نتایج جستجو برای: snark
تعداد نتایج: 177 فیلتر نتایج به سال:
We construct a pairing-based simulation-extractable succinct non-interactive argument of knowledge (SE-SNARK) that consists of only 3 group elements and has highly efficient verification. By formally linking SE-SNARKs to signatures of knowledge, we then obtain a succinct signature of knowledge consisting of only 3 group elements. SE-SNARKs enable a prover to give a proof that they know a witnes...
It is well-known that a 2-edge-connected cubic graph has a 3-edge-colouring if and only if it has a 4-flow. Snarks are usually regarded to be, in some sense, the minimal cubic graphs without a 3-edge-colouring. We defined the notion of 4-flow-critical graphs as an alternative concept towards minimal graphs. It turns out that every snark has a 4-flow-critical snark as a minor. We verify, surpris...
The family of snarks – connected bridgeless cubic graphs that cannot be 3edge-coloured – is well-known as a potential source of counterexamples to several important and long-standing conjectures in graph theory. These include the cycle double cover conjecture, Tutte’s 5-flow conjecture, Fulkerson’s conjecture, and several others. One way of approaching these conjectures is through the study of ...
The past several years have seen tremendous advances in practical, general-purpose, noninteractive proof systems called SNARKs. These building blocks are efficient and convenient, with multiple publicly available implementations, including tools to compile high-level code (e.g., written in C) to arithmetic circuits, the native representation used by SNARK constructions. However, while we would ...
The breadth of languages with which the Bible Societies must work is probably greater than any other organisation. The lack of linguistic databases for most of these languages has encouraged Bible Society to begin developing systems which can analyse automatically some characteristics of natural language. A particular need is the ability identify cognate word forms in a language with the minimu...
While succinct non-interactive zero-knowledge arguments of knowledge (zk-SNARKs) are widely studied, the question of what happens when the CRS has been subverted has received little attention. In ASIACRYPT 2016, Bellare, Fuchsbauer and Scafuro showed the first negative and positive results in this direction, proving also that it is impossible to achieve subversion soundness and (even non-subver...
A snark is a cyclically-4-edge-connected cubic graph with chromatic index 4. In 1880, Tait proved that the Four-Color Conjecture is equivalent to the statement that every planar bridgeless cubic graph has chromatic index 3. The search for counter-examples to the FourColor Conjecture motivated the definition of the snarks. A k-total-coloring of G is an assignment of k colors to the edges and ver...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید