Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Abstract. We present new protocols for the verification of space bounded polytime computations against a rational adversary. For such.
Oct 4, 2017 · This paper presents new protocols for the verification of space-bounded polytime computations against a rational adversary. More specifically, ...
In interactive arguments, soundness is guaranteed only against provers that are computationally bounded, and argument systems allow us to circumvent efficiency.
Sep 13, 2018 · Abstract. As modern computing moves towards smaller devices and powerful cloud platforms, more and more computation is being delegated.
Azar and Micali introduce [3, 1] super-efficient rational proofs, where the verifier is logarithmically time-bounded and the honest prover need not do more ...
... bounded by k) and a positive rational number η, the computation of n × n matrix X such that kexp(M) − Xk < η can be done in NC. Fact 3.5.5. Given an n × n ...
A rational proof is an interactive proof where the prover, Merlin, is neither honest nor malicious, but rational. That is, Merlin acts in order to maximize his ...
Missing: Space Bounded
In this paper we will work with rational ruled surfaces. Furthermore, we say that the parametrization is proper if almost all points P ∈ S , i.e. with the ...
In a follow-up work (EC 2013), Azar and Micali proposed "super-efficient" and interactive versions of rational proofs and argued that they capture precisely the ...
This paper presents Interactive proofs, a widely-used model to design efficient protocols for verifiable computation delegation, and some examples of how ...