Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Madars Virza is active.

Publication


Featured researches published by Madars Virza.


international cryptology conference | 2013

SNARKs for C : verifying program executions succinctly and in zero knowledge

Eli Ben-Sasson; Alessandro Chiesa; Daniel Genkin; Eran Tromer; Madars Virza

An argument system for NP is a proof system that allows efficient verification of NP statements, given proofs produced by an untrusted yet computationally-bounded prover. Such a system is non-interactive and publicly-verifiable if, after a trusted party publishes a proving key and a verification key, anyone can use the proving key to generate non-interactive proofs for adaptively-chosen NP statements, and proofs can be verified by anyone by using the verification key.


international cryptology conference | 2014

Scalable Zero Knowledge via Cycles of Elliptic Curves

Eli Ben-Sasson; Alessandro Chiesa; Eran Tromer; Madars Virza

Non-interactive zero-knowledge proofs of knowledge for general NP statements are a powerful cryptographic primitive, both in theory and in practical applications. Recently, much research has focused on achieving an additional property, succinctness, requiring the proof to be very short and easy to verify. Such proof systems are known as zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs), and are desired when communication is expensive, or the verifier is computationally weak.


theory and application of cryptographic techniques | 2015

Cluster Computing in Zero Knowledge

Alessandro Chiesa; Eran Tromer; Madars Virza

Large computations, when amenable to distributed parallel execution, are often executed on computer clusters, for scalability and cost reasons. Such computations are used in many applications, including, to name but a few, machine learning, webgraph mining, and statistical machine translation. Oftentimes, though, the input data is private and only the result of the computation can be published. Zero-knowledge proofs would allow, in such settings, to verify correctness of the output without leaking (additional) information about the input.


Information Processing Letters | 2011

Sensitivity versus block sensitivity of Boolean functions

Madars Virza

Determining the maximal separation between sensitivity and block sensitivity of Boolean functions is of interest for computational complexity theory. We construct a sequence of Boolean functions with bs(f)=12s(f)^2+12s(f). The best known separation previously was bs(f)=12s(f)^2 due to Rubinstein. We also report results of computer search for functions with at most 13 variables.


international colloquium on automata languages and programming | 2012

Quantum strategies are better than classical in almost any XOR game

Andris Ambainis; Artūrs Bačkurs; Kaspars Balodis; Dmitrijs Kravčenko; Raitis Ozols; Juris Smotrovs; Madars Virza

We initiate a study of random instances of nonlocal games. We show that quantum strategies are better than classical for almost any 2-player XOR game. More precisely, for large n, the entangled value of a random 2-player XOR game with n questions to every player is at least 1.21... times the classical value, for 1−o(1) fraction of all 2-player XOR games.


theory and application of cryptographic techniques | 2017

Computational Integrity with a Public Random String from Quasi-Linear PCPs

Eli Ben-Sasson; Iddo Bentov; Alessandro Chiesa; Ariel Gabizon; Daniel Genkin; Matan Hamilis; Evgenya Pergament; Michael Riabzev; Mark Silberstein; Eran Tromer; Madars Virza

A party executing a computation on behalf of others may benefit from misreporting its output. Cryptographic protocols that detect this can facilitate decentralized systems with stringent computational integrity requirements. For the computation’s result to be publicly trustworthy, it is moreover imperative to usepublicly verifiable protocols that have no “backdoors” or secret keys that enable forgery.


theory of cryptography conference | 2016

Quasi-Linear Size Zero Knowledge from Linear-Algebraic PCPs

Eli Ben-Sasson; Alessandro Chiesa; Ariel Gabizon; Madars Virza

The seminal result that every language having an interactive proof also has a zero-knowledge interactive proof assumes the existence of one-way functions. Ostrovsky and Wigderson [33] proved that this assumption is necessary: if one-way functions do not exist, then only languages in BPP have zero-knowledge interactive proofs.


mathematical and engineering methods in computer science | 2012

Advantage of Quantum Strategies in Random Symmetric XOR Games

Andris Ambainis; Jānis Iraids; Dmitry Kravchenko; Madars Virza

Non-local games are known as a simple but useful model which is widely used for displaying nonlocal properties of quantum mechanics. In this paper we concentrate on a simple subset of non-local games: multiplayer XOR games with 1-bit inputs and 1-bit outputs which are symmetric w.r.t. permutations of players.


conference on current trends in theory and practice of informatics | 2013

Worst Case Analysis of Non-local Games

Andris Ambainis; Artūrs Bačkurs; Kaspars Balodis; Agnis Škuškovniks; Juris Smotrovs; Madars Virza

Non-local games are studied in quantum information because they provide a simple way for proving the difference between the classical world and the quantum world. A non-local game is a cooperative game played by 2 or more players against a referee. The players cannot communicate but may share common random bits or a common quantum state. A referee sends an input x i to the i th player who then responds by sending an answer a i to the referee. The players win if the answers a i satisfy a condition that may depend on the inputs x i .


Theoretical Computer Science | 2013

On symmetric nonlocal games

Andris Ambainis; Dmitry Kravchenko; Nikolay Nahimov; Alexander Rivosh; Madars Virza

Abstract Nonlocal games are used to display differences between the classical and quantum world. In this paper, we study symmetric XOR games, which form an important subset of nonlocal games. We give simple methods for calculating the classical and the quantum values for symmetric XOR games with one-bit input per player. We illustrate those methods with two examples. One example is an N -player game (due to Ardehali (1992) [3] ) that provides the maximum quantum-over-classical advantage. The second example comes from generalization of CHSH game by letting the referee to choose arbitrary symmetric distribution of players’ inputs.

Collaboration


Dive into the Madars Virza's collaboration.

Top Co-Authors

Avatar

Alessandro Chiesa

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Eli Ben-Sasson

Technion – Israel Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Ariel Gabizon

Technion – Israel Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Matthew Green

Johns Hopkins University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Daniel Genkin

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ian Miers

Johns Hopkins University

View shared research outputs
Top Co-Authors

Avatar

Artūrs Bačkurs

Massachusetts Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge