翻訳と辞書
Words near each other
・ Computer Graphics (publication)
・ Computer Graphics International
・ Computer graphics lighting
・ Computer Graphics Metafile
・ Computational steering
・ Computational sustainability
・ Computational theology
・ Computational theory of mind
・ Computational thinking
・ Computational topology
・ Computational transportation science
・ Computational trust
・ Computational visualistics
・ Computational-representational understanding of mind
・ Computationally Advanced Infrastructure Partnerships Center
Computationally bounded adversary
・ Computationally enhanced craft item
・ Compute Against Cancer
・ Compute Node Linux
・ Compute!
・ Compute!'s Gazette
・ Computech
・ Computech Middle School
・ Computed Corpuscle Sectioning
・ Computed radiography
・ Computed tomography angiography
・ Computed tomography dose index
・ Computed tomography imaging spectrometer
・ Computed tomography laser mammography
・ Computed tomography of the abdomen and pelvis


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Computationally bounded adversary : ウィキペディア英語版
Computationally bounded adversary
In information theory, the computationally bounded adversary problem is a different way of looking at the problem of sending data over a noisy channel. In previous models the best that could be done was ensuring correct decoding for up to ''d''/2 errors, where d was the Hamming distance of the code. The problem with doing it this way is that it does not take into consideration the actual amount of computing power available to the adversary. Rather, it only concerns itself with how many bits of a given code word can change and still have the message decode properly. In the computationally bounded adversary model the channel – the adversary – is restricted to only being able to perform a reasonable amount of computation to decide which bits of the code word need to change. In other words, this model does not need to consider how many errors can possibly be handled, but only how many errors could possibly be introduced given a reasonable amount of computing power on the part of the adversary. Once the channel has been given this restriction it becomes possible to construct codes that are both faster to encode and decode compared to previous methods that can also handle a large number of errors.
==Comparison to other models==


抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Computationally bounded adversary」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.