Definition 3 Sample Clauses

Definition 3. 1Definice
AutoNDA by SimpleDocs
Definition 3. An MKEM is a public-key primitive with two algorithms MKEM = (kgc, decaps) that have the following syntax: – kgc. Take an (implicit) security parameter and a public key pk0 and xxxxxx (xx0, xx0, xx0, xx0). Here, (sk1, pk1) is a newly generated key pair. If pk0 =⊥ then ct1 = ss1 =⊥ (i. e., xxxxxx (xx0, xx0, ⊥, ⊥) ← kgc(⊥)). Otherwise, use pk0 to generate a ciphertext ct1, in a way that pk1 and a shared secret ss1 can be retrieved from ct1 by invoking decaps. – decaps: receive a secret key sk0 and a ciphertext ct1 and retrieve the shared secret ss1 and pk1, i. e., (ss1, pk1) = decaps(sk0, ct1). · · · ←−
Definition 3. 3.6 If is ϵ-ASU2 with ϵ = 1/ , then is called strongly universal2 (or strongly universal, SU2 for short). We denote strongly universal2 by SU2 and universal2 by U2 for convenience. The value 1/|B| is the minimal value of ϵ for any ϵ-AU2 and ϵ-ASU2.
Definition 3. 2. A tree T PT is called a Silver tree and we write T ST) if there is an infinite sequence of strings uk = uk(T ) 2<ω such that T consists of all strings of the form s = u0-i0-u1-i1-u2-i2- · · · -un-in and their substrings, where n < ω and ik = 0, 1. Then stem(T ) = u0 and [T ] consists of all sequences a = u0-i0-u1-i1-u2-i2- · · · ∈ 2ω, where ik = 0, 1 ∀ k. We put spln(T ) = lh(u0) + 1 + lh(u1) + 1 + · · · + lh(un−1) + 1 + lh(un). { } ⊆ In particular, spl0(T ) = lh(u0). Hence spl(T ) = spln(T ): n < ω ω is the set of all splitting levels of T . ∈ { ∈ ⊆ ∨ ⊂ } Example 3.3. If s 2<ω , then the tree T [s] = t 2<ω : s t t s belongs to ST, stem(T [s]) = u0(T [s]) = s, and uk(T [s]) = Λ for all k ≥ 1. We note that T [Λ] = 2<ω and T [Λ]Ts = (2<ω )Ts = T [s] for all s ∈ 2<ω .‌
Definition 3. An APDB protocol with a sender s consists of a provable dispersal subprotocol (PD) and a recast subprotocol (RC) with a pair of validation functions (ValidateLock, ValidateDone): P ∈ { } • PD subprotocol. In the PD subprotocol (with identifier ID) among n parties, a designated sender s inputs a value v 0, 1 A, and aims to split v into n encoded fragments and disperses each fragment to the corresponding party. During the PD subprotocol with identifier ID, each party is allowed to invoke an abandon(ID) function. After PD terminates, each party shall output two strings store and lock, and the sender shall output an additional string done. Note that the lock and done strings are said to be valid for the identifier ID, if and only if ValidateLock(ID, lock) = 1 and ValidateDone(ID, done) = 1, respectively. • RC subprotocol. In the RC subprotocol (with identifier ID), all honest parties take the output of the PD subprotocol (with the same ID) as input, and aim to output the value v that was dispersed in the RC subprotocol. Once RC is completed, the parties output a common value in {0, 1}A ∪ ⊥. An APDB protocol (PD, RC) with identifier ID satisfies the following properties except with negligible probability: P • P
Definition 3. An IB-AAGKA protocol is said to be secure against semantically indistinguish- able chosen identity and plaintext attacks (Ind-ID-CPA), if no randomized polynomial-time adversary has a non-negligible advantage in the above game. In other words, any randomized polynomial-time Ind-ID-CPA adversary A has an advantage Adv(A) = |2 Pr[b = bj] − 1| that is negligible. In this paper, we only consider security against chosen-plaintext attacks (CPA) for our IB- ASGKA protocol. To achieve security against chosen-ciphertext attacks (CCA), there are some generic approaches that convert a CPA secure encryption scheme into a CCA secure one, such as the Fujisaki-Okamoto conversion [16,6].
Definition 3. 1.7.1 For all sections of the DID and CDRL significant means: events that impact contractual requirements a. Technical (Impact on technical contractual requirements, such as TPM) b. Schedule (impact to schedules milestones identified in IMP, achievability of contractual schedule baseline and latest forecast, significant margin reductions, etc. If there is impact quantify duration) c. Cost (impact on contract BAC and EACs. If there is impact quantify the cost) 3.1.7.2 Working Days means work days (Monday to Friday) with exception of official federal Government holidays. 3.2.
AutoNDA by SimpleDocs
Definition 3. 3. For every variable x defined in the described algorithms, we define xi to be node i’s x variable. For example, termination_timeεi is node i’s termination_timeε set. Xxxxxxxxx 0 XxxxxXxxXxxxxxXxxxx(x0, x) Code for node i Input: A value v0 ∈ Rm , precision n. Output: A value v ∈ Rm in the convex hull of the valid inputs. 1: global r ← 0 2: global termination_timeε ← ∅ ⊲ all of the initializations are of multisets 3: global waiting_valueε ← ∅ ⊲ value messages waiting to be processed
Definition 3. Elliptic Curve Factorization Problem (ECFP). Given two points Q and Q1 = s Q + t Q, it is computationally infeasible to discriminate two points s ∗ Q and t ∗ Q, where s, t ∈ Zq∗. Until now, it is commonly believed that there are no efficient algorithms to solve the above problems in a polynomial-time with a non-negligible probability [12, 16].
Definition 3. .5.1. Define P0 to be the set of all probability vectors p = (p1, p2, . . .) for which s+3
Time is Money Join Law Insider Premium to draft better contracts faster.