Academic literature on the topic 'Interactive proofs'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Interactive proofs.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Interactive proofs"

1

Bellare, Mihir, Oded Goldreich, and Shafi Goldwasser. "Randomness in interactive proofs." Computational Complexity 3, no. 4 (December 1993): 319–54. http://dx.doi.org/10.1007/bf01275487.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ayala-Rincón, Mauricio, and Thaynara Arielly de Lima. "Teaching Interactive Proofs to Mathematicians." Electronic Proceedings in Theoretical Computer Science 328 (October 30, 2020): 1–17. http://dx.doi.org/10.4204/eptcs.328.1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Boyar, Joan, Ivan Damgård, and René Peralta. "Short Non-Interactive Cryptographic Proofs." Journal of Cryptology 13, no. 4 (August 10, 2000): 449–72. http://dx.doi.org/10.1007/s001450010011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gur, Tom, and Ron D. Rothblum. "Non-interactive proofs of proximity." computational complexity 27, no. 1 (June 3, 2016): 99–207. http://dx.doi.org/10.1007/s00037-016-0136-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Cormode, Graham, Justin Thaler, and Ke Yi. "Verifying computations with streaming interactive proofs." Proceedings of the VLDB Endowment 5, no. 1 (September 2011): 25–36. http://dx.doi.org/10.14778/2047485.2047488.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Nishimura, Harumichi, and Tomoyuki Yamakami. "Interactive proofs with quantum finite automata." Theoretical Computer Science 568 (February 2015): 1–18. http://dx.doi.org/10.1016/j.tcs.2014.11.030.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

STRECKER, MARTIN. "Interactive and automated proofs for graph transformations." Mathematical Structures in Computer Science 28, no. 8 (July 27, 2018): 1333–62. http://dx.doi.org/10.1017/s096012951800021x.

Full text
Abstract:
This article explores methods to provide computer support for reasoning about graph transformations. We first define a general framework for representing graphs, graph morphisms and single graph rewriting steps. This setup allows for interactively reasoning about graph transformations. In order to achieve a higher degree of automation, we identify fragments of the graph description language in which we can reduce reasoning about global graph properties to reasoning about local properties, involving only a bounded number of nodes, which can be decided by Boolean satisfiability solving or even by deterministic computation of low complexity.
APA, Harvard, Vancouver, ISO, and other styles
8

Ben-Or, Michael, Avinatan Hassidim, and Haran Pilpel. "Quantum Multiprover Interactive Proofs with Communicating Provers." SIAM Journal on Computing 43, no. 3 (January 2014): 987–1011. http://dx.doi.org/10.1137/090777724.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Babai, László. "Bounded Round Interactive Proofs in Finite Groups." SIAM Journal on Discrete Mathematics 5, no. 1 (February 1992): 88–111. http://dx.doi.org/10.1137/0405008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Galil, Zvi, Stuart Haber, and Moti Yung. "Minimum-Knowledge Interactive Proofs for Decision Problems." SIAM Journal on Computing 18, no. 4 (August 1989): 711–39. http://dx.doi.org/10.1137/0218049.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Interactive proofs"

1

González, Ulloa Alonso Emilio. "Efficient non-interactive zero-knowledge Proofs." Tesis, Universidad de Chile, 2017. http://repositorio.uchile.cl/handle/2250/144465.

Full text
Abstract:
Doctor en Ciencias, Mención Computación
Non-Interactive Zero-Knowledge (NIZK) proofs, are proofs that yield nothing beyond their validity. As opposed to the interactive variant, NIZK proofs consist of only one message and are more suited for high-latency scenarios and for building inherently non- interactive schemes, like signatures or encryption. With the advent of pairing-based cryptography many cryptosystems have been built using bilinear groups, that is, three abelian groups G1,G2,GT oforderqtogetherwithabilinear function e : G1 × G2 → GT . Statements related to pairing-based cryptographic schemes are naturally expressed as the satisfiability of equations over these groups and Zq. The Groth-Sahai proof system, introduced by Groth and Sahai at Eurocrypt 2008, provides NIZK proofs for the satisfiability of equations over bilinear groups and over the integers modulo a prime q. Although Groth-Sahai proofs are quite efficient, they easily get expensive unless the statement is very simple. Specifically, proving satisfiability of m equations in n variables requires sending as commitments to the solutions Θ(n) elements of a bilinear group, and a proof that they satisfy the equations, which we simply call the proof, requiring additional Θ(m) group elements. In this thesis we study how to construct aggregated proofs i.e. proofs of size independent of the number of equations for different types of equations and how to use them to build more efficient cryptographic schemes. We show that linear equations admit aggregated proofs of size Θ(1). We then study the case of quadratic integer equations, more concretely the equation b(b − 1) = 0 which is the most useful type of quadratic integer equation, and construct an aggregated proof of size Θ(1). We use these results to build more efficient threshold Groth-Sahai proofs and more efficient ring signatures. We also study a natural generalization of quadratic equations which we call set-membership proofs i.e. show that a variable belongs to some set. We first construct an aggregated proof of size Θ(t), where t is the set size, and of size Θ(logt) if the set is of the form [0,t − 1] ⊂ Zq. Then, we further improve the size of our set-membership proofs and construct aggregated proofs of size Θ(log t). We note that some cryptographic schemes can be naturally constructed as set-membership proofs, specifically we study the case of proofs of correctness of a shuffle and range proofs. Starting from set-membership proofs as a common building block, we build the shortest proofs for both proof systems.
Este trabajo ha sido parcialmente financiado por CONICYT, CONICYT-PCHA/Doctorado Nacional/2013-21130937
APA, Harvard, Vancouver, ISO, and other styles
2

Thaler, Justin R. "Practical Verified Computation with Streaming Interactive Proofs." Thesis, Harvard University, 2013. http://dissertations.umi.com/gsas.harvard:11086.

Full text
Abstract:
As the cloud computing paradigm has gained prominence, the need for verifiable computation has grown urgent. Protocols for verifiable computation enable a weak client to outsource difficult computations to a powerful, but untrusted, server. These protocols provide the client with a (probabilistic) guarantee that the server performed the requested computations correctly, without requiring the client to perform the computations herself.
Engineering and Applied Sciences
APA, Harvard, Vancouver, ISO, and other styles
3

Saeednia, Shahrokh. "Zero Useful Knowledge Interactive Proofs of Similarity." Doctoral thesis, Universite Libre de Bruxelles, 1995. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/212539.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Milner, Kevin. "Quantum interactive proofs and the complexity of entanglement detection." Thesis, McGill University, 2014. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=121517.

Full text
Abstract:
This thesis identifies a formal connection between physical problems related to entanglement detection and complexity classes in theoretical computer science. In particular, we prove that to nearly every quantum interactive proof complexity class (including BQP, QMA, QMA(2), QSZK, and QIP), there corresponds a natural entanglement or correlation detection problem that is complete for that class. In this sense, we can say that an entanglement or correlation detection problem captures the expressive power of each quantum interactive proof complexity class, and the contrast between such problems gives intuition to the differences between classes of quantum interactive proofs. It is shown that the difficulty of entanglement detection also depends on whether the distance measure used is the trace distance or the one-way LOCC distance. We also provide analysis for another problem of this flavour, which we show is decidable by a two-message quantum interactive proof system while being hard for both NP and QSZK, the first nontrivial example of such a problem.
Ce mémoire met en évidence un lien formel entre les problèmes physiques de détection d'intrication et les classes de complexité de l'informatique théorique. Plus particulièrement, nous établissons une correspondance entre la plupart des classes de complexité naturelles issues de preuves interactives quantiques (incluant BQP, QMA, QMA(2), QSZK, et QIP), et une intrication ou un problème de détection de corrélation qui est complet pour cette classe. En ce sens, nous pouvons dire que l'intrication, ou le problème de détection de corrélation, capture la puissance expressive de chaque classe de complexité de preuve interactive quantique et que le contraste entre de tels problèmes donne une idée sur les différences entre les classes de preuves interactives quantiques. Il est démontré que la difficulté de la détection d'intrication varie considérablement du fait que la mesure de distance utilisée soit la distance de trace ou LOCC unidirectionnel. Nous fournissons également l'analyse d'un problème similaire, et montrons que celui-ci est décidable par un système de preuve interactive quantique (de deux messages) tout en étant NP-dur ainsi que QSZK-dur, le premier exemple non trivial d'un tel problème.
APA, Harvard, Vancouver, ISO, and other styles
5

Pindado, Zaira. "Pairing-based non-interactive zero-knowledge arguments and applications." Doctoral thesis, Universitat Pompeu Fabra, 2021. http://hdl.handle.net/10803/671270.

Full text
Abstract:
Elliptic curves with a bilinear map, or pairing, have a rich algebraic structure that has been fundamental to develop practical Non-Interactive Zero-Knowledge (NIZK) proofs. On the theoretical side, we explore how efficient can NIZK proofs be under weak complexity assumptions. Specifically, we reduce the cost of proofs of satisfiability of quadratic equations, we define a new commitment scheme that is compatible with other pairing-based NIZK arguments, and we construct a simulation-sound argument that results in a new a signature of knowledge with communication sublinear in the circuit size under standard assumptions. Additionally, we study how to reduce the cost of verification in one of the most widely deployed NIZK arguments in practice.
Les corbes el·líptiques amb una aplicació bilineal, o pairing, tenen una estructura algebraica molt rica que ha sigut fonamental per desenvolupar proves de zero coneixement no interactives (NIZK). En la banda teòrica, explorem quant eficients poden ser les proves NIZK sota hipòtesis de complexitat dèbils. Més concretament, reduïm el cost de les proves de satisfacció per equacions quadràtiques, definim un nou esquema de compromís que és compatible amb altres proves NIZK basades en pairings i construïm una prova que resulta en una nova signatura de coneixement amb una comunicació sublineal en la mida del circuit sota hipòtesis estàndards. A més, estudiem com es redueix el cost de verificació en una de les proves NIZK més desenvolupades a la pràctica.
APA, Harvard, Vancouver, ISO, and other styles
6

Titiu, Radu. "New Encryption Schemes and Pseudo-Random Functions with Advanced Properties from Standard Assumptions." Thesis, Lyon, 2020. http://www.theses.fr/2020LYSEN050.

Full text
Abstract:
Dans cette thèse, nous étudions la sécurité des primitives cryptographiques avancées contre des adversaires qui se comportent plus près de scénarios réels. Plus précisément, ils peuvent mettre à jour de manière adaptative leur stratégie pendant l'attaque, en fonction des informations précédemment obtenues, à partir de sources externes comme des utilisateurs corrompus. Nous construisons des fonctions pseudo-aléatoires distribuées produisant des valeurs qui paraissent aléatoires, même si l'adversaire peut corrompre de manière adaptative certains serveurs. Un tel système suppose que la clé secrète est partagée entre plusieurs serveurs qui doivent combiner leurs évaluations partielles afin d'obtenir une valeur pseudo-aléatoire. Nous prouvons également la sécurité contre les corruptions adaptatives, dans le modèle de sécurité renforcé basé sur la simulation, pour le chiffrement fonctionnel des produits scalaires. Un tel schéma à clé publique chiffre les vecteurs x et peut émettre plusieurs clés secrètes associées aux vecteurs clés y. Le décrypteur apprend les informations partielles mais rien d'autre. Cette primitive peut calculer des statistiques (par exemple, des sommes pondérées ou des moyennes) sur une base de données, tout en gardant chaque entrée individuelle confidentielle. Nous construisons également une variante étiquetée, dans laquelle chaque entrée de la base de donnée est chiffrée par un client différent, appelé chiffrement fonctionnel multi-client. Enfin, nous fournissons une nouvelle construction de preuve non interactive à divulgation nulle de connaissance, qui convainc un vérificateur de l'appartenance d'un certain élément à un langage NP sans rien divulguer d'autre. De plus, un adversaire qui obtient de nombreuses preuves simulées pour d'éventuelles fausses affirmations ne peut pas produire lui-même une preuve valide d'une fausse affirmation. Cette primitive est utilisée comme élément de base pour les schémas de chiffrement à clé publique avec des propriétés de sécurité avancées
In this thesis, we study the security of advanced cryptographic primitives against adversaries that behave closer to real-life scenarios. Namely, they can adaptively update their strategy during the attack, based on previously obtained information, possible from external sources like corrupted users. We construct Distributed Pseudorandom Functions that still output random-looking values, even when the adversary can adaptively corrupt some servers. Such a system assumes that the secret key is shared among multiple servers that have to combine their partial evaluations in order to obtain a pseudorandom value. We also prove security against adaptive corruptions, in the stronger simulation-based security model, for Inner Product Functional Encryption. Such a public-key scheme encrypts vectors x and can issue multiple secret keys associated to key vectors y. The decryptor learns the partial information but nothing else. This primitive can compute statistics (e.g., weighted sums or means) on a database, while keeping each individual input private. We also construct a labeled variant, wherein each database entry is encrypted by a different client, called Multi-Client Functional Encryption.We finally provide a new construction of Non-Interactive Zero-Knowledge proof, which convinces a verifier of the validity of some NP statement without leaking anything else. In addition, an adversary obtaining many simulated proofs for possibly false statements cannot produce a valid proof of its own for a false statement. This primitive is used as a building-block for public-key encryption schemes with advanced security properties
APA, Harvard, Vancouver, ISO, and other styles
7

Hegde, Suprabha Shreepad. "Analysis of Non-Interactive Zero Knowledge Proof." University of Cincinnati / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1535702372270471.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cheung, Kit-yuk Josephine, and 張潔玉. "Students' interaction in doing proofs: an exploratory study." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2001. http://hub.hku.hk/bib/B3196249X.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Cheung, Kit-yuk Josephine. "Students' interaction in doing proofs an exploratory study /." Hong Kong : University of Hong Kong, 2001. http://sunzi.lib.hku.hk/hkuto/record.jsp?B23501030.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Ritchie, Brian. "The design and implementation of an interactive proof editor." Thesis, University of Edinburgh, 1988. http://hdl.handle.net/1842/6607.

Full text
Abstract:
This thesis describes the design and implementation of the IPE, an interactive proof editor for first-order intuitionistic predicate calculus, developed at the University of Edinburgh during 1983-1986, by the author together with John Cartmell and Tatsuya Hagino. The IPE uses an attribute grammar to maintain the state of its proof tree as a context-sensitive structure. The interface allows free movement through the proof structure, and encourages a "proof-byexperimentation" approach, since no proof step is irrevocable. We describe how the IPE's proof rules can be derived from natural deduction rules for first-order intuitionistic logic, how these proof rules are encoded as an attribute grammar, and how the interface is constructed on top of the grammar. Further facilities for the manipulation of the IPE's proof structures are presented, including a notion of IPE-tactic for their automatic construction. We also describe an extension of the IPE to enable the construction and use of simply-structured collections of axioms and results, the main provision here being an interactive "theory browser" which looks for facts which match a selected problem.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Interactive proofs"

1

Baird, Henry S., and Daniel P. Lopresti, eds. Human Interactive Proofs. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/b136509.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

S, Baird Henry, and Lopresti Daniel Philip, eds. Human interactive proofs: Second international workshop, HIP 2005, Bethlehem, PA, USA, May 19-20, 2005 : proceedings. Berlin: Springer, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ritchie, Brian. The interactive proof editor: An experiment in interactive theorem. Edinburgh: University of Edinburgh, Laboratory for Foundations of Computer Science, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Paulson, Lawrence C. Logic and Computation: Interactive Proof with Cambridge LCF. Cambridge: Cambridge University Press, 1987.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Paulson, Lawrence C. Logic and computation: Interactive proof with Cambridge LCF. Cambridge: Cambridge University Press, 1987.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lund, Carsten. The power of interaction. Cambridge, Mass: MIT Press, 1992.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kievit, Johan de. Handelen en ruimte: Interactie tussen overheidsmaatregelen en maatschappelijk proces. Amsterdam: Thesis Publishers, 1993.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Plotkin, G., Colin P. Stirling, and Mads Tofte. Proof, language, and interaction: Essays in honour of Robin Milner. Cambridge, Mass: MIT Press, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Drug-DNA interaction protocols. 2nd ed. New York, N.Y: Humana Press, Springer Science+Business Media, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Gasperini, Chiara, and Tommaso Rafanelli. SIMdisaster. Florence: Firenze University Press, 2007. http://dx.doi.org/10.36253/978-88-8453-616-7.

Full text
Abstract:
SIMdisaster is a simulation software conceived to respond to the training needs of health operators managing aid in maxi-emergencies, since the reproduction of such events for didactic purposes proves to be both complex and costly. SimDisaster reconstructs the scenario of a catastrophe using photos and films manipulated using computer graphics and integrated with three-dimensional objects generated by the computer. An interactive interface makes it possible to assess the scenario and hence take decisions about the logistics of aid operations, the choice of auto-protection techniques, triage intervention and maintenance of the principal vital functions. The scenario then evolves in real time depending on the choices made by the user.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Interactive proofs"

1

Ben-Sasson, Eli, Alessandro Chiesa, and Nicholas Spooner. "Interactive Oracle Proofs." In Theory of Cryptography, 31–60. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53644-5_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chellapilla, Kumar, Kevin Larson, Patrice Y. Simard, and Mary Czerwinski. "Building Segmentation Based Human-Friendly Human Interaction Proofs (HIPs)." In Human Interactive Proofs, 1–26. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11427896_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Baird, Henry S., Michael A. Moll, and Sui-Yu Wang. "A Highly Legible CAPTCHA That Resists Segmentation Attacks." In Human Interactive Proofs, 27–41. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11427896_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Rusu, Amalia, and Venu Govindaraju. "Visual CAPTCHA with Handwritten Image Analysis." In Human Interactive Proofs, 42–52. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11427896_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rui, Yong, Zicheng Liu, Shannon Kallin, Gavin Janke, and Cem Paya. "Characters or Faces: A User Study on Ease of Use for HIPs." In Human Interactive Proofs, 53–65. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11427896_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chew, Monica, and J. D. Tygar. "Collaborative Filtering CAPTCHAs." In Human Interactive Proofs, 66–81. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11427896_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Converse, Tim. "CAPTCHA Generation as a Web Service." In Human Interactive Proofs, 82–96. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11427896_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Lopresti, Daniel. "Leveraging the CAPTCHA Problem." In Human Interactive Proofs, 97–110. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11427896_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bentley, Jon, and Colin Mallows. "How Much Assurance Does a PIN Provide?" In Human Interactive Proofs, 111–26. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11427896_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Dhamija, Rachna, and J. D. Tygar. "Phish and HIPs: Human Interactive Proofs to Detect Phishing Attacks." In Human Interactive Proofs, 127–41. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11427896_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Interactive proofs"

1

Kol, Gillat, Rotem Oshman, and Raghuvansh R. Saxena. "Interactive Distributed Proofs." In PODC '18: ACM Symposium on Principles of Distributed Computing. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3212734.3212771.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Rothblum, Guy N., Salil Vadhan, and Avi Wigderson. "Interactive proofs of proximity." In the 45th annual ACM symposium. New York, New York, USA: ACM Press, 2013. http://dx.doi.org/10.1145/2488608.2488709.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gur, Tom, and Ron D. Rothblum. "Non-Interactive Proofs of Proximity." In ITCS'15: Innovations in Theoretical Computer Science. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2688073.2688079.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

