نتایج جستجو برای: snark

تعداد نتایج: 177  

Journal: :Journal of Graph Theory 2016
Edita Mácajová Ján Mazák

The circumference c(G) of a graph G is the length of a longest cycle. By exploiting our recent results on resistance of snarks, we construct infinite classes of cyclically 4-, 5and 6-edge-connected cubic graphs with circumference ratio c(G)/|V (G)| bounded from above by 0.876, 0.960 and 0.990, respectively. In contrast, the dominating cycle conjecture implies that the circumference ratio of a c...

Journal: :SIAM J. Discrete Math. 2014
Robert Lukot'ka

We show that every bridgeless cubic graph G on n vertices other than the Petersen graph has a 2-factor with at most 2(n−2)/15 circuits of length 5. An infinite family of graphs attains this bound. We also show that G has a 2-factor with at most n/5.83 odd circuits. This improves the previously known bound of n/5.41 [Lukoťka, Máčajová, Mazák, Škoviera: Small snarks with large oddness, arXiv:1212...

Journal: :IEEE Transactions on Parallel and Distributed Systems 2021

Machine Learning as a Service (MLaaS) allows clients with limited resources to outsource their expensive ML tasks powerful servers. Despite the huge benefits, current MLaaS solutions still lack strong assurances on: 1) service correctness (i.e., whether works expected); 2) trustworthy accounting bill for resource consumption is correctly accounted); 3) fair payment client gets entire result bef...

Journal: :Journal of Physics: Conference Series 2021

Journal: :Electr. J. Comb. 2013
Martin Macaj Ján Mazák

We prove that the circular chromatic index of a cubic graph G with 2k vertices and chromatic index 4 is at least 3 + 2/k. This bound is (asymptotically) optimal for an infinite class of cubic graphs containing bridges. We also show that the constant 2 in the above bound can be increased for graphs with larger girth or higher connectivity. In particular, if G has girth at least 5, its circular c...

1987
Suzanne Pinson

The complexity of finenciel decision-making problems is such that automation of the reasoning process by conventionel approaches is often incomplete or inadequete. This paper describes CREDEX. s knowledge-based system which is being developed to assist bank-loan officers in interpreting end evaluating the activities of firms applying for a loan. CREDEX is written in SNARK. It integrates shallow...

2017
Meilof Veeningen

Pinocchio is a practical zk-SNARK that allows a prover to perform cryptographically verifiable computations with verification effort potentially less than performing the computation itself. A recent proposal showed how to make Pinocchio adaptive (or “hash-and-prove”), i.e., to enable proofs with respect to computation-independent commitments. This enables computations to be chosen after the com...

Journal: :CoRR 2013
Barbora Candráková Robert Lukot'ka

We show that every bridgeless cubic graph G on n vertices other than the Petersen graph has a 2-factor with at most 2(n−2)/15 circuits of length 5. An infinite family of graphs attains this bound. We also show that G has a 2-factor with at most n/5.83 odd circuits. This improves the previously known bound of n/5.41 [Lukoťka, Máčajová, Mazák, Škoviera: Small snarks with large oddness, arXiv:1212...

Journal: :Discrete Mathematics 2012
Jonas Hägglund Klas Markström

A cycle C in a graph is called stable if there exist no other cycle D in the same graph such that V (C) ⊆ V (D). In this paper we study stable cycles in snarks and based on our findings we are able to show that if a cubic graph G has a cycle of length at least |V (G)| − 9 then it has a cycle double cover. We also give a construction for an infinite snark family with stable cycles of constant le...

Journal: :IJACT 2016
Helger Lipmaa

Zk-SNARKs (succinct non-interactive zero-knowledge arguments of knowledge) are needed in many applications. Unfortunately, all previous zk-SNARKs for interesting languages are either inefficient for prover, or are non-adaptive and based on an commitment scheme that does depend both on the prover’s input and on the language, i.e., they are not commit-and-prove (CaP) SNARKs. We propose a prooffri...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید