Browse Wiki & Semantic Web

Jump to: navigation, search
Http://dbpedia.org/resource/Computationally bounded adversary
  This page has no properties.
hide properties that link here 
  No properties link to this page.
 
http://dbpedia.org/resource/Computationally_bounded_adversary
http://dbpedia.org/ontology/abstract In information theory, the computationallyIn information theory, the computationally bounded adversary problem is a different way of looking at the problem of sending data over a noisy channel. In previous models the best that could be done was ensuring correct decoding for up to d/2 errors, where d was the Hamming distance of the code. The problem with doing it this way is that it does not take into consideration the actual amount of computing power available to the adversary. Rather, it only concerns itself with how many bits of a given code word can change and still have the message decode properly. In the computationally bounded adversary model the channel – the adversary – is restricted to only being able to perform a reasonable amount of computation to decide which bits of the code word need to change. In other words, this model does not need to consider how many errors can possibly be handled, but only how many errors could possibly be introduced given a reasonable amount of computing power on the part of the adversary. Once the channel has been given this restriction it becomes possible to construct codes that are both faster to encode and decode compared to previous methods that can also handle a large number of errors. can also handle a large number of errors.
http://dbpedia.org/ontology/thumbnail http://commons.wikimedia.org/wiki/Special:FilePath/Illustration_of_Proof_for_Computationally_Bounded_Adversary.png?width=300 +
http://dbpedia.org/ontology/wikiPageID 39275268
http://dbpedia.org/ontology/wikiPageLength 7972
http://dbpedia.org/ontology/wikiPageRevisionID 729252360
http://dbpedia.org/ontology/wikiPageWikiLink http://dbpedia.org/resource/Information_theory + , http://dbpedia.org/resource/File:Illustration_of_Proof_for_Computationally_Bounded_Adversary.png + , http://dbpedia.org/resource/Locally_decodable_code + , http://dbpedia.org/resource/Category:Coding_theory + , http://dbpedia.org/resource/Quicksort + , http://dbpedia.org/resource/Adversary_%28cryptography%29 + , http://dbpedia.org/resource/List_decoding + , http://dbpedia.org/resource/Fault-tolerant + , http://dbpedia.org/resource/Worst-case_complexity + , http://dbpedia.org/resource/Category:Computational_complexity_theory + , http://dbpedia.org/resource/Private_information_retrieval +
http://dbpedia.org/property/wikiPageUsesTemplate http://dbpedia.org/resource/Template:Reflist +
http://purl.org/dc/terms/subject http://dbpedia.org/resource/Category:Computational_complexity_theory + , http://dbpedia.org/resource/Category:Coding_theory +
http://purl.org/linguistics/gold/hypernym http://dbpedia.org/resource/Way +
http://www.w3.org/ns/prov#wasDerivedFrom http://en.wikipedia.org/wiki/Computationally_bounded_adversary?oldid=729252360&ns=0 +
http://xmlns.com/foaf/0.1/depiction http://commons.wikimedia.org/wiki/Special:FilePath/Illustration_of_Proof_for_Computationally_Bounded_Adversary.png +
http://xmlns.com/foaf/0.1/isPrimaryTopicOf http://en.wikipedia.org/wiki/Computationally_bounded_adversary +
owl:sameAs http://dbpedia.org/resource/Computationally_bounded_adversary + , https://global.dbpedia.org/id/fE6o + , http://rdf.freebase.com/ns/m.0t_dmtr + , http://www.wikidata.org/entity/Q17008711 +
rdfs:comment In information theory, the computationallyIn information theory, the computationally bounded adversary problem is a different way of looking at the problem of sending data over a noisy channel. In previous models the best that could be done was ensuring correct decoding for up to d/2 errors, where d was the Hamming distance of the code. The problem with doing it this way is that it does not take into consideration the actual amount of computing power available to the adversary. Rather, it only concerns itself with how many bits of a given code word can change and still have the message decode properly. In the computationally bounded adversary model the channel – the adversary – is restricted to only being able to perform a reasonable amount of computation to decide which bits of the code word need to change. In other words, this mord need to change. In other words, this m
rdfs:label Computationally bounded adversary
hide properties that link here 
http://dbpedia.org/resource/Security_parameter + , http://dbpedia.org/resource/Concrete_security + , http://dbpedia.org/resource/Negligible_function + , http://dbpedia.org/resource/Adversary_%28cryptography%29 + http://dbpedia.org/ontology/wikiPageWikiLink
http://en.wikipedia.org/wiki/Computationally_bounded_adversary + http://xmlns.com/foaf/0.1/primaryTopic
http://dbpedia.org/resource/Computationally_bounded_adversary + owl:sameAs
 

 

Enter the name of the page to start semantic browsing from.