formal security model - translation to russian
Diclib.com
ChatGPT AI Dictionary
Enter a word or phrase in any language 👆
Language:

Translation and analysis of words by ChatGPT artificial intelligence

On this page you can get a detailed analysis of a word or phrase, produced by the best artificial intelligence technology to date:

  • how the word is used
  • frequency of use
  • it is used more often in oral or written speech
  • word translation options
  • usage examples (several phrases with translation)
  • etymology

formal security model - translation to russian

Asymptotic security; Concrete security model

formal security model      
модель, математически точно отображающая принятую политику (обеспечения) безопасности
formal series         
GENERALIZATION OF A POLYNOMIAL, WHERE THE NUMBER OF TERMS IS ALLOWED TO BE INFINITE, DEFINED ALGEBRAICALLY WITHOUT CONSIDERATION OF CONVERGENCE (SO THAT E.G. EVALUATION IS NOT ALWAYS DEFINED)
Formal Laurent series; Formal series; Non-commuting formal power series; Power series ring; Ring of formal power series; K((x)); R((x)); Ring of formal Laurent series; Formal power series ring; Magnus ring; Formal power serie; Formal power series over a semiring; Operations on formal power series

математика

формальный ряд

care of securities         
  • 417x417px
  • 1981 $10,000 15.875% Registered Note
TRADABLE FINANCIAL ASSET
Securities; Financial securities; Security Finance; Securities Finance; Marketable; Debt security; Investment securities; Securities trading; Care of securities; Debt securities; Foreign security; Marketable securities; Marketable security; Sub-sovereign bonds; Securities industry; Supra-national bond; Supranational bond; Wertpapier
хранение ценных бумаг

Definition

БОИНГ
(Boeing) Уильям Эдуард (1881-1956) , американский авиаконструктор и промышленник. В 1916 основал фирму "Пасифик аэро продактс" (Pacific Aero Products), сменившую название через несколько месяцев на "Боинг эрплейн" (Boeng Airplane Co.) и выпускавшую до 1927 в основном военные самолеты. Организовал почтовые авиаперевозки, в 1926 создал свою авиатранспортную компанию. Его имя носит современная фирма "Боинг".

Wikipedia

Concrete security

In cryptography, concrete security or exact security is a practice-oriented approach that aims to give more precise estimates of the computational complexities of adversarial tasks than polynomial equivalence would allow. It quantifies the security of a cryptosystem by bounding the probability of success for an adversary running for a fixed amount of time. Security proofs with precise analyses are referred to as concrete.

Traditionally, provable security is asymptotic: it classifies the hardness of computational problems using polynomial-time reducibility. Secure schemes are defined to be those in which the advantage of any computationally bounded adversary is negligible. While such a theoretical guarantee is important, in practice one needs to know exactly how efficient a reduction is because of the need to instantiate the security parameter - it is not enough to know that "sufficiently large" security parameters will do. An inefficient reduction results either in the success probability for the adversary or the resource requirement of the scheme being greater than desired.

Concrete security parametrizes all the resources available to the adversary, such as running time and memory, and other resources specific to the system in question, such as the number of plaintexts it can obtain or the number of queries it can make to any oracles available. Then the advantage of the adversary is upper bounded as a function of these resources and of the problem size. It is often possible to give a lower bound (i.e. an adversarial strategy) matching the upper bound, hence the name exact security.

What is the Russian for formal security model? Translation of &#39formal security model&#39 to Russi