofs can be used to shorten non-interactive zero-knowledge proofs. We obtain publicly verifiable non-interactive zero-knowledge proofs fo...
Jens Groth
COCO
2005
Springer
124views Algorithms» more  COCO 2005»
15 years 3 months ago
Tolerant Versus Intolerant Testing for Boolean Properties
A property tester with high probability accepts inputs satisfying a given property and rejects inputs that are far from satisfying it. A tolerant property tester, as defined by P...
Eldar Fischer, Lance Fortnow