- secure multiparty computation
- <08> протокол конфиденциального вычисления
Сборный англо-русский словарь. Академик.ру. 2011.
Сборный англо-русский словарь. Академик.ру. 2011.
Secure multi-party computation — (also known as secure computation or multi party computation (MPC)) is a sub field of cryptography. The goal of methods for secure multi party computation is to enable parties to jointly compute a function over their inputs, while at the same… … Wikipedia
Secure computation — is an important concept in the field of cryptography and is closely related to the idea of zero knowledgeness. It refers to computational systems in which multiple parties wish to jointly compute some value based on individually held secret bits… … Wikipedia
Verifiable secret sharing — In cryptography, a secret sharing scheme is verifiable if auxiliary information is included that allows players to verify their shares as consistent. More formally, verifiable secret sharing ensures that even if the dealer is malicious there is a … Wikipedia
Oblivious transfer — In cryptography, an oblivious transfer protocol (often abbreviated OT) is a type of protocol in which a sender transfers one of potentially many pieces of information to a receiver, but remains oblivious as to what piece (if any) has been… … Wikipedia
Commitment scheme — In cryptography, a commitment scheme allows one to commit to a value while keeping it hidden, with the ability to reveal the committed value later. Commitments are used to bind a party to a value so that they cannot adapt to other messages in… … Wikipedia
Secret sharing — refers to any method for distributing a secret amongst a group of participants, each of which is allocated a share of the secret. The secret can only be reconstructed when the shares are combined together; individual shares are of no use on their … Wikipedia
DisCSP — Distributed Constraint Satisfaction Problems (DisCSPs) are a form of constraint satisfaction problems.Distributed Constraint Satisfaction is a framework for describing a problem in terms of constraints that are known and enforced by distinct… … Wikipedia
Distributed constraint optimization — (DCOP or DisCOP) is the distributed analogue to constraint optimization. A DCOP is a problem in which a group of agents must distributedly choose values for a set of variables such that the cost of a set of constraints over the variables is… … Wikipedia
Information theoretic security — A cryptosystem is information theoretically secure if its security derives purely from information theory. That is, it is secure even when the adversary has unbounded computing power. An example of an information theoretically secure cryptosystem … Wikipedia
Topics in cryptography — This article is intended to be an analytic glossary , or alternatively, an organized collection of annotated pointers.Classical ciphers*Autokey cipher *Permutation cipher*Polyalphabetic substitution **Vigenère cipher*Polygraphic substitution… … Wikipedia
Cryptographic protocol — A security protocol (cryptographic protocol or encryption protocol) is an abstract or concrete protocol that performs a security related function and applies cryptographic methods. A protocol describes how the algorithms should be used. A… … Wikipedia