Sciweavers

551 search results - page 28 / 111
» Natural proofs
Sort
View
CSL
2004
Springer
14 years 2 months ago
A Third-Order Bounded Arithmetic Theory for PSPACE
We present a novel third-order theory W1 1 of bounded arithmetic suitable for reasoning about PSPACE functions. This theory has the advantages of avoiding the smash function symbol...
Alan Skelley
CRYPTO
2000
Springer
182views Cryptology» more  CRYPTO 2000»
14 years 1 months ago
A Note on the Round-Complexity of Concurrent Zero-Knowledge
Abstract. We present a lower bound on the number of rounds required by Concurrent Zero-Knowledge proofs for languages in NP. It is shown that in the context of Concurrent Zero-Know...
Alon Rosen
FOCS
1993
IEEE
14 years 28 days ago
A Tight Lower Bound for k-Set Agreement
: Weprove tight bounds on the time needed to solve k-set agreement, a natural generalization of consensus. We analyze this problem in a synchronous, message-passing model where pro...
Soma Chaudhuri, Maurice Herlihy, Nancy A. Lynch, M...
CCS
2008
ACM
13 years 10 months ago
Computational soundness of observational equivalence
Many security properties are naturally expressed as indistinguishability between two versions of a protocol. In this paper, we show that computational proofs of indistinguishabili...
Hubert Comon-Lundh, Véronique Cortier
AAAI
2004
13 years 10 months ago
Extending CP-Nets with Stronger Conditional Preference Statements
A logic of conditional preferences is defined, with a language which allows the compact representation of certain kinds of conditional preference statements, a semantics and a pro...
Nic Wilson