Linear Time Interactive Certificates for the Minimal Polynomial and the Determinant of a Sparse Matrix
暂无分享,去创建一个
Erich Kaltofen | Jean-Guillaume Dumas | Gilles Villard | Emmanuel Thomé | E. Kaltofen | G. Villard | J. Dumas | Emmanuel Thomé
[1] B. Beckermann,et al. A Uniform Approach for the Fast Computation of Matrix-Type Padé Approximants , 1994, SIAM J. Matrix Anal. Appl..
[2] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[3] Yael Tauman Kalai,et al. Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..
[4] Yael Tauman Kalai,et al. Delegating computation: interactive proofs for muggles , 2008, STOC.
[5] Rosario Gennaro,et al. Publicly verifiable delegation of large polynomials and matrix computations, with applications , 2012, IACR Cryptol. ePrint Arch..
[6] Ronald Cramer,et al. Modular Design of Secure yet Practical Cryptographic Protocols , 1997 .
[7] Yuval Ishai,et al. Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs , 2015, Journal of Cryptology.
[8] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[9] Erich Kaltofen,et al. Analysis of Coppersmith's Block Wiedemann Algorithm for the Parallel Solution of Sparse Linear Systems , 1993, AAECC.
[10] Rusins Freivalds,et al. Fast Probabilistic Algorithms , 1979, MFCS.
[11] Jacob T. Schwartz,et al. Fast Probabilistic Algorithms for Verification of Polynomial Identities , 1980, J. ACM.
[12] Jacob T. Schwartz. Probabilistic algorithms for verification of polynomial identities (invited) , 1979, EUROSAM.
[13] Victor Y. Pan,et al. Processor efficient parallel solution of linear systems over an abstract field , 1991, SPAA '91.
[14] G. Villard. Computing the Frobenius Normal Form of a Sparse Matrix , 2000 .
[15] Gilles Villard,et al. Further analysis of Coppersmith's block Wiedemann algorithm for the solution of sparse linear systems (extended abstract) , 1997, ISSAC.
[16] Richard Zippel,et al. Probabilistic algorithms for sparse polynomials , 1979, EUROSAM.
[17] Douglas H. Wiedemann. Solving sparse linear equations over finite fields , 1986, IEEE Trans. Inf. Theory.
[18] I. G. BONNER CLAPPISON. Editor , 1960, The Electric Power Engineering Handbook - Five Volume Set.
[19] B. D. Saunders,et al. Efficient matrix preconditioners for black box linear algebra , 2002 .
[20] D. Coppersmith. Solving homogeneous linear equations over GF (2) via block Wiedemann algorithm , 1994 .
[21] Erich Kaltofen,et al. Essentially optimal interactive certificates in linear algebra , 2014, ISSAC.
[22] Erich Kaltofen,et al. On randomized Lanczos algorithms , 1997, ISSAC.
[23] Guido Bertoni,et al. Sponge-Based Pseudo-Random Number Generators , 2010, CHES.
[24] M. G. Bruin,et al. A uniform approach for the fast computation of Matrix-type Padé approximants , 1996 .
[25] Erich Kaltofen,et al. On the complexity of computing determinants , 2001, computational complexity.
[26] Morris J. Dworkin,et al. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions , 2015 .
[27] Justin Thaler,et al. Time-Optimal Interactive Proofs for Circuit Evaluation , 2013, CRYPTO.
[28] Bin Li,et al. Exact certification in global polynomial optimization via sums-of-squares of rational functions with rational coefficients , 2012, J. Symb. Comput..
[29] Richard J. Lipton,et al. A Probabilistic Remark on Algebraic Program Testing , 1978, Inf. Process. Lett..
[30] Erich Kaltofen,et al. Quadratic-time certificates in linear algebra , 2011, ISSAC '11.