简体版 繁體版 English 한국어
登録 ログイン

commitment schemeの例文

例文モバイル版携帯版

  • The Act also establishes a post-conviction civil commitment scheme.
  • Formal definitions of commitment schemes vary strongly in notation and in flavour.
  • Chaum contributed to an important commitment scheme which is often attributed to Pedersen.
  • I don't really understand the point of " commitment scheme "?
  • If the commitment scheme is a good one, Bob cannot skew the results.
  • In 1991 Moni Naor showed how to create a bit-commitment scheme from a cryptographically secure pseudorandom number generator.
  • :Your suggested use of encryption and key swapping is " itself " a type of commitment scheme.
  • The first such flavour is whether the commitment scheme provides perfect or computational security with respect to the hiding or binding properties.
  • Early astronomers used anagrams as a form of commitment scheme to lay claim to new discoveries before their results were ready for publication.
  • Commitment schemes have important applications in a number of cryptographic protocols including secure coin flipping, zero-knowledge proofs, and secure computation.
  • The two most important combinations of these properties are perfectly binding and computationally hiding commitment schemes and computationally binding and perfectly hiding commitment schemes.
  • The two most important combinations of these properties are perfectly binding and computationally hiding commitment schemes and computationally binding and perfectly hiding commitment schemes.
  • An example of an information-theoretically hiding commitment scheme is the Pedersen commitment scheme, which is binding under the discrete logarithm assumption.
  • An example of an information-theoretically hiding commitment scheme is the Pedersen commitment scheme, which is binding under the discrete logarithm assumption.
  • A way to visualize a commitment scheme is to think of a sender as putting a message in a locked box, and giving the box to a receiver.
  • The Credit Commitment Scheme to help businesses increase productivity and competitiveness, tide them over in the current turmoil, and build for the future is just one plan currently under consideration.
  • Commitment schemes are designed so that a party cannot change the value or statement after they have committed to it : that is, commitment schemes are " binding ".
  • Commitment schemes are designed so that a party cannot change the value or statement after they have committed to it : that is, commitment schemes are " binding ".
  • The concept of commitment schemes was first formalized by Gilles Brassard, David Chaum, and Claude Crepeau in 1988, but the concept was used without being treated formally prior to that.
  • This weakness does not indicate that the commitment scheme is worthless, because the " commit phase " did not apply to all interested parties ( the real person and all potential attackers ).
  • もっと例文:  1  2