computational security - vertaling naar russisch
Diclib.com
Woordenboek ChatGPT
Voer een woord of zin in in een taal naar keuze 👆
Taal:

Vertaling en analyse van woorden door kunstmatige intelligentie ChatGPT

Op deze pagina kunt u een gedetailleerde analyse krijgen van een woord of zin, geproduceerd met behulp van de beste kunstmatige intelligentietechnologie tot nu toe:

  • hoe het woord wordt gebruikt
  • gebruiksfrequentie
  • het wordt vaker gebruikt in mondelinge of schriftelijke toespraken
  • opties voor woordvertaling
  • Gebruiksvoorbeelden (meerdere zinnen met vertaling)
  • etymologie

computational security - vertaling naar russisch

HYPOTHESIS IN COMPUTATIONAL COMPLEXITY THEORY
Computational hardness assumptions; Computational security

computational security         
вычислительная безопасность; стойкость к криптоанализу с помощью вычислительных средств (к компьютерному хриптоанализу)
care of securities         
  • 417x417px
  • 1981 $10,000 15.875% Registered Note
TRADABLE FINANCIAL ASSET
Securities; Financial securities; Security Finance; Securities Finance; Marketable; Debt security; Investment securities; Securities trading; Care of securities; Debt securities; Foreign security; Marketable securities; Marketable security; Sub-sovereign bonds; Securities industry; Supra-national bond; Supranational bond; Wertpapier
хранение ценных бумаг
security agent         
  • Security guard at the 13th Annual World Beer Festival in [[Durham, North Carolina]]
  • ADT]] Bel-Air Patrol vehicle
  • A Bangladeshi security guard guarding a residential colony at night
  • Private guard escort on a merchant ship providing security services against pirates.
  • Bodyguard protects Members of Parliament during public visits by visitors in the [[Chamber of Deputies of the Czech Republic]] in 2015.
  • Armored car]] with a crew of security guards in [[Guangzhou]], China
  • A group of security guards before going on duty in Hong Kong
  • Security officers at KK Times Square in [[Kota Kinabalu]].
  • A [[Kenya]]n private security guard
  • Security vehicle and officer in [[Montreal]], [[Quebec]]
  • A museum guard in 1935
  • Private security workers in [[Johannesburg]] during the [[2010 World Cup]].
  • A patrol vehicle used by Priority Protection & Investigations in [[Texas]]
  • China]]
  • Mall]] [[parking lot]] security guards (''Satpam'') in [[Jakarta]], [[Indonesia]]
  • Standing Guard
  • Security officer at the 2015 [[Stockholm Pride]] Parade
  • Security officer with vehicle in Norway
  • Security guards at an [[Australian rules football]] game
  • Watchman on duty at a residential block in [[Hong Kong]]
  • Security guards in [[Prambanan]] Temple, [[Central Java]], [[Indonesia]]
PERSON EMPLOYED TO PROTECT ASSETS
Security guards; Security Guard; Rent-a-cop; Housing Police; Security Guards; Security Officers; Security agent; Security Agents; Square badge; Security Officer; Rent a cop; Rental cop; Works police; Security agents; Security officers; Armed Security; Mall security officer; Private patrol officer; Mall cop; Mallcop; Mall security; Mall Cops; Mall Cop; Factory guard; Sentry guard; Private security guard; Privately contracted armed security personnel; Theft prevention officer; Privately Contracted Armed Security Personnel; Private Patrol Operator

общая лексика

агент безопасности

Definitie

МАТЕМАТИЧЕСКАЯ ЛИНГВИСТИКА
математическая дисциплина, предметом которой является разработка формального аппарата для описания строения естественных и некоторых искусственных языков.

Wikipedia

Computational hardness assumption

In computational complexity theory, a computational hardness assumption is the hypothesis that a particular problem cannot be solved efficiently (where efficiently typically means "in polynomial time"). It is not known how to prove (unconditional) hardness for essentially any useful problem. Instead, computer scientists rely on reductions to formally relate the hardness of a new or complicated problem to a computational hardness assumption about a problem that is better-understood.

Computational hardness assumptions are of particular importance in cryptography. A major goal in cryptography is to create cryptographic primitives with provable security. In some cases, cryptographic protocols are found to have information theoretic security; the one-time pad is a common example. However, information theoretic security cannot always be achieved; in such cases, cryptographers fall back to computational security. Roughly speaking, this means that these systems are secure assuming that any adversaries are computationally limited, as all adversaries are in practice.

Computational hardness assumptions are also useful for guiding algorithm designers: a simple algorithm is unlikely to refute a well-studied computational hardness assumption such as P ≠ NP.

Vertaling van &#39computational security&#39 naar Russisch