MPC Sample Clauses

MPC. G agrees that the security interest granted in Section 5.01 of its agreement with WFBC shall secure the repayment of all obligations due to WFBC under the MPC-G Agreement, the MPC Agreement, the MPC-Sales, the GCI Agreement and the MPC-Pro Agreement.
AutoNDA by SimpleDocs
MPC. Sales agrees that the security interest granted in Section 5.01 of its agreement with WFBC shall secure the repayment of all obligations due to WFBC under the MPC-Sales Agreement, the MPC Agreement, the MPC-G Agreement, the GCI Agreement and the MPC-Pro Agreement.
MPC. A weaker notion of security is also of interest. In MPC with unanimous output, the ideal world adversary can choose whether all honest parties receive the correct output or they all receive symbol 𝖳. We denote ideal functionality describing this security notion by F uout,L.
MPC. One thousand (1000) standard cubic feet (scf). One (1) SCF is the volume of gas necessary to fill a space of one (1) cubic foot at 14.695 pounds per square inch absolute pressure at a temperature of sixty degrees Fahrenheit (60° F).
MPC. Assuming fully homomorphic encryption, a function f : ( 0, 1 Ain )n 0, 1 Aout can be securely computed with guaranteed output delivery tolerating a static, malicious βn-adversary, such that the total communication complexity (of all parties) is n · polylog(n)· poly(κ)·(Ain + Aout). One remark regarding the corruption model is in place. In this work we consider static adver- saries that choose the set of corrupted parties before the beginning of the protocol. As mentioned above, our constructions are based on some form of trusted setup, which, as we prove below, is necessary. To avoid trivialized settings, e.g., where the trusted setup determines a polylog(n)-degree communication tree for achieving full agreement, we consider a stronger adversarial model (as is standard), where the adversary can adaptively corrupt the parties during the setup phase, given the setup information of the corrupted parties and any public setup information. During the online phase the adversary is static and cannot corrupt additional parties. Constructing SRDS. We present two constructions of SRDS, offering a tradeoff between setup assumptions and cryptographic assumptions. Our first construction is influenced by the “sortition approach” of Algorand [29] and merely requires one-way functions (OWF); however, the public-key infrastructure (PKI) is assumed to be honestly generated (either by the parties themselves or by an external trusted third party), and corrupted parties cannot alter their keys. The construction is based on digital signatures augmented with an oblivious key-generation algorithm for sampling a verification key without knowing the corresponding signing key.8 Xxxxxxx’x signatures [67], which are based on OWF, can easily be adjusted to support this property. To establish the PKI, every party decides whether to generate its public verification key obliviously or together with a signing key by tossing a biased coin, such that with overwhelming probability all but polylog(n) keys are generated obliviously. Since those with the ability to sign are determined at random (as part of the trusted PKI), only parties who hold a signing key can sign messages, and signature-aggregation is done by concatenation. It would be desirable to reduce the trust assumption in establishing the PKI, e.g., by using verifiable pseudorandom functions (VRF) [76] as done in [29]. However, this approach does not seem to translate to our setting. Indeed, [29] is defined in a blockchain model where...
MPC s Colstrip 4 Project Share is subject to (i) the Participation Agreement dated as of December 16, 1985 (including all exhibits to same as actually executed by the parties thereto), by and among United States Trust Company of New York, a New York corporation ("USTC"), Louix X. Xxxxx, xx individual ("Young" and, together 2 with USTC, "Owner Trustee" or "Lessor"), MPC, Bankers Trust Company (the "Indenture Trustee"), Mellon Leasing Corporation (the "Owner Participant" as assignee and successor to Burnxxx Xxxsing Corporation, the original Owner Participant)) and the Loan Participants identified therein and (ii) the Participation Agreement, dated as of December 16, 1985 (including all exhibits to same as actually executed by the parties thereto), by and among the Owner Trustee, MPC, the Indenture Trustee, SGE (New York) Associates (the "Owner Participant") and the Loan Participant identified therein (items (i) and (ii) collectively, together with all exhibits thereto, as separately executed, and as amended, modified and supplemented from time to time, the "Colstrip 4 Leveraged Lease Documents").
MPC. The term "MPC" as used herein, shall mean the Maximum Purchase Ceiling. Purchaser's MPC is identified as the maximum outstanding balance, due at any one time on Accounts purchased from Seller, as established from time to time by Purchaser. Such MPC, shall be established in the sole judgment of Purchaser and may be so established or changed at any time by Purchaser, during the term of this Agreement. Purchaser shall notify Seller of any change in the MPC.
AutoNDA by SimpleDocs
MPC. (i) The Company shall have completely divested itself and its Subsidiaries of 100% of their interest in MPC without entering into any agreement to assume, retain, guarantee or indemnify any Person against or with respect to any material Liabilities of or associated with or arising from the assets and properties of MPC or the ownership thereof, (ii) all creditors of MPC and any other Person previously included on lists of Persons receiving court notices of activities in the Chapter 11 Cases shall have been included on lists of Persons for purposes of receiving notice of the Plan and notice of hearing thereon and (iii) the Confirmation Order shall have become final and shall provide that none of the Company or any of its Subsidiaries (other than MPC) shall have any material Liability for or associated with the assets or properties of MPC, in each case of clause (i) or (ii), other than to the extent any such Liabilities result in a reduction of the Purchase Price or are satisfied by amounts held in escrow under this Agreement.
MPC. Assuming fully homomorphic encryption, a function f : ({0, 1}ℓin )n → {0, 1}ℓout can be securely computed with guaranteed output delivery tolerating a static, malicious βn-adversary, such that the total communication complexity (of all parties) is n · polylog(n)· poly(κ)·(ℓin + ℓout). One remark regarding the corruption model is in place. In this work we consider static adver- saries that choose the set of corrupted parties before the beginning of the protocol. As mentioned above, our constructions are based on some form of trusted setup, which, as we prove below, is necessary. To avoid trivialized settings, e.g., where the trusted setup determines a polylog(n)-degree communication tree for achieving full agreement, we consider a stronger adversarial model (as is standard), where the adversary can adaptively corrupt the parties during the setup phase, given the setup information of the corrupted parties and any public setup information. During the online phase the adversary is static and cannot corrupt additional parties.
MPC. Pro desires to sell receivables to WFBC pursuant to the MPC-Sales Agreement.
Time is Money Join Law Insider Premium to draft better contracts faster.