theoretically secure

theoretically secure
безусловно безопасный

Англо-русский словарь по компьютерной безопасности. . 2011.

Игры ⚽ Нужна курсовая?

Смотреть что такое "theoretically secure" в других словарях:

  • Secure multi-party computation — (also known as secure computation or multi party computation (MPC)) is a sub field of cryptography. The goal of methods for secure multi party computation is to enable parties to jointly compute a function over their inputs, while at the same… …   Wikipedia

  • Secure Digital — SDHC redirects here. For the gene, see SDHC (gene). SD, SDHC, SDXC SD (top), miniSD, microSD cards Media type Memory card Capacity SDSC (SD): 1 MB to 2 GB although 4 GB cards are available SDHC: 4 GB to 3 …   Wikipedia

  • Secure Digital card — Infobox media name = Secure Digital logo = caption = Pair of SD cards type = Memory card encoding = capacity = Standard SD: 8 MB to 4 GB SDHC: 1 GB to 32 GB [pricerunner.com 2008 08 27] (theoretical max for SDHC is 2 TB.) read = write = standard …   Wikipedia

  • Cryptography — Secret code redirects here. For the Aya Kamiki album, see Secret Code. Symmetric key cryptography, where the same key is used both for encryption and decryption …   Wikipedia

  • Information theoretic security — A cryptosystem is information theoretically secure if its security derives purely from information theory. That is, it is secure even when the adversary has unbounded computing power. An example of an information theoretically secure cryptosystem …   Wikipedia

  • One-time pad — Excerpt from a one time pad In cryptography, the one time pad (OTP) is a type of encryption, which has been proven to be impossible to crack if used correctly. Each bit or character from the plaintext is encrypted by a modular addition with a bit …   Wikipedia

  • Phantom Anonymity Protocol — The Phantom anonymity protocol was designed to provide anonymity optimized for the current conditions and needs of average users around the globe, and thus with an aim to have the possibility for mass adoption as a de facto anonymization standard …   Wikipedia

  • Secret sharing — refers to any method for distributing a secret amongst a group of participants, each of which is allocated a share of the secret. The secret can only be reconstructed when the shares are combined together; individual shares are of no use on their …   Wikipedia

  • Clandestine HUMINT operational techniques — The Clandestine HUMINT page deals with the functions of that discipline, including espionage and active counterintelligence. This page deals with Clandestine HUMINT operational techniques, also called tradecraft . It applies to clandestine… …   Wikipedia

  • Private information retrieval — In cryptography, a private information retrieval (PIR) protocol allows a user to retrieve an item from a server in possession of a database without revealing which item she is retrieving. PIR is a weaker version of 1 out of n oblivious transfer,… …   Wikipedia

  • Полный перебор — У этого термина существуют и другие значения, см. Перебор. Полный перебор (или метод «грубой силы», англ. brute force)  метод решения математических задач. Относится к классу методов поиска решения исчерпыванием всевозможных… …   Википедия


Поделиться ссылкой на выделенное

Прямая ссылка:
Нажмите правой клавишей мыши и выберите «Копировать ссылку»