Перевод: со всех языков на русский

с русского на все языки

Statistical Zero Knowledge

См. также в других словарях:

  • Zero-knowledge proof — In cryptography, a zero knowledge proof or zero knowledge protocol is an interactive method for one party to prove to another that a (usually mathematical) statement is true, without revealing anything other than the veracity of the statement.A… …   Wikipedia

  • Non-interactive zero-knowledge proof — Non interactive zero knowledge proofs are a variant of zero knowledge proofs. Blum, Feldman, and Micali [1] showed that a common reference string shared between the prover and the verifier is enough to achieve computational zero knowledge without …   Wikipedia

  • Statistical close — Let the statistical difference [Amit Sahai, Salil P. Vadhan: A complete problem for statistical zero knowledge. J. ACM 50(2): 196 249 (2003)] between two distributions X and Y be defined as Delta(X,Y)=frac{1}{2} sum a | Pr [X=alpha] Pr [Y=alpha]… …   Wikipedia

  • Zero-point field — In quantum field theory, the zero point field is the lowest energy state of a field, i.e. its ground state, which is non zero. [cite book | last = Gribbin | first = John | title = Q is for Quantum An Encyclopedia of Particle Physics | publisher …   Wikipedia

  • Statistical potential — In protein structure prediction, a statistical potential (also knowledge based potential, empirical potential, or residue contact potential) is an energy function derived from an analysis of known structures in the Protein Data Bank. Typical… …   Wikipedia

  • Statistical significance — In statistics, a result is called statistically significant if it is unlikely to have occurred by chance. A statistically significant difference simply means there is statistical evidence that there is a difference; it does not mean the… …   Wikipedia

  • Statistical interference — When two probability distributions overlap, statistical interference exists. Knowledge of the distributions can be used to determine the likelihood that one parameter exceeds another, and by how much. This technique can be used for dimensioning… …   Wikipedia

  • Entropy (statistical thermodynamics) — In thermodynamics, statistical entropy is the modeling of the energetic function entropy using probability theory. The statistical entropy perspective was introduced in 1870 with the work of the Austrian physicist Ludwig Boltzmann. Mathematical… …   Wikipedia

  • SZK — Statistical Zero Knowledge (Academic & Science » Mathematics) * Sveriges Zoologiska Konservatorer (Community » Non Profit Organizations) * Skukuza Airport, Skukuza, South Africa (Regional » Airport Codes) * Schalt Zähler und Kontrolkasten… …   Abbreviations dictionary

  • Rafail Ostrovsky — (born 1963) is a Professor of Computer Science and Mathematics at UCLA and a well known researcher in Algorithms and Cryptography. Prof. Ostrovsky received his Ph.D. from MIT in 1992. He is a member of the Editorial Board of Algorithmica… …   Wikipedia

  • Strong RSA assumption — In cryptography, the strong RSA assumption states that the RSA problem is intractable even when the solver is allowed to choose the public exponent e (for e ge 3). More specifically, given a modulus N of unknown factorization, and a ciphertext C …   Wikipedia

Поделиться ссылкой на выделенное

Прямая ссылка:
Нажмите правой клавишей мыши и выберите «Копировать ссылку»