نتایج جستجو برای: snark
تعداد نتایج: 177 فیلتر نتایج به سال:
Recent efficient constructions of zero-knowledge Succinct Non-interactive Arguments of Knowledge (zk-SNARKs), require a setup phase in which a common-reference string (CRS) with a certain structure is generated. This CRS is sometimes referred to as the public parameters of the system, and is used for constructing and verifying proofs. A drawback of these constructions is that whomever runs the ...
The well-known conjecture that there are no snarks amongst Cayley graphs is considered. Combining the theory of Cayley maps with the existence of certain kinds of independent sets of vertices in arc-transitive graphs, some new partial results are obtained suggesting promising future research directions in regards to this conjecture.
A cubic graph G is uniquely edge-3-colorable if G has precisely one 1-factorization. It is proved in this paper, if a uniquely edge-3-colorable, cubic graph G is cyclically 4-edgeconnected, but not cyclically 5-edge-connected, then G must contain a snark as a minor. This is an approach to a conjecture that every triangle free uniquely edge-3-colorable cubic graph must have the Petersen graph as...
A k-total-coloring of G is an assignment of k colors to the edges and vertices of G, so that adjacent and incident elements have different colors. The total chromatic number of G, denoted by χT (G), is the least k for which G has a k-total-coloring. It was proved by Rosenfeld that the total chromatic number of a cubic graph is either 4 or 5. Cubic graphs with χT = 4 are said to be Type 1, and c...
Let m∗t be the largest rational number such that every bridgeless cubic graph G associated with a positiveweightω has t perfectmatchings {M1, . . . ,Mt}withω(∪i=1 Mi) ≥ m ∗ t ω(G). It is conjectured in this paper that m∗3 = 4 5 , m ∗ 4 = 14 15 , and m ∗ 5 = 1, which are called the weighted PM-covering conjectures. The counterparts of this new invariant m∗t and conjectures for unweighted cubic g...
Homomorphic signatures (HS) allows the derivation of the signature of the message-function pair (m, g), where m = g(m1, . . . ,mK), given the signatures of each of the input messages mk signed under the same key. Multi-key HS (M-HS) introduced by Fiore et al. (ASIACRYPT’16) further enhances the utility by allowing evaluation of signatures under different keys. While the unforgeability of existi...
We estimate the minimum number of vertices of a cubic graph with given oddness and cyclic connectivity. We prove that a bridgeless cubic graph G with oddness ω(G) other than the Petersen graph has at least 5.41ω(G) vertices, and for each integer k with 2 6 k 6 6 we construct an infinite family of cubic graphs with cyclic connectivity k and small oddness ratio |V (G)|/ω(G). In particular, for cy...
Homomorphic signatures (HS) allow evaluation of signed messages by producing a signature on a function of messages signed by the same key. Motivated by the vast potential of applications, we initiate the study of multi-key HS (M-HS) which allows evaluation of signatures under different keys. We also study other multi-key extensions, namely, hierarchical HS (M-HiHS) for delegation of signing pow...
Decentralized ledger-based cryptocurrencies such as Bitcoin provide a means to construct payment systems without requiring a trusted bank, yet the anonymity of Bitcoin is proved to be far from enough. Zerocash is the first full-fledged anonymouse digital currency based on the blockchain technology, using zk-SNARK as the zero-knowledge module for the privacy preserving. Zerocash solves the priva...
Multipoles are the pieces we obtain by cutting some edges of a cubic graph in one or more points. As a result of the cut, a multipole M has vertices attached to a dangling edge with one free end, and isolated edges with two free ends. We refer to such free ends as semiedges, and to isolated edges as free edges. Every 3-edge-coloring of a multipole induces a coloring or state of its semiedges, w...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید