翻訳と辞書
Words near each other
・ "O" Is for Outlaw
・ "O"-Jung.Ban.Hap.
・ "Ode-to-Napoleon" hexachord
・ "Oh Yeah!" Live
・ "Our Contemporary" regional art exhibition (Leningrad, 1975)
・ "P" Is for Peril
・ "Pimpernel" Smith
・ "Polish death camp" controversy
・ "Pro knigi" ("About books")
・ "Prosopa" Greek Television Awards
・ "Pussy Cats" Starring the Walkmen
・ "Q" Is for Quarry
・ "R" Is for Ricochet
・ "R" The King (2016 film)
・ "Rags" Ragland
・ ! (album)
・ ! (disambiguation)
・ !!
・ !!!
・ !!! (album)
・ !!Destroy-Oh-Boy!!
・ !Action Pact!
・ !Arriba! La Pachanga
・ !Hero
・ !Hero (album)
・ !Kung language
・ !Oka Tokat
・ !PAUS3
・ !T.O.O.H.!
・ !Women Art Revolution


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

common reference string model : ウィキペディア英語版
common reference string model
In cryptography, the common reference string (CRS) model captures the assumption that a trusted setup in which all involved parties get access to the same string ''crs'' taken from some distribution ''D'' exists. Schemes proven secure in the CRS model are secure given that the setup was performed correctly. The common reference string model is a generalization of the common random string model, in which ''D'' is the uniform distribution of bit strings. As stated in,〔Ran Canetti and Marc Fischlin; Universally Composable Commitments; Cryptology ePrint Archive: Report 2001/055 ((link) )〕 the CRS model is equivalent to the ''reference string model'' 〔Marc Fischlin, Roger Fischlin: Efficient Non-malleable Commitment Schemes. CRYPTO 2000: 413-431〕 and the ''public parameters model''.〔Ivan Damgård: Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. EUROCRYPT 2000: 418-430〕
The CRS model has applications in the study of non-interactive zero-knowledge proofs and universal composability.
==References==



抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「common reference string model」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.