"ADDITIVE PROOFS OF KNOWLEDGE - A New Notion for Non-Interactive Proofs." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2007. http://dx.doi.org/10.5220/0002117102390244.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Cormode, Graham, Michael Mitzenmacher, and Justin Thaler. "Practical verified computation with streaming interactive proofs." In the 3rd Innovations in Theoretical Computer Science Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2090236.2090245.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ito, Tsuyoshi, Hirotada Kobayashi, and John Watrous. "Quantum interactive proofs with weak error bounds." In the 3rd Innovations in Theoretical Computer Science Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2090236.2090259.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ida, T. "Interactive vs. automated proofs in computational origami." In 2012 14th International Symposium on Symbolic and Numeric Algorithms for Scientific Computing (SYNASC 2012). IEEE, 2012. http://dx.doi.org/10.1109/synasc.2012.77.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Reingold, Omer, Guy N. Rothblum, and Ron D. Rothblum. "Constant-round interactive proofs for delegating computation." In STOC '16: Symposium on Theory of Computing. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2897518.2897652.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Ji, Zhengfeng. "Compression of quantum multi-prover interactive proofs." In STOC '17: Symposium on Theory of Computing. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3055399.3055441.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Czajka, Łukasz. "Improving automation in interactive theorem provers by efficient encoding of lambda-abstractions." In CPP 2016: Certified Proofs and Programs. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2854065.2854069.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Interactive proofs"

1

Beigi, Salman, Peter Shor, and John Watrousw. Quantum Interactive Proofs with Short Messages. Fort Belvoir, VA: Defense Technical Information Center, June 2011. http://dx.doi.org/10.21236/ada585814.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Farmer, W. M., J. D. Guttman, and F. J. Thayer. IMPS: An Interactive Mathematical Proof System. Fort Belvoir, VA: Defense Technical Information Center, July 1991. http://dx.doi.org/10.21236/ada243162.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hao, F., ed. Schnorr Non-interactive Zero-Knowledge Proof. RFC Editor, September 2017. http://dx.doi.org/10.17487/rfc8235.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chan, A. A., Liu Chen, and R. B. White. Nonlinear interaction of energetic ring current protons with magnetospheric hydromagnetic waves. Office of Scientific and Technical Information (OSTI), September 1989. http://dx.doi.org/10.2172/5581494.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Osgood, Richard M., and Jr. The Interaction of Short Ultraviolet-Laser Pulses with Surfaces: Laser Probes of Nanoscale Surface. Fort Belvoir, VA: Defense Technical Information Center, April 2000. http://dx.doi.org/10.21236/ada391129.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Campoli, Michael R. CTL-Tumor Cell Interaction: The Generation of Molecular Probes of Monitoring the HLA-A*0201-HER-2/neu Peptide Complex. Fort Belvoir, VA: Defense Technical Information Center, March 2005. http://dx.doi.org/10.21236/ada432429.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ko, Eric C. CTL - Tumor Cell Interaction: The Generation of Molecular Probes Capable of Monitoring the HLA-A*0201-HER-2/neu Peptide Complex. Fort Belvoir, VA: Defense Technical Information Center, March 2006. http://dx.doi.org/10.21236/ada454867.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ko, Eric C. CTL-Tumor Cell Interaction: The Generation of Molecular Probes Capable of Monitoring the HLA-A*0201-HER-2/neu Peptide Complex. Fort Belvoir, VA: Defense Technical Information Center, March 2007. http://dx.doi.org/10.21236/ada470245.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Accessing good communication – Deaf children in a mental health assessment. ACAMH, May 2020. http://dx.doi.org/10.13056/acamh.11882.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